GyrusAim r15.1 LMS and Title 21 CFR Part 11

Jul 24, 2015
GyrusAim r15.1 LMS and Title 21 CFR Part 11

21 cfr checkRelease 15.1 of the GyrusAim Learning Management System (LMS) is now available and includes technical controls for the FDA's Title 21 CFR Part 11 compliance

for both open and closed systems. This is good news for FDA-regulated industries such as pharmaceutical companies, medical device manufacturers, biotech, and other such businesses because training records are more secure, electronic signatures are validated, and changes made to all data is completely and automatically audited when Part 11 features are implemented.

See Title 21 CFR Part 11 Regulations for FDA regulatory details and our July 16th, 2015 blog for background information.

Review below for selected Part 11-related enhancements:

  • Data validation to ensure accuracy, reliability, and identification of altered records by requiring a unique two-level security process by individuals when adding, changing, or deleting information.
  • Recording of secure, time-stamped and computer-generated audit trails related to data modifications noted above.
  • All security steps are required when an individual executes one or more electronic signings not performed during a single, continuous period of controlled system access.
  • Each combination of username, password, and PIN are unique to specific a individual.
  • Electronic signatures contain all information required such as printed name of signer, date & time when signature executed, and the meaning of the signature via selection of a company-defined reason code.
  • Completely configurable based on company’s definition of what records require Part 11 authentication.
  • Resetting of PINs for all or selected users can be scheduled or manually updated so that periodic checking, recalling, or revising of security data is manageable.

More features included for overall improved security:

  • Immediate notification of attempts to breach system security. Such notifications require management review and are included in the Part 11 audit trail.
  • Entire system can be locked down in seconds if necessary, preventing data manipulation from occurring in the case of a security breach.

These GyrusAim features allow training records to exist in a highly secure Title 21 CFR Part 11 business environment.

Request a demo using the "Request Demo" button to the right for more information about how GyrusAim can help manage the training programs of not just Title 21 CFR Part 11 regulated companies, but all companies!