Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
CCEVS-VR-VID-11156-2021
Imperva Web Application Firewall v14.7P20
Certificate Number: 2023/144
name VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5 Imperva Web Application Firewall v14.7P20
category Other Devices and Systems Detection Devices and Systems
scheme US AU
status archived active
not_valid_after 02.08.2023 11.12.2028
not_valid_before 02.08.2021 11.12.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP_Certificate_2023_144_Imperva%20Web%20Application%20Firewall%20v14.7P20_EFT-T038_OS.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP-CC-CR-2023-EFT-T038-CR-V1.0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Imperva%20Web%20Application%20Firewall%20(WAF)%20v14.7%20Security%20Target%20v1.8.pdf
manufacturer VMware Inc. Imperva Inc.
manufacturer_web https://www.vmware.com https://www.imperva.com
security_level {} EAL2+, ALC_FLR.1
dgst 52a2ab8a0b76216a 57c1f1060f032194
heuristics/cert_id CCEVS-VR-VID-11156-2021 Certificate Number: 2023/144
heuristics/cert_lab US []
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 7.5 14.7
heuristics/scheme_data
  • category: Application Software
  • certification_date: 02.08.2021
  • evaluation_facility: Booz Allen Hamilton Common Criteria Testing Laboratory
  • expiration_date: 02.08.2023
  • id: CCEVS-VR-VID11156
  • product: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11156
  • vendor: VMware, LLC
heuristics/protection_profiles a1cc4a4e079f4d1f {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf {}
pdf_data/cert_filename st_vid11156-ci.pdf AISEP_Certificate_2023_144_Imperva Web Application Firewall v14.7P20_EFT-T038_OS.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
  • AU:
    • Certificate Number: 2023/144: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL2: 1
    • EAL2 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_FLR.1: 1
pdf_data/cert_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/cert_metadata
  • /CreationDate: D:20210804113313-04'00'
  • /ModDate: D:20210804113313-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 183009
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20240321155439+11'00'
  • /ModDate: D:20240321155439+11'00'
  • pdf_file_size_bytes: 233688
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11156-vr.pdf AISEP-CC-CR-2023-EFT-T038-CR-V1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11156-2021
    • cert_item: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL1: 1
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_TSU_EXT.1: 1
  • ALC:
    • ALC_FLR.1: 3
pdf_data/report_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 3
  • Teron:
    • Teron Labs: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLSv1.2: 1
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11156-st.pdf Imperva Web Application Firewall (WAF) v14.7 Security Target v1.8.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 4
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
    • ALC_TSU_EXT.1: 9
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 9
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 10
    • ADV_FSP: 1
    • ADV_FSP.2: 11
    • ADV_TDS: 1
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.2: 8
    • ALC_CMS: 1
    • ALC_CMS.2: 6
    • ALC_DEL: 1
    • ALC_DEL.1: 5
    • ALC_FLR: 1
    • ALC_FLR.1: 10
    • ALC_FLR.2: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 14
    • ASE_ECD: 1
    • ASE_ECD.1: 10
    • ASE_INT: 1
    • ASE_INT.1: 12
    • ASE_OBJ: 1
    • ASE_OBJ.2: 10
    • ASE_REQ: 1
    • ASE_REQ.2: 13
    • ASE_SPD: 1
    • ASE_SPD.1: 7
    • ASE_TSS: 1
    • ASE_TSS.1: 5
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 4
    • ATE_FUN: 1
    • ATE_FUN.1: 8
    • ATE_IND: 1
    • ATE_IND.2: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.2: 7
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 2
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT: 1
    • FDP_DAR_EXT.1: 5
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 5
    • FDP_DEC_EXT.1.1: 2
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 4
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 5
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 8
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 4
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 5
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 2
    • FPT_AEX_EXT.1.4: 2
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 4
    • FPT_API_EXT.1.1: 1
    • FPT_DIT_EXT.1: 1
    • FPT_IDV_EXT.1: 4
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 4
