Your browser is unsupported

We recommend using the latest version of IE11, Edge, Chrome, Firefox or Safari.

N3C Data Enclave

NCATS N3C Data Enclave Heading link

N3C includes over 492 million rows of data, 492 thousand patients at over 63 clinical sites nationwide

An effort called the National COVID Cohort Collaborative (N3C), is building a centralized national data resource — the NCATS N3C Data Enclave — that the research community can use to study COVID-19 and identify potential treatments as the pandemic continues to evolve. Specifically, the N3C will enable the rapid collection and analysis of clinical, laboratory and diagnostic data from hospitals and health care plans. If successful, this approach will be applicable to other research questions and may serve as a model for addressing future public health emergencies.

About the Approach

The N3C marshals the NCATS-supported resources of CTSA Program hubs and the CD2H to speed research and clinical care efforts at local, regional and national levels. It also leverages an existing framework of collaborative informatics networks and NCATS-supported cloud resources.

The N3C systematically collects data derived from the electronic health records of people who were tested for the novel coronavirus or who had related symptoms. The data, which are provided by participating partners and other collaborators after executing a data transfer agreement with NCATS, are harmonized and managed in a way that maintains the data’s validity while protecting patient privacy. The N3C makes the harmonized data available via a centralized, secure analytics platform.

This N3C Data Enclave is a cloud-based research environment provided by NCATS. As such, NCATS serves as steward of the data. The Center is taking multiple precautions for security and privacy to keep these data safe within its protected cloud infrastructure.

Watch a Demo Heading link

National COVID Cohort Collaborative (N3C) Demonstration courtesy of NIH NCATS

Getting Started in Enclave Heading link

enclave support cog graphic

Register for access to the N3C Data Enclave and explore harmonized clinical data within a secure analytics platform. Users may also join or start an N3C Domain Team to help coordinate work with others.

If you experience difficulty at any stage in your enclave journey, please visit the N3C Support Desk.

Gain Access to the Enclave

Step 1: Determine if a Data Use Agreement has been executed

UIC has an active Data Use Agreement via the Center for Clinical and Translational Science

Step 2: Register with N3C

Once a DUA is in place, researchers need to register with N3C. During registration, researchers can request an N3C Data Enclave account. Upon approval, researchers will receive an email with directions for signing into their N3C Data Enclave account.

Step 3: Log into the N3C Data Enclave

Following the directions provided in the account creation email, researchers need to log into the N3C Data Enclave to access their account and resources for learning about using the N3C Data Enclave. Having an N3C Data Enclave account does not on its own enable access to the N3C data, however.

Step 4: Complete required training

All researchers must complete the “Information Security, Counterintelligence, Privacy Awareness, Records Management Refresher, Emergency Preparedness Refresher” course, which can be accessed at NIH’s information security training website, before submitting a Data Use Request (DUR).

Researchers who request access to de-identified data or to the Limited Data Set (LDS) must also provide proof of completion for their home institution’s human subjects research training requirements.

Step 5: Submit the Data Use Request

After satisfying the training requirements, researchers must fill out and submit a DUR through the N3C Data Enclave. (See a sample DUR form.) Researchers will need to provide a project title, a public research statement, a description of their research project plan, the level of data they intend to access and other information. Researchers also must read and attest to the DUA and to the N3C Data User Code of Conduct.

If requesting access to the LDS, researchers will need to provide a copy of their institution’s Human Research Protection Program IRB determination letter. For more details about the DUR, see the N3C Data Access Forms and Resources page.

Get More Help

The CCTS Biomedical Informatics Core can help with DUR questions, in addition to the N3C Support Desk. Contact ccts-services@uic.edu for additional assistance.