Standard Architecture for Trusted Research Environments

Health Informatics Centre Trusted Research Environment (HIC-TRE), University of Dundee

October 11, 2023
Table of contents

Information governance

ItemStatementGuidanceImportanceScoreResponseImprovements
1.1.1You must gather and monitor the information governance requirements needed to fulfil any legal, regulatory and ethical standards.Requirements will come from a variety of sources including legislation, contractual obligations and ethical standards. Requirements must be monitored to ensure the TRE controls remain appropriate.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.1.2You must ensure controls are implemented to ensure the requirements are met.Control implementation should be systematic and directly aligned to the internal and stakeholder requirements.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.1.3You must ensure there are adequate resources to meet information governance requirements.Ensuring information governance controls are suitable and enforced requires an investment of funding and people appropriate to the size of the TRE.Mandatory1ISO 27001, Scottish Safe Haven charter, DSPTOne dedicated person isn't sufficient, especially regarding dealing with new technologies like AI
1.2.1You must ensure that changes to policies and standard operating procedures can only be made by trusted individuals.It is important to ensure that policies and SOPs are relevant, up-to-date and carefully controlled to maintain the integrity and security of your TRE organisation.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.2You must use versioning and a codified change procedure for all policies and standard operating procedures.This includes recording dates of changes, person responsible for carrying out changes, and summary of changes.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.3You should measure the performance of information governance within the TRE with regular reporting available to your TRE organisation’s management team.This may include reports and dashboards showing security incidents, quality management deviations and audit findings.Recommended1More resources needed for regular assessment/reporting
1.2.4You must audit your TRE organisation against relevant requirements and standards.If you are publicly accredited against a standard, for instance ISO27001, DSPT, CE+ *etc.*, you must have processes in place to ensure you remain compliant.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.5You must report on and share outcomes of each audit of your TRE organisation with the required bodies.This may include regulatory bodies or the organisations that manage accreditations you have.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.6You must ensure that suppliers, contractors and sub-contractors with access to your TRE align with your security requirements.These should be included as mandatory, non-functional requirements in during procurement and contracting. This will also include contractor staff contracts for example, legal liability and NDAs.Mandatory1Should be easier to find the information
1.2.7You must monitor compliance of your suppliers with the terms of the contracts.This will include monitoring changes in the services and infrastructure being delivered and quality management within the contractor’s organisation. This may be done through formal audit or by monitoring change and quality documentation provided by the supplier.Mandatory1Should be easier to find the information
1.2.8You must track and maintain any physical assets used by your TRE.All physical assets should be maintained and covered by warranty if applicable. At the end of their lifetime, assets should be securely disposed of in such a way that data cannot be recovered from them.Mandatory (where physical assets are in scope)2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.9You must log, track and resolve any issues resulting from deviations from processes, incidents and audit findings.This process could, for example, be tracked through an electronic record and workflow system with records retained.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.10You must use reported issues to inform changes, such as for process improvement and risk management.All issues should be analysed for their root cause and improvements put in place to prevent further occurrence.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.2.11You should collect and maintain quality management data for measuring the effectiveness of a TRE.Large amounts of data will be produced by elements within the TRE. These data should be analysed with reports and dashboards provided to guide TRE implementer’s improvements and provide re-assurance to data consumers and data subjects.Recommended1Regularly ask users for feedback. Monitor technical performance.
1.2.12You could use a QMS (Quality Management System) to standardise and automate quality management tasks and workflows, and to generate quality data and reports automatically.A basic QMS could be a set of spreadsheets or documents held in a repository which are manually maintained. More mature applications will provide workflows and generate quality data through manual and automated actions.Optional2ISO 27001, Scottish Safe Haven charter, DSPT
1.3.1You must have a way to score risk to understand the underlying severity.You have a risk assessment methodology for scoring risks on multiple axes such as impact and likelihood.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.3.2You must carry out a data processing assessment for all projects requiring a TRE.A data processing assessment is a process designed to identify risks arising out of the processing of sensitive data and to minimise these risks as far and as early as possible. This may take the form of an existing regulatory requirements such as Data Protection Impact Assessment.Mandatory2DPIA, etc
1.3.3You must have a process for designing, implementing and recording risk mitigations where indicated by a risk assessment.Actions that are taken or not taken following a risk assessment must be recorded.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.3.4You must have a clear set of roles and responsibilities relating to risk including who owns risks and how they are escalated and delegated.The highest level of risk ownership is the Top Management of the TRE organisation (see Governance Roles). In order to ensure escalations to this level are rare, suitable structures should be put in place to own, mitigate and accept risk.Mandatory2
1.3.5You must understand the risk appetite of your TRE organisation.This includes understanding ownership of risk, and ability to accept risk which falls outside of the appetite should that become necessary.Mandatory2
