Skip to main content
All CollectionsSecurity
AI Safety and Security
AI Safety and Security

Understand the comprehensive security model of Thunk.AI

F
Written by Farzad Eshaghi
Updated over a week ago

We recognize that integrating AI agents into your workflows introduces unique security challenges beyond those of traditional software systems. We have taken extra security measures specifically designed to address these AI-specific concerns, ensuring the safety and integrity of your data while harnessing the full potential of AI automation. Here’s a detailed look at how we’re tackling the distinct challenges posed by AI integration.

Principle of Least Privilege: Mitigating AI Manipulation Risks

A key concern with AI agents is the potential for them to be misled or manipulated into performing unintended actions, similar to how a human might be manipulated. Our robust back-end architecture is specifically designed to address this risk:

  • Strict Credential Binding: Our back-end architecture prohibits running agent code with broad, unchecked access. Instead, all AI agents run with the exact same credentials as the user who invokes them. This means each agent can only access data and perform actions that its human counterpart is authorized to do.

  • Inherent Jailbreak Protection: This architecture inherently mitigates potential “jailbreak” attempts – a unique risk in AI systems where malicious actors try to coerce the AI into performing unauthorized actions. Even if an AI agent is somehow manipulated into attempting an unauthorized action, it will fail due to lack of necessary permissions.

  • No Privileged Mode: There is no way for an AI agent to enter a more privileged mode or escalate its permissions beyond those of the invoking user. This strict limitation is hardcoded into our system architecture.

By implementing these principles, we create a robust security barrier that prevents scenarios where a compromised or manipulated AI agent could access or modify sensitive information beyond its intended scope. This addresses a key vulnerability specific to AI-driven systems while ensuring that AI agents remain powerful tools within their authorized domains.

Multi-Layered Input and Output Sanitization: Guarding Against AI Manipulation

AI agents, especially those based on large language models, can be susceptible to prompt injection attacks or may generate unexpected outputs. Our multi-layered approach addresses these AI-specific vulnerabilities:

  1. Input Sanitization: All inputs to the AI agents undergo thorough checking and sanitization. This process guards against prompt injection attacks – a unique threat in AI systems where carefully crafted inputs could manipulate the AI into performing unintended actions.

  2. Tool Call Validation: When AI agents make calls to tools or external services, these calls are meticulously monitored and validated. This step is crucial in preventing scenarios where a compromised or malfunctioning AI agent could attempt to misuse tools or access unauthorized services.

  3. Output Verification: We employ a secondary AI model as a “judge” to evaluate the sanity and appropriateness of outputs generated by the primary AI agent. This additional layer of AI-driven scrutiny is essential in catching subtle anomalies or potentially harmful content that traditional rule-based systems might miss. It’s particularly effective against AI hallucinations or instances where the AI might generate plausible but incorrect or harmful information.

This comprehensive approach ensures that both the inputs to and outputs from our AI agents are secure, mitigating risks specific to AI-driven systems such as data poisoning, output manipulation, or the generation of misleading information.

Controlled Interaction with All Systems: Preventing Unauthorized AI Actions

AI agents, especially those designed for automation, have the potential to interact with various systems, which could lead to unintended consequences if not properly controlled. Our solution to this unique challenge is a rigorous “tool-only” approach that extends to all interactions, both within and outside the Thunk system:

  • Strict Tool-Based Interaction: AI agents cannot directly change anything within the Thunk system or affect the external world. All actions, whether internal to Thunk or external, must go through predefined and monitored tools.

  • Comprehensive Validation: Each tool interaction undergoes thorough validation to ensure it aligns with expected behaviors and authorized actions. This validation applies to all operations, regardless of whether they affect Thunk’s internal state or external systems.

  • Complete Action Traceability: Every tool use is meticulously logged, creating a comprehensive audit trail of all AI agent activities. This ensures that every action taken by an AI agent is traceable and accountable.

This architecture acts as a critical safeguard against one of the most significant risks in AI automation: the potential for an AI system to take actions that are technically possible but organizationally undesirable or potentially harmful. By requiring all actions to pass through validated tools, we create multiple layers of protection against unauthorized or unexpected AI behaviors, both within our system and in interactions with external environments.

Customer-Controlled LLM Integration: Enhancing Data Sovereignty

We understand that data control and compliance are paramount concerns when integrating AI into your workflows. To address this, we offer a unique feature that puts you in control of your data’s journey:

  • Option to Use Your Own LLM Provider API Keys: Customers have the flexibility to provide their own Language Model (LLM) provider API keys. This option ensures that all data shared with the LLM provider remains within your own LLM provider tenant, over which you maintain complete control.

  • Leverage Existing Agreements: If you have pre-existing agreements with LLM providers, using your own API key allows you to extend the same contractual safeguards and compliance measures to the data processed through our platform.

  • Enhanced Data Sovereignty: This approach significantly enhances your data sovereignty, allowing you to adhere to specific data handling requirements, regional regulations, or industry-specific compliance standards.

This feature addresses one of the most critical concerns in AI adoption: ensuring that sensitive data is processed in compliance with your organization’s specific security and privacy requirements, even when utilizing powerful, third-party AI models.

Commitment to Transparency: Addressing AI-Specific Concerns

The rapidly evolving nature of AI technology and its associated risks necessitates a strong commitment to transparency:

  • We provide regular updates on our security measures and any enhancements we implement, keeping you informed about how we’re addressing emerging AI-specific security challenges.

  • We maintain open channels for customers to raise concerns or ask questions about our AI security approach. This is particularly important in the AI space, where new types of vulnerabilities or attack vectors may emerge rapidly.

By fostering this open dialogue, we ensure that our customers are always aware of how their data is being protected in the context of AI-driven automation, addressing the unique trust challenges posed by AI systems.

At Thunk AI, we’re dedicated to harnessing the power of AI to streamline your workflows while maintaining the highest standards of data security. Our multi-faceted approach ensures that your data remains protected throughout the AI-driven automation process, addressing the unique challenges and risks introduced by AI technology.

For more information about our AI-specific security practices or to discuss your particular security needs in the context of AI automation, please don’t hesitate to contact our security team at [email protected].


Did this answer your question?