Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
RSA Archer Suite v6.5
ISCB-5-RPT-C107-CR-v1
HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
CSEC2017009
name RSA Archer Suite v6.5 HP LaserJet Managed MFP E62555, E62565, E62575, E72525, E72530, E72535, E82540, E82550, E82560, HP LaserJet Enterprise MFP M631, M632, M633 HP Color LaserJet Enterprise MFP E67550, E67560, E77822, E77825, E778230, E87640, E87650, E87660, HP Color LaserJet Enterprise MFP M681, M682 Series FutureSmart Firmware
category Other Devices and Systems Multi-Function Devices
scheme MY SE
not_valid_after 03.09.2024 11.10.2024
not_valid_before 03.09.2019 11.10.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C107-CERTIFICATE-v1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertCCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C107-CR-v1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReportHPGIF.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/RSA%20Archer%206.5_ST_V0.3.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_GIF_2600.1-PP_ST_v2.62.pdf
manufacturer RSA Security LLC HP Inc.
manufacturer_web https://rsa.com https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level EAL2+, ALC_FLR.2 EAL3, ALC_FLR.2
dgst ebe3cd122841b376 46d504006bcb47cc
heuristics/cert_id ISCB-5-RPT-C107-CR-v1 CSEC2017009
heuristics/cpe_matches cpe:2.3:a:rsa:archer:6.5:*:*:*:*:*:*:* cpe:2.3:o:hp:futuresmart_4:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652n_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m606_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681f_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m608_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a10a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:futuresmart_3:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631z_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m680:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m553_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m725_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m653x_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m682:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_flow_mfp_m682_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a17a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m4555_mfp_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m630_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m631:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m633_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682_j8a16a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m552_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m605_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m651_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m607_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m681:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m652_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a13a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m632h_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m750_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_m855_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m632_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a11a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m682dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681_j8a12a_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m527_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m680_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_flow_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m633:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m609_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_flow_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:laserjet_enterprise_mfp_m632:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m604_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m681dh_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m506_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_m806_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:color_laserjet_enterprise_mfp_m577_firmware:-:*:*:*:*:*:*:*, cpe:2.3:o:hp:laserjet_enterprise_mfp_m631_firmware:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:color_laserjet_enterprise_mfp_m577:-:*:*:*:*:*:*:*
heuristics/related_cves CVE-2022-30585, CVE-2020-5335, CVE-2022-26951, CVE-2020-5337, CVE-2020-5333, CVE-2020-5334, CVE-2022-26947, CVE-2022-26950, CVE-2019-3756, CVE-2020-5331, CVE-2022-37317, CVE-2022-26949, CVE-2020-5332, CVE-2021-33615, CVE-2020-5336, CVE-2019-3758, CVE-2021-38362, CVE-2021-29253, CVE-2021-33616, CVE-2021-41594, CVE-2022-30584, CVE-2022-26948 CVE-2021-3662, CVE-2019-6318, CVE-2021-39238, CVE-2021-39237, CVE-2018-5923
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1
heuristics/extracted_versions 6.5 -
pdf_data/cert_filename ISCB-5-CERT-C107-CERTIFICATE-v1.pdf CertCCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /AAPL:Keywords: []
  • /CreationDate: D:20190906072949Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20190906072949Z00'00'
  • /Producer: macOS Version 10.14.6 (Build 18G95) Quartz PDFContext
  • /Title: Microsoft Word - ISCB-5-CERT-C107-CERTIFICATE-v1.docx
  • pdf_file_size_bytes: 270148
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20191011122305+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20191015134004+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 3029218
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename ISCB-5-RPT-C107-CR-v1.pdf CertificationReportHPGIF.pdf
pdf_data/report_keywords/cc_cert_id
  • MY:
    • ISCB-5-RPT-C107-CR-v1: 35
  • SE:
    • CSEC2017009: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 5
    • EAL2: 1
  • EAL:
    • EAL 3: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 9
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.CRYPTO: 1
    • A.MANAGE: 1
    • A.PROTECT: 1
    • A.SECURE: 1
    • A.TIME: 1
  • A:
    • A.ACCESS: 1
    • A.ADMIN: 3
    • A.EMAILS: 1
    • A.SERVICES: 1
    • A.USER: 2
  • T:
    • T.CONF: 2
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 8
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • atsec:
    • atsec: 4
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 3
    • IKEv1: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 14
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 18045: 2
    • ISO/IEC15408: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /AAPL:Keywords: []
