Health Informatics Centre Trusted Research Environment (HIC-TRE), University of Dundee

Health Informatics Centre (HIC) supports high impact research through the collection and management of population based data. HIC runs a cloud based TRE based on an older fork of the open-source TREEHOOSE platform. This evaluation applies to the HIC-TRE, but it should be possible to satisfy all Mandatory SATRE technical requirements using TREEHOOSE.

Section

Item

Statement

Guidance

Importance

Score

Response

Improvements

Information governance

1.1.1.

You must gather and monitor the information governance requirements needed to fulfil any legal, regulatory and ethical standards.

Requirements will come from a variety of sources including legislation, contractual obligations and ethical standards.
Requirements must be monitored to ensure the TRE controls remain appropriate.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.1.2.

You must ensure controls are implemented to ensure the requirements are met.

Control implementation should be systematic and directly aligned to the internal and stakeholder requirements.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.1.3.

You must ensure there are adequate resources to meet information governance requirements.

Ensuring information governance controls are suitable and enforced requires an investment of funding and people appropriate to the size of the TRE.

Mandatory

1

ISO 27001, Scottish Safe Haven charter, DSPT

One dedicated person isn’t sufficient, especially regarding dealing with new technologies like AI

Information governance

1.2.1.

You must ensure that changes to policies and standard operating procedures can only be made by trusted individuals.

It is important to ensure that policies and SOPs are relevant, up-to-date and carefully controlled to maintain the integrity and security of your TRE organisation.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.2.

You must use versioning and a codified change procedure for all policies and standard operating procedures.

This includes recording dates of changes, person responsible for carrying out changes, and summary of changes.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.3.

You should measure the performance of information governance within the TRE with regular reporting available to your TRE organisation’s management team.

This may include reports and dashboards showing security incidents, quality management deviations and audit findings.

Recommended

1

More resources needed for regular assessment/reporting

Information governance

1.2.4.

You must audit your TRE organisation against relevant requirements and standards.

If you are publicly accredited against a standard, for instance ISO27001, DSPT, CE+ etc., you must have processes in place to ensure you remain compliant.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.5.

You must report on and share outcomes of each audit of your TRE organisation with the required bodies.

This may include regulatory bodies or the organisations that manage accreditations you have.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.6.

You must ensure that suppliers, contractors and sub-contractors with access to your TRE align with your security requirements.

These should be included as mandatory, non-functional requirements in during procurement and contracting.
This will also include contractor staff contracts for example, legal liability and NDAs.

Mandatory

1

Should be easier to find the information

Information governance

1.2.7.

You must monitor compliance of your suppliers with the terms of the contracts.

This will include monitoring changes in the services and infrastructure being delivered and quality management within the contractor’s organisation.
This may be done through formal audit or by monitoring change and quality documentation provided by the supplier.

Mandatory

1

Should be easier to find the information

Information governance

1.2.8.

You must track and maintain any physical assets used by your TRE.

All physical assets should be maintained and covered by warranty if applicable.
At the end of their lifetime, assets should be securely disposed of in such a way that data cannot be recovered from them.

Mandatory (where physical assets are in scope)

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.9.

You must log, track and resolve any issues resulting from deviations from processes, incidents and audit findings.

This process could, for example, be tracked through an electronic record and workflow system with records retained.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.10.

You must use reported issues to inform changes, such as for process improvement and risk management.

All issues should be analysed for their root cause and improvements put in place to prevent further occurrence.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.2.11.

You should collect and maintain quality management data for measuring the effectiveness of a TRE.

Large amounts of data will be produced by elements within the TRE.
These data should be analysed with reports and dashboards provided to guide TRE implementer’s improvements and provide re-assurance to data consumers and data subjects.

Recommended

1

Regularly ask users for feedback. Monitor technical performance.

Information governance

1.2.12.

You could use a QMS (Quality Management System) to standardise and automate quality management tasks and workflows, and to generate quality data and reports automatically.

A basic QMS could be a set of spreadsheets or documents held in a repository which are manually maintained.
More mature applications will provide workflows and generate quality data through manual and automated actions.

Optional

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.3.1.

You must have a way to score risk to understand the underlying severity.

You have a risk assessment methodology for scoring risks on multiple axes such as impact and likelihood.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.3.2.

You must carry out a data processing assessment for all projects requiring a TRE.

A data processing assessment is a process designed to identify risks arising out of the processing of sensitive data and to minimise these risks as far and as early as possible.
This may take the form of an existing regulatory requirements such as Data Protection Impact Assessment.

Mandatory

2

DPIA, etc

Information governance

1.3.3.

You must have a process for designing, implementing and recording risk mitigations where indicated by a risk assessment.

Actions that are taken or not taken following a risk assessment must be recorded.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.3.4.

You must have a clear set of roles and responsibilities relating to risk including who owns risks and how they are escalated and delegated.

The highest level of risk ownership is the Top Management of the TRE organisation (see Governance Roles).
In order to ensure escalations to this level are rare, suitable structures should be put in place to own, mitigate and accept risk.

Mandatory

2

Information governance

1.3.5.

You must understand the risk appetite of your TRE organisation.

This includes understanding ownership of risk, and ability to accept risk which falls outside of the appetite should that become necessary.

Mandatory

2

Information governance

1.4.1.

You must have checks in place to ensure a project has the legal, financial and ethical requirements in place for the duration of the project.

This includes checks that contracts are in place where required, adequate funding is available for the duration of the project, and responsibilities concerning data handling are understood by all parties.

Mandatory

2

Information governance

1.4.2.

You must have checks in place to ensure that any time limited compliance requirements are maintained.

This includes ensuring contracts remain in valid and action is promptly taken should they expire.
Any changes in the status of responsible persons should also be monitored, for example a data owner leaving an organisation.

Mandatory

2

Managed through JIRA assets

Information governance

1.4.3.

You must have checks in place to ensure that changes in regulations are met for a project.

