SlideShare a Scribd company logo
Data Security Guidelines
RELATED KEY TERMS: SUBJECT PARTICIPATION
Anonymous
An individual's participation in a research project can be described as anonymous if it is
impossible to know whether or not that individual participated in the study. For example,
participation in an online survey would be considered anonymous if that survey could not
be linked in any way to the individual.
Confidential
When participation is confidential, the research team knows that a particular individual has
participated in the research but the team members are obligated not to disclose that
information to others outside the research team, except as clearly noted in the consent
document.
Maintaining human subject data securely with the appropriate level of
anonymity, confidentiality, or de-identification is a key factor in ensuring
a low risk threshold for the participants, the researchers, and the
university.
As such, principal investigators (PIs) and their study teams may be required to outline
the data management and security procedures in the eResearch IRB application for IRB
review. In addition to the information provided in responses to specific eResearch
application questions, you may be required to provide a Data Management and Security
Protocol. IRB-HSBS recommends that research teams consistently follow the core data
security controls, whether or not the research involves the collection of personally-
identifiable data.
Core Controls
1. Details on what tools can be used for which institutional data types can be found in
the Sensitive Data Guide. This includes cloud computing & encryption standards.
2. All data collection and storage devices must be password protected with a strong
password. A strong password requires a level of complexity. Please follow the link
for crafting a strong password.
3. All sensitive research information on portable devices must be encrypted.
4. Access to identifiable data should be limited to members of the study team.
5. Identifiers, data, and keys should be placed in separate, password
protected/encrypted files and each file should be stored in a different secure
location.
6. If it is necessary to use portable devices for initial collection or storage of identifiers,
the data files should be encrypted and the identifiers moved to a secure system as
soon as possible after collection. The portable device(s) should be locked up in a
secure location when not in use. The PI should consult with their departmental
IT Security Unit Liaison (SUL) to discuss how to correctly configure desktop
computers, laptops, and other devices for safe use in the collection and storage of
research data.
7. U-M +Google Mail and Calendar services may not be used to collect, store, or
transmit confidential or sensitive human subjects research data or protected health
information (PHI). The Sensitive Data Guide provides information on what specific
IT resources may be used with sensitive human subjects research data and
protected health information.
8. If utilizing any cloud-computing services, the PI must follow the U-M safecomputing
guidelines (see Resources below) and UM IT policies.
9. All data collected on portable devices should be transferred to an approved
service as soon as possible after collection, and deleted from the portable collection
devices.
10. If research includes sensitive identifiable data, outside consultants or vendors
should be required to sign a confidentiality agreement. Ensure that you are
compliant with all institutional Third Party Vendor requirements.
11. If the research design allows, the PI should delete or destroy identifiable information
as soon as possible after collection.
Key Definitions
The IRB often finds that the terms anonymous, confidential, and de-identified are used
incorrectly. Knowing the correct use of these terms can help you determine the appropriate
data management and security procedures for your project.
ANONYMOUS
Data are anonymous if no one, not even the researcher, can connect the data to the
individual who provided it. No identifying information is collected from the individual,
including direct identifiers such as name, address or student identification number.
Researchers should be aware that collection of indirect identifiers (i.e., information
regarding other unique individual characteristics) might make it possible to identify an
individual from a pool of subjects. For example, a study participant who is a member of a
minority ethnic group might be identifiable from even a large data pool.
CONFIDENTIAL
Confidential data has a link between the data and the individual who provided it. The
research team is obligated to protect the data from disclosure outside the research
according to the terms of the research protocol and the informed consent
document. Methods to reduce the risk of inadvertent disclosure include:
 Storing the subject’s name and/or other identifiers separately from the research
data
 Replacing the subject's name and other identifiers with a unique code and using this
code to refer to the subject data. Note that coding the data does not make that data
anonymous.
 Storing the code key separately from the subject's identifiers
DE-IDENTIFIED
Data are considered de-identified when any direct or indirect identifiers or codes linking
the data to the individual subject's identity are stripped and destroyed.
INSTITUTIONAL DATA
Institutional data is defined as any data that is owned, licensed by, or under the direct
control of the University, whether stored locally or with a cloud provider.
References and Resources
 Protect Sensitive Data U-M Safecomputing website providing best practices for
accessing, working with, and storing sensitive data. Includes information for managing
your devices and reporting data breaches.
 Safely Use the Cloud U-M Safecomputing guidelines regarding use of U-M's Google
services and sensitive university data, including research data.
 Sensitive Data Presentation
From U-M Information Assurance, this presentation covers sensitive data classification;
sensitive data and U-M IT standards; and third party vendor security review process

More Related Content

Similar to Data Security.docx

Security and Safe Keeping of Official Information by DPO
Security and Safe Keeping of Official Information by DPOSecurity and Safe Keeping of Official Information by DPO
Security and Safe Keeping of Official Information by DPOAtlantic Training, LLC.
 
