Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
383-4-345
McAfee Change Control and Application Control 6.1.3 with ePolicy Orchestrator 5.1.1
383-4-307
name McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3 McAfee Change Control and Application Control 6.1.3 with ePolicy Orchestrator 5.1.1
not_valid_before 2015-12-08 2014-11-24
not_valid_after 2020-12-08 2019-11-24
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20ST%20v1.7.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20ST%20version%202.0.pdf
manufacturer Intel Corporation McAfee, Inc.
manufacturer_web https://www.intel.com https://www.mcafee.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20Certificate%20signed%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-307%20cert%20v1.0e.docx
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2015, 5, 14), 'maintenance_title': 'McAfee Change Control and Application Control 6.2.0 with ePolicy Orchestrator 5.1.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-123%20%20MR%20v1.0e.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-123%20ST%20v2.1.pdf'})
state/cert/pdf_hash 2a32e28440e9f79aef4a22c86616ebf7fbb77162443913951bef6d024b4354df 8ff94f615c81de349655ad25b4f965857ddec6919ca52af53e88c3d93df9c624
state/report/pdf_hash f5e3162f82bc6911e1f1a54f3da4ece5a898c4ef22f3945ef3882ccbff2ed123 76efef1267fb83c702b283d7bb540cb35d7861d247975c8a8cc52c4c811b6bbe
state/report/txt_hash 698bbdea59d4cc8232e7fae85ad9067e721bcb31e0490b19924ecdc80b015a4d 0a93ef7d9604426fcf37ae1fb180cf10e77268c624f7937655e5f7207af61e4c
state/st/pdf_hash 63986d2b2709ecfffb43c7abb1022cb412a9527b6ccb2361e00695f6e4642e9e 371bfbd39898d3c774a47ef0458d6a775e83617e3368057cd7ca1150eef78ad7
state/st/txt_hash 9501056457087cf2894dad612288bc512d98aefa89c7ab88c6ab71beb7a00c0b 8eadce02d2213a0c6177d3b5a93df50220292718b09c5fbc363bb8cd201fd657
heuristics/cert_id 383-4-345 383-4-307
heuristics/extracted_versions 5.1.3, 6.2 6.1.3, 5.1.1
pdf_data/cert_filename 383-4-345 Certificate signed v1.0e.docx 383-4-307 cert v1.0e.docx
pdf_data/report_filename 383-4-345 CR v1.0e.pdf 383-4-307 CR v1.0e.pdf
pdf_data/report_frontpage/CA/cert_id 383-4-345-CR 383-4-307-CR
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-345-CR: 1
  • 383-4-307-CR: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2+ 2 3
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 1 3
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 140-2 1 2
pdf_data/report_metadata//Author krshann dewhite
pdf_data/report_metadata//CreationDate D:20160205092023-05'00' D:20141126081337-05'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20160205092023-05'00' D:20141126081337-05'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata//Title Microsoft Word - 383-4-345 CR v1.0e 383-4-XXX CR vxe
pdf_data/report_metadata/pdf_file_size_bytes 101732 339343
pdf_data/report_metadata/pdf_number_of_pages 13 17
pdf_data/st_filename 383-4-345 ST v1.7.pdf 383-4-307 ST version 2.0.pdf
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DATABASE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.ACCESS: 2
  • A.TIME: 2
  • A.LOCATE: 2
  • A.PROTECT: 2
  • A.MANAGE: 2
  • A.NOEVIL: 2
  • A.DYNAMIC: 2
pdf_data/st_keywords/cc_claims/A/A.ACCESS 3 2
pdf_data/st_keywords/cc_claims/A/A.LOCATE 3 2
pdf_data/st_keywords/cc_claims/A/A.MANAGE 3 2
pdf_data/st_keywords/cc_claims/A/A.NOEVIL 3 2
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 13
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 5
  • O.CRYPTO: 9
  • O.EADMIN: 8
  • O.IDANLZ: 5
  • O.IDENTIFY: 21
  • O.IDSCAN: 9
  • O.IMPORT: 7
  • O.INTEGR: 7
  • O.SCAP: 5
  • O.SD_PROTECTION: 5
  • O.AUDIT: 4
  • O.ACCESS: 6
  • O.AUDIT_REVIEW: 4
  • O.IDENTIFY: 4
  • O.EADMIN: 4
  • O.PROTECT: 6
  • O.COLLECT: 4
  • O.ANALYZE: 4
  • O.REACT: 4
pdf_data/st_keywords/cc_claims/O/O.ACCESS 13 6
pdf_data/st_keywords/cc_claims/O/O.EADMIN 8 4
pdf_data/st_keywords/cc_claims/O/O.IDENTIFY 21 4
pdf_data/st_keywords/cc_claims/OE
  • OE.CREDEN: 5
  • OE.INSTAL: 6
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.AUDIT_PROTECT: 4
  • OE.AUDIT_REVIEW: 2
  • OE.DATABASE: 3
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 4
  • OE.STORAGE: 5
  • OE.TIME: 5
  • OE.PHYCAL: 4
  • OE.TIME: 3
  • OE.INTEROP: 5
  • OE.MANAGE: 2
pdf_data/st_keywords/cc_claims/OE/OE.TIME 5 3
pdf_data/st_keywords/cc_claims/T
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.FALREC: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
  • T.AUTHENTICATE: 2
  • T.COMPROMISE: 2
  • T.PROTECT: 2
  • T.APP_CHG_CONTROL: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 3 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2+: 1
  • EAL2: 3
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 2
  • FAU_GEN.1: 13
  • FAU_GEN.2: 7
  • FAU_SAR.1: 8
  • FAU_SAR.2: 8
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 10
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_SAR.3: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 13 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 8 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 13 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UAU.2: 9
  • FIA_UID.2: 8
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 4
  • FIA_ATD.1: 7
  • FIA_UID.2: 9
  • FIA_UAU.2: 7
  • FIA_USB.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.1: 8
  • FIA_UID.2.1: 1
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TDC.1: 13
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_STM.1: 1
  • FPT_ITT.1: 6
  • FPT_STM.1: 3
  • FPT_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 1 3
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 4 1
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
  • TLS:
    • TLS: 2
    • TLS 1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLS 1.2: 1
  • TLS: 2
  • TLS 1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-384: 2
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-384: 2
  • SHA-256: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 186-2: 1
    • FIPS 140-2: 3
    • FIPS 197: 1
    • FIPS 180-3: 1
  • NIST:
    • NIST SP 800-90: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
  • FIPS 186-2: 1
  • FIPS 140-2: 3
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 4 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 7 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1189485
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Title: Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20160107185706Z00'00'
  • /ModDate: D:20160107185706Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 848982
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20141031100142-04'00'
  • /ModDate: D:20141031100142-04'00'
  • /Title: McAfee ACCC 613 ST 20 (141031
  • /Creator: PDFCreator Version 1.1.0
  • /Author: tmacarthur
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160107185706Z00'00' D:20141031100142-04'00'
pdf_data/st_metadata//Creator Word PDFCreator Version 1.1.0
pdf_data/st_metadata//ModDate D:20160107185706Z00'00' D:20141031100142-04'00'
pdf_data/st_metadata//Producer Mac OS X 10.9.5 Quartz PDFContext GPL Ghostscript 9.0
pdf_data/st_metadata//Title Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc McAfee ACCC 613 ST 20 (141031
pdf_data/st_metadata/pdf_file_size_bytes 1189485 848982
pdf_data/st_metadata/pdf_number_of_pages 68 54
dgst d3b30bdae127145a 23348f6dc7e201ac