Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei iMaster MAE-CN version V100R021C10
NSCIB-CC-0351648-CR
Trend Micro TippingPoint Security Management System (SMS) v6.2.0
ISCB-5-RPT-C133-CR-v1
name Huawei iMaster MAE-CN version V100R021C10 Trend Micro TippingPoint Security Management System (SMS) v6.2.0
scheme NL MY
not_valid_after 06.10.2026 03.05.2029
not_valid_before 06.10.2021 03.05.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2021-0351648.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C133-CERTIFICATE-V1.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0351648-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C133-CR-v1.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-21-0351648-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trend%20Micro%20SMS%206.2.0%20ST-v1.0.pdf
manufacturer Huawei Device Co., Ltd. Trend Micro Incorporated.
manufacturer_web https://www.huawei.com/ https://www.trendmicro.com
security_level EAL4+, ALC_FLR.2 EAL2
dgst 72d350ff8a19224a 633dc7480c953157
heuristics/cert_id NSCIB-CC-0351648-CR ISCB-5-RPT-C133-CR-v1
heuristics/cert_lab []
heuristics/extracted_sars ADV_TDS.3, AVA_VAN.3, ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ATE_DPT.1, ASE_ECD.1, ADV_IMP.1, ALC_LCD.1, ALC_FLR.2, ASE_SPD.1, ATE_COV.2, ALC_DVS.1, ALC_TAT.1, AGD_OPE.1, ALC_CMS.4, ALC_DEL.1, ASE_TSS.1, ADV_FSP.4, ADV_ARC.1 ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ADV_TDS.1, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1
heuristics/extracted_versions - 6.2.0
heuristics/report_references/directly_referencing NSCIB-CC-0132795-CR, NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR {}
heuristics/report_references/indirectly_referencing NSCIB-CC-0132795-CR, NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR {}
heuristics/scheme_data
  • cert_no: 2024-003-C133
  • certification_date: 03.05.2024
  • developer: Trend Micro Incorporated.
  • enhanced:
    • assurance_level: EAL2
    • category: Network and Network-Related Devices and Systems
    • cert_id: C133
    • certification_date: 03.05.2024
    • developer: 11305 Alterra ParkwayAustin, TX 78758Phone: +1 (817) 569-8900Toll-free: (888) 762-8736https://www.trendmicro.com/en_za/contact.html
    • expiration_date: 03.05.2029
    • mutual_recognition: CCRA
    • product: Trend Micro TippingPoint Security Management System (SMS) v6.2.0
    • report_link: https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C133/ISCB-5-RPT-C133-CR-v1.pdf
    • scope: The TOE provides centralized control for managing large-scale deployments of the following TippingPoint products: TippingPoint NX Series Next-Generation Intrusion Prevention System (IPS)—uses a combination of technologies, including deep packet inspection, threat reputation, and advanced malware analysis, on a flow-by-flow basis to detect and prevent attacks on the network. TippingPoint Threat Protection System (TPS)—a network security platform that offers comprehensive threat protection, shielding network vulnerabilities, blocking exploits, and defending against known and zero-day attacks. The TOE also provides capabilities for communicating threat data with TippingPoint Deep Discovery (DD) devices. TippingPoint DD is a threat protection platform providing capabilities to detect, analyze and respond to network-based attacks.
