Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
McAfee Enterprise Mobility Management 12.0
383-4-275
EMC® NetWorker® v8.0.1.4
383-4-242
name McAfee Enterprise Mobility Management 12.0 EMC® NetWorker® v8.0.1.4
category Other Devices and Systems Data Protection
not_valid_after 04.09.2019 27.11.2018
not_valid_before 04.09.2014 27.11.2013
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-275%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20cert%20orig%20signedv%200.5e%20-.doc
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-275%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20CR%20v1.0e.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-275%20ST%20v1.16.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-242%20ST%20v1.1.pdf
manufacturer McAfee, Inc. EMC Corporation
manufacturer_web https://www.mcafee.com/ https://www.emc.com/
dgst b193f130f541449d f722b048c320c123
heuristics/cert_id 383-4-275 383-4-242
heuristics/cpe_matches {} cpe:2.3:a:emc:networker:8.0:*:*:*:*:*:*:*, cpe:2.3:a:emc:networker:8.0.1.4:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2013-0943, CVE-2015-0530, CVE-2014-4620, CVE-2017-8022, CVE-2013-0940, CVE-2012-4607, CVE-2013-3285, CVE-2012-2288
heuristics/extracted_sars ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ALC_DEL.1, ATE_COV.1, ADV_ARC.1, AVA_VAN.2, AGD_OPE.1, ADV_FSP.2, ALC_FLR.2, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 12.0 8.0.1.4
pdf_data/cert_filename 383-4-275 CT v1.0e.docx 383-4-242 cert orig signedv 0.5e -.doc
pdf_data/report_filename 383-4-275 CR v1.0e.pdf 383-4-242 CR v1.0e.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 383-4-275-CR
    • cert_lab: CANADA
  • CA:
    • cert_id: 383-4-242-CR
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-275-CR: 1
  • CA:
    • 383-4-242-CR: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL 2+: 3
  • EAL:
    • EAL 2: 3
    • EAL 2 augmented: 2
    • EAL 2+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • 3DES:
      • 3DES: 2
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
    • PRNG: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025:2005: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-2: 2
    • FIPS 186-3: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 900-90A: 1
pdf_data/report_metadata
  • /Author: cpclark
  • /CR date: 04 September 2014
  • /CR version: 1.0
  • /Certificate date: 04 September 2014
  • /Company: CSEC-CSTC
  • /Conformance Claim: EAL 2 augmented
  • /CreationDate: D:20140922130520-04'00'
  • /Creator: Acrobat PDFMaker 10.0 for Word
  • /Developer name: McAfee, Inc.
  • /Document number: 383-4-275-CR
  • /ETR title, version, date: Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee Enterprise Mobility Management 12.0, Version 0.3, 15 August 2014
  • /Evaluation completion date: 15 August 2014
  • /ModDate: D:20140922130523-04'00'
  • /Producer: Adobe PDF Library 10.0
  • /ST Title: Security Target: McAfee Enterprise Mobility Management 12.0, v1.16, 20 July 2014
  • /SourceModified: D:20140903182940
  • /TOE name and version: McAfee Enterprise Mobility Management 12.0
  • /TOE short name: McAfee EMM v12.0
  • /Title: 383-4-XXX CR vxe
  • /_DocHome: -1616610741
  • pdf_file_size_bytes: 289620
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author: krshann
  • /CreationDate: D:20131126083122-05'00'
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20131126083122-05'00'
  • /Producer: Microsoft® Office Word 2007
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_file_size_bytes: 241622
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
pdf_data/st_filename 383-4-275 ST v1.16.pdf 383-4-242 ST v1.1.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 4
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
    • EAL2+: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.2: 1
    • ALC_CMS: 1
    • ALC_CMS.2: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.2: 3
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_IND: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
  • FIA:
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 10
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 9
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 10
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITT.1: 6
    • FDP_ITT.1.1: 1
    • FDP_ROL.1: 1
    • FDP_ROL.2: 5
    • FDP_ROL.2.1: 1
    • FDP_ROL.2.2: 1
    • FDP_SDI.1: 6
    • FDP_SDI.1.1: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.2: 10
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 2
  • FRU:
    • FRU_FLT.1: 6
    • FRU_FLT.1.1: 1
    • FRU_RSA.1: 1
  • FTA:
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 3
    • A.DATABASE: 3
    • A.DYNMIC: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.PKI: 3
    • A.PROTCT: 3
  • O:
    • O.ACCESS: 14
    • O.AUDITS: 4
    • O.EADMIN: 6
    • O.IDAUTH: 19
    • O.INTEGRITY: 6
    • O.MOBILE_POLICY: 3
  • OE:
    • OE.AUDIT_REVIEW: 2
    • OE.CREDEN: 3
    • OE.CRYPTO: 4
    • OE.DATABASE: 4
    • OE.INSTALL: 5
    • OE.INTEROP: 3
    • OE.MOBILE_ACCESS: 2
    • OE.PERSON: 8
    • OE.PHYCAL: 6
    • OE.PKI: 3
    • OE.PROTECT: 5
    • OE.STORAGE: 4
    • OE.TIME: 4
  • T:
    • T.COMDIS: 3
    • T.COMINT: 3
    • T.IMPCON: 3
    • T.LOSSOF: 3
    • T.MOBILE_POLICY: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
  • A:
    • A.INSTALL: 2
    • A.LOCATE: 2
    • A.MANAGE: 2
    • A.NOEVIL: 2
    • A.PROTECT: 2
    • A.TIMESTAMP: 2
  • O:
    • O.ADMIN: 10
    • O.AUDIT: 6
    • O.AUTHENTICATE: 12
    • O.BACKUP: 6
    • O.CRYPTO: 4
    • O.PROTECT: 7
  • OE:
    • OE.MANAGE: 7
    • OE.PHYSICAL: 3
    • OE.PLATFORM: 3
    • OE.PROTECT: 5
    • OE.TIME: 4
  • T:
    • T.COMPROMISE: 2
    • T.DATALOSS: 2
    • T.MASQUERADE: 2
    • T.TAMPERING: 2
    • T.UNAUTH: 2
    • T.WEAKCRYPTO: 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Microsoft:
    • Microsoft: 9
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-128: 1
      • AES-256: 2
  • DES:
    • 3DES:
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 4
      • HMAC-SHA-224: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 3
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 2
  • VPN:
    • VPN: 1
  • TLS:
    • TLS:
      • TLS: 10
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
    • PRNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 4
  • CFB:
    • CFB: 6
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
  • GCM:
    • GCM: 5
  • OFB:
    • OFB: 4
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 186-2: 3
    • FIPS1: 1
  • NIST:
    • NIST SP 800-132: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 2
    • PKCS43: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • of policies for managed mobile devices. 1.6.2 McAfee EMM Portal The McAfee Client Application (out of scope) connects to the EMM Portal to request the policy for the device. The McAfee EMM Portal (EMM Portal: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Primasec
  • /CreationDate: D:20140924094632-04'00'
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20140924094632-04'00'
  • /Producer: Microsoft® Office Word 2007
  • /Subject: Enterprise Mobility Management 12.0
  • /Title: Security Target
  • pdf_file_size_bytes: 1436557
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /Author: Kenneth Lasoski
  • /CreationDate: D:20131029104223-04'00'
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20131029104223-04'00'
  • /Producer: Microsoft® Office Word 2007
  • /Subject: NetWorker® v8.0.1.4
  • /Title: Security Target
  • pdf_file_size_bytes: 1374541
  • pdf_hyperlinks: mailto:[email protected], http://www.corsec.com/, http://www.emc.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
state/cert/pdf_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different