Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Policy Auditor 6.0 with ePolicy Orchestrator 4.6
CCEVS-VR-VID-10484-2012
McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
383-4-345
name McAfee Policy Auditor 6.0 with ePolicy Orchestrator 4.6 McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
not_valid_before 2012-05-05 2015-12-08
not_valid_after 2015-06-05 2020-12-08
scheme US CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10484-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20ST%20v1.7.pdf
manufacturer McAfee, Inc. Intel Corporation
manufacturer_web https://www.mcafee.com/ https://www.intel.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10484-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20CR%20v1.0e.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20Certificate%20signed%20v1.0e.docx
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 2, 27), 'maintenance_title': 'McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator 4.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10484-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10337-st.pdf'})
state/cert/convert_garbage False True
state/cert/download_ok False True
state/cert/pdf_hash None 2a32e28440e9f79aef4a22c86616ebf7fbb77162443913951bef6d024b4354df
state/report/pdf_hash 44775f2f2307b2e3ffc9c7569430b1035ef051bd82639063eef357f258a14344 f5e3162f82bc6911e1f1a54f3da4ece5a898c4ef22f3945ef3882ccbff2ed123
state/report/txt_hash 6f62a6a6caa7600d306e76720996793b3e8d75150cb0ede3463be45760dd458c 698bbdea59d4cc8232e7fae85ad9067e721bcb31e0490b19924ecdc80b015a4d
state/st/convert_garbage True False
state/st/pdf_hash 0f42183413da18c6c1836558e67cd333e694cf71f938394a056a412e21b87652 63986d2b2709ecfffb43c7abb1022cb412a9527b6ccb2361e00695f6e4642e9e
state/st/txt_hash 69823287b8853d452139ea5eac4a776fbf5eb6913e7cce79d01fc3b620c777a8 9501056457087cf2894dad612288bc512d98aefa89c7ab88c6ab71beb7a00c0b
heuristics/cert_id CCEVS-VR-VID-10484-2012 383-4-345
heuristics/cert_lab US CANADA
heuristics/extracted_versions 4.6, 6.0 5.1.3, 6.2
pdf_data/cert_filename None 383-4-345 Certificate signed v1.0e.docx
pdf_data/report_filename st_vid10484-vr.pdf 383-4-345 CR v1.0e.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10484-2012
    • cert_item: McAfee Policy Auditor 6.0 and McAfee ePolicy Orchestrator 4.6
    • cert_lab: US NIAP
  • CA:
    • cert_id: 383-4-345-CR
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10484-2012: 1
  • CA:
    • 383-4-345-CR: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.COMDIS: 1
    • T.COMINT: 1
    • T.IMPCON: 1
    • T.LOSSOF: 1
    • T.NOHALT: 1
    • T.PRIVIL: 1
    • T.FALREC: 1
    • T.SCNCFG: 1
    • T.SCNMLC: 1
    • T.SCNVUL: 1
  • A:
    • A.ACCESS: 1
    • A.ASCOPE: 1
    • A.DATABASE: 1
    • A.DYNMIC: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.NOEVIL: 1
    • A.PROTCT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 5 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 6
  • EAL 4: 1
  • EAL2: 1
  • EAL 2 augmented: 3
  • EAL 2+: 2
  • EAL 2: 1
  • EAL 2 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 6 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 augmented 3 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 16
pdf_data/report_metadata
  • pdf_file_size_bytes: 577095
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 27
  • /Title: Validation Report for IronPort Messaging Gateway
  • /Author: Evaluation Team
  • /Subject: Validator Report
  • /Keywords: VR
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120606082038
  • /ModDate: D:20120606082038
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://securitytracker.com/, http://web.nvd.nist.gov/, http://osvdb.org/
  • pdf_file_size_bytes: 101732
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: krshann
  • /CreationDate: D:20160205092023-05'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20160205092023-05'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: Microsoft Word - 383-4-345 CR v1.0e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Evaluation Team krshann
pdf_data/report_metadata//CreationDate D:20120606082038 D:20160205092023-05'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20120606082038 D:20160205092023-05'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title Validation Report for IronPort Messaging Gateway Microsoft Word - 383-4-345 CR v1.0e
pdf_data/report_metadata/pdf_file_size_bytes 577095 101732
pdf_data/report_metadata/pdf_hyperlinks http://securitytracker.com/, http://web.nvd.nist.gov/, http://osvdb.org/
pdf_data/report_metadata/pdf_number_of_pages 27 13
pdf_data/st_filename st_vid10484-st.pdf 383-4-345 ST v1.7.pdf
pdf_data/st_keywords/cc_claims/A/A.ASCOPE 2 3
