Security Model
AIM implements defense-in-depth security with multiple layers of protection, from cryptographic verification to behavioral analysis, ensuring enterprise-grade security for AI agent operations.
Core Security Principles
Zero Trust Architecture
Every request is verified, authenticated, and authorized. No implicit trust based on network location.
Least Privilege Access
Agents and users receive minimum permissions required for their tasks.
Defense in Depth
Multiple security layers ensure that if one fails, others maintain protection.
Continuous Monitoring
Real-time analysis of all activities with ML-powered anomaly detection.
Security Layers
Layer 1: Authentication & Identity
Layer 2: Authorization & Access Control
Layer 3: Encryption & Data Protection
Layer 4: Monitoring & Threat Detection
Threat Model & Mitigations
| Threat | Mitigation |
|---|---|
| Unauthorized Agent Access | Ed25519 signatures, API key validation, trust scoring |
| Data Exfiltration | Rate limiting, anomaly detection, audit logging |
| Privilege Escalation | RBAC, least privilege, capability boundaries |
| MCP Server Compromise | Public key verification, capability restrictions |
| Replay Attacks | Nonce validation, timestamp checks, token rotation |
| Insider Threats | Audit trails, approval workflows, separation of duties |
| Supply Chain Attacks | Dependency scanning, container signing, SBOM tracking |
MCP Server Attestation
AIM cryptographically verifies every MCP (Model Context Protocol) server your agents connect to using Ed25519 digital signatures. This ensures that only trusted, verified servers can interact with your agents.
What Gets Verified
- • MCP Server Identity: Ed25519 public key verification
- • Declared Capabilities: read_files, execute_code, database_access, etc.
- • Capability Drift Detection: Alerts when capabilities change unexpectedly
- • Connection Patterns: Frequency and usage analysis
Automatic Discovery
- • Claude Desktop Config: Scans automatically for MCP servers
- • Common MCPs: Detects filesystem-mcp, postgres-mcp, github-mcp, etc.
- • Confidence Scoring: Multi-agent attestations build trust scores
- • Real-Time Alerts: Notifications on unexpected capability changes
🔐 How It Works: Each MCP server generates an Ed25519 key pair. The public key is registered with AIM, and all capabilities are cryptographically signed. When an agent connects to the MCP, AIM verifies the signature and tracks capability usage to detect anomalies.
Compliance & Certifications (2026 Roadmap)
⚠️ Roadmap Item: The following compliance certifications are planned for 2026. AIM's architecture is designed to support these standards, but formal certifications are not yet complete.
🔮 SOC 2 Type II (2026)
- • Security controls
- • Availability monitoring
- • Processing integrity
- • Confidentiality measures
- • Privacy protection
🔮 HIPAA (2026)
- • PHI encryption
- • Access controls
- • Audit logging
- • BAA support
- • Incident response
🔮 GDPR (2026)
- • Data minimization
- • Right to deletion
- • Data portability
- • Consent management
- • DPA available
Security Best Practices
For Administrators
- • Enable 2FA for all admin accounts
- • Regularly review audit logs
- • Implement approval workflows
- • Monitor trust score trends
- • Keep AIM updated
For Developers
- • Never hardcode credentials
- • Use environment variables
- • Implement proper error handling
- • Follow least privilege principle
- • Regularly rotate API keys