Skip to main content

Article

How do you handle a data breach in a clinical study?

February 21st, 2024

With the integration of digital technologies in healthcare research, the protection of sensitive data has become paramount; data breaches pose a significant and increasingly complex challenge. Digital technologies such as electronic data capture systems, cloud storage, and wireless communication devices are commonly used in clinical studies, increasing the risk of cyber-attacks and unauthorized access. This article aims to guide you through the intricate landscape of data protection laws in the European Union focusing on practical strategies to prevent and manage data breaches in clinical trials.

I) Understanding the Legal Framework

The foundation of data protection in the EU rests on several key regulations:

  • General Data Protection Regulation (GDPR): this regulation enforces stringent rules on data handling and imposes heavy fines for non-compliance. It prioritizes individuals’ rights over their personal data and mandates prompt breach notification.
  • Clinical Trials Regulation EU No 536/2014: this regulation specifically addresses the conduct of clinical trials, placing a strong emphasis on the confidentiality and security of trial participants’ data.
  • Guidelines 9/2022 on Personal Data Breach Notification: these guidelines provide detailed instructions for organizations on how to manage and report data breaches under GDPR.

Understanding these regulations is crucial for an organization involved in clinical trials within the EU. Not only do they provide a framework for compliance, but they also serve to protect the rights of trial participants and the integrity and robustness of data generated in the clinical trial.

II) Preventing Data Breaches

In the world of clinical trials, where sensitive patient data is the key focus of research, the importance of robust data protection strategies cannot be overstated. The potential loss or theft of confidential patient information can have dire consequences, ranging from financial losses due to fraudulent activities to the substantial reputational damage that can arise from the public disclosure of private data such as medical records. Therefore, the adage “prevention is better than cure” is particularly apt in the context of data breaches. Here are some general best practices:

Data Governance is key: a company must know what data it holds and where the data is. In case of a breach, it will be easier to assess and contain the breach

Click on the other boxes to learn more.

Conduct regular risk assessments to identify potential data security weaknesses. This involves analysing how data is collected, stored, accessed, and transferred. These assessments should also consider the vulnerabilities of digital systems and devices that store or process clinical data, such as unauthorized access to cloud storage accounts, potential breaches from lost or stolen laptops containing trial data, or the exploitation of software vulnerabilities in data analysis tools.

Implement comprehensive employee training programs to raise awareness about data protection. Employees are often the first line of against data breaches. Training programs should cover the basics of data protection, including how to identify phishing attempts, the importance of strong passwords, and the procedures for reporting suspected data breaches. Regular training ensures that staff are always up to date with the latest security protocols and understand their critical role in protecting sensitive data.

Test your employees’ thinking process with phishing campaigns.

Use encryption technologies to secure data. Encrypting data adds “a layer of secret code” to your information. It ensures that even if data is intercepted or accessed without authorization, it remains unreadable and useless to the intruder. Encryption should be applied both to data stored on your systems (data at rest) and data being transmitted over networks (data in transit). Encryption is particularly vital in clinical trials to protect patient information from unauthorized access, especially when data is shared with third parties or stored in cloud environments.

Establish robust access control systems to limit data access to authorized personnel. Limiting access to sensitive data to only those who need it for their specific role is a crucial aspect of data security. This involves creating user profiles with permissions appropriate to each individual’s job responsibilities. Effective access control can prevent data breaches by ensuring that confidential clinical data is not exposed to unauthorized staff or external entities.

III) Responding to a Data Breach in a Clinical Trial

Even with the best preventive measures, the possibility of a data breach cannot be entirely eliminated. It’s essential for companies involved in clinical trials to have a clear, actionable plan for such an event. Here’s what to do in the unfortunate instance of a data breach:

  • Immediate assessment and containment: as soon as a breach is detected, promptly assess the scope and impact to understand what data has been compromised, how the breach occurred, and which systems are affected. This initial assessment is critical to inform the subsequent steps, particularly containment. After a quick but thorough assessment, the next step is to contain the breach. This may include isolating the compromised segment of the network, revoking access privileges, or securing backup data to prevent further unauthorized access to digital platforms or databases. Containment measures may involve disconnecting affected systems, securing physical areas, or temporarily shutting down certain operations.
  • Notification: under GDPR, companies must report a data breach to the relevant data protection authority within 72 hours of becoming aware of it if it poses a risk to individuals’ rights and freedoms. The form of the notification may depend on each data protection authority. It is therefore important to find out in advance how the notification should be drawn up.
  • Communication with affected individuals: if the breach is likely to result in a high risk to the rights and freedoms of individuals, GDPR requires that they are directly notified without undue delay. High-risk scenarios might include exposure of sensitive health data, potential for identity theft, or other significant socio-economic disadvantages. This communication should be clear and plain language, explaining the nature of the breach, the likely consequences, and the measures  taken in response.
  • Accountability: all data breaches, regardless of their nature, must be documented. Under GDPR, the principle of accountability holds organizations responsible for not only adhering to data protection principles but also for demonstrating their compliance. This means that in the event of a data breach, an organization must be able to show that it took all necessary steps to protect data and to respond effectively to the breach.
  • Liaison with authorities: in the context of clinical trials, the organization responsible for the data may need to liaise with several authorities. The authorities include the Data Protection Authorities (the primary bodies for data breach reporting under GDPR), the National Health Authorities (depending on the nature of the data breach and the type of data involved, it might be necessary to inform national health authorities, especially if patient safety is at risk) and the ethics committees (a data breach that compromises participant confidentiality or affects trial integrity may require notification to these committees).
  • Future prevention: focus on strengthening your data protection measures to prevent future breaches. Consider conducting a thorough security audit and integrating advanced cybersecurity technologies. This could involve technology upgrades, policy changes, or additional staff training. You can also engage IT experts to investigate the breach. Understanding how the breach occurred and its root cause is crucial for preventing future incidents and may be necessary for legal and regulatory compliance.

Conclusion

The landscape of data protection in clinical trials is complex but navigable. By understanding the legal requirements of both the GDPR and the CTR, adopting best practices, and being prepared for potential breaches, organizations can comply with regulations and also foster trust in their research endeavours. Additional focus on preventing financial loss and reputational damage, along with a detailed response plan, can further bolster an organization’s data protection posture. Remember, in the realm of data protection, an ounce of prevention is worth a pound of cure.

AUTHOR:

Victoria Baert

Data Protection Lawyer (CIPP/E Certified)

REVIEWERS:

Christophe Reynders

Data Protection Manager

Nicole Rensonnet

Certified Data Protection Officer & Onboarding and Continuing Training Lead

We are supporting our clients in all topics related Data Protection & Privacy. In case of data breach, our team can support you. If you are interested, feel free to reach out to our team for support.

Contact us