Statement of 21 CFR Part 11 Validation Results

Size: px
Start display at page:

Download "Statement of 21 CFR Part 11 Validation Results"

Transcription

1 Statement of Validation Results Software application: Session Manager DB (TurboTag ) Sealed Air Corporation Version: Status: Validated through version (Original validation completed on May 8, 2008) Validation via Installation / Operational / Performance Qualifications according to manufacturer s specifications and interpretations of applicable code of federal regulations ( Part 211 [ (b)] and [Subpart B]) Validation of software upgrades through version is in progress (as of Jan 13, 2009) Reference: See APPROVED (signed) Validation Summary Report: Session Manager DB Software Version Document No. TT-RPT-02, rev. 00, May 8, (available upon request to Sealed Air Corp.) Validation : CQE Services, LLC Validation Signature (CQE Services, LLC) Approval Signature (Sealed Air Corporation) Page 1 of 8

2 Electronic Records Verification ( ) The purpose of the Performance Qualification (PQ) for the Session Manager DB Software was to establish confidence that the software is capable of consistently performing according to established User Requirements 1 (Specifications), and meets applicable aspects of Part 11. This performance testing was performed for the integral Session Manager DB Software, TurboTag User Administrator Software, and the incorporated database. The Session Manager DB Software functions for storing, retrieving, and maintaining temperature records in a reliable and secure electronic format were included in the scope of this validation. This validation provides verification that such records in electronic format may be relied upon with a high degree of assurance for their content, accuracy, authenticity and integrity. The Session Manager DB Software, with integral database, is utilized for configuration of TurboTag T-700C Temperature Tags as well as downloading and storing the temperature data for the purpose of maintaining reliable supply chain temperature records that can be associated directly with products utilizing the RFID functions. This section verifies that the electronic records for temperature and User-entered data are compliant with regulatory requirements. The use of critical records in electronic data format are maintained under provisions of [Electronic Records] if the electronic format is used in place of paper format of the data records. Control of electronic data (temperature records and associated User-entered data) are achieved through a combination of procedural and technological (computer system) controls. This validation was executed with Session Manager DB Software as a Closed System. This validation was performed using a TurboTag Session Manager DB Software and User Administrator Software using an installation on a dedicated PC workstation. However, the system will enable data sharing if a network server is used for the database, and has been provided and configured appropriately. This mode of operation will not affect data security since 1 For this validation process, the User Requirements are the manufacturer s specifications and documented operational and performance per the TTS-01, TurboTag Session Manager DB Software and DR-1 Reader Setup and Operating Instructions, and TurboTag User Manager Software Setup and Operating Instructions. End users who purchase and use the TurboTag system are responsible for defining the requirements specific for their intended use of the system. Page 2 of 8

3 the database operates the same, only the Session Manager DB applications are installed on remote workstations 2. 2 This validation effort verifies the database functionality and security without network sharing. It is the responsibility of the End User to validate their installation of the Session Manager DB application as it is installed in their particular environment, including network sharing of the database, if applicable. Page 3 of 8

4 (Subpart B) Summary of Compliance Testing Session Manager DB 11.10(a) System Validated? Validated through version (a) Ability to discern invalid or section 6.7 Tag File Security altered records? section 6.8 Database Security 11.10(b) Ability to generate accurate section 5.13 Printing copies of records? section 6.10 Data Export (print & export) 11.10(c) Stored data is protected section 5.14 Data (data security)? Integrity/Accuracy/Unique Records section 6.8 Database Security 11.10(c) Data records are readily section 5.12 View Records from retrievable? Database section 6.6 Data Retrieval Consistency Page 4 of 8

5 11.10(d) System Access limited to Authorized individuals? Section 5.1 Application Security User/Password Requirements CFR Login Access Requirements Invalid Password Access Denied Account Locking Inactivity Auto-Logout Password Expiration User Privileges Section User Manager application security Section 6.1 User Manager Performance User Creation Administrator functions for User Lock/Unlock Administrator functions for User Active/InActive User ID Integrity Page 5 of 8

6 11.10(e) Is there a secure, computer generated, time stamped audit trail that records the date and time of operator entries and actions that create, modify, or delete records? Section 6.5 Audit Trail Verification Record creation and associated Tag events are logged in an audit trail (Configure, Start, Read). Non-Tag / User events associated with Tag records are logged (Login, Create Protocol, Change Protocol, Change Data configuration) When installed per manufacturer s instructions and appropriate Windows controls are applied, then the Session Manager DB database is inaccessible. In the event of intentional access and database tampering through unconventional methods, then the Session Manager DB recognizes that changes have occurred within the database. Records that have been tampered with inside of the database are flagged on the Session Manager DB VIEWER screen with Check-Sum Error! messages and a red indicator light. This indicates that the database associated with this (currently viewed) record may have been corrupted, modified, or tampered with directly within the database. Notes: This test was performed in a non-normal usage situation to verify that the Session Manager DB application will recognize altered database values in the unlikely event of intentional hacking or sabotage. Database values can not be altered from Session Manager (see validation test sections & 6.5.2) Page 6 of 8

