Trust Centre

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Welcome to Clue's Trust Centre. Our commitment to data privacy and security is embedded in every part of our business. Use this portal to show our prospects and customers our security posture and to be able to request access to some of your our security documentation. Some details aren't shared on this portal but can be discussed further if required.

Compliance

Cyber Essentials Logo
Cyber Essentials
GDPR Logo
GDPR
ISO 27001 Logo
ISO 27001
Cyber Essentials Plus Logo
Cyber Essentials Plus
Start your security review
View & download sensitive information
Ask for information

Documents

Network Diagram
Pentest Report
Cyber Essentials
GDPR
ISO 27001
Service-Level Agreement
Subprocessors
Acceptable Use Policy
Business Continuity Policy
General Incident Response Policy
Information Security Policy
Other Policies
Software Development Lifecycle
Vulnerability Management Policy

Risk Profile

Data Access LevelRestricted
Impact LevelSevere
Recovery Time Objective8 hours
View more

Product Security

Audit Logging
Data Security
Integrations
View more

Reports

Network Diagram
Pentest Report

Self-Assessments

CAIQ

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Responsible Disclosure
Code Analysis
Credential Management
View more

Data Privacy

Cookies
Data Breach Notifications
Data Into System
View more

Access Control

Data Access
Logging
Password Security

Infrastructure

Status Monitoring
Anti-DDoS
Azure
View more

Endpoint Security

Disk Encryption
Endpoint Detection & Response
Mobile Device Management

Network Security

Data Loss Prevention
Firewall
IDS/IPS
View more

Corporate Security

Asset Management Practices
Email Protection
Employee Training
View more

Policies

Acceptable Use Policy
Business Continuity Policy
General Incident Response Policy
View more

Trust Center Updates

Clue recertified to ISO 27001

GeneralCopy link

Clue have completed the Recertification audit with the certification provider. The New certificate has been uploaded to the Trust centre.

Published at N/A

If you need help using this Trust Center, please contact us.

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo