Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2
383-4-277
McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2
383-4-396
name McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2 McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2
category Data Protection Other Devices and Systems
not_valid_before 2015-09-25 2016-11-30
not_valid_after 2020-09-25 2021-11-30
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20ST%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CT%20v1.0e.docx
state/cert/pdf_hash 4e0a46819a0c435033fa638bf0ea4021b2b9eaea7fed8a92fede8ee36e558acd 4860264d83efd01698c44ed842192d1fe178db0f506465b8b54470405ec12aed
state/report/pdf_hash cf5089f5b4f58ad2a6d2c3add392b4d4312ace51a8697819a5d2a5607b9100bc a1f7f0fab35b7f5608613de4cf00b806538ea4bebafc5f3d9e1ecd8db1b65a51
state/report/txt_hash fddbfa5ce3acdfbbbd0856160755495023b12f8ef0a353682bd87dd175b4931f 5f862a930d0c37f33f3d46b4a5d1a36c734fd82056781a8eb497f197b43d6817
state/st/pdf_hash 721e1720b659365e35a60cd4bb389430c1ad7d0775daad27ef94c56a126e14a6 4a416ec3cdc66ed99314abff5409a12784c18bda4292adce8a3a564bd8824e5d
state/st/txt_hash e210e6a56949e95268afdda94986f54e1935be465dbccd9d77ddf4cfa7f86b53 d9c386b6786042955148c81ffad5ba317abd98c5f900b054e81231d91b9a513b
heuristics/cert_id 383-4-277 383-4-396
heuristics/cert_lab CANADA None
heuristics/extracted_versions 5.1.2, 4.3.1 5.3.2, 3.0.0, 2.0.0
pdf_data/cert_filename 383-4-277 CT v1.0e.docx 383-4-396 CT v1.0e.docx
pdf_data/report_filename 383-4-277 CR v1.0e.pdf 383-4-396 CR v1.0e.pdf
pdf_data/report_frontpage/CA
  • cert_id: 383-4-277-CR
  • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-277-CR: 1
  • 383-4-396: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2+: 3
  • EAL 2: 1
  • EAL 2 augmented: 1
  • EAL 2+: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2+ 3 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 220668
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Title: 383-4-XXX CR vxe
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151104093243-05'00'
  • /ModDate: D:20151104093243-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 262623
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Clark, Cory P.
  • /Company: CSEC
  • /CreationDate: D:20161216084237-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /ModDate: D:20161216084311-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20161216134211
  • /Title: 383-4-XXX CR v0.1
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20151104093243-05'00' D:20161216084237-05'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 11 for Word
pdf_data/report_metadata//ModDate D:20151104093243-05'00' D:20161216084311-05'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 11.0
pdf_data/report_metadata//Title 383-4-XXX CR vxe 383-4-XXX CR v0.1
pdf_data/report_metadata/pdf_file_size_bytes 220668 262623
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 15 17
pdf_data/st_filename 383-4-277 ST v1.0.pdf 383-4-396 ST v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 4
pdf_data/st_keywords/cc_claims/A
  • A.PASSWORD: 3
  • A.PROTECT_INTEGRITY: 3
  • A.SHUTDOWN: 2
  • A.TRAINED_USERS: 3
  • A.GTI: 3
  • A.ACCESS: 3
  • A.DATABASE: 3
  • A.NOEVIL: 3
  • A.PROTECT: 3
  • A.PLATFORM: 3
pdf_data/st_keywords/cc_claims/O
  • O.ENCRYPT: 7
  • O.ACCESS: 4
  • O.PASSWORD: 7
  • O.KEY_MATERIAL_COMPROMISE: 4
  • O.MANAGE: 6
  • O.KEY_MATERIAL: 1
  • O.MONITOR: 6
  • O.FIRST_HIT: 3
  • O.BLOCK: 6
  • O.ACCESS: 6
  • O.AUDITS: 6
  • O.AUDIT_PROTECT: 3
  • O.AUDIT_REVIEW: 6
  • O.EADMIN: 4
  • O.IDAUTH: 13
  • O.PROTECT_DATA: 5
  • O.CRYPTO: 7
pdf_data/st_keywords/cc_claims/O/O.ACCESS 4 6
pdf_data/st_keywords/cc_claims/OE
  • OE.PASSWORD_STRENGTH: 4
  • OE.TRAINED_USERS: 6
  • OE.PROTECT: 2
  • OE.GTI: 4
  • OE.PHYSICAL: 8
  • OE.CREDEN: 6
  • OE.INSTALL: 4
  • OE.IDAUTH: 10
  • OE.INTEROP: 3
  • OE.PERSON: 4
  • OE.DATABASE: 4
  • OE.STORAGE: 3
  • OE.TIME: 3
  • OE.PLATFORM: 3
pdf_data/st_keywords/cc_claims/T
  • T.KEY_MATERIAL_: 3
  • T.PERSISTENT_INFORMATION: 3
  • T.KEYSPACE_EXHAUST: 2
  • T.TSF_: 3
  • T.UNAUTHORIZED_DATA_ACCESS: 3
  • T.NODETECT: 3
  • T.SOURCE: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.TRANSIT: 3
  • T.ACCOUNT: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 5 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL2 augmented: 1
  • EAL2: 4
pdf_data/st_keywords/cc_security_level/EAL/EAL2 3 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 9
    • FCS_RGB_EXT.1: 11
    • FCS_RBG: 1
    • FCS_RGB_EXT.1.2: 1
    • FCS_COP.1: 25
    • FCS_CKM.1: 21
    • FCS_CKM.4: 16
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_CKM.2: 2
  • FDP:
    • FDP_ACC.1: 9
    • FDP_ACF.1: 8
    • FDP_RIP.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
  • FIA:
    • FIA_UAU.1: 3
    • FIA_ATD.1: 10
    • FIA_UAU.2: 9
    • FIA_SOS.1: 8
    • FIA_UID.2: 10
    • FIA_USB.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MTD.1: 23
