Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Change Control and Application Control 8.0.0 with ePolicy Orchestrator 5.3.2
383-4-430
McAfee Change Control and Application Control 8.3.0 with ePolicy Orchestrator 5.10.0
513-EWA-2020
name McAfee Change Control and Application Control 8.0.0 with ePolicy Orchestrator 5.3.2 McAfee Change Control and Application Control 8.3.0 with ePolicy Orchestrator 5.10.0
not_valid_before 2017-12-11 2020-10-16
not_valid_after 2022-12-11 2025-10-16
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/McAfee%20ACCC%20800%20ST%2011.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/513%20EWA%202020%20ST%20McAfee%20ACCC%208.3.0.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-430%20cr%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/513%20EWA%202020%20CR%20v1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-430%20cert%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/513%20EWA%202020%20CT%20v1.0.pdf
state/cert/convert_garbage True False
state/cert/convert_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash b204df9765ead02b5e5a6ca57cbd0b5a0e7223960493c40d6604566817de253c 375ef530895c6f8fe611b82c26a21f88a84660e411d36648724f19e7dcfb1319
state/cert/txt_hash None 5b881d10db8a07749b3247021ef58fdb1ed58da35e0be8cfbaa24a4afbd1df6f
state/report/convert_garbage True False
state/report/convert_ok False True
state/report/extract_ok False True
state/report/pdf_hash bc34bad52fbbcae5416d8a50ce35ce6b994199e1809ce306bc867d517bf5459f 3ee28bd1fe461fa6ce48dff84a9a11240e203cf5e52a5d9393d190bfe505f7f3
state/report/txt_hash None a1290848e2fd58fa90379948cbe094bc046e193ee37a048d9e799c487c5f89df
state/st/convert_garbage True False
state/st/convert_ok False True
state/st/extract_ok False True
state/st/pdf_hash 5dc1d6fee8a0685caab83a85952a5a6f2d3ec9f0bfcdc154b5131535f595f0fc 85f1c5fe9bfefb4406b9da85063dca6efaeb6ba3d1c001c560b9b2d9398e785f
state/st/txt_hash None 6b7b7a52518bf769c19f63fdf68925046feda97cff2a2107016b1f622444ee0c
heuristics/cert_id 383-4-430 513-EWA-2020
heuristics/extracted_versions 5.3.2, 8.0.0 5.10.0, 8.3.0
heuristics/scheme_data None
  • product: McAfee Change Control and Application Control 8.3.0 with ePolicy Orchestrator 5.10.0
  • vendor: McAfee, LLC.
  • level: EAL2 + (ALC_FLR.2)
  • certification_date: 2020-10-16
pdf_data/cert_filename 383-4-430 cert v1.0e.docx 513 EWA 2020 CT v1.0.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • CA:
      • 513 EWA 2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 1
      • EWA: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1640397
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20201026155747-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
pdf_data/report_filename 383-4-430 cr v1.0e.docx 513 EWA 2020 CR v1.0.pdf
pdf_data/report_frontpage None
  • CA:
pdf_data/report_keywords None
  • cc_cert_id:
    • CA:
      • 513 EWA 2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA: 1
      • EWA-Canada: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 1
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
    • IBM:
      • SE: 1
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 17025: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/report_metadata None
  • pdf_file_size_bytes: 754908
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /ModDate: D:20201027090130-04'00'
  • /Producer: Foxit PDF Creator Version 9.7.1.2227
  • /Author: Morey, Robert B.
  • /Creator: Foxit Software Inc.
