Verify the Integrity of your Software Download V5.1 Build 021 - With IT Libraries

TYPE FILENAME FILE SIZE
Windows Install SecurITree-setup.exe 89,356,496 bytes
UNIX/Linux Install securitree.deb 79,178,752 bytes
Mac OS X Install SecurITree.pkg 85,979,860 bytes

The integrity of Amenaza's SecurITree program can be confirmed in three ways. The first method uses the SHA-1 algorithm specified by NIST in FIPS 180-1 to compute a cryptographic hash or message digest of downloaded files.

SHA-1 Checksums:

TYPE FILENAME SHA-1 CHECKSUM
Windows Install SecurITree-setup.exe b3f93b679f5353b7d014a151db823b244f7e2ec7
UNIX/Linux Install securitree.deb 412a98d3d8a8a3405a58d472eca1512cf0e20b7f
Mac OS X Install SecurITree.pkg 43cf2abbebb1dff745e195e3e939f56834acf9b9

Programs to compute and verify SHA-1 hashes are widely available. This makes it convenient for verifying that tampering of files has not occurred.

SHA-256 Checksums:

TYPE FILENAME SHA-256 CHECKSUM
Windows Install SecurITree-setup.exe 39dbf7246da4ee4e22db8beed0f02153f811a4ac27cf4648522d15826c5ad694
UNIX/Linux Install securitree.deb 8cf37baedd8eca3a8fda6bc365b18bc9677be181bf93e131596fed5216e98927
Mac OS X Install SecurITree.pkg 6b31b7369f0884c8f74bd53c0a95311cca2892a1f978983f6de09181bd6d7b70

These methods are not a 100% guarantee of integrity. If Amenaza's web server has been compromised it is possible that the intruder may have introduced viruses, worms, Trojan Horses or other malware into the downloadable files and then posted matching SHA-1 message digests on the website! The next integrity verification mechanism described below is a stronger guarantee of file integrity and should be used if SecurITree will be used in a sensitive environment or if there is any suspicion that the downloaded code has been compromised.

The downloadable files have been digitally signed using Pretty Good Privacy (PGP) software and/or GNU Privacy Guard. This software is available commercially from https://www.pgp.com or as freeware from https://www.gnupg.org.

PGP Signature Files:

TYPE FILENAME PGP SIGNATURE FILES
Windows Install SecurITree-setup.exe SecurITree-setup.exe.asc
UNIX/Linux Install securitree.deb securitree.deb.asc
Mac OS X Install SecurITree.pkg SecurITree.pkg.asc

The public half of the Amenaza Software signing key pair can be obtained from the PGP keyserver (https://keyserver.pgp.com) using the PGP Key Management utility. Search for "Amenaza Technologies Limited Software Signing Key" or "support@amenaza.com". Note that this site cannot be queried using the LDAP utility built into most browsers.

Since the private half of the Amenaza Software signing key pair used to sign the files is not stored on the Amenaza web server it is NOT possible for an intruder to create a valid signature file even if they compromise the web server. It is, however, possible that the PGP key server may have had the Amenaza Software signing key replaced by a rogue key.

If you are operating in a sensitive environment we recommend that you contact Amenaza Technologies at 1-888-949-9797 (1-403-263-7737) to verify the signing key fingerprint in an 'Out of Band' manner.

Amenaza Software Signing Key Fingerprint:

AE31 1695 86F5 BF87 0384 5314 D4F9 ABC2 D654 5B79

OR

robust company backward Montana
necklace visitor slingshot liberty
acme Jupiter dwelling belowground
steamship Waterloo rhythm repellent
stockman equation erase inertia