Security Industry Association Privacy Framework
Security Industry Association Privacy FrameworkSecurity Industry Association Privacy Framework
Security Industry Association Privacy Framework- Mark - Fullbright
 
Compliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schoolsCompliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schoolse-Safe Systems
 
A Case For Information Protection Programs
A Case For Information Protection ProgramsA Case For Information Protection Programs
A Case For Information Protection ProgramsMichael Annis
 
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docx
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docxCHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docx
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docxchristinemaritza
 
Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Marketing Team
 
Exemplo de política BYOD
Exemplo de política BYODExemplo de política BYOD
Exemplo de política BYODFernando Palma
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information ProtectionRobert Crane
 
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Glenn Villanueva
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessSirius
 
IRJET- Data Leak Prevention System: A Survey
IRJET-  	  Data Leak Prevention System: A SurveyIRJET-  	  Data Leak Prevention System: A Survey
IRJET- Data Leak Prevention System: A SurveyIRJET Journal
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches14894
 
Securing, storing and enabling safe access to data
Securing, storing and enabling safe access to dataSecuring, storing and enabling safe access to data
Securing, storing and enabling safe access to dataRobin Rice
 
Information security
Information securityInformation security
Information securitySanjay Tiwari
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2sharing notes123
 
Keep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessKeep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessSirius
 
Handling PII and sensitive content in SAP BusinessObjects
Handling PII and sensitive content in SAP BusinessObjects Handling PII and sensitive content in SAP BusinessObjects
Handling PII and sensitive content in SAP BusinessObjects Wiiisdom
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxTRSrinidi
 

Similar to Data Security.docx (20)

Security and Safe Keeping of Official Information by DPO
Security and Safe Keeping of Official Information by DPOSecurity and Safe Keeping of Official Information by DPO
Security and Safe Keeping of Official Information by DPO
 
Security Industry Association Privacy Framework
Security Industry Association Privacy FrameworkSecurity Industry Association Privacy Framework
Security Industry Association Privacy Framework
 
Compliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schoolsCompliance to privacy act and mandatory data breach reporting for schools
Compliance to privacy act and mandatory data breach reporting for schools
 
A Case For Information Protection Programs
A Case For Information Protection ProgramsA Case For Information Protection Programs
A Case For Information Protection Programs
 
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docx
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docxCHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docx
CHAPTER 7Standards on Privacyand Confidentiality4. Privacy a.docx
 
Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365
 
Exemplo de política BYOD
Exemplo de política BYODExemplo de política BYOD
Exemplo de política BYOD
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
Research Ethics and Integrity | Ethical Standards | Data Mining | Mixed Metho...
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
IRJET- Data Leak Prevention System: A Survey
IRJET-  	  Data Leak Prevention System: A SurveyIRJET-  	  Data Leak Prevention System: A Survey
IRJET- Data Leak Prevention System: A Survey
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
 
Securing, storing and enabling safe access to data
Securing, storing and enabling safe access to dataSecuring, storing and enabling safe access to data
Securing, storing and enabling safe access to data
 
Information security
Information securityInformation security
Information security
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
 
Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2Ais Romney 2006 Slides 08 Is Control2
Ais Romney 2006 Slides 08 Is Control2
 
Keep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessKeep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR Success
 
Handling PII and sensitive content in SAP BusinessObjects
Handling PII and sensitive content in SAP BusinessObjects Handling PII and sensitive content in SAP BusinessObjects
Handling PII and sensitive content in SAP BusinessObjects
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptx
 

Recently uploaded

一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单ewymefz
 
Business update Q1 2024 Lar España Real Estate SOCIMI
Business update Q1 2024 Lar España Real Estate SOCIMIBusiness update Q1 2024 Lar España Real Estate SOCIMI
Business update Q1 2024 Lar España Real Estate SOCIMIAlejandraGmez176757
 
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单nscud
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP
 
Opendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptxOpendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptxOpendatabay
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP
 
