Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
SentinelOne Singularity Complete Version S
569-LSS
Dahua Network Camera Series Version 1.0
NSCIB-CC-23-0407122-CR
name SentinelOne Singularity Complete Version S Dahua Network Camera Series Version 1.0
scheme CA NL
not_valid_after 19.12.2027 31.05.2028
not_valid_before 19.12.2022 31.03.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-0407122-Cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-0407122-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20ST%20v1.7.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-0407122-ST%20v2.8.pdf
manufacturer SentinelOne, Inc. Zhejiang Dahua Technology Co., Ltd.
manufacturer_web https://www.sentinelone.com/
dgst 380c3a5a2a9e5434 a857f65ff5fd723a
heuristics/cert_id 569-LSS NSCIB-CC-23-0407122-CR
heuristics/cert_lab CANADA
heuristics/extracted_versions - 1.0
heuristics/scheme_data
  • certification_date: 19.12.2022
  • level: EAL 2+ (ALC_FLR.2)
  • product: SentinelOne Singularity Complete Version S
  • vendor: SentinelOne, Inc.
pdf_data/cert_filename 569-LSS CT v1.0.pdf NSCIB-CC-23-0407122-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 569-LSS: 1
  • NL:
    • CC-23-0407122: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • ALC:
    • ALC_FLR.2: 1
    • ALC_FLR.3: 2
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author:
  • /CreationDate: D:20221222162850-05'00'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20221222162905-05'00'
  • /Producer: Foxit PDF Editor Printer Version 12.1.0.15345
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 362493
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: kruitr
  • /CreationDate: D:20230403114505+02'00'
  • /Creator: Bullzip PDF Printer (11.10.0.2761)
  • /ModDate: D:20230403114645+02'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-23-0407122-Cert.doc
  • pdf_file_size_bytes: 279219
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 569-LSS CR v1.0.pdf NSCIB-CC-23-0407122-CR.pdf
pdf_data/report_frontpage
  • NL:
  • CA:
    • cert_id: 569-LSS
    • cert_lab: CANADA
  • NL:
    • cert_id: NSCIB-CC-0407122-CR
    • cert_item: Dahua Network Camera Series Version 1.0
    • cert_lab: SGS Brightsight B.V.
    • developer: Zhejiang Dahua Technology Co.,Ltd
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 569-LSS: 1
  • NL:
    • NSCIB-CC-0407122-CR: 11
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL2: 1
    • EAL2 augmented: 1
    • EAL2+: 4
    • EAL4: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.3: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
pdf_data/st_filename 569-LSS ST v1.7.pdf NSCIB-CC-23-0407122-ST v2.8.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
    • EAL2: 2
  • EAL:
    • EAL 2: 1
    • EAL2: 2
    • EAL2+: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 5
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAA.3: 1
    • FAU_SAA.4: 6
    • FAU_SAA.4.1: 1
    • FAU_SAA.4.2: 1
    • FAU_SAA.4.3: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 2
    • FIA_UAU.2: 6
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1: 7
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 11
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 2
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 3
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM: 35
    • FCS_CKM.1: 7
    • FCS_CKM.2: 2
    • FCS_CKM.4: 9
    • FCS_COP: 21
    • FCS_COP.1: 5
  • FDP:
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_SOS: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 7
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_SMR: 3
    • FMT_SMR.1: 7
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_INI: 4
    • FPT_INI.1: 6
    • FPT_INI.1.1: 2
    • FPT_INI.1.2: 2
    • FPT_INI.1.3: 2
    • FPT_INI.1.4: 2
    • FPT_STM: 1
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
    • FPT_TFU: 4
    • FPT_TFU.1: 7
    • FPT_TFU.1.1: 2
    • FPT_TFU.1.2: 2
    • FPT_TFU.1.3: 2
    • FPT_TFU.1.4: 2
  • FTA:
    • FTA_MCS: 1
    • FTA_MCS.1: 4
    • FTA_MCS.1.1: 1
    • FTA_SSL: 2
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_TRP: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 3
    • A.AUTH: 2
    • A.CLOUD: 3
    • A.PHYSICAL: 3
    • A.TIME: 2
    • A.USER: 2
  • O:
    • O.APPLICATION: 6
    • O.APT: 4
    • O.DASHBOARD: 4
    • O.DEVICE: 6
    • O.MALWARE: 4
    • O.MGMT: 6
    • O.PROTCOMMS: 6
  • OE:
    • OE.ADMIN: 3
    • OE.AUTH: 3
    • OE.CLOUD: 3
    • OE.PHYSICAL: 3
    • OE.TIME: 3
    • OE.USER: 1
    • OE.USERS: 2
  • OSP:
    • OSP.DASHBOARD: 3
  • T:
    • T.APPLICATION: 3
    • T.APT: 2
    • T.DEVICE: 3
    • T.EAVES: 2
    • T.MALWARE: 3
    • T.MGMT: 2
  • A:
    • A.CAMERA_AVAILABLE: 3
    • A.NETWORK_: 2
    • A.PHYSICAL_PROTECTION: 2
    • A.TDS: 1
    • A.TRUSTED_ADMINS: 3
  • O:
    • O.AUDIT_LOGS: 5
    • O.FIRMWARE_UPDATE_INTEGRITY: 4
    • O.SECURITY_MANAGE: 5
    • O.TRUSTED_PATH: 6
    • O.TRUSTED_SOFTWARE: 5
    • O.USER_AUTHENTICATION: 5
    • O.USER_AUTHORISATION: 4
    • O.USER_MANAGEMENT: 5
    • O.VIDEO_CONFIDENTIALITY: 5
  • OE:
    • OE.PHYSICAL_SECURITY: 4
    • OE.SEGREGATED_NETWORK: 3
    • OE.TRUSTED_ADMINS: 4
    • OE.TRUSTED_NETWORK: 4
  • T:
    • T.UNAUTHORISED_ACCESS: 3
    • T.UNAUTHORISED_SOFTWARE: 2
    • T.UNDETECTED_ACTIVITY: 2
    • T.UPDATE_COMPROMISE: 3
    • T.VIDEO_DISCLOSURE: 3
    • T.WEAK_CRYPTOGRAPHY: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 1
  • FF:
    • DH:
      • DH: 1
  • RSA:
    • RSA2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA1: 9
    • SHA2:
      • SHA-256: 9
      • SHA-384: 5
      • SHA-512: 3
      • SHA2: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 1
  • TLS:
    • DTLS:
      • DTLS: 1
    • TLS:
      • TLS: 11
      • TLSv1.2: 3
      • TLSv1.3: 1
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
      • TLS1.2: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • GCM:
    • GCM: 1
  • OFB:
    • OFB: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/standard_id
  • X509:
    • X.509: 14
  • FIPS:
    • FIPS 180-4: 1
    • FIPS PUB 186-4: 3
    • FIPS PUB 198-1: 1
    • FIPS197: 1
  • NIST:
    • NIST SP 800-38D: 1
  • RFC:
    • RFC1321: 1
    • RFC4492: 2
    • RFC5246: 1
pdf_data/st_metadata
  • /Author: Tim Condly
  • /CreationDate: D:20221208084546-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20221208084546-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Subject: Singularity Complete
  • /Title: SentinelOne Singularity Complete
  • pdf_file_size_bytes: 558616
  • pdf_hyperlinks: http://www.arkinfosec.net/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /CreationDate: D:20221118125515+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20221118125515+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 820516
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different