7 11.10(e) Data record updates do not obscure the previously recorded information? Section The Tag recording episode is reliably stored into and retrieved from the database (via the Data Viewer function). The additional data points (since the first Read event in the previous test) are added to the original data with the same Tag ID/Session ID. The original data points are not overwritten or changed with the addition of new points (e) Is the audit trail stored and Section 6.5 Audit Trail Verification retrievable throughout the records retention period? 11.10(f) System checks for proper Section 5.4 Data Entry sequencing of steps and events? Section 5.5 Event Log Data entry (includes testing of User entry fields that have been set as required ) Section 5.6 Software State verification Section 5.9 Tag Configuration, Starting, and Reading 11.10(g) System ensures that only Section 5.1 Application Security authorized individuals can use the system? (security) 11.10(h) Use of device checks to Section 5.6 Software State verification verify the validity. Section 5.8 UHF/ECP detection & operation Section 5.9 Tag Configuration, Start, Reading (with the DR-1) Section 6.4 Download from QC-1 Handheld Reader (Infrared Import) Page 7 of 8

8 11.10(i) N/A N/A 11.10(j) N/A N/A 11.10(k) N/A N/A Procedural (not a Technological control) Procedural (not a Technological control) Procedural (not a Technological control) Controls For Open System N/A Electronic Signature Manifestations N/A Subpart C is not applicable to Session Manager DB Session Manager DB is validated as a Closed System. Intentional signatures, such as for review and / or approval of records which would be representative of hand written signatures - is not part of Session Manager DB. However, digital signatures are used to log certain User events into the audit trail. This is part of the User login requirements, where the User s login and operations while logged in are recorded in the audit trail. (Verified in section 6.5 Audit Trail Verification) Page 8 of 8

Compliance Matrix for 21 CFR Part 11: Electronic Records

Compliance Matrix for 21 CFR Part 11: Electronic Records Compliance Matrix for 21 CFR Part 11: Electronic Records Philip E. Plantz, PhD, Applications Manager David Kremer, Senior Software Engineer Application Note SL-AN-27 Revision B Provided By: Microtrac,

More information

Electronic Records and Signatures with the Sievers M9 TOC Analyzer and DataPro2 Software

Electronic Records and Signatures with the Sievers M9 TOC Analyzer and DataPro2 Software Water Technologies & Solutions fact sheet 21 CFR Part 11 Electronic Records and Signatures with the Sievers M9 TOC Analyzer and DataPro2 Software introduction Part 11 of Title 21 of the Code of Federal

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 OpenLAB CDS Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 Technical Note Introduction Part 11 in Title 21 of the Code of Federal Regulations includes

More information

Agilent ICP-MS ChemStation Complying with 21 CFR Part 11. Application Note. Overview

Agilent ICP-MS ChemStation Complying with 21 CFR Part 11. Application Note. Overview Agilent ICP-MS ChemStation Complying with 21 CFR Part 11 Application Note Overview Part 11 in Title 21 of the Code of Federal Regulations includes the US Federal guidelines for storing and protecting electronic

More information

Using "TiNet 2.5 Compliant SR1" software to comply with 21 CFR Part 11

Using TiNet 2.5 Compliant SR1 software to comply with 21 CFR Part 11 2003-08-08/dö Using "TiNet 2.5 Compliant SR1" software to comply with 21 CFR Part 11 The Title 21 Code of Federal Regulations Electronic Records; Electronic Signatures of the U.S. Food and Drug Administration,

More information

OpenLAB ELN Supporting 21 CFR Part 11 Compliance

OpenLAB ELN Supporting 21 CFR Part 11 Compliance OpenLAB ELN Supporting 21 CFR Part 11 Compliance White Paper Overview Part 11 in Title 21 of the Code of Federal Regulations includes the US Federal guidelines for storing and protecting electronic records

More information

Sparta Systems TrackWise Solution

Sparta Systems TrackWise Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

21 CFR Part 11 FAQ (Frequently Asked Questions)

21 CFR Part 11 FAQ (Frequently Asked Questions) 21 CFR Part 11 FAQ (Frequently Asked Questions) and Roles and Responsibilities for Assessment of METTLER TOLEDO STAR e Software Version 16.00, including: - 21 CFR 11 Compliance software option for Compliance

More information

White Paper Assessment of Veriteq viewlinc Environmental Monitoring System Compliance to 21 CFR Part 11Requirements

White Paper Assessment of Veriteq viewlinc Environmental Monitoring System Compliance to 21 CFR Part 11Requirements White Paper Assessment of Veriteq viewlinc Environmental Monitoring System Compliance to 21 CFR Part 11Requirements Introduction The 21 CFR Part 11 rule states that the FDA view is that the risks of falsification,

More information

Automation Change Management for Regulated Industries

Automation Change Management for Regulated Industries Automation Change Management for Regulated Industries Achieving Part 11 Compliance A White Paper Synopsis This whitepaper provides information related to FDA regulation 21 CFR Part 11 (Part 11) for organizations

More information

FDA 21 CFR Part 11 Compliance by Metrohm Raman

FDA 21 CFR Part 11 Compliance by Metrohm Raman FDA 21 CFR Part 11 Compliance by Metrohm Raman Norms and Standards 21 CFR Part 11 is the FDA rule relating to the use of electronic records and electronic signatures. Recognizing the increasing pact of

More information

ChromQuest 5.0. Tools to Aid in 21 CFR Part 11 Compliance. Introduction. General Overview. General Considerations

ChromQuest 5.0. Tools to Aid in 21 CFR Part 11 Compliance. Introduction. General Overview. General Considerations ChromQuest 5.0 Tools to Aid in 21 CFR Part 11 Compliance Introduction Thermo Scientific, Inc. is pleased to offer the ChromQuest chromatography data system (CDS) as a solution for chromatography labs seeking

More information

ISSUE N 1 MAJOR MODIFICATIONS. Version Changes Related Release No. PREVIOUS VERSIONS HISTORY. Version Date History Related Release No.