1.4.1You must have checks in place to ensure a project has the legal, financial and ethical requirements in place for the duration of the project.This includes checks that contracts are in place where required, adequate funding is available for the duration of the project, and responsibilities concerning data handling are understood by all parties.Mandatory2
1.4.2You must have checks in place to ensure that any time limited compliance requirements are maintained.This includes ensuring contracts remain in valid and action is promptly taken should they expire. Any changes in the status of responsible persons should also be monitored, for example a data owner leaving an organisation.Mandatory2Managed through JIRA assets
1.4.3You must have checks in place to ensure that changes in regulations are met for a project.Mandatory1Yes for legal regulationsCould be extended to non-legal regulations, currently too dependent on researchers staying up to date with regulations that apply to them
1.4.4You must have standard processes in place for the end of a project, that follow all legal requirements and data security best practice.This includes the archiving of quality and log data along with the archiving or deletion of data sets.Mandatory1Have processesNot always followed exactly
1.4.5You could implement a portal that can provide a workflow engine and database which automates the processes within this capability.A portal should automate as much of the processes within the capability as possible. Where processes are automated, process maturity is easier to achieve, with more consistent completion and automatic production of quality control and monitoring data.Optional1Implemented ISMS that abides by the above. E.g. forms to create new project, governance, JIRA workflows, etc
1.4.6You must keep a complete record of all the data assets held within the system.Details of all data assets (current and past) held by the system should be retained along with meta-data useful for ensuring compliance can be demonstrated. This would include ownership, data lifecycle, contracts, risk assessments and other quality data. This is likely to already exist within the wider organisation but may require augmenting for the TRE.Mandatory1ISO 27001, Scottish Safe Haven charter, DSPTQuality needs improving
1.4.7You should keep a complete record of all the research studies and projects within the TRE current and past.The study register should contain all data related to a study including a reference to data assets, project team members, information asset owners and any compliance activities required.Recommended2JIRA, sharepoint/folios
1.5.1You must have a robust method for identifying accredited members of your TRE organisation, prior to their accessing of sensitive data.This may include ID checks or email/phone verification.Mandatory2Data use declaration, confidentiality agreements, MRC training
1.5.2You must have clear onboarding processes in place for all roles within your TRE organisation.This may include all members signing role-specific terms of use or confirming that they have completed role specific training.Mandatory1Have processesNeeds improving, e.g. formally link SOPS to roles
1.5.3You must have a set of services to manage access to resources based on identity.This will include a security model for role based access with technical controls to ensure the principle of least privilege is enforced.Mandatory2Identity management, Active Directory, Keycloak
1.5.4You must not give anyone access to datasets without agreement from the Data Controller.The Data Controller may choose to delegate this authority.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
1.5.5You must have robust and secure applications in place to authenticate users (and services) within the TRE.The number of authentication applications should be kept to a minimum with common controls and standards applied across all such as MFA, password complexity *etc.*.Mandatory2Identity management, Active Directory, Keycloak
1.5.6You must give each user of the TRE a unique logon with changes to any records strictly controlled.The unique identifier and all associated records for a user should be traceable across the entire TRE. This will include training records, affiliations, contract agreements and ethics approvals where required.Mandatory2Identity management, Active Directory, Keycloak
1.6.1You must determine what training is relevant for all roles within the TRE organisation.This may include, for instance, cyber security training, GDPR training, and higher level training for system operators. Specialised roles are likely to need more tailored training. Identification of these specialities should be done through a systematic training needs analysis. Specific training may also be required based on the data or information asset owner such as GCP.Mandatory1MRC training, in-house cyber security trainingSkill-based training
1.6.2You must ensure that relevant training is available for all roles within the TRE organisation.All TRE organisation members need to complete all relevant training and keep their training current. You may need to provide help or guidance to enable them to do so. Details of what training is needed will have been determined above.Mandatory1MRC training, in-house cyber security trainingSkill-based training
1.6.3You must provide repeat or updated training where necessary to account for changes in competency requirements.Training is not a one-off event. Electronic reminders for refresher training should be considered. Ideally, training should remain relevant and so policies and processes should enable people to demonstrate competency rather than unnecessarily repeating training.Mandatory2Annual
1.6.4You must maintain accurate training records that are directly tied to the role and access levels within the TRE.Training records should be tied to a user record and carefully maintained. Maintaining training records enables you to ensure all people have completed the required training and that repeat training happens regularly.Mandatory2JIRA Asset management
1.6.5You should accept proof of relevant training certifications from trusted third parties.You might choose to trust certifications provided by known training providers or your institution’s partner organisations.Recommended1Accept some (e.g. MRC) but not ONS
1.6.6You could have a training platform capable of delivering online training in a variety of formats.This could be a simple content delivery platform or a more comprehensive LMS platform. It could also include a range of multimedia delivery formats, and accessible training modules for those with access requirements.Optional0Nice to have
1.6.7You could implement a learning management system (LMS) to manage courses and deliver training as required.Where possible an LMS should support a variety of course content and testing.Optional0Nice to have
