Artisan IMG > Merlin Guardian (Beta) (merlin-guardian) (c86f7243-a57c-4498-9fc6-a907a10ffcd5)

Merlin Guardian (Beta)

The Merlin Guardian connector provides robust data masking capabilities to enhance data security and privacy. With operations to mask and unmask sensitive data, it ensures that sensitive information is protected while allowing authorized access when needed.

During the beta phase, the native AI capabilities of this connector are charged as a single task.

Overview
Copy

The Merlin Guardian connector provides robust data masking capabilities to enhance data security and privacy while sending data to AI services. With operations to mask and unmask sensitive data, it ensures that sensitive information is protected while allowing authorized access when needed.

Operations
Copy

Mask sensitive data
Copy

The Mask Sensitive Data operation replaces sensitive information with mask IDs, ensuring data privacy.

The operation accepts the following three parameters:

  • Input: The operation accepts data only in string format. If the source data is in any other format (e.g., JSON), it must first be converted to a string. Like in the below example the data received through the Webhook is in JSON format. We have converted the data from JSON to string using Object helper's JSON stringify operation.

  • Language: specifies the language of the input data.

  • Minimum Score: The minimum confidence score for identifying sensitive data entities. Typically set to 0.9, this field masks entities with a confidence score of 90% or higher. Users can adjust the value to balance sensitivity and accuracy: lowering it masks more entities, while raising it ensures only the most confidently identified entities are masked.

Unmask sensitive data
Copy

The Unmask Sensitive Data operation in the Merlin Guardian connector is designed to revert masked sensitive information back to its original form, ensuring that authorized users can access the necessary data when needed.

Note: Ensure that you unmask sensitive information only when necessary and authorized, while being mindful of privacy and security concerns.

Input Requirement:

  • Masked Text: The text where sensitive data has been masked.

  • Mask Map: The mapping of masked IDs to their original values generated during the masking process.

Original Data:

1
jsonCopy code{
2
"FirstName": "John",
3
"LastName": "Doe",
4
"Email": "john.doe@example.com",
5
"SocialSecurityNumber": "123-45-6789"
6
}

Masked Data:

1
jsonCopy code{
2
"FirstName": "ABC123",
3
"LastName": "XYZ456",
4
"Email": "john.doe@example.com",
5
"SocialSecurityNumber": "IUYTRE4567"
6
}

Mask Map:

1
jsonCopy code{
2
"ABC123": "John",
3
"XYZ456": "Doe",
4
"IUYTRE4567": "123-45-6789"
5
}