Sussex Digital In Reach Team
Newsletter - March 2024
Newsletter - March 2024
We are delighted to release the date of The Care Showcase 2024 which will be held on Wednesday 17 April 2024 at Brighton Racecourse.
Preparations are underway and we look forward to welcoming back our wonderful delegates, exhibitors and speakers.
If you have any questions, please contact Lisa on careshowcase@gmail.com or if you wish to liaise with your local event partner, advise Lisa who can forward on your details.
The delegate registration is now open !
Care Showcase 2024 - 'Building The Future' Tickets | Eventbrite
● Care Showcase 2024
● DSPT
● DSPT - Guidance Videos
● Free Data Security & Protection eLearning
● Plexus - Shared Care Record
● The Digital Switchover
● Sussex Police: Cyber Crime
● Mitigating malware and ransomware attacks
● AI & Cyber Security: What you need to know
● Skills for Care - Free event
● Grants & Funding
● CQC - Top Tips
● Join our Facebook Page
● West Sussex County Council - Fire Safety
● MILE Newsletter - Free Training
● Free Training & Events - March / April
● Digital Care Hub - Events and training
● Contacts
In the vast ocean of data security, soci themselves at the helm of a ship, navig treacherous waters Fear not, for we have crafted a compass to guide you through the Data Security Seas So, hoist the sails and prepare to embark on this voyage to safeguard your digital treasures.
Step 1: Charting Your Course - Registration and Initial Setup -
Before setting sail on the DSPT, you must first register your vessel. This requires providing your email address and ODS code. ODS code is a bit of a mystery to many, but fear not! The easier way to find your ODS is to ask us, and we'll simply give it to you But if you're curious to know more, here it is: An ODS code (also called an Organisation code) is a unique code created by the Organisation Data Service within NHS Digital, used to identify organisations across health and social care. ODS codes are required to gain access to national systems like NHSmail and the Data Security and Protection Toolkit.
Finding your ODS Code If you do not know your organisation’s ODS code, you can look it up from the following address: ODS Portal. Type in your organisation’s postcode. If there are a number of codes and you are not sure which one is the right one, please read further guidance below, or (much easier) - contact us Alternatively, you can call the national helpdesk on 0208 133 3430 (Mon-Fri 9-5) or email help@digitalsocialcare co uk Once registered, it's time to set up your admin This involves setting up users, inputting organisational details like your address, and choosing your organisational profile. Choosing "social care" as your organisational profile will ensure that you'll only see questions relevant to your sector.
Step 2: Navigating the Waters - Completing Mandatory Questions With your course charted, it's time to navigate the waters of your DSPT self-assessment. You can start by answering all mandatory questions or the questions you know you can easily answer but, in the end, you will need to answer them all if you want to reap the benefits If you answer all the mandatory questions, you will get to something called Approaching Standards Achieving the Approaching Standards status is akin to sighting land on the horizon; you are almost there but you still have to submit your action plans The thought of action plans may fill you with dread, but to be fair, this one is very easy! You can only publish at approaching standards once. If you aim for the Standards Met status straight away, then you will need to answer all of your questions The good news is that you can dip in and out of your toolkit and complete it in stages, and all your answers will be saved
Beware of the common ch ahead on the DSPT Many sailors falter answers and putting them in the “ comm do that, your answers won’t count! You the text box instead or you can upload them or provide inter or intranet links. Many forget to click the “Publish” button, which can be very frustrating as you will continue to get reminders that you have not published At least, these are really easy to rectify! Because DSPT is self-assessment, it means that only you can view it, with regulatory bodies like the Care Quality Commission (CQC) merely noting its status and date of publication.
Step 4: Seeking Safe Harbors - Assistance and Resources As you navigate the DSPT, remember that assistance is readily available. Free resources and useful links are provided for each question. Additionally, webinars, both national and those run by us, your trusted Local Support Organisation, offer guidance on many topics We are particularly focused on the more challenging topics such as Record of Processing Activities (ROPA), Information Asset Register (IAR), retention schedules, and data protection impact assessment There is a comprehensive e-learning programme to help train your staff and it is completely free. Here is the link: Data Security and Protection eLearning - Digital Care Hub Take advantage of these resources to ensure smooth sailing.
Step 5: Guided Navigation - Assistance from the Experts For those seeking a smoother voyage through the DSPT, expert assistance is just a call away. Our team stands ready to provide guidance, whether through on-site visits or virtual consultations. We'll navigate each question with you, ensuring a successful journey to publication, all at no cost to you Just contact natasha@sussexdigitalteam co uk, check out our website: Data Security Protection Toolkit (sussexdigitalteam co uk), or attend one of our events: https://www eventbrite co uk/o/sussex-digital-in-reach-team-33409765661 You can also access national resources here: Digital Care Hub - Run by social care providers for social care providers
So, fellow sailors in the realm of social care, fear not the Data Security Seas. With your toolkit at the ready and our guidance by your side, you'll navigate these digital waters with confidence and emerge victorious in safeguarding your precious data. Onward, to standards met and a safer digital voyage!
