Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
383-4-345
McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2
383-4-277
name McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3 McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2
not_valid_before 2015-12-08 2015-09-25
not_valid_after 2020-12-08 2020-09-25
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20ST%20v1.7.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20ST%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20Certificate%20signed%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CT%20v1.0e.docx
state/cert/pdf_hash 2a32e28440e9f79aef4a22c86616ebf7fbb77162443913951bef6d024b4354df 4e0a46819a0c435033fa638bf0ea4021b2b9eaea7fed8a92fede8ee36e558acd
state/report/pdf_hash f5e3162f82bc6911e1f1a54f3da4ece5a898c4ef22f3945ef3882ccbff2ed123 cf5089f5b4f58ad2a6d2c3add392b4d4312ace51a8697819a5d2a5607b9100bc
state/report/txt_hash 698bbdea59d4cc8232e7fae85ad9067e721bcb31e0490b19924ecdc80b015a4d fddbfa5ce3acdfbbbd0856160755495023b12f8ef0a353682bd87dd175b4931f
state/st/pdf_hash 63986d2b2709ecfffb43c7abb1022cb412a9527b6ccb2361e00695f6e4642e9e 721e1720b659365e35a60cd4bb389430c1ad7d0775daad27ef94c56a126e14a6
state/st/txt_hash 9501056457087cf2894dad612288bc512d98aefa89c7ab88c6ab71beb7a00c0b e210e6a56949e95268afdda94986f54e1935be465dbccd9d77ddf4cfa7f86b53
heuristics/cert_id 383-4-345 383-4-277
heuristics/extracted_versions 5.1.3, 6.2 5.1.2, 4.3.1
pdf_data/cert_filename 383-4-345 Certificate signed v1.0e.docx 383-4-277 CT v1.0e.docx
pdf_data/report_filename 383-4-345 CR v1.0e.pdf 383-4-277 CR v1.0e.pdf
pdf_data/report_frontpage/CA/cert_id 383-4-345-CR 383-4-277-CR
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-345-CR: 1
  • 383-4-277-CR: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2+ 2 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/report_metadata//Author krshann Clark, Cory P.
pdf_data/report_metadata//CreationDate D:20160205092023-05'00' D:20151104093243-05'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20160205092023-05'00' D:20151104093243-05'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata//Title Microsoft Word - 383-4-345 CR v1.0e 383-4-XXX CR vxe
pdf_data/report_metadata/pdf_file_size_bytes 101732 220668
pdf_data/report_metadata/pdf_number_of_pages 13 15
pdf_data/st_filename 383-4-345 ST v1.7.pdf 383-4-277 ST v1.0.pdf
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DATABASE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.PASSWORD: 3
  • A.PROTECT_INTEGRITY: 3
  • A.SHUTDOWN: 2
  • A.TRAINED_USERS: 3
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 13
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 5
  • O.CRYPTO: 9
  • O.EADMIN: 8
  • O.IDANLZ: 5
  • O.IDENTIFY: 21
  • O.IDSCAN: 9
  • O.IMPORT: 7
  • O.INTEGR: 7
  • O.SCAP: 5
  • O.SD_PROTECTION: 5
  • O.ENCRYPT: 7
  • O.ACCESS: 4
  • O.PASSWORD: 7
  • O.KEY_MATERIAL_COMPROMISE: 4
  • O.MANAGE: 6
  • O.KEY_MATERIAL: 1
pdf_data/st_keywords/cc_claims/O/O.ACCESS 13 4
pdf_data/st_keywords/cc_claims/OE
  • OE.CREDEN: 5
  • OE.INSTAL: 6
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.AUDIT_PROTECT: 4
  • OE.AUDIT_REVIEW: 2
  • OE.DATABASE: 3
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 4
  • OE.STORAGE: 5
  • OE.TIME: 5
  • OE.PHYCAL: 4
  • OE.PASSWORD_STRENGTH: 4
  • OE.TRAINED_USERS: 6
  • OE.PROTECT: 2
pdf_data/st_keywords/cc_claims/OE/OE.PROTECT 4 2
pdf_data/st_keywords/cc_claims/T
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.FALREC: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
  • T.KEY_MATERIAL_: 3
  • T.PERSISTENT_INFORMATION: 3
  • T.KEYSPACE_EXHAUST: 2
  • T.TSF_: 3
  • T.UNAUTHORIZED_DATA_ACCESS: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 3 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 4
  • EAL2: 3
  • EAL2 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 2