ISSUE N 1 MAJOR MODIFICATIONS. Version Changes Related Release No. PREVIOUS VERSIONS HISTORY. Version Date History Related Release No. ISSUE N 1 MAJOR MODIFICATIONS Version Changes Related Release No. 01 First issue. 2.8.0 PREVIOUS VERSIONS HISTORY Version Date History Related Release No. N/A N/A N/A N/A APPROVAL TABLE Signatures below

More information

Integration of Agilent UV-Visible ChemStation with OpenLAB ECM

Integration of Agilent UV-Visible ChemStation with OpenLAB ECM Integration of Agilent UV-Visible ChemStation with OpenLAB ECM Compliance with Introduction in Title 21 of the Code of Federal Regulations includes the US Federal guidelines for storing and protecting

More information

Validation Checklist Appendix A WiZARD2 Secure and 21 CFR 11 Requirements

Validation Checklist Appendix A WiZARD2 Secure and 21 CFR 11 Requirements Appendix A Procedures and Controls for Closed Systems (check = yes) (check = yes) Customers may devise their own validation protocols that may or may not be compliant with 21 CFR 11 Is the system validated?

More information

Agilent Response to 21CFR Part11 requirements for the Agilent ChemStation Plus

Agilent Response to 21CFR Part11 requirements for the Agilent ChemStation Plus Agilent Response to 21CFR Part11 requirements for the Agilent ChemStation Plus 1. Preface This document describes which requirements of the FDA s rule for electronic records and electronic signature (21

More information

Sparta Systems Stratas Solution

Sparta Systems Stratas Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

Using "IC Net 2.2 " software to comply with 21 CFR Part 11

Using IC Net 2.2  software to comply with 21 CFR Part 11 CH-9101 Herisau/Switzerland E-Mail info@metrohm.com Internet www.metrohm.com Using "IC Net 2.2 " software to comply with 21 CFR Part 11 Compliance white paper 8.110.8273 CH-9101 Herisau/Switzerland E-Mail

More information

Assessment of Vaisala Veriteq viewlinc Continuous Monitoring System Compliance to 21 CFR Part 11 Requirements

Assessment of Vaisala Veriteq viewlinc Continuous Monitoring System Compliance to 21 CFR Part 11 Requirements / White PAPer Assessment of Vaisala Veriteq viewlinc Continuous Monitoring System Compliance to 21 CFR Part 11 Requirements The 21 CFR Part 11 rule states that the FDA view is that the risks of falsification,

More information

Adobe Sign and 21 CFR Part 11

Adobe Sign and 21 CFR Part 11 Adobe Sign and 21 CFR Part 11 Today, organizations of all sizes are transforming manual paper-based processes into end-to-end digital experiences speeding signature processes by 500% with legal, trusted

More information

SDA COMPLIANCE SOFTWARE For Agilent ICP-MS MassHunter Software

SDA COMPLIANCE SOFTWARE For Agilent ICP-MS MassHunter Software SDA COMPLIANCE SOFTWARE For Agilent ICP-MS MassHunter Software Part 11 in Title 21 of the US Code of Federal Regulations (commonly referred to as 21 CFR Part 11) governs food and drugs in the US, and includes

More information

EZChrom Elite Chromatography Data System. Regulatory Compliance with FDA Rule of Electronic Records and Electronic Signatures (21 CFR Part 11)

EZChrom Elite Chromatography Data System. Regulatory Compliance with FDA Rule of Electronic Records and Electronic Signatures (21 CFR Part 11) EZChrom Elite Chromatography Data System Regulatory Compliance with FDA Rule of Electronic Records and Electronic Signatures (21 CFR Part 11) Scope On August 20, 1997 the final rule of the United States

More information

21 CFR PART 11 COMPLIANCE

21 CFR PART 11 COMPLIANCE 21 CFR PART 11 COMPLIANCE PRODUCT OVERVIEW ADD-ONS & INDIVIDUAL SOLUTIONS PLA SUPPORT CONTRACT TRAINING CONSULTING 21 CFR PART 11 COMPLIANCE PLA 3.0 Software For Biostatistical Analysis PLA 3.0 21 CFR

More information

INFORMATION. Guidance on the use of the SM1000 and SM2000 Videographic Recorders for Electronic Record Keeping in FDA Approved Processes

