Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM Proventia G 1.3 and SiteProtector 2.0 Service Pack 6.1 with Reporting Module
None
- Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
BSI-DSZ-CC-0772-2014
name IBM Proventia G 1.3 and SiteProtector 2.0 Service Pack 6.1 with Reporting Module - Kanguru Defender Elite 200 with Kanguru Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6,- Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6,- Universal Kanguru Local Administrator, Version 3.2.0.3 and- Kanguru Remote Management Console, Version 5.0.2.6
category Detection Devices and Systems Data Protection
not_valid_before 2010-11-04 2014-11-07
not_valid_after 2014-11-01 2019-11-08
scheme US DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10276-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772b_pdf.pdf
manufacturer IBM Internet Security Systems, Inc. Kanguru Solutions
manufacturer_web https://www.iss.net/ https://www.kanguru.com
security_level EAL2 ALC_FLR.1, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10276-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Schutzprofil fur USB-Datentrager, Version 1.4', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0025b.pdf', 'pp_ids': frozenset({'SCHUTZPROFIL_USB-DATENTRAGER_V1.4'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 1, 20), 'maintenance_title': 'Kanguru Defender Elite 200 and Kanguru Defender 2000, firmware version 2.05.10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0772_ma1b_pdf.pdf'})
state/report/pdf_hash 70ee7e9eda644e2ed676a4baf84cf6c556d8240b1e4560ebbfe05ed443e8de6c 16e52e72927a5eee7124e6fde0c186c1d3d113e733e6116f5fdfcc44278c5b57
state/report/txt_hash 6d953b4b1d54244df757ee71e30e5a0bca34f919ce26d17106425540abc5d3f8 8cb2309bdc02367be25c3961b565d25c9f78b2d7cdce20c08213092f4a2eff82
state/st/pdf_hash fdc325ca91dce2f398aaf8d9645179ad8fa4f70d744a7d5b1d0723caf3df5bd5 077d27d1e2e9eafc65cbb9d302bc66883e2dd06e21ea816741ca25fe7f7dcd7d
state/st/txt_hash de1d77988b7ea414fb7dbea720ce0136f0ff55f8f1c85ef4ad587644bde2f017 74714db4c60a8332c3603aaae83a1c8ec3cbea7950400f562332e8ccdcc98147
heuristics/cert_id None BSI-DSZ-CC-0772-2014
heuristics/cert_lab US BSI
heuristics/extracted_versions 2.0, 1.3, 6.1 2.0.0.0, 1.2.1.8, 3.2.0.3, 02.03.10, 5.0.2.6
pdf_data/report_filename st_vid10276-vr.pdf 0772a_pdf.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VID10276-2010
    • cert_item: IBM Proventia G 1.3 and SiteProtector 2.0 Service Pack 6.1 with Reporting Module
    • cert_lab: US NIAP
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0772-2014
    • cert_item: Kanguru Defender Elite 200 Kanguru Defender 2000 Universal Kanguru Local Administrator, v3.2.0.3 Kanguru Remote Management Console, v5.0.2.6
    • developer: Kanguru Solutions
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0772-2014: 22
pdf_data/report_keywords/cc_claims
  • T:
    • T.COMINT: 1
    • T.COMDIS: 1
    • T.LOSSOF: 1
    • T.NOHALT: 1
    • T.PRIVIL: 1
    • T.IMPCON: 1
    • T.INFLUX: 1
    • T.FACCNT: 1
    • T.SCNCFG: 1
    • T.SCNMLC: 1
    • T.SCNVUL: 1
    • T.FALACT: 1
    • T.FALREC: 1
    • T.FALASC: 1
    • T.MISUSE: 1
    • T.INADVE: 1
    • T.MISACT: 1
  • A:
    • A.ACCESS: 1
    • A.DYNMIC: 1
    • A.ASCOPE: 1
    • A.PROTCT: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0025-2006: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.2: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.1: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_SOF.1: 1
    • AVA_VLA.1: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_HLD.1: 1
  • ADV_RCR.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 2
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.1 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_SOF.1: 1
  • AVA_VLA.1: 1
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 5
    • EAL 4: 1
    • EAL 2: 1
  • EAL:
    • EAL 2: 8
    • EAL 1: 7
    • EAL 4: 7
    • EAL2: 2
    • EAL 3: 4
    • EAL 5: 6
    • EAL 6: 3
    • EAL 7: 4
    • EAL 2 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 5
  • EAL 4: 1
  • EAL 2: 1
  • EAL 2: 8
  • EAL 1: 7
  • EAL 4: 7
  • EAL2: 2
  • EAL 3: 4
  • EAL 5: 6
  • EAL 6: 3
  • EAL 7: 4
  • EAL 2 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 1 8
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL2 5 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
  • FIA:
    • FIA_UID.2: 4
