Let Us Help with Your Device Security

Certificate Authority Code Signing Device Certificate Provisioning Certificate Provisioning Client Cloud Onboarding

CommScope Sentry (formerly CommScope PKI Center) - Securing Your Devices from Start to Finish

Our end-to-end security services protect devices from design, through manufacturing, to field upgrades.

CommScope Sentry™ has comprehensive solution offerings to help device manufacturers and solution providers secure and manage their devices and services.

  • Certificate authority
  • Code signing
  • Device provisioning
  • Certificate provisioning client

Certificate Authority

We operate private certificate authorities on your behalf, to issue certificates that give your devices unique, trustworthy identities. We operate Matter PAAs (product attestation authorities) on behalf of Matter vendors as an outsourced provider.

Learn more about our WebTrust CA and Matter PAA service offerings

Code Signing

Our PRiSM code signing service securely protects the keys used to sign your firmware. Access to signing function is protected by hardware security tokens and logged to support auditing.

Learn more about our secure code signing service.

Device Certificate Provisioning

Our device provisioning solutions provision your devices with certificates that vouch for their unique identities and help prevent device impersonation, service theft, and unauthorized access to private user data. We perform secure high-volume provisioning in any manufacturing setting or OTA (over-the-air) that can install or replace certificates in devices already deployed. We operate private certificate authorities on your behalf, to issue certificates that give your devices unique, trustworthy identities. We operate Matter PAAs and directly provision Matter DACs (device attestation certificates) on behalf Matter vendors as an outsourced provider.

Learn more about our factory-based solution and OTA solution for device certificate provisioning.

Certificate Provisioning Client

For factory and OTA certificate provisioning use cases, we offer several lightweight device-side clients that interface with our OTA service to securely obtain and install device certificates onto devices. Our client integration kit supports the following use cases:

  • factory provisioning
    • firmware on bare metal
    • firmware on FreeRTOS
    • firmware on Azure RTOS
  • OTA provisioning/update
    • firmware on FreeRTOS
    • firmware on Azure RTOS