Digital Care Hub have compiled a collection useful videos to help you complete your
Areas covered include:
● Staff Training
● Documenting Personal Information
● Data Breaches
● Physical Security Controls
● Mobile Devices
● Passwords
● Systems and Software
● Managing your Suppliers
● Document Retention and Disposal
● Staff Responsibilities
● Business Continuity Planning
ideos Jan 2024 on Vimeo
The modules are:
now it’s difficult to ection and cyber se staff. So that’s why created it.
colleagues have developed an eLearning course h your staff can complete online for free, and out any need to register or log in course will enable you to meet the training irements within the Data Security & Protection kit (DSPT), including the requirement to train at 95% of staff every year
● Module 1: Rights and responsibilities –https://www.digitalcarehub.co.uk/elearning/data-protection-rights-and-responsibilties/
● Module 2: Keeping data secure – https://www.digitalcarehub.co.uk/elearning/keeping-data-secure/
● Module 3: Threats to data security –https://www digitalcarehub co uk/elearning/threats-to-data-security/
● Module 4: Data breaches – https://www digitalcarehub co uk/elearning/data-breaches/
● Assessment – https://www digitalcarehub co uk/elearning/assesment-quiz/ The course is:
● Relevant to all staff: It covers all staff who have access to personal data including care workers, managers, receptionists, administrators and volunteers
● Short and interactive: There are four modules with videos, quizzes and graphics, plus a single online assessment
● Designed to meet Data Security and Protection Toolkit (DSPT) training requirements: If you collate information about how many staff have successfully completed the course, you can use that as evidence against the DSPT requirement to train at least 95% of staff every year.
● Free and open access: You can complete the course directly online at www digitalcarehub co uk/elearning - or if you have your own Learning Management System, you can request a SCORM compliant version from info@digitalsocialcare co uk
Find out more Visit www digitalcarehub co uk/elearning
There’s also an online guide for managers and trainers about how to use the course with staff – including sample copy that you can send to them about the course.
And there’s a practical users guide for anyone completing the course itself.
If you do use the course with your staff, we would love to hear what you think of it
There’s a short survey for mangers or trainers to complete.
In today's interconnected world of health and social care, timely information shar scenario where access to needed information is just a login away no more waiti This vision is becoming a reality with Plexus, and we're seeking volunteers to help
The Plexus Shared Record system is a key part of this, bringing together different health and care records to give a complete view of a person's journey through different services Developed as part of the Our Care Connected Programme, Plexus shows how working together in Sussex can really help health and social care
What Plexus Aims for - Plexus isn't just about technology. It's about making sure everyone involved in health and care in Sussex, like GPs, hospitals, community health services, care homes, and local councils, can quickly get the information they need. You will be able to see information such as Community Care Plans, Referral Data, Mental Health Safety Plan, Adult Social Care, GP Patient Data. In time, social care providers will be able to share their own data into Plexus too.
Why Plexus is Good -Using Plexus has a lot of benefits:
- Seeing the Whole Picture: Plexus lets you see all the care someone has had, which helps make their care better.
- Making Better Choices: With all the information at hand, decisions about care can be made more easily
- Saving Time: People don't have to keep repeating their medical history to different doctors, making things simpler.
- Keeping People Safe: Bringing all the data together makes care safer, reducing the chance of mistakes and making sure people get better care.
What's Next for Plexus - Plexus is like a bridge between different care places, making sure data moves smoothly The Plexus Viewer makes it easy to see all this information And there are plans to add even more data sources
In the coming months, Plexus will be introduced into a small number of care homes in Sussex for trial and feedback In short, the Plexus Shared Record is a big part of how we do social care today, making sure decisions are based on good information and leading to a healthier community
Plexus Care Record - Sussex Health & Care (ics nhs uk)
In this article, we delve into a significant shift occurring in the UK telephone netw analogue to digital technology. This transition, scheduled for completion by Dece profound implications for communication, access to essential services, and the safety of vulnerable people we support
Traditional analogue landlines are giving way to digital technology, ushering in an era where phone calls will predominantly rely on Voice Over Internet Protocol (VoIP), Digital Voice, or All-IP telephony, rather than the Public Switched Telephone Network (PSTN)
Telecom companies are taking proactive steps to inform customers about the impending migration However, readiness & potential actions required lie on the shoulders of individuals and organisations alike
VOIP (or equivalent) and its Benefits - Voice Over Internet Protocol (VoIP) emerges as a pivotal technology in this transition It enables users to make and receive calls via the internet, offering flexibility across devices such as laptops, tablets, smartphones (through apps), and VoIP-compatible office phone sets. Moreover, VoIP proves cost-efficient for both domestic and international calls, boasting superior call quality over analogue landlines when supported by a robust internet connection.