Mandatory

1

Yes for legal regulations

Could be extended to non-legal regulations, currently too dependent on researchers staying up to date with regulations that apply to them

Information governance

1.4.4.

You must have standard processes in place for the end of a project, that follow all legal requirements and data security best practice.

This includes the archiving of quality and log data along with the archiving or deletion of data sets.

Mandatory

1

Have processes

Not always followed exactly

Information governance

1.4.5.

You could implement a portal that can provide a workflow engine and database which automates the processes within this capability.

A portal should automate as much of the processes within the capability as possible.
Where processes are automated, process maturity is easier to achieve, with more consistent completion and automatic production of quality control and monitoring data.

Optional

1

Implemented ISMS that abides by the above. E.g. forms to create new project, governance, JIRA workflows, etc

Information governance

1.4.6.

You must keep a complete record of all the data assets held within the system.

Details of all data assets (current and past) held by the system should be retained along with meta-data useful for ensuring compliance can be demonstrated.
This would include ownership, data lifecycle, contracts, risk assessments and other quality data.
This is likely to already exist within the wider organisation but may require augmenting for the TRE.

Mandatory

1

ISO 27001, Scottish Safe Haven charter, DSPT

Quality needs improving

Information governance

1.4.7.

You should keep a complete record of all the research studies and projects within the TRE current and past.

The study register should contain all data related to a study including a reference to data assets, project team members, information asset owners and any compliance activities required.

Recommended

2

JIRA, sharepoint/folios

Information governance

1.5.1.

You must have a robust method for identifying accredited members of your TRE organisation, prior to their accessing of sensitive data.

This may include ID checks or email/phone verification.

Mandatory

2

Data use declaration, confidentiality agreements, MRC training

Information governance

1.5.2.

You must have clear onboarding processes in place for all roles within your TRE organisation.

This may include all members signing role-specific terms of use or confirming that they have completed role specific training.

Mandatory

1

Have processes

Needs improving, e.g. formally link SOPS to roles

Information governance

1.5.3.

You must have a set of services to manage access to resources based on identity.

This will include a security model for role based access with technical controls to ensure the principle of least privilege is enforced.

Mandatory

2

Identity management, Active Directory, Keycloak

Information governance

1.5.4.

You must not give anyone access to datasets without agreement from the Data Controller.

The Data Controller may choose to delegate this authority.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Information governance

1.5.5.

You must have robust and secure applications in place to authenticate users (and services) within the TRE.

The number of authentication applications should be kept to a minimum with common controls and standards applied across all such as MFA, password complexity etc..

Mandatory

2

Identity management, Active Directory, Keycloak

Information governance

1.5.6.

You must give each user of the TRE a unique logon with changes to any records strictly controlled.

The unique identifier and all associated records for a user should be traceable across the entire TRE.
This will include training records, affiliations, contract agreements and ethics approvals where required.

Mandatory

2

Identity management, Active Directory, Keycloak

Information governance

1.6.1.

You must determine what training is relevant for all roles within the TRE organisation.

This may include, for instance, cyber security training, GDPR training, and higher level training for system operators.
Specialised roles are likely to need more tailored training.
Identification of these specialities should be done through a systematic training needs analysis.
Specific training may also be required based on the data or information asset owner such as GCP.

Mandatory

1

MRC training, in-house cyber security training

Skill-based training

Information governance

1.6.2.

You must ensure that relevant training is available for all roles within the TRE organisation.

All TRE organisation members need to complete all relevant training and keep their training current.
You may need to provide help or guidance to enable them to do so.
Details of what training is needed will have been determined above.

Mandatory

1

MRC training, in-house cyber security training

Skill-based training

Information governance

1.6.3.

You must provide repeat or updated training where necessary to account for changes in competency requirements.

Training is not a one-off event.
Electronic reminders for refresher training should be considered.
Ideally, training should remain relevant and so policies and processes should enable people to demonstrate competency rather than unnecessarily repeating training.

Mandatory

2

Annual

Information governance

1.6.4.

You must maintain accurate training records that are directly tied to the role and access levels within the TRE.

Training records should be tied to a user record and carefully maintained.
Maintaining training records enables you to ensure all people have completed the required training and that repeat training happens regularly.

Mandatory

2

JIRA Asset management

Information governance

1.6.5.

You should accept proof of relevant training certifications from trusted third parties.

You might choose to trust certifications provided by known training providers or your institution’s partner organisations.

Recommended

1

Accept some (e.g. MRC) but not ONS

Information governance

1.6.6.

You could have a training platform capable of delivering online training in a variety of formats.

This could be a simple content delivery platform or a more comprehensive LMS platform.
It could also include a range of multimedia delivery formats, and accessible training modules for those with access requirements.

Optional

0

Nice to have

Information governance

1.6.7.

You could implement a learning management system (LMS) to manage courses and deliver training as required.

Where possible an LMS should support a variety of course content and testing.

Optional

0

Nice to have

Information governance

1.6.8.

You could ensure that any courses you use are available in standard, transferable formats.

Support for standard formats such as SCORM allows courses to be shared between providers.
This could help facilitate standardisation of training provision for TRE users across organisations.

Optional

0

Nice to have

Information governance

1.6.9.

You could keep historical copies of courses in order to demonstrate competency at a given point in time.

Information asset owners and regulators may be required to audit historical records, e.g. for clinical trials.
It may be necessary to retain copies of superseded training along with versions of certifications within the training record.

Optional

0

Nice to have

Computing technology and Information Security

2.1.1.

You must not allow users to copy data out of your TRE via the system clipboard.

A TRE user must not be able to copy sensitive data out of a workspace using the system clipboard.
A TRE may allow user to paste text into a workspace.
This might not be relevant to your TRE, for example if your user interface does not have a clipboard.

Mandatory

2

Blocked by TRE

Computing technology and Information Security

2.1.2.