INFORMATION. Guidance on the use of the SM1000 and SM2000 Videographic Recorders for Electronic Record Keeping in FDA Approved Processes INFORMATION No. INF02/70 Issue 3 Date: October 2007 Product SM1000 and SM2000 Videographic Recorders Manuals IM/SM1000 and IM/SM2000 Guidance on the use of the SM1000 and SM2000 Videographic Recorders

More information

NucleoCounter NC-200, NucleoView NC-200 Software and Code of Federal Regulation 21 Part 11; Electronic Records, Electronic Signatures (21 CFR Part 11)

NucleoCounter NC-200, NucleoView NC-200 Software and Code of Federal Regulation 21 Part 11; Electronic Records, Electronic Signatures (21 CFR Part 11) NucleoCounter NC-200, NucleoView NC-200 Software and Code of Federal Regulation 21 Part 11; Electronic Records, Electronic Signatures (21 CFR Part 11) A ChemoMetec A/S White Paper March 2014 ChemoMetec

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: tiamo (Software Version 2.

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: tiamo (Software Version 2. Page 1 /15 System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11 System: tiamo (Software Version 2.5) Page 2 /15 1 Procedures and Controls for Closed Systems

More information

COMPLIANCE. associates VALIDATOR WHITE PAPER. Addressing 21 cfr Part 11

COMPLIANCE. associates VALIDATOR WHITE PAPER. Addressing 21 cfr Part 11 VALIDATOR WHITE PAPER Addressing 21 cfr Part 11 Compliance Associates 1 1 INTRODUCTION 21 CFR Part 11 has been become a very large concern in the pharmaceutical industry as of late due to pressure from

More information

21 CFR Part 11 LIMS Requirements Electronic signatures and records

21 CFR Part 11 LIMS Requirements Electronic signatures and records 21 CFR Part 11 LIMS Requirements Electronic signatures and records Compiled by Perry W. Burton Version 1.0, 16 August 2014 Table of contents 1. Purpose of this document... 1 1.1 Notes to version 1.0...

More information

Using the Titrando system to comply with 21 CFR Part 11

Using the Titrando system to comply with 21 CFR Part 11 01.2003/sn Using the Titrando system to comply with 21 CFR Part 11 The Electronic Records and Signatures Rule, known as 21 CFR Part 11, was established by the U.S. Food and Drug Administration (FDA) to

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: StabNet (Software Version 1.

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: StabNet (Software Version 1. Page 1 /16 System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11 System: StabNet (Software Version 1.1) Page 2 /16 1 Procedures and Controls for Closed Systems

More information

ComplianceQuest Support of Compliance to FDA 21 CFR Part 11Requirements WHITE PAPER. ComplianceQuest In-Depth Analysis and Review

ComplianceQuest Support of Compliance to FDA 21 CFR Part 11Requirements WHITE PAPER. ComplianceQuest In-Depth Analysis and Review ComplianceQuest Support of Compliance to FDA 21 CFR Part 11 WHITE PAPER ComplianceQuest In-Depth Analysis and Review ComplianceQuest Support of Compliance to FDA is the FDA guideline that defines the criteria

More information

Introduction. So what is 21 CFR Part 11? Who Should Comply with 21CFR Part 11?

Introduction. So what is 21 CFR Part 11? Who Should Comply with 21CFR Part 11? Introduction The following guide is an explanation of the term 21 CFR Part 11, and gives some background into the tools/features that Comark includes in its 21 CFR Part 11 products to aid compliance with

More information

Exhibitor Software and 21 CFR Part 11

Exhibitor Software and 21 CFR Part 11 Exhibitor Software and 21 CFR Part 11 Subpart B Electronic Records 15 Columbia Drive Amherst, New Hampshire 03031-2334 No. 11.10 11.10(a) Controls for Closed Systems Validation of systems to ensure accuracy,

More information

21 CFR Part 11 Module Design

21 CFR Part 11 Module Design 21 CFR Part 11 Module Design email: info@totallab.com web: www.totallab.com TotalLab Ltd Keel House Garth Heads Newcastle upon Tyne NE1 2JE UK Trademarks The following are either registered trademarks

More information

Agilent OpenLAB Data Store Administration. Guide for Administrators

Agilent OpenLAB Data Store Administration. Guide for Administrators Agilent OpenLAB Data Store Administration Guide for Administrators Notices Agilent Technologies, Inc. 2013 No part of this manual may be reproduced in any form or by any means (including electronic storage

More information

TECHNICAL BULLETIN [ 1 / 13 ]

TECHNICAL BULLETIN [ 1 / 13 ] TECHNICAL BULLETIN [ 1 / 13 ] [Title] Guidelines on Compliance with FDA 21 CFR Part 11 for the GOT2000 and GOT1000 Series [Date of Issue] November 2014 (Ver. C: November 2017) [Relevant Models] GOT2000

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11 Page 1 /16 System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11 System: Touch Control for Titrando (Software version 5.840.0150) Page 2 /16 1 Procedures

More information

MicroLab FTIR Software 21 CFR Part 11 Compliance

MicroLab FTIR Software 21 CFR Part 11 Compliance MicroLab FTIR Software 21 CFR Part 11 Compliance Technical Overview Introduction Electronic data submitted to the United States FDA must comply with specifications set forth in the Code of Federal Regulations,