  • /CreationDate: D:20201027090128-04'00'
  • /Company: CSEC-CSTC
  • pdf_hyperlinks: mailto:[email protected], https://support.mcafee.com/, https://nvd.nist.gov/vuln/search, http://google.ca/
pdf_data/st_filename McAfee ACCC 800 ST 11.docx 513 EWA 2020 ST McAfee ACCC 8.3.0.pdf
pdf_data/st_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2+: 1
      • EAL2: 3
      • EAL2 augmented: 1
  • cc_sar:
    • ADV:
      • ADV_ARC.1: 1
      • ADV_FSP.2: 1
      • ADV_TDS.1: 1
    • AGD:
      • AGD_OPE.1: 1
      • AGD_PRE.1: 1
    • ALC:
      • ALC_FLR.2: 4
      • ALC_CMC.2: 1
      • ALC_CMS.2: 1
      • ALC_DEL.1: 1
    • ATE:
      • ATE_COV.1: 1
      • ATE_FUN.1: 1
      • ATE_IND.2: 1
    • AVA:
      • AVA_VAN.2: 1
    • ASE:
      • ASE_CCL.1: 1
      • ASE_ECD.1: 1
      • ASE_INT.1: 1
      • ASE_OBJ.2: 1
      • ASE_REQ.2: 1
      • ASE_SPD.1: 1
      • ASE_TSS.1: 1
  • cc_sfr:
    • FAU:
      • FAU_GEN.1: 10
      • FAU_SAR.1: 9
      • FAU_SAR.2: 7
      • FAU_SAR.3: 7
      • FAU_GEN.1.1: 1
      • FAU_GEN.1.2: 1
      • FAU_SAR.1.1: 1
      • FAU_SAR.1.2: 1
      • FAU_SAR.2.1: 1
      • FAU_SAR.3.1: 1
    • FCS:
      • FCS_CKM.1: 14
      • FCS_CKM.4: 10
      • FCS_COP.1: 9
      • FCS_CKM.2: 3
      • FCS_CKM.1.1: 2
      • FCS_CKM.4.1: 1
      • FCS_COP.1.1: 1
    • FDP:
      • FDP_ITC.1: 3
      • FDP_ITC.2: 3
    • FIA:
      • FIA_ATD.1: 6
      • FIA_UID.2: 9
      • FIA_UAU.2: 7
      • FIA_ATD.1.1: 1
      • FIA_UID.1: 8
      • FIA_UID.2.1: 1
      • FIA_UAU.1: 1
      • FIA_UAU.2.1: 1
    • FMT:
      • FMT_MTD.1: 7
      • FMT_SMF.1: 8
      • FMT_SMR.1: 9
      • FMT_MTD.1.1: 1
      • FMT_SMF.1.1: 1
      • FMT_SMR.1.1: 1
      • FMT_SMR.1.2: 1
    • FPT:
      • FPT_ITT.1: 6
      • FPT_STM.1: 3
      • FPT_ITT.1.1: 1
  • cc_claims:
    • O:
      • O.AUDIT: 4
      • O.ACCESS: 6
      • O.AUDIT_REVIEW: 4
      • O.IDENTIFY: 4
      • O.EADMIN: 4
      • O.PROTECT: 6
      • O.COLLECT: 4
      • O.ANALYZE: 4
      • O.REACT: 4
    • T:
      • T.AUTHENTICATE: 2
      • T.COMPROMISE: 2
      • T.PROTECT: 2
      • T.APP_CHG_CONTROL: 2
    • A:
      • A.ACCESS: 2
      • A.TIME: 2
      • A.LOCATE: 2
      • A.PROTECT: 2
      • A.MANAGE: 2
      • A.NOEVIL: 2
      • A.DYNAMIC: 2
    • OE:
      • OE.TIME: 3
      • OE.INTEROP: 5
      • OE.MANAGE: 2
  • vendor:
    • Microsoft:
      • Microsoft: 2
  • eval_facility:
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES: 1
  • asymmetric_crypto:
    • RSA:
      • RSA 2048: 1
    • FF:
      • DH:
        • DHE: 1
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA-256: 1
  • crypto_scheme:
  • crypto_protocol:
    • TLS:
      • TLS:
        • TLS: 2
        • TLS 1.2: 2
  • randomness:
  • cipher_mode:
    • CBC:
      • CBC: 1
    • GCM:
      • GCM: 1
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
    • OpenSSL:
      • OpenSSL: 2
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • FIPS:
      • FIPS 140-2: 3
      • FIPS 197: 1
      • FIPS 180-3: 1
      • FIPS 140: 1
    • NIST:
      • NIST SP 800-90A: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/st_metadata None
  • pdf_file_size_bytes: 1105341
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Author: Primasec
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20201015100335+02'00'
  • /ModDate: D:20201015100335+02'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: https://kc.mcafee.com/corporate/index?page=content&id=KB87944
dgst 0851462a7ba4c54a facd73678dfc4f42