Risks and Opportunities - For most of us, transitioning to VoIP will be as straightforward as connecting our phone to a broadband router. However, for care providers, this shift necessitates a deeper evaluation of infrastructure, including potential upgrades to broadband capabilities Notably, the reliance on VoIP raises concerns regarding preparedness for power outages and internet service disruptions, highlighting the need for robust business continuity planning and staff training
The Impact on Vulnerable Individuals - The transition holds particular significance for the approximately 1 8 million people in the UK reliant on telecare devices for emergency assistance and remote support Telecom providers, including industry giants like BT and Virgin Media, are spearheading efforts to safeguard the interests of vulnerable customers during this transition. Measures include providing ample notice, defining 'vulnerable' customer groups, and ensuring compatibility of telecare devices with digital services.
Local Authorities and authorities are actively telecom providers to id vulnerable individuals affected by the transition, while care homes are urged to engage with their telephone providers to prepare for the digital switchover This includes assessing equipment compatibility and ensuring continuity of services such as CCTV, security alarms, and fire alarms.
Home Care - Supporting Clients - Care providers serving communities play a vital role in raising awareness of the transition with their clients and their families. Some of them may need additional support in order to access the necessary resources, such as mobile networks or battery back-ups.
As we navigate this transformative period in telecommunications, awareness and preparedness are paramount. Collaborative efforts between stakeholders, coupled with proactive measures at individual and organisational levels, will be pivotal in ensuring a smooth transition.
To delve deeper into this topic and explore available solutions, we invite you to join us for upcoming sessions hosted in collaboration with Sussex-based IT experts, CSE Ltd. Together, let's navigate the digital landscape and embrace the future of communication
Upcoming Events:
1. Are you ready for the digital telephone switchover?
9th April at 1030: https://www.eventbrite.co.uk/e/853573309747?aff=oddtdtcreator
2. Improving your Internet & Wifi to cope with future digital demands!
16th April at 1030
https://www eventbrite co uk/e/853596238327?aff=oddtdtcreator
Resources:
Telecare stakeholder action plan: analogue to digital switchover, August 2023
update - GOV.UK (www.gov.uk)
UK transition from analogue to digital landlines - GOV.UK (www.gov.uk)
Telephone Switchover (sussexdigitalteam co uk)
View broadband availability - Ofcom Checker title
Upgrading landlines to digital technology – what you need to know - Ofcom
Gigabit Broadband Voucher Scheme information - GOV.UK (www.gov.uk)
Several million cases of fraud and of comp to the police every year It's staggering, but that so many of those crimes could have b a few small changes in online behaviour.
To avoid becoming a victim of online crime you don’t need to be a computer expert. Developing a few good online habits drastically reduces your chances of becoming a victim of cyber crime, makes you less vulnerable and lets you use the web safely
Visit Cyber Aware for step-by-step instructions on keeping your devices up-to-date with the latest security updates, and for more online security advice.
Online fraud, also known as cyber crime, covers all crimes that:
● take place online
● are committed using computers, or
● are assisted by online technology
How to reduce your chances of becom
● try using three unrelated words, eg fishbooktable; and think of three different words for each account, so if one is compromised the others are safe
● never give personal or sensitive details out online or over email
● make sure all devices have up-to-date anti-virus software and a firewall installed
● keep software and apps regularly updated
● only download from legal, trusted websites
● only open emails and attachments from known and trusted sources
● only ever use websites that start with https://, however make sure that you're on the correct site by sense-checking the full website address
● avoid using public WiFi hotspots that are not secure, use your 3/4G data If you have no choice but to use Public WiFi, then only use it with a Virtual Private Network enabled on your device
● regularly back up your data
● control your social media accounts – regularly check your privacy settings and how your data is being used and shared
● be cautious of internet chats & online dating – there’s no guarantee you’re speaking to who you think
Be careful when opening emails and texts, especially if you don't know the sende unexpected or seems unusual, even if it’s from someone you know, ignore it and directly to check if they sent it
Your bank, the police and reputable companies will never ask for sensitive or financial details via email, phone or text
To protect yourself from scams, known as 'phishing':
● don’t open attachments or click on links in emails or texts from senders you don’t know
● never give out personal information, financial details or passwords in response to an email, when you receive an unexpected phone call or in response to a text message
● set up spam filters on all of your accounts
● don’t respond to emails or texts from unknown sources
● always go to a website directly, by typing out the address yourself, when logging into an account
Social networks are a great way of keeping in touch with friends and family, but be careful about how much personal information you share
Once you post or share something on any social media platform it’s out of your control and could be shared and used by others, even if you delete it
Make sure you:
● set your privacy settings to the highest level and check them regularly as updates can affect settings
● don’t add or accept ‘friend’ requests from people you don’t know
● where possible, block apps and social media sites from tracking and showing your location, to stop people you don’t know from following you
● think carefully about the images, videos and content that you share
● remember that if you wouldn’t do or say it in the real world, don’t do it online
If an online offer looks too good to be true, it probably is. To help spot a fake site:
● sense check the domain name
● are the prices too good to be true?
