Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
AhnLab CPP 1.0
570-LSS
NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
CCEVS-VR-VID-11475-2024
name AhnLab CPP 1.0 NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
category Boundary Protection Devices and Systems Other Devices and Systems
scheme CA US
not_valid_after 14.07.2027 18.11.2026
not_valid_before 14.07.2022 18.11.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/570-LSS%20CT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/570%20LSS%20CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/570-LSS%20AhnLab%20CPP%20Security%20Target_2.5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-st.pdf
manufacturer AhnLab, Inc. NetApp, Inc.
manufacturer_web https://www.ahnlab.com/ https://www.netapp.com/
security_level EAL2+, ALC_FLR.1 {}
dgst d63287b033947386 6cdb9e8dcc4c2fd6
heuristics/cert_id 570-LSS CCEVS-VR-VID-11475-2024
heuristics/cert_lab CANADA US
heuristics/cpe_matches {} cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2023-27535, CVE-2022-42915
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 1.0 9.14.1
heuristics/scheme_data
  • certification_date: 14.07.2022
  • level: EAL 2+ (ALC_FLR.1)
  • product: AhnLab CPP 1.0
  • vendor: AhnLab, Inc.
heuristics/protection_profiles {} 9b51621665ff7223, 52d782dbb1cd05bd
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FDE_AA_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FDE_EE_V2.0E.pdf
pdf_data/cert_filename 570-LSS CT.pdf st_vid11475-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 570-LSS: 1
  • US:
    • CCEVS-VR-VID11475-2024: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /Author:
  • /CreationDate: D:20220725082654-04'00'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20220725082701-05'00'
  • /Producer: Foxit PDF Editor Printer Version 11.2.1.4537
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 362516
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: WeasyPrint 62.3
  • /Title: VID11475-FINAL CERT
  • pdf_file_size_bytes: 136276
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 570 LSS CR.pdf st_vid11475-vr.pdf
pdf_data/report_frontpage
  • US:
  • CA:
    • cert_id: 570-LSS
    • cert_lab: CANADA
  • US:
    • cert_id: CCEVS-VR-VID11475-2024
    • cert_item: for NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
    • cert_lab: US NIAP
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 570-LSS: 1
  • US:
    • CCEVS-VR-VID11475-2024: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_AFA_EXT.1: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • Leidos:
    • Leidos: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-256: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • SSH:
    • SSH: 4
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/cipher_mode
  • XTS:
    • XTS: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename 570-LSS AhnLab CPP Security Target_2.5.pdf st_vid11475-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
    • EAL2: 1
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 7
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 5
    • FAU_SAR.3.1: 1
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 2
  • FIA:
    • FIA_UAU.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 6
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1: 6
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 2
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FCS:
    • FCS_AFA_EXT: 6
    • FCS_AFA_EXT.1: 6
    • FCS_AFA_EXT.1.1: 2
    • FCS_AFA_EXT.2: 5
    • FCS_AFA_EXT.2.1: 1
    • FCS_CKM.1: 21
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 30
    • FCS_CKM.4.1: 3
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 15
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.6: 8
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP.1: 64
    • FCS_COP.1.1: 11
    • FCS_KDF_EXT: 4
    • FCS_KDF_EXT.1: 9
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC_EXT: 6
    • FCS_KYC_EXT.1: 4
    • FCS_KYC_EXT.1.1: 1
    • FCS_KYC_EXT.1.2: 1
    • FCS_KYC_EXT.2: 6
    • FCS_KYC_EXT.2.1: 1
    • FCS_KYC_EXT.2.2: 1
    • FCS_PCC_EXT: 4
    • FCS_PCC_EXT.1: 8
    • FCS_PCC_EXT.1.1: 1
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SNI_EXT: 2
    • FCS_SNI_EXT.1: 7
    • FCS_SNI_EXT.1.1: 1
    • FCS_SNI_EXT.1.2: 1
    • FCS_SNI_EXT.1.3: 1
    • FCS_VAL_EXT: 6
    • FCS_VAL_EXT.1: 15
  • FDP:
    • FDP_DSK_EXT: 2
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 1
    • FDP_DSK_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_SMF: 6
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR: 4
    • FMT_SMR.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 4
    • FPT_KYP_EXT.1: 6
    • FPT_KYP_EXT.1.1: 3
    • FPT_PWR_EXT: 8
    • FPT_PWR_EXT.1: 11
    • FPT_PWR_EXT.1.1: 1
    • FPT_PWR_EXT.2: 4
    • FPT_PWR_EXT.2.1: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 4
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 3
    • A.PHYSICAL: 3
    • A.TIME: 2
    • A.USER: 2
  • O:
    • O.APPLICATION: 4
    • O.DASHBOARD: 6
    • O.MALWARE: 6
    • O.MGMT: 6
    • O.NETWORK: 4
    • O.PROTCOMMS: 4
  • OE:
    • OE.ADMIN: 3
    • OE.PHYSICAL: 3
    • OE.TIME: 3
    • OE.USER: 1
    • OE.USERS: 2
  • OSP:
    • OSP.DASHBOARD: 3
  • T:
    • T.APPLICATION: 2
    • T.EAVES: 3
    • T.MALWARE: 3
    • T.MGMT: 2
    • T.NETWORK: 3
  • OE:
    • OE.INITIAL_DRIVE_STATE: 1
    • OE.PASSPHRASE_STRENGTH: 1
    • OE.PHYSICAL: 1
    • OE.PLATFORM_STATE: 1
    • OE.POWER_DOWN: 1
    • OE.SINGLE_USE_ET: 1
    • OE.STRONG_ENVIRONMENT_CRYPTO: 1
    • OE.TRAINED_USERS: 1
    • OE.TRUSTED_CHANNEL: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 21
      • AES-128: 1
      • AES-256: 13
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-512: 5
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 3072: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-2: 1
      • SHA-256: 8
      • SHA-384: 5
      • SHA-512: 9
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLSv1.2: 2
  • SSH:
    • SSH: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 5
    • RNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.24: 1
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 2
    • FIPS186-4: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
    • ISO/IEC 18033-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 9796-2: 2
  • NIST:
    • NIST SP 800-132: 5
    • NIST SP 800-38F: 3
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 2
    • to the security functional requirements specified in this Security Target. The features below are out of scope. Security Target Version 1.6 November 7, 2024 26 Feature Description SnapLock NetApp SnapLock is: 1
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different