πŸ”Security

How we secure your data at My AskAI. Robust data protection with automatic file deletion, bank-grade encryption, and data usage strictly limited to API interactions and user-requested support.

How secure is My AskAI? (TLDR)

Yes, to keep your data secure (and cover the main things we get asked about):

  • We automatically delete your files after they’ve been added to your AskAI (uploaded to OpenAI), unless you explicitly tell us not to

  • All uploaded content is stored in isolated containers

  • All data is encrypted at rest (AES-256) and in transit

  • Your data is never used for any reason other than servicing API calls or customer support at your request only

  • Your uploaded (embedded) content (vectors) and reference content (text, author, links, etc.) are stored and encrypted on Pinecone, which is run on Google Cloud Platform (GCP) and located in The Dalles, Oregon, USA (us-west1-gcp). See more here: https://www.pinecone.io/security/.

For additional security:

pageOn-PremisepageSet a Password For Your AskAIpageLock to a DomainpageOpenAI API Keys

Last updated