Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2
383-4-277
McAfee Database Security 5.1 with ePolicy Orchestrator 5.3.1
383-4-292
name McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2 McAfee Database Security 5.1 with ePolicy Orchestrator 5.3.1
not_valid_before 2015-09-25 2016-02-16
not_valid_after 2020-09-25 2021-02-16
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-292%20MFE%20DS%205-1%20EAL2%20ST%20v2.2.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CR%20v1.0e.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-292%20CR%20v1.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-277%20CT%20v1.0e.docx https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-292%20CT%20v1.0e.docx
state/cert/pdf_hash 4e0a46819a0c435033fa638bf0ea4021b2b9eaea7fed8a92fede8ee36e558acd ec14dfe058c5eeac66e004510159559401b6f490380a9302fc71c8e602835036
state/report/pdf_hash cf5089f5b4f58ad2a6d2c3add392b4d4312ace51a8697819a5d2a5607b9100bc 065ac8660ee316d6e0837cc391801c3e8ba65c042b48b88a32a1c74f30731ad2
state/report/txt_hash fddbfa5ce3acdfbbbd0856160755495023b12f8ef0a353682bd87dd175b4931f 28c90118d63b42420c60a6fbd5cbf50f97d74d766e4326a8490964ff1de1fc08
state/st/pdf_hash 721e1720b659365e35a60cd4bb389430c1ad7d0775daad27ef94c56a126e14a6 047bd811c575452fccfe792e75db884e83a086d3d758ca9b94a8169d08099e81
state/st/txt_hash e210e6a56949e95268afdda94986f54e1935be465dbccd9d77ddf4cfa7f86b53 54e1e644ad7b96fb38faffbc947c586e109e2f15996e2677b972a739e86b9bca
heuristics/cert_id 383-4-277 383-4-292
heuristics/extracted_versions 5.1.2, 4.3.1 5.1, 5.3.1
pdf_data/cert_filename 383-4-277 CT v1.0e.docx 383-4-292 CT v1.0e.docx
pdf_data/report_filename 383-4-277 CR v1.0e.pdf 383-4-292 CR v1.0e.pdf
pdf_data/report_frontpage/CA/cert_id 383-4-277-CR 383-4-292-CR
pdf_data/report_keywords/cc_cert_id/CA
  • 383-4-277-CR: 1
  • 383-4-292-CR: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBG_EXT: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 3 4
pdf_data/report_metadata//Author Clark, Cory P. White, Debra E.
pdf_data/report_metadata//CreationDate D:20151104093243-05'00' D:20160304083257-05'00'
pdf_data/report_metadata//ModDate D:20151104093243-05'00' D:20160304083257-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 220668 244240
pdf_data/st_filename 383-4-277 ST v1.0.pdf 383-4-292 MFE DS 5-1 EAL2 ST v2.2.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 75
pdf_data/st_keywords/cc_claims/A
  • A.PASSWORD: 3
  • A.PROTECT_INTEGRITY: 3
  • A.SHUTDOWN: 2
  • A.TRAINED_USERS: 3
  • A.ACCESS: 3
  • A.ASCOPE: 3
  • A.DATABASE: 3
  • A.DYNMIC: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.PROTCT: 3
  • A.SECMGMT: 3
  • A.SSLDBMS: 3
pdf_data/st_keywords/cc_claims/O
  • O.ENCRYPT: 7
  • O.ACCESS: 4
  • O.PASSWORD: 7
  • O.KEY_MATERIAL_COMPROMISE: 4
  • O.MANAGE: 6
  • O.KEY_MATERIAL: 1
  • O.ACCESS: 13
  • O.AUDITS: 7
  • O.AUDIT_PROTECT: 5
  • O.EADMIN: 6
  • O.EXPORT: 9
  • O.IDANLZ: 7
  • O.IDAUTH: 21
  • O.IDSENS: 6
  • O.IDSCAN: 11
  • O.INTEGR: 5
  • O.OFLOWS: 7
  • O.RESPON: 3
  • O.SD_PROTECTION: 7
pdf_data/st_keywords/cc_claims/O/O.ACCESS 4 13
pdf_data/st_keywords/cc_claims/OE
  • OE.PASSWORD_STRENGTH: 4
  • OE.TRAINED_USERS: 6
  • OE.PROTECT: 2
  • OE.PHYCAL: 5
  • OE.AUDIT_PROTECT: 4
  • OE.AUDIT_REVIEW: 2
  • OE.CREDEN: 5
  • OE.DATABASE: 2
  • OE.INSTAL: 6
  • OE.INTROP: 6
  • OE.PERSON: 5
  • OE.PROTECT: 4
  • OE.SD_PROTECTION: 9
  • OE.STORAGE: 5
  • OE.TIME: 5
pdf_data/st_keywords/cc_claims/OE/OE.PROTECT 2 4
pdf_data/st_keywords/cc_claims/T
  • T.KEY_MATERIAL_: 3
  • T.PERSISTENT_INFORMATION: 3
  • T.KEYSPACE_EXHAUST: 2
  • T.TSF_: 3
  • T.UNAUTHORIZED_DATA_ACCESS: 3
  • T.COMDIS: 3
  • T.COMINT: 3
  • T.IMPCON: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.FACCNT: 3
  • T.FALACT: 3
  • T.FALREC: 3
  • T.INADVE: 3
  • T.MISACT: 3
  • T.MISUSE: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 5 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL2 augmented: 1
  • EAL2: 4
pdf_data/st_keywords/cc_security_level/EAL/EAL2 3 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN_EXT.1: 14
  • FAU_GEN: 2
  • FAU_GEN.1: 5
  • FAU_GEN_EXT.1.1: 2
  • FAU_GEN_EXT.1.2: 2
  • FAU_GEN.2: 7
  • FAU_SAR.1: 9
  • FAU_SAR.2: 8
  • FAU_STG.1: 9
  • FAU_STG.3: 8
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT: 2
  • FCS_RBG_EXT.1: 9
  • FCS_RGB_EXT.1: 11
  • FCS_RBG: 1
  • FCS_RGB_EXT.1.2: 1
  • FCS_COP.1: 25
  • FCS_CKM.1: 21
  • FCS_CKM.4: 16