Your TRE workspace should provide an environment familiar to your users.

This may take the form of a virtual Windows or Linux desktops, non-desktop interfaces such as JupyterLab and other web applications, or a terminal.
Bespoke TRE-specific software should be avoided when widely used alternatives already exist.

Recommended

2

Windows and Linux desktops, typical software or equivalent available

Computing technology and Information Security

2.1.3.

A TRE could restrict data access from data consumers entirely and provide an interface for submitting code.

For example, you might use a system where users submit jobs that run over the data and return results without allowing direct data access.

Optional

0

Desktop TRE, we’re not OpenSAFELY

Not planned

Computing technology and Information Security

2.1.4.

Your TRE should be accessed via a user interface accessible using commonly available applications.

TREs which allow users to connect from their own devices should not require the installation of any bespoke TRE application on the user’s device.
In practice a web browser is the most common way to achieve this.

Recommended

2

Web browser

Computing technology and Information Security

2.1.5.

Your TRE must provide clear guidance on how to use software tools and work with data in the TRE.

TREs that provide a virtual desktop environment for data consumers to work in should provide documentation detailing the available tools.
TREs where the analysis code is developed on the access machine (as oppose to within the TRE) should provide documentation detailing the mechanism by which code is submitted to the TRE.

Mandatory

1

Improvements Needed

Computing technology and Information Security

2.1.6.

Your TRE should, where possible, automatically apply security related updates for user software.

Reducing the risk of exploitable vulnerabilities in installed software will increase the security of your TRE.

Recommended

0

Currently don’t do it, TRE workspaces are firewalled

Computing technology and Information Security

2.1.7.

Your TRE could provide shared services that are accessible to users in the same project.

This may include shared file storage, databases, collaborative writing, and other web applications.
This must only be shared amongst users within the same project.

Optional

1

We have some shared services e.g. MSSQL server

Computing technology and Information Security

2.1.8

Your TRE must ensure that any shared services are only available to users working on the same project.

Poorly designed shared services could enable the unintended mixing of data between projects.
To prevent this it is necessary that each instance is only shared between users of a single project.

Mandatory

2

User access controls on shared services

Computing technology and Information Security

2.1.9.

You must mitigate and record any risks introduced by the use in your TRE of software that requires telemetry to function.

For example, some licenced commercial software must contact an external licensing server at start-up.
You must be confident that only licensing information is sent to this server and that any network connections are secure.

Mandatory

1

Improvement in recording required

Computing technology and Information Security

2.1.10.

Your TRE must provide software applications that are relevant to working with the data in the TRE.

The tools provided will depend on the types of data in the TRE, and the expectations of users of the TRE.
For users working in a TRE via a virtual desktop, this may include programming languages such as Python and R, integrated development environments, Jupyter notebooks, office type applications such as word processors and spreadsheets, command line tools, etc.
TREs with non-desktop interfaces should similarly consider carefully which applications are best suited for the data consumers needs when interacting with the data, for example “point and click” GUI tools for querying a database and generating plots of data.
The set of tools should be reviewed regularly to ensure they are up to date.

Mandatory

2

We provide requested open-source packages, and commercial applications where licensed

Computing technology and Information Security

2.1.11.

Your TRE should provide tools to encourage best-practice in reproducibly analysing data.

Reproducibility of analyses improves auditability and accountability of how data has been used, as well as being best-practice in research.
This may include version control software, and tools for developing and running data analysis pipelines.

Recommended

2

R, Python, and standard libraries are available

Computing technology and Information Security

2.1.12.

Your TRE could provide access to some public software repositories or container registries.

For example, a TRE may allow direct installation of packages from Python or R repositories, or provide an internal mirror.

Optional

1

We provide limited access to some package repositories

Should improve allow/deny-listing capabilities

Computing technology and Information Security

2.1.13.

Your TRE could tightly control which packages are available.

For example, a TRE may only allow installation of a pre-defined set of approved packages.
You might also choose to scan for malicious packages and/or go through an approval process before allowing code into the technical environment.

Optional

1

We limit which package repositories can be accessed

Should improve allow/deny-listing capabilities

Computing technology and Information Security

2.1.14.

Your TRE must maintain segregation of users and data from different projects when using non-standard compute.

High performance or specialist compute is often shared amongst multiple users.
Users and data must remain segregated at all times.
For example, when using physical compute resources, all sensitive data could be securely wiped before another user is given access to that same node.
In a cloud hosted TRE virtual machines could be destroyed and recreated.

Mandatory

2

Flexibility of cloud compute means non-standard compute resources aren’t shared

Computing technology and Information Security

2.1.15.

Your TRE should be able to provide access to high performance computing or other scalable compute resource if required by users.

If a TRE supports users conducting computationally intensive research it should provide access to dynamically scalable compute or the equivalent.
For example this may be in the form of a batch scheduler on a HPC cluster, or a dynamically created compute nodes on a cloud platform.

Recommended

2

Available where required and funded

Computing technology and Information Security

2.1.16.

Your TRE should be able to provide access to accelerators such as GPUs if required by users.

GPUs and other accelerators are commonly used in machine learning and other computationally intensive research.
TREs should make it clear to users whether GPUs and other resources are available whilst projects are being assessed.

Recommended

2

Available where required and funded

Computing technology and Information Security

2.1.17.

Your TRE could make data available to data consumers using common database systems such as PostgreSQL, MSSQL or MongoDB.

Databases must be secured and only accessible to users within the same project.
If shared (multi-tenant) database servers are used, database administrators must ensure that the database server enforces segregation of users and databases belonging to different projects.

Optional

2

MSSQL is required by many users

Computing technology and Information Security

2.1.18.

Your TRE could integrate with large-scale data analytics tools for working with large datasets.

For example, Spark and Hadoop can be used for distributed computing across a cluster.
This may be an advantage where a TRE is using an amount of data that is too large for single-machine computing to be practical.