Uber Ride Supply Demand Gap Analysis Report
Uber Ride Supply Demand Gap Analysis ReportUber Ride Supply Demand Gap Analysis Report
Uber Ride Supply Demand Gap Analysis ReportSatyamNeelmani2
 
社内勉強会資料_LLM Agents                              .
社内勉強会資料_LLM Agents                              .社内勉強会資料_LLM Agents                              .
社内勉強会資料_LLM Agents                              .NABLAS株式会社
 
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...Domenico Conte
 
Tabula.io Cheatsheet: automate your data workflows
Tabula.io Cheatsheet: automate your data workflowsTabula.io Cheatsheet: automate your data workflows
Tabula.io Cheatsheet: automate your data workflowsalex933524
 
一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单ewymefz
 
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单一比一原版(UVic毕业证)维多利亚大学毕业证成绩单
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单ukgaet
 
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单ewymefz
 
standardisation of garbhpala offhgfffghh
standardisation of garbhpala offhgfffghhstandardisation of garbhpala offhgfffghh
standardisation of garbhpala offhgfffghhArpitMalhotra16
 
Jpolillo Amazon PPC - Bid Optimization Sample
Jpolillo Amazon PPC - Bid Optimization SampleJpolillo Amazon PPC - Bid Optimization Sample
Jpolillo Amazon PPC - Bid Optimization SampleJames Polillo
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单ewymefz
 
一比一原版(QU毕业证)皇后大学毕业证成绩单
一比一原版(QU毕业证)皇后大学毕业证成绩单一比一原版(QU毕业证)皇后大学毕业证成绩单
一比一原版(QU毕业证)皇后大学毕业证成绩单enxupq
 
tapal brand analysis PPT slide for comptetive data
tapal brand analysis PPT slide for comptetive datatapal brand analysis PPT slide for comptetive data
tapal brand analysis PPT slide for comptetive datatheahmadsaood
 
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单yhkoc
 

Recently uploaded (20)

Slip-and-fall Injuries: Top Workers' Comp Claims
Slip-and-fall Injuries: Top Workers' Comp ClaimsSlip-and-fall Injuries: Top Workers' Comp Claims
Slip-and-fall Injuries: Top Workers' Comp Claims
 
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
 
Business update Q1 2024 Lar España Real Estate SOCIMI
Business update Q1 2024 Lar España Real Estate SOCIMIBusiness update Q1 2024 Lar España Real Estate SOCIMI
Business update Q1 2024 Lar España Real Estate SOCIMI
 
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单
一比一原版(CBU毕业证)不列颠海角大学毕业证成绩单
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
 
Opendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptxOpendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptx
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
 
Uber Ride Supply Demand Gap Analysis Report
Uber Ride Supply Demand Gap Analysis ReportUber Ride Supply Demand Gap Analysis Report
Uber Ride Supply Demand Gap Analysis Report
 
社内勉強会資料_LLM Agents                              .
社内勉強会資料_LLM Agents                              .社内勉強会資料_LLM Agents                              .
社内勉強会資料_LLM Agents                              .
 
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...
Professional Data Engineer Certification Exam Guide  _  Learn  _  Google Clou...
 
Tabula.io Cheatsheet: automate your data workflows
Tabula.io Cheatsheet: automate your data workflowsTabula.io Cheatsheet: automate your data workflows
Tabula.io Cheatsheet: automate your data workflows
 
一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单
 
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单一比一原版(UVic毕业证)维多利亚大学毕业证成绩单
一比一原版(UVic毕业证)维多利亚大学毕业证成绩单
 
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单
一比一原版(UPenn毕业证)宾夕法尼亚大学毕业证成绩单
 
standardisation of garbhpala offhgfffghh
standardisation of garbhpala offhgfffghhstandardisation of garbhpala offhgfffghh
standardisation of garbhpala offhgfffghh
 
Jpolillo Amazon PPC - Bid Optimization Sample
Jpolillo Amazon PPC - Bid Optimization SampleJpolillo Amazon PPC - Bid Optimization Sample
Jpolillo Amazon PPC - Bid Optimization Sample
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单
 
一比一原版(QU毕业证)皇后大学毕业证成绩单
一比一原版(QU毕业证)皇后大学毕业证成绩单一比一原版(QU毕业证)皇后大学毕业证成绩单
一比一原版(QU毕业证)皇后大学毕业证成绩单
 
tapal brand analysis PPT slide for comptetive data
tapal brand analysis PPT slide for comptetive datatapal brand analysis PPT slide for comptetive data
tapal brand analysis PPT slide for comptetive data
 
