Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Management for Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1
383-4-293
McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
383-4-343
name McAfee Management for Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1 McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
category Detection Devices and Systems Operating Systems
not_valid_before 2014-11-24 2016-06-03
not_valid_after 2019-11-24 2021-06-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20ST%20Version%201.3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20ST%20v1.3.pdf
manufacturer McAfee, Inc. Intel Corporation
manufacturer_web https://www.mcafee.com/ https://www.intel.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20cert%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CT%20v1.0e.docx
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 7, 2), 'maintenance_title': 'McAfee Endpoint Security 10.6.0 with ePolicy Orchestrator 5.3.3', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20MR%20v1.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20ST%20v1.9.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 4, 17), 'maintenance_title': 'McAfee Endpoint Security 10.5.0 with ePolicy Orchestrator 5.3.2', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20MR%20v1.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20ST%20v1.8.pdf'})
state/cert/pdf_hash 83cba913859a1b8eabe4840de449107e723e5bd4eb5c29819e9392ba8406759b 17f8fdf2d2339b7e73a9044934ac3ca8e2b7134f481ae37f61cd6f110ccc4d46
state/report/pdf_hash 302ae54adf8875c0baffc4b75ed0d0bd5d6d30ee0bd004dc1d003d53a824a5b9 07b7b4eda01ec3e5f701cc26ed2522560dfb1e8aa870bcef9b145559c5be9845
state/report/txt_hash c8afc38dcd4230af6f6514fb85089d75b5188290f84d0226e8493f772668c0b6 80139300ba41f95eb1e124a248b9679aaa781313a7f9986eaa3199c833120ae5
state/st/pdf_hash d2af1bb07f8650ba56a76b3a6fc1b400593d8959f056ae619ebb7e85094d5fb4 8d24d16eec04e47918e145da6f71fa04844269fe63d8e2078bfc5847cb7bf8a4
state/st/txt_hash b29ad4626c8fefd3d8173698bb1336e98c99428f94864bfe4414e8d73db9ac3f 244874c0e453e284fa469d8f41d4270e126e9ae63ad28528bd6a160e87504e42
heuristics/cert_id 383-4-293 383-4-343
heuristics/cert_lab CANADA None
heuristics/extracted_versions 3.0.0, 5.1.1 5.3.1, 10.1.0
pdf_data/cert_filename 383-4-293 cert v1.0e.docx 383-4-343 CT v1.0e.docx
pdf_data/report_filename 383-4-293 CR v1.0e.pdf 383-4-343 CR v1.0e.pdf
pdf_data/report_frontpage/CA
  • cert_id: 383-4-293-CR
  • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-293-CR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2+: 3
  • EAL 2: 1
  • EAL 2 augmented: 1
  • EAL 2+: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 2+ 3 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 140-2: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 405633
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Title: 383-4-XXX CR vxe
  • /Author: dewhite
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20141126080719-05'00'
  • /ModDate: D:20141126080719-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 427688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Clark, Cory P.
  • /Company: CSEC
  • /CreationDate: D:20160616075657-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /ModDate: D:20160616075723-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20160616115646
  • /Title: 383-4-XXX CR v0.1
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//Author dewhite Clark, Cory P.
