Frequently Asked Questions
| Field | Value |
|---|---|
| Document ID | ASCEND-HELP-003 |
| Version | 1.0.0 |
| Last Updated | December 19, 2025 |
| Author | Ascend Engineering Team |
| Publisher | OW-KAI Technologies Inc. |
| Classification | Enterprise Client Documentation |
| Compliance | SOC 2 CC6.1/CC6.2, PCI-DSS 7.1/8.3, HIPAA 164.312, NIST 800-53 AC-2/SI-4 |
Reading Time: 8 minutes | Skill Level: All Levels
General
What is ASCEND?
ASCEND is an enterprise AI governance platform that provides real-time risk assessment, approval workflows, and audit compliance for AI agent actions. It helps organizations maintain control over autonomous AI systems while enabling them to operate safely.
How does ASCEND differ from other security tools?
ASCEND is purpose-built for AI governance, focusing on:
- Real-time action evaluation - Every agent action is assessed before execution
- Risk-based workflows - Actions are routed based on risk level
- AI-specific policies - Rules designed for AI agent behaviors
- Unified governance - Same controls for agents and MCP servers
Which AI frameworks are supported?
ASCEND works with any AI framework or agent system:
- LangChain
- AutoGPT
- CrewAI
- Claude MCP
- Custom agents
- Any system that can make HTTP calls
Authentication
How do I get an API key?
API keys are generated through the dashboard or API:
Dashboard:
- Navigate to Settings > API Keys
- Click "Generate New Key"
- Copy the key (shown only once)
API:
curl -X POST "https://pilot.owkai.app/api/keys/generate" \
-H "Authorization: Bearer <jwt_token>" \
-d '{"name": "My API Key", "role": "admin"}'
What's the difference between API keys and JWT tokens?
| Feature | API Keys | JWT Tokens |
|---|---|---|
| Use Case | SDK/Agent integration | Dashboard/UI |
| Lifetime | Long-lived (configurable) | Session-based (30min) |
| Rotation | Manual | Automatic refresh |
| Permissions | Scoped by role | User role-based |
Why am I getting authentication errors?
Common causes:
- Expired key/token - Check expiration date
- Wrong header - Use
X-API-Keyfor keys,Authorization: Bearerfor JWT - Revoked key - Check key status in dashboard
- Incorrect format - Keys start with
owkai_
Actions & Approval
What happens when I submit an action?
- Risk Assessment - Action is evaluated (0-100 score)
- Policy Check - Smart rules are applied
- Decision - Auto-approve, require approval, or deny
- Audit Log - Event recorded immutably
How long do approvals take?
| Risk Level | Typical Time |
|---|---|
| Low (auto-approve) | Instant |
| Medium | 5-15 minutes |
| High | 15-60 minutes |
| Critical | 1-4 hours |
You can configure SLAs and escalation policies for your organization.
Can I skip approval for certain actions?
Yes, using Smart Rules:
{
"conditions": {"action_type": "read_only", "risk_score_below": 30},
"action": "AUTO_APPROVE"
}
What does "pending_approval" mean?
The action has been submitted but requires human review before execution. An approver with sufficient permissions must approve or deny it.
Risk Assessment
How is risk score calculated?
Risk score (0-100) is calculated from multiple factors:
| Factor | Weight | Description |
|---|---|---|
| Data Sensitivity | 30% | PII, financial, health data |
| Operation Type | 25% | Read vs write vs delete |
| Financial Impact | 20% | Transaction amounts |
| Compliance | 15% | Regulatory requirements |
| Historical | 10% | Agent behavior patterns |
Can I customize risk scoring?
Yes, via the Risk Scoring Configuration API:
curl -X PUT "https://pilot.owkai.app/api/risk-config" \
-H "Authorization: Bearer <admin_jwt>" \
-d '{
"pii_weights": {"high_sensitivity": 40, "medium_sensitivity": 25},
"operation_weights": {"delete": 35, "write": 20, "read": 5}
}'
Agents
Do I need to register agents?
Yes, agents must be registered before submitting actions:
curl -X POST "https://pilot.owkai.app/api/agents/register" \
-H "X-API-Key: owkai_..." \
-d '{"agent_id": "my-agent", "agent_type": "trading"}'
What is the kill switch?
The kill switch immediately terminates an agent's ability to execute actions. It's used for:
- Security incidents
- Anomalous behavior
- Emergency response
curl -X POST "https://pilot.owkai.app/api/agents/my-agent/kill" \
-H "Authorization: Bearer <admin_jwt>"
How do I monitor agent health?
Use the Agent Health API:
curl "https://pilot.owkai.app/api/agents/my-agent/health" \
-H "X-API-Key: owkai_..."
Policies & Rules
What's the difference between policies and smart rules?
| Feature | Policies | Smart Rules |
|---|---|---|
| Scope | Global/organization | Targeted conditions |
| Priority | Base layer | Override policies |
| Flexibility | Static | Conditional logic |
| Use Case | Default behavior | Exceptions |
How do I create a policy?
curl -X POST "https://pilot.owkai.app/api/policies" \
-H "Authorization: Bearer <admin_jwt>" \
-d '{
"name": "High-Value Transaction Review",
"conditions": {"amount_above": 10000},
"action": "REQUIRE_APPROVAL",
"approval_level": 3
}'
Why was my action denied?
Check the action details for the denial reason:
curl "https://pilot.owkai.app/api/v1/actions/{action_id}" \
-H "X-API-Key: owkai_..."
The response includes:
risk_score- The calculated riskpolicy_result- Which policy applieddenial_reason- Why it was denied
Integration
How do I integrate with my existing systems?
ASCEND offers multiple integration options:
- SDK - Python, Node.js
- REST API - Direct HTTP calls
- Webhooks - Event notifications
- SIEM - Splunk, Datadog export
- ITSM - ServiceNow, PagerDuty
Can I use ASCEND with on-premises systems?
Yes:
- Use our API from your network
- Configure IP allowlisting
- Set up VPN connectivity
- Contact sales for dedicated deployment options
How do webhooks work?
- Configure webhook endpoint
- ASCEND sends events with HMAC signature
- Your system verifies signature and processes
# Verify webhook signature
expected = hmac.new(secret, payload, sha256).hexdigest()
if expected != received_signature:
return 401
Compliance
Which compliance frameworks are supported?
- SOC 2 Type II
- HIPAA
- PCI-DSS v4.0
- GDPR
- CCPA
- NIST SP 800-53
- ISO 27001
How long is audit data retained?
| Framework | Retention |
|---|---|
| SOX | 7 years |
| HIPAA | 6 years |
| PCI-DSS | 1 year |
| Default | 2 years |
Can I export compliance reports?
Yes:
curl -X POST "https://pilot.owkai.app/api/compliance-export/exports" \
-H "Authorization: Bearer <admin_jwt>" \
-d '{"framework": "soc2", "report_type": "audit_trail"}'
Performance
What's the latency for action submission?
- P50: 45ms
- P95: 120ms
- P99: 250ms
Is there a rate limit?
| Endpoint | Limit |
|---|---|
| Action submission | 1000/min |
| Authentication | 5/min |
| Analytics | 100/min |
How does ASCEND scale?
ASCEND is designed for enterprise scale:
- Horizontal scaling
- Multi-region deployment
- 99.99% SLA available
- Handles millions of actions/day
Support
How do I contact support?
- Email: support@owkai.app
- Portal: support.owkai.app
- Emergency: Available for Enterprise plans
What information should I provide?
- Request ID / Correlation ID
- Error message
- Timestamp
- Steps to reproduce
Document Version: 1.0.0 | Last Updated: December 2025