Optional

1

Offer HPC

Computing technology and Information Security

2.2.1.

You must have a documented procedure for deploying infrastructure.

This might, for instance, be a handbook that is followed or a set of automated scripts.

Mandatory

2

GitHub workflows, ISO documentation

Computing technology and Information Security

2.2.2.

You should, where possible, automate any repeatable aspects of your deployment.

This might involve using infrastructure-as-code tools or a series of scripts.

Recommended

2

GitHub workflows

Computing technology and Information Security

2.2.3.

You must have a documented procedure for making changes to deployed infrastructure.

This refers both to changes that might be expected in the course of normal operation and emergency changes that might be needed.
Your change management process may form part of a wider accreditation such as ISO 27001.

Mandatory

2

ISO /ISMS change management

Computing technology and Information Security

2.2.4.

You must test changes before they are used in production.

This might involve a separate development environment or another system for testing.

Mandatory

2

We have a staging TRE

Computing technology and Information Security

2.2.5.

You should have a development environment that mirrors your production environment which you use to test infrastructure changes before committing them to production.

If possible, you should automate application of changes between development and production environments.
Consider the costs and practicality of whether this will work for your situation.

Recommended

2

We have a staging TRE, and can deploy additional dev TREs when required

Computing technology and Information Security

2.2.6.

You must have a documented procedure for removing infrastructure when it is no longer needed.

Removing unused infrastructure not only reduces costs and management burden but also reduces the attack surface of a TRE and reduces the risk of unaddressed vulnerabilities.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Computing technology and Information Security

2.2.7.

You should understand the availability and uptime guarantees of any providers that you rely on.

For remote TREs this might include your cloud provider(s) and/or data centre operators.
For on-premises TREs, it might be worth using an uninterruptable power supply (UPS) and planning how you would deal with internet outages.

Recommended

1

AWS Enterprise Agreement

Computing technology and Information Security

2.2.8.

You should develop an availability target or statement and share this with your users.

Understanding how and when the TRE might be unavailable will help your projects in planning their work.

Recommended

1

Computing technology and Information Security

2.2.9.

Your TRE must control and manage all of its network infrastructure in order to protect information in systems and applications.

Network infrastructure must prevent unauthorised access to resources on the network.
This may include firewalls, network segmentation, and restricting connections to the network.

Mandatory

1

University of Dundee has it’s own AWS Organisation

Computing technology and Information Security

2.2.10.

Your TRE must not allow connectivity between users in different projects, or with access to different datasets.

Connectivity between users in the same project may be allowed, for example to support shared network services within the project.

Mandatory

2

Enforced by TRE

Computing technology and Information Security

2.2.11.

Your TRE must block outbound connections to the internet by default.

Limited outbound connectivity may be allowed for some services.

Mandatory

2

Enforced by TRE

Computing technology and Information Security

2.2.12.

You should be able to monitor the network configuration of your TRE to check for misconfigurations and vulnerabilities.

This may include regular vulnerability scanning, and penetration testing.

Recommended

2

Computing technology and Information Security

2.2.13.

You should regularly monitor the network configuration of your TRE to check for misconfigurations and vulnerabilities.

This will involve following the monitoring procedure detailed above.

Recommended

1

Regular Pen Test, need to increase more vulnerability scanning

Computing technology and Information Security

2.2.14.

Your TRE must record usage data.

This may include the number of users, number of projects, the amount of data stored, number of datasets, the number of workspaces, etc.

Mandatory

2

Asset Management - ISO27001

Computing technology and Information Security

2.2.15.

Your TRE should record which datasets are accessed, when and by who.

This helps maintain auditability of how sensitive data has been used.

Recommended

1

Can be improved with realtime logging

Computing technology and Information Security

2.2.16.

Your TRE should record computational resource usage at the user or aggregate level.

This is useful for optimising allocation of resources, and managing costs.

Recommended

1

Looking to implement dashboarding to improve

Computing technology and Information Security

2.3.1.

You must ensure that all projects understand what resources are available and what the associated costs will be before the project starts.

For on-premises systems this might be related to the available hardware, for cloud-based systems there might be limits on how many instances of a particular resource (e.g. GPUs) can be used
Projects should use this information to understand whether the available resources will be sufficient for their requirements.

Mandatory

1

We provide quotes based on requirements, but many project don’t understand their requirements

Computing technology and Information Security

2.3.2.

You should ensure that the anticipated needs of projects can be satisfied using available resources.

Note that this does not require you to accept requests for additional resources, but rather that promises made about resource availability before a project starts should be honoured wherever possible.

Recommended

2

Cloud compute means we can scale as much as we want, but in practice this is limited by researcher’s funding

Computing technology and Information Security

2.3.3.

You must have a procedure for allocating available resources among projects.

For cloud-based TREs this may involve scaling resources, such as virtual machines or databases, or deploying additional resources.
For on-premises TREs this may involve a procurement process to ensure that necessary resources are available.
Not all requests for capacity increase must necessarily be granted, but having a clear process will help projects understand when/why/how they can make use of additional capacity.

Mandatory

2

Part of the requirements gathering and quoting for a project

Computing technology and Information Security

2.3.4.

You must ensure that the anticipated resource requirements will not result in overspending by the TRE.

For cloud-based TREs this may involve budgeting and/or restricting resource consumption on a project-by-project basis.
For on-premises TREs this may involve managing expectations to match the available resource.

Mandatory

1

We don’t anticipate overspend, however we don’t have a technical solution and it’s managed manually

Computing technology and Information Security

2.4.1.

You must have a documented procedure for configuring infrastructure.

This might, for instance, be a handbook that is followed or a set of automated scripts.

Mandatory

2

ISO /ISMS change management

Computing technology and Information Security

2.4.2.

You should use configuration management tools to automate application of your configuration wherever possible.

This might involve configuration-as-code tools such as Ansible, Chef, Puppet or Windows Desired State Configuration or simply automated scripts.

