Handling PII Data

PII redaction

Personally identifiable information (PII), or sensitive personal information (SPI), refers to information that can be used on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context. Some examples of PII include Social Security numbers, email addresses, credit card numbers, passport numbers, home addresses, and so forth.

Kore.ai allows you to redact any sensitive information that users share with your bots. When you enable redaction for an information type, you can transform its value into a pattern that doesn’t contain comprehensible data. Any end user input that matches the PII pattern gets redacted by the platform in the context object, chat logs, and all other places.

There are a few scenarios where the original value can be used to achieve the business needs.

    • If a PII value is used in Dialog Task transitions, the platform automatically uses the original value for the transition condition evaluation.
    • If a PII value is used in the Service Node definition, the platform uses the redacted value by default to make the service calls. You can choose to send the original data using the ‘De-identification of PII data’ configuration of the Service Node. Refer to the Service Node post for more details
    • You may use the Redaction of PII Data configuration of the Entity Nodes to present the original values of an redacted entity value to the users. Refer to the Entity Node post for more details.

The platform provides the following three modes to redact specified information types:

OPTION DESCRIPTION EXAMPLE
Redaction Replaces the data with a unique random alphanumeric value An email address entered gets replaced with a random value such as jjh4ezb2
Replacement Replaces the data with a static value that you enter in the PII Redaction settings. If the static value entered is asdf1234, any email address entered is replaced with asdf1234
Mask with Character Replaces the first few and last few characters of the data with ‘+’ or ‘#’ symbols. You can select the number of characters to mask as well as the symbol for masking. If you configure the first four and last four characters to be masked with ‘+’, an email address such as helpdocs@kore.ai gets redacted as ++++docs@kor++++

On this Page