1.6.8You could ensure that any courses you use are available in standard, transferable formats.Support for standard formats such as SCORM allows courses to be shared between providers. This could help facilitate standardisation of training provision for TRE users across organisations.Optional0Nice to have
1.6.9You could keep historical copies of courses in order to demonstrate competency at a given point in time.Information asset owners and regulators may be required to audit historical records, *e.g.* for clinical trials. It may be necessary to retain copies of superseded training along with versions of certifications within the training record.Optional0Nice to have

Computing technology and Information Security

ItemStatementGuidanceImportanceScoreResponseImprovements
2.1.1You must not allow users to copy data out of your TRE via the system clipboard.A TRE user must not be able to copy sensitive data out of a workspace using the system clipboard. A TRE may allow user to paste text into a workspace. This might not be relevant to your TRE, for example if your user interface does not have a clipboard.Mandatory2Blocked by TRE
2.1.2Your TRE workspace should provide an environment familiar to your users.This may take the form of a virtual Windows or Linux desktops, non-desktop interfaces such as JupyterLab and other web applications, or a terminal. Bespoke TRE-specific software should be avoided when widely used alternatives already exist.Recommended2Windows and Linux desktops, typical software or equivalent available
2.1.3A TRE could restrict data access from data consumers entirely and provide an interface for submitting code.For example, you might use a system where users submit jobs that run over the data and return results without allowing direct data access.Optional0Desktop TRE, we're not OpenSAFELYNot planned
2.1.4Your TRE should be accessed via a user interface accessible using commonly available applications.TREs which allow users to connect from their own devices should not require the installation of any bespoke TRE application on the user’s device. In practice a web browser is the most common way to achieve this.Recommended2Web browser
2.1.5Your TRE must provide clear guidance on how to use software tools and work with data in the TRE.TREs that provide a virtual desktop environment for data consumers to work in should provide documentation detailing the available tools. TREs where the analysis code is developed on the access machine (as oppose to within the TRE) should provide documentation detailing the mechanism by which code is submitted to the TRE.Mandatory1Improvements Needed
2.1.6Your TRE should, where possible, automatically apply security related updates for user software.Reducing the risk of exploitable vulnerabilities in installed software will increase the security of your TRE.Recommended0Currently don't do it, TRE workspaces are firewalled
2.1.7Your TRE could provide shared services that are accessible to users in the same project.This may include shared file storage, databases, collaborative writing, and other web applications. This must only be shared amongst users within the same project.Optional1We have some shared services e.g. MSSQL server
2.1.8Your TRE must ensure that any shared services are only available to users working on the same project.Poorly designed shared services could enable the unintended mixing of data between projects. To prevent this it is necessary that each instance is only shared between users of a single project.Mandatory2User access controls on shared services
2.1.9You must mitigate and record any risks introduced by the use in your TRE of software that requires telemetry to function.For example, some licenced commercial software must contact an external licensing server at start-up. You must be confident that only licensing information is sent to this server and that any network connections are secure.Mandatory1Improvement in recording required
2.1.10Your TRE must provide software applications that are relevant to working with the data in the TRE.The tools provided will depend on the types of data in the TRE, and the expectations of users of the TRE. For users working in a TRE via a virtual desktop, this may include programming languages such as Python and R, integrated development environments, Jupyter notebooks, office type applications such as word processors and spreadsheets, command line tools, etc. TREs with non-desktop interfaces should similarly consider carefully which applications are best suited for the data consumers needs when interacting with the data, for example “point and click” GUI tools for querying a database and generating plots of data. The set of tools should be reviewed regularly to ensure they are up to date.Mandatory2We provide requested open-source packages, and commercial applications where licensed
2.1.11Your TRE should provide tools to encourage best-practice in reproducibly analysing data.Reproducibility of analyses improves auditability and accountability of how data has been used, as well as being best-practice in research. This may include version control software, and tools for developing and running data analysis pipelines.Recommended2R, Python, and standard libraries are available
2.1.12Your TRE could provide access to some public software repositories or container registries.For example, a TRE may allow direct installation of packages from Python or R repositories, or provide an internal mirror.Optional1We provide limited access to some package repositoriesShould improve allow/deny-listing capabilities
2.1.13Your TRE could tightly control which packages are available.For example, a TRE may only allow installation of a pre-defined set of approved packages. You might also choose to scan for malicious packages and/or go through an approval process before allowing code into the technical environment.Optional1We limit which package repositories can be accessedShould improve allow/deny-listing capabilities
2.1.14Your TRE must maintain segregation of users and data from different projects when using non-standard compute.High performance or specialist compute is often shared amongst multiple users. Users and data must remain segregated at all times. For example, when using physical compute resources, all sensitive data could be securely wiped before another user is given access to that same node. In a cloud hosted TRE virtual machines could be destroyed and recreated.Mandatory2Flexibility of cloud compute means non-standard compute resources aren't shared
2.1.15Your TRE should be able to provide access to high performance computing or other scalable compute resource if required by users.If a TRE supports users conducting computationally intensive research it should provide access to dynamically scalable compute or the equivalent. For example this may be in the form of a batch scheduler on a HPC cluster, or a dynamically created compute nodes on a cloud platform.Recommended2Available where required and funded
