Overview
Security and compliance
This section provides an overview of security features and capabilities that an enterprise data team can use to harden their NeuralTrust environment according to their risk profile and policies.
This section does not cover information about data governance and privacy. For that information, see Data privacy and compliance.
Authentication and access control
In NeuralTrust, a workspace is a NeuralTrust deployment in your cloud environment that functions as the unified environment for accessing all of your AI security and observability capabilities. Your organization can choose to have multiple workspaces or just one, depending on your needs. A NeuralTrust account represents a single entity for purposes of billing, user management, and support. An account can include multiple workspaces across different cloud regions.
Account admins handle general account management, and workspace admins manage the settings and features of individual workspaces in the account. Both account and workspace admins manage NeuralTrust users, service principals, and groups, as well as authentication settings and access control.
NeuralTrust provides security features, such as single sign-on, to configure strong authentication. Admins can configure these settings to help prevent account takeovers, in which credentials belonging to a user are compromised using methods like phishing or brute force, giving an attacker access to all of the data accessible from the environment.
Access control lists determine who can view and perform operations on objects in NeuralTrust workspaces, such as AI models, monitoring dashboards, and security policies.
Key authentication and access control features:
- Single Sign-On (SSO): SAML 2.0 and OpenID Connect integration with enterprise identity providers
- Role-Based Access Control (RBAC): Granular permissions for different user types
- Service Principal Management: Secure authentication for automated systems
Networking
NeuralTrust provides network protections that enable you to secure NeuralTrust workspaces and help prevent users from exfiltrating sensitive data. You can use IP access lists to enforce the network location of NeuralTrust users. Using a customer-managed VPC, you can lock down outbound network access and ensure all AI monitoring traffic remains within your controlled network environment.
Network security capabilities:
- Zero-Trust Architecture: Microsegmentation and service-level network isolation
- Customer-Managed VPC: Complete control over network configuration and routing
- Private Endpoints: Secure connectivity without internet exposure
- Network Access Control Lists: Granular traffic filtering and monitoring
- VPN and Private Connectivity: Secure remote access for administrators
- DDoS Protection: Multi-layer protection against distributed attacks
To learn more about network security, see Networking.
Data security and encryption
Security-minded customers sometimes voice a concern that NeuralTrust itself might be compromised, which could result in the compromise of their environment. NeuralTrust has an extremely strong security program which manages the risk of such an incident. That said, no company can completely eliminate all risk, and NeuralTrust provides encryption features for additional control of your data.
Data security and encryption features:
- Customer-Managed Keys: Full control over encryption keys through cloud KMS
- End-to-End Encryption: AES-256 encryption for data at rest and TLS 1.3 for data in transit
- Zero-Knowledge Architecture: NeuralTrust cannot access your raw data
- Data Classification: Automatic identification and protection of sensitive data
- Secure Deletion: Cryptographic erasure with verification
- Backup Encryption: Separate encryption keys with automatic rotation
See Data security and encryption.
Auditing, privacy, and compliance
NeuralTrust provides auditing features to enable admins to monitor user activities to detect security anomalies. For example, you can monitor account takeovers by alerting on unusual time of logins or simultaneous remote logins.
NeuralTrust also provides controls that help meet security requirements for many compliance standards, such as HIPAA, PCI DSS, SOC 2, and FedRAMP.
Auditing and compliance features:
- Comprehensive Audit Logs: Complete tracking of all user and system activities
- Real-Time Monitoring: Continuous security event detection and alerting
- Compliance Frameworks: Built-in support for major regulatory standards
- Automated Reporting: Regular compliance reports and certifications
- Incident Response: Structured incident response with automated workflows
- Forensic Capabilities: Detailed investigation tools for security events
For more information, see Compliance frameworks.
Threat detection and response
NeuralTrust employs advanced threat detection capabilities that use machine learning and behavioral analytics to identify potential security threats in real-time. Our Security Operations Center (SOC) provides 24/7 monitoring and incident response capabilities.
Threat detection features:
- AI-Powered Detection: Machine learning-based behavioral analytics
- Real-Time Monitoring: Continuous threat detection across all infrastructure
- Automated Response: Immediate containment of detected threats
- 24/7 SOC: Dedicated security professionals monitoring your environment
- Threat Intelligence: Integration with global threat intelligence feeds
- Forensic Investigation: Detailed analysis capabilities for security incidents
Vulnerability management
NeuralTrust maintains a comprehensive vulnerability management program that includes continuous assessment, automated patching, and regular third-party security testing.
Vulnerability management capabilities:
- Continuous Scanning: Automated daily vulnerability assessments
- Patch Management: Immediate response to critical vulnerabilities
- Third-Party Testing: Quarterly penetration testing by independent firms
- Dependency Monitoring: Real-time tracking of third-party component vulnerabilities
- Zero-Day Response: Rapid response procedures for newly discovered threats
Security certifications and compliance
NeuralTrust maintains industry-leading security certifications and compliance attestations to ensure our platform meets the highest security standards.
Current certifications and compliance:
- SOC 2 Type II: Annual independent security and availability audits
- ISO 27001: Information security management system certification
- GDPR: European Union data protection regulation compliance
🔒 Security Commitment: NeuralTrust provides enterprise-grade security with comprehensive threat detection, automated compliance, and zero-trust architecture that protects your AI monitoring environment while maintaining operational excellence.