Security at North Idaho AI

Enterprise-grade security for AI solutions built on your own Abacus.AI infrastructure

North Idaho AI designs and implements AI solutions on top of your own Abacus.AI account. You own the Abacus tenant, your data, and your deployed models. We design and operate the AI workflows inside that environment.

Security is handled at two levels:

Platform security – Abacus.AI's enterprise-grade security and compliance program.
Solution security – How North Idaho AI designs data flows, access, and guardrails for your specific use cases.

Platform Security (Abacus.AI)

We only build on Abacus.AI, an enterprise AI platform with a mature security and compliance program.

Security Program & Governance

  • Dedicated security organization and CISO
  • Formal Information Security Committee
  • Regular risk assessments, vulnerability management, penetration testing, external audits
  • Third-party vendor risk management for AWS

Data Protection

  • Encryption at rest with AES-256
  • Encryption in transit with TLS 1.2+
  • AWS KMS for key management
  • Regional data residency

Data Usage & Ownership

  • You own your inputs, outputs, and models
  • Abacus.AI doesn't use your data to train general-purpose LLMs
  • Custom models are dedicated to your organization

Identity & Access Controls

  • SAML SSO support (Okta, Azure AD, MFA)
  • Role-based access control
  • VPN restrictions, bastion hosts, logging

Monitoring, Hardening & Availability

  • WAF and IPS protection
  • Hardened operating systems, secure development lifecycle, code review, OWASP testing
  • 99.95% uptime with failover and encrypted backups

Compliance & Standards Supported

Security & Audit Standards

  • • SOC 2 Type II
  • • ISO 27001
  • • ISO 27017
  • • ISO 27018

Privacy & Data Protection

  • • GDPR
  • • CCPA
  • • HIPAA-eligible

Encryption & Transport Security

  • • TLS 1.2+
  • • AES-256
  • • Perfect Forward Secrecy

Download Complete Security Overview

Download our comprehensive security documentation including platform details, compliance standards, and integration guidelines.

Download PDF

Solution Security (How North Idaho AI Builds on Abacus.AI)

We're responsible for solution design, data flows, feature usage, and guardrails.

Tenant Isolation & Access

  • Each client has their own Abacus.AI tenant—no shared infrastructure or data commingling
  • North Idaho AI works inside your tenant with accounts/roles you provision
  • Access can be removed by admins at any time

Data Classification & Minimization

  • We work with your team to classify data (internal, confidential, regulated)
  • Workflows are designed to use minimum data required
  • When appropriate, mask or redact personal identifiers

Guardrails for Prompts, Documents & Retrieval

  • Define "safe use of AI" rules—what's off-limits
  • Pre-process documents to remove PII/PHI when needed
  • Access scopes by role and project
  • RAG pipelines that respect data segmentation

Logging, Observability & Lifecycle

  • We encourage logging of assistant usage, data source access, and project changes
  • At end of engagement, archive or delete datasets as appropriate
  • Align data retention with your corporate policies

Industries & Data Types We Support

North Idaho AI and Abacus.AI are suitable for security-conscious and regulated organizations.

Healthcare & Life Sciences

HIPAA-aligned designs where PHI is handled only when necessary and under strict controls and data minimization.

Financial Services & Fintech

Architectures aligned with SOC 2 / ISO 27001 expectations for internal copilots, analytics, and support tools.

Retail & E-Commerce

AI that integrates with your existing PCI-compliant systems using tokenization and minimal cardholder exposure.

B2B SaaS & Professional Services

Confidentiality-sensitive knowledge assistants and copilots over internal or client data, with clear separation by client, region, or practice area.

Working With Your Security & Compliance Teams

We regularly collaborate with CISOs, security architects, and compliance teams as part of AI adoption.

We can provide:

High-level architecture and data-flow diagrams for your specific use cases.

Clarification on how Abacus.AI handles encryption, access control, logging, and data residency.

Guidance on internal guardrails and acceptable-use policies for AI across your organization.

To discuss your specific security or compliance requirements, please contact us at [email protected] or use the contact form on our site.

Contact Our Team

Ready to Build Secure AI Solutions?

Let's discuss how we can help your organization adopt AI with enterprise-grade security and compliance.