● never pay by bank transfer – legitimate sites will accept payment via usual methods, such as bank card and PayPal
● read the terms and conditions and policies to check they're clear and fair
Ransomware is a type of malicious software that threatens to publish the victim's block access to it unless they pay a ransom
Regularly back up all your documents and photos in at least one other place to m everything if you get a ransomware virus You can back up data onto:
● a USB stick
● an external hard drive, making sure that the drive isn't connected at all times, as ransomware can infect devices connected to your network
● a cloud server, making sure that the password you use for cloud servers and backups is a strong password and one you don't use anywhere else
If you are currently being subjected to a live and ongoing cyber-attack then please contact us on 101.
If you suspect you’ve been scammed, defrauded or experienced cyber crime, the Action Fraud team can also provide the help, support and advice you need.
Call Action Fraud on 0300 123 2040 (textphone 0300 123 2050)
Malware is malicious software, which - if able to run - can cause harm in many w
● causing a device to become locked or unusable
● stealing, deleting or encrypting data
● taking control of your devices to attack other organisations
● 'mining' cryptocurrency
● using services that may cost you money (e g premium rate phone calls)
● obtaining credentials which allow access to your organisation's systems or services that you use
Ransomware is a type of malware that prevents you from accessing your computer (or the data that is stored on it). The computer itself may become locked, or the data on it might be stolen, deleted or encrypted. Some ransomware will also try to spread to other machines on the network, such as the Wannacry malware that impacted the NHS in May 2017
Usually you're asked to contact the attacker via an anonymous email address or follow instructions on an anonymous web page, to make payment.
The payment is invariably demanded in a cryptocurrency such as Bitcoin, in order to unlock your computer, or access your data. However, even if you pay the ransom, there is no guarantee that you will get access to your computer, or your files.Occasionally malware is presented as ransomware, but after the ransom is paid the files are not decrypted. This is known as wiper malware. For these reasons, it's essential that you always have a recent offline backup of your most important files and data
Law enforcement do not encourage, endorse, nor condone the payment of ransom demands. If you do pay the ransom:
● there is no guarantee that you will get access to your data or computer
● your computer will still be infected
● you will be paying criminal groups
● you're more likely to be targeted in the future
Attackers will also threaten to publish data if payment is not made To counter this, organisations should take measures to minimise the impact of data exfiltration. The NCSC's guidance on Protecting bulk personal data and the Logging and protective monitoring guidance can help with this.
no way to completely protect ware infection, you should ado his means using layers of defe at each layer You'll have more opportunities to detect d then stop it before it causes real harm to your
assume that some malware will infiltrate your , so you can take steps to limit the impact this would peed up your response
If your organisation has already been infected with malware, these steps may help limit the impact:
1. Immediately disconnect the infected computers, laptops or tablets from all network connections, whether wired, wireless or mobile phone based.
2. In a very serious case, consider whether turning off your Wi-Fi, disabling any core network connections (including switches), and disconnecting from the internet might be necessary
3 Reset credentials including passwords (especially for administrator and other system accounts)but verify that you are not locking yourself out of systems that are needed for recovery
4. Safely wipe the infected devices and reinstall the OS.
5. Before you restore from a backup, verify that it is free from any malware. You should only restore from a backup if you are very confident that the backup and the device you're connecting it to are clean
6 Connect devices to a clean network in order to download, install and update the OS and all other software
7. Install, update, and run antivirus software.
8. Reconnect to your network.
9 Monitor network traffic and run antivirus scans to identify if any infection remains
Artificial intelligence (AI) can be described as ‘Any computer system that can perform tasks usually requiring human intelligence. This could include visual perception, text generation, speech recognition or translation between languages ’
One of the most notable recent AI developments has come in the field of generative AI This involves AI tools that can produce different types of content, including text, images and video (and combinations of more than one type in the case of ‘multimodal’ tools). Most generative AI tools are geared towards specific tasks or domains. For example, ChatGPT effectively allows users to ‘ask a question’ as you would when holding a conversation with a chatbot, whereas tools such as DALL-E can create digital images from natural language descriptions.
It appears likely that future models will be capable of producing content for a broader range of situations, and both Open AI and Google report success across a range of benchmarks for their respective GPT-4 and Gemini models. Despite this broader applicability, there remains no consensus on whether artificial general intelligence – the dystopian vision of the future where an autonomous system surpasses human capabilities – will ever become a reality
Most AI tools are built using machine learning (ML) techniques, which is when computer systems find patterns in data (or automatically solve problems) without having to be explicitly programmed by a human. ML enables a system to ‘learn’ for itself about how to derive information from data, with minimal supervision from a human developer
For example, large language models (LLMs) are a type of generative AI which can generate different styles of text that mimic content created by a human To enable this, an LLM is ‘trained’ on a large amount of text-based data, typically scraped from the internet Depending on the LLM, this potentially includes web pages and other open source content such as scientific research, books, and social media posts The process of training the LLM covers such a large volume of data that it’s not possible to filter all of this content, and so 'controversial' (or simply incorrect) material is likely to be included in its model.
