Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Acronis Cyber Backup 12.5 SCS Hardened Edition Agent v12.5
CCEVS-VR-VID-11072-2020
Acronis Cyber Backup 12.5 SCS Hardened Edition Server v12.5
CCEVS-VR-VID-11071-2020
name Acronis Cyber Backup 12.5 SCS Hardened Edition Agent v12.5 Acronis Cyber Backup 12.5 SCS Hardened Edition Server v12.5
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11072-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11071-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11072-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11071-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11072-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11071-ci.pdf
state/cert/pdf_hash fe13e5eedbd6ecee80640ecb45387447ef13c679dab8dbf26c04659822a1a8d2 2415bca88f142992b3de9cc8c843b557aad7c0ad94ecb5c6a8ce7b59884f7c17
state/cert/txt_hash 697a7ccd6ad41eb535caa3dcf2a1c1a2972f589c8dfefab87e1e9cdca0bc4421 4a2929c11329db39d7b28894ec8f1a561f8e07811b1acbd3bb5f25379526ab28
state/report/pdf_hash 49bdd2a818ea595b35f435f0124de886d33b8b96754685733fb52c3d3b0efcd2 0cdc75d0ad6633312ca049072cf5f8e00acebfbd41129c2a288d4488ea751d09
state/report/txt_hash 04ef2c8d09525f600bfad96bb4f53ea71509757d63e9a041a0ee9411d59baf22 846593f6dcb209f3002ec353fed63dbb65d8815f45afa6b7de6daeab6e8f8bb8
state/st/pdf_hash 27846d3d92e67044cae6ac67be7d327476ec07ee02deecdb876c69459bc2ca13 a2df0e92bba201281b3400602c3e08f4971b56797ed375fe013f2e457d48197b
state/st/txt_hash 8f6df4b74ae37693642a03519011c01a7b5c84d4f83d5bb800614c0c5fbe13f1 a7b082eeb6027bf233b250c055b5b524179b1c7d112b3be5409b496775a7f1f0
heuristics/cert_id CCEVS-VR-VID-11072-2020 CCEVS-VR-VID-11071-2020
heuristics/scheme_data/id CCEVS-VR-VID11072 CCEVS-VR-VID11071
heuristics/scheme_data/product Acronis Cyber Backup 12.5 SCS Hardened Edition Agent v12.5 Acronis Cyber Backup 12.5 SCS Hardened Edition Server v12.5
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11072 https://www.niap-ccevs.org/product/11071
pdf_data/cert_filename st_vid11072-ci.pdf st_vid11071-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11072-2020: 1
  • CCEVS-VR-VID11071-2020: 1
pdf_data/cert_metadata//CreationDate D:20200831145846-04'00' D:20200831143455-04'00'
pdf_data/cert_metadata//ModDate D:20200831145846-04'00' D:20200831143455-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 181890 181889
pdf_data/report_filename st_vid11072-vr.pdf st_vid11071-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID11072-2020 CCEVS-VR-VID11071-2020
pdf_data/report_frontpage/US/cert_item for Acronis Cyber Backup 12.5 SCS Hardened Edition Agent v12.5 for Acronis Cyber Backup 12.5 SCS Hardened Edition Server v12.5
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID11072-2020: 1
  • CCEVS-VR-VID11071-2020: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_RBG_EXT.1: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 1
pdf_data/report_keywords/cc_sfr/FPT
  • FPT_AEX_EXT.1.3: 1
  • FPT_AEX_EXT.1: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 19 17
pdf_data/report_keywords/crypto_protocol/VPN/VPN 4 6
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 5280: 1
pdf_data/report_metadata//CreationDate D:20200831144938-04'00' D:20200831142016-04'00'
pdf_data/report_metadata//ModDate D:20200831145139-04'00' D:20200831142605-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 724421 808029
pdf_data/report_metadata/pdf_number_of_pages 22 21
