SentinelOne Singularity Complete Version S
CSV information ?
Status | active |
---|---|
Valid from | 19.12.2022 |
Valid until | 19.12.2027 |
Scheme | 🇨🇦 CA |
Manufacturer | SentinelOne, Inc. |
Category | Other Devices and Systems |
Security level | ALC_FLR.2, EAL2+ |
Heuristics summary ?
Certificate ?
Extracted keywords
Security level
EAL 2+Security Assurance Requirements (SAR)
ALC_FLR.2Certificates
569-LSSEvaluation facilities
Lightship SecurityFile metadata
Creation date | D:20221222162850-05'00' |
---|---|
Modification date | D:20221222162905-05'00' |
Pages | 1 |
Producer | Foxit PDF Editor Printer Version 12.1.0.15345 |
Certification report ?
Extracted keywords
Protocols
TLS 1.3Libraries
OpenSSLSecurity level
EAL 2+Security Assurance Requirements (SAR)
ALC_FLR.2Certificates
569-LSSEvaluation facilities
Lightship SecurityStandards
ISO/IEC 17025File metadata
Creation date | D:20221222162710-05'00' |
---|---|
Modification date | D:20221222162818-05'00' |
Pages | 15 |
Producer | Foxit PDF Editor Printer Version 12.1.0.15345 |
Frontpage
Certificate ID | 569-LSS |
---|---|
Certification lab | CANADA |
Security target ?
Extracted keywords
Hash functions
SHA1Protocols
SSH, TLS, TLSv1.2, TLSv1.3, DTLS, IPsecTLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384Security level
EAL 2+, EAL2Claims
O.APPLICATION, O.APT, O.DEVICE, O.MGMT, O.MALWARE, O.DASHBOARD, O.PROTCOMMS, T.MALWARE, T.APPLICATION, T.APT, T.DEVICE, T.EAVES, T.MGMT, A.ADMIN, A.AUTH, A.CLOUD, A.USER, A.PHYSICAL, A.TIME, OE.ADMIN, OE.AUTH, OE.CLOUD, OE.USERS, OE.PHYSICAL, OE.TIME, OE.USER, OSP.DASHBOARDSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAA.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.3, FAU_SAA.4.1, FAU_SAA.4.2, FAU_SAA.4.3, FAU_SAR.1.1, FAU_SAR.1.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_AFL.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Standards
X.509File metadata
Title | SentinelOne Singularity Complete |
---|---|
Subject | Singularity Complete |
Author | Tim Condly |
Creation date | D:20221208084546-05'00' |
Modification date | D:20221208084546-05'00' |
Pages | 44 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ASE_CCL.1, ALC_DEL.1, ATE_FUN.1, ATE_IND.2, ADV_ARC.1, ASE_TSS.1, ADV_TDS.1, ATE_COV.1, ASE_SPD.1, ASE_REQ.2, AGD_OPE.1, ALC_FLR.2, ASE_ECD.1, ALC_CMS.2, AVA_VAN.2, ASE_INT.1, ALC_CMC.2, AGD_PRE.1, ADV_FSP.2, ASE_OBJ.2Scheme data ?
Product | SentinelOne Singularity Complete Version S | |
---|---|---|
Vendor | SentinelOne, Inc. | |
Level | EAL 2+ (ALC_FLR.2) | |
Certification Date | 19.12.2022 |
References ?
No references are available for this certificate.
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'certification_date': '2022-12-19'}
data.
