Skip to content

Five Safe Framework

The UK Health Data Research Alliance is an alliance of leading health, care and research organisations united to establish best practice to enable the ethical use of UK health data for research and innovation at scale. A central challenge in using health data is how to facilitate research while protecting privacy and so engendering public trust.

The Office of National Statistics (ONS) which facilitates research access to similarly sensitive administrative data described its role as to "find a way to maximise the use of the detailed data that ONS holds, while keeping them secure at all times; to let government, academics, businesses and others use these data, while being able to assure you [the public] that you will never be identified, your private details will never become public and that the information you have given us will only ever be used in ways that clearly serve the public good". Their approach is summarised as “Five Safes”: Safe people; Safe projects; Safe settings; Safe outputs; Safe data. These “Five Safes” should be considered as adjustable controls rather than binary settings. Risk is addressed by complementary adjustments on the implementation of each “Safe” to provide an appropriate context for research to occur which maintains an optimal balance between research benefit and overall risk management.

It is important to note that the Five Safe model is a dynamic risk management framework that can be considered independently, but in practice is considered jointly in conjunction with the sensitivity of the data being requested by individuals. For example, based on the sensitivity of the data, each SAFE has an associated risk profile (example profile shown below) that needs to be managed in jointly the type of individual (safe people), purpose of the project (safe project), level of sensitive information in the data (safe data), where the data is being accessed (safe setting) and the type of outputs being generated (safe outputs). These are further compounded when datasets at different levels of sensitivity are combined/linked and as such the sensitivity of the new dataset needs to be determined before applying Data Sharing Principles based on the Five SAFEs.

Example Data Sharing Risk Profiles

Critical to the success of the proposed TRE-based approach will be achieving the optimal balance between confidence of data controllers through increased security, benefits to the researcher through improved access to larger datasets, and transparency for public and patients as to who is accessing the data and for what purposes.

A reduction in researcher productivity has been highlighted as a risk through the initial consultation. It will therefore be essential for the UK Health Data Research Alliance TRE workstream to continue to engage the community to develop best practice for the full range of researcher requirements and experience. It will also be important to communicate the other benefits that will accompany a move away from the data release model such as improved data access request turnaround times and approaches to enable greater potential for hypothesis-generating or agnostic analysis.