Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee Policy Auditor 6.4 with ePolicy Orchestrator 5.10
383-4-455
McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
383-4-345
name McAfee Policy Auditor 6.4 with ePolicy Orchestrator 5.10 McAfee Policy Auditor 6.2 and McAfee ePolicy Orchestrator® 5.1.3
not_valid_before 2018-11-05 2015-12-08
not_valid_after 2023-11-05 2020-12-08
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/McAfee%20PA%2064%20EAL2%20ST%2010.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20ST%20v1.7.pdf
manufacturer McAfee, LLC. Intel Corporation
manufacturer_web https://www.mcafee.com/ https://www.intel.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-455%20CR%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-455%20CT%20v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-345%20Certificate%20signed%20v1.0e.docx
state/cert/convert_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0ea9478dfdcacdf16246cd54fc38bc8af15ae33372b1ead32f57af9c64907280 2a32e28440e9f79aef4a22c86616ebf7fbb77162443913951bef6d024b4354df
state/cert/txt_hash cf085903f92e15dbfa90ab4dc8d544a2e6a7f8a281c5159936c46bf185ec8f4f None
state/report/pdf_hash a492c281c6cb8097932e9e2cf27a03e7ede4546f638688bb94ad483a085e6f1c f5e3162f82bc6911e1f1a54f3da4ece5a898c4ef22f3945ef3882ccbff2ed123
state/report/txt_hash 18535dd3780bce13e022b413774e03188212728753c30f0dea9b12742e72886a 698bbdea59d4cc8232e7fae85ad9067e721bcb31e0490b19924ecdc80b015a4d
state/st/pdf_hash b34a3604a28d1dd86a46775d6253a2603c5428d60c5480916815be3f9abfa158 63986d2b2709ecfffb43c7abb1022cb412a9527b6ccb2361e00695f6e4642e9e
state/st/txt_hash 44c12e18a5219b86d036bbbb977037e0503388b1a7624d09825a0c772348fc8e 9501056457087cf2894dad612288bc512d98aefa89c7ab88c6ab71beb7a00c0b
heuristics/cert_id 383-4-455 383-4-345
heuristics/cert_lab None CANADA
heuristics/extracted_versions 5.10, 6.4 5.1.3, 6.2
pdf_data/cert_filename 383-4-455 CT v1.1.pdf 383-4-345 Certificate signed v1.0e.docx
pdf_data/cert_keywords
  • cc_cert_id:
    • CA:
      • 383-4-455: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • EWA:
      • EWA-Canada: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 230238
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Shannon, Keith R.
  • /Company: CSEC
  • /CreationDate: D:20181130085318-05'00'
  • /Creator: Acrobat PDFMaker 19 for Word
  • /ModDate: D:20181130085328-05'00'
  • /Producer: Adobe PDF Library 19.8.103
  • /SourceModified: D:20181128173138
  • pdf_hyperlinks:
None
pdf_data/report_filename 383-4-455 CR v1.1.pdf 383-4-345 CR v1.0e.pdf
pdf_data/report_frontpage/CA
  • cert_id: 383-4-345-CR
  • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-455: 1
  • 383-4-345-CR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 2+: 2
  • EAL 2: 1
  • EAL 2 augmented: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025:2005: 1
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 356660
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Shannon, Keith R.