More information

Part 11 Compliance SOP

Part 11 Compliance SOP 1.0 Commercial in Confidence 16-Aug-2006 1 of 14 Part 11 Compliance SOP Document No: SOP_0130 Prepared by: David Brown Date: 16-Aug-2006 Version: 1.0 1.0 Commercial in Confidence 16-Aug-2006 2 of 14 Document

More information

Metrohm White paper. FDA 21 CFR Part 11 Requirements for NIR Spectroscopy. Dr. N. Rühl

Metrohm White paper. FDA 21 CFR Part 11 Requirements for NIR Spectroscopy. Dr. N. Rühl FDA 21 CFR Part 11 Requirements for NIR Spectroscopy Dr. N. Rühl The prosperity of a society can be evaluated based on many criteria, and the focus is certainly different for each individual. However,

More information

Wescom Solutions, Inc. Practitioner Engagement Android Version CFR EPCS Certification Report

Wescom Solutions, Inc. Practitioner Engagement Android Version CFR EPCS Certification Report Wescom Solutions, Inc. Practitioner Engagement Android Version 1.0 21 CFR EPCS Certification Report April 27, 2017 Prepared by Drummond Group drummondgroup.com Page 1 of 5 Certification Summary Overview

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11. System: tiamo 2.3

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11. System: tiamo 2.3 Page 1 /14 System Assessment Report Relating to Electronic Records and Electronic Signatures; Final le, 21 CFR Part 11 System: tiamo 23 052011 / doe Page 2 /14 1 Procedures and Controls for Closed Systems

More information

Compliance of Shimadzu Total Organic Carbon (TOC) Analyzer with FDA 21 CFR Part 11 Regulations on Electronic Records and Electronic Signatures

Compliance of Shimadzu Total Organic Carbon (TOC) Analyzer with FDA 21 CFR Part 11 Regulations on Electronic Records and Electronic Signatures NT1D-1275 Compliance of Shimadzu Total Organic Carbon (TOC) Analyzer with FDA 21 CFR Part 11 Regulations on Electronic Records and Electronic Signatures TOC-Control L Ver.1 / LabSolutions DB/CS Ver.6 Part

More information

Using the Titrando system to comply with 21 CFR Part 11

Using the Titrando system to comply with 21 CFR Part 11 06.2006/jb Using the Titrando system to comply with 21 CFR Part 11 The Title 21 Code of Federal Regulations Electronic Records; Electronic Signatures of the U.S. Food and Drug Administration, known as

More information

Electronic Data Processing 21 CFR Part 11

Electronic Data Processing 21 CFR Part 11 Live Webinar on How Does Compliance with 21 CFR Part 11 Ensure Data Integrity & Subject Safety in Clinical Research Wednesday, 19 June 2013 at 10:00 AM PST / 01:00 PM EST ByCharles H. Pierce, MD, PhD,

More information

Agilent Technologies Dissolution Workstation Software Electronic Records and Data Storage Background

Agilent Technologies Dissolution Workstation Software Electronic Records and Data Storage Background Agilent Technologies Electronic Records and Data Storage Background Page 1 of 20 Table of Contents Introduction... 3 User Administration... 4 System Administration... 7 Method Management... 11 Method Execution...

More information

Guide for 21 CFR part 11 on NucleoView NC-200

Guide for 21 CFR part 11 on NucleoView NC-200 Guide for 21 CFR part 11 on NucleoView NC-200 Contents Introduction... 2 Background... 2 Implementation... 2 Defining NucleoView NC-200 TM user groups using Windows Active Directory... 3 Enabling 21 CFR

More information

WHITE PAPER AGILOFT COMPLIANCE WITH CFR 21 PART 11

WHITE PAPER AGILOFT COMPLIANCE WITH CFR 21 PART 11 WHITE PAPER AGILOFT COMPLIANCE WITH CFR 21 PART 11 with CFR 21 Part 11 Table of Contents with CFR 21 Part 11 3 Overview 3 Verifiable Support for End-User Requirements 3 Electronic Signature Support 3 Precise

More information

The Impact of 21 CFR Part 11 on Product Development

The Impact of 21 CFR Part 11 on Product Development The Impact of 21 CFR Part 11 on Product Development Product development has become an increasingly critical factor in highly-regulated life sciences industries. Biotechnology, medical device, and pharmaceutical

More information

21 CFR 11 Assistant Software. 21 CFR Part 11 Compliance Booklet

21 CFR 11 Assistant Software. 21 CFR Part 11 Compliance Booklet 21 CFR 11 Assistant Software 21 CFR Part 11 Compliance Booklet Notices Agilent Technologies, Inc. 2001-2004, 2009-2010 No part of this manual may be reproduced in any form or by any means (including electronic

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

REGULATION ASPECTS 21 CFR PART11. 57, av. Général de Croutte TOULOUSE (FRANCE) (0) Fax +33 (0)

REGULATION ASPECTS 21 CFR PART11. 57, av. Général de Croutte TOULOUSE (FRANCE) (0) Fax +33 (0) REGULATION ASPECTS 21 CFR PART11 57, av. Général de Croutte - 31100 TOULOUSE (FRANCE) - +33 (0)5 34 47 40 00 - Fax +33 (0)5 34 47 43 01 Trademarks All names identified by are registered trademarks of the

