Skip to main content

Security

Deductive AI is built with security and privacy as foundational principles. We implement industry-leading practices to protect your data and ensure complete isolation between customers.

Data Isolation

Customer Data Segregation

Each customer’s data is completely isolated:
  • Separate Data Stores - Each customer has dedicated, isolated storage
  • Access Controls - Strict authentication and authorization
  • Network Isolation - Network-level separation between customers
  • Encryption - All data encrypted at rest and in transit

No Cross-Customer Data Access

  • Zero Data Sharing - Your data is never accessible to other customers
  • Independent Processing - Each customer’s data is processed separately
  • Isolated Learning - AI improvements are customer-specific only

Data Usage

In-Context Learning Only

Deductive AI uses your data exclusively to enhance your experience:
  • Your Data, Your Benefit - Data is used only to improve your specific instance
  • No Cross-Training - Your data never trains models for other customers
  • Contextual Enhancement - Learning is limited to improving responses for your organization

Data Retention

  • Active Use Only - Data is retained only while actively used
  • Deletion on Request - Data can be deleted upon request
  • Secure Deletion - Deleted data is securely removed from all systems

Authentication & Authorization

Multi-Factor Authentication

  • MFA Support - Enforce multi-factor authentication for all users
  • SSO Integration - Support for SAML and OIDC single sign-on
  • Role-Based Access - Granular permissions and role management

API Security

  • API Keys - Secure API key management with rotation support
  • OAuth 2.0 - Industry-standard OAuth for third-party integrations
  • Rate Limiting - Protection against abuse and DoS attacks
  • Audit Logging - Complete audit trail of all API access

Infrastructure Security

Cloud Security

  • AWS Security - Built on AWS with security best practices
  • Network Security - VPC isolation, security groups, and firewalls
  • DDoS Protection - Protection against distributed denial of service attacks
  • Regular Updates - Continuous security updates and patches

Encryption

  • TLS 1.3 - All data in transit encrypted with TLS 1.3
  • AES-256 - Data at rest encrypted with AES-256
  • Key Management - Secure key management with AWS KMS
  • Certificate Management - Automated certificate management and renewal

Compliance

SOC 2 Type II

Deductive AI is SOC 2 Type II compliant, demonstrating:
  • Security Controls - Comprehensive security control framework
  • Availability - System availability and performance monitoring
  • Processing Integrity - Data processing accuracy and completeness
  • Confidentiality - Protection of confidential information
  • Privacy - Protection of personal information

GDPR Compliance

  • Data Subject Rights - Support for access, rectification, and deletion requests
  • Data Processing Agreements - Standard DPA available for customers
  • Privacy by Design - Privacy considerations built into the platform
  • Data Minimization - Only collect and process necessary data

Other Standards

  • ISO 27001 - Information security management system (in progress)
  • HIPAA - Healthcare data protection (available for enterprise customers)
  • PCI DSS - Payment card industry compliance (for payment processing)

Integration Security

Secure Credential Storage

  • Encrypted Storage - All credentials encrypted at rest
  • No Plaintext Storage - Credentials never stored in plaintext
  • Rotation Support - Easy credential rotation and updates
  • Audit Trail - Complete logging of credential access

OAuth & API Keys

  • OAuth 2.0 - Secure OAuth flows for third-party services
  • Scoped Permissions - Request only necessary permissions
  • Token Management - Secure token storage and refresh
  • Revocation - Immediate revocation of compromised credentials

Network Security

  • TLS Everywhere - All integrations use TLS encryption
  • Certificate Validation - Strict certificate validation
  • IP Whitelisting - Support for IP-based access controls
  • VPN Support - Support for VPN and private network connections

Incident Response

Security Monitoring

  • 24/7 Monitoring - Continuous security monitoring
  • Threat Detection - Automated threat detection and response
  • Anomaly Detection - Identify unusual access patterns
  • Alerting - Immediate alerts for security events

Incident Response Plan

  • Response Team - Dedicated security incident response team
  • Response Procedures - Documented incident response procedures
  • Communication - Transparent communication during incidents
  • Post-Incident Review - Learn from incidents to improve security

Vulnerability Management

  • Regular Scanning - Automated vulnerability scanning
  • Penetration Testing - Regular third-party security assessments
  • Bug Bounty - Responsible disclosure program
  • Patch Management - Rapid deployment of security patches

Your Responsibilities

Access Management

  • Strong Passwords - Use strong, unique passwords
  • MFA - Enable multi-factor authentication
  • Access Reviews - Regularly review and revoke unnecessary access
  • Principle of Least Privilege - Grant minimum necessary permissions

Credential Management

  • Secure Storage - Store API keys and credentials securely
  • Regular Rotation - Rotate credentials regularly
  • No Sharing - Never share credentials between users
  • Immediate Revocation - Revoke compromised credentials immediately

Monitoring

  • Audit Logs - Regularly review audit logs
  • Anomaly Detection - Report suspicious activity
  • Security Updates - Keep integrations and systems updated

Security Resources

Documentation

Support

Next Steps