    • FIA_UAU.2: 4
    • FIA_UAU.6: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MTD: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 8, 2014-10-07, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Evaluated Product User Guide, Version 1.20, 2014-10-02 [10] Kanguru Defender Elite 200 User: 1
    • KRMC Administrator's User Manual, Version 5.0.2, 2013-11-01 [14] Configuration lists for the TOE (confidential documents): a) Configuration list for TOE executables, 2014-09-17 b) Configuration list from Phison: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 4
      • TLS 1.0: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 13
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • ISO:
    • ISO/IEC 17065: 2
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-256: 1
      • AES: 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7138: 2
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 7 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 424838
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: National Information Assurance Partnership
  • /Author: Jerome F. Myers
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20101222074459
  • /ModDate: D:20101222074459
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://cve.mitre.org/, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
  • pdf_file_size_bytes: 1643286
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20141121083051+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, encrypted USB storage device, Kanguru Defender"
  • /ModDate: D:20141121113713+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0772-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author Jerome F. Myers Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20101222074459 D:20141121083051+01'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 Writer
pdf_data/report_metadata//ModDate D:20101222074459 D:20141121113713+01'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 LibreOffice 4.2
pdf_data/report_metadata//Title National Information Assurance Partnership Certification Report BSI-DSZ-CC-0772-2014
pdf_data/report_metadata/pdf_file_size_bytes 424838 1643286
pdf_data/report_metadata/pdf_hyperlinks http://cve.mitre.org/, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 23 42
pdf_data/st_filename st_vid10276-st.pdf 0772b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1536: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0772: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTCT: 8
    • O.IDSCAN: 11
    • O.IDSENS: 7
    • O.IDANLZ: 9
    • O.RESPON: 3
    • O.EADMIN: 8
    • O.ACCESS: 10
    • O.IDAUTH: 23
    • O.OFLOWS: 4
    • O.AUDITS: 12
    • O.INTEGR: 5
    • O.INSTAL: 6
    • O.PHYCAL: 6
    • O.CREDEN: 6
    • O.PERSON: 5
    • O.INTROP: 6
    • O.EXPORT: 1
  • T:
    • T.COMINT: 3
    • T.COMDIS: 3
    • T.LOSSOF: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.IMPCON: 3
    • T.INFLUX: 3
    • T.FACCNT: 3
    • T.SCNCFG: 3
    • T.SCNMLC: 3
    • T.SCNVUL: 3
    • T.FALACT: 3
    • T.FALREC: 3
    • T.FALASC: 3
    • T.MISUSE: 3
    • T.INADVE: 3
    • T.MISACT: 3
  • A:
    • A.ACCESS: 3
    • A.DYNMIC: 3
    • A.ASCOPE: 3
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.TIME: 8
    • OE.PROTECT: 7
    • OE.AUDIT_PROTECTION: 8
    • OE.SD_PROTECTION: 5
    • OE.IDAUTH: 9
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0025: 6
    • BSI-PP- 0025: 13
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.2: 3
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 18
    • ADV_RCR.1: 6
    • ADV_HLD.1: 7
  • AGD:
    • AGD_ADM.1: 9
    • AGD_USR.1: 7
  • ATE:
    • ATE_COV.1: 3
    • ATE_FUN.1: 6
    • ATE_IND.2: 3
  • AVA:
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
  • ADV:
    • ADV_SPM.1: 2
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 18
  • ADV_RCR.1: 6
  • ADV_HLD.1: 7
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 9
  • AGD_USR.1: 7
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.1 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 6 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 11 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 2
  • FAU_SAR: 6
  • FAU_SEL: 2
  • FAU_STG: 4
  • FAU_SAR.1: 9
  • FAU_SAR.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.1: 12
  • FAU_SAR.2: 7
  • FAU_SEL.1: 6
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