More information

Impact Analysis for Software changes in OpenLAB CDS A.01.04

Impact Analysis for Software changes in OpenLAB CDS A.01.04 Impact Analysis for Software changes in OpenLAB CDS A.01.04 Document Information: Filename Product Identifier Product Revision Project Identifier Document Revision Impact_Analysis_OpenLAB_CDS_A0104 OpenLAB

More information

Using Chromeleon Chromatography Management Software to Comply with 21 CFR Part 11

Using Chromeleon Chromatography Management Software to Comply with 21 CFR Part 11 Technical Note 54 Using Chromeleon Chromatography Management Software to Comply with 21 CFR Part 11 The Electronic Records and Signatures Rule 1, known as 21 CFR Part 11, was established by the U.S. Food

More information

Using Chromeleon 7 Chromatography Data System to Comply with 21 CFR Part 11

Using Chromeleon 7 Chromatography Data System to Comply with 21 CFR Part 11 WHITE PAPER 80078 Using Chromeleon 7 Chromatography Data System to Comply with 21 CFR Part 11 Author Shaun Quinn, Marketing Manager Informatics and Chromatography Software, Thermo Fisher Scientific Keywords

More information

NIST Compliance Controls

NIST Compliance Controls NIST 800-53 Compliance s The following control families represent a portion of special publication NIST 800-53 revision 4. This guide is intended to aid McAfee, its partners, and its customers, in aligning

More information

EU Annex 11 Compliance Regulatory Conformity of eve

EU Annex 11 Compliance Regulatory Conformity of eve White Paper EU Annex 11 Compliance Regulatory Conformity of eve Franco Berz, Head of Quality Management INFORS HT Dr. Britta Abellan, Computer System Validation Manager INFORS HT 1. Introduction More and

More information

eprost System Policies & Procedures

eprost System Policies & Procedures eprost System Policies & Procedures Initial Approval Date: 12/07/2010 Revision Date: 02/25/2011 Introduction eprost [ Electronic Protocol Submission and Tracking ] is the Human Subject Research Office's

More information

Real World Examples for Part 11 Technical Controls

Real World Examples for Part 11 Technical Controls Wolfgang Winter Product Manager, Networked Data Systems 23. January 2003 Real World Examples for Part 11 Technical Controls Time: 3.00 p.m. Central European Time Telephone Number: +44 20 8240 8243 Chair

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Technical Information

Technical Information Technical Information TI 04L55B01-04EN SMARTDAC+ GM Advanced Security Functions White Paper for FDA 21 CFR Part 11 The contents of this Technical Information are subject to change without notice. Yokogawa

More information

testo Comfort Software CFR 4 Instruction manual

testo Comfort Software CFR 4 Instruction manual testo Comfort Software CFR 4 Instruction manual 2 1 Contents 1 Contents 1 Contents... 3 2 Specifications... 4 2.1. Intended purpose... 4 2.2. 21 CFR Part 11 and terminology used... 5 3 First steps... 9

More information

Data Integrity and Electronic Records Compliance with DoseControl

Data Integrity and Electronic Records Compliance with DoseControl 1.0 PURPOSE To provide detailed descriptions of the functional specifications for the GEX DoseControl Dosimetry System, related to data integrity and electronic records compliance. 2.0 BACKGROUND The DoseControl

More information

Cian Kinsella CEO, Digiprove

Cian Kinsella CEO, Digiprove Cian Kinsella CEO, Digiprove cian.kinsella@digiprove.com Malaga 7 th June 2013 Been developing software since 1972 Commercial and Freelance Co-founder of 3 Software Product Companies Have had many different

More information

Leveraging ALCOA+ Principles to Establish a Data Lifecycle Approach for the Validation and Remediation of Data Integrity. Bradford Allen Genentech

Leveraging ALCOA+ Principles to Establish a Data Lifecycle Approach for the Validation and Remediation of Data Integrity. Bradford Allen Genentech Leveraging ALCOA+ Principles to Establish a Data Lifecycle Approach for the Validation and Remediation of Data Integrity Bradford Allen Genentech 1 Agenda Introduction Data Integrity 101 Review What is

More information

Spectroscopy Configuration Manager (SCM) Software. 21 CFR Part 11 Compliance Booklet

Spectroscopy Configuration Manager (SCM) Software. 21 CFR Part 11 Compliance Booklet Spectroscopy Configuration Manager (SCM) Software 21 CFR Part 11 Compliance Booklet Notices Agilent Technologies, Inc. 2006-2007 and 2009-2011 No part of this manual may be reproduced in any form or by

More information

Manufacturer Disclosure Statement for Medical Device Security MDS²

Manufacturer Disclosure Statement for Medical Device Security MDS² V g. Other? VLC-09049 Feb//20 Vitrea Software Revision 6.7.5 Software Release Date Feb//20 5850 Opus Parkway Suite #00, Minnetonka, MN 554 952-487- MANAGEMENT OF ELECTRONIC PROTECTED HEALTH INFORMATION