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4: 8
  • FCS_COP.1: 9
  • FCS_CKM.1.1: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 9
  • FDP_ACF.1: 8
  • FDP_RIP.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ITC.1: 2
  • FDP_IDC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 3
  • FIA_ATD.1: 10
  • FIA_UAU.2: 9
  • FIA_SOS.1: 8
  • FIA_UID.2: 10
  • FIA_USB.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1: 3
  • FIA_UAU.1.1: 3
  • FIA_UAU.1: 10
  • FIA_ATD.1: 8
  • FIA_UID.1: 12
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 3 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 8
  • FMT_MTD.1: 23
  • FMT_SMF.1: 16
  • FMT_SMR.1: 11
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 2
  • FMT_MOF.1: 20
  • FMT_MTD.1: 12
  • FMT_SMF.1: 11
  • FMT_SMR.1: 10
  • FMT_MOF.1.1: 2
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 8 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 23 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 9
  • FPT_ITT.1.1: 1
  • FPT_STM.1: 2
  • FPT_ITT.1: 9
  • FPT_ITT.1.1: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CFB:
    • CFB: 3
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 1 4
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS v1.0: 1
    • TLS 1.1: 1
    • TLSv1.0: 1
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 1
    • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS v1.0: 1
  • TLS 1.1: 1
  • TLSv1.0: 1
  • TLS: 1
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
  • PBKDF:
    • PBKDF: 6
  • SHA:
    • SHA2:
      • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-384: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 6
  • PRNG:
    • PRNG: 2
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 1
  • PRNG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-2: 2
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS 140-2: 2
    • FIPS 140: 1
  • NIST:
    • NIST SP 800-90: 2
  • PKCS:
    • PKCS#1: 1
  • FIPS:
    • FIPS 186-2: 2
    • FIPS 140-2: 3
    • FIPS 197: 2
    • FIPS 180-3: 2
    • FIPS 140: 1
  • ISO:
    • ISO/IEC 15408: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-2: 2
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS 140-2: 2
  • FIPS 140: 1
  • FIPS 186-2: 2
  • FIPS 140-2: 3
  • FIPS 197: 2
  • FIPS 180-3: 2
  • FIPS 140: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES-256: 2
  • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 5
pdf_data/st_keywords/vendor/Microsoft/Microsoft 14 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 571869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 48
  • /Author: Primasec
  • /Client: McAfee
  • /Company: TOSHIBA
  • /CreationDate: D:20151026095043-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /DocVersion: 1.3
  • /ModDate: D:20151026095059-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20151026121236
  • /Subject: Deep Defender
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1016799
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Author: 38North Security
  • /Client: McAfee
  • /Company: McAfee
  • /CreationDate: D:20160301085937-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /DocVersion: 2.2
  • /Keywords:
  • /ModDate: D:20160301090050-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20160301135825
  • /Subject: Database Security 5.1 (Database Activity Monitoring 5.1.2 and Vulnerability Manager for Databases 5.1.3) with ePolicy Orchestrator 5.3.1
  • /Title: Security Target
  • pdf_hyperlinks: http://www.38northsecurity.com/, http://www.niap-ccevs.org/cc-scheme/pp/pp_ids_sys_br_v1.7.pdf
pdf_data/st_metadata//Author Primasec 38North Security
pdf_data/st_metadata//Company TOSHIBA McAfee
pdf_data/st_metadata//CreationDate D:20151026095043-04'00' D:20160301085937-05'00'
pdf_data/st_metadata//DocVersion 1.3 2.2
pdf_data/st_metadata//ModDate D:20151026095059-04'00' D:20160301090050-05'00'
pdf_data/st_metadata//SourceModified D:20151026121236 D:20160301135825
pdf_data/st_metadata//Subject Deep Defender Database Security 5.1 (Database Activity Monitoring 5.1.2 and Vulnerability Manager for Databases 5.1.3) with ePolicy Orchestrator 5.3.1
pdf_data/st_metadata/pdf_file_size_bytes 571869 1016799
pdf_data/st_metadata/pdf_hyperlinks http://www.38northsecurity.com/, http://www.niap-ccevs.org/cc-scheme/pp/pp_ids_sys_br_v1.7.pdf
pdf_data/st_metadata/pdf_number_of_pages 48 69
dgst fc3f979271d4488e f69d0e7b86e37bd8