Streamlining Internal Data Analysis with Trusted Research Environments

4 minute read
Lifebit

Lifebit

24 September 2024

 

Introduction

For organizations across healthcare and the pharmaceutical industry that control and manage highly-sensitive data, finding ways to streamline internal data analysis whilst maintaining high standards of security and compliance can be challenging.

Trusted Research Environments (TREs) provide the solution, offering secure and efficient access and analysis of sensitive data, without compromising privacy. These environments not only ensure regulatory compliance but also foster data collaboration and innovation across internal departments.

This blog explores how TREs can enable internal data analysis, including the challenges to overcome and the benefits that can be achieved.

 

What are Trusted Research Environments (TREs)?

Trusted Research Environments (TREs) are highly secure and controlled computing environments that allow researchers to gain access to data in a safe way. Also known as “Data Safe Havens” or “Secure Data Environments”, these secure digital environments enable approved researchers to remotely access, store, and analyse sensitive data in a single location.

TREs are built around the Five Safes Framework—safe data, safe projects, safe people, safe settings, and safe outputs—which guides how sensitive data can be securely accessed and used for research or internal purposes.

TREs support the highest level of data governance by removing the need to share data physically among researchers and organizations. Data instead remains in a secure environment and is analyzed in situ by authorized researchers with tools available in the TRE.

With clear evidence that health, care and research and development sectors require deep, linked health-related data, TREs are increasingly recognised as a solution that can provide secure access and analytics functionality to authorized researchers, while also increasing public trust in data use. As such, the TRE landscape and associated technology are evolving rapidly in the UK and further afield.

 

Further reading: What is a Trusted Research Environment?

 

The Role of Trusted Research Environments in Internal Data Analysis

For data analysis within organizations, TREs offer a structured environment where data access, linkage and collaboration can be performed safely without the risk of exposing sensitive information. They facilitate internal collaboration by allowing different teams to work on the same datasets securely, ensuring data integrity and security.

For instance, in the pharmaceutical industry, TREs are used to accelerate drug development by allowing cross-departmental teams to analyze clinical trial data in a secure environment. This can significantly improve research efficiency without compromising data security.

 

Ensuring Data Security and Compliance with Trusted Research Environments

For instance, in the pharmaceutical industry, TREs are used to accelerate drug development by allowing cross-departmental teams to analyze clinical trial data in a secure environment. This can significantly improve research efficiency without compromising data security.

In addition, TREs use techniques like data anonymization and pseudonymization to protect individual privacy, allowing organizations to analyze vast datasets without exposing sensitive information. This makes TREs a vital tool for companies handling sensitive data, such as healthcare providers and financial institutions.

TRE (1)-1

 

Key Features of a Trusted Research Environment

TREs offer several features that make them ideal for internal data analysis. Key features include:

  • Secure Access Controls: Only authorized users can access specific data, reducing the risk of breaches

  • Data Governance: TREs provide strong data governance frameworks that ensure all data usage is tracked and compliant with regulations.

  • Cloud-Based Scalability: Many TREs leverage cloud computing, allowing them to scale with the organization’s needs, ensuring fast processing times even for large datasets.

 

Further reading: Key Features of a Trusted Research Environment

 

Advantages of Using Trusted Research Environments in Internal Data Analysis

TREs bring several benefits to organizations:

  • Enhanced Collaboration: Different departments can work on the same dataset securely, fostering a collaborative environment and enabling more efficient research outcomes.

  • Increased Speed of Analysis: TREs reduce the time spent on data preparation, allowing analysts to focus more on deriving insights.

  • Successful drug discovery and development: TREs allow researchers to access and analyze data from multiple sources, including clinical trial results, real-world evidence, and post-marketing surveillance data. This integrated approach enables companies to make informed decisions about drug efficacy and safety, ultimately leading to more successful product development.

  • Complex Analysis Capabilities: TREs enable complex, in-depth studies that might not be feasible using traditional methods.

  • Improved Data Security: TREs allows approved researchers to securely conduct their work while keeping patient data safe from unauthorised access and potential security breaches. 

  • Compliance with data regulations: TREs enable organizations to connect and access data whilst meeting data privacy and security requirements

 

Real-World Applications of Trusted Research Environments in Healthcare Research

TREs are becoming increasingly popular in healthcare and genomics research. They provide researchers with secure environments to share data and collaborate on projects that aim to uncover new treatments for diseases like cancer and rare genetic disorders.

Lifebit’s Federated Trusted Reserach Environment, for instance, allows researchers to access vast amounts of health data without compromising security. Two case studies are provided below. 

 

Genomics England

The UK government’s public sector research endeavour, Genomics England hosts the data from over 135,000 NHS patients within a TRE for approved research use. The TRE is a cloud-based tool (powered by AWS and Lifebit) that approved researchers can use to access the clinical and genomic data from participants with cancer, rare disease, and COVID-19. With separate data access processes distinguishing public from the private sector, researchers that want to access data must apply to become a member of either the Genomics England Clinical Interpretation Partnership (academics, students, and clinicians) or the Discovery Forum (industry partners). 

 

Danish National Genome Center

A federated TRE deployed within the Danish National Genome Center’s supercomputing cluster will serve as the scalable and secure data management and analysis platform for Denmark’s national researchers, clinical scientists, and international collaborators. Powered by the Lifebit Platform, the TRE will deliver a next-generation computational infrastructure. The Danish National Genome Center and its collaborators will recruit and sequence whole genomes of 60,000 patients diagnosed with cancer, autoimmune disorders, and rare diseases.

 

Challenges and Future Directions for Trusted Research Environments

While TREs provide significant benefits, there are still challenges that organizations need to address. These include:

  • Integration with Legacy Systems: Many organizations still rely on older systems that may not be fully compatible with modern TREs.

  • Adapting to Evolving Regulations: As data privacy laws continue to evolve, TREs will need to stay updated to ensure compliance.

However, ongoing advancements in TRE technology, including federated learning and multi-party computation, offer exciting possibilities for overcoming these hurdles.

 

Conclusion: Streamlining Data Analysis with Trusted Research Environments

TREs provide a powerful solution for organizations looking to streamline their internal data analysis processes. By ensuring data security, compliance, and fostering collaboration, they enable faster and more effective research while maintaining the highest standards of privacy. As the demand for secure data environments grows, TREs like those offered by Lifebit are becoming an essential tool for industries ranging from healthcare to finance.

 

About Lifebit

Lifebit is a global leader in precision medicine data and software, empowering organisations across the world to transform how they securely and safely leverage sensitive biomedical data. We are committed to solving the most challenging problems in precision medicine, genomics and healthcare with a mission to create a world where access to biomedical data will never again be an obstacle to curing diseases.

Lifebit's pioneering federated technology provides secure access to deep, diverse datasets, including oncology data, from over 100 million patients. Researchers worldwide can securely connect and analyze valuable real world, clinical and genomic data in a compliant manner.

Learn more about Lifebit’s Trusted Research Environment and book a demo with one of our experts now.