Skip to content

Security Settings

Apart from the sign-on, and other security settings (see here for details), you can modify the following default security & control settings for your account:

  • Data retention period
  • Context persistence
  • IP address restriction

Data Retention

The end-user interaction data from Standard accounts/workspaces is removed as per Kore.ai’s retention policy. It is usually 7 years and can be revised at periodic intervals.

The end-user interaction data for Enterprise accounts is retained for 7 years. Enterprises can customize the retention period to suit their policies using the Data Retention Period option.

Steps:

  1. Go to Security & Control > Settings on the left menu.
  2. Under Data Retention Period, you have two options:

    1. Use the default retention period – 7 years.
    2. Use the custom data retention period and set the duration between 1 month to 7 years.

    Security Settings - Data Retention

The following data would no longer be available post the data retention period:

  • Conversation History / Messages
  • Usage Information
  • Task Execution and Performance Metrics
  • Session and Message Tags
  • Alert Instances
  • Debug Logs

Note

The custom data retention period cannot be set if your account has a large volume of messages. In such a case, you are requested to reach out to Kore.ai Support for setting Custom Retention Period.

Context Persistence

By default, the XO Platform stores the context of the end-users’ conversations with the assistant. This context information can be used for debugging and analysis purposes.

However, you might not want the Platform to store this information due to the presence of sensitive data about customers or other security-related reasons. You can opt not to store the same using the Context Persistence option.

Steps:

  1. Go to Security & Control > Settings on the left menu.
  2. Under Context Persistence, you have two options:

    1. Store end users’ conversation context information and allow authorized developers to view this information – this is the default setting.
    2. Do not store end users’ conversation context information – this will ensure that:
      1. the Platform does not store the context information
      2. Option to view context information in the XO Platform, like Metrics and any other places, is disabled.

    Security Settings - Context Persistence

IP Address Restriction

By default, users can access the XO Platform, and the Admin Console from any IP address, as long as they have valid credentials.

Additionally, you can restrict access to a specified range of IP addresses. When you specify a list of IP addresses in the IP Address Restriction section, users within your account attempting to access the Platform from any other IP addresses will be restricted.

The XO Platform enables you to use a Regular Expression (Regex) pattern to define the list of IP addresses, eliminating errors, and the need to add each IP address individually. Learn more about IP address Regex patterns.

Examples of IP address patterns

  • 157.47.6[0-9].5[0-4]
  • 115.114.88.(1[0-9][0-9]|200|222)
  • 1[3-5]7.47.6[0-9]
  • 1\d7.4[1-7].6[0-9]

During runtime, the system evaluates the regex to determine if an IP address is included in the defined list and takes the appropriate action, allowing access to IP addresses in the list and denying access to others.

If a developer belongs to another account, their access to the Platform using that account are not restricted.

Steps to Configure IP Restriction

  1. Go to Security & Control > Settings on the left menu.
  2. Under IP Address Restriction, select one of the following options:

    • No restriction – This is the default selection that does not restrict access to any IP address.
    • Restrict – This selection allows you to define the list of allowed IP addresses. You must add a Regex to automatically determine the allowed IP Addresses.

    Note

    • Your current IP Address should be part of the allowed IP Addresses list.
    • Even if the IP address of your current system is a part of the Regex pattern, it should be added separately after the regex pattern in the Restrict text field following a comma separator. For example: 115.114.88.(1[0-9][0-9]|200|222), 115.114.88.222.

  1. Click Save.
  2. IP Address Restriction