2.1.16Your TRE should be able to provide access to accelerators such as GPUs if required by users.GPUs and other accelerators are commonly used in machine learning and other computationally intensive research. TREs should make it clear to users whether GPUs and other resources are available whilst projects are being assessed.Recommended2Available where required and funded
2.1.17Your TRE could make data available to data consumers using common database systems such as PostgreSQL, MSSQL or MongoDB.Databases must be secured and only accessible to users within the same project. If shared (multi-tenant) database servers are used, database administrators must ensure that the database server enforces segregation of users and databases belonging to different projects.Optional2MSSQL is required by many users
2.1.18Your TRE could integrate with large-scale data analytics tools for working with large datasets.For example, Spark and Hadoop can be used for distributed computing across a cluster. This may be an advantage where a TRE is using an amount of data that is too large for single-machine computing to be practical.Optional1Offer HPC
2.2.1You must have a documented procedure for deploying infrastructure.This might, for instance, be a handbook that is followed or a set of automated scripts.Mandatory2GitHub workflows, ISO documentation
2.2.2You should, where possible, automate any repeatable aspects of your deployment.This might involve using infrastructure-as-code tools or a series of scripts.Recommended2GitHub workflows
2.2.3You must have a documented procedure for making changes to deployed infrastructure.This refers both to changes that might be expected in the course of normal operation and emergency changes that might be needed. Your change management process may form part of a wider accreditation such as ISO 27001.Mandatory2ISO /ISMS change management
2.2.4You must test changes before they are used in production.This might involve a separate development environment or another system for testing.Mandatory2We have a staging TRE
2.2.5You should have a development environment that mirrors your production environment which you use to test infrastructure changes before committing them to production.If possible, you should automate application of changes between development and production environments. Consider the costs and practicality of whether this will work for your situation.Recommended2We have a staging TRE, and can deploy additional dev TREs when required
2.2.6You must have a documented procedure for removing infrastructure when it is no longer needed.Removing unused infrastructure not only reduces costs and management burden but also reduces the attack surface of a TRE and reduces the risk of unaddressed vulnerabilities.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
2.2.7You should understand the availability and uptime guarantees of any providers that you rely on.For remote TREs this might include your cloud provider(s) and/or data centre operators. For on-premises TREs, it might be worth using an uninterruptable power supply (UPS) and planning how you would deal with internet outages.Recommended1AWS Enterprise Agreement
2.2.8You should develop an availability target or statement and share this with your users.Understanding how and when the TRE might be unavailable will help your projects in planning their work.Recommended1
2.2.9Your TRE must control and manage all of its network infrastructure in order to protect information in systems and applications.Network infrastructure must prevent unauthorised access to resources on the network. This may include firewalls, network segmentation, and restricting connections to the network.Mandatory1University of Dundee has it's own AWS Organisation
2.2.10Your TRE must not allow connectivity between users in different projects, or with access to different datasets.Connectivity between users in the same project may be allowed, for example to support shared network services within the project.Mandatory2Enforced by TRE
2.2.11Your TRE must block outbound connections to the internet by default.Limited outbound connectivity may be allowed for some services.Mandatory2Enforced by TRE
2.2.12You should be able to monitor the network configuration of your TRE to check for misconfigurations and vulnerabilities.This may include regular vulnerability scanning, and penetration testing.Recommended2
2.2.13You should regularly monitor the network configuration of your TRE to check for misconfigurations and vulnerabilities.This will involve following the monitoring procedure detailed above.Recommended1Regular Pen Test, need to increase more vulnerability scanning
2.2.14Your TRE must record usage data.This may include the number of users, number of projects, the amount of data stored, number of datasets, the number of workspaces, etc.Mandatory2Asset Management - ISO27001
2.2.15Your TRE should record which datasets are accessed, when and by who.This helps maintain auditability of how sensitive data has been used.Recommended1Can be improved with realtime logging
2.2.16Your TRE should record computational resource usage at the user or aggregate level.This is useful for optimising allocation of resources, and managing costs.Recommended1Looking to implement dashboarding to improve
2.3.1You must ensure that all projects understand what resources are available and what the associated costs will be before the project starts.For on-premises systems this might be related to the available hardware, for cloud-based systems there might be limits on how many instances of a particular resource (*e.g.* GPUs) can be used Projects should use this information to understand whether the available resources will be sufficient for their requirements.Mandatory1We provide quotes based on requirements, but many project don't understand their requirements
2.3.2You should ensure that the anticipated needs of projects can be satisfied using available resources.Note that this does not require you to accept requests for additional resources, but rather that promises made about resource availability before a project starts should be honoured wherever possible.Recommended2Cloud compute means we can scale as much as we want, but in practice this is limited by researcher's funding
2.3.3You must have a procedure for allocating available resources among projects.For cloud-based TREs this may involve scaling resources, such as virtual machines or databases, or deploying additional resources. For on-premises TREs this may involve a procurement process to ensure that necessary resources are available. Not all requests for capacity increase must necessarily be granted, but having a clear process will help projects understand when/why/how they can make use of additional capacity.Mandatory2Part of the requirements gathering and quoting for a project