Generative AI (and LLMs in particular) is undoubtedly impressive in its ability to g convincing content in different situations. However, the content produced by thes the data they are trained on, and the technology contains some serious flaws, including:
● it can get things wrong and present incorrect statements as facts (a flaw known as ‘AI hallucination’)
● it can be biased and is often gullible when responding to leading questions
● it can be coaxed into creating toxic content and is prone to ‘prompt injection attacks’
● it can be corrupted by manipulating the data used to train the model (a technique known as ‘data poisoning’)
Prompt injection attacks are one of the most widely reported weaknesses in LLMs. This is when an attacker creates an input designed to make the model behave in an unintended way. This could involve causing it to generate offensive content, or reveal confidential information, or trigger unintended consequences in a system that accepts unchecked input.
Data poisoning attacks occur when an attacker tampers with the data that an AI model is trained on to produce undesirable outcomes (both in terms of security and bias). As LLMs in particular are increasingly used to pass data to third-party applications and services, the risks from these attacks will grow, as we describe in the NCSC blog ‘Thinking about the security of AI systems’
The Guidelines for Secure AI System Development, published by the NCSC and developed with the US’s Cybersecurity and Infrastructure Security Agency (CISA) and agencies from 17 other countries, advise on the design, development, deployment and operation of AI systems. The guidelines help organisations deliver secure outcomes, rather than providing a static list of steps for developers to apply By thinking about the overall security of systems containing AI components, stakeholders at all levels of an organisation can prepare to respond to system failure, and appropriately limit the impact on users and systems that rely on them.
Crucially, keeping AI systems secure is as much about organisational culture, process, and communication as it is about technical measures. Security should be integrated into all AI projects and workflows in your organisation from inception. This is known as a ‘ secure by design’ approach, and it requires strong leadership that ensures security is a business priority and not just a technical consideration
Leaders need to understand the consequences to the organisation if the integrity confidentiality of an AI-system were to be compromised There may be operation consequences, and your organisation should have an appropriate response plan should also be particularly aware of AI-specific concerns around data security. Yo whether your organisation is legally compliant and adhering to established best practice when handling data related to these systems
It’s also important to note that the burden of using AI safely should not fall on the individual users of the AI products; customers typically won’t have the expertise to fully understand or address AI-related risks That is, developers of AI models and systems should take responsibility for the security outcomes of their customers
In addition to the AI Guidelines, the NCSC’s Principles for the security of machine learning (published in 2022) provide context and structure to help organisations make educated decisions about where and how it is appropriate to use ML, and the risks this may entail. Some of the principles are particularly relevant to those in senior decision making and executive or board level roles. These are highlighted in the quick reference table on the front page of the principles.
Managers, board members and senior executives can use the following questions in discussions with technical and security staff, to help you understand how your organisation is dealing with the AI/ML threat
● Do you understand where accountability and responsibility for AI/ML security sit in your organisation?
● Does everyone involved in ML deployment, including board members and/or senior executives, know enough about AI systems to consider the risks and benefits of using them?
● Does security factor into decisions about whether to use ML products?
● How do the risks of using ML products integrate into your existing governance processes?
● What are your organisation’s critical assets in terms of ML and how are they protected?
● What is the worst case (operationally or reputationally) if an ML tool your organisation uses fails?
● How would you respond to a serious security incident involving an ML tool?
● Do you understand your data, model and ML software supply chains and can you ask suppliers the right questions on their own security?
● Do you understand where your organisation may have skills or knowledge gaps related to ML security? Is a plan in place to address this?
AI and cyber security: what you need to know - NCSC.GOV.UK
Thursday 16th May: 10.00 - 11.00. Online - Zoom
■ Frontline managers
■ Supervisors and others responsible for supporting and managing the adult social care workforce
This webinar is aimed at frontline managers, supervisors and others responsible for supporting and managing the adult social care workforce.
Delivered in partnership with The Outstanding Society, this webinar will look at simple and effective ways to best support your workforce, helping them manage the latest pressures and workload. It will explore how you can offer meaningful wellbeing initiatives which won’t break the bank, whilst convincing others – including the CQC - of the value this brings to your service.
With live panel discussions and debate, the webinar will be shaped around questions from delegates attending.
This webinar will be run on Zoom.
RM webinar: Workforce wellbeing Practical and cost effective ways to support your team (skillsforcare.org.uk)
Grants - Grace Cares (grace-cares.com)
All of our profits go back to support older people and their families and those our Grace Cares fund. The reason we set up Grace Cares was to help those who need it the most. Through the Grace Cares fund, we offer one-off support grants for care workers and older people in need. This might be as they require care equipment, can’t afford their utility bills, or are battling mental health issues and need support.
