Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2
383-4-396
McAfee Change Control and Application Control 7.0.0 with ePolicy Orchestrator 5.3.2
383-4-408
name McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2 McAfee Change Control and Application Control 7.0.0 with ePolicy Orchestrator 5.3.2
category Other Devices and Systems Data Protection
not_valid_before 2016-11-30 2016-10-05
not_valid_after 2021-11-30 2021-10-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/McAfee%20ACCC%20700%20ST%2007.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-408%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-408%20CT%20v1.0e.pdf
state/cert/convert_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash 4860264d83efd01698c44ed842192d1fe178db0f506465b8b54470405ec12aed e1ac7979a9e4a8b167a2792de403df011d5a9813865ded645d8b51d1488f2491
state/cert/txt_hash None 69cf67a13b5f700af56f372fb717aa9465ca3873967ffa550209c8916ab97fdc
state/report/pdf_hash a1f7f0fab35b7f5608613de4cf00b806538ea4bebafc5f3d9e1ecd8db1b65a51 2730531929576e382e549ba683a8da2a4108eb096dd61f66610cce74bc95dbdf
state/report/txt_hash 5f862a930d0c37f33f3d46b4a5d1a36c734fd82056781a8eb497f197b43d6817 0617d67822965355d92281644764e83f7b906565901debcc1936345d7dc25767
state/st/pdf_hash 4a416ec3cdc66ed99314abff5409a12784c18bda4292adce8a3a564bd8824e5d c5d2babeddafec4bf9dba69a66487f4a4bee2efa2cef73c2f1a834d98919cec0
state/st/txt_hash d9c386b6786042955148c81ffad5ba317abd98c5f900b054e81231d91b9a513b 8cb3e656f9e7215f037fa484703a865ac7aebf162f9b5771b5f05003c04f2844
heuristics/cert_id 383-4-396 383-4-408
pdf_data/cert_filename 383-4-396 CT v1.0e.docx 383-4-408 CT v1.0e.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • CA:
      • 383-4-408: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 282930
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20181206125149-05'00'
  • /ModDate: D:20181206125149-05'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/report_filename 383-4-396 CR v1.0e.pdf 383-4-408 CR v1.0e.pdf
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-396: 1
  • 383-4-408: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2+: 1
  • EAL 2: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 262623
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Clark, Cory P.
  • /Company: CSEC
  • /CreationDate: D:20161216084237-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /ModDate: D:20161216084311-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20161216134211
  • /Title: 383-4-XXX CR v0.1
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 614254
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Title: 383-4-XXX CR v0.1
  • /Author: Shannon, Keith R.
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161116103332-05'00'
  • /ModDate: D:20161116103332-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//Author Clark, Cory P. Shannon, Keith R.
pdf_data/report_metadata//CreationDate D:20161216084237-05'00' D:20161116103332-05'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20161216084311-05'00' D:20161116103332-05'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 262623 614254
pdf_data/report_metadata/pdf_number_of_pages 17 19
pdf_data/st_filename 383-4-396 ST v1.0.pdf McAfee ACCC 700 ST 07.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 4
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • DHE: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 4 1
pdf_data/st_keywords/cc_claims/A
  • A.GTI: 3
  • A.ACCESS: 3
  • A.DATABASE: 3
  • A.NOEVIL: 3
  • A.PROTECT: 3
  • A.PLATFORM: 3
  • A.ACCESS: 2
  • A.TIME: 2
  • A.LOCATE: 2
  • A.PROTECT: 2
  • A.MANAGE: 2
  • A.NOEVIL: 2
  • A.DYNAMIC: 2
pdf_data/st_keywords/cc_claims/A/A.ACCESS 3 2
pdf_data/st_keywords/cc_claims/A/A.NOEVIL 3 2
pdf_data/st_keywords/cc_claims/A/A.PROTECT 3 2
pdf_data/st_keywords/cc_claims/O
  • O.MONITOR: 6
  • O.FIRST_HIT: 3
  • O.BLOCK: 6
  • O.ACCESS: 6
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 3
  • O.AUDIT_REVIEW: 6
  • O.EADMIN: 4
  • O.IDAUTH: 13
  • O.PROTECT_DATA: 5
  • O.CRYPTO: 7
  • O.AUDIT: 4
  • O.ACCESS: 6
  • O.AUDIT_REVIEW: 4
  • O.IDENTIFY: 4
  • O.EADMIN: 4
  • O.PROTECT: 5
  • O.COLLECT: 4
  • O.ANALYZE: 4
  • O.REACT: 4
pdf_data/st_keywords/cc_claims/O/O.AUDIT_REVIEW 6 4
pdf_data/st_keywords/cc_claims/OE
  • OE.GTI: 4
  • OE.PHYSICAL: 8
  • OE.CREDEN: 6
  • OE.INSTALL: 4
  • OE.IDAUTH: 10
  • OE.INTEROP: 3
  • OE.PERSON: 4
  • OE.DATABASE: 4
  • OE.STORAGE: 3
  • OE.TIME: 3
  • OE.PLATFORM: 3
  • OE.TIME: 3
  • OE.INTEROP: 5
  • OE.MANAGE: 2
pdf_data/st_keywords/cc_claims/OE/OE.INTEROP 3 5
pdf_data/st_keywords/cc_claims/T
  • T.NODETECT: 3
  • T.SOURCE: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.TRANSIT: 3
  • T.ACCOUNT: 3
  • T.AUTHENTICATE: 2
  • T.COMPROMISE: 2
  • T.PROTECT: 2
  • T.APP_CHG_CONTROL: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 3 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2+: 1