2.3.4You must ensure that the anticipated resource requirements will not result in overspending by the TRE.For cloud-based TREs this may involve budgeting and/or restricting resource consumption on a project-by-project basis. For on-premises TREs this may involve managing expectations to match the available resource.Mandatory1We don't anticipate overspend, however we don't have a technical solution and it's managed manually
2.4.1You must have a documented procedure for configuring infrastructure.This might, for instance, be a handbook that is followed or a set of automated scripts.Mandatory2ISO /ISMS change management
2.4.2You should use configuration management tools to automate application of your configuration wherever possible.This might involve configuration-as-code tools such as Ansible, Chef, Puppet or Windows Desired State Configuration or simply automated scripts.Recommended2GitHub workflows
2.4.3You should be able to verify whether the configuration is valid.This might, for instance, involve running your configuration management tool in ‘check’ mode.Recommended1GitHub workflows, manual testing
2.4.4You should regularly verify your TRE configuration.This will limit the amount of time the TRE can spend in a non-compliant state.Recommended1GitHub workflows
2.4.5You must be able to replace a non-compliant TRE with a compliant system.This might involve reconfiguring a running system or by replacing it with a compliant one.Mandatory2Redeploy TRE
2.5.1You should keep backups of data and research environments, provided that this is permitted by law.Keeping backups could help reduce the impact of events like accidental deletion and data corruption on work in a TRE. TRE developers may want to consider how different elements such as sensitive input data or users’ workspaces may be backed up, and whether they should be.Recommended1Research data is backed up. Workspaces are currently treated as ephemeral for backup purposesCost/benefit tradeoff when backing up ephemeral VMs
2.5.2You should build redundancy into infrastructure and storage.Infrastructure should be as resilient as necessary to interruption. This could include redundant infrastructure in different physical locations, load balancing and replication of data between multiple storage locations.Recommended2Using cloud native storage and execution where possible
2.5.3You should keep backups of infrastructure, applications and configurations.This may include virtualised infrastructure snapshots which can restored as needed to recover from failure.Recommended2Infrastructure as code, stored in GitHub
2.5.4You must have procedures in place for rapid incident response.There may be legal requirements to disclose details of any incidents, such as data breaches for organisations subject to GDPR. Having robust processes in place will ensure a swift and effective response when an incident occurs.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
2.5.5You should test your incident response through simulation.During simulated incidents the TRE organisation can measure their effectiveness. This may involve people across the broader enterprise and/or external suppliers.Recommended0
2.5.6You should have an application in place to scan for vulnerabilities across infrastructure.Software used to identify vulnerabilities should also report and alert. Such an alert should be triaged, risk assessed and treated accordingly.Recommended1Not 100% reliable
2.5.7You must have a process in place for applying security updates to all software that forms part of the TRE infrastructure.This includes any software used for remote desktop portals, databases, webapps, creating and destroying compute infrastructure, configuration management, or software used for monitoring the TRE.Mandatory0.5Needs to be automated
2.5.8Infrastructure should be automatically patched for vulnerabilities.Planning will be required across infrastructure and software systems to ensure security patches remain available from suppliers. Many systems may be isolated from the internet making TRE infrastructure more difficult to automatically patch.Recommended0.5Needs to be automated
2.5.9You should carry out penetration tests on your TRE.By intentionally attempting to breach their TRE, organisations can proactively discover unnoticed vulnerabilities before they are exploited maliciously. Tests can evaluate the effectiveness of security controls in preventing data breaches, unauthorised access, or other security incidents.Recommended2Annual tests conducted by an external company
2.5.10You should update the security controls of your TRE based on the results of security tests.Security testing can reveal bugs and discrepancies in the TRE architecture which should be addressed in advance of sensitive data being uploaded, or with urgency in the case of an operational TRE. Regular testing will allow organisations to refine their TRE security controls and incident response capabilities. It enables them to adapt to any new security concerns that may arise as a result of changes in the underlying software.Recommended2We review security test results
2.5.11You should publish details of your security testing strategy and, where possible, the results of each test.Knowledge that regular security testing occurs will help to ensure stakeholders, including data consumers and information asset owners, can trust that the data they work with or are responsible for is secure within a TRE. If security flaws are identified in a test, it may not be sensible to publicise these until a fix is in place.Recommended1Not published publically but available on request
2.5.12Your TRE must encrypt project and user data at rest.This prevents unauthorised access to the data even if the storage media is compromised. This may involve encrypted filesystems or tools to encrypt and decrypt data on demand. The encryption keys may be managed by the TRE operator or by a trusted external actor, for example a cloud provider.Mandatory2Built in to TRE
2.5.13Your TRE must encrypt data when in transit between the TRE and external networks or computers.Data encryption must be used to safeguard against interception or tampering during transmission. This includes both data ingress and egress and users accessing the TRE, for example over a remote desktop or shell session.Mandatory2Built-in to file transfer protocols and documented processes
2.5.14Your TRE should encrypt data when in transit inside the TRE.If possible, data transfers between different components of a TRE should also be encrypted.Recommended2Default for AWS infrastructure
2.5.15You should use encryption algorithms and software that are widely accepted as secure.Encryption algorithms widely accepted as secure today may become insecure in the future, for instance due to newly-identified flaws, or advances in compute capabilities. The latest security patches and updates should be applied to any encryption software being used by the TRE. This helps address any known vulnerabilities or weaknesses in the encryption implementation.Recommended2We use standard encryption algorithms