It doesn’t matter what the need is for, just if it is genuine.
We currently offer:
● care worker grants
● older person grants
● mental wellbeing grants
● funeral grants
You will also see us topping up the Grace Cares fund with various fund-raising initiatives. If you want to get involved or have any fab ideas to raise funds and awareness, please let us know!
We can also offer money via the above grant applications to help people access legal support, as well as signposting people to other support channels.
Everyone goes through difficult patches, and we just want to do something to support people. #PayItForward
Gigabit Broadband Voucher Scheme information - GOVUK (www gov uk)
The government is committed to delivering lightning-fast, reliable broadband across the UK
Project Gigabit is the government’s £5 billion programme that targets hard-to-reach areas where it is more difficult and more expensive to build digital infrastructure The majority of the rollout will come through local and regional contracts, providing subsidies to suppliers to extend their gigabit-capable networks to premises that are unlikely to be reached otherwise.
The Gigabit Broadband Voucher Scheme (GBVS) is part of Project Gigabit, focused on helping specific people and communities upgrade their broadband connection. It mainly operates in areas where there is no coverage of a Unique Property Reference Number (UPRN) by a Project Gigabit procurement or contract
Eligible homes and businesses can apply for up to £4,500
Thank you to those who have already signed up to the new provider portal, we ho way to submit statutory notifications.
For providers who have experienced any difficulties in signing up we wanted to share some top tips to get the best sign up experience:
1 To use the new portal you'll need to create a new account Even if you had an account on our old provider portal
2. It's currently taking longer than expected for verification codes to be received during the sign up process. This may take up to two hours at present but we are working hard to speed this process up
3 It's important that the email address associated with your registration is a unique one (more information below) However some providers are incorrectly receiving this error message "Email Address held by Multiple roles" If you think you've incorrectly received this please contact providerportalqueries@cqc.org.uk
4. Anyone with an email address associated with their CQC registration can sign up to the portal. In future there will be functionality for you to delegate access to others in your organisation
The provider portal offers an easier and faster way to submit notifications for many providers But if it's more convenient you can continue to email us completed notification forms
What you’ll be able to use the new provider portal
From today you'll be able to submit the following notifications through the new provider portal:
● SN16: Death of a person using the service
● SN17: Death of a detained mental health patient
● SN18: Allegations of abuse
● SN18: Outcome of an application to deprive a person of their liberty (DoLS)
● SN18: Events that stop a service running safely or properly
● SN18: Police involvement in an incident
● SN18: Serious injury to a person using a service
Coming soon:
● You'll be able to delegate access to other people in your organisation
● You'll be able to undertake more registration activities
Sign up to the new portal here
Our aim is for there to be a smoke alarm in every domestic dwelling in West Sussex, where we would recommend there should be at least one smoke alarm installed on each floor. Heat detectors are not a replacement for smoke alarms, but can be installed in areas such as kitchens and bathrooms where standard smoke alarms may be triggered by heat and steam
If someone is determined to commit arson as a deliberate act against an individual, then it may be very difficult to prevent , however there are certain steps the householder can take to make this less likely and to deter any opportunistic attacks
Rubbish is a ready source of fuel for an arsonist
We would advise:
● Keeping communal bin stores secure and well lit
● Storing recycling containers a safe distance from buildings
● Only putting rubbish & recycling out on collection days
● If they miss a collection then they should contact the local council to report it
● Never to store rubbish, or anything that can catch alight, in corridors, stair wells, or escape routes
What is an escape route?
A set sequence of pre-planned actions for members of a household to follow in order for them to exit to a place of safetyideally to be practices as a family
Entry points to buildings should be kept secure, including sheds or garages, perimeter walls, fencing and gates Any flammable substances such as petrol, paint thinners etc should be stored safely and securely in outbuildings or better still disposed of safely if they are not needed at the property. Ensure securing doors and windows does not prevent you making an escape in the event of an emergency Consideration should be given to installing security systems such as CCTV, alarms and security lighting
https://mailchi mp/6b0ac2727aed/mile-pathway-11th-march-newsletter
Check out the MILE pathway Facebook page
WSPiC Managers Forum
Thursday 18th April 2024, 09:30am – 12:30pm
Venue: Field Place, Worthing, BN13 1PR
Cost: Free
Join WSPiC for a morning of updates on health and social care in West Sussex. Please email admin@westsussexpartnersincare.org to book your place! Click here to access a shareable event flyer →
The King’s Fund: Future of Care Leaders Conference
Tuesday 30th April 2024, 08:30am (registration opens) – 17:00pm
Venue: The King’s Fund, No.11 Cavendish Square, London, W1G 0AN
Cost: £309.59 (care provider early bird rate)
Event description: 'Healthcare and social care leaders are invited to join a forward-thinking day of knowledge sharing, sector progression and networking. Meet senior care professionals, influencers and government officials and discover ways to improve your care business and enhance the lives of those who draw on care during this one-day conference. '
What will the event include?