  • EAL2: 3
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 13
    • FAU_SAR.2: 11
    • FAU_SAR.3: 10
    • FAU_STG.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.4: 12
    • FCS_COP.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 11
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_UAU.1.1: 2
    • FIA_UAU.1: 1
    • FIA_ATD.1: 10
    • FIA_UID.2: 13
    • FIA_UAU.2: 10
    • FIA_USB.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 10
    • FMT_MTD.1: 14
    • FMT_SMF.1: 16
    • FMT_SMR.1: 17
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 11
    • FPT_TDC.1: 8
    • FPT_ITT.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_STM.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 10
    • FAU_SAR.1: 9
    • FAU_SAR.2: 7
    • FAU_SAR.3: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
  • FCS:
    • FCS_CKM.1: 14
    • FCS_CKM.4: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 3
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UID.2: 9
    • FIA_UAU.2: 7
    • FIA_ATD.1.1: 1
    • FIA_UID.1: 8
    • FIA_UID.2.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MTD.1: 7
    • FMT_SMF.1: 8
    • FMT_SMR.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 6
    • FPT_STM.1: 3
    • FPT_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 13
  • FAU_SAR.2: 11
  • FAU_SAR.3: 10
  • FAU_STG.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 10
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_SAR.3: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 13 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 11 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.3 10 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 13 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 11
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 10
  • FIA_UID.2: 13
  • FIA_UAU.2: 10
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_ATD.1: 6
  • FIA_UID.2: 9
  • FIA_UAU.2: 7
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 8
  • FIA_UID.2.1: 1
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 10 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 12
  • FMT_MSA.3: 10
  • FMT_MTD.1: 14
  • FMT_SMF.1: 16
  • FMT_SMR.1: 17
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_SMR.1: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 11
  • FPT_TDC.1: 8
  • FPT_ITT.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 6
  • FPT_STM.1: 3
  • FPT_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 1 3
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 7
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
pdf_data/st_keywords/cipher_mode/GCM/GCM 7 1
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 10 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 6
  • TLS: 12
  • TLS v1.2: 2
  • TLS 1.0: 1
  • TLS: 1
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 12 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 6 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 9
  • SHA-384: 2
  • SHA-256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 9 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140: 7
    • FIPS 140-2: 5
    • FIPS 186-4: 4
    • FIPS 197: 6
    • FIPS 180: 4
    • FIPS 198: 3
    • FIPS 180-3: 2
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 197: 1
    • FIPS 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140: 7
  • FIPS 140-2: 5
  • FIPS 186-4: 4
  • FIPS 197: 6
  • FIPS 180: 4
  • FIPS 198: 3
  • FIPS 180-3: 2
  • FIPS 140-2: 2
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 5 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 6 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1299263
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Title: Security Target
  • /Author: Primasec
  • /Subject: TIE/DXL
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161125093121-05'00'
  • /ModDate: D:20161125093121-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1374769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 53
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20160708140854-04'00'
  • /ModDate: D:20160810110023-05'00'
  • /Title: McAfee ACCC 700 ST 07 (160702)
  • /Creator: PDFCreator Version 1.1.0
  • /Author: McAfee ACCC 700 ST 07 (160702)
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Primasec McAfee ACCC 700 ST 07 (160702)
pdf_data/st_metadata//CreationDate D:20161125093121-05'00' D:20160708140854-04'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 PDFCreator Version 1.1.0
pdf_data/st_metadata//ModDate D:20161125093121-05'00' D:20160810110023-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 GPL Ghostscript 9.0
pdf_data/st_metadata//Subject TIE/DXL
pdf_data/st_metadata//Title Security Target McAfee ACCC 700 ST 07 (160702)
pdf_data/st_metadata/pdf_file_size_bytes 1299263 1374769
pdf_data/st_metadata/pdf_number_of_pages 63 53
dgst 5254badceca89892 3cb49e2fb6a8b134