Attestable MCP Server

Attestable MCP Server ensures your AI workflows remain secure and verifiable, making it ideal for high-trust, compliance-driven environments.

Attestable MCP Server

What does “Attestable” MCP Server do?

The Attestable MCP Server is a Model Context Protocol (MCP) server designed to provide a high level of security and trustworthiness through remote attestation. It enables AI assistants and MCP clients to verify that the server they are interacting with is running the exact, untampered code as built and published, leveraging confidential computing and trusted execution environments (TEEs). Before any connection is established, the server generates a hardware-backed certificate and provides cryptographic proof (via RA-TLS with embedded SGX quote) of its code integrity, allowing independent validation. This ensures secure AI workflows that can confidently interact with external data sources, services, or sensitive APIs while guaranteeing that the server environment remains uncompromised.

List of Prompts

No information about prompt templates is provided in the repository.

List of Resources

No information about MCP resources exposed by the server is available in the repository.

List of Tools

No information about tools or executable functions provided by the server is available in the repository (e.g., no server.py or tool definitions).

Use Cases of this MCP Server

  • Secure API Gateway: Allow AI agents to access sensitive APIs only if the server integrity is attested and verified, ensuring data protection.
  • Trusted Data Access: Enable secure querying of databases or data sources, with proof that the code handling the data is unmodified.
  • Compliance and Auditing: Provide verifiable logs and evidence to meet regulatory requirements for data handling and processing by proving the server’s integrity.
  • Supply Chain Verification: Assure downstream users and partners that the server they interact with is running the exact code as published, reducing risks of tampering.
  • Development of Confidential AI Workflows: Facilitate end-to-end confidential AI pipelines where only attested code can process or transform sensitive information.

How to set it up

Windsurf

  1. Ensure prerequisites: Install Node.js and Docker.
  2. Locate the Windsurf configuration file (typically windsurf.config.json).
  3. Add the Attestable MCP Server using a JSON snippet:
    {
      "mcpServers": {
        "attestable-mcp": {
          "command": "docker",
          "args": ["run", "-p", "8000:8000", "--rm", "gsc-attestable-mcp-server"]
        }
      }
    }
    
  4. Save the configuration and restart Windsurf.
  5. Verify that the server is running and accessible at the specified port.

Claude

  1. Ensure Docker is installed.
  2. Find Claude’s MCP integration settings.
  3. Register the Attestable MCP Server with:
    {
      "mcpServers": {
        "attestable-mcp": {
          "command": "docker",
          "args": ["run", "-p", "8000:8000", "--rm", "gsc-attestable-mcp-server"]
        }
      }
    }
    
  4. Save changes and restart Claude.
  5. Test AI agent connections to confirm setup.

Cursor

  1. Install Node.js and Docker.
  2. Open Cursor’s configuration file for MCP servers.
  3. Add:
    {
      "mcpServers": {
        "attestable-mcp": {
          "command": "docker",
          "args": ["run", "-p", "8000:8000", "--rm", "gsc-attestable-mcp-server"]
        }
      }
    }
    
  4. Restart Cursor.
  5. Confirm the Attestable MCP Server is discoverable by AI workflows.

Cline

  1. Prepare environment with Docker and necessary system dependencies.
  2. Edit Cline’s MCP server config.
  3. Include:
    {
      "mcpServers": {
        "attestable-mcp": {
          "command": "docker",
          "args": ["run", "-p", "8000:8000", "--rm", "gsc-attestable-mcp-server"]
        }
      }
    }
    
  4. Save config and restart Cline.
  5. Check system logs or UI for successful MCP server registration.

Securing API Keys

To secure API keys, use environment variables in your configuration. Example:

{
  "mcpServers": {
    "attestable-mcp": {
      "command": "docker",
      "args": ["run", "-p", "8000:8000", "--rm", "gsc-attestable-mcp-server"],
      "env": {
        "API_KEY": "${YOUR_API_KEY}"
      },
      "inputs": {
        "apiKey": "${API_KEY}"
      }
    }
  }
}

How to use this MCP inside flows

Using MCP in FlowHunt

To integrate MCP servers into your FlowHunt workflow, start by adding the MCP component to your flow and connecting it to your AI agent:

FlowHunt MCP flow

Click on the MCP component to open the configuration panel. In the system MCP configuration section, insert your MCP server details using this JSON format:

{
  "attestable-mcp": {
    "transport": "streamable_http",
    "url": "https://yourmcpserver.example/pathtothemcp/url"
  }
}

Once configured, the AI agent is now able to use this MCP as a tool with access to all its functions and capabilities. Remember to change “attestable-mcp” to your actual MCP server name and replace the URL with your own MCP server URL.


Overview

SectionAvailabilityDetails/Notes
OverviewPresent in README
List of PromptsNo prompt templates found
List of ResourcesNo resources described
List of ToolsNo tools listed in code or documentation
Securing API KeysGeneric env example provided
Sampling Support (less important in evaluation)Not mentioned

Based on the information found, the Attestable MCP Server is highly specialized in security and remote attestation but currently lacks exposed prompt templates, resources, or tools typical of more feature-rich MCP servers. Its configuration and security focus are strong, but developer-facing features are limited.

MCP Score

Has a LICENSE⛔ (No LICENSE file found)
Has at least one tool
Number of Forks5
Number of Stars13

Our opinion:
This MCP server scores a 3/10. It offers robust attestation and security features, which are valuable for compliance and trust, but lacks standard MCP functionality such as prompts, resources, and tools that would make it widely usable for typical AI development workflows. Its open-source status is unclear due to the absence of a LICENSE file, but its focus on remote attestation is unique and useful for high-trust scenarios.

Frequently asked questions

What is the Attestable MCP Server?

It is a highly secure MCP server that uses remote attestation to prove it’s running the exact published code, leveraging trusted execution environments for maximum integrity and trust.

How does remote attestation work in this server?

The server generates a hardware-backed certificate and provides cryptographic proof (RA-TLS with SGX quote) to verify its code integrity before any client connects.

Who should use the Attestable MCP Server?

Organizations that require strict data integrity, security, auditability, or compliance—such as finance, healthcare, or supply chain sectors—will benefit most.

Does it come with tools, resources, or prompt templates out of the box?

No, this server focuses on security and attestation features; it does not expose prompts, resources, or tool functions for AI agents by default.

How can I secure API keys with this server?

Store secrets in environment variables in your MCP config, e.g., by adding an `env` section with `${YOUR_API_KEY}` to ensure no secrets are hardcoded.

What is its main advantage over standard MCP servers?

Its unique remote attestation and confidential computing support guarantees that only verified, uncompromised server code handles your data and API calls.

Deploy Attestable MCP Server with FlowHunt

Elevate your AI security standards. Use Attestable MCP Server to guarantee that your workflows run on genuine, untampered code—ideal for regulated industries and sensitive data pipelines.

Learn more