2.5.16Your TRE should use secure key management.TREs should employ secure key management practices, including storing encryption keys separately from the encrypted data and implementing strong access controls (*e.g.* Single Sign On) for key management systems.Recommended2AWS KMS
2.5.17Your TRE could offer physical protection measures against data leakage or theft via physical means.Restricting access to research facilities containing computers logged into TREs can help prevent malicious actors from viewing or stealing sensitive data, for example by photographing a computer screen. Physical controls on access to a TRE could include surveillance systems, restricting physical access to authorised personnel only, visitor management systems and employee training.Optional2https://aws.amazon.com/compliance/data-center/controls/
2.5.18Your TRE may need to comply with specific regulatory requirements due to the types of data it is hosting.Regulatory frameworks often emphasise the need for security controls to protect sensitive data. Compliance with these regulations could require organisations to implement specific security measures to safeguard their TRE from unauthorised access.Mandatory2We comply with necessary requirements, e.g. for NHS data

Data management

ItemStatementGuidanceImportanceScoreResponseImprovements
3.1.1You must have processes in place to assess the legal and regulatory implications of handling the data through its full lifecycle.This involves considering your obligations to data controllers and subjects, and whether any security controls may be legally or contractually required. An assessment of the risks involved will also be needed. It may involve classifying the project into a predefined sensitivity category or defining bespoke controls.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
3.1.2You should keep records of data handling decisions.Decisions that are made as part of the process discussed above should be recorded and made available for inspection by all stakeholders.Recommended1Everything is in project management systemCould make it easier to search old decisions
3.1.3Information asset owners must classify data sets according to a common process and data classification methodology.To classify the data, information asset owners must have a good understanding of the data sets and the process of classification. Once classified, data can be stored in a TRE with an appropriate security controls (see later section on security levels and tiering), which can factor in the requirements for confidentiality, integrity and availability of the data.Mandatory1
3.1.4You must have a data ingress process which enforces information governance rules/processes.The data ingress process needs to ensure that information governance is correctly followed. In particular, it should require that an ingress request has been approved by all required parties.Mandatory1Data ingress processManual, could be improved
3.1.5You must have a data egress process which enforces information governance rules/processes.The data egress process needs to ensure that information governance requirements are adhered to. In particular, it should require that an egress request has been approved by all required parties.Mandatory2Data egress process, managed with data egress application
3.1.6Egress must be limited to the information asset owners or their delegates.Egress of data from a TRE must be a specific permission associated with individual users This permission must be given by information asset owners. Egress may still require further approval (see 3.1.5).Mandatory2
3.1.7Your data egress process could sometimes require project-independent approval.There may be cases where there are multiple stakeholders for a piece of analysis including information asset owners, data analysts, data subjects, the TRE operator. A data egress process may then require approval from people not on the project team, for example an external referee or TRE operator representativeOptional2Egress for some projects is managed by an external body
3.1.8You must keep a record of what data your TRE holds.Good records are important for ensuring compliance with legislation, understanding risk and aiding good data hygiene. The record should include a description of the data, its source, contact details for the data owner, which projects use the data, the date it was received, when it is expected to no longer be needed.Mandatory2Asset Management - ISO27001
3.1.9You must have a policy on data deletion.There should be a clear, published policy on when data will be retained or deleted. This may allow time for data owners to consider outputs they may want to extract from the TRE. Any sensitive data, including all backups, should be deleted when they are no longer needed. Having clear policies will help to avoid problems with data being kept longer than necessary or accidental deletion of outputs.Mandatory2ISO 27001
3.1.10You should have a method of providing proof of deletion/removal of files.information asset owners may require certification of the deletion of files. You should have a method of providing proof of deletion if challenged.Recommended1
3.1.11You should log how input data is modified.If the input data is mutable a TRE should keep records of its modification. For example, when the data was modified and by who.Recommended0
3.1.12You must, to a reasonable extent, prevent unauthorised data ingress or egress.Movement of data which has not been subject to information governance processes risks breaking rules and is more likely to result in a data breach. However, it is difficult to control for every possibility. For example, a user may take pictures of their computer screen to remove data, or use a device presenting as a USB HID keyboard to input large amounts of text. An example of a reasonable measure would be for a remote desktop based TRE to prevent data being copied from a local machine’s clipboard to a workspace.Mandatory2Data ingress/egress process
3.1.13Data held within the TRE should be the minimum required for analysis or research.Data stored and processed within the TRE should be limited to the amount required for that purpose. This increases the level of protection for data subjects, makes it easier to comply with data protection legislation and could reduce the overhead of storage and processing.Recommended2Only a subset of raw data is made available to researchers
3.2.1You must not create user accounts for use by more than one person.It is important that each user account should be used by one, and only one, person in order to facilitate the assignment of roles or permissions and to log the actions of individuals.Mandatory2Each user has their own account. User agreement requires users to not share access.
