Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Vertiv CYBEX™ SCUSBHIDFILTER Firmware Version 40404-0E7 and Vertiv CYBEX™ SCKM140PP4 KM Switch Firmware Version 40404-0E7
CCEVS-VR-VID-11254-2022
Kaspersky Security Center (version 13.0.0.11247)
OCSI/CERT/CCL/03/2021/RC
name Vertiv CYBEX™ SCUSBHIDFILTER Firmware Version 40404-0E7 and Vertiv CYBEX™ SCKM140PP4 KM Switch Firmware Version 40404-0E7 Kaspersky Security Center (version 13.0.0.11247)
scheme US IT
report_link https://www.commoncriteriaportal.org/files/epfiles/st_vid11254-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_ksc13_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/files/epfiles/st_vid11254-st1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_ksc13_v2.02.pdf
manufacturer Vertiv IT Systems AO Kaspersky Lab
manufacturer_web https://www.kaspersky.com/
security_level {} EAL2+, ALC_FLR.1
dgst cae7cbcadc444d12 9460e69ad2199eed
heuristics/cert_id CCEVS-VR-VID-11254-2022 OCSI/CERT/CCL/03/2021/RC
heuristics/cert_lab US []
heuristics/extracted_sars AGD_PRE.1, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_CCL.1, ASE_ECD.1, ASE_REQ.2 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 40404 13.0.0.11247
heuristics/scheme_data
  • certification_date: 31.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_ksc13_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_ksc13_v1.0_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_ksc13_v2.02.pdf
  • title: Kaspersky Security Center (version 13.0.0.11247)
protection_profile_links {} {}
pdf_data/report_filename st_vid11254-vr.pdf cr_ksc13_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11254-2022
    • cert_item: for the Vertiv CYBEX™ SCUSBHIDFILTER Firmware Version 40404-0E7 and Vertiv CYBEX™ SCKM140PP4 KM Switch Firmware Version 40404-0E7 Peripheral Sharing Devices Version 1.0
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11254-2022: 1
  • IT:
    • OCSI/CERT/CCL/03/2021/RC: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 6
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_TEMPEST: 1
    • A.NO_WIRELESS_DEVICES: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_CONFIG: 1
    • A.USER_ALLOWED_ACCESS: 1
  • T:
    • T.DATA_LEAK: 1
    • T.FAILED: 1
    • T.LOGICAL_TAMPER: 1
    • T.PHYSICAL_TAMPER: 1
    • T.REPLACEMENT: 1
    • T.RESIDUAL_LEAK: 1
    • T.SIGNAL_LEAK: 1
    • T.UNAUTHORIZED_DEVICES: 1
    • T.UNINTENDED_USE: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 6
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_metadata
  • /Author: ppatin
  • /CreationDate: D:20220131200223-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20220131200223-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 459318
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: OCSI
  • /CreationDate: D:20220131073003+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131073003+00'00'
  • /Title: Certification Report "Kaspersky Security Center v13.0"
  • pdf_file_size_bytes: 531905
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename st_vid11254-st1.pdf st_ksc13_v2.02.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 4
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ALC:
    • ALC_FLR.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 3
  • FDP:
    • FDP_APC_EXT: 15
    • FDP_APC_EXT.1: 10
    • FDP_APC_EXT.1.1: 1
    • FDP_APC_EXT.1.2: 1
    • FDP_APC_EXT.1.3: 1
    • FDP_APC_EXT.1.4: 1
    • FDP_FIL_EXT: 15
    • FDP_FIL_EXT.1: 7
    • FDP_FIL_EXT.1.1: 1
    • FDP_FIL_EXT.1.2: 1
    • FDP_FIL_EXT.1.3: 1
    • FDP_FLS_EXT: 1
    • FDP_PDC_EXT: 16
    • FDP_PDC_EXT.1: 25
    • FDP_PDC_EXT.1.1: 2
    • FDP_PDC_EXT.1.2: 1
    • FDP_PDC_EXT.1.3: 1
    • FDP_PDC_EXT.1.4: 1
    • FDP_PDC_EXT.1.5: 1
    • FDP_PDC_EXT.2: 6
    • FDP_PDC_EXT.2.1: 1
    • FDP_PDC_EXT.2.2: 1
    • FDP_PDC_EXT.3: 7
    • FDP_PDC_EXT.3.1: 1
    • FDP_PDC_EXT.3.2: 1
    • FDP_RDR_EXT: 4
    • FDP_RDR_EXT.1: 14
    • FDP_RDR_EXT.1.1: 2
    • FDP_RIP_EXT: 4
    • FDP_RIP_EXT.1: 8
