Skip to Main Content

Secure by Design – For over 100,000 schools

Clever is proud to join forces with the White House and sign the Secure by Design Pledge. We’re committed to supporting a secure, interoperable digital learning ecosystem and providing free and low-cost resources to school districts that strengthen cybersecurity.

Clever’s commitment to Secure by Design

Taking ownership of customer security outcomes requires free to low-cost solutions that support a secure digital learning ecosystem. Clever provides free rostering and SSO, already supporting over 75% of U.S. schools because we believe that every school – no matter the size – should be able to access EdTech quickly and securely.

Shot of two businesspeople working together on a laptop in an office
SSO at no extra charge
Since day 1, Clever has always been committed to providing U.S. K-12 schools with single sign-on at no extra charge.
Security audit logs at no extra charge
Clever provides free security audit logs that allow administrators to monitor and respond to cybersecurity incidents. Login logs are automatically available with up to 14 days of history, and logs for up to 60 days can be provided upon request for no charge.

Embracing radical transparency and accountability is crucial to our mission of connecting every student to a world of learning.

Publish a secure by design roadmap
Clever has employed the secure software development lifecycle since we were founded in 2012. All past and future development projects are required to follow specific product and infrastructure security protocols. We published our Secure by Design roadmap on February 29, 2024 on the Clever Blog.
Publish a vulnerability policy
Clever is proud of our active bug bounty program that rewards external security researchers for reporting vulnerabilities in Clever to us. We’re responsive to security inquiries sent to security@clever.com. Clever updated and published our vulnerability policy in November 2023.
Embrace vulnerability transparency
Transparency is at the heart of our business. If there is a Clever vulnerability that needs to be disclosed, we are committed to making documentation publicly available.
Publish security-relevant statistics and trends
Clever already provides this data at the district level and we will publish security-relevant statistics and trends on a quarterly basis.

At Clever, we believe cybersecurity is a group project. We know the sole responsibility of cybersecurity cannot fall on technology or security leaders and their teams. We are proud to name our CEO, Trish Sparks, as our business leader responsible for security.

There’s nothing more important to us than protecting Student Data. This mission guides all aspects of our product design, technology infrastructure, and daily operations. We’re very proud to help thousands of districts protect and secure their data, and we seek to re-earn their trust every day.

Trish Sparks
CEO

Tools & Resources

Trust comes first

Learn about our data privacy practices, comprehensive security program, and compliance certifications.

Trust
Training

Discover free, on-demand cybersecurity training for teachers and administrators. 

Clever Academy
Secure by Design Roadmap

Read Clever’s detailed Secure by Design product roadmap.

Review our roadmap

Recommended for you

The K-12 cybersecurity blueprint
Districts

July 18, 2024

The K-12 cybersecurity blueprint

Receive expert guidance from Clever’s Head of Security on implementing cybersecurity frameworks for practical application.

IT admin’s guide to student digital safety
Districts

July 18, 2024

IT admin’s guide to student digital safety

Learn about proactive strategies to protect your students from online threats with this essential guide to digital safety.

5 steps to protect student data privacy
Districts

July 16, 2024

5 steps to protect student data privacy

Ensure data privacy and streamline security with practical tips for administrators to prevent breaches and protect student information.

Learn more about Clever’s cybersecurity solutions.

Learn more