Data Security Protocol

Att10 Data Security & Privacy Protocols.pdf

Prospective Birth Cohort Study Involving Environmental Uranium Exposure in the Navajo Nation

Data Security Protocol

OMB: 0923-0046

Document [pdf]
Download: pdf | pdf
Data and IT Security Plan Background Information
Electronic reporting will be used to collect all questionnaire data for this program. This study will use the
RedCap™ CAPI development tool. The University of New Mexico has secured a license for RedCap™ software,
and UNM will develop RedCap™ based CAPI. RedCap™ is a secure application for building and managing surveys
and databases. RedCap™ is currently utilized by other Centers for Disease Control and Prevention programs
such as the Division of Global HIV/AIDS. Data collection using RedCap™ will occur using the following:
a. Direct on-line connection to the RedCap™ system: This online connection occurs through a secure
virtual private network (VPN) tunnel that disables any other network connections on machines. Data
transfer when an internet connection is available occurs by utilization of the encrypted transfer
protocol inside the RedCap™ system, again inside the VPN secure tunnel. The system generates an
email notification of an available file transfer, followed by a second notification of a password
necessary to open that encrypted file package.
b. Off-line collection RedCap™ system process: This offline collection generates an encrypted file
stored in a truecrypt basket on the machine. That encrypted file basket is closed on removal of the
drive. UNM staff performs regular QA of new data on a weekly basis, and will conduct field review
and follow-up with NNDOH staff monthly.
The RedCap™ CAPI will be deployed on laptop computers to collect data in designated clinics and field sites.
Trained CHERs will administer surveys in the field and record responses in RedCap™. Data collected via
RedCap™ can be aggregated, reported and exported using a variety of formats including XML and Microsoft
Excel. CHERs will receive extensive training on data entry and laptop security and will follow all guidelines
outlined in the approved RedCap Data & Security Plan.
For scheduling and medical record access, lead research team members will need linkage information for
individual participants and entry of data. They will be asked to destroy that linked information on completion of
the interview, and no data collected in the field will be entered into the electronic data files by any identifier
other than participant number. All members of the research team will be required to complete UNM (or NAIHS)
privacy protection, confidentiality, and health information security trainings, as well as Collaborative
Institutional Training Initiative (CITI) training for research with human participants.
Dr. Lewis and the lead research team (UNM Project Coordinator/Database Manager, Navajo Nation Department
of Health Project Coordinator, and the Clinical Liaisons at each of the five Navajo Area Indian Health Service / PL638 health facilities) will be the only study personnel with access to information linking participants’ names to
their participant numbers. IIF will be used for the purpose of 1) follow-up of participants for home and prenatal
care visits at the Indian Health Service clinics and healthcare facilities contracted with Navajo Nation
Department of Health through Public Law 93-638 (PL-638) providers and 2) recording and clarifying information
that has been provided by the CHERs for data quality and control purposes.
Adequate administrative, operational, and technical security controls will be implemented to prevent
unauthorized access to or disclosure of any personally identifiable information (PII) that will be accessed by the
contractor. Electronic transfers of PII via Internet or portable media must utilize FIPS 140-2 compliant
encryption.
Field research staff will have access to enter data based on participant study number; the database manager will
have full privileges; statisticians and modelers will have authorization to read and export data; while team
members with no data entry or manipulation responsibilities will have read-only privileges. The lead research
team members who provide Quality Assurance/Quality Control (QA/QC) for the data will have time-limited
access to edit specific datasets until QA is completed. Reports to team members with no responsibilities for data
entry, QA, or analysis will be exported through requests to the database manager to ensure adequate metadata
accompanies the report.


File Typeapplication/pdf
File Modified2015-10-29
File Created2015-10-29

© 2024 OMB.report | Privacy Policy