  • /Comments: V1.0
  • /Company: CSEC
  • /CreationDate: D:20181130085159-05'00'
  • /Creator: Acrobat PDFMaker 19 for Word
  • /ModDate: D:20181130085230-05'00'
  • /Producer: Adobe PDF Library 19.8.103
  • /SourceModified: D:20181128173555
  • /Title: 383-4-XXX CR v0.1
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 101732
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Author: krshann
  • /CreationDate: D:20160205092023-05'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20160205092023-05'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: Microsoft Word - 383-4-345 CR v1.0e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Shannon, Keith R. krshann
pdf_data/report_metadata//CreationDate D:20181130085159-05'00' D:20160205092023-05'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 19 for Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20181130085230-05'00' D:20160205092023-05'00'
pdf_data/report_metadata//Producer Adobe PDF Library 19.8.103 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata//Title 383-4-XXX CR v0.1 Microsoft Word - 383-4-345 CR v1.0e
pdf_data/report_metadata/pdf_file_size_bytes 356660 101732
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 17 13
pdf_data/st_filename McAfee PA 64 EAL2 ST 10.pdf 383-4-345 ST v1.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 3
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.DATABASE: 3
  • A.NOEVIL: 3
  • A.PROTECT: 3
  • A.PLATFORM: 3
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DATABASE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
pdf_data/st_keywords/cc_claims/O
  • O.PA: 10
  • O.IS: 7
  • O.INT: 8
  • O.ACCESS: 8
  • O.AUDIT: 11
  • O.AUDIT_PROTECT: 9
  • O.AUDIT_REVIEW: 14
  • O.CRYPTO: 6
  • O.EADMIN: 6
  • O.IDAUTH: 15
  • O.IMPORT: 6
  • O.DATAX: 3
  • O.ACCESS: 13
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 5
  • O.CRYPTO: 9
  • O.EADMIN: 8
  • O.IDANLZ: 5
  • O.IDENTIFY: 21
  • O.IDSCAN: 9
  • O.IMPORT: 7
  • O.INTEGR: 7
  • O.SCAP: 5
  • O.SD_PROTECTION: 5
pdf_data/st_keywords/cc_claims/O/O.ACCESS 8 13
pdf_data/st_keywords/cc_claims/O/O.AUDIT_PROTECT 9 5
pdf_data/st_keywords/cc_claims/O/O.CRYPTO 6 9
pdf_data/st_keywords/cc_claims/O/O.EADMIN 6 8
pdf_data/st_keywords/cc_claims/O/O.IMPORT 6 7
pdf_data/st_keywords/cc_claims/OE
  • OE.PLATFORM: 4
  • OE.CREDEN: 4
  • OE.INSTALL: 4
  • OE.INTROP: 4
  • OE.PERSON: 1
  • OE.DATABASE: 4
  • OE.STORAGE: 2
  • OE.TIME: 11
  • OE.LDAP: 3
  • OE.PHYSICAL: 8
  • OE.AUDIT_REVIEW: 2
  • OE.CREDEN: 5
  • OE.INSTAL: 6
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.AUDIT_PROTECT: 4
  • OE.AUDIT_REVIEW: 2
  • OE.DATABASE: 3
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 4
  • OE.STORAGE: 5
  • OE.TIME: 5
  • OE.PHYCAL: 4
pdf_data/st_keywords/cc_claims/OE/OE.CREDEN 4 5
pdf_data/st_keywords/cc_claims/OE/OE.DATABASE 4 3
pdf_data/st_keywords/cc_claims/OE/OE.INTROP 4 6
pdf_data/st_keywords/cc_claims/OE/OE.PERSON 1 5
pdf_data/st_keywords/cc_claims/OE/OE.STORAGE 2 5
pdf_data/st_keywords/cc_claims/OE/OE.TIME 11 5
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 4 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 5 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 14
  • FAU_GEN.2: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_SAR.3: 8
  • FAU_STG.1: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 2
  • FAU_GEN.1: 13
  • FAU_GEN.2: 7
  • FAU_SAR.1: 8
  • FAU_SAR.2: 8
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 14 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 8 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 10 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 11 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 8
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 10 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 12 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 8
  • FPT_TDC.1: 16
  • FPT_ITT.1.1: 1
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_STM.1: 1
  • FPT_TDC.1: 13
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 16 13
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 5 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140: 5
  • FIPS 140-2: 4
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 186-4: 2
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140 5 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 4 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 2404680
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 67
  • /ModDate: D:20181105105039-05'00'
  • /Producer: Foxit PDF Creator Version 9.3.0.1233
  • /Title: Security Target
  • /Keywords:
  • /Author: Julian Straw
  • /Subject: Policy Auditor
  • /Creator: Foxit Software Inc.
  • /Company: Aeson Strategy
  • /CreationDate: D:20181105105039-05'00'
  • pdf_hyperlinks: https://kc.mcafee.com/corporate/index?page=content&id=KB72961
  • pdf_file_size_bytes: 1189485
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Title: Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20160107185706Z00'00'
  • /ModDate: D:20160107185706Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20181105105039-05'00' D:20160107185706Z00'00'
pdf_data/st_metadata//Creator Foxit Software Inc. Word
pdf_data/st_metadata//ModDate D:20181105105039-05'00' D:20160107185706Z00'00'
pdf_data/st_metadata//Producer Foxit PDF Creator Version 9.3.0.1233 Mac OS X 10.9.5 Quartz PDFContext
pdf_data/st_metadata//Title Security Target Microsoft Word - McAfee PA 6 2 ePO 5 EAL2 ST v1.7_Change Accept.doc
pdf_data/st_metadata/pdf_file_size_bytes 2404680 1189485
pdf_data/st_metadata/pdf_hyperlinks https://kc.mcafee.com/corporate/index?page=content&id=KB72961
pdf_data/st_metadata/pdf_number_of_pages 67 68
dgst e3ea8fb055bfd13b d3b30bdae127145a