3.2.2You must be reasonably convinced of the identity of each person being granted an account.It is important to ensure an account has been given to the correct person. For example, multiple credentials may be used before account creation to verify identity or, when appropriate, photo ID checks may be required.Mandatory2ISO 27001, Scottish Safe Haven charter, DSPT
3.2.3You must restrict a user’s access to only data required in their work.There is no need to grant an individual access to data they do not require. Access may be assigned in a manner appropriate to a TREs design, for example through roles granted to user accounts or through isolated project workspaces.Mandatory2Enforced by TRE
3.2.4You must ensure that multi-factor authentication is enabled for all users.Multi-factor authentication ensures that to successfully connect a user must have more than one piece of evidence in different categories. Categories include something the user knows (*e.g.* a password), something the user possesses (*e.g.* a TOTP key) or something the user is (*e.g.* biometric data). A TRE does not need to implement multi-factor authentication checks itself if it is provided by a third-party identity provider.Mandatory2Enforced by SSO provider
3.2.5You could use federated authentication or single sign-on (SSO) for user login.Institutions that use a SSO for other applications may wish to extend this login capability to a TRE. This will simplify the login process for data consumers using a TRE and prevent them having to remember or store multiple login credentials.Optional2SSO used
3.2.6You could restrict access to particular networks or physical locations.Restricting access to a set of known, static, personal or institutional IP addresses can help avoid speculative attacks. When appropriate, access could also be restricted to physical locations with security controls and access requirements.Optional2https://aws.amazon.com/compliance/data-center/controls/
3.3.1You should have a system to help classify outputs.Removing data from a TRE can be a difficult process as there is potential for sensitive data to be revealed. Having guidance, processes and methods will help ensure that outputs are correctly classified and, furthermore, that outputs due to be openly published are identified. Encouraging openly published outputs will enhance a TRE’s impact and transparency.Recommended0
3.3.2You should establish the intended outputs of each project from the outset.Identifying the purpose of a piece of work is important for compliance with data protection legislation. Results will be produced which address the project’s purpose, some of which may be outputs that are removed from the TRE. Understanding what these outputs are likely to be and their sensitivity as early as possible will help prepare for their processing and publication.Recommended1AI/ML model process
3.3.3You must have a documented process for disclosure control of outputs from the TRE.This process should define expected risks and how to mitigate them. All TRE outputs must be subject to this process. You might choose to follow existing guidelines, for example around statistical disclosure.Mandatory2Data egress process
3.3.4You must have a process for assigning responsibility for output checking.Output checkers should be given responsibility for checking outputs. They must follow your disclosure control process and will be responsible for any automated parts of this process. Output checking can help mitigate against unintentional data disclosure or leaks.Mandatory2Named people are responsible
3.3.5You must have a documented policy for handling disclosure risks associated with any outputs that cannot be manually checked.Some categories of output, for instance binary files or very large numeric files, can be difficult to manually check. If egress of such files is permitted then the risks of inadvertent disclosure must be mitigated and documented. Refusing to allow egress of such files is also a valid policy decision.Mandatory2Default is to reject. If necessary further due diligence, risk assessment, and looking at mitigations, will be done
3.3.6You should have a statistical basis to guide the decisions of an output checker on the safety of outputs.There should be a solid basis to allow decisions to be made about data based on risk factors such as re-identification of an individual or risk to commercial operations posed by outputs from the TRE.Recommended1Could be more thorough
3.3.7You could create a semi-automated system for checks on common research outputs.Automation helps make decisions on outputs more consistent and reduces the overhead for output checkers. It’s unlikely however that a fully automated output checking system (without humans in the loop) would be appropriate, given the risks associated with accidental data disclosure.Optional0
3.3.8TRE outputs should be limited to the minimum required for sharing results of any analyses.This decreases the risk of inadvertent disclosure, and makes it easier to comply with data protection legislation (e.g. GDPR).Recommended2
3.4.1You should provide a metadata catalogue of available datasets for users.This is particularly relevant for TREs with population-level data collection of general interest. This may not be appropriate for TREs where each project has its own data sharing agreement with one or more data provider or very sensitive datasets.Recommended2Data Catalogue
3.5.1You must be able to specify what categories of data your TRE is able to support.Your TRE must provide an explanation of the kinds of data it has been designed to hold, with reference to its security capabilities, that can be understood by all stakeholders. Relevant stakeholders may include information asset owners and project teams and they may have different levels of technical expertise.Mandatory2
3.5.2Your TRE could support projects with differing security requirements through configurable security controls.This allows projects with different security requirements to each be met with a suitable level of controls. It helps ensure that users can work effectively, with minimal barriers.Optional1We have the ability to spin up a non-default TRE configuration for a project if funding is available
3.5.3Your TRE could offer a pre-defined set of security control tiers.Security control tiers can be designed to cover the types of project or data you expect to handle. Projects may be placed into the most suitable tier rather than having a bespoke design. This reduces the number of unique configurations that need to be supported.Optional0
3.6.1You should have a consistent and easily accessible meta-data data model or similar to describe what a data asset contains.Where possible, existing data models should be employed (and extended if necessary). More detailed information on the data schema for data assets should also be provided to assist researchers in understanding what data may be available without the need to see the underlying data.Recommended1
3.6.2You could provide summary, abstracted or synthetic data to researchers without exposing the underlying data set.To reduce the need for access to row level data researchers could be provided with non-sensitive versions of the data either as summary data or using synthetic versions of the data for activities such as code development and cohort planning.Optional1We only provide the necessary data
3.7.1You could provide an interface application for data consumers and data subjects to query elements of the data.In order to make data findable, an application which queries the meta-data or elements of the research data could be made more easily accessible than the data itself.Optional0Coming soon via HDR UK Cohort Discovery Tool
3.8.1Archived data within the TRE should be read only.Archived data by its very nature should not change and therefore be maintained as a read only store. If an update is required, it may be pulled from archive into a separate operational store.Recommended2
3.8.2Long-term archives must be held in simple, standard formats to ensure accessibility.Some data archives may be required by policy or legislation to be kept for very long periods within the scope of the TRE. Such data should be held in the simplest possible file format, conforming to international standards if available, to ensure they are platform and application agnostic.Recommended1Data is stored in the original format

Supporting Capabilities

ItemStatementGuidanceImportanceScoreResponseImprovements
4.1.1You should have a business continuity plan that includes consideration of loss of service for deployed TREs.This may be due to downtime from service providers, a breach, or loss of power. Your plan should detail your process for managing loss of service for deployed TREs, and evaluation of impact of such loss.Recommended2ISO 27001
4.1.2You should regularly test the aspects of your business continuity plan concerning TREs, and have a process in place to iterate the plan if required.Recommended2Internal and external audit
4.2.1You should ensure that all projects using your TRE have a named project manager.The project manager has responsibility to ensure the smooth running of the project. Their responsibilities may include budget management, tracking TRE status, managing communications with the TRE operations team, and other project support tasks.Recommended2Named lead on every project
4.2.2You should not give project managers direct access to the TRE.Doing so ensures a separation between those able to access sensitive data, and those overseeing access to sensitive data.Recommended1Small projects just have a lead, usually the PI. Depends on requirements. Role based access process.
