Contact us
 


CI&T Enterprise Gen AI Framework
Contact Us

CI&T Enterprise Gen AI Framework

The CI&T enterprise-level generative AI framework is designed to assist businesses in developing, deploying, and managing generative AI applications. The framework offers common functional components as well as interfaces with large language models, allowing enterprises to focus on front-end application interaction and presentation, and the implementation of core business logic.

Ready-to-use functional components

The framework offers configurable, ready-to-use functional components for knowledge base importation, storage, retrieval, and multi-application model invocation billing.

Built-in Security Module

The API provides secure access control mechanisms, it offers security inspections and auditing functions for model invocation and responses.

Multi-model selection

A variety of selectable large language models for both public and private deployment, enabling on-demand selection, orchestration, and efficient management of access to these models, thereby optimizing AI-driven applications and services.

Key Component

Knowledge-engine

Knowledge Aggregator and Retrieval Engine specialized in preparing & providing contextual data for GenAI pipelines.

- Ability to ingest from a large number of data sources and formats
- Pre-processing for Embeddings transformation and indexing
- Data Privacy Filtering for obfuscation / removal
- Access Level compliant
- Retrieval/search mechanism

DIFFERENTIATORS:
- Access Level capabilities
- Library of Preprocessing filters
- Different Retrieval/search techniques

IT’S NOT:
- A chatbot = no front-end
- For data that you can retrieve by Key/Id
- For temporary data (user generated /submitted just for the context)

Safety-watcher

Prompt & Response Safety framework that allow for the configuration of different policies and checks both during prompt evaluation and execution as well as response provisioning.

- User Level safety checks
- Versioning and Blue/Green Rollout
- Safety Scoring
- Static Rules and Guardrails
- Extension mode available (code, API)
- Dynamic Threat Learning

DIFFERENTIATORS:
- Hierarchical Policies
- Library of types of policies and checks
- Extensibility with custom or external APIs

COMPETITION:
- Custom Code
- SaaS Services
- Others

IT’S NOT:
- The maker of the policy. It complies to your policies
- “Set-and-forget”. Plan for operations and monitoring
- Changing the Bias or Failures of your LLM


Security &
compliance

You own your data
Your data is not shared
Your data is encrypted in transit and at rest

Corporative guide for all AI implementations at CI&T

Main Security Components


01

Identity Management

· Least privilege access policy and role segregation

· Separation of Flow platform Tenant by company

· Multi-Factor authentication Single Sign-On (SSO) 


· Integration and authentication through federation with identity provider (Azure AD)


02

Cryptography

· Cryptographic Key Vault;


· Cryptographic algorithms and secure ciphers (AES-256);

· Encryption and TLS 1.2 and TLS 1.3 protocols for end-to-end data transport;

· Database encryption;


03

Threat monitoring

· Network and software security systems against malicious code injection attacks in the application (Firewall, IPS, and WAF);

· Antimalware to detect security anomalies in FLOW components such as databases, data traffic, APIs, and LLMs;

· Continuous monitoring by SOC;


04

Audit Trails

· Generation of logs with minimal information for traceability of system and user events;


· Support integration with SIEM via API.

Contact our Gen AI Specialists