Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Scalable Optical Transport Solution FSP 3000R7 Operating System (CC), Version R7 Rel.17.2.4
IC3S/KOL01/ADVA/EAL2/0520/0021
Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
OCSI/CERT/CCL/02/2021/RC
name Scalable Optical Transport Solution FSP 3000R7 Operating System (CC), Version R7 Rel.17.2.4 Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
category Network and Network-Related Devices and Systems Other Devices and Systems
scheme IN IT
not_valid_after 05.01.2026 26.01.2027
not_valid_before 06.01.2021 26.01.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC%20Certificate%20ADVA%20FSP%203000R7%20Rel%2017.2.4.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-ADVA-FSP3000R7_%20Rel%2017%202%204%20EAL2%20version%201.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_kes116_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FSP_3000_R7_Security_Target-2.0%20(17.2.4)_20200421.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_lite_kes116_v2.04.pdf
manufacturer ADVA OPTICAL NETWORKING SE, Fraunhoferstr.9a 82152 Martinsried, Munich, Germany AO Kaspersky Lab
manufacturer_web https://www.adva.com https://www.kaspersky.com/
security_level EAL2 EAL2+, ALC_FLR.1
dgst 64011f7b79ad2a6f 2f79e795ac92c156
heuristics/cert_id IC3S/KOL01/ADVA/EAL2/0520/0021 OCSI/CERT/CCL/02/2021/RC
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 17.2.4 11.6.0.394
heuristics/scheme_data
  • certification_date: 26.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf
  • title: Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
pdf_data/report_filename CR-ADVA-FSP3000R7_ Rel 17 2 4 EAL2 version 1.0.pdf cr_kes116_v1.0_en.pdf
pdf_data/report_keywords/cc_cert_id
  • IN:
    • IC3S/KOL01/ADVA/EAL2/0520/0021: 2
    • IC3S/KOL01/ADVA/EAL2/0520/0021 /CR: 1
    • IC3S/KOL01/ADVA/EAL2/0520/0021/CR: 13
  • IT:
    • OCSI/CERT/CCL/02/2021/RC: 28
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 3
    • EAL2: 5
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE: 2
  • ALC:
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • ERTL:
    • Common Criteria Test Laboratory, ERTL: 4
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
      • AES256: 10
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 6
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 5
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 1
pdf_data/report_metadata
  • /Author: Tapas Bandopadhyay
  • /CreationDate: D:20201113120808+05'30'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20201113120808+05'30'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 1049999
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: OCSI
  • /CreationDate: D:20220131065541+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131065541+00'00'
  • /Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
  • pdf_file_size_bytes: 565090
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
pdf_data/st_filename FSP_3000_R7_Security_Target-2.0 (17.2.4)_20200421.pdf st_lite_kes116_v2.04.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL2: 4
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 3
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 4
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM.1: 22
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 20
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 34
    • FCS_COP.1.1: 4
    • FCS_SSH_EXT: 1
    • FCS_SSH_EXT.1: 14
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 18
    • FCS_TLS_EXT.1.1: 2
  • FIA:
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 14
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 3
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 15
    • FIA_UID.1.1: 1
  • FMT:
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 4
    • FMT_SMR.2: 10
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 1
    • FPT_APW_EXT.1: 14
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 13
    • FPT_TST_EXT.1.1: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 8
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 10
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 14
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
  • FDP:
    • FDP_ACC.1: 36
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 40
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECU: 1
    • A.ADMIN_CREDENTIALS_SECURE: 2
    • A.LIMITED_FUNCTIONALITY: 2
    • A.NO_GENERAL_PURPOSE: 1
    • A.NO_THRU_TRAFFIC_PROTE: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 2
    • A.PHYSICAL: 1
    • A.PHYSICAL_PROTECTION: 2
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_ADMINISTRATOR: 2
  • O:
    • O.DISPLAY_BANNER: 7
    • O.PROTECTED_COMMUNIC: 1
    • O.PROTECTED_COMMUNICATIONS: 2
    • O.SESSION_LOCK: 7
    • O.SYSTEM_MONITORING: 6
    • O.TOE_ADMINISTRATION: 10
    • O.TSF_SELF_TEST: 3
  • OE:
    • OE.ADMIN_CREDENTIALS_S: 1
    • OE.ADMIN_CREDENTIALS_SECURE: 3
    • OE.NO_GENERAL_PURPOS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PR: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 3
    • OE.PHYSICAL: 2
    • OE.TRUSTED_ADMIN: 4
  • T:
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_FUNCTIONALIT: 2
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.SECURITY_FUNCTIONALITY_FAILURE: 2
    • T.UNAUTHORIZED_ADMINIS: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 2
    • T.UNDETECTED_ACTIVITY: 3
    • T.UNTRUSTED_COMMUNICA: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
    • T.WEAK_AUTHENTICATION_: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_DV: 6
    • O.LAUNCH: 5
    • O.SECURE_: 1
    • O.SECURE_DATA: 8
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 13
pdf_data/st_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
    • tuvit: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • constructions:
    • MAC:
      • HMAC: 10
  • AES_competition:
    • AES:
      • AES: 7
      • AES256: 3
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 3
  • FF:
    • DH:
      • DH: 3
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 1
      • SHA-512: 2
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA256: 9
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 45
  • TLS:
    • TLS:
      • TLS: 24
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 2
      • TLSv1.2: 32
  • TLS:
    • TLS:
      • TLS: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 180-3: 1
    • FIPS PUB 180-4: 3
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 1321: 1
    • RFC 2104: 1
    • RFC 2246: 2
    • RFC 2818: 2
    • RFC 3268: 4
    • RFC 4253: 4
    • RFC 4346: 2
    • RFC 4419: 2
    • RFC 4492: 4
    • RFC 5246: 15
    • RFC 5288: 8
    • RFC 5289: 8
    • RFC 5656: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 197: 3
    • FIPS 198-1: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-132: 3
    • NIST SP 800-38A: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS#1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • certificate) parameters, application category (out of scope of evaluation: 1
    • out of scope: 3
    • properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
    • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
pdf_data/st_metadata
  • /Author: BerndK
  • /CreationDate: D:20200421095026+02'00'
  • /ModDate: D:20201223105146+05'30'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - FSP_3000_R7_Security_Target-2.0 (17.2.4)_20200421.docx
  • pdf_file_size_bytes: 1136128
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different