Recommended

2

GitHub workflows

Computing technology and Information Security

2.4.3.

You should be able to verify whether the configuration is valid.

This might, for instance, involve running your configuration management tool in ‘check’ mode.

Recommended

1

GitHub workflows, manual testing

Computing technology and Information Security

2.4.4.

You should regularly verify your TRE configuration.

This will limit the amount of time the TRE can spend in a non-compliant state.

Recommended

1

GitHub workflows

Computing technology and Information Security

2.4.5.

You must be able to replace a non-compliant TRE with a compliant system.

This might involve reconfiguring a running system or by replacing it with a compliant one.

Mandatory

2

Redeploy TRE

Computing technology and Information Security

2.5.1.

You should keep backups of data and research environments, provided that this is permitted by law.

Keeping backups could help reduce the impact of events like accidental deletion and data corruption on work in a TRE.
TRE developers may want to consider how different elements such as sensitive input data or users’ workspaces may be backed up, and whether they should be.

Recommended

1

Research data is backed up. Workspaces are currently treated as ephemeral for backup purposes

Cost/benefit tradeoff when backing up ephemeral VMs

Computing technology and Information Security

2.5.2.

You should build redundancy into infrastructure and storage.

Infrastructure should be as resilient as necessary to interruption.
This could include redundant infrastructure in different physical locations, load balancing and replication of data between multiple storage locations.

Recommended

2

Using cloud native storage and execution where possible

Computing technology and Information Security

2.5.3.

You should keep backups of infrastructure, applications and configurations.

This may include virtualised infrastructure snapshots which can restored as needed to recover from failure.

Recommended

2

Infrastructure as code, stored in GitHub

Computing technology and Information Security

2.5.4.

You must have procedures in place for rapid incident response.

There may be legal requirements to disclose details of any incidents, such as data breaches for organisations subject to GDPR.
Having robust processes in place will ensure a swift and effective response when an incident occurs.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Computing technology and Information Security

2.5.5.

You should test your incident response through simulation.

During simulated incidents the TRE organisation can measure their effectiveness.
This may involve people across the broader enterprise and/or external suppliers.

Recommended

0

Computing technology and Information Security

2.5.6.

You should have an application in place to scan for vulnerabilities across infrastructure.

Software used to identify vulnerabilities should also report and alert.
Such an alert should be triaged, risk assessed and treated accordingly.

Recommended

1

Not 100% reliable

Computing technology and Information Security

2.5.7.

You must have a process in place for applying security updates to all software that forms part of the TRE infrastructure.

This includes any software used for remote desktop portals, databases, webapps, creating and destroying compute infrastructure, configuration management, or software used for monitoring the TRE.

Mandatory

0.5

Needs to be automated

Computing technology and Information Security

2.5.8.

Infrastructure should be automatically patched for vulnerabilities.

Planning will be required across infrastructure and software systems to ensure security patches remain available from suppliers.
Many systems may be isolated from the internet making TRE infrastructure more difficult to automatically patch.

Recommended

0.5

Needs to be automated

Computing technology and Information Security

2.5.9.

You should carry out penetration tests on your TRE.

By intentionally attempting to breach their TRE, organisations can proactively discover unnoticed vulnerabilities before they are exploited maliciously.
Tests can evaluate the effectiveness of security controls in preventing data breaches, unauthorised access, or other security incidents.

Recommended

2

Annual tests conducted by an external company

Computing technology and Information Security

2.5.10.

You should update the security controls of your TRE based on the results of security tests.

Security testing can reveal bugs and discrepancies in the TRE architecture which should be addressed in advance of sensitive data being uploaded, or with urgency in the case of an operational TRE.
Regular testing will allow organisations to refine their TRE security controls and incident response capabilities.
It enables them to adapt to any new security concerns that may arise as a result of changes in the underlying software.

Recommended

2

We review security test results

Computing technology and Information Security

2.5.11.

You should publish details of your security testing strategy and, where possible, the results of each test.

Knowledge that regular security testing occurs will help to ensure stakeholders, including data consumers and information asset owners, can trust that the data they work with or are responsible for is secure within a TRE.
If security flaws are identified in a test, it may not be sensible to publicise these until a fix is in place.

Recommended

1

Not published publically but available on request

Computing technology and Information Security

2.5.12.

Your TRE must encrypt project and user data at rest.

This prevents unauthorised access to the data even if the storage media is compromised.
This may involve encrypted filesystems or tools to encrypt and decrypt data on demand.
The encryption keys may be managed by the TRE operator or by a trusted external actor, for example a cloud provider.

Mandatory

2

Built in to TRE

Computing technology and Information Security

2.5.13.

Your TRE must encrypt data when in transit between the TRE and external networks or computers.

Data encryption must be used to safeguard against interception or tampering during transmission.
This includes both data ingress and egress and users accessing the TRE, for example over a remote desktop or shell session.

Mandatory

2

Built-in to file transfer protocols and documented processes

Computing technology and Information Security

2.5.14.

Your TRE should encrypt data when in transit inside the TRE.

If possible, data transfers between different components of a TRE should also be encrypted.

Recommended

2

Default for AWS infrastructure

Computing technology and Information Security

2.5.15.

You should use encryption algorithms and software that are widely accepted as secure.

Encryption algorithms widely accepted as secure today may become insecure in the future, for instance due to newly-identified flaws, or advances in compute capabilities.
The latest security patches and updates should be applied to any encryption software being used by the TRE.
This helps address any known vulnerabilities or weaknesses in the encryption implementation.

Recommended

2

We use standard encryption algorithms

Computing technology and Information Security

2.5.16.

Your TRE should use secure key management.

TREs should employ secure key management practices, including storing encryption keys separately from the encrypted data and implementing strong access controls (e.g. Single Sign On) for key management systems.

Recommended

2

AWS KMS

Computing technology and Information Security

2.5.17.

