AnVIL Portal

AnVIL Helps Researchers Comply with the NIH's Updated Genomic Data Sharing Policy

October 04, 2024

The updated NIH Genomic Data Sharing Policy mandates that starting January 25, 2025, researchers using NIH controlled-access data must store and analyze it on NIST SP 800-171 (or equivalent) compliant systems.

AnVIL, powered by Terra, already meets these security requirements, providing a ready-made solution for researchers and institutions.

For more information on how AnVIL and Terra help researchers comply with the updated requirements, please see Are you compliant with NIH’s updated Genomic Data Sharing policy? Terra can help!


Help us make these docs great!
All AnVIL docs are open source. See something that’s wrong or unclear? Submit a pull request.
Make a contribution