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 7
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 4
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 6
    • FAU_SAR.3.1: 1
    • FAU_STG: 10
    • FAU_STG.1: 2
    • FAU_STG.2: 7
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
    • FAU_STG.5: 8
    • FAU_STG.5.1: 2
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 15
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 10
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 1
    • FCS_COP: 4
    • FCS_COP.1: 17
    • FCS_COP.1.1: 2
    • FCS_HTT: 3
    • FCS_HTT.1: 12
    • FCS_HTT.1.1: 1
    • FCS_HTT.1.2: 2
    • FCS_RBG: 3
    • FCS_RBG.1: 19
    • FCS_RBG.1.1: 3
    • FCS_RBG.1.2: 3
    • FCS_TLS: 2
    • FCS_TLS.1: 40
    • FCS_TLS.1.1: 4
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_ATD: 1
    • FIA_ATD.1: 7
    • FIA_ATD.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 5
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MTD: 4
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF: 4
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT: 2
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_STM: 1
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.INTEGRITY: 1
    • O.MANAGEMENT: 1
    • O.PROTECTED_COMMS: 1
    • O.PROTECTED_STORAGE: 1
    • O.QUALITY: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PHYSICAL_ACCESS: 1
  • A:
    • A.ACCESS: 3
    • A.ASCOPE: 3
    • A.DYNMIC: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
    • A.PROTCT: 3
    • A.TIME: 3
  • O:
    • O.ACCESS: 14
    • O.AUDITS: 6
    • O.AUDIT_PROT: 7
    • O.AUDIT_SORT: 3
    • O.EADMIN: 8
    • O.IDANLZ: 6
    • O.IDAUTH: 23
    • O.IDSCAN: 4
    • O.INTEGR: 5
    • O.OFLOWS: 8
    • O.PROTCT: 8
    • O.RESPON: 7
    • O.SDC: 9
    • O.TIME: 3
  • OE:
    • OE.CREDEN: 8
    • OE.INSTAL: 6
    • OE.INTROP: 6
    • OE.PERSON: 9
    • OE.PHYCAL: 10
    • OE.TIME: 3
  • T:
    • T.COMDIS: 3
    • T.COMINT: 3
    • T.FACCNT: 3
    • T.FALACT: 3
    • T.FALASC: 3
    • T.FALREC: 3
    • T.IMPCON: 3
    • T.INADVE: 3
    • T.INFLUX: 3
    • T.LOSSOF: 3
    • T.MISUSE: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.SCNVUL: 3
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 2
  • Microsoft:
    • Microsoft: 4
pdf_data/st_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-: 1
  • AES_competition:
    • AES:
      • AES: 9
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • ECC:
    • ECC:
      • ECC: 2
    • ECDSA:
      • ECDSA: 3
  • FF:
    • DH:
      • DH: 2
  • RSA:
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 2
      • SHA-512: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 3
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
      • TLS v1.2: 4
      • TLSv1.2: 1
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 3
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 26
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 6
      • TLS v1.2: 6
      • TLS1.3: 1
      • TLSv1.2: 2
      • TLSv1.3: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 6
pdf_data/st_keywords/cipher_mode
  • CCM:
    • CCM: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
  • NIST:
    • P-256: 10
    • P-384: 8
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 6
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 8
    • TLS_RSA_WITH_AES_256_CBC_SHA: 9
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-56A: 1
  • X509:
    • X.509: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 180-4: 1
    • FIPS 186-4: 4
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 3
  • ISO:
    • ISO/IEC 14888-3: 1
  • NIST:
    • NIST SP 800-90: 2
  • PKCS:
    • PKCS #1: 1
    • PKCS1: 2
  • RFC:
    • RFC 2246: 1
    • RFC 2818: 4
    • RFC 3526: 1
    • RFC 4346: 1
    • RFC 5246: 6
    • RFC 8446: 3
    • RFC5246: 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.lang.invoke: 1
    • java.lang.management: 1
    • java.lang.reflect: 1
    • java.net: 8
    • java.security.cert: 2
    • java.sql: 1
    • java.text: 1
    • java.time: 1
    • java.util: 1
    • java.util.zip: 1
  • org:
    • org.slf4j: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Functional Requirements in the claimed Protection Profile. Therefore, the following are considered out of scope of the evaluated configuration because there are no SFRs in the PP that allow this functionality to: 1
    • out of scope: 1
pdf_data/st_metadata
  • /CreationDate: D:20231211182851+11'00'
  • /ModDate: D:20231211182851+11'00'
  • pdf_file_size_bytes: 2260703
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different