Skip to main content

Sandboxing

In Continuum, workloads run in an isolated environment - a sandbox. The sandbox is a security measure to handle the threat of a malicious workload. Its goal is to prevent the malicious workload from leaking information to the outside.

In practice, inference servers for AI models are deployed through a container image, whose source is not verifiable. It is therefore possible, that the inference server might try to collect information about the user input and forward the information to the service provider. The sandbox protects from this risk by isolating the workload from the host and restricting network access.