pdf_data/st_filename st_vid11072-st.pdf st_vid11071-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDHE 5 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_STO_EXT.1: 9
  • FCS_RBG_EXT.1: 8
  • FCS_COP.1: 24
  • FCS_RBG_EXT.2: 6
  • FCS_CKM_EXT.1: 6
  • FCS_CKM.2: 6
  • FCS_CKM.1: 7
  • FCS_TLS_EXT.1: 5
  • FCS_TLSC_EXT.1: 8
  • FCS_TLSC_EXT.4: 5
  • FCS_TLSC_EXT.5: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM_EXT.1.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.2.1: 1
  • FCS_RBG_EXT.2.2: 1
  • FCS_STO_EXT.1.1: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.2: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.4.1: 1
  • FCS_TLS_EXT.5.1: 1
  • FCS_STO_EXT.1: 9
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1.1: 2
  • FCS_COP.1: 24
  • FCS_RBG_EXT.2: 6
  • FCS_CKM_EXT.1: 6
  • FCS_CKM.2: 6
  • FCS_CKM.1: 7
  • FCS_TLS_EXT.1: 5
  • FCS_TLSS_EXT.1: 8
  • FCS_TLSS_EXT.4: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM_EXT.1.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.2.1: 1
  • FCS_RBG_EXT.2.2: 1
  • FCS_STO_EXT.1.1: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_TLSS_EXT.4.1: 1
  • FCS_TLSS_EXT.4.2: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DEC_EXT.1: 6
  • FDP_NET_EXT.1: 6
  • FDP_DAR_EXT.1: 6
  • FDP_DAR_EXT.1.1: 1
  • FDP_DEC_EXT.1.1: 1
  • FDP_DEC_EXT.1.2: 1
  • FDP_NET_EXT.1.1: 1
  • FDP_DEC_EXT.1: 6
  • FDP_NET_EXT.1: 5
  • FDP_DAR_EXT.1: 6
  • FDP_DAR_EXT.1.1: 1
  • FDP_DEC_EXT.1.1: 1
  • FDP_DEC_EXT.1.2: 1
  • FDP_NET: 1
  • FDP_NET_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_NET_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_CFG_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_AEX_EXT.1.3 2 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL: 1
  • SSL 3.0: 2
  • SSL: 2
  • SSL 2.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 54
  • TLS v1.2: 7
  • TLS 1.2: 1
  • TLSv1.2: 1
  • TLS: 54
  • TLS v1.2: 9
  • TLS 1.2: 1
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLSv1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS v1.2 7 9
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 1 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 3
  • NIST:
    • NIST SP 800-57: 1
    • SP 800-90A: 1
    • NIST SP 800-57A: 1
  • RFC:
    • RFC 5280: 7
    • RFC13: 1
    • RFC 8017: 2
    • RFC 5246: 1
    • RFC 5288: 2
    • RFC 5289: 4
    • RFC 6125: 1
    • RFC 5746: 2
  • X509:
    • X.509: 6
  • FIPS:
    • FIPS19: 1
    • FIPS PUB 186-4: 3
  • NIST:
    • NIST SP 800-57: 1
    • SP 800-90A: 1
    • NIST SP 800-57A: 1
  • RFC:
    • RFC 8017: 2
    • RFC 2818: 2
    • RFC 5246: 1
    • RFC 5288: 2
    • RFC 5289: 4
    • RFC 5746: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 3
  • FIPS19: 1
  • FIPS PUB 186-4: 3
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 7
  • RFC13: 1
  • RFC 8017: 2
  • RFC 5246: 1
  • RFC 5288: 2
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5746: 2
  • RFC 8017: 2
  • RFC 2818: 2
  • RFC 5246: 1
  • RFC 5288: 2
  • RFC 5289: 4
  • RFC 5746: 2
pdf_data/st_keywords/vendor/Microsoft/Microsoft 9 12
pdf_data/st_metadata//CreationDate D:20200819171350-04'00' D:20200819165740-04'00'
pdf_data/st_metadata//ModDate D:20200819171350-04'00' D:20200819165740-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 799197 780507
pdf_data/st_metadata/pdf_number_of_pages 41 38
dgst 3e58a499d853866f 1f3933644970d3fa