Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Extreme Networks ExtremeSwitching Series (x440-G2, x460-G2, x465, x435, x695) and 5520 Series Switches running EXOS 31.3.100
CCEVS-VR-11301-2022
Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256
2014-40-INF-2261
name Extreme Networks ExtremeSwitching Series (x440-G2, x460-G2, x465, x435, x695) and 5520 Series Switches running EXOS 31.3.100 Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256
category Network and Network-Related Devices and Systems Other Devices and Systems
scheme US ES
not_valid_after 28.10.2024 24.04.2023
not_valid_before 28.10.2022 24.04.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11301-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11301-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-INF-2261%20v3.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11301-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-ST.pdf
manufacturer Extreme Networks, Inc. Kaspersky Lab UK Ltd.
manufacturer_web https://www.extremenetworks.com/ https://www.kaspersky.co.uk/
security_level {} ALC_FLR.1, EAL2+
dgst ca46e221bc3c92f7 f44160f29ebcdda3
heuristics/cert_id CCEVS-VR-11301-2022 2014-40-INF-2261
heuristics/cert_lab US []
heuristics/extracted_sars AGD_OPE.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, ALC_CMS.1 AGD_OPE.1, ATE_COV.1, ALC_FLR.1, ATE_IND.2, ASE_ECD.1, ASE_TSS.1, ADV_TDS.1, ASE_REQ.2, ALC_CMC.2, ASE_SPD.1, ALC_CMS.2, ATE_FUN.1, ADV_ARC.1, ALC_DEL.1, AVA_VAN.2, ASE_OBJ.2, ASE_INT.1, ADV_FSP.2, AGD_PRE.1, ASE_CCL.1
heuristics/extracted_versions 31.3.100 10.3.0.6294, 3.0
heuristics/protection_profiles 89f2a255423f4a20 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf {}
pdf_data/cert_filename st_vid11301-ci.pdf 2014-40-CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11301-2022: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL2 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
pdf_data/cert_keywords/cc_claims
  • T:
    • T.I: 1
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES256: 2
pdf_data/cert_metadata
  • /CreationDate: D:20221031132724-04'00'
  • /ModDate: D:20221031132724-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 182319
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180426105026+02'00'
  • pdf_file_size_bytes: 841525
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11301-vr.pdf 2014-40-INF-2261 v3.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11301-2022
    • cert_item: Extreme Networks ExtremeSwitching Series (x440-G2, x460-G2, x465, x435, x695) and 5520 Series Switches running EXOS 31.3.100
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11301-2022: 1
  • ES:
    • 2014-40-INF-2261 v3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 6
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
    • ALC_FLR.1: 5
    • ALC_FLR.2: 1
  • ASE:
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.4: 1
    • FCS_COP.1: 4
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
  • FIA:
    • FIA_UAU.2: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_MSA.3: 4
    • FMT_MTD.1: 1
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
pdf_data/report_keywords/vendor
  • Broadcom:
    • Broadcom: 25
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES256: 9
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 6
      • TLS v1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20221031112004-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20221031112004-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 495731
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
pdf_data/st_filename st_vid11301-st.pdf 2014-40-ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
    • EAL2: 7
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 6
    • AVA_VLA: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.2: 1
    • FCS_COP: 4
    • FCS_NTP_EXT.1.4: 1
    • FCS_RBG.1: 1
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHS_EXT.1: 2
    • FCS_TLSC_EXT.1: 2
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSS_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 3
  • FIA:
    • FIA_AFL.1: 3
  • FMT:
    • FMT_SMF.1: 1
  • FPT:
    • FPT_STM_EXT.1: 1
  • FTA:
    • FTA_TAB.1: 1
  • FTP:
    • FTP_ITC.1: 2
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 37
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 42
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_: 1
    • O.ACCESS_DV: 5
    • O.LAUNCH: 5
    • O.SECURE_: 2
    • O.SECURE_DATA: 7
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 13
  • Microsoft:
    • Microsoft: 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 8
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 8
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 5
      • SHA-512: 4
      • SHA256: 1
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
    • Key agreement: 2
  • MAC:
    • MAC: 5
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 47
    • SSHv2: 7
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 37
      • TLS 1.2: 1
      • TLS v1.2: 4
      • TLSv1.2: 1
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
    • PRNG: 2
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-512: 1
    • P-521: 2
    • secp256r1: 2
    • secp384r1: 1
    • secp521r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 5
    • FIPS186-4: 2
  • ISO:
    • ISO/IEC 18031:2011: 2
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56A: 4
    • SP 900-90A: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS 1: 2
  • RFC:
    • RFC 1305: 1
    • RFC 2986: 1
    • RFC 3447: 2
    • RFC 3526: 5
    • RFC 4253: 1
    • RFC 5077: 1
    • RFC 5246: 4
    • RFC 5280: 5
    • RFC 5289: 2
    • RFC 5905: 1
    • RFC 6125: 2
    • RFC 6960: 1
  • X509:
    • X.509: 10
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-90A: 2
    • SP 800-132: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
    • out of scope: 3
    • path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
pdf_data/st_metadata
  • /CreationDate: D:20221031111937-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20221031111937-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 1052036
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 48
  • /Author: test
  • /CreationDate: D:20180220122537+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180426102848+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 985996
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/extract_ok True False
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different