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 11
  • O.AUDITS: 4
  • O.AUDIT_PROTECT: 5
  • O.EADMIN: 4
  • O.IDANLZ: 5
  • O.IDENTIFY: 19
  • O.IDSCAN: 7
  • O.IMPORT: 3
  • O.INTEGR: 5
  • O.OFLOWS: 3
  • O.SCAP: 3
  • O.SD_PROTECTION: 4
  • O.CREDEN: 3
  • O.INSTAL: 4
  • O.INTROP: 5
  • O.PERSON: 5
  • O.PHYCAL: 4
  • O.ACCESS: 13
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 5
  • O.CRYPTO: 9
  • O.EADMIN: 8
  • O.IDANLZ: 5
  • O.IDENTIFY: 21
  • O.IDSCAN: 9
  • O.IMPORT: 7
  • O.INTEGR: 7
  • O.SCAP: 5
  • O.SD_PROTECTION: 5
pdf_data/st_keywords/cc_claims/O/O.ACCESS 11 13
pdf_data/st_keywords/cc_claims/O/O.AUDITS 4 6
pdf_data/st_keywords/cc_claims/O/O.EADMIN 4 8
pdf_data/st_keywords/cc_claims/O/O.IDENTIFY 19 21
pdf_data/st_keywords/cc_claims/O/O.IDSCAN 7 9
pdf_data/st_keywords/cc_claims/O/O.IMPORT 3 7
pdf_data/st_keywords/cc_claims/O/O.INTEGR 5 7
pdf_data/st_keywords/cc_claims/O/O.SCAP 3 5
pdf_data/st_keywords/cc_claims/O/O.SD_PROTECTION 4 5
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_PROTECT: 2
  • OE.AUDIT_REVIEW: 3
  • OE.CRYPTO: 3
  • OE.DATABASE: 3
  • OE.IDAUTH: 11
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 3
  • OE.STORAGE: 3
  • OE.TIME: 3
  • OE.CREDEN: 5
  • OE.INSTAL: 6
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.AUDIT_PROTECT: 4
  • OE.AUDIT_REVIEW: 2
  • OE.DATABASE: 3
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 4
  • OE.STORAGE: 5
  • OE.TIME: 5
  • OE.PHYCAL: 4
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT_PROTECT 2 4
pdf_data/st_keywords/cc_claims/OE/OE.AUDIT_REVIEW 3 2
pdf_data/st_keywords/cc_claims/OE/OE.SD_PROTECTION 3 4
pdf_data/st_keywords/cc_claims/OE/OE.STORAGE 3 5
pdf_data/st_keywords/cc_claims/OE/OE.TIME 3 5
pdf_data/st_keywords/cc_claims/T/T.COMINT 2 3
pdf_data/st_keywords/cc_claims/T/T.NOHALT 2 3
pdf_data/st_keywords/cc_claims/T/T.SCNCFG 2 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 3
    • FAU_GEN.1: 13
    • FAU_GEN.2: 7
    • FAU_SAR.1: 7
    • FAU_SAR.2: 8
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FIA:
    • FIA_UAU.1.1: 2
    • FIA_UAU.1: 1
    • FIA_ATD.1: 9
    • FIA_UID.1: 11
    • FIA_USB.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MTD.1: 12
    • FMT_SMF.1: 10
    • FMT_SMR.1: 10
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TDC.1: 13
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_STM.1: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 13
    • FAU_GEN.2: 7
    • FAU_SAR.1: 8
    • FAU_SAR.2: 8
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.4: 10
    • FCS_COP.1: 9
    • FCS_CKM.1.1: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_UAU.1.1: 2
    • FIA_UAU.1: 1
    • FIA_ATD.1: 9
    • FIA_UAU.2: 9
    • FIA_UID.2: 8
    • FIA_USB.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 4
  • FMT:
    • FMT_MTD.1: 12
    • FMT_SMF.1: 10
    • FMT_SMR.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TDC.1: 13
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 3 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 7 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UID.1: 11
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UAU.2: 9
  • FIA_UID.2: 8
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 9
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 4
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-384: 2
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-384: 2
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
  • ISO:
    • ISO/IEC 15408: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/vendor/Microsoft/Microsoft 13 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 989283
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /AAPL:Keywords: []
  • /Author: Ray Potter
  • /CreationDate: D:20120508220906Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20120511113740-04'00'
  • /Producer: Mac OS X 10.7.3 Quartz PDFContext
  • /Title: Microsoft Word - MFE PA 6-0 EAL2 ST v0-4.doc
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1189485
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Title: Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20160107185706Z00'00'
  • /ModDate: D:20160107185706Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20120508220906Z D:20160107185706Z00'00'
pdf_data/st_metadata//ModDate D:20120511113740-04'00' D:20160107185706Z00'00'
pdf_data/st_metadata//Producer Mac OS X 10.7.3 Quartz PDFContext Mac OS X 10.9.5 Quartz PDFContext
pdf_data/st_metadata//Title Microsoft Word - MFE PA 6-0 EAL2 ST v0-4.doc Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
pdf_data/st_metadata/pdf_file_size_bytes 989283 1189485
pdf_data/st_metadata/pdf_number_of_pages 64 68
dgst a262aa961ecfac59 d3b30bdae127145a