4.3.1You must document all features of your TRE implementation.This includes ensuring all documentation is discoverable, clear, and able to be easily updated based on stakeholder feedbackMandatory1Improve document management
4.3.2You should have an education programme in place to upskill stakeholders in the use and management of your TRE.This may include learning modules, workshops and other resources on how to effectively access and use a TRE, FAQ pages, and accessible pathways for additional supportRecommended1Education is adhoc currently, resource required to build an educational programme
4.3.3You should periodically carry out a training needs analysis (TNA) for all stakeholders included within your TRE provision.At least once every 12 months you should assess the training needs of your stakeholders, and ensure they have easy access to all required training materialsRecommended0Resource required to build an educational programme
4.4.1You must ensure that all projects using your TRE are aware of any associated costs and are able and willing to pay them.Costs may include provision of the underlying TRE infrastructure, additional resources required in a specific TRE (for instance memory or additional compute), hardware including managed devices, and staff support costsMandatory2Part of the requirements gathering and quoting for a project
4.4.2You should be able to track the costs associated with each TRE project.This includes knowing which costs are associated with which project, and having an appropriate charging mechanism in place in line with your organisational policy.Recommended1Area for improvement
4.4.3You should have a process in place to ensure your TRE provision remains financially sustainable.This could include having a cost recovery process in place, or setting up a long-term funding mechanism to support projects with TREs. At any given time, you should have funds free to cover all potential foreseen TRE provision for at least 12 months.Recommended2Area for improvement
4.4.4You should minimise the cost of your TRE infrastructure wherever possibleYou should have regular reviews of your TRE provision and actively work to bring down costs, streamline provision, and optimise support.Recommended1Area for improvement
4.5.1You must identify any goods or services that will be needed to operate the TRE and ensure that a plan is in place to purchase them as needed.These may include computing hardware, cloud credits or devices through which users access the TRE.Mandatory2AWS resources can be used on-demand. Requests for e.g. licensed software goes through procurement
4.6.1Your TRE must have a team of Operators in place to support projects working with TREs.This may be part of your organisation’s IT support team, or separate. Responsibility should be clear and stakeholders should easily be able to access support appropriate to their needs.Mandatory1We have a support processCould always do with more people!
4.7.1You should have a clear process in place for stakeholders to feedback on your TRE infrastructure.This may include a GitHub repository where people can open issues and discussions, communication streams like Slack or email, or forms stakeholders can fill in.Recommended1Annual User Feedback Questionnaire - User CommunityUsers need to engage
4.8.1You should ensure that all public engagement activities are representative and inclusive.Any public engagement activity carried out by TREs should make sure they are involving a representative sample where possible and that activities are accessible and open. This could include following guidelines such as PEDRI.Recommended1Project based PPI - Improvement required to do this at HIC levelResource required
4.8.2You could publicly share the details of any projects which use the TRE.This may be via the TRE website or annual reports.Optional0
4.8.3You could include members of the public in your approvals process.This may be carried out via a separate public panel or by including members of the public on an approvals panel.Optional2Data Custodians provide approvals which have public involved.
4.8.4You should publicly share details of incidents, near misses, and mitigations in a timely fashion, in line with good practices for responsible disclosure.This may be via the TRE website or annual reports. Sharing this information is particularly important when a TRE holds public sector data.Recommended0
4.9.1You should have identify areas where legal advice may be required and ensure that you have ready access to it.It is likely that legal advice will be necessary for several issues around the handling of sensitive data, and managing project contracts. TRE operators should have ready access to legal advice, including a way to solicit advice and carry out associated actions.Recommended2Legal Department
4.9.2You should identify areas where advice on data protection issues may be required and ensure that you have ready access to it.It is likely that data protection advice will be necessary for several issues around the handling of sensitive data.Recommended2IG Manager and IG Department, DPO
4.9.3You should identify who will be responsible for managing contracts related to the TRE.These contracts may include data sharing agreements, secondments of personnel or limitations on how results obtained with the data can be distributed.Recommended2Operations Director and University Legal team
satre-uod-evaluation-20231011.csv ⇓
Follow me

Keep up to date with SATRE