● Inspirational keynote speakers
● Seminars run by experts
● Exciting panel debates and discussions
● Q&A sessions
● Networking breakfast and lunch
● 'Meet the supplier'
● Afternoon drinks reception
Opening times:
● Registration, networking and exhibition area open from 08:30am
Wednesday 20th Mar: 1.30 - 2.30pm - https://www.eventbrite.c
This week is part three of a four week workshop covering each
During this workshop we will look at the DSPT section relating to Data Security and help you navigate through the toolkit to achieve ‘Standards Met’ when you republish your DSPT.
By completing your DSPT, you will provide evidence that you meet all of the minimum legislative requirements of the DPA and UK-GDPR as well as some cyber security best practice. Standards Met is the level that all care providers should be aiming for as it demonstrates that they also meet the health and social care data security standards
During this 4 week interactive workshop we will guide you step by step to completion and publication of your toolkit to standards met
This event is part of the Better Security, Better Care programme, funded by NHS Transformation Directorate to support data and cyber security across the adult social care provider sector.
Tuesday 26th Mar: 10.30 - 11.30am - https://www eventbrite co uk/828356465487
The National Data Guardian review’s data standard 7 states that: “A continuity plan is in place to respond to threats to data security, including significant data breaches or near misses, and it is tested once a year as a minimum, with a report to senior management.”
For small organisations, your data security plan can be an extension of your existing business continuity plan. You are likely to have already considered some aspects of data security in your business continuity plan – for example, what you would do if there was a flood or fire and you couldn’t access care notes.
It is important that you also consider what would happen if your phone line or broadband went down. Or if you lost all your staff details in a cyber-attack? What workarounds would you use?
This interactive workshop will give you the opportunity to discuss your needs and help you make suitable continuity plans for your care setting.
Wednesday 27th Mar: 1.30 - 2.30pm - https://www eventbrite
This week is the final part of a four week workshop covering ea
During this final workshop we will look at the DSPT section relating to IT Systems & Devices and help you navigate through the toolkit to achieve ‘Standards Met’ when you republish your DSPT
By completing your DSPT, you will provide evidence that you meet all of the minimum legislative requirements of the DPA and UK-GDPR as well as some cyber security best practice. Standards Met is the level that all care providers should be aiming for as it demonstrates that they also meet the health and social care data security standards.
By the end of this 4 week interactive workshop you will be ready to complete and publish your toolkit to standards met
This event is part of the Better Security, Better Care programme, funded by NHS Transformation Directorate to support data and cyber security across the adult social care provider sector.
Thursday 4th Apr: 2.00 - 3.00pm - https://www eventbrite co uk/834608084247
Lone Working - In social care many roles call for staff to work in isolation, whether within the service or in the community.
This places additional responsibilities and challenges on those staff members
This session explores some of those issues particularly in relation to how to assess the potential areas of risk and mitigate against them
We will place an emphasis on the requirements for keeping staff safe and keeping data secure Roles in Data Protection - This session explores the formal and informal roles associated with Data Protection.
What are the requirements? Who should fulfil these roles? What do the roles entail and potential implications for those in the role?
Roles included will be Data Protection Officer, Senior Information Risk Officer, Caldicott Guardian, Information Governance Lead as well as general duties for all staff
Tuesday 9th Apr: 10.30 - 11.30am - https://www.eventbrite.co.
There is a lot of confusion and concern about what the Digital P for care providers. It is coming whether we like it or not. There are many benefits, but if you have devices connected to your telephone line such as alarm systems, telecare devices etc. you might need to take additional actions or purchase replacement devices.
Sussex based CSE Ltd, professional IT experts are joining us today to help you to understand what the switchover means to you and your business
Wednesday 10th Apr: 11.00 - 12.00pm - https://www eventbrite co uk/861479918627
Join us for an exciting online event where you'll learn all about how to effectively use NHS Mail and Proxy Medication Ordering. Whether you're a beginner or looking to enhance your skills, this workshop is perfect for you.
Our trainer will cover topics such as setting up your account, navigating the platform, and maximising its features, including all important troubleshooting
Don't miss out on this opportunity to streamline your communication and collaboration within the NHS Register now to secure your spot!
Tuesday 16th Apr: 10.30 - 11.30am - https://www.eventbrite.co.uk/853596238327
We are working towards a more joined up Health & Care service, which means the use of more digital technologies. Many can save you both time and money whilst enhancing the person centred care that you provide.
However, in order for most to work effectively, it is necessary to have the correct internet and wifi in place
We have teamed up with Sussex based IT experts, CSE Ltd , to help us understand the different solutions that are available.
