Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Secure Mail (IronMail) Software Version 6.7HF2
CCEVS-VR-VID-10211-2008
Kaspersky Security Center (version 13.0.0.11247)
OCSI/CERT/CCL/03/2021/RC
name Secure Mail (IronMail) Software Version 6.7HF2 Kaspersky Security Center (version 13.0.0.11247)
scheme US IT
status archived active
not_valid_after 20.07.2012 31.01.2027
not_valid_before 29.04.2008 31.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10211-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_ksc13_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10211-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_ksc13_v2.02.pdf
manufacturer Secure Computing Corporation AO Kaspersky Lab
manufacturer_web https://www.securecomputing.com/ https://www.kaspersky.com/
security_level EAL2+, ALC_FLR.2 EAL2+, ALC_FLR.1
dgst 4e4dde30f59af4fe 9460e69ad2199eed
heuristics/cert_id CCEVS-VR-VID-10211-2008 OCSI/CERT/CCL/03/2021/RC
heuristics/cert_lab US []
heuristics/extracted_sars ADV_RCR.1, ADV_FSP.1, ATE_FUN.1, AGD_USR.1, AVA_VLA.1, ATE_IND.2, ADV_SPM.1, ATE_COV.1, AGD_ADM.1, ADV_HLD.1, AVA_SOF.1, ALC_FLR.2 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 6.7 13.0.0.11247
heuristics/scheme_data
  • certification_date: 31.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_ksc13_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_ksc13_v1.0_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_ksc13_v2.02.pdf
  • title: Kaspersky Security Center (version 13.0.0.11247)
pdf_data/report_filename st_vid10211-vr.pdf cr_ksc13_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10211-2008
    • cert_item: ® TM Secure Computing IronMail® Email Security Gateway v6.7 HF2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10211-2008: 1
  • IT:
    • OCSI/CERT/CCL/03/2021/RC: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 8
    • EAL 2 augmented: 2
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 3
    • ALC_FLR.2: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/report_keywords/crypto_protocol
  • PGP:
    • PGP: 1
  • VPN:
    • VPN: 1
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 2821: 1
    • RFC 822: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_metadata
  • /Author: petty
  • /Company:
  • /CreationDate: D:20080507161318-04'00'
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /ModDate: D:20080508132814-04'00'
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /SourceModified: D:20080504134509
  • /Title: Validation Report
  • pdf_file_size_bytes: 93209
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 9
  • /Author: OCSI
  • /CreationDate: D:20220131073003+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131073003+00'00'
  • /Title: Certification Report "Kaspersky Security Center v13.0"
  • pdf_file_size_bytes: 531905
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename st_vid10211-st.pdf st_ksc13_v2.02.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 5
    • EAL2 augmented: 1
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 4
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.2: 2
  • ADO:
    • ADO_DEL.1: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.1: 9
    • ADV_HLD.1: 4
    • ADV_RCR.1: 4
    • ADV_SPM.1: 4
  • AGD:
    • AGD_ADM.1: 6
    • AGD_USR.1: 4
  • ALC:
    • ALC_FLR.2: 5
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 4
    • ATE_IND.2: 2
  • AVA:
    • AVA_SOF.1: 2
    • AVA_VLA.1: 2
  • ALC:
    • ALC_FLR.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 45
    • FAU_ARP.1.1: 5
    • FAU_GEN.1: 24
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAA: 1
    • FAU_SAA.1: 56
    • FAU_SAA.1.1: 4
    • FAU_SAA.1.2: 4
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 9
    • FCS_COP.1: 8
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 3
    • FIA_UAU.2: 10
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 5
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 19
    • FMT_MOF.1.1: 2
    • FMT_MSA.1: 1
    • FMT_MSA.2: 15
    • FMT_MSA.2.1: 1
    • FMT_MTD.1: 13
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 16
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_RVM.1: 8
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 6
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 13
    • FMT_MSA.1: 1
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.COMM_PROTECT: 4
    • A.DNS: 5
    • A.NO_EVIL_ADMIN: 5
    • A.PHYSICAL_SECURITY: 5
  • O:
    • O.AUTHENTICATION: 9
    • O.BOUNDED_AUTH: 7
    • O.CONFIGURABILITY: 12
    • O.CONTENT_FILTER: 8
    • O.E: 44
    • O.LOG: 10
    • O.MAIL_POLICY: 14
    • O.REF_MEDIATION: 7
    • O.SPAM_FILTER: 9
  • T:
    • T.BRUTE_FORCE: 5
    • T.BYPASS: 5
    • T.CONTENT: 4
    • T.IA: 4
    • T.NEW_EXPLOITS: 3
    • T.NO_AUDIT: 6
    • T.NO_REGULATE: 4
    • T.OPAQUE: 4
    • T.RESOURCE_CONSUME: 5
    • T.UNTRUSTED_CODE: 4
  • A:
    • A.PHYSICAL: 3
    • A.TIMESTAMP: 3
    • A.TRUSTED_: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_PLATFORM: 1
  • O:
    • O.AUDIT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.TOE_: 4
    • O.TOE_ADMINISTRATION: 3
  • OE:
    • OE.PHYSICAL: 3
    • OE.TIMESTAMP: 3
    • OE.TRUSTED_: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.FORGERY: 3
    • T.UNAUTHORISED_: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 135
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 2
      • AES256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 1
  • TLS:
    • SSL:
      • SSL: 2
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: 2
    • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-2: 1
    • FIPS 197: 1
  • RFC:
    • RFC 2821: 4
    • RFC 822: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38D: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • packages is not part of the TOE. Any installation packages created with the help of the TOE are out of scope of the TOE security functionality. 28 The TOE generates cryptographic keys in accordance with a: 1
pdf_data/st_metadata
  • /Author: dmh
  • /CreationDate: D:20080507161407-04'00'
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /ModDate: D:20080508132753-04'00'
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /SourceModified: D:20080507201342
  • /Title: SECURITY TARGET
  • pdf_file_size_bytes: 440868
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Author: Alexander Testov
  • /CreationDate: D:20211109145608+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211109145608+03'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Kaspersky Security Center
  • pdf_file_size_bytes: 622770
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different