Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Kaspersky Endpoint Security for Windows (version 11.0.0. 6499 AES256)
2018-37-INF-2718
Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
OCSI/CERT/CCL/02/2021/RC
name Kaspersky Endpoint Security for Windows (version 11.0.0. 6499 AES256) Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
not_valid_before 2019-05-01 2022-01-26
not_valid_after 2024-05-01 2027-01-26
scheme ES IT
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-37-ST_lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_lite_kes116_v2.04.pdf
status archived active
manufacturer Kaspersky Lab UK Ltd. AO Kaspersky Lab
manufacturer_web https://www.kaspersky.co.uk/ https://www.kaspersky.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-37-INF-2718.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_kes116_v1.0_en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-37-CCRA.pdf None
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 4f65141224053e782b81b1bae5c6818b9c20f473c4df790a962d87827d504d6a None
state/cert/txt_hash 60fdcce2b9789d6e406b2f4db180b3e15bf654348e33de3acbc6fadea30eab23 None
state/report/pdf_hash e5a8b0147f7511e5289d00614a5d6d995d5feff45c4940287196f91a838a669b 3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44
state/report/txt_hash d1d723fdb7b5b00d3ecfb8ecc43e2237c780d258c90fb4a948432b28b349f786 6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421
state/st/pdf_hash 5796774f5675675de9e6e19a06bc1d9a9421896c8486c49b8a6ea3aa98b73961 11406156c75113170adf6b08dd63b8968953d0f88353911fb167c5086ba25fa6
state/st/txt_hash 7d5a735f3902f179ed3a809752c9b29e366c782952b49ae696300a53c49bf005 a4238bd975438e97e44a3a705ea37326c434075a9d626751702ba2804a5bdd57
heuristics/cert_id 2018-37-INF-2718 OCSI/CERT/CCL/02/2021/RC
heuristics/extracted_versions 11.0.0 11.6.0.394
heuristics/scheme_data None
  • title: Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
  • supplier: AO Kaspersky Lab
  • level: EAL2+
  • certification_date: 26 gennaio 2022
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf
pdf_data/cert_filename 2018-37-CCRA.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 4: 1
      • EAL 2: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 2
      • ALC_FLR.1: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
    • AES_competition:
      • AES:
        • AES256: 2
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 900250
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Title:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
None
pdf_data/report_filename 2018-37-INF-2718.pdf cr_kes116_v1.0_en.pdf
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2018-37-INF-2718-v2: 1
  • IT:
    • OCSI/CERT/CCL/02/2021/RC: 28
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 7
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 6
    • EAL 1: 1
    • EAL 4: 2
    • EAL 2: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL2+: 1
    • EAL4: 3
    • EAL2: 6
    • EAL2 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 6
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
  • EAL2+: 1
  • EAL4: 3
  • EAL2: 6
  • EAL2 augmented: 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 1
    • FCS_COP.1: 4
  • FDP:
    • FDP_ACC.1: 3
    • FDP_IFC.1: 1
    • FDP_ACF.1: 3
    • FDP_IFF.1: 1
  • FIA:
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_MSA.3: 4
    • FMT_MTD.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-132: 1
  • ISO:
    • ISO/IEC 15408: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES256: 10
  • AES256: 10
  • AES: 4
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 10 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 856084
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Creator:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Title:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 565090
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
  • /Author: OCSI
  • /Creator: Microsoft Word
  • /CreationDate: D:20220131065541+00'00'
  • /ModDate: D:20220131065541+00'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//Author OCSI
pdf_data/report_metadata//CreationDate D:20220131065541+00'00'
pdf_data/report_metadata//Creator Microsoft Word
pdf_data/report_metadata//ModDate D:20220131065541+00'00'
pdf_data/report_metadata//Title Certification Report "Kaspersky Endpoint Security for Windows v11.6"
pdf_data/report_metadata/pdf_file_size_bytes 856084 565090
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 17 28
pdf_data/st_filename 2018-37-ST_lite.pdf st_lite_kes116_v2.04.pdf
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_DV: 5
  • O.LAUNCH: 5
  • O.WEBACC: 6
  • O.SECURE_DATA: 7
  • O.SECURE_MANAGEMENT: 2
  • O.VIRUS: 5
  • O.SECURE_: 2
  • O.ACCESS_: 1
  • O.ACCESS_DV: 6
  • O.LAUNCH: 5
  • O.WEBACC: 6
  • O.SECURE_DATA: 8
  • O.SECURE_MANAGEMENT: 2
  • O.VIRUS: 5
  • O.SECURE_: 1
pdf_data/st_keywords/cc_claims/O/O.ACCESS_DV 5 6
pdf_data/st_keywords/cc_claims/O/O.SECURE_ 2 1
pdf_data/st_keywords/cc_claims/O/O.SECURE_DATA 7 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2+: 1
  • EAL2: 7
  • EAL2 augmented: 3
  • EAL2+: 1
  • EAL2: 7
  • EAL2 augmented: 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 1
  • FCS_CKM.1: 25
  • FCS_CKM.4: 18
  • FCS_COP.1: 33
  • FCS_CKM.4.1: 1
  • FCS_CKM.2: 2
  • FCS_CKM.1: 25
  • FCS_CKM.4: 18
  • FCS_COP.1: 33
  • FCS_CKM.4.1: 1
  • FCS_CKM.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 37 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 42 40
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 3
  • this rule type is out of scope of evaluation: 2
  • path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application: 1
  • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
  • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
  • out of scope: 3
  • certificate) parameters, application category (out of scope of evaluation: 1
  • this rule type is out of scope of evaluation: 2
  • properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control: 1
  • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
  • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 2
  • TLS:
    • TLS: 6
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 6
pdf_data/st_keywords/hash_function/PBKDF
  • PBKDF: 1
  • PBKDF2: 3
  • PBKDF2: 4
pdf_data/st_keywords/hash_function/PBKDF/PBKDF2 3 4
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA256: 6
    • SHA-256: 2
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA256: 9
    • SHA-256: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-4: 1
  • FIPS 197: 1
  • FIPS PUB 197: 1
  • FIPS 198-1: 1
  • FIPS PUB 198-1: 1
  • FIPS 197: 3
  • FIPS 180-4: 2
  • FIPS 198-1: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 198-1 1 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-90A: 2
  • SP 800-132: 1
  • NIST SP 800-38E: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90A: 3
  • NIST SP 800-132: 3
  • NIST SP 800-38E: 2
  • NIST SP 800-38A: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 1 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38E 1 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90A 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS#1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES256 1 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 8 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 559657
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 824371
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
  • /Title: Kaspersky Endpoint Security for Windows
  • /Author: Alexander Testov
  • /Subject: Security Target
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20211208131549+03'00'
  • /ModDate: D:20211208131549+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/, https://support.kaspersky.com/kes11/13036, https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-update
pdf_data/st_metadata//Author Alexander Testov
pdf_data/st_metadata//CreationDate D:20211208131549+03'00'
pdf_data/st_metadata//Creator Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20211208131549+03'00'
pdf_data/st_metadata//Producer Microsoft® Word 2019
pdf_data/st_metadata//Subject Security Target
pdf_data/st_metadata//Title Kaspersky Endpoint Security for Windows
pdf_data/st_metadata/pdf_file_size_bytes 559657 824371
pdf_data/st_metadata/pdf_hyperlinks http://www.securelist.com/, http://www.kaspersky.com/, https://support.kaspersky.com/kes11/13036, https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-update
dgst 95aca571d3f6e474 2f79e795ac92c156