Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Symantec Enterprise Firewall v8.0
CRP205
Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
OCSI/CERT/CCL/02/2021/RC
name Symantec Enterprise Firewall v8.0 Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
category Boundary Protection Devices and Systems Other Devices and Systems
scheme UK IT
status archived active
not_valid_after 05.03.2013 26.01.2027
not_valid_before 01.07.2004 26.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP205.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_kes116_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/symantecv8.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_lite_kes116_v2.04.pdf
manufacturer Symantec Corporation AO Kaspersky Lab
manufacturer_web https://www.symantec.com https://www.kaspersky.com/
security_level EAL4, ALC_FLR.1 EAL2+, ALC_FLR.1
dgst 6114d7ad7519f07c 2f79e795ac92c156
heuristics/cert_id CRP205 OCSI/CERT/CCL/02/2021/RC
heuristics/cpe_matches cpe:2.3:a:symantec:enterprise_firewall:8.0:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2004-1754, CVE-2004-1029, CVE-2006-2341, CVE-2005-0817 {}
heuristics/extracted_sars ADV_RCR.1, AVA_VLA.2, ADV_HLD.2, AGD_USR.1, AVA_SOF.1, ADV_FSP.2, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ALC_TAT.1, AVA_MSU.2, AGD_ADM.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ALC_DVS.1, ATE_IND.2, ADV_LLD.1, ADV_SPM.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 8.0 11.6.0.394
heuristics/scheme_data
  • certification_date: 26.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf
  • title: Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
pdf_data/report_filename CRP205.pdf cr_kes116_v1.0_en.pdf
pdf_data/report_keywords/cc_cert_id
  • UK:
    • CERTIFICATION REPORT No. P205: 1
  • IT:
    • OCSI/CERT/CCL/02/2021/RC: 28
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 1
    • EAL4: 23
    • EAL4 augmented: 15
    • EAL7: 1
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 36
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FIA:
    • FIA_UAU.4: 1
    • FIA_UAU_SERV.1: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Broadcom:
    • Broadcom: 6
  • Microsoft:
    • Microsoft: 6
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • miscellaneous:
    • GOST:
      • Magma: 1
  • AES_competition:
    • AES:
      • AES: 4
      • AES256: 10
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 6
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • VPN:
    • VPN: 3
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2004-01-001: 1
    • CCIMB-2004-01-002: 1
    • CCIMB-2004-01-003: 1
    • CCIMB-2004-01-004: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 1
pdf_data/report_metadata
  • /Author: racook
  • /CreationDate: D:20040804094618Z
  • /Creator: T462 CR 1.0 - Microsoft Word
  • /ModDate: D:20131113171635Z
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /Title: T462 CR 1.0.doc
  • pdf_file_size_bytes: 99576
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
  • /Author: OCSI
  • /CreationDate: D:20220131065541+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131065541+00'00'
  • /Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
  • pdf_file_size_bytes: 565090
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
pdf_data/st_filename symantecv8.0.pdf st_lite_kes116_v2.04.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 179: 1
    • EAL 233: 1
    • EAL 274: 1
    • EAL4: 11
    • EAL4 augmented: 4
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 3
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 2
    • ALC_FLR.1: 12
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
    • AVA_VLA.2: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 22
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 9
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 11
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_ACC.1: 4
    • FDP_IFC.1: 38
    • FDP_IFC.1.1: 2
    • FDP_IFF.1: 69
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
  • FIA:
    • FIA_UAU: 3
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.4: 10
    • FIA_UAU.4.1: 1
    • FIA_UAU_SERV.1: 15
    • FIA_UAU_SERV.1.1: 1
    • FIA_UID.2: 11
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 31
    • FMT_MOF.1.1: 3
    • FMT_MSA.1: 36
    • FMT_MSA.1.1: 4
    • FMT_MSA.3: 13
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 32
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 15
  • FPT:
    • FPT_RVM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 20
    • FPT_SEP.1.1: 2
    • FPT_SEP.1.2: 2
    • FPT_STM: 1
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
  • FDP:
    • FDP_ACC.1: 36
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 40
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.COMMS: 2
    • A.DIRECT: 3
    • A.GENPUR: 3
    • A.LOWEXP: 2
    • A.NOEVIL: 3
    • A.NOREMO: 2
    • A.PHYSEC: 3
    • A.PUBLIC: 2
    • A.REMOS: 3
    • A.SINGEN: 2
  • O:
    • O.ACCOUN: 9
    • O.AUDREC: 10
    • O.EAL: 11
    • O.IDAUTH: 8
    • O.LIMEXT: 13
    • O.MEDIAT: 14
    • O.SECFUN: 18
    • O.SECSTA: 22
    • O.SELPRO: 13
    • O.SINUSE: 9
  • OE:
    • OE.ADMTRA: 2
    • OE.COMMS: 2
    • OE.DIRECT: 3
    • OE.GENPUR: 5
    • OE.GUIDAN: 3
    • OE.LOWEXP: 4
    • OE.NOEVIL: 3
    • OE.NOREMO: 5
    • OE.PHYSEC: 4
    • OE.PUBLIC: 4
    • OE.REMOS: 3
    • OE.SINGEN: 4
  • T:
    • T.ASPOOF: 2
    • T.AUDACC: 8
    • T.AUDFUL: 6
    • T.LOWEXP: 4
    • T.MEDIAT: 2
    • T.MEDIATE: 1
    • T.NOAUTH: 9
    • T.OLDINF: 2
    • T.REPEAT: 4
    • T.REPLAY: 6
    • T.SELPRO: 5
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_DV: 6
    • O.LAUNCH: 5
    • O.SECURE_: 1
    • O.SECURE_DATA: 8
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
  • Microsoft:
    • Microsoft: 3
  • Microsoft:
    • Microsoft: 13
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES256: 3
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA256: 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • VPN:
    • VPN: 3
  • TLS:
    • TLS:
      • TLS: 6
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 197: 3
    • FIPS 198-1: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-132: 3
    • NIST SP 800-38A: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS#1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • certificate) parameters, application category (out of scope of evaluation: 1
    • out of scope: 3
    • properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
    • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
pdf_data/st_metadata
  • /Author: manchep
  • /CreationDate: D:00000101000000Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20040804092151+02'00'
  • /Producer: GNU Ghostscript 7.05
  • /Title: Microsoft Word - st_T462_1_0.doc
  • pdf_file_size_bytes: 313716
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different