IT Trust & Security

Security and Access

Learn about Thoughtful AI's architecture, deployment options, security protocols, and how to effectively implement and scale automation within your organization.

Security and Access

In an era where data breaches and cyber threats are increasingly sophisticated, security and access control are paramount for any enterprise solution. Thoughtful AI is engineered with robust security measures to protect your data and ensure that only authorized personnel can access critical systems. This article delves into how Thoughtful AI handles Multi-Factor Authentication (MFA) or Two-Factor Authentication (2FA), and our approach to accessing your backend systems or databases.

How Thoughtful AI Handles MFA and 2FA

Multi-Factor Authentication Support

To enhance security during the authentication process, Thoughtful AI supports a variety of Multi-Factor Authentication (MFA) and Two-Factor Authentication (2FA) methods:

  • SMS Verification: Users receive a one-time passcode via SMS, which they must enter in addition to their password.
  • Authenticator Apps: Integration with apps like Google Authenticator or Microsoft Authenticator provides time-based one-time passwords (TOTP).

Our platform is designed to seamlessly integrate with your organization's existing MFA/2FA solutions. Whether you use Active Directory Federation Services (ADFS), Okta, or almost any other identity provider, Thoughtful AI can integrate via standard protocols like SAML 2.0 or OAuth 2.0 to enforce your established authentication policies.

Implementation Details

Each AI Agent we deploy is provided with its own unique, dedicated account within your systems. This means:

  • No Account Sharing: AI Agents do not share login credentials with your human employees or with other AI Agents. Each one operates independently, ensuring strict adherence to security protocols that prohibit account sharing.
  • Compliance with Regulations: By assigning individual accounts, we align with industry regulations and your organization's security policies, maintaining full compliance at all times.
  • Transparency and Accountability: Every action performed by an AI Agent is tracked under its unique account. This creates a clear, auditable trail, allowing easy monitoring and verification of all activities.

Acting on Your Behalf with Integrity

Our AI Agents are designed to perform tasks just as a trusted member of your team would, but with enhanced efficiency and precision. They seamlessly integrate into your existing workflows to:

  • Maintain Data Integrity and Confidentiality: AI Agents handle your sensitive data with the utmost care, following the same security protocols as your human staff.
  • Access Systems Securely: We establish secure connections between AI Agents and your critical systems of record, including Electronic Health Records (EHR) and payor portals.
  • Perform Designated Tasks Efficiently: With controlled access permissions, AI Agents carry out specific tasks like claims processing and benefit verification, reducing the risk of unauthorized access.

Building Confidence Through Collaboration

We prioritize your peace of mind and work closely with you to ensure that integrating AI Agents into your operations enhances your capabilities without compromising security. Our commitment includes:

  • Customized Solutions: We tailor the AI Agent setup to your specific needs, defining access permissions and protocols that align with your security requirements.
  • Ongoing Support: Our team remains engaged to address any concerns, provide updates, and adjust configurations as needed to maintain optimal performance and security.
  • Transparent Communication: We keep you informed every step of the way, ensuring you understand how AI Agents interact with your systems and the measures in place to protect your data.

MFA/2FA is incorporated into the user authentication flow to ensure that every access attempt is verified through multiple factors:

  1. Initial Verification: Users enter their primary credentials—username and password.
  2. Secondary Verification: A secondary authentication factor, such as a TOTP from an authenticator app, is requested.
  3. Access Granted: Upon successful verification of both factors, access to the platform is granted.

Thoughtful AI provides customization options for security policies to align with your organization's requirements:

  • Policy Enforcement: Administrators can enforce MFA/2FA for all users or specific groups.
  • Adaptive Authentication: Configure risk-based authentication policies that require MFA/2FA only under certain conditions (e.g., login from a new device or location).
  • Timeout Settings: Define session timeout durations and re-authentication intervals to balance security with user convenience.

Access to Your Backend Systems or Database

Access Requirements

Thoughtful AI is designed to minimize direct access to your backend systems and databases. Our software typically does not require direct access unless specific functionalities necessitate it. Scenarios where access might be necessary include:

  • Data Ingestion: When Thoughtful AI needs to pull data for processing or analysis.
  • Process Automation: Executing automated tasks that interact with your internal systems.
  • Integration: Facilitating seamless communication between Thoughtful AI and your existing applications.

Access Control Measures

When access to backend systems is required, Thoughtful AI adheres to strict security protocols:

  • Least Privilege Principle: Access is granted only to the resources necessary for the task, and permissions are limited to the minimum required level.
  • Secure Authentication: Uses secure methods such as SSH keys, OAuth tokens, or API keys to authenticate connections.
  • Audit Logging: All access events are detailed, including timestamps, user identities, and actions performed. These logs are available for review and can be integrated with your existing Security Information and Event Management (SIEM) systems.

Our platform supports role-based access control (RBAC), allowing you to define specific roles and permissions within Thoughtful AI. This ensures that users and processes can access only the data and systems pertinent to their function.

Alternatives to Direct Access

To further enhance security, Thoughtful AI can interact with your backend systems without requiring direct access:

  • APIs and Middleware: We prefer to interact with backend systems using your existing APIs or middleware layers. This approach abstracts the underlying infrastructure and minimizes exposure.
  • Data Abstraction Methods: Implementing data abstraction techniques, such as using web services or message queues, allows Thoughtful AI to send and receive data without direct database connections.
  • Secure Proxies and Gateways: Employing secure proxies or API gateways can add an extra layer of security, managing all incoming and outgoing traffic between Thoughtful AI and your systems.

By leveraging these alternatives, Thoughtful AI reduces the risk associated with direct access while maintaining the functionality and efficiency of its operations.

By implementing these measures, Thoughtful AI ensures that AI Agents operate securely and trustworthily within your healthcare ecosystem, enhancing efficiency while maintaining the highest standards of data protection and compliance.

  • Auditability: Comprehensive logs of AI Agent activities facilitate compliance with healthcare regulations and internal policies.
  • Granular Control: Permissions can be fine-tuned based on the roles and responsibilities of the employees the AI Agents represent.
  • Accountability: All actions performed by AI Agents are traceable to specific authorized entities within your organization.