  • /CreationDate: D:20190906072053Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20190906072053Z00'00'
  • /Producer: macOS Version 10.14.6 (Build 18G95) Quartz PDFContext
  • /Title: Microsoft Word - ISCB-5-RPT-C107-CR-v1.docx
  • pdf_file_size_bytes: 913635
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Johansson, Jerry jyjoh
  • /CreationDate: D:20191011122751+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20191015133945+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV7323-44:1
  • /Title: Certification Report - HP ID
  • pdf_file_size_bytes: 712200
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename RSA Archer 6.5_ST_V0.3.pdf HP_GIF_2600.1-PP_ST_v2.62.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017009: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
    • EAL 2 augmented: 2
    • EAL2: 1
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 10
    • ADV_FSP: 1
    • ADV_FSP.2: 11
    • ADV_TDS: 1
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.2: 8
    • ALC_CMS: 1
    • ALC_CMS.2: 6
    • ALC_DEL: 1
    • ALC_DEL.1: 5
    • ALC_FLR: 1
    • ALC_FLR.2: 16
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 14
    • ASE_ECD: 1
    • ASE_ECD.1: 10
    • ASE_INT: 1
    • ASE_INT.1: 12
    • ASE_OBJ: 1
    • ASE_OBJ.2: 10
    • ASE_REQ: 1
    • ASE_REQ.2: 13
    • ASE_SPD: 1
    • ASE_SPD.1: 7
    • ASE_TSS: 1
    • ASE_TSS.1: 5
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 4
    • ATE_FUN: 1
    • ATE_FUN.1: 8
    • ATE_IND: 1
    • ATE_IND.2: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.2: 7
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 4
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 6
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_SAR: 9
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 5
    • FAU_SAR.3.1: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 11
    • FDP_ACC.1.1: 1
    • FDP_ACF: 3
    • FDP_ACF.1: 5
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 3
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 1
    • FIA_SOS: 3
    • FIA_SOS.1: 5
    • FIA_SOS.1.1: 1
    • FIA_UAU: 6
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UAU.6: 5
    • FIA_UAU.6.1: 1
    • FIA_UID: 2
    • FIA_UID.1: 5
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 1
    • FMT_MSA: 5
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 2
    • FMT_REV: 3
    • FMT_REV.1: 4
    • FMT_REV.1.1: 1
    • FMT_REV.1.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR: 2
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 2
  • FTA:
    • FTA_SSL: 6
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_TAB: 3
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_TSE: 3
    • FTA_TSE.1: 4
    • FTA_TSE.1.1: 1
  • FAU:
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 29
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_COP: 26
    • FCS_COP.1: 4
    • FCS_COP.1.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 2
    • FDP_ACF: 19
    • FDP_ACF.1: 19
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 21
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 19
    • FIA_UID.2.1: 1
    • FIA_USB.1: 9
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 21
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 3
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 1
    • FPT_FDI_EXP.1: 13
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CRYPTO: 3
    • A.MANAGE: 2
    • A.PROTECT: 2
    • A.SECURE_COMMS: 3
    • A.TIME: 2
  • O:
    • O.ACCESS_CONTROL: 4
    • O.AUDIT: 4
    • O.AUDIT_REVIEW: 4
    • O.I_AND_A: 3
    • O.LOGON_BANNER: 4
    • O.PASSWORD_CONTROLS: 3
    • O.SECURITY_MANAGEMENT: 4
    • O.SESSION_LIMITATION: 3
    • O.SESSION_TERMINATION: 4
    • O.THROTTLE: 3
  • OE:
    • OE.CRYPTO: 3
    • OE.PERSONNEL: 2
    • OE.PHYSICAL: 2
    • OE.SECURE_COMMS: 2
    • OE.TIME: 3
  • T:
    • T.BRUTE_FORCE: 3
    • T.DATA_COMPROMISE: 2
    • T.INAPPROPRIATE_USE: 2
    • T.INAPPRORIATE_USE: 1
    • T.NO_ACCOUNTABILITY: 2
    • T.UNATTENDED_SESSION: 3
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_ACTIVITY: 3
  • A:
    • A.ACCESS: 3
    • A.ADMIN: 9
    • A.EMAILS: 3
    • A.SERVICES: 4
    • A.USER: 6
  • D:
    • D.CONF: 6
    • D.DOC: 13
    • D.FUNC: 7
    • D.PROT: 3
  • O:
    • O.AUDIT: 9
    • O.CONF: 29
    • O.DOC: 37
    • O.FUNC: 18
    • O.INTERFACE: 10
    • O.PROT: 15
    • O.SOFTWARE: 5
    • O.USER: 23
  • OE:
    • OE.ADMIN: 10
    • OE.ADMIN_TRAINED: 1
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS: 3
    • OE.AUDIT_STORAGE: 3
    • OE.EMAILS: 3
    • OE.INTERFACE: 3
    • OE.PHYSICAL: 3
    • OE.SERVICES: 4
    • OE.USER: 15
    • OE.USERNAME: 3
  • T:
    • T.CONF: 10
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 12
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 2
      • AES-192: 2
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 5
  • RSA:
    • RSA 2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 6
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 9
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 11
    • IKEv1: 23
    • IKEv2: 25
  • IPsec:
    • IPsec: 146
  • SSH:
    • SSH: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • FIPS:
    • FIPS180-4: 2
    • FIPS186-2: 2
    • FIPS186-4: 1
    • FIPS197: 3
    • FIPS198-1: 1
  • NIST:
    • NIST SP 800-57: 2
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS #5: 1
  • RFC:
    • RFC2104: 3
    • RFC2404: 2
    • RFC4109: 4
    • RFC4301: 2
    • RFC4303: 2
    • RFC4306: 5
    • RFC4718: 4
    • RFC4868: 2
    • RFC4894: 7
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /CreationDate: D:20190912150729Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20190912150729Z00'00'
  • /Producer: macOS Version 10.14.6 (Build 18G95) Quartz PDFContext
  • /Title: Microsoft Word - RSA Archer 6.5_ST_V0.3.docx
  • pdf_file_size_bytes: 780033
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190826032026-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP Inc., HP, Color LaserJet, LaserJet, PageWide, M527, M577, 586, hardcopy device, HCD, multifunction printer, Color MFP, MFP, Jetdirect Inside
  • /ModDate: D:20191015134118+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP GIF 2600.1 PP ST
  • pdf_file_size_bytes: 1211028
  • pdf_hyperlinks: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf, TSS_TCC, Desc_TrustedChannel
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different