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
 

Data Security.docx

  • 1. Data Security Guidelines RELATED KEY TERMS: SUBJECT PARTICIPATION Anonymous An individual's participation in a research project can be described as anonymous if it is impossible to know whether or not that individual participated in the study. For example, participation in an online survey would be considered anonymous if that survey could not be linked in any way to the individual. Confidential When participation is confidential, the research team knows that a particular individual has participated in the research but the team members are obligated not to disclose that information to others outside the research team, except as clearly noted in the consent document. Maintaining human subject data securely with the appropriate level of anonymity, confidentiality, or de-identification is a key factor in ensuring a low risk threshold for the participants, the researchers, and the university. As such, principal investigators (PIs) and their study teams may be required to outline the data management and security procedures in the eResearch IRB application for IRB review. In addition to the information provided in responses to specific eResearch application questions, you may be required to provide a Data Management and Security Protocol. IRB-HSBS recommends that research teams consistently follow the core data security controls, whether or not the research involves the collection of personally- identifiable data. Core Controls 1. Details on what tools can be used for which institutional data types can be found in the Sensitive Data Guide. This includes cloud computing & encryption standards. 2. All data collection and storage devices must be password protected with a strong password. A strong password requires a level of complexity. Please follow the link for crafting a strong password. 3. All sensitive research information on portable devices must be encrypted. 4. Access to identifiable data should be limited to members of the study team. 5. Identifiers, data, and keys should be placed in separate, password protected/encrypted files and each file should be stored in a different secure location. 6. If it is necessary to use portable devices for initial collection or storage of identifiers, the data files should be encrypted and the identifiers moved to a secure system as soon as possible after collection. The portable device(s) should be locked up in a
  • 2. secure location when not in use. The PI should consult with their departmental IT Security Unit Liaison (SUL) to discuss how to correctly configure desktop computers, laptops, and other devices for safe use in the collection and storage of research data. 7. U-M +Google Mail and Calendar services may not be used to collect, store, or transmit confidential or sensitive human subjects research data or protected health information (PHI). The Sensitive Data Guide provides information on what specific IT resources may be used with sensitive human subjects research data and protected health information. 8. If utilizing any cloud-computing services, the PI must follow the U-M safecomputing guidelines (see Resources below) and UM IT policies. 9. All data collected on portable devices should be transferred to an approved service as soon as possible after collection, and deleted from the portable collection devices. 10. If research includes sensitive identifiable data, outside consultants or vendors should be required to sign a confidentiality agreement. Ensure that you are compliant with all institutional Third Party Vendor requirements. 11. If the research design allows, the PI should delete or destroy identifiable information as soon as possible after collection. Key Definitions The IRB often finds that the terms anonymous, confidential, and de-identified are used incorrectly. Knowing the correct use of these terms can help you determine the appropriate data management and security procedures for your project. ANONYMOUS Data are anonymous if no one, not even the researcher, can connect the data to the individual who provided it. No identifying information is collected from the individual, including direct identifiers such as name, address or student identification number. Researchers should be aware that collection of indirect identifiers (i.e., information regarding other unique individual characteristics) might make it possible to identify an individual from a pool of subjects. For example, a study participant who is a member of a minority ethnic group might be identifiable from even a large data pool. CONFIDENTIAL Confidential data has a link between the data and the individual who provided it. The research team is obligated to protect the data from disclosure outside the research according to the terms of the research protocol and the informed consent document. Methods to reduce the risk of inadvertent disclosure include:
  • 3.  Storing the subject’s name and/or other identifiers separately from the research data  Replacing the subject's name and other identifiers with a unique code and using this code to refer to the subject data. Note that coding the data does not make that data anonymous.  Storing the code key separately from the subject's identifiers DE-IDENTIFIED Data are considered de-identified when any direct or indirect identifiers or codes linking the data to the individual subject's identity are stripped and destroyed. INSTITUTIONAL DATA Institutional data is defined as any data that is owned, licensed by, or under the direct control of the University, whether stored locally or with a cloud provider. References and Resources  Protect Sensitive Data U-M Safecomputing website providing best practices for accessing, working with, and storing sensitive data. Includes information for managing your devices and reporting data breaches.  Safely Use the Cloud U-M Safecomputing guidelines regarding use of U-M's Google services and sensitive university data, including research data.  Sensitive Data Presentation From U-M Information Assurance, this presentation covers sensitive data classification; sensitive data and U-M IT standards; and third party vendor security review process