- The scheme_data property was updated, with the
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19675032dd66b23b4a12a9f6159f6ce431da8625382ad9459fda6a581bfe89a5', 'txt_hash': '0169907b0eb43a1dc54e510ffe4241053b18f9c9543af32a8182d28b1ea6fa02'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '85c7219855301036821c3a851457663248345bda2ba43fe3dc1d51258963fd41', 'txt_hash': '3542f66381021d44210fcf878c3136d9446966a9a11561c72dd4c92190f3c0ff'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fca2667f4164a26f11a54cc05fce99481ede4fabf3abd06a64d24ce93f6f072d', 'txt_hash': '8a770f20900b7c13f6b4dd4b5fdeca0bf318a6da17173ef88582c1a5a42bdb25'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 537268, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/ModDate': "D:20221222162818-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 12.1.0.15345', '/Title': '', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/CreationDate': "D:20221222162710-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://cve.mitre.org/', 'http://www.kb.cert.org/vuls/', 'mailto:[email protected]', 'http://www.google.com/', 'https://www.cisa.gov/known-exploited-vulnerabilities-catalog', 'https://nvd.nist.gov/vuln/search']}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 558616, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/Title': 'SentinelOne Singularity Complete', '/Author': 'Tim Condly', '/Subject': 'Singularity Complete', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20221208084546-05'00'", '/ModDate': "D:20221208084546-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.arkinfosec.net/']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 362493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20221222162905-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 12.1.0.15345', '/Title': '', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/CreationDate': "D:20221222162850-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'CA': {'cert_id': '569-LSS', 'cert_lab': 'CANADA'}}
. - The report_keywords property was set to
{'cc_cert_id': {'CA': {'569-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.3': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 5, 'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_SAA.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.3': 1, 'FAU_SAA.4.1': 1, 'FAU_SAA.4.2': 1, 'FAU_SAA.4.3': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_AFL.1': 6, 'FIA_UAU.2': 6, 'FIA_UAU.5': 5, 'FIA_UID.2': 9, 'FIA_UID.1': 7, 'FIA_UAU.1': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 7, 'FMT_MSA.3': 8, 'FMT_SMF.1': 10, 'FMT_SMR.1': 11, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_ITT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.APPLICATION': 6, 'O.APT': 4, 'O.DEVICE': 6, 'O.MGMT': 6, 'O.MALWARE': 4, 'O.DASHBOARD': 4, 'O.PROTCOMMS': 6}, 'T': {'T.MALWARE': 3, 'T.APPLICATION': 3, 'T.APT': 2, 'T.DEVICE': 3, 'T.EAVES': 2, 'T.MGMT': 2}, 'A': {'A.ADMIN': 3, 'A.AUTH': 2, 'A.CLOUD': 3, 'A.USER': 2, 'A.PHYSICAL': 3, 'A.TIME': 2}, 'OE': {'OE.ADMIN': 3, 'OE.AUTH': 3, 'OE.CLOUD': 3, 'OE.USERS': 2, 'OE.PHYSICAL': 3, 'OE.TIME': 3, 'OE.USER': 1}, 'OSP': {'OSP.DASHBOARD': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 11, 'TLSv1.2': 3, 'TLSv1.3': 1}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 14}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'CA': {'569-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
569-LSS CR v1.0.pdf
. - The st_filename property was set to
569-LSS ST v1.7.pdf
. - The cert_filename property was set to
569-LSS CT v1.0.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['CANADA']
. - The cert_id property was set to
569-LSS
. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]}
values added.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20CR%20v1.0.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20ST%20v1.7.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The report_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]}
values discarded.
- The st property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name SentinelOne Singularity Complete Version S was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Other Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20CT%20v1.0.pdf",
"dgst": "380c3a5a2a9e5434",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "569-LSS",
"cert_lab": [
"CANADA"
],
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"certification_date": "2022-12-19",
"level": "EAL 2+ (ALC_FLR.2)",
"product": "SentinelOne Singularity Complete Version S",
"vendor": "SentinelOne, Inc."