More information

UNIVERSAL SOFTWARE. Universal Software. Data Sheet

UNIVERSAL SOFTWARE. Universal Software. Data Sheet Universal Software Data Sheet System Requirements: The minimum requirements for using the Software are: 1). Windows XP/Vista/7 2). A minimum of 512 MB RAM 3). 1 GB of hard disk space 4). Microsoft Office

More information

TurboTag Session Manager DB Software and DR-1 Reader Setup and Operating Instructions Version Table of Contents

TurboTag Session Manager DB Software and DR-1 Reader Setup and Operating Instructions Version Table of Contents www.turbotag.com TurboTag Session Manager DB Software and DR-1 Reader Setup and Operating Instructions Version 2.3.7 Table of Contents Components of the System...2 Computer System Requirements...2 Basic

More information

System Administrator s Guide Login. Updated: May 2018 Version: 2.4

System Administrator s Guide Login. Updated: May 2018 Version: 2.4 System Administrator s Guide Login Updated: May 2018 Version: 2.4 Contents CONTENTS... 2 WHAT S NEW IN THIS VERSION 2018R1 RELEASE... 4 Password Retrieval via Email (GDPR Alignment)... 4 Self-Registration

More information

Supersedes: S-EG-06. Specifications relating to event loggers for electricity and gas metering devices

Supersedes: S-EG-06. Specifications relating to event loggers for electricity and gas metering devices Specifications Category: ELECTRICITY AND GAS Specification: S-EG-06 (rev.1) Page: 1 of 14 Specifications relating to event loggers for electricity and gas metering devices 1.0 Purpose The purpose of these

More information

Guidelines for applying FactoryTalk View SE in a 21 CFR Part 11 environment

Guidelines for applying FactoryTalk View SE in a 21 CFR Part 11 environment FactoryTalk View Site Edition (SE) Complying with 21 CFR Part 11: Electronic Records & Signatures Guidelines for applying FactoryTalk View SE in a 21 CFR Part 11 environment Doc ID FTALK-WP003C-EN-E Page

More information

Summary. Implementing CFR21 Part 11 with Movicon 11 Page 2

Summary. Implementing CFR21 Part 11 with Movicon 11 Page 2 Summary Document s Aim... 3 Introduction... 3 Control System Requirements... 4 Security... 4 The electronic signature... 4 General Concepts for supporting these regulations... 6 Security... 6 Digital Recording/Electronic

More information

LCquan Configuring LCquan for Compliance with 21 CFR Part 11

LCquan Configuring LCquan for Compliance with 21 CFR Part 11 Xcalibur LCquan Configuring LCquan for Compliance with 21 CFR Part 11 Administrator Guide XCALI-97168 Revision D August 2007 2007 Thermo Fisher Scientific Inc. All rights reserved. Microsoft, Access, Excel,

More information

Approaches for Auditing Software Vendors

Approaches for Auditing Software Vendors Approaches for Auditing Software Vendors Chris Wubbolt, QACV Consulting, LLC IVT Validation Week October 20, 2016 10/20/2016 www.qacvconsulting.com 1 Objectives Understanding impact of vendor processes

More information

Validation Package. PROTOCOL EXCERPTS For further information, excerpts of the Validation Package are available.

Validation Package. PROTOCOL EXCERPTS For further information, excerpts of the Validation Package are available. To validate StatLIA 3.2, Brendan offers a Validation Package that includes User Requirements, Installation and Operational Qualification (IQ/OQ) Protocol, and a Trace Matrix to link the test cases with

More information

GlobalSearch Security Definition Guide

GlobalSearch Security Definition Guide Prepared by: Marketing Square 9 Softworks 203-361-3471 127 Church Street, New Haven, CT 06510 O: (203) 789-0889 E: sales@square-9.com www.square-9.com Table of Contents GLOBALSEARCH SECURITY METHODS...

More information

Premium HMI and FDA 21 Part 11 regulations TN0009. Version Description Date 1 First emission 10/04/2012

Premium HMI and FDA 21 Part 11 regulations TN0009. Version Description Date 1 First emission 10/04/2012 Premium HMI and FDA 21 Part 11 regulations Introduction This document contains a brief explanation of the FDA CFR21 Part 11 regulations. It describes then the procedures and actions to take, in order to

More information

CIP Cyber Security Systems Security Management

CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security System Security Management 2. Number: CIP-007-5 3. Purpose: To manage system security by specifying select technical, operational, and procedural requirements in

More information

Mirador. Features include: Applications:

Mirador. Features include: Applications: Real Time Monitoring Mirador Mirador is a web based application for 24/7, real-time monitoring. This platform is available as a custom configuration to fit multiple applications of environmental monitoring

More information

Achieving 21 CFR Part 11 Compliance using CENTUM VP

Achieving 21 CFR Part 11 Compliance using CENTUM VP Achieving 21 CFR Part 11 Compliance using CENTUM VP Authored by: Achieving 21 CFR 11 Compliance Table Of Contents 1 ABSTRACT...3 2 21 CFR PART 11 GENERAL REQUIREMENTS...3 2.1 WHY ELECTRONIC RECORDS & ELECTRONIC

More information

Summary of PIC/S Guidance Good Practices for Data Management and Integrity in Regulated GMP/GDP Environments