Your TRE could offer physical protection measures against data leakage or theft via physical means.

Restricting access to research facilities containing computers logged into TREs can help prevent malicious actors from viewing or stealing sensitive data, for example by photographing a computer screen.
Physical controls on access to a TRE could include surveillance systems, restricting physical access to authorised personnel only, visitor management systems and employee training.

Optional

2

https://aws.amazon.com/compliance/data-center/controls/

Computing technology and Information Security

2.5.18.

Your TRE may need to comply with specific regulatory requirements due to the types of data it is hosting.

Regulatory frameworks often emphasise the need for security controls to protect sensitive data.
Compliance with these regulations could require organisations to implement specific security measures to safeguard their TRE from unauthorised access.

Mandatory

2

We comply with necessary requirements, e.g. for NHS data

Data management

3.1.1.

You must have processes in place to assess the legal and regulatory implications of handling the data through its full lifecycle.

This involves considering your obligations to data controllers and subjects, and whether any security controls may be legally or contractually required.
An assessment of the risks involved will also be needed.
It may involve classifying the project into a predefined sensitivity category or defining bespoke controls.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Data management

3.1.2.

You should keep records of data handling decisions.

Decisions that are made as part of the process discussed above should be recorded and made available for inspection by all stakeholders.

Recommended

1

Everything is in project management system

Could make it easier to search old decisions

Data management

3.1.3

Information asset owners must classify data sets according to a common process and data classification methodology.

To classify the data, information asset owners must have a good understanding of the data sets and the process of classification.
Once classified, data can be stored in a TRE with an appropriate security controls (see later section on security levels and tiering), which can factor in the requirements for confidentiality, integrity and availability of the data.

Mandatory

1

Data management

3.1.4.

You must have a data ingress process which enforces information governance rules/processes.

The data ingress process needs to ensure that information governance is correctly followed.
In particular, it should require that an ingress request has been approved by all required parties.

Mandatory

1

Data ingress process

Manual, could be improved

Data management

3.1.5.

You must have a data egress process which enforces information governance rules/processes.

The data egress process needs to ensure that information governance requirements are adhered to.
In particular, it should require that an egress request has been approved by all required parties.

Mandatory

2

Data egress process, managed with data egress application

Data management

3.1.6

Egress must be limited to the information asset owners or their delegates.

Egress of data from a TRE must be a specific permission associated with individual users
This permission must be given by information asset owners.
Egress may still require further approval (see 3.1.5).

Mandatory

2

Data management

3.1.7.

Your data egress process could sometimes require project-independent approval.

There may be cases where there are multiple stakeholders for a piece of analysis including information asset owners, data analysts, data subjects, the TRE operator.
A data egress process may then require approval from people not on the project team, for example an external referee or TRE operator representative

Optional

2

Egress for some projects is managed by an external body

Data management

3.1.8.

You must keep a record of what data your TRE holds.

Good records are important for ensuring compliance with legislation, understanding risk and aiding good data hygiene.
The record should include a description of the data, its source, contact details for the data owner, which projects use the data, the date it was received, when it is expected to no longer be needed.

Mandatory

2

Asset Management - ISO27001

Data management

3.1.9.

You must have a policy on data deletion.

There should be a clear, published policy on when data will be retained or deleted.
This may allow time for data owners to consider outputs they may want to extract from the TRE.
Any sensitive data, including all backups, should be deleted when they are no longer needed.
Having clear policies will help to avoid problems with data being kept longer than necessary or accidental deletion of outputs.

Mandatory

2

ISO 27001

Data management

3.1.10.

You should have a method of providing proof of deletion/removal of files.

information asset owners may require certification of the deletion of files.
You should have a method of providing proof of deletion if challenged.

Recommended

1

Data management

3.1.11.

You should log how input data is modified.

If the input data is mutable a TRE should keep records of its modification.
For example, when the data was modified and by who.

Recommended

0

Data management

3.1.12.

You must, to a reasonable extent, prevent unauthorised data ingress or egress.

Movement of data which has not been subject to information governance processes risks breaking rules and is more likely to result in a data breach.
However, it is difficult to control for every possibility.
For example, a user may take pictures of their computer screen to remove data, or use a device presenting as a USB HID keyboard to input large amounts of text.
An example of a reasonable measure would be for a remote desktop based TRE to prevent data being copied from a local machine’s clipboard to a workspace.

Mandatory

2

Data ingress/egress process

Data management

3.1.13.

Data held within the TRE should be the minimum required for analysis or research.

Data stored and processed within the TRE should be limited to the amount required for that purpose.
This increases the level of protection for data subjects, makes it easier to comply with data protection legislation and could reduce the overhead of storage and processing.

Recommended

2

Only a subset of raw data is made available to researchers

Data management

3.2.1.

You must not create user accounts for use by more than one person.

It is important that each user account should be used by one, and only one, person in order to facilitate the assignment of roles or permissions and to log the actions of individuals.

Mandatory

2

Each user has their own account. User agreement requires users to not share access.

Data management

3.2.2.

You must be reasonably convinced of the identity of each person being granted an account.

It is important to ensure an account has been given to the correct person.
For example, multiple credentials may be used before account creation to verify identity or, when appropriate, photo ID checks may be required.

Mandatory

2

ISO 27001, Scottish Safe Haven charter, DSPT

Data management

3.2.3.

You must restrict a user’s access to only data required in their work.

There is no need to grant an individual access to data they do not require.
Access may be assigned in a manner appropriate to a TREs design, for example through roles granted to user accounts or through isolated project workspaces.

Mandatory

2

Enforced by TRE

Data management

3.2.4.

You must ensure that multi-factor authentication is enabled for all users.

Multi-factor authentication ensures that to successfully connect a user must have more than one piece of evidence in different categories.
Categories include something the user knows (e.g. a password), something the user possesses (e.g. a TOTP key) or something the user is (e.g. biometric data).
A TRE does not need to implement multi-factor authentication checks itself if it is provided by a third-party identity provider.

