Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
CAYBIS v1.0 Tea Processing and Personnel Management System Web Application
None
Kaspersky Security Center (version 13.0.0.11247)
OCSI/CERT/CCL/03/2021/RC
name CAYBIS v1.0 Tea Processing and Personnel Management System Web Application Kaspersky Security Center (version 13.0.0.11247)
scheme TR IT
status archived active
not_valid_after 01.09.2019 31.01.2027
not_valid_before 07.07.2014 31.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Caybis%20v1.0%20Certification%20Report%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_ksc13_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CAYBIS_ST_V1.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_ksc13_v2.02.pdf
manufacturer SAMPAŞ A.Ş AO Kaspersky Lab
manufacturer_web https://www.sampas.com.tr/ https://www.kaspersky.com/
security_level EAL2 EAL2+, ALC_FLR.1
dgst 5091c2e7e1e93ad5 9460e69ad2199eed
heuristics/cert_id OCSI/CERT/CCL/03/2021/RC
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 1.0 13.0.0.11247
heuristics/scheme_data
  • certification_date: 31.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_ksc13_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_ksc13_v1.0_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_ksc13_v2.02.pdf
  • title: Kaspersky Security Center (version 13.0.0.11247)
pdf_data/report_filename Caybis v1.0 Certification Report v1.0.pdf cr_ksc13_v1.0_en.pdf
pdf_data/report_keywords/cc_cert_id
  • IT:
    • OCSI/CERT/CCL/03/2021/RC: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 4
    • EAL4: 1
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.PHYS_SEC: 2
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 6
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_metadata
  • /Author: Tse
  • /CreationDate: D:20140926161004+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140926161004+03'00'
  • /Producer: Microsoft® Word 2010
  • /Title: 1
  • pdf_file_size_bytes: 772796
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: OCSI
  • /CreationDate: D:20220131073003+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131073003+00'00'
  • /Title: Certification Report "Kaspersky Security Center v13.0"
  • pdf_file_size_bytes: 531905
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename CAYBIS_ST_V1.9.pdf st_ksc13_v2.02.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
    • EAL2: 3
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 4
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ASE:
    • ASE_CCL.1: 3
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ: 2
    • ASE_OBJ.1: 2
    • ASE_OBJ.2: 4
    • ASE_REQ.2: 3
    • ASE_SPD.1: 1
    • ASE_TSS.1: 3
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ALC:
    • ALC_FLR.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 1
    • FAU_SAA: 1
    • FAU_SAA.3: 6
    • FAU_SAA.3.1: 1
    • FAU_SAA.3.2: 1
    • FAU_SAA.3.3: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 2
    • FCS_CKM.4: 2
    • FCS_COP: 1
    • FCS_COP.1: 6
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC: 15
    • FDP_ACC.1: 10
    • FDP_ACF: 15
    • FDP_ACF.1: 13
    • FDP_IFC.1: 2
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_ATD: 1
    • FIA_ATD.1: 7
    • FIA_UAU: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 6
    • FIA_UID.2: 7
    • FIA_UID.2.1: 1
    • FIA_USB: 2
    • FIA_USB.1: 8
  • FMT:
    • FMT_MSA: 2
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 13
    • FMT_MTD: 11
    • FMT_MTD.1: 2
    • FMT_SAE: 1
    • FMT_SAE.1: 9
    • FMT_SMF: 1
    • FMT_SMF.1: 12
    • FMT_SMR: 1
    • FMT_SMR.1: 19
  • FPT:
    • FPT_STM: 1
    • FPT_STM.1: 12
  • FTA:
    • FTA_LSA: 1
    • FTA_LSA.1: 7
    • FTA_SSL: 1
    • FTA_SSL.3: 8
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 13
    • FMT_MSA.1: 1
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 2
    • A.APP: 2
    • A.CAYBIS_DATA: 2
    • A.FIREWALL: 2
    • A.NO_EVIL: 2
    • A.PHYS_SEC: 2
    • A.PROTECT: 2
    • A.TRANS_PROTECT: 2
  • O:
    • O.ACC_CONTROL: 5
    • O.ADMIN: 4
    • O.AUDIT: 6
    • O.AUTH: 4
    • O.DISCLOSURE: 2
    • O.LOCKOUT: 1
    • O.SECURE_CONFIG: 4
    • O.VALIDATE: 4
  • OE:
    • OE.CAYBIS_DATA: 3
    • OE.CHANNEL: 3
    • OE.CREDEN: 4
    • OE.FIREWALL: 2
    • OE.INSTALL: 3
    • OE.NETSEC: 3
    • OE.NOEVIL: 4
    • OE.PHYSICAL: 3
    • OE.RELIABLE: 2
    • OE.TRANS_PROTECT: 4
    • OE.TRUSTEDCERT: 2
  • T:
    • T.DATA_ACCESS: 2
    • T.DISCLOSURE: 2
    • T.INJECT: 2
    • T.RECONFIG: 2
    • T.UNAUTH: 3
    • T.WEB_ATTACK: 2
  • A:
    • A.PHYSICAL: 3
    • A.TIMESTAMP: 3
    • A.TRUSTED_: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_PLATFORM: 1
  • O:
    • O.AUDIT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.TOE_: 4
    • O.TOE_ADMINISTRATION: 3
  • OE:
    • OE.PHYSICAL: 3
    • OE.TIMESTAMP: 3
    • OE.TRUSTED_: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.FORGERY: 3
    • T.UNAUTHORISED_: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 135
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 2
      • AES256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 1
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 4
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: 2
    • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38D: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • packages is not part of the TOE. Any installation packages created with the help of the TOE are out of scope of the TOE security functionality. 28 The TOE generates cryptographic keys in accordance with a: 1
pdf_data/st_metadata
  • /Author: Emsal Uralcan
  • /CreationDate: D:20140923173902+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140923173902+03'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Version 1.9
  • /Title: ÇAYBİS SECURITY TARGET
  • pdf_file_size_bytes: 1109844
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
  • /Author: Alexander Testov
  • /CreationDate: D:20211109145608+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211109145608+03'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Kaspersky Security Center
  • pdf_file_size_bytes: 622770
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different