Security at Hynds.AI
Enterprise-grade security for AI solutions built on your own Abacus.AI infrastructure
Hynds.AI designs and implements AI solutions on top of your own Abacus.AI account.
You own the Abacus tenant, your data, and your deployed models. We design and operate the AI workflows inside that environment.
Security is handled at two levels:
- 1. Platform security – Abacus.AI's enterprise-grade security and compliance program.
- 2. Solution security – How Hynds.AI designs data flows, access, and guardrails for your specific use cases.
Platform Security (Abacus.AI)
We only build on Abacus.AI, an enterprise AI platform with a mature security and compliance program.
Security Program & Governance
- Dedicated security organization and Chief Information Security Officer (CISO).
- Formal Information Security Committee and a risk-based "defense in depth" program.
- Regular risk assessments, vulnerability management, penetration testing, and external audits.
- Third-party vendor risk management for core subprocessors such as AWS.
Data Protection
- Encryption at rest with AES-256 for customer data.
- Encryption in transit with TLS 1.2+ for all traffic over public networks.
- Key management via AWS Key Management Service (KMS) with key-rotation policies.
- Regional data residency: data is stored and processed in the region you choose; Abacus.AI does not move customer data across regions by default.
Data Usage & Ownership
- You own your inputs, outputs, and any models trained on your data.
- Abacus.AI does not use your prompts or documents to train a general-purpose LLM.
- Any custom or fine-tuned models built on your data are dedicated to your organization and not shared with other customers.
Identity & Access Controls
- Support for SAML SSO (e.g., Okta, Azure AD) and MFA.
- Role-based access control; customer admins manage user accounts and privileges.
- Abacus internal production access is restricted via VPN, bastion hosts, just-in-time elevation, and is fully logged.
Monitoring, Hardening & Availability
- Web Application Firewall (WAF) and Intrusion Prevention System (IPS) to protect against anomalous traffic and common web attacks.
- Hardened operating systems and secure software development lifecycle, including code review, automated testing, and OWASP-based security testing.
- Highly available architecture with automatic failover and encrypted backups; designed for 99.95% service uptime with regular restore testing.
Compliance & Standards Supported
Abacus.AI maintains compliance with industry-leading security and privacy frameworks:
Security & Audit Standards
- SOC 2 Type II – Independent audit of security controls
- ISO 27001 – Information security management system certification
- ISO 27017 – Cloud security controls
- ISO 27018 – Protection of personally identifiable information (PII) in public clouds
Privacy & Data Protection
- GDPR – General Data Protection Regulation (EU) compliance
- CCPA – California Consumer Privacy Act compliance
- HIPAA-eligible – Architecture supports HIPAA-compliant implementations with Business Associate Agreements
Encryption & Transport Security
- TLS 1.2+ – Transport Layer Security for all network traffic
- AES-256 – Advanced Encryption Standard for data at rest
- Perfect Forward Secrecy – Ephemeral key exchange protocols
Industry-Specific Readiness
- PCI DSS – Architecture supports PCI-compliant deployments
- FedRAMP – Framework alignment for government use cases
- FISMA – Federal Information Security Management Act readiness
Download Complete Security Overview
Download our comprehensive security documentation including platform details, compliance standards, and integration guidelines.
Solution Security (How Hynds.AI Builds on Abacus.AI)
Where Abacus.AI provides the platform controls, Hynds.AI is responsible for how your specific solution is designed inside your tenant—how data flows, which features are used, and what guardrails exist.
Tenant Isolation & Access
- Each client operates in their own Abacus.AI account/tenant; there is no data commingling between clients.
- Hynds.AI works inside your tenant under accounts and roles that you provision, following least-privilege access principles.
- Access for Hynds.AI personnel is restricted to the projects and environments we actively support and can be removed at any time by your admins.
Data Classification & Minimization
- We work with you to classify data (internal, confidential, regulated such as PII/PHI/PCI).
- We design AI workflows to use only the minimum data required for each use case.
- Where appropriate, we mask or redact personal identifiers before ingestion, and use tokenization or pseudonymization for sensitive fields while preserving analytical value.
Guardrails for Prompts, Documents & Retrieval
- We help define internal "safe use of AI" rules (e.g., no secrets, no raw cardholder data, no highly classified content in free-form prompts).
- When required, we implement pre-processing to remove PII/PHI or secrets from documents before they are indexed.
- Role- and project-based access scopes so different user groups only see data they are authorized to access.
- Retrieval-augmented generation (RAG) pipelines that respect your existing data segmentation (by business unit, region, client, etc.).
Logging, Observability & Lifecycle
- We encourage logging of assistant usage and data source access, as well as configuration changes to AI projects.
- At the end of an engagement, we can help you archive or delete datasets, indexes, and models created during implementation or POCs.
- Align data retention and deletion with your existing corporate policies.
Industries & Data Types We Support
Hynds.AI and Abacus.AI are suitable for security-conscious and regulated organizations.
Healthcare & Life Sciences
HIPAA-aligned designs where PHI is handled only when necessary and under strict controls and data minimization.
Financial Services & Fintech
Architectures aligned with SOC 2 / ISO 27001 expectations for internal copilots, analytics, and support tools.
Retail & E-Commerce
AI that integrates with your existing PCI-compliant systems using tokenization and minimal cardholder exposure.
B2B SaaS & Professional Services
Confidentiality-sensitive knowledge assistants and copilots over internal or client data, with clear separation by client, region, or practice area.
Working With Your Security & Compliance Teams
We regularly collaborate with CISOs, security architects, and compliance teams as part of AI adoption.
We can provide:
- High-level architecture and data-flow diagrams for your specific use cases.
- Clarification on how Abacus.AI handles encryption, access control, logging, and data residency.
- Guidance on internal guardrails and acceptable-use policies for AI across your organization.
To discuss your specific security or compliance requirements, please contact us at [email protected] or use the contact form on our site.
Contact Our TeamReady to Build Secure AI Solutions?
Let's discuss how we can help your organization adopt AI with enterprise-grade security and compliance.