Mandatory

2

Enforced by SSO provider

Data management

3.2.5.

You could use federated authentication or single sign-on (SSO) for user login.

Institutions that use a SSO for other applications may wish to extend this login capability to a TRE.
This will simplify the login process for data consumers using a TRE and prevent them having to remember or store multiple login credentials.

Optional

2

SSO used

Data management

3.2.6.

You could restrict access to particular networks or physical locations.

Restricting access to a set of known, static, personal or institutional IP addresses can help avoid speculative attacks.
When appropriate, access could also be restricted to physical locations with security controls and access requirements.

Optional

2

https://aws.amazon.com/compliance/data-center/controls/

Data management

3.3.1.

You should have a system to help classify outputs.

Removing data from a TRE can be a difficult process as there is potential for sensitive data to be revealed.
Having guidance, processes and methods will help ensure that outputs are correctly classified and, furthermore, that outputs due to be openly published are identified.
Encouraging openly published outputs will enhance a TRE’s impact and transparency.

Recommended

0

Data management

3.3.2.

You should establish the intended outputs of each project from the outset.

Identifying the purpose of a piece of work is important for compliance with data protection legislation.
Results will be produced which address the project’s purpose, some of which may be outputs that are removed from the TRE.
Understanding what these outputs are likely to be and their sensitivity as early as possible will help prepare for their processing and publication.

Recommended

1

AI/ML model process

Data management

3.3.3.

You must have a documented process for disclosure control of outputs from the TRE.

This process should define expected risks and how to mitigate them.
All TRE outputs must be subject to this process.
You might choose to follow existing guidelines, for example around statistical disclosure.

Mandatory

2

Data egress process

Data management

3.3.4.

You must have a process for assigning responsibility for output checking.

Output checkers should be given responsibility for checking outputs.
They must follow your disclosure control process and will be responsible for any automated parts of this process.
Output checking can help mitigate against unintentional data disclosure or leaks.

Mandatory

2

Named people are responsible

Data management

3.3.5.

You must have a documented policy for handling disclosure risks associated with any outputs that cannot be manually checked.

Some categories of output, for instance binary files or very large numeric files, can be difficult to manually check.
If egress of such files is permitted then the risks of inadvertent disclosure must be mitigated and documented.
Refusing to allow egress of such files is also a valid policy decision.

Mandatory

2

Default is to reject. If necessary further due diligence, risk assessment, and looking at mitigations, will be done

Data management

3.3.6

You should have a statistical basis to guide the decisions of an output checker on the safety of outputs.

There should be a solid basis to allow decisions to be made about data based on risk factors such as re-identification of an individual or risk to commercial operations posed by outputs from the TRE.

Recommended

1

Could be more thorough

Data management

3.3.7

You could create a semi-automated system for checks on common research outputs.

Automation helps make decisions on outputs more consistent and reduces the overhead for output checkers.
It’s unlikely however that a fully automated output checking system (without humans in the loop) would be appropriate, given the risks associated with accidental data disclosure.

Optional

0

Data management

3.3.8.

TRE outputs should be limited to the minimum required for sharing results of any analyses.

This decreases the risk of inadvertent disclosure, and makes it easier to comply with data protection legislation (e.g. GDPR).

Recommended

2

Data management

3.4.1.

You should provide a metadata catalogue of available datasets for users.

This is particularly relevant for TREs with population-level data collection of general interest.
This may not be appropriate for TREs where each project has its own data sharing agreement with one or more data provider or very sensitive datasets.

Recommended

2

Data Catalogue

Data management

3.5.1.

You must be able to specify what categories of data your TRE is able to support.

Your TRE must provide an explanation of the kinds of data it has been designed to hold, with reference to its security capabilities, that can be understood by all stakeholders.
Relevant stakeholders may include information asset owners and project teams and they may have different levels of technical expertise.

Mandatory

2

Data management

3.5.2.

Your TRE could support projects with differing security requirements through configurable security controls.

This allows projects with different security requirements to each be met with a suitable level of controls.
It helps ensure that users can work effectively, with minimal barriers.

Optional

1

We have the ability to spin up a non-default TRE configuration for a project if funding is available

Data management

3.5.3.

Your TRE could offer a pre-defined set of security control tiers.

Security control tiers can be designed to cover the types of project or data you expect to handle.
Projects may be placed into the most suitable tier rather than having a bespoke design.
This reduces the number of unique configurations that need to be supported.

Optional

0

Data management

3.6.1.

You should have a consistent and easily accessible meta-data data model or similar to describe what a data asset contains.

Where possible, existing data models should be employed (and extended if necessary).
More detailed information on the data schema for data assets should also be provided to assist researchers in understanding what data may be available without the need to see the underlying data.

Recommended

1

Data management

3.6.2.

You could provide summary, abstracted or synthetic data to researchers without exposing the underlying data set.

To reduce the need for access to row level data researchers could be provided with non-sensitive versions of the data either as summary data or using synthetic versions of the data for activities such as code development and cohort planning.

Optional

1

We only provide the necessary data

Data management

3.7.1.

You could provide an interface application for data consumers and data subjects to query elements of the data.

In order to make data findable, an application which queries the meta-data or elements of the research data could be made more easily accessible than the data itself.

Optional

0

Coming soon via HDR UK Cohort Discovery Tool

Data management

3.8.1.

Archived data within the TRE should be read only.

Archived data by its very nature should not change and therefore be maintained as a read only store.
If an update is required, it may be pulled from archive into a separate operational store.

Recommended

2

Data management

3.8.2.

Long-term archives must be held in simple, standard formats to ensure accessibility.

Some data archives may be required by policy or legislation to be kept for very long periods within the scope of the TRE.
Such data should be held in the simplest possible file format, conforming to international standards if available, to ensure they are platform and application agnostic.