Summary of PIC/S Guidance Good Practices for Data Management and Integrity in Regulated GMP/GDP Environments www.rx-360.org Summary of PIC/S Guidance Good Practices for Data Management and Integrity in Regulated GMP/GDP Environments Draft Published August 2016 This summary was prepared by the Rx-360 Monitoring

More information

Kaye Validator AVS Version Z3007, Rev D June Advanced Validation System Console SW Enhancements

Kaye Validator AVS Version Z3007, Rev D June Advanced Validation System Console SW Enhancements Kaye Validator AVS Version 1.2.3 Z3007, Rev D June 2017 Kaye Advanced Validation System (AVS) version 1.2.3 is an upgrade for the Advanced Validation System version 1.2.1, including the enhancements and

More information

Achieving 21 CFR Part11 Compliance using Exaquantum/Batch Authored by Stelex

Achieving 21 CFR Part11 Compliance using Exaquantum/Batch Authored by Stelex Technical Information TI 36J04B11-01E Achieving 21 CFR Part11 Compliance using Exaquantum/Batch Authored by Stelex Yokogawa Electric Corporation 2-9-32, Nakacho, Musashino-shi, Tokyo, 180-8750 Japan

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11. System: tiamo 2.0

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11. System: tiamo 2.0 Page 1 /14 Sstem Assessment Report Relating to Electronic Records and Electronic Signatures; Final le, 21 CFR Part 11 Sstem: tiamo 2.0 Page 2 /14 1 Procedures and Controls for Closed Sstems 1.1 11.10 (a)

More information

FactoryTalk View Machine Edition v10.0 What s New

FactoryTalk View Machine Edition v10.0 What s New FactoryTalk View Machine Edition v10.0 What s New Wil Mattheis Sr. Commercial Engineer 08-Feb-2018 PUBLIC Copyright 2018 Rockwell Automation, Inc. All Rights Reserved. 1 Improved Legacy Project Support

More information

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls Mapping of FedRAMP Tailored LI SaaS Baseline to ISO 27001 Security Controls This document provides a list of all controls that require the Cloud Service Provider, Esri, to provide detailed descriptions

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

21 CFR PART 11 FREQUENTLY ASKED QUESTIONS (FAQS)

21 CFR PART 11 FREQUENTLY ASKED QUESTIONS (FAQS) 21 CFR PART 11 FREQUENTLY ASKED QUESTIONS (S) The United States Food and Drug Administration (FDA) defines the criteria under which electronic records and electronic signatures are considered trustworthy,

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

MySign Electronic Signature

MySign Electronic Signature MySign Electronic Signature Advisory Circular Compliance Matrix FAA AC 120 78A Dated 06/22/16 1 Table of Contents Table of Contents 2 Purpose 3 FAA Acceptance 3 Non Requirement for Approval 3 2-2 Electronic

More information

Security Policy: Astro Subscriber Motorola Advanced Crypto Engine (MACE)

Security Policy: Astro Subscriber Motorola Advanced Crypto Engine (MACE) Security Policy: Astro Subscriber Motorola Advanced Crypto Engine (MACE) Cryptographic module used in Motorola Solutions Astro XTL5000, XTS5000, APX2000, SRX2200, APX4000, APX6000, APX6000XE, APX6500,

More information

Introduction 2. History. Adapted to zenon version 6.20 (MH) January 13 th, 2006

Introduction 2. History. Adapted to zenon version 6.20 (MH) January 13 th, 2006 FDA 21 CFR Part 11 Introduction 2 History Date January 13 th, 2006 Comment Adapted to zenon version 6.20 (MH) 1994 COPA-DATA GmbH All rights reserved. Distribution and/or reproduction of this document

More information

In-Depth Guide to PaperVision Enterprise

In-Depth Guide to PaperVision Enterprise 800.422.1330 In-Depth Guide to is a simple and searchable enterprise content management (ECM) system. Securley store, share and collaborate on any type of information with unlimited users inside. 800.422.1330

More information

NetDMR Internal and External User s Guide Version 1

NetDMR Internal and External User s Guide Version 1 NetDMR Internal and External User s Guide Version 1 October 17, 2008 CONTENTS i Page 1.0 Introduction to NetDMR Help...1 1.1. Background...1 2.0 Getting Started...2 2.1. Before You Begin...2 2.2. System

More information

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1 COMPLIANCE BRIEF: HOW VARONIS HELPS WITH OVERVIEW The Payment Card Industry Data Security Standard (PCI-DSS) 3.1 is a set of regulations that govern how firms that process credit card and other similar

More information

I-9 AND E-VERIFY VENDOR DUE DILIGENCE

I-9 AND E-VERIFY VENDOR DUE DILIGENCE I-9 AND E-VERIFY VENDOR DUE DILIGENCE WHITE PAPER I-9 and E-Verify Vendor Due Diligence Key questions to ask electronic I-9 vendors to ensure you are making the best choice for your business. 1. Vendor

More information

General Specifications

General Specifications General Specifications Model VP6H6530 Package [Release 6] GENERAL The Package imports process, trend and closing of the Human Interface Station (HIS) into Microsoft Excel spreadsheets to generate and print

More information