Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3
383-4-342
McAfee Host Intrusion Prevention 8 and ePolicy Orchestrator 5.1.3
383-4-344
name McAfee Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3 McAfee Host Intrusion Prevention 8 and ePolicy Orchestrator 5.1.3
category Data Protection Other Devices and Systems
not_valid_before 2015-12-07 2016-05-09
not_valid_after 2020-12-07 2021-05-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-342%20MFE%20DLPe%209-4%20ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-344%20ST%20v1.3.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-342%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-344%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-342%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-344%20CT%20v1.0e.docx
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 10, 11), 'maintenance_title': 'McAfee Data Loss Prevention Endpoint 10.0 with ePolicy Orchestrator 5.1.3', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-131%20MR%20v1.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-131%20STv1.1.pdf'})
state/cert/pdf_hash 725300122a7257763ee7e6191f983e92d2e09957d21d7ac6034812bc6e379829 734ebdc13131cacdd152cbf164f0494a60802d8919b8a3ff70e9c125714569dd
state/report/pdf_hash 1e1270d56f2b9f77b2f48fe0853e0622059d6d8a2bc2e6a908a4f9fc4fce0537 477cbd6d87c6e57ef2f0e3a656850181e800c6272cd4c5a688be2d2732904593
state/report/txt_hash 8fa59ebcd29099ba02166eb02f221ad7420013dea4e0429df142fc786de2dc87 52a13e784567e6376e6b3b7505e8031d34c088af1337fa83aa0f0732b660f990
state/st/pdf_hash 063b2c8ec486773cf50257879d8dd69f5c7d93fc23b0b47537855a7cc2d6931f bd32753841b26018b7cca61fd9291227f97f3954c5477917b852b635b4eb6182
state/st/txt_hash 959d16626784bc8d456c21bb088fde030201a597f1ba3b9d4126727754856d64 53c5e7d6c9b430d21b7079186d1b9811da2c9ddbfc97866782d87a89cf8462e7
heuristics/cert_id 383-4-342 383-4-344
heuristics/cert_lab CANADA None
pdf_data/cert_filename 383-4-342 CT v1.0e.docx 383-4-344 CT v1.0e.docx
pdf_data/report_filename 383-4-342 CR v1.0e.pdf 383-4-344 CR v1.0e.pdf
pdf_data/report_frontpage/CA
  • cert_id: 383-4-342-CR
  • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-342-CR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2+: 3
  • EAL 2: 1
  • EAL 2 augmented: 1
  • EAL 2+: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 2+ 3 2
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 3 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 129891
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: White, Debra E.
  • /CR version: 1.0
  • /Company: CSEC-CSTC
  • /CreationDate: D:20160119103055-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Developer name: Intel Corporation
  • /Document number: 383-4-342-CR
  • /ETR title, version, date: McAfee Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3 Common Criteria EAL 2+ Evaluation Technical Report, Version 1.2, December 7, 2015
  • /Evaluation completion date: 07 December 2015
  • /ModDate: D:20160119103059-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /ST Title: McAfee Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3 Security Target, Version 1.0, November 24, 2015
  • /SourceModified: D:20160119123603
  • /TOE name and version: McAfee Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3
  • /TOE short name: McAfee DLPe v9.4 with ePO v5.1.3
  • /Title: 383-4-XXX CR vxe
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 481908
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: 383-4-XXX CR v0.1
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160610131849-04'00'
  • /ModDate: D:20160610131849-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//Author White, Debra E. Clark, Cory P.
