Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
383-4-343
McAfee Endpoint Security 10.7.x with ePolicy Orchestrator 5.10.x
555-EWA
name McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1 McAfee Endpoint Security 10.7.x with ePolicy Orchestrator 5.10.x
category Operating Systems Boundary Protection Devices and Systems
not_valid_before 2016-06-03 2022-07-28
not_valid_after 2021-06-03 2027-07-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20ST%20v1.3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/MFE%20ENS%2010-7%20ST%2010%20July%2022.pdf
status archived active
manufacturer Intel Corporation Trellix
manufacturer_web https://www.intel.com https://www.trellix.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/555-EWA%20CR%20v1.1.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/555-EWA%20CT%20v1.1%20Eng.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 2), 'maintenance_title': 'McAfee Endpoint Security 10.6.0 with ePolicy Orchestrator 5.3.3', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20MR%20v1.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20ST%20v1.9.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 4, 17), 'maintenance_title': 'McAfee Endpoint Security 10.5.0 with ePolicy Orchestrator 5.3.2', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20MR%20v1.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20ST%20v1.8.pdf'})
state/cert/convert_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash 17f8fdf2d2339b7e73a9044934ac3ca8e2b7134f481ae37f61cd6f110ccc4d46 4c4e23d804d4cfabc66d3082fceaa16eda29041c040f0fbf927aae933d9d660c
state/cert/txt_hash None 666dbd9817ee377a839e7e89e8a7201d86f0a2113c12e32bff3b3076aba9d3ff
state/report/pdf_hash 07b7b4eda01ec3e5f701cc26ed2522560dfb1e8aa870bcef9b145559c5be9845 415075219c8e04e0982f23b009905f43ac3f496841513154138158ec2b64f6cb
state/report/txt_hash 80139300ba41f95eb1e124a248b9679aaa781313a7f9986eaa3199c833120ae5 edbfffa116bef8557d449794e53b8b5a93ede0d5d9974c1b64296b5d8249648c
state/st/pdf_hash 8d24d16eec04e47918e145da6f71fa04844269fe63d8e2078bfc5847cb7bf8a4 b83b7189ae9c3c77337bc9d9399f66fc5a0610337a56fb55f3458128ce2d03fd
state/st/txt_hash 244874c0e453e284fa469d8f41d4270e126e9ae63ad28528bd6a160e87504e42 70a72275f4e13554df94b88c0ca9ed73ffdb4754bbc0f6ced04e2f2164b4619c
heuristics/cert_id 383-4-343 555-EWA
heuristics/cert_lab None CANADA
heuristics/extracted_versions 5.3.1, 10.1.0 5.10, 10.7
heuristics/scheme_data None
  • product: McAfee Endpoint Security 10.7.x with ePolicy Orchestrator 5.10.x
  • vendor: Trellix
  • level: EAL 2+ (ALC_FLR.2)
  • certification_date: 2022-07-28
pdf_data/cert_filename 383-4-343 CT v1.0e.docx 555-EWA CT v1.1 Eng.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • CA:
      • 555-EWA: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2+: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 388618
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Sinitski, Kiril
  • /CreationDate: D:20220729121541-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20220729121541-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_filename 383-4-343 CR v1.0e.pdf 555-EWA CR v1.1.pdf
pdf_data/report_frontpage/CA
  • cert_id: 555-EWA
  • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 555-EWA: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2+: 2
  • EAL2+: 1
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 1 2
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025:2005: 1
  • ISO/IEC 17025: 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 427688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Clark, Cory P.
  • /Company: CSEC
  • /CreationDate: D:20160616075657-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /ModDate: D:20160616075723-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20160616115646
  • /Title: 383-4-XXX CR v0.1
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 648637
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Sinitski, Kiril
  • /CreationDate: D:20220729121625-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20220729121625-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//Author Clark, Cory P. Sinitski, Kiril
pdf_data/report_metadata//CreationDate D:20160616075657-04'00' D:20220729121625-04'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word for Microsoft 365
pdf_data/report_metadata//ModDate D:20160616075723-04'00' D:20220729121625-04'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word for Microsoft 365
pdf_data/report_metadata/pdf_file_size_bytes 427688 648637
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected] mailto:[email protected]
pdf_data/st_filename 383-4-343 ST v1.3.pdf MFE ENS 10-7 ST 10 July 22.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DYNMIC: 3
  • A.GTI: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.SECDBASE: 3
  • A.SECMGMT: 3
  • A.SECUPDTE: 3
  • A.ACCESS: 3
  • A.TIME: 3
  • A.DYNAMIC: 3
  • A.GTI: 3
  • A.GTIDOWN: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTECT: 3
  • A.SECMGMT: 3
  • A.SECUPDATE: 3
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 13
  • O.AUDITS: 4
  • O.EADMIN: 8
  • O.IDAUTH: 19
  • O.MEDIAT: 8
  • O.EXPORT: 5
  • O.PROTCT: 12
  • O.MALWARE: 5
  • O.KMALWARE: 5
  • O.UMALWARE: 3
  • O.FIREWALL: 6
  • O.WEB: 3
  • O.ACCESS: 8
  • O.AUDITS: 4
  • O.EADMIN: 5
  • O.IDAUTH: 9
  • O.EXPORT: 5
  • O.PROTECT: 5
  • O.CRYPTO: 6
pdf_data/st_keywords/cc_claims/O/O.ACCESS 13 8
