Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Change Control and Application Control 8.0.0 with ePolicy Orchestrator 5.3.2
383-4-430
McAfee Change Control and Application Control 6.1.3 with ePolicy Orchestrator 5.1.1
383-4-307
name McAfee Change Control and Application Control 8.0.0 with ePolicy Orchestrator 5.3.2 McAfee Change Control and Application Control 6.1.3 with ePolicy Orchestrator 5.1.1
not_valid_before 2017-12-11 2014-11-24
not_valid_after 2022-12-11 2019-11-24
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/McAfee%20ACCC%20800%20ST%2011.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20ST%20version%202.0.pdf
manufacturer McAfee, LLC. McAfee, Inc.
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-430%20cr%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-430%20cert%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20cert%20v1.0e.docx
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 5, 14), 'maintenance_title': 'McAfee Change Control and Application Control 6.2.0 with ePolicy Orchestrator 5.1.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-123%20%20MR%20v1.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-123%20ST%20v2.1.pdf'})
state/cert/pdf_hash b204df9765ead02b5e5a6ca57cbd0b5a0e7223960493c40d6604566817de253c 8ff94f615c81de349655ad25b4f965857ddec6919ca52af53e88c3d93df9c624
state/report/convert_garbage True False
state/report/convert_ok False True
state/report/extract_ok False True
state/report/pdf_hash bc34bad52fbbcae5416d8a50ce35ce6b994199e1809ce306bc867d517bf5459f 76efef1267fb83c702b283d7bb540cb35d7861d247975c8a8cc52c4c811b6bbe
state/report/txt_hash None 0a93ef7d9604426fcf37ae1fb180cf10e77268c624f7937655e5f7207af61e4c
state/st/convert_garbage True False
state/st/convert_ok False True
state/st/extract_ok False True
state/st/pdf_hash 5dc1d6fee8a0685caab83a85952a5a6f2d3ec9f0bfcdc154b5131535f595f0fc 371bfbd39898d3c774a47ef0458d6a775e83617e3368057cd7ca1150eef78ad7
state/st/txt_hash None 8eadce02d2213a0c6177d3b5a93df50220292718b09c5fbc363bb8cd201fd657
heuristics/cert_id 383-4-430 383-4-307
heuristics/cert_lab None CANADA
heuristics/extracted_versions 5.3.2, 8.0.0 6.1.3, 5.1.1
pdf_data/cert_filename 383-4-430 cert v1.0e.docx 383-4-307 cert v1.0e.docx
pdf_data/report_filename 383-4-430 cr v1.0e.docx 383-4-307 CR v1.0e.pdf
pdf_data/report_frontpage None
  • CA:
    • cert_id: 383-4-307-CR
    • cert_lab: CANADA
pdf_data/report_keywords None
  • cc_cert_id:
    • CA:
      • 383-4-307-CR: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 3
      • EAL 2: 1
      • EAL 2 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 3
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • FIPS:
      • FIPS 140-2: 2
      • FIPS PUB 140-2: 1
    • ISO:
      • ISO/IEC 17025:2005: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/report_metadata None
  • pdf_file_size_bytes: 339343
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Title: 383-4-XXX CR vxe
  • /Author: dewhite
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20141126081337-05'00'
  • /ModDate: D:20141126081337-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/st_filename McAfee ACCC 800 ST 11.docx 383-4-307 ST version 2.0.pdf