pdf_data/report_metadata//CreationDate D:20160119103055-05'00' D:20160610131849-04'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20160119103059-05'00' D:20160610131849-04'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2010
pdf_data/report_metadata//Title 383-4-XXX CR vxe 383-4-XXX CR v0.1
pdf_data/report_metadata/pdf_file_size_bytes 129891 481908
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 14 16
pdf_data/st_filename 383-4-342 MFE DLPe 9-4 ST.pdf 383-4-344 ST v1.3.pdf
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DATABASE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 1
  • A.PROTCT: 3
  • A.NOTRUST: 2
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 12
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 4
  • O.AUDIT_REVIEW: 5
  • O.EADMIN: 7
  • O.IDENTIFY: 21
  • O.IMPORT: 4
  • O.INTEGRITY: 5
  • O.SENSITIVE_DATA: 6
  • O.PROTECT_DATA: 8
  • O.ACCESS: 13
  • O.AUDITS: 5
  • O.PROTECT: 8
  • O.EADMIN: 5
  • O.IDANLZ: 8
  • O.IDAUTH: 19
  • O.IDSCAN: 9
  • O.IDSENS: 8
  • O.INTEGR: 7
  • O.OFLOWS: 5
  • O.PROTCT: 10
  • O.RESPON: 4
pdf_data/st_keywords/cc_claims/O/O.ACCESS 12 13
pdf_data/st_keywords/cc_claims/O/O.AUDITS 6 5
pdf_data/st_keywords/cc_claims/O/O.EADMIN 7 5
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYCAL: 5
  • OE.CREDEN: 5
  • OE.INSTALL: 6
  • OE.INTEROP: 6
  • OE.PERSON: 5
  • OE.DATABASE: 5
  • OE.IDAUTH: 11
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 4
  • OE.STORAGE: 5
  • OE.TIME: 5
  • OE.AUDIT_PROTECTION: 4
  • OE.AUDIT_SORT: 2
  • OE.CREDEN: 6
  • OE.INSTAL: 4
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.PHYCAL: 8
  • OE.SD_PROTECTION: 4
  • OE.TIME: 7
pdf_data/st_keywords/cc_claims/OE/OE.CREDEN 5 6
pdf_data/st_keywords/cc_claims/OE/OE.PHYCAL 5 8
pdf_data/st_keywords/cc_claims/OE/OE.TIME 5 7
pdf_data/st_keywords/cc_claims/T
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.SENSITIVE_DATA: 1
  • T.SENSITIVE_: 1
  • T.SENSITVE_DATA: 1
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.FACCNT: 3
  • T.IMPCON: 3
  • T.INFLUX: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.FALACT: 3
  • T.FALASC: 3
  • T.FALREC: 3
  • T.INADVE: 3
  • T.MISACT: 3
  • T.MISUSE: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 3 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2: 1
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 12
  • FAU_GEN.2: 7
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_SAR.3: 6
  • FAU_STG.1: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 3
  • FAU_GEN.1: 11
  • FAU_SAR.1: 8
  • FAU_SAR.2: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 8
  • FDP_IFF.1: 10
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UID.2: 12
  • FIA_UAU.2: 9
  • FIA_USB.1: 7
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_UAU.2: 8
  • FIA_UID.2: 9
  • FIA_UAU: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 12 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 11
  • FMT_SMF.1: 10
  • FMT_SMR.1: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MOF.1: 10
  • FMT_MTD.1: 11
  • FMT_SMF.1: 10
  • FMT_SMR.1: 10
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 8
  • FPT_TDC.1: 9
  • FPT_ITT.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_STM.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 1 2
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • for the subject and information attributes and has a block reaction. 4 This refers to a set of confidential documents that are manually selected by DLP administrators and uploaded to the DLP management console in: 1
    • to all DLP endpoint clients, and allow DLP endpoint client to detect fragments of text from these confidential documents and block (or report) the copy or transmission of content from these files by FTP, email or: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 3
  • GCM:
    • GCM: 2
pdf_data/st_keywords/cipher_mode/GCM/GCM 3 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 6 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS v1.2: 1
  • TLS v1.1: 1
  • TLS: 2
  • TLS 1.2: 1
  • TLS: 1
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 5 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 580448
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /Author: Primasec
  • /Client: McAfee
  • /Company: Microsoft
  • /CreationDate: D:20151124155043+01'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /DocVersion: 1.0
  • /ModDate: D:20151124155058+01'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20151124144949
  • /Subject: Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3
  • /Telephone number: 1.0
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1321611
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Title: Security Target
  • /Author: Aeson Strategy
  • /Subject: Host Intrusion Prevention 8 and ePolicy Orchestrator 5.1.3
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160408105252-04'00'
  • /ModDate: D:20160408105252-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.niap-ccevs.org/cc-scheme/pp/pp_ids_sys_br_v1.7.pdf
pdf_data/st_metadata//Author Primasec Aeson Strategy
pdf_data/st_metadata//CreationDate D:20151124155043+01'00' D:20160408105252-04'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 9.1 for Word Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20151124155058+01'00' D:20160408105252-04'00'
pdf_data/st_metadata//Producer Adobe PDF Library 9.0 Microsoft® Word 2010
pdf_data/st_metadata//Subject Data Loss Prevention Endpoint 9.4 and ePolicy Orchestrator 5.1.3 Host Intrusion Prevention 8 and ePolicy Orchestrator 5.1.3
pdf_data/st_metadata/pdf_file_size_bytes 580448 1321611
pdf_data/st_metadata/pdf_hyperlinks http://www.niap-ccevs.org/cc-scheme/pp/pp_ids_sys_br_v1.7.pdf
pdf_data/st_metadata/pdf_number_of_pages 59 58
dgst 7a4b19b2dffe8008 796d1ebc9905b768