2020 Community Workshops

Key Pillars of Regulated Research Programs


Download Full Report

The full report is available at the EDUCAUSE Cybersecurity Resources page at https://library.educause.edu/resources/2021/7/higher-education-regulated-research-workshop-series-a-collective-perspective

Workshop 6 Recording

Watch Video

Community Report

This page was taken from previous work through Purdue University & NSF #1840043 supporting Supporting Controlled Unclassified Information with a Campus Awareness and Risk Management Framework.

Higher Education Regulated Research Workshop Series: A Collective Perspective

After an eight month effort concluding in June of 2021, 155 participants from 84 research institutions from across the United States gathered for six facilitated, NSF-sponsored workshop sessions to determine if coming together as a community could improve the support of individual programs to secure regulated data in research involving the Department of Defense or health sciences.

The report represents the collective perspective of those who participated in the workshop series and the efforts of volunteer authors who helped put it together. The primary aim of the document is to identify challenges, share best practices, and provide recommendations to the community on how to handle regulated research data on campus.

The report was co-authored by contributors from Purdue University, Duke University, University of Florida, Indiana University, Case Western Reserve University, University of Central Florida, Clemson University, Georgia Institute of Technology, and University of South Carolina.

*The 2020 Workshops Series were supported by the National Science Foundation under Grant No. 1840043. Any opinions, recommendations, findings, or conclusions expressed are those of the author(s) and do not necessarily reflect the views of the National Science Foundation.

Ownership and Roles

Content pulled from Cal Frye of Case Western Reserve University from the June 2nd, 2021 final workshop.

Ownership and Roles


Identify Roles


Identify Ownership


Assemble and Organize Your Team

Considerations

The ultimate success is when your researchers can easily obtain the grants, do the work, run their labs, and publish their results. They are responsible for compliance success. How do you best help them achieve the goal?

Financial and Cost Models

Content pulled from Henry Glaspie of University of Central Florida from the June 2nd, 2021 final workshop.

Ownership & Governance

Gather the Evidence

Examine the Evidence

The Intersections

Challenges - just to name a few

Training and Education

Content pulled from Kathy Riley of Clemson University from the June 2nd, 2021 final workshop.

Training Objectives (who and what)

Gathering Information

Training Resources

Delivery Opportunities

Peer Practices 

Challenges


Auditing

Content pulled from Anurag Shankar of Indiana University from the June 2nd, 2021 final workshop.

In compliance, proving due diligence and readiness for external audits requires auditing and documenting the controls one has in place.  This includes, e.g., system access, anomalies, log analysis, training records, documentation reviews, and more.

Identify Ownership

Manage the Audit Process


Gather and Organize Evidence


Leverage and Empower the Community

Peer Practices

Challenges