pdf_data/st_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2+: 1
      • EAL2: 3
      • EAL2 augmented: 1
  • cc_sar:
    • ADV:
      • ADV_ARC.1: 1
      • ADV_FSP.2: 1
      • ADV_TDS.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRE.1: 1
    • ALC:
      • ALC_FLR.2: 4
      • ALC_CMC.2: 1
      • ALC_CMS.2: 1
      • ALC_DEL.1: 1
    • ATE:
      • ATE_COV.1: 1
      • ATE_FUN.1: 1
      • ATE_IND.2: 1
    • AVA:
      • AVA_VAN.2: 1
    • ASE:
      • ASE_CCL.1: 1
      • ASE_ECD.1: 1
      • ASE_INT.1: 1
      • ASE_OBJ.2: 1
      • ASE_REQ.2: 1
      • ASE_SPD.1: 1
      • ASE_TSS.1: 1
  • cc_sfr:
    • FAU:
      • FAU_GEN.1: 10
      • FAU_SAR.1: 9
      • FAU_SAR.2: 7
      • FAU_SAR.3: 7
      • FAU_GEN.1.1: 1
      • FAU_GEN.1.2: 1
      • FAU_SAR.1.1: 1
      • FAU_SAR.1.2: 1
      • FAU_SAR.2.1: 1
      • FAU_SAR.3.1: 1
    • FCS:
      • FCS_CKM.1: 14
      • FCS_CKM.4: 10
      • FCS_COP.1: 9
      • FCS_CKM.2: 3
      • FCS_CKM.1.1: 2
      • FCS_CKM.4.1: 1
      • FCS_COP.1.1: 1
    • FDP:
      • FDP_ITC.1: 3
      • FDP_ITC.2: 3
    • FIA:
      • FIA_ATD.1: 7
      • FIA_UID.2: 9
      • FIA_UAU.2: 7
      • FIA_USB.1: 6
      • FIA_ATD.1.1: 1
      • FIA_UID.1: 8
      • FIA_UID.2.1: 1
      • FIA_UAU.1: 1
      • FIA_UAU.2.1: 1
      • FIA_USB.1.1: 1
      • FIA_USB.1.2: 1
      • FIA_USB.1.3: 1
    • FMT:
      • FMT_MTD.1: 7
      • FMT_SMF.1: 8
      • FMT_SMR.1: 9
      • FMT_MTD.1.1: 1
      • FMT_SMF.1.1: 1
      • FMT_SMR.1.1: 1
      • FMT_SMR.1.2: 1
    • FPT:
      • FPT_ITT.1: 6
      • FPT_STM.1: 3
      • FPT_ITT.1.1: 1
  • cc_claims:
    • O:
      • O.AUDIT: 4
      • O.ACCESS: 6
      • O.AUDIT_REVIEW: 4
      • O.IDENTIFY: 4
      • O.EADMIN: 4
      • O.PROTECT: 6
      • O.COLLECT: 4
      • O.ANALYZE: 4
      • O.REACT: 4
    • T:
      • T.AUTHENTICATE: 2
      • T.COMPROMISE: 2
      • T.PROTECT: 2
      • T.APP_CHG_CONTROL: 2
    • A:
      • A.ACCESS: 2
      • A.TIME: 2
      • A.LOCATE: 2
      • A.PROTECT: 2
      • A.MANAGE: 2
      • A.NOEVIL: 2
      • A.DYNAMIC: 2
    • OE:
      • OE.TIME: 3
      • OE.INTEROP: 5
      • OE.MANAGE: 2
  • vendor:
    • Microsoft:
      • Microsoft: 3
  • eval_facility:
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES: 1
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA1:
        • SHA-1: 1
      • SHA2:
        • SHA-256: 1
  • crypto_scheme:
  • crypto_protocol:
    • TLS:
      • TLS:
        • TLS: 2
        • TLS 1.0: 1
  • randomness:
    • PRNG:
      • PRNG: 1
  • cipher_mode:
    • CBC:
      • CBC: 1
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 1
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • FIPS:
      • FIPS 186-2: 1
      • FIPS 140-2: 3
      • FIPS 197: 1
      • FIPS 180-3: 1
    • NIST:
      • NIST SP 800-90: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/st_metadata None
  • pdf_file_size_bytes: 848982
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20141031100142-04'00'
  • /ModDate: D:20141031100142-04'00'
  • /Title: McAfee ACCC 613 ST 20 (141031
  • /Creator: PDFCreator Version 1.1.0
  • /Author: tmacarthur
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
dgst 0851462a7ba4c54a 23348f6dc7e201ac