Facing 21 CFR Part 11 and Data Integrity Requirements With Confidence

21 CFR Compliance with Inductive Automation



Like all industries, companies in the pharmaceutical and biotechnology industries are concerned with protecting and getting more insight from their data. Additionally, the issues of electronic-record and electronic-signature management and data integrity have become increasingly important for these industries in recent years. This has been driven by 21 CFR Part 11 and ALCOA standards, which are in place to help ensure the quality and safety of all pharmaceutical products.

What is 21 CFR Part 11?

21 CFR Part 11 is a US Food and Drug Administration (FDA) regulation that sets forth guidelines for electronic record-keeping and electronic signatures. Some of its main requirements are that companies be able to ensure the security of their online data, confirm the identity of each person who uses a system, and verify and easily audit electronic records.

What is Data Integrity?

Data integrity is a term that broadly describes a set of standard procedures and rules for ensuring that data is complete, consistent, and trustworthy. The FDA often uses the acronym ALCOA (which stands for “attributable, legible, contemporaneous, original, and accurate”) to summarize its basic framework for data integrity. In a system with data integrity, all of the data in a given database is connected and traceable to other data, and restrictions are in place to ensure that only authorized individuals or programs can access or modify data.

How Can Software Help?

For pharmaceutical and biotech companies, meeting Part 11 and data integrity requirements are two of the foremost considerations when selecting industrial automation software. The Ignition platform provides powerful security, database, reporting, and auditing capabilities that comply with Part 11 requirements and adhere to data integrity principles. Of course, compliance is not an out-of-the-box proposition — it helps to have some guidance on which Ignition components to use, how to use them, and, in certain cases, how to extend them.

New Compliance White Paper

To that end, Inductive Automation has just released a brand-new white paper written by the team at Panacea Technologies, Inc., an Ignition Gold Certified Integrator with strong expertise in Part 11 compliance. The new white paper, titled “21 CFR Part 11 Compliance with Inductive Automation’s Ignition Platform,” provides a helpful overview of the various Ignition components that allow companies to comply with Part 11 and implement data integrity principles, as follows:
 

  • Options for managing users and roles
  • Configuring roles to limit which parts of Ignition specific users can access
  • Security considerations for SQL databases
  • How Ignition’s audit trails work and how to extend them


To read or download the white paper, click here.


AUTHOR
Travis Cox
Chief Technology Evangelist / Inductive Automation
Travis Cox started with Inductive Automation in 2004 and previously served in leadership roles in various divisions including Co-Director of Sales Engineering. In his current role as Chief Technology Evangelist, Travis builds relationships with industrial professionals to foster innovation and raise awareness of industry trends, modern technologies, open standards, and the many possibilities of the Ignition platform. Travis shares the company’s vision far and wide to increase the growth and reach of the global Ignition community. He shares his message through a variety of formats, including presenting at conferences and events, meetings with customers and industry leaders, and media interviews.