Skip to main content

National COVID Cohort Collaborative (N3C)

The N3C offers one of the largest collections of secure and deidentified clinical data in the United States for COVID-19 research. N3C represents a shared vision for turning real-world data into the knowledge needed to address COVID-19 as the pandemic evolves.

About the N3C

With stewardship from NCATS, more than 75 institutions worked together to build this extensive database. The large, centralized data resource allowed research teams to study COVID-19 and identify potential treatments as the pandemic evolved. 

N3C Overview

The N3C is a partnership among many organizations to provide clinical data in close to real time to improve our knowledge of COVID-19 and potential treatment strategies.

Since September 2020, the N3C has made data accessible to more than 3,000 researchers and clinicians to study the progression of COVID-19, identify risk and protective factors, search for effective treatments, understand the long-term disease effects, and determine how best to care for those with the disease.

N3C partners include the following:

Making COVID Data More Available for Research

The N3C receives patient information from more than 60 health care institutions across the country. We harmonize data from these institutions into a single format and make them available for researchers and clinicians inside the N3C Data Enclave so they can study COVID-19 and potential treatments as the pandemic evolves. The N3C Data Enclave is a secure, cloud-based research environment with a powerful analytics platform provided, which serves as the steward of N3C’s data. Data cannot be removed from the N3C Data Enclave.

Since the N3C Data Enclave opened to researchers in September 2020, researchers have used the data to improve our understanding of COVID-19 and health equity, diabetes, cancer, COVID-19 medications and chronic obstructive pulmonary disease. Researchers currently are studying HIV and COVID-19 risk, mortality rates in rural populations, long COVID and much more using the N3C Data Enclave.

Learn more:

Data Security and Privacy

We know that the data we receive represent people and, as the steward of the data, we take the responsibility for keeping those data safe very seriously. We have taken a comprehensive approach to address the security of the N3C Data Enclave and to protect patient privacy.

We follow all applicable policies and regulations, have integrated key privacy measures into the N3C Data Enclave and its governance processes, and perform security testing and monitoring of activity inside the N3C Data Enclave. We also require researchers to, among other things, adhere to a code of conduct, sign an agreement with NCATS outlining terms and conditions for using the data, and take NIH information technology security training.

The following table — showing the N3C’s four pillars of data protection — provides additional detail about the steps we take to keep data secure and protect patient privacy.

Regulatory and Policy

  • Data-contributing sites abide by the HIPAA Privacy Rule
  • N3C research is subject to the Federal Policy for the Protection of Human Subjects in research ("Common Rule")
  • Data are provided as a HIPAA-defined limited data set
  • NIH IRB oversight and waiver of consent
  • For COVID-19–related research only
  • No genomic data
  • No emergency public health authorities were used to obtain the data under these conditions
  • Engaged in an NIH Tribal Consultation regarding use of American Indian and Alaska Native (AI/AN) data

Privacy Measures

  • Certificate of Confidentiality
  • Data stay within the N3C Data Enclave: No download or capture of raw data
  • Privacy Impact Assessment
  • Review of project requests by the Data Access Committee
  • Full five-digit ZIP codes will never be shown for AI/AN demographic data

Security Testing and Monitoring

  • Federal government–compliant enclave managed by NCATS
  • Meets government security controls for cloud security and privacy
  • Data encryption in transit and at rest, without exception
  • Scheduled penetration testing
  • Active monitoring and logging by NIH and HHS
  • Auditing of activities in the N3C Data Enclave

Researcher Responsibilities

  • A user's organization signs a Data Use Agreement with NCATS for terms and conditions of use
  • Users adhere to the N3C Data User Code of Conduct
  • Required NIH IT security training
  • Required Human Subjects Research Protection training
  • Follow N3C’s Community Guiding Principles
  • Users attest that they understand that use of AI/AN data and ZIP code information to make assumptions about Tribal affiliation is not valid, or permitted

Learn more:


N3C News

N3C Data Reveal More Severe COVID-19 Outcomes in Rural Communities

September 26, 2022 - NCATS News

  • National COVID Cohort Collaborative (N3C)

After examining patient health records from the National COVID Cohort Collaborative (N3C), researchers found that people with COVID-19 who live in rural areas are more likely to be hospitalized tha

COVID-19 Hospitalization May Increase Heart Failure Risk

July 15, 2022 - NCATS News

  • Clinical and Translational Science Awards (CTSA) Program
  • National COVID Cohort Collaborative (N3C)
  • Our Impact on Big Data

A large, retrospective study using National COVID Cohort Collaborative (N3C) data revealed that people who had been hospitalized with COVID-19 were more likely to develop heart failure during their

2022 FedHealthIT Innovation Award Winners

May 17, 2022 - Media Coverage

  • National COVID Cohort Collaborative (N3C)

N3C Tutorials

The N3C’s videos cover a wide range of topics to introduce users to the N3C Data Enclave and its tools and processes.

N3C Fact Sheet

This resource (PDF - 383KB) provides more information about the N3C. 

Last updated on March 8, 2024