  • FAU_STG.2: 4
  • FAU_SAR.3: 5
  • FAU_STG.4: 6
  • FAU_STG.1: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM.4: 16
  • FCS_COP.1: 14
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
  • FCS_CKM.2: 1
  • FCS_RNG.1: 15
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 9
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1: 14
  • FDP_ACF.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 12
  • FIA_UAU.1: 16
  • FIA_UID.1: 20
  • FIA_ATD.1.1: 2
  • FIA_ATD: 2
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_AFL.1: 3
  • FIA_UAU.1: 7
  • FIA_UAU.6: 8
  • FIA_SOS.1: 8
  • FIA_UAU.2: 9
  • FIA_UID.2: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.6.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 20 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 2
  • FMT_MTD: 2
  • FMT_SMR: 2
  • FMT_MOF.1: 10
  • FMT_MTD.1: 13
  • FMT_SMR.1: 8
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.2: 10
  • FMT_SMF.1: 3
  • FMT_SMF: 1
  • FMT_MSA: 1
  • FMT_MSA.1: 8
  • FMT_MTD: 12
  • FMT_SMF: 20
  • FMT_SMR.1: 12
  • FMT_SMF.1: 6
  • FMT_MTD.1: 3
  • FMT_MSA.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 13 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 1 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT: 4
  • FPT_RVM: 7
  • FPT_SEP: 4
  • FPT_STM: 4
  • FPT_ITT.1: 14
  • FPT_RVM.1.1: 2
  • FPT_SEP.1.1: 2
  • FPT_SEP.1.2: 2
  • FPT_STM.1.1: 2
  • FPT_STM.1: 10
  • FPT_SEP.1: 13
  • FPT_RVM.1: 10
  • FPT_ITA.1: 1
  • FPT_ITC.1: 1
  • FPT_ITI.1: 1
  • FPT_FLS.1: 9
  • FPT_RCV.4: 8
  • FPT_PHP.1: 8
  • FPT_RCV.4.1: 2
  • FPT_FLS.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Out of scope: 2
    • 11 1.5.4.3 Out of scope : 1
    • 11 1.5.4.3 Out of scope ........................................................................................... 12 1.5: 1
    • from the KRMC to the device. Commands are queued at the KRMC until polled form the device. 1.5.4.3 Out of scope The TOE supports additional features that are not part of the scope: ● Antivirus solution ●: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 9
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 11
      • TLS 1.0: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 40
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA-256: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 14
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 46-3: 3
    • FIPS 180-2: 2
  • RFC:
    • RFC2246: 2
  • CC:
    • CCIMB-2005-08-002: 3
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • Triple-DES: 2
      • 3DES: 2
  • AES_competition:
    • AES:
      • AES: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 452127
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Author: Computer Sciences Corporation
  • /Comments:
  • /Company: Computer Sciences Corporation
  • /CreationDate: D:20101222085717-05'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /Keywords:
  • /ModDate: D:20101222085733-05'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20101222135644
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 704587
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Keywords: Security Target, Common Criteria, USB Storage, Encryption, Protected Storage
  • /Subject:
  • /Title: Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
  • /Creator: Unknown
  • /Author: Andreas Siegert (generated by CCTool version 2.8)
  • /Producer: XEP 4.23
  • /application: CCTool version x.y
  • /Trapped: /False
  • /CreationDate: D:20141006150157Z
  • /ModDate: D:20141006150157Z
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata//Author Computer Sciences Corporation Andreas Siegert (generated by CCTool version 2.8)
pdf_data/st_metadata//CreationDate D:20101222085717-05'00' D:20141006150157Z
pdf_data/st_metadata//Creator Acrobat PDFMaker 9.1 for Word Unknown
pdf_data/st_metadata//Keywords Security Target, Common Criteria, USB Storage, Encryption, Protected Storage
pdf_data/st_metadata//ModDate D:20101222085733-05'00' D:20141006150157Z
pdf_data/st_metadata//Producer Adobe PDF Library 9.0 XEP 4.23
pdf_data/st_metadata//Title Kanguru Defender Security Target (version 1.10 as of 2014-10-06)
pdf_data/st_metadata/pdf_file_size_bytes 452127 704587
pdf_data/st_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf
pdf_data/st_metadata/pdf_number_of_pages 66 41
dgst 301c3f1926df47f7 eda06ca3c208ebd0