    • status: Valid
    • target_link: https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C133/Trend_Micro_SMS_6.2.0_ST-v1.0.pdf
    • type: Network and Network-Related Devices and Systems
  • expiration_date: 03.05.2029
  • level: EAL2
  • product: Trend Micro TippingPoint Security Management System (SMS) v6.2.0
  • recognition: CCRA
  • url: https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/171
maintenance_updates
pdf_data/cert_filename NSCIB certificate 21-0351648.pdf ISCB-5-CERT-C133-CERTIFICATE-V1.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-21-0351648: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
  • EAL:
    • EAL2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20211007140730+01'00'
  • /Creator: C458-M
  • /ModDate: D:20211007140316+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21100714070
  • pdf_file_size_bytes: 73425
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20240506114507+08'00'
  • /Creator: TOSHIBA e-STUDIO3525AC
  • /ModDate: D:20240510121415+08'00'
  • /Producer: SECnvtToPDF V1.0
  • pdf_file_size_bytes: 815976
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0351648-CR.pdf ISCB-5-RPT-C133-CR-v1.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0351648-CR
    • cert_item: Huawei iMaster MAE-CN version V100R021C10
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Technologies Co., Ltd
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • CC-20-0132795: 2
    • NSCIB-CC-0132795: 1
    • NSCIB-CC-0138342: 1
    • NSCIB-CC-0351632-CR: 1
    • NSCIB-CC-0351648-CR: 12
  • MY:
    • ISCB-5-RPT-C133-CR-V1: 33
    • ISCB-5-RPT-C133-CR-v1: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 2
  • EAL:
    • EAL 2: 6
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_SOS.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 3
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 1
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_ITT.1: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_SSL.1: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.MANAGE: 1
    • A.PROTECT: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 15
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • Leidos:
    • Leidos: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 18045: 2
    • ISO/IEC15408: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently: 1
    • out of scope: 1
pdf_data/report_metadata
  • /CreationDate: D:20240510051519Z00'00'
  • /Creator: Word
  • /ModDate: D:20240510051519Z00'00'
  • /Producer: macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext
  • /Title: ISCB-5-RPT-C133-CR-v1
  • pdf_file_size_bytes: 1537825
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
pdf_data/st_filename NSCIB-CC-21-0351648-ST.pdf Trend Micro SMS 6.2.0 ST-v1.0.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
  • EAL:
    • EAL 2: 3
    • EAL2: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 12
    • ADV_TDS.1: 12
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 7
  • ALC:
    • ALC_CMC.2: 9
    • ALC_CMS.2: 7
    • ALC_DEL.1: 6
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 11
    • ASE_INT.1: 13
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 6
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 8
  • AVA:
    • AVA_VAN.2: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 13
    • FCS_COP.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACC.2: 10
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAH.1: 7
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 4
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR: 6
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 6
    • FAU_SAR.3.1: 1
    • FAU_STG: 2
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP.1.1: 1
  • FIA:
    • FIA_AFL: 2
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 2
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_SOS: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU: 8
    • FIA_UAU.1: 4
    • FIA_UAU.2: 12
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 6
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 7
    • FIA_UID.2: 10
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 12
    • FMT_MOF.1.1: 3
    • FMT_MTD.1: 17
    • FMT_MTD.1.1: 6
    • FMT_SMF: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT: 2
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_STM: 3
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_MCS: 2
    • FTA_MCS.1: 6
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_SSL: 6
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
    • FTA_TAH: 2
    • FTA_TAH.1: 6
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 2
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NTP: 3
  • OE:
    • OE.NTP: 3
  • A:
    • A.MANAGE: 2
    • A.PROTECT: 3
  • O:
    • O.AUDIT: 6
    • O.AUDIT_REVIEW: 3
    • O.I_AND_A: 8
    • O.LOGIN_BANNER: 3
    • O.LOGIN_HISTORY: 5
    • O.PASSWORD_CONTROLS: 3
    • O.PROTECTED: 1
    • O.PROTECTED_COMMS: 4
    • O.SECURITY_MANAGEMENT: 3
    • O.SESSION_LIMITS: 5
    • O.SESSION_SECURITY: 3
    • O.STORAGE: 5
    • O.THROTTLE: 3
  • OE:
    • OE.PERSONNEL: 2
    • OE.PHYSICAL: 2
  • T:
    • T.BRUTE_FORCE: 3
    • T.INAPPRORIATE_USE: 2
    • T.INTEGRITY_COMPROMISE: 3
    • T.NETWORK_COMPROMISE: 2
    • T.NO_ACCOUNTABILITY: 3
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_ACTIVITY: 3
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 14
    • Huawei Technologies Co: 77
pdf_data/st_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA256: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 4
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
  • SSH:
    • SSH: 11
  • TLS:
    • TLS:
      • TLS: 12
      • TLS 1.2: 1
      • TLS v1.0: 2
      • TLS v1.1: 2
      • TLS v1.2: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC8018: 3
pdf_data/st_metadata
  • /Author: Apted, Tony J. [RA]
  • /CreationDate: D:20240403093836+08'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240403093836+08'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Subject: Third Party Protected Information
  • /Title: Trend Micro SMS
  • pdf_file_size_bytes: 852877
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different