pdf_data/report_metadata//CreationDate D:20141126080719-05'00' D:20160616075657-04'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 11 for Word
pdf_data/report_metadata//ModDate D:20141126080719-05'00' D:20160616075723-04'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 11.0
pdf_data/report_metadata//Title 383-4-XXX CR vxe 383-4-XXX CR v0.1
pdf_data/report_metadata/pdf_file_size_bytes 405633 427688
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 15 17
pdf_data/st_filename 383-4-293 ST Version 1.3.pdf 383-4-343 ST v1.3.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.AUDIT_BACKUP: 4
  • A.DOMAIN_SEPARATION: 2
  • A.NO_BYPASS: 2
  • A.NO_EVIL: 2
  • A.PHYSICAL: 4
  • A.SECURE_AUTH: 1
  • A.SECURE_UPDATES: 4
  • A.DOMAIN_SEPERATION: 2
  • A.SECURE_COMMS: 1
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DYNMIC: 3
  • A.GTI: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.SECDBASE: 3
  • A.SECMGMT: 3
  • A.SECUPDTE: 3
pdf_data/st_keywords/cc_claims/O
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 6
  • O.AUDIT_PROTECT: 6
  • O.AUDIT_REVIEW: 5
  • O.CORRECT_TSF_OPERATION: 4
  • O.CRYPTOGRAPHY: 6
  • O.MANAGE: 6
  • O.PROTECTCOM: 4
  • O.TOEACESS: 4
  • O.VIRUS: 4
  • O.AUDIT_GENERAT: 1
  • O.CORRECT_TSF_O: 1
  • O.TOEACCESS: 2
  • O.TOE_ACCESS: 3
  • O.ACCESS: 13
  • O.AUDITS: 4
  • O.EADMIN: 8
  • O.IDAUTH: 19
  • O.MEDIAT: 8
  • O.EXPORT: 5
  • O.PROTCT: 12
  • O.MALWARE: 5
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_BACKUP: 3
  • OE.AUDIT_SEARCH: 4
  • OE.AUDIT_STORAGE: 3
  • OE.DISPLAY_BANNER: 2
  • OE.DOMAIN_SEPARATION: 5
  • OE.NO_BYPASS: 6
  • OE.NO_EVIL: 3
  • OE.PHYSICAL: 3
  • OE.RESIDUAL_INFORMATION: 4
  • OE.SECURE_AUTH: 2
  • OE.SECURE_UPDATES: 2
  • OE.TIME_STAMPS: 6
  • OE.TOE_ACCESS: 6
  • OE.AUDIT_STORAG: 1
  • OE.DISPLAY_BANN: 1
  • OE.DOMAIN_SEPA: 1
  • OE.RESIDUAL_INFO: 1
  • OE.SECURE_UPDAT: 1
  • OE.SECURE_COMMS: 1
  • OE.AUDIT_PROTECTION: 5
  • OE.CREDEN: 3
  • OE.GTI: 4
  • OE.INSTAL: 4
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.PHYCAL: 7
  • OE.PROTECT: 5
  • OE.SD_PROTECTION: 7
  • OE.SECURE_UPDATES: 2
  • OE.SECURE_STORAGE: 6
  • OE.TIME: 3
pdf_data/st_keywords/cc_claims/T
  • T.AUDIT_COMPROMISE: 4
  • T.INTERCEPT: 2
  • T.MASQUERADE: 4
  • T.RESIDUAL_DATA: 2
  • T.TSF_COMPROMISE: 4
  • T.UNATTENDED_SESSION: 2
  • T.UNIDENTIFIED_ACTIONS: 4
  • T.VIRUS: 2
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.FACCNT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.PRIVIL: 3
  • T.ASPOOF: 3
  • T.BADURL: 3
  • T.MALWARE: 3
  • T.MEDIAT: 3
  • T.SCNVUL: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 16
    • FAU_GEN.2: 6
    • FAU_SAR.1: 9
    • FAU_SAR.2: 5
    • FAU_STG.1: 7
    • FAU_STG.4: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM.4: 11
    • FCS_COP.1: 14
    • FCS_CKM.2: 2
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.1: 8
    • FIA_ATD.1: 8
    • FIA_UID.1: 13
    • FIA_USB.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MTD.1: 9
    • FMT_SMF.1: 8
    • FMT_SMR.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 6
    • FPT_STM.1: 2
    • FPT_ITT.1.1: 1
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.4: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
  • FAU:
    • FAU_GEN_EXT.1: 5
    • FAU_GEN: 1
    • FAU_GEN.1: 3
    • FAU_GEN_EXT.1.1: 1
    • FAU_GEN_EXT.1.2: 1
    • FAU_GEN.2: 7
    • FAU_SAR.1: 8
    • FAU_SAR.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR: 1
  • FCS:
    • FCS_CKM.1: 14
    • FCS_CKM.4: 8
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 2
    • FDP_IDC.2: 2
  • FIA:
    • FIA_UAU.1.1: 3
    • FIA_UAU.1: 9
    • FIA_ATD.1: 8
    • FIA_UID.1: 12
    • FIA_UAU: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 11
    • FMT_MSA.3: 9
    • FMT_MTD.1: 12
    • FMT_SMF.1: 12
    • FMT_SMR.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 2
  • FPT:
    • FPT_STM.1: 2
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 2
  • FAU_GEN.1: 16
  • FAU_GEN.2: 6
  • FAU_SAR.1: 9
  • FAU_SAR.2: 5
  • FAU_STG.1: 7
  • FAU_STG.4: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG: 1
  • FAU_GEN_EXT.1: 5
  • FAU_GEN: 1
  • FAU_GEN.1: 3
  • FAU_GEN_EXT.1.1: 1
  • FAU_GEN_EXT.1.2: 1
  • FAU_GEN.2: 7
  • FAU_SAR.1: 8
  • FAU_SAR.2: 8
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 5 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_IFC.1: 9