Recommended

1

Data is stored in the original format

Supporting Capabilities

4.1.1.

You should have a business continuity plan that includes consideration of loss of service for deployed TREs.

This may be due to downtime from service providers, a breach, or loss of power.
Your plan should detail your process for managing loss of service for deployed TREs, and evaluation of impact of such loss.

Recommended

2

ISO 27001

Supporting Capabilities

4.1.2.

You should regularly test the aspects of your business continuity plan concerning TREs, and have a process in place to iterate the plan if required.

Recommended

2

Internal and external audit

Supporting Capabilities

4.2.1.

You should ensure that all projects using your TRE have a named project manager.

The project manager has responsibility to ensure the smooth running of the project.
Their responsibilities may include budget management, tracking TRE status, managing communications with the TRE operations team, and other project support tasks.

Recommended

2

Named lead on every project

Supporting Capabilities

4.2.2.

You should not give project managers direct access to the TRE.

Doing so ensures a separation between those able to access sensitive data, and those overseeing access to sensitive data.

Recommended

1

Small projects just have a lead, usually the PI. Depends on requirements. Role based access process.

Supporting Capabilities

4.3.1.

You must document all features of your TRE implementation.

This includes ensuring all documentation is discoverable, clear, and able to be easily updated based on stakeholder feedback

Mandatory

1

Improve document management

Supporting Capabilities

4.3.2.

You should have an education programme in place to upskill stakeholders in the use and management of your TRE.

This may include learning modules, workshops and other resources on how to effectively access and use a TRE, FAQ pages, and accessible pathways for additional support

Recommended

1

Education is adhoc currently, resource required to build an educational programme

Supporting Capabilities

4.3.3.

You should periodically carry out a training needs analysis (TNA) for all stakeholders included within your TRE provision.

At least once every 12 months you should assess the training needs of your stakeholders, and ensure they have easy access to all required training materials

Recommended

0

Resource required to build an educational programme

Supporting Capabilities

4.4.1.

You must ensure that all projects using your TRE are aware of any associated costs and are able and willing to pay them.

Costs may include provision of the underlying TRE infrastructure, additional resources required in a specific TRE (for instance memory or additional compute), hardware including managed devices, and staff support costs

Mandatory

2

Part of the requirements gathering and quoting for a project

Supporting Capabilities

4.4.2.

You should be able to track the costs associated with each TRE project.

This includes knowing which costs are associated with which project, and having an appropriate charging mechanism in place in line with your organisational policy.

Recommended

1

Area for improvement

Supporting Capabilities

4.4.3.

You should have a process in place to ensure your TRE provision remains financially sustainable.

This could include having a cost recovery process in place, or setting up a long-term funding mechanism to support projects with TREs.
At any given time, you should have funds free to cover all potential foreseen TRE provision for at least 12 months.

Recommended

2

Area for improvement

Supporting Capabilities

4.4.4.

You should minimise the cost of your TRE infrastructure wherever possible

You should have regular reviews of your TRE provision and actively work to bring down costs, streamline provision, and optimise support.

Recommended

1

Area for improvement

Supporting Capabilities

4.5.1.

You must identify any goods or services that will be needed to operate the TRE and ensure that a plan is in place to purchase them as needed.

These may include computing hardware, cloud credits or devices through which users access the TRE.

Mandatory

2

AWS resources can be used on-demand. Requests for e.g. licensed software goes through procurement

Supporting Capabilities

4.6.1.

Your TRE must have a team of Operators in place to support projects working with TREs.

This may be part of your organisation’s IT support team, or separate.
Responsibility should be clear and stakeholders should easily be able to access support appropriate to their needs.

Mandatory

1

We have a support process

Could always do with more people!

Supporting Capabilities

4.7.1.

You should have a clear process in place for stakeholders to feedback on your TRE infrastructure.

This may include a GitHub repository where people can open issues and discussions, communication streams like Slack or email, or forms stakeholders can fill in.

Recommended

1

Annual User Feedback Questionnaire - User Community

Users need to engage

Supporting Capabilities

4.8.1.

You should ensure that all public engagement activities are representative and inclusive.

Any public engagement activity carried out by TREs should make sure they are involving a representative sample where possible and that activities are accessible and open.
This could include following guidelines such as PEDRI.

Recommended

1

Project based PPI - Improvement required to do this at HIC level

Resource required

Supporting Capabilities

4.8.2.

You could publicly share the details of any projects which use the TRE.

This may be via the TRE website or annual reports.

Optional

0

Supporting Capabilities

4.8.3.

You could include members of the public in your approvals process.

This may be carried out via a separate public panel or by including members of the public on an approvals panel.

Optional

2

Data Custodians provide approvals which have public involved.

Supporting Capabilities

4.8.4.

You should publicly share details of incidents, near misses, and mitigations in a timely fashion, in line with good practices for responsible disclosure.

This may be via the TRE website or annual reports.
Sharing this information is particularly important when a TRE holds public sector data.

Recommended

0

Supporting Capabilities

4.9.1.

You should have identify areas where legal advice may be required and ensure that you have ready access to it.

It is likely that legal advice will be necessary for several issues around the handling of sensitive data, and managing project contracts.
TRE operators should have ready access to legal advice, including a way to solicit advice and carry out associated actions.

Recommended

2

Legal Department

Supporting Capabilities

4.9.2.

You should identify areas where advice on data protection issues may be required and ensure that you have ready access to it.

It is likely that data protection advice will be necessary for several issues around the handling of sensitive data.

Recommended

2

IG Manager and IG Department, DPO

Supporting Capabilities

4.9.3.

You should identify who will be responsible for managing contracts related to the TRE.

These contracts may include data sharing agreements, secondments of personnel or limitations on how results obtained with the data can be distributed.

Recommended

2

Operations Director and University Legal team

Version

branch-latest-cdcb7c5

satre-uod-evaluation-20231011.csv