pdf_data/st_keywords/cc_claims/O/O.EADMIN 8 5
pdf_data/st_keywords/cc_claims/O/O.IDAUTH 19 9
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_PROTECTION: 5
  • OE.CREDEN: 3
  • OE.GTI: 4
  • OE.INSTAL: 4
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.PHYCAL: 7
  • OE.PROTECT: 5
  • OE.SD_PROTECTION: 7
  • OE.SECURE_UPDATES: 2
  • OE.SECURE_STORAGE: 6
  • OE.TIME: 3
  • OE.MANSCAN: 3
  • OE.AUDIT_PROTECTION: 2
  • OE.CREDEN: 6
  • OE.INSTAL: 2
  • OE.INTROP: 4
  • OE.PERSON: 4
  • OE.PHYSICAL: 6
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 3
  • OE.SECURE_UPDATES: 5
  • OE.SECURE_STORAGE: 3
  • OE.GTI: 4
  • OE.GTIDAT: 5
  • OE.TIME: 4
  • OE.INSTALL: 1
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT_PROTECTION 5 2
pdf_data/st_keywords/cc_claims/OE/OE.CREDEN 3 6
pdf_data/st_keywords/cc_claims/OE/OE.INSTAL 4 2
pdf_data/st_keywords/cc_claims/OE/OE.INTROP 6 4
pdf_data/st_keywords/cc_claims/OE/OE.PERSON 5 4
pdf_data/st_keywords/cc_claims/OE/OE.PROTECT 5 4
pdf_data/st_keywords/cc_claims/OE/OE.SD_PROTECTION 7 3
pdf_data/st_keywords/cc_claims/OE/OE.SECURE_STORAGE 6 3
pdf_data/st_keywords/cc_claims/OE/OE.SECURE_UPDATES 2 5
pdf_data/st_keywords/cc_claims/OE/OE.TIME 3 4
pdf_data/st_keywords/cc_claims/T
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.FACCNT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.PRIVIL: 3
  • T.ASPOOF: 3
  • T.BADURL: 3
  • T.MALWARE: 3
  • T.MEDIAT: 3
  • T.SCNVUL: 3
  • T.MALWARE: 3
  • T.COMMS: 3
  • T.BADWEB: 3
  • T.BADACCESS: 3
  • T.COMDIS: 3
  • T.FACCNT: 3
  • T.IMPCON: 3
  • T.ASPOOF: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2: 5
  • EAL2+: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN_EXT.1: 5
    • FAU_GEN: 1
    • FAU_GEN.1: 3
    • FAU_GEN_EXT.1.1: 1
    • FAU_GEN_EXT.1.2: 1
    • FAU_GEN.2: 7
    • FAU_SAR.1: 8
    • FAU_SAR.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR: 1
  • FCS:
    • FCS_CKM.1: 14
    • FCS_CKM.4: 8
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_IDC.2: 2
  • FIA:
    • FIA_UAU.1.1: 3
    • FIA_UAU.1: 9
    • FIA_ATD.1: 8
    • FIA_UID.1: 12
    • FIA_UAU: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 11
    • FMT_MSA.3: 9
    • FMT_MTD.1: 12
    • FMT_SMF.1: 12
    • FMT_SMR.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 2
  • FPT:
    • FPT_STM.1: 2
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
  • FAU:
    • FAU_GEN_EXT.1: 4
    • FAU_GEN: 1
    • FAU_GEN.1: 4
    • FAU_GEN_EXT.1.1: 1
    • FAU_GEN_EXT.1.2: 1
    • FAU_GEN.2: 8
    • FAU_SAR.1: 9
    • FAU_SAR.2: 10
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR: 1
  • FCS:
    • FCS_CKM.1: 15
    • FCS_CKM.4: 11
    • FCS_COP.1: 11
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 12
    • FDP_IFF.1: 14
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_UAU.1.1: 2
    • FIA_UAU.1: 1
    • FIA_ATD.1: 9
    • FIA_UAU.2: 9
    • FIA_UID.2: 10
    • FIA_UAU: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 5
  • FMT:
    • FMT_MOF.1: 12
    • FMT_MSA.3: 11
    • FMT_MTD.1: 13
    • FMT_SMF.1: 13
    • FMT_SMR.1: 12
    • FMT_MOF.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 2
  • FPT:
    • FPT_STM.1: 2
    • FPT_ITT.1: 9
    • FPT_ITT.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 7 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 14 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 8 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 9
  • FDP_IFF.1: 11
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1: 2
  • FDP_IDC.2: 2
  • FDP_IFC.1: 12
  • FDP_IFF.1: 14
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 11 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 3
  • FIA_UAU.1: 9
  • FIA_ATD.1: 8
  • FIA_UID.1: 12
  • FIA_UAU: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UAU.2: 9
  • FIA_UID.2: 10
  • FIA_UAU: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 8 9
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 2
pdf_data/st_keywords/cipher_mode/GCM/GCM 3 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 4 11
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 3
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
  • TLS:
    • TLS: 2
    • TLS 1.2: 7
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 1 7
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-384: 2
  • SHA-256: 2
  • SHA-384: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 2
  • DRBG: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
  • FIPS 140: 7
  • FIPS 186-4: 1
  • FIPS 197: 2
  • FIPS 180-4: 2
  • FIPS 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS 140 1 7
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 3 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 12 8
pdf_data/st_metadata//Author 38North Security Primasec Ltd
pdf_data/st_metadata//CreationDate D:20160304091855-05'00' D:20220729092705-04'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20160317093110-04'00' D:20220729092705-04'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Subject Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1 Endpoint Security 10.7.x with ePolicy Orchestrator 5.10.x
pdf_data/st_metadata/pdf_file_size_bytes 1574015 1276546
pdf_data/st_metadata/pdf_hyperlinks http://www.38northsecurity.com/ https://kc.mcafee.com/corporate/index?page=content&id=KB82761
pdf_data/st_metadata/pdf_number_of_pages 71 74
dgst 5d6cc37f0f2f1f14 241bcdf640814c2c