Skip to main content
Secure Data Environments

Turbo charge your Research and Collaborations without compromising security and data integrity

Environment for Trusted Research

Our Secure Data Environment (SDE) solutions, provide healthcare and research organizations a comprehensive platform for internal clinical/omics data management and analysis while eliminating barriers of entry to research collaboration by providing data security and regulatory compliance support.

What are Secure Data Environments?

Decorative Image

Secure Data Environments (SDEs), also called ‘Data Safe Havens’ or ‘Trusted Research Environments’ (TREs), serve as secure platforms that grant authorized users, particularly researchers, access to health data for analysis without requiring them to obtain a copy of the data.  

The organization overseeing the SDE has granular control over various aspects, such as determining who can be a user, specifying the accessible data for users, defining user activities within the environment, and regulating the removal of analysis findings. 

Secure Data Environments play a crucial role in managing sensitive patient data while facilitating access for researchers, thus promoting collaborative research efforts. Notably, patient information within the SDE is pseudonymized to safeguard individual privacy.

Highly Secure Solution – Stay in Full Control of Your Data

You are in full control of your Secure Data Environment at all times.

You decide which studies you participate in.

You decide if and where the study data can move and maintain oversight of how it is used.

BC Platforms’ Secure Data Environment

We enable the healthcare industry to setup and manage their own Secure Data Environments and interact directly with the industry. Alternatively, BC Platforms can host the Secure Data Environment and act as a broker between healthcare and the industry.

Decorative Image

Secure Data Environment operates on three distinct levels:

The use of BC Platforms’ clinical data warehouse for internal research analysis of the organization’s own raw data.

The use of BC Platforms’ availability query portal for external users to be able to perform high-level analysis of your data.

A secure research environment containing the raw data for authorized external users to be able to perform detailed analysis of shareable data without giving access to the patient-level, subject data.

Secure Data Environment supports:

Decorative Image
  • General Data Protection Regulation (GDPR) in the European Union 
  • Health Insurance Portability and Accountability Act (HIPAA) in the United States 
  • The 5 Safes from the original Trusted Research Environment (TRE) Green Paper of the UK Health Data Alliance in 2020
  • Secure Data Environment (SDE) guidance from the NHS (2022)
  • The planned EHDS and Data Governance regulations for 2024+

Key Features

Decorative Image
  • Scalable clinical/omics data warehouse that offers flexibility in the structured and unstructured data, supported with native reporting/analysis tools to reduce the needs for external data management 
  • Automation of data release from internal research data uses to data sharing
  • Securely sharing datasets for analysis with external collaborators while protecting against the exportation of raw data. Cohort building & promotion of research collaboration by facilitating sophisticated and granular queries on aggregated health data
  • Foundation-setting for becoming a data partner in BC Platforms’ Data Network

Supporting all deployment options – from on-premise to cloud

Our Secure Environments for multiple past projects have been deployed:  

  • On-premise at hospital/biobank sites, 
  • On national high-performance compute clusters, 
  • On cloud with all major cloud providers and even on European only cloud providers.  

We support all of these deployment options to conform with any of your local, regional, and national data governance requirements. 

Learn More About BC Platforms