  • FDP_IFF.1: 11
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1: 2
  • FDP_IDC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 8
  • FIA_ATD.1: 8
  • FIA_UID.1: 13
  • FIA_USB.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UAU.1.1: 3
  • FIA_UAU.1: 9
  • FIA_ATD.1: 8
  • FIA_UID.1: 12
  • FIA_UAU: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 13 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 9
  • FMT_SMF.1: 8
  • FMT_SMR.1: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 11
  • FMT_MSA.3: 9
  • FMT_MTD.1: 12
  • FMT_SMF.1: 12
  • FMT_SMR.1: 11
  • FMT_MOF.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 9 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 5
  • CFB:
    • CFB: 1
  • OFB:
    • OFB: 1
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 3
    • TLS v1.2: 1
  • SSL:
    • SSL: 3
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 3
  • TLS v1.2: 1
  • TLS: 1
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 7
  • SHA2:
    • SHA-384: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
  • PRNG:
    • PRNG: 2
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 1
  • PRNG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 11
    • FIPS 186-3: 3
    • FIPS 197: 3
    • FIPS 46-3: 2
    • FIPS 180-3: 2
    • FIPS 186-2: 4
  • PKCS:
    • PKCS #1: 2
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 11
  • FIPS 186-3: 3
  • FIPS 197: 3
  • FIPS 46-3: 2
  • FIPS 180-3: 2
  • FIPS 186-2: 4
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 11 3
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 3 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • 3DES:
      • TDES: 2
  • AES_competition:
    • AES:
      • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 4 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 1156404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
  • /Title: Security Target
  • /Author: Shawn Pinet
  • /Subject: NDPP-FW based ST Template
  • /Keywords: MOVE, ePO, antivirus, VMware
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20141107150815-05'00'
  • /ModDate: D:20141107150815-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24625/en_US/MOVE_AV_Agentless_300_Product_Guide_final.pdf, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24807/en_US/epo_510_ig_0-00_en-us.pdf, https://kc.mcafee.com/corporate/index?page=content&id=KB83017, https://kc.mcafee.com/corporate/index?page=content&id=KB51569, https://kc.mcafee.com/corporate/index?page=content&id=KB76739&actp=null&viewlocale=en_US&showDraft=false&platinum_status=false&locale=en_US, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24808/en_US/epo_510_pg_on-prem_0-00_en-us.pdf, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25366/en_US/ePO_5_1_1_HF983758_repost_release_notes.pdf
  • pdf_file_size_bytes: 1574015
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /Author: 38North Security
  • /CreationDate: D:20160304091855-05'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20160317093110-04'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
  • /Title: Security Target
  • pdf_hyperlinks: http://www.38northsecurity.com/
pdf_data/st_metadata//Author Shawn Pinet 38North Security
pdf_data/st_metadata//CreationDate D:20141107150815-05'00' D:20160304091855-05'00'
pdf_data/st_metadata//ModDate D:20141107150815-05'00' D:20160317093110-04'00'
pdf_data/st_metadata//Subject NDPP-FW based ST Template Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
pdf_data/st_metadata/pdf_file_size_bytes 1156404 1574015
pdf_data/st_metadata/pdf_hyperlinks https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24625/en_US/MOVE_AV_Agentless_300_Product_Guide_final.pdf, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24807/en_US/epo_510_ig_0-00_en-us.pdf, https://kc.mcafee.com/corporate/index?page=content&id=KB83017, https://kc.mcafee.com/corporate/index?page=content&id=KB51569, https://kc.mcafee.com/corporate/index?page=content&id=KB76739&actp=null&viewlocale=en_US&showDraft=false&platinum_status=false&locale=en_US, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24808/en_US/epo_510_pg_on-prem_0-00_en-us.pdf, https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25366/en_US/ePO_5_1_1_HF983758_repost_release_notes.pdf http://www.38northsecurity.com/
pdf_data/st_metadata/pdf_number_of_pages 57 71
dgst a133253ad7905021 5d6cc37f0f2f1f14