Enable Recite
Skip to main content

Public information - Secure Data Environment

Your health information can improve lives

Your health and care records are held by lots of different places like GPs, hospitals, mental health and social care services. This information helps us care for you but also has the power to improve the health of your whole community and future generations.

What is changing? 

Researchers and NHS planners contact places like GP practices or hospitals and ask for copies of patient records – with names and addresses removed. This information may be of different quality, in different formats, and could be out of date by the time it is used. It can also be difficult to link it with records from different organisations. 

This means that researchers and planners may not have the best information to work with. 

This way of sharing data will be stopped over time. In the future, health and care records will only be accessible on a Secure Data Environment, specially designed for research and planning. 

This means that the information will be kept in a safe place and will also be more up to date and in a more standard format.   

Understanding Patient Data

Understanding Patient Data have produced this animation which explains how Secure Data Environments work. You can link to their website too - Secure Data Environments | Understanding patient data

How will researchers get access to data and is it safe? 

Health and care information will be stored in a space known as a Secure Data Environment. This will bring researchers and healthcare planners to the data, rather than sharing and making copies. Only approved individuals will have access to it the data and only for a specific project.  

Health and care records are well protected under the law. Health and care staff and researchers must have specific permissions to use personal health information and any organisation that holds this, like your GP practice, is the legal controller for that data. 

When health and care information is made available for research, information which could identify you, like your name and address is removed, or replaced with a code so we can link records from different places together.

Benefits for Patients 

New Medicines: Biomedical companies and universities can develop new treatments based on the information from lots of people with similar conditions. 

Improved NHS Services: Public health experts can better plan healthcare services, so the right services are there for local people’s needs. 

Better Outcomes: Researchers can analyse patient data to see which treatments work best, leading to even better care. 

You can also find out more about how patient records benefit research and planning on the NHS England Powered by Data website

What Does Your Health and Care Data Look Like? 

Your health and care data is a collection of information that helps healthcare professionals provide you with the best care. This data includes information from places like your GP, hospitals, mental health services, and social care providers. It’s used to keep track of your treatments, monitor your health, and make sure you receive the right care when you need it. 

But did you know that your health information can also play a bigger role? When many people’s records are linked together, it can help improve NHS services, advance research, and develop new treatments. 

How is my information kept safe? 

We take care in removing information like your name and address before it goes to the Secure Data Environment. All the information is stored securely with tight controls which meet strict legal, cyber security and ethical standards. The data is always held within the NHS. 

A group of members of the public assess whether the project is in the public interest. Then, the Data Access Committee, which includes members of the public, health and care staff, legal experts review all applicants and projects that want to access to the Secure Data Environment. The outcomes of these reviews are shared on our website so you can see the type of research  or planning being done 

Anyone who wants to access your health and care information for research or planning needs to send an application covering why they want to access it. They must work in a legitimate organisation such as a university or a NHS organisation. They must also have training in how to use the Secure Data Environment – and how to keep patient information safe. 

Your information will not leave the Secure Data Environment so it stays in the NHS. The analysis of the data is checked before it can be removed from the Secure Data Environment. 

Find out more about how your data is used for research and development here: Introducing patient data | Understanding patient data 

Types of Health and Care Data 

When used for research and planning, your health data is handled with care and usually falls into three main categories: 

Personal Data: This is information that can identify you directly, like your name, address, date of birth, or NHS number. Personal data is used to provide you with healthcare but is not shared for research purposes. 

Pseudonymised Data: Pseudonymised data means that personal identifiers, such as your name and address, are replaced with a code. While your data can still be linked back to you by authorised professionals, if necessary, it’s de-identified for researchers. This means they can’t tell who you are but can still analyse trends or patterns in health conditions and treatments across large groups of people. 

Example: A clinical research team studying diabetes outcomes might use pseudonymised data to see how patients responded to a new treatment. They don’t need to know individual names, but they can link your health data to others with the same condition to find trends. 

Aggregated Data: Aggregated data is combined from many people and summarised to show broader trends without identifying anyone. It’s used to understand public health issues or how diseases affect different populations and regions.  

Example: Public health officials may use aggregated data to see how many people in a certain area have heart disease. This helps them plan services like local heart clinics but doesn’t reveal any personal details about the patients. 

Can I opt out? 

Health and care records are already used to support research, planning and evaluating health and care services. People do not have to give permission for their health and care data to be used for this, but there are strict rules around how health records can be used, stored and shared. 

Nevertheless, you can opt out of having your identifiable health records used for research and planning.  

There are two ways you can opt out.  

Local opt out: You can contact us to stop your information going into the Secure Data Environment. Contact us at nencicb.sde@nhs.net

National Data Opt Out: Stops your information being used nationally for research and planning. If you have already used set the National Data Opt Out, your records will not be included in the Secure Data Environment. Visit https://www.nhs.uk/your-nhs-data-matters/ for more information 

Where can I find out more? 

Understanding Patient Data has a range of resources and materials which explain how health and care information is used in different ways: https://understandingpatientdata.org.uk/secure-data-environments 

You can also find out more about the Secure Data Environment on: https://northeastnorthcumbria.nhs.uk/our-work/workstreams/digital-care/secure-data-environment/ 

How we are working with the public


At the heart of the North East and North Cumbria Secure Data Environment is a strong commitment to public and patient involvement. We have developed an extensive strategy that actively involves, listens to and engages with the population of the North East and North Cumbria.


Our approach builds upon the successful public engagement work as part of the Great North Care Record programme. We continue to work closely with the public, engaging them in discussions about how we manage and make information from their health and care records accessible to researchers and planners. Together, we are developing clear principles to ensure transparency and trust in how data is made accessible.

Our public members play a key role in the Secure Data Environment. Not only do they help shape our thinking and direction, they are included in our key decision making groups. We 14 people from different backgrounds who we recruited to advise and guide the programme.


They are all interested in health data and research and are all passionate about how health and care information can be used to improve health outcomes.


Our public members will assess applications from researchers and healthcare planners to see if the project is in the public interest.

We have commissioned three reports to explore more about what people in our region think about sharing their health and care data for research.

summary of the findings in the three reports is available to read, you can also read each individual report in full:

We are continuing to carry out further research to understand more and will update this section as new reports are made available.

Insert video Chris and Sue

Our Secure Data Environment programme is currently testing some initial projects. These include the Newcastle University Patient Safety Research Collaboration is carrying out several projects with the Secure Data Environment.

  • One is mapping data to understand more about the care needs of older people who have recently been in hospital
  • Whether patients in deprived communities are less likely to receive innovative cancer treatments such as immunotherapy.
  • They are developing an artificial intelligence (AI) system to identify high risk glaucoma patients to ensure they are followed up and scheduled appropriately.
  • One project is assessing whether using digital photography and AI can improve waiting times for skin cancer patients.
    o One study is looking to find out the impact on patients when they are on five or more medications.

One project which includes partners from:

  • Newcastle Hospitals NHS Foundation Trust
  • Cumbria, Northumberland, Tyne and Wear NHS Foundation Trust
  • Newcastle University

The project is called AI Multiply and is using artificial intelligence to identify and prevent people from having more than one long term health condition. It is linking the healthcare data with other sources to understand the wider picture.

As more projects begin to access the Secure Data Environment, we will publish a full registry of what data is being accessed, by who and for what purpose.

Back to top