A woman pointing to a chart on a wall.

How CredLens
Works

CredLens operates a national data trust dedicated to workforce credentials.

We collect comprehensive data from credential issuers—including program details, administrative information, and verified credential holder records—and match it against various public and private sources such as wage records and employment data. This verified data enables CredLens to provide real-time analytics on outcomes and ROI, offering benchmark comparisons for credential issuers and portfolio-level insights for policymakers, funders, and workforce stakeholders.

What is a national data trust?

A ‘national data trust’ is an entity with a defined legal and technical framework for managing and governing data on behalf of a group or community, with a focus on national or large-scale public interest data.

The trust acts as a steward of the data, often with the goal of enhancing transparency, fostering innovation and supporting public good initiatives while ensuring compliance with privacy laws and regulations.

The CredLens national data trust focuses on managing credential-related data across a range of educational and professional entities, ensuring that this data is accessible (exclusively for those with permissions), reliable, and secure for stakeholders such as employers, certification bodies, and individuals.

A woman sitting at a desk in front of a computer.

The CredLens Platform

A calculator sitting on top of a piece of paper.

Our Impact

CredLens uses verified data to generate outcomes insights, helping credential issuers and policymakers answer key questions about employment, economic, and educational outcomes of non-degree credential holders. These include: 

What jobs do people get after earning the credential?

How long does it take them to find jobs?

How much money do people make after earning the credential?

How does that compare to what they previously earned?

What additional education do credential earners go on to pursue?

What are the most commonly “stacked” credentials?

For Credential Issuers

For organizations that issue non-degree credentials – such as education and training providers, industry certification bodies and licensing boards – demonstrating real-world value is essential. Using verified data, the CredLens platform delivers timely and actionable insights that empower credential issuers to:

Better understand outcomes to enhance your credential offerings and programs, ensuring alignment with employer needs and evolving industry trends.

Demonstrate the effectiveness of your offerings to potential students and employers.

Refine your recruitment efforts to attract the ideal target audience.

A woman sitting at a table with a cup of coffee.
A group of people looking at a computer screen.

For Policymakers

CredLens equips state policymakers with crucial insights to shape education and workforce strategies.  With the right permissions from credential issuers, policymakers can

Better understand outcomes to enhance your credential offerings and programs, ensuring alignment with employer needs and evolving industry trends.

Demonstrate the effectiveness of your offerings to potential students and employers.

Refine your recruitment efforts to attract the ideal target audience.

Gradient brackground

Our Commitment

Data security and privacy are the top priority at CredLens. We have built a secure architecture using modern tools, and we are implementing policies, processes, and controls aligned with best practices.

A man sitting at a table writing on a piece of paper.
01

Information Security

CredLens is building an organization-wide Information Security Management System (ISMS) that institutionalizes information security throughout the organization by establishing a systematic approach to managing Personally Identifiable Information (PII). This includes implementing policies, processes, and controls that align with best practices for protecting data confidentiality, integrity, and availability. Through regular risk assessments, continuous monitoring, and periodic audits, CredLens will ensure that security measures are consistently applied, maintained, and improved, fostering a culture of security awareness and resilience throughout the organization.

02

Security Compliance & Auditing

The Trust Environment will undergo an annual Systems & Organizational Controls 2 (SOC 2) audit providing a comprehensive assessment of the security processes and controls, known as the Type 2 report, and an annual audit against ISO-270001, ISO27002, and ISO-27018 standards.

03

Secure Cloud Hosting

CredLens has implemented a secure cloud data-mesh leveraging the latest infrastructure and managed services provided by Amazon Web Services (AWS).  It is designed and engineered based on both the AWS Well-Architected Framework and the AWS Security Reference Architecture (AWS SRA), leveraging the majority of the native AWS security technologies as well as third-party platforms for additional Cloud Security Posture Management (CSPM) and Security Information and Event Management (SIEM) functionality.

04

Data Encryption

CredLens secures data in transit using TLS 1.3, the latest version supported by AWS, ensuring data integrity and confidentiality during transmission. Additionally, AWS features like Virtual Private Cloud (VPC) and AWS PrivateLink are utilized to create isolated environments and secure service connections, protecting data from interception and eavesdropping.

For data at rest, CredLens employs AWS’s encryption services, including AWS Key Management Service (KMS) for key management and AES-256 for encryption, aligning with current industry standards.