Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
AppGate SDP v5.2.0
Certificate Number: 2021/133
Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256
2014-40-INF-2261
name AppGate SDP v5.2.0 Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256
category Network and Network-Related Devices and Systems Other Devices and Systems
scheme AU ES
status active archived
not_valid_after 11.01.2026 24.04.2023
not_valid_before 11.01.2021 24.04.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/EFT-T014%20Cert%202021_133_OS.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/EFT-T014%20AppGate%20SDP%20V5.2.0%20CR%20V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-INF-2261%20v3.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AppGate%20SDP%20ST%20v1.2_12-04-2020.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-ST.pdf
manufacturer AppGate Kaspersky Lab UK Ltd.
manufacturer_web https://www.appgate.com https://www.kaspersky.co.uk/
dgst 9555e66ac5c5067f f44160f29ebcdda3
heuristics/cert_id Certificate Number: 2021/133 2014-40-INF-2261
heuristics/extracted_versions 5.2.0 10.3.0.6294, 3.0
pdf_data/cert_filename EFT-T014 Cert 2021_133_OS.pdf 2014-40-CCRA.pdf
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
  • EAL:
    • EAL2: 1
    • EAL2 augmented: 1
pdf_data/cert_keywords/cc_claims
  • T:
    • T.I: 1
pdf_data/cert_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES256: 2
pdf_data/cert_metadata
  • /CreationDate: D:20210113153258+10'00'
  • /Creator: ACA75941.dpe.protected.mil.au
  • /ModDate: D:20210113153809+11'00'
  • /Producer: KONICA MINOLTA bizhub C308
  • /Title: SACA75941.d21011315322
  • pdf_file_size_bytes: 106382
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180426105026+02'00'
  • pdf_file_size_bytes: 841525
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename EFT-T014 AppGate SDP V5.2.0 CR V1.0.pdf 2014-40-INF-2261 v3.pdf
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2014-40-INF-2261 v3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL1: 1
    • EAL2: 3
    • EAL2 augmented: 1
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 6
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
    • ALC_FLR.1: 5
    • ALC_FLR.2: 1
  • ASE:
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 1
    • FCS_COP.1: 4
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
  • FIA:
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_MSA.3: 4
    • FMT_MTD.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • Teron:
    • Teron Labs: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES256: 9
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 2
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_metadata
pdf_data/st_filename AppGate SDP ST v1.2_12-04-2020.pdf 2014-40-ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
    • EAL 2 augmented: 1
    • EAL2: 2
    • EAL2 augmented: 2
  • EAL:
    • EAL 2+: 1
    • EAL2: 7
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 10
    • ADV_FSP: 1
    • ADV_FSP.2: 11
    • ADV_TDS: 1
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.2: 8
    • ALC_CMS: 1
    • ALC_CMS.2: 6
    • ALC_DEL: 1
    • ALC_DEL.1: 5
    • ALC_FLR: 1
    • ALC_FLR.1: 10
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 14
    • ASE_ECD: 1
    • ASE_ECD.1: 10
    • ASE_INT: 1
    • ASE_INT.1: 12
    • ASE_OBJ: 1
    • ASE_OBJ.2: 10
    • ASE_REQ: 1
    • ASE_REQ.2: 13
    • ASE_SPD: 1
    • ASE_SPD.1: 7
    • ASE_TSS: 1
    • ASE_TSS.1: 5
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 4
    • ATE_FUN: 1
    • ATE_FUN.1: 8
    • ATE_IND: 1
    • ATE_IND.2: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.2: 7
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_EXP: 3
    • FAU_EXP.1: 11
    • FAU_EXP.1.1: 2
    • FAU_GEN: 5
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG: 4
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 13
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 16
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_ACC.1: 2
    • FDP_IFC: 1
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF: 1
    • FDP_IFF.1: 7
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ITT: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_AFL: 2
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 4
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 6
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 5
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 3
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_REV: 1
    • FMT_REV.1: 6
    • FMT_REV.1.1: 1
    • FMT_REV.1.2: 1
    • FMT_SAE: 4
    • FMT_SAE.1: 8
    • FMT_SAE.1.1: 1
    • FMT_SAE.1.2: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 11
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.2: 1
  • FPT:
    • FPT_ITT: 2
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_STM: 3
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TUD: 3
    • FPT_TUD.1: 11
    • FPT_TUD.1.1: 2
    • FPT_TUD.1.2: 2
    • FPT_TUD.1.3: 2
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_TAB: 3
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 2
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 37
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 42
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.HOSTNAME_RESOLUTION: 2
    • A.MANAGE: 2
    • A.PROTECT: 4
  • O:
    • O.AUDIT: 6
    • O.AUDIT_STORAGE: 3
    • O.CRYPTOGRAPHY: 5
    • O.INFORMATION_FLOW: 5
    • O.I_AND_A: 3
    • O.LOGON_BANNER: 3
    • O.PROTECTED_COMMS: 7
    • O.SECURITY_MANAGEMENT: 2
    • O.SECURITY_MANAGENENT: 1
    • O.SESSION_TERMINATION: 5
    • O.THROTTLE: 3
    • O.TRUSTED_UPDATE: 3
    • O.TRUSTED_UPDATES: 2
  • OE:
    • OE.HOSTNAME_RESOLUTION: 3
    • OE.PERSONNEL: 2
    • OE.PHYSICAL: 2
  • T:
    • T.BRUTE_FORCE: 4
    • T.INAPPROPRIATE_USE: 2
    • T.NETWORK_ACCESS: 4
    • T.NETWORK_COMPROMISE: 2
    • T.NO_ACCOUNTABILITY: 3
    • T.NO_ACCOUNTAILITY: 1
    • T.UNATTENDED_SESSION: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_ACTIVITY: 3
    • T.UPDATE_COMPROMISE: 2
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_: 1
    • O.ACCESS_DV: 5
    • O.LAUNCH: 5
    • O.SECURE_: 2
    • O.SECURE_DATA: 7
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 8
pdf_data/st_keywords/eval_facility
  • Leidos:
    • Leidos: 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES-128: 1
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
  • AES_competition:
    • AES:
      • AES: 8
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 4
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA256: 6
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • DTLS:
      • DTLS: 1
    • TLS:
      • TLS: 27
      • TLS 1.2: 3
      • TLS v1.2: 6
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 7
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 21
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 3
    • FIPS PUB 186-4: 1
  • ISO:
    • ISO/IEC 18031:2011: 2
  • RFC:
    • RFC 5289: 2
    • RFC 5905: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-90A: 2
    • SP 800-132: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
    • out of scope: 3
    • path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
pdf_data/st_metadata
  • /Author: test
  • /CreationDate: D:20180220122537+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180426102848+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 985996
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/extract_ok True False
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different