DATA PROTECTION MATTERS

Clari is a modern cloud-based platform built with industry-standard technologies and services, ensuring enterprise-grade reliability, security and privacy for our customers.

Clari Security

Compliance & certifications

Our customers span a wide range of industries. Clari is committed to meet and exceed levels of compliance with those standards.

Certifications

Clari undergoes annual audits with external vendors to ensure its products and processes follow the strictest norms.

GDPR

Clari has partnered with external auditors and has been compliant with the General Data Protection Regulation (GDPR) since its inception in May 2018. For detailed information, please refer to the Clari GDPR page.

Application and Infrastructure Security

Security is integral to our product, with engineers undergoing annual secure coding training. We integrate static and dynamic security scans into our development and QA processes through automated tools that conduct continuous and on-demand scans. Any detected vulnerabilities or best practice deviations trigger automatic alerts, leading to swift code corrections. Clari continuously monitors its infrastructure and network security.

Third-party penetration testing

Clari partners with external penetration testing vendors to conduct annual tests. Medium and higher severity findings are remediated and reports are available upon request and under NDA. Additionally, Clari maintains a Bug Bounty and Vulnerability Disclosure Program.

Data protection

All stored data, backups and other sensitive information, is encrypted in transit and at rest. No humans, our staff included, can ever view your passwords.

Single Sign-On (SSO) and Multi-Factor Authentication (MFA)

Clari integrates with your SSO/MFA solution to provide a seamless login experience via SAML 2.0. This guarantees user authentication without the need to manage yet another account/password combination.

OAUTH 2.0

Clari uses OAUTH 2.0 for authorization to CRM, email and calendar platforms securely and via vendor established APIs. This provides our customers the assurance that Clari will only request authorization using Microsoft, Google, Salesforce and vendor specific SSO APIs.

Role-based access control

Clari administrators can set user roles according to the principle of least privilege. Users only see what they need in order to perform their job.

Reliability & availability 

Clari is committed to achieving high uptime and performance, with systems, personnel, and processes all meticulously crafted to surpass these goals. Engineering, Customer Success, and Security work together seamlessly, ensuring our customers experience an optimal experience. We maintain a continuously updated status page at  https://trust.clari.com.

Find out more information on Clari’s Security program