Tuesday 16th Apr: 2.30 - 3.30pm - https://www eventbrite co uk
Are you looking to level up your Excel game? Join us for this online event where we will dive into all the tools and tricks that MS Excel has to offer
Whether you're a beginner or an experienced user, there's always something new to learn when it comes to Excel Our trainer will cover topics like formulas, functions, data analysis, and more
Don't miss out on this opportunity to enhance your Excel skills and become a spreadsheet pro!
Tuesday 23rd Apr: 11.00 - 12.00pm - https://www.eventbrite.co.uk/861512786937
Are you safe online?
Cybersecurity has never been more essential. Are you confident in your online safety? Learn how to shield yourself and others from cyber threats. This session provides a concise exploration of cybersecurity fundamentals, the tactics of cybercriminals, and arms you with practical defence tools
Don't miss this opportunity to stay informed and protect your organisation from potential threats
Register now!
Tuesday 30th Apr: 2.30 - 3.30pm - https://www.eventbrite.co.uk/861522887147
Welcome to our online event focusing on taking your Microsoft Word skills to the next level! In this session, we will dive deeper into formatting, styles, templates, and more
Whether you use Word for work, school, or personal projects, this event will help you become a pro at using this essential tool. Join us online to enhance your document creation skills and impress everyone with your Word wizardry!
Tuesday 2nd April - 12.00 - 12.45 - Location: Online / Zoom webi Info & Tickets
The Data Security and Protection Toolkit (DSPT) is an online self-assessment tool to help adult social care providers in England to store and share information safely
It shows care services what they need to do to keep people’s information safe, and to protect their business from the risk of a data breach or a cyber attack It covers both paper and digital records
Local authorities require the services they commission to keep data safe and quality assurance teams play a key role in supporting local providers to safely use digital technology This webinar will explore how quality assurance teams can support their providers by helping to strengthen their data protection by supporting use of the DSPT
Digital Care Hub offer a range of training sessions and events.
Click the link to access full details of their Events: digitalcarehub.co.uk
We can’t expect staff to be able to spot phishing emails or to know passwords without cyber awareness training While a minority of cy malicious staff, the majority are due to basic human error. Many phishing emails, for example, are very convincing. By training our staff we can set them up for success.
The following documents have been created to support you and your staff to understand their responsibilities in the Data Security and Protection Toolkit
Our guidance on how to complete the Data Security and Protection Toolkit can be found here We have guidance on where to find free cyber security training for your staff here
If you or your staff need additional guidance on information governance, we recommend the NHS IG portal where you can easily find guidance which is relevant to social care
This includes guidance on information sharing in social care
Related Resources
Staff Guidance on Data Breaches - File size 48.03 KB
Staff Guidance on Data Quality & Record Keeping - File size 47.54 KB
Staff Guidance on Data Sharing - File size 52.28 KB
GDPR – Staff Guidance on SARs & Individual Rights - File size 188.21 KB
Skills for Care – Staff Data Security and Protection Code of Conduct Guidance - File size 48.56 KB
Staff Data Security Contract Clause – Template - File size 47.15 KB
Staff Data and Cyber Security Training Materials - File size 337.55 KB
Data Security and Protection Responsibilities - File size
Training Needs Analysis Template - File size 51.25 KB
Data Protection: Discussion Tool and Competency Assessment - Digital Care Hub
In order to complete the Data Security and Protection Toolkit (DSPT demonstrate that 95% of their staff have been trained in the 12 months prior to their DSPT assessment, and that they are competent in data security and protection
The Better Security, Better Care programme has developed resources to enable care providers to meet this requirement
Data Security and Protection eLearning - Digital Care Hub
This free elearning course is for all staff working in adult social care services in England. Care providers can use this course to improve and assess their staff’s knowledge of data protection and cyber security – including their individual responsibility to keep information safe The course meets the training requirements within the Data Security and Protection Toolkit (DSPT)
This is the only free elearning resource on this topic specifically designed for social care staff The scenarios reflect situations that staff face within adult social care settings – including care homes, supported living, home care and community services It covers all client groups, and all staff with access to personal data. It supports staff’s continuing professional development (CPD).
View our presentation about the elearning, read our guides on to use the programme, or get straight to each module in the boxes below.
If you have your own LMS and would like a SCORM compliant version of the programme for non-commercial use, please contact us
Access the presentation from our webinar about the elearning course held on 12 December 2023
Download a summary of the key messages in the course
Nada Wakeford nada@westsussexpartnersincare.org
Brian Roberts brian@sussexdigitalteam.co.uk
Sarah McNally sarah@sussexdigitalteam.co.uk
Claire Badzek claire@sussexdigitalteam.co.uk
Natasha Fowler natasha@sussexdigitalteam.co.uk
Georgie Ind georgie@sussexdigitalteam.co.uk
Or phone us on 07860 630063
www.sussexdigitalteam.co.uk