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "SentinelOne, Inc.",
"manufacturer_web": "https://www.sentinelone.com/",
"name": "SentinelOne Singularity Complete Version S",
"not_valid_after": "2027-12-19",
"not_valid_before": "2022-12-19",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "569-LSS CT v1.0.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"569-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR.2": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2+": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "",
"/CreationDate": "D:20221222162850-05\u002700\u0027",
"/Creator": "",
"/Keywords": "",
"/ModDate": "D:20221222162905-05\u002700\u0027",
"/Producer": "Foxit PDF Editor Printer Version 12.1.0.15345",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 362493,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "569-LSS CR v1.0.pdf",
"report_frontpage": {
"CA": {
"cert_id": "569-LSS",
"cert_lab": "CANADA"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"569-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR.2": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2+": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 2
}
},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS 1.3": 2
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "",
"/CreationDate": "D:20221222162710-05\u002700\u0027",
"/Creator": "",
"/Keywords": "",
"/ModDate": "D:20221222162818-05\u002700\u0027",
"/Producer": "Foxit PDF Editor Printer Version 12.1.0.15345",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 537268,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.kb.cert.org/vuls/",
"http://www.google.com/",
"https://nvd.nist.gov/vuln/search",
"https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"mailto:[email protected]",
"http://cve.mitre.org/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 15
},
"st_filename": "569-LSS ST v1.7.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN": 3,
"A.AUTH": 2,
"A.CLOUD": 3,
"A.PHYSICAL": 3,
"A.TIME": 2,
"A.USER": 2
},
"O": {
"O.APPLICATION": 6,
"O.APT": 4,
"O.DASHBOARD": 4,
"O.DEVICE": 6,
"O.MALWARE": 4,
"O.MGMT": 6,
"O.PROTCOMMS": 6
},
"OE": {
"OE.ADMIN": 3,
"OE.AUTH": 3,
"OE.CLOUD": 3,
"OE.PHYSICAL": 3,
"OE.TIME": 3,
"OE.USER": 1,
"OE.USERS": 2
},
"OSP": {
"OSP.DASHBOARD": 3
},
"T": {
"T.APPLICATION": 3,
"T.APT": 2,
"T.DEVICE": 3,
"T.EAVES": 2,
"T.MALWARE": 3,
"T.MGMT": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.2": 1,
"ADV_TDS.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.2": 1,
"ALC_CMS.2": 1,
"ALC_DEL.1": 1,
"ALC_FLR.2": 4
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.2": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2+": 1,
"EAL2": 2
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 5,
"FAU_GEN.1": 9,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 6,
"FAU_GEN.2.1": 1,
"FAU_SAA.3": 1,
"FAU_SAA.4": 6,
"FAU_SAA.4.1": 1,
"FAU_SAA.4.2": 1,
"FAU_SAA.4.3": 1,
"FAU_SAR.1": 6,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1
},
"FDP": {
"FDP_ACC.1": 10,
"FDP_ACC.1.1": 1,
"FDP_ACF.1": 7,
"FDP_ACF.1.1": 1,
"FDP_ACF.1.2": 1,
"FDP_ACF.1.3": 1,
"FDP_ACF.1.4": 1,
"FDP_IFC.1": 2
},
"FIA": {
"FIA_AFL.1": 6,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU.1": 2,
"FIA_UAU.2": 6,
"FIA_UAU.2.1": 1,
"FIA_UAU.5": 5,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1,
"FIA_UID.1": 7,
"FIA_UID.2": 9,
"FIA_UID.2.1": 1
},
"FMT": {
"FMT_MSA.1": 7,
"FMT_MSA.1.1": 1,
"FMT_MSA.3": 8,
"FMT_MSA.3.1": 1,
"FMT_MSA.3.2": 1,
"FMT_SMF.1": 10,
"FMT_SMF.1.1": 1,
"FMT_SMR.1": 11,
"FMT_SMR.1.1": 1,
"FMT_SMR.1.2": 1
},
"FPT": {
"FPT_ITT.1": 6,
"FPT_ITT.1.1": 1,
"FPT_STM.1": 2
},
"FTP": {
"FTP_ITC.1": 6,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP.1": 6,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 1
},
"SSH": {
"SSH": 1
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 11,
"TLSv1.2": 3,
"TLSv1.3": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA1": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"X509": {
"X.509": 14
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 1
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Tim Condly",
"/CreationDate": "D:20221208084546-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20221208084546-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Subject": "Singularity Complete",
"/Title": "SentinelOne Singularity Complete",
"pdf_file_size_bytes": 558616,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.arkinfosec.net/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 44
}
},
"protection_profiles": {
"_type": "Set",
"elements": []
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20CR%20v1.0.pdf",
"scheme": "CA",
"security_level": {
"_type": "Set",
"elements": [
"EAL2+",
"ALC_FLR.2"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/569-LSS%20ST%20v1.7.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "fca2667f4164a26f11a54cc05fce99481ede4fabf3abd06a64d24ce93f6f072d",
"txt_hash": "8a770f20900b7c13f6b4dd4b5fdeca0bf318a6da17173ef88582c1a5a42bdb25"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "19675032dd66b23b4a12a9f6159f6ce431da8625382ad9459fda6a581bfe89a5",
"txt_hash": "0169907b0eb43a1dc54e510ffe4241053b18f9c9543af32a8182d28b1ea6fa02"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "85c7219855301036821c3a851457663248345bda2ba43fe3dc1d51258963fd41",
"txt_hash": "3542f66381021d44210fcf878c3136d9446966a9a11561c72dd4c92190f3c0ff"
}
},
"status": "active"
}