    • FDP_RIP_EXT.1.1: 2
    • FDP_SWI_EXT: 4
    • FDP_SWI_EXT.1: 10
    • FDP_SWI_EXT.1.1: 2
    • FDP_UDF_EXT: 10
    • FDP_UDF_EXT.1: 5
    • FDP_UDF_EXT.1.1: 1
  • FPT:
    • FPT_FLS_EXT: 3
    • FPT_FLS_EXT.1: 9
    • FPT_FLS_EXT.1.1: 3
    • FPT_NTA_EXT: 4
    • FPT_NTA_EXT.1: 8
    • FPT_NTA_EXT.1.1: 2
    • FPT_PHP.1: 6
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 2
    • FPT_TST.1: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 10
    • FPT_TST_EXT.1.1: 2
  • FTA:
    • FTA_CIN_EXT: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 13
    • FMT_MSA.1: 1
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_PHYSICAL: 1
    • A.NO_TEMPEST: 2
    • A.NO_WIRELESS: 1
    • A.NO_WIRELESS_DEVICES: 1
    • A.PHYSICAL: 1
    • A.TRUSTED: 1
    • A.TRUSTED_ADMIN: 2
    • A.TRUSTED_CONFIG: 1
    • A.USER_ALLOWED: 1
    • A.USER_ALLOWED_ACCESS: 1
  • O:
    • O.ANTI_TAMPERING: 2
    • O.AUTHORIZED: 2
    • O.COMPUTER: 5
    • O.EMULATED_INPUT: 3
    • O.LEAK: 1
    • O.LEAK_PREVENTION: 1
    • O.NO_OTHER: 3
    • O.NO_TOE_ACCESS: 2
    • O.NO_USER: 1
    • O.NO_USER_DATA: 1
    • O.PERIPHERAL: 1
    • O.PERIPHERAL_PORTS: 1
    • O.REJECT: 4
    • O.SELF_TEST: 4
    • O.SELF_TEST_FAIL: 2
    • O.TAMPER: 1
    • O.TAMPER_EVIDENT: 2
    • O.UNIDIRECTIONAL: 3
    • O.USER_DATA: 2
  • OE:
    • OE.NO_TEMPEST: 2
    • OE.NO_WIRELESS: 1
    • OE.NO_WIRELESS_DEVICES: 1
    • OE.PHYSICAL: 3
    • OE.TRUSTED: 2
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • T:
    • T.DATA_LEAK: 2
    • T.FAILED: 2
    • T.LOGICAL: 1
    • T.LOGICAL_TAMPER: 1
    • T.PHYSICAL: 1
    • T.PHYSICAL_TAMPER: 1
    • T.REPLACEMENT: 2
    • T.RESIDUAL: 1
    • T.RESIDUAL_LEAK: 1
    • T.SIGNAL_LEAK: 2
    • T.UNAUTHORIZED: 1
    • T.UNAUTHORIZED_DEVICES: 1
    • T.UNINTENDED: 1
    • T.UNINTENDED_USE: 1
  • A:
    • A.PHYSICAL: 3
    • A.TIMESTAMP: 3
    • A.TRUSTED_: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_PLATFORM: 1
  • O:
    • O.AUDIT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.TOE_: 4
    • O.TOE_ADMINISTRATION: 3
  • OE:
    • OE.PHYSICAL: 3
    • OE.TIMESTAMP: 3
    • OE.TRUSTED_: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.FORGERY: 3
    • T.UNAUTHORISED_: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 135
pdf_data/st_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • Intertek:
    • Intertek: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 4
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: 2
    • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Physical Tampering: 1
    • physical tampering: 6
pdf_data/st_keywords/device_model
  • STM:
    • STM32:
      • STM32F070C6T6: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38D: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • packages is not part of the TOE. Any installation packages created with the help of the TOE are out of scope of the TOE security functionality. 28 The TOE generates cryptographic keys in accordance with a: 1
pdf_data/st_metadata
  • /Author: Teresa MacArthur
  • /Client Full Name: Vertiv
  • /Client Short Name: Vertiv
  • /Comments: CC V3.1 Security Target Template Version 1_0
  • /Company: EWA-Canada
  • /CreationDate: D:20220105170543+01'00'
  • /Creator: Acrobat PDFMaker 17 for Word
  • /Document Number: 2149-001-D102C4B
  • /ModDate: D:20220105170614+01'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /Product_Name: Vertiv Secure USB HID Filter
  • /ST_Date: 5 January 2022
  • /ST_Version: 1.15
  • /SourceModified: D:20220105160457
  • /Title: Security Target
  • pdf_file_size_bytes: 763032
  • pdf_hyperlinks: mailto:[email protected], http://www.vertiv.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Alexander Testov
  • /CreationDate: D:20211109145608+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211109145608+03'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Kaspersky Security Center
  • pdf_file_size_bytes: 622770
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different