You are here:

This workshop uses practical and discussion-based training to guide researchers about identifying what constitutes sensitive data, the risks of working with sensitive data, and how to appropriately manage those risks. It covers the “Five Safes” framework and researchers’ responsibilities, and introduces ways to promote data security and mitigate disclosure risks.

Recommended Participants

Any researchers intending to work with sensitive or potentially sensitive data. The workshop is particularly relevant for clinical, environmental, and ecological researchers, but is applicable to all fields of research.

Learning Objectives

  • Assess a project using the ‘Five Safes’ framework and use the ‘Five Safes’ in different types of projects
  • Recognise the role of training and governance when working with sensitive data
  • Identify where to store sensitive data and use a risk assessment process within the ‘Five Safes’ framework
  • Identify and mitigate disclosure risk within a research project
  • Discover where to get further advice and help when working with sensitive data

Syllabus

  • Understanding the context of working with sensitive data 
  • Understanding researcher legal responsibilities and assessing projects using the ‘Five Safes’ framework and a risk-based approach
  • Using the ‘Five Safes’ framework in data sharing decision making
  • Identifying the benefits and limitations of the ‘Five Safes’ framework

Upcoming workshops

Working with Sensitive Data

16 July, 9:00 am to 11:30 am

Online

Working with Sensitive Data

1 October, 9:00 am to 11:30 am

Online