  • FAU_GEN.1: 13
  • FAU_GEN.2: 7
  • FAU_SAR.1: 8
  • FAU_SAR.2: 8
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 13
  • FCS_CKM.4: 10
  • FCS_COP.1: 9
  • FCS_CKM.1.1: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
  • FCS_RBG_EXT: 2
  • FCS_RBG_EXT.1: 9
  • FCS_RGB_EXT.1: 11
  • FCS_RBG: 1
  • FCS_RGB_EXT.1.2: 1
  • FCS_COP.1: 25
  • FCS_CKM.1: 21
  • FCS_CKM.4: 16
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 13 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 10 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1: 9
  • FDP_ACF.1: 8
  • FDP_RIP.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 9
  • FIA_UAU.2: 9
  • FIA_UID.2: 8
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 4
  • FIA_UAU.1: 3
  • FIA_ATD.1: 10
  • FIA_UAU.2: 9
  • FIA_SOS.1: 8
  • FIA_UID.2: 10
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 8 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 8 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 12
  • FMT_SMF.1: 10
  • FMT_SMR.1: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 8
  • FMT_MTD.1: 23
  • FMT_SMF.1: 16
  • FMT_SMR.1: 11
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TDC.1: 13
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_STM.1: 1
  • FPT_ITT.1: 9
  • FPT_ITT.1.1: 1
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 3
  • CFB:
    • CFB: 3
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 4 1
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
  • TLS:
    • TLS v1.0: 1
    • TLS 1.1: 1
    • TLSv1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 1
  • TLS 1.2: 1
  • TLS v1.0: 1
  • TLS 1.1: 1
  • TLSv1.0: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-384: 2
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
  • PBKDF:
    • PBKDF: 6
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-384: 2
  • SHA2:
    • SHA-256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-384: 2
  • SHA-256: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
  • ISO:
    • ISO/IEC 15408: 2
  • FIPS:
    • FIPS 186-2: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS 140-2: 2
    • FIPS 140: 1
  • NIST:
    • NIST SP 800-90: 2
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
  • FIPS 186-2: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS 140-2: 2
  • FIPS 140: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 3 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • AES_competition:
    • AES:
      • AES: 6
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 4
  • AES: 6
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 4 6
pdf_data/st_keywords/vendor/Microsoft/Microsoft 7 14
pdf_data/st_metadata
  • pdf_file_size_bytes: 1189485
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Title: Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20160107185706Z00'00'
  • /ModDate: D:20160107185706Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 571869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 48
  • /Author: Primasec
  • /Client: McAfee
  • /Company: TOSHIBA
  • /CreationDate: D:20151026095043-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /DocVersion: 1.3
  • /ModDate: D:20151026095059-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20151026121236
  • /Subject: Deep Defender
  • /Title: Security Target
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160107185706Z00'00' D:20151026095043-04'00'
pdf_data/st_metadata//Creator Word Acrobat PDFMaker 11 for Word
pdf_data/st_metadata//ModDate D:20160107185706Z00'00' D:20151026095059-04'00'
pdf_data/st_metadata//Producer Mac OS X 10.9.5 Quartz PDFContext Adobe PDF Library 11.0
pdf_data/st_metadata//Title Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1189485 571869
pdf_data/st_metadata/pdf_number_of_pages 68 48
dgst d3b30bdae127145a fc3f979271d4488e