    • FMT_SMF.1: 16
    • FMT_SMR.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 2
  • FPT:
    • FPT_ITT.1: 9
    • FPT_ITT.1.1: 1
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 13
    • FAU_SAR.2: 11
    • FAU_SAR.3: 10
    • FAU_STG.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.4: 12
    • FCS_COP.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_ACC.1: 11
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_UAU.1.1: 2
    • FIA_UAU.1: 1
    • FIA_ATD.1: 10
    • FIA_UID.2: 13
    • FIA_UAU.2: 10
    • FIA_USB.1: 8
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1: 3
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 10
    • FMT_MTD.1: 14
    • FMT_SMF.1: 16
    • FMT_SMR.1: 17
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 11
    • FPT_TDC.1: 8
    • FPT_ITT.1.1: 1
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_STM.1: 1
  • FTP:
    • FTP_ITC.1: 10
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 8
  • FAU_SAR.1: 13
  • FAU_SAR.2: 11
  • FAU_SAR.3: 10
  • FAU_STG.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT: 2
  • FCS_RBG_EXT.1: 9
  • FCS_RGB_EXT.1: 11
  • FCS_RBG: 1
  • FCS_RGB_EXT.1.2: 1
  • FCS_COP.1: 25
  • FCS_CKM.1: 21
  • FCS_CKM.4: 16
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4: 12
  • FCS_COP.1: 10
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 9
  • FDP_ACF.1: 8
  • FDP_RIP.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1: 11
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 3
  • FIA_ATD.1: 10
  • FIA_UAU.2: 9
  • FIA_SOS.1: 8
  • FIA_UID.2: 10
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1.1: 2
  • FIA_UAU.1: 1
  • FIA_ATD.1: 10
  • FIA_UID.2: 13
  • FIA_UAU.2: 10
  • FIA_USB.1: 8
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 10 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 8
  • FMT_MTD.1: 23
  • FMT_SMF.1: 16
  • FMT_SMR.1: 11
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MSA.1: 12
  • FMT_MSA.3: 10
  • FMT_MTD.1: 14
  • FMT_SMF.1: 16
  • FMT_SMR.1: 17
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 9
  • FPT_ITT.1.1: 1
  • FPT_ITT.1: 11
  • FPT_TDC.1: 8
  • FPT_ITT.1.1: 1
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 9 11
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CFB:
    • CFB: 3
  • GCM:
    • GCM: 7
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 1 10
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS v1.0: 1
  • TLS 1.1: 1
  • TLSv1.0: 1
  • TLS 1.2: 6
  • TLS: 12
  • TLS v1.2: 2
  • TLS 1.0: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
  • PBKDF:
    • PBKDF: 6
  • SHA:
    • SHA2:
      • SHA-256: 9
      • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-256: 9
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 9
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 6
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/randomness/PRNG/DRBG 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-2: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS 140-2: 2
    • FIPS 140: 1
  • NIST:
    • NIST SP 800-90: 2
  • PKCS:
    • PKCS#1: 1
  • FIPS:
    • FIPS 140: 7
    • FIPS 140-2: 5
    • FIPS 186-4: 4
    • FIPS 197: 6
    • FIPS 180: 4
    • FIPS 198: 3
    • FIPS 180-3: 2
  • ISO:
    • ISO/IEC 15408: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-2: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS 140-2: 2
  • FIPS 140: 1
  • FIPS 140: 7
  • FIPS 140-2: 5
  • FIPS 186-4: 4
  • FIPS 197: 6
  • FIPS 180: 4
  • FIPS 198: 3
  • FIPS 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140 1 7
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES-256: 2
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 14 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 571869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 48
  • /Author: Primasec
  • /Client: McAfee
  • /Company: TOSHIBA
  • /CreationDate: D:20151026095043-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /DocVersion: 1.3
  • /ModDate: D:20151026095059-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20151026121236
  • /Subject: Deep Defender
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1299263
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Title: Security Target
  • /Author: Primasec
  • /Subject: TIE/DXL
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161125093121-05'00'
  • /ModDate: D:20161125093121-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20151026095043-04'00' D:20161125093121-05'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 11 for Word Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20151026095059-04'00' D:20161125093121-05'00'
pdf_data/st_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2010
pdf_data/st_metadata//Subject Deep Defender TIE/DXL
pdf_data/st_metadata/pdf_file_size_bytes 571869 1299263
pdf_data/st_metadata/pdf_number_of_pages 48 63
dgst fc3f979271d4488e 5254badceca89892