20R2 New Features

Learn about new features and feature enablement in 20R2.

Note Beginning with 23R3 content and for all subsequent releases, Vault Release Notes is the official site for Vault Safety release notes.

The following features are introduced in 20R2. For details about new features in the Vault Platform in 20R2, see the Vault Release Notes.


Safety

Vault Safety 20R2 introduces the following new features.


Case Intake

Features in this section are additions or improvements to case intake.

Copy Report Type and Receipt Date from AER Source Document Vault Metadata

Report Type and Receipt Date can now be captured on documents and copied over to an AER when it is created from a document.

Enablement

This feature is available automatically with no additional action required.

Learn More: Create an Adverse Event Report

E2B R2 Product Import Converter and Other E2B Enhancements

When importing E2B (R2) files, Vault Safety now merges drug duplicates (B.4.k section) and creates a single Case Product, including all of its dosages and substances.

A drug is considered a duplicate when the following data points match:

  • Proprietary medicinal product name (B.4.k.2.1)
  • All active substance names (B.4.k.2.2)
  • The country where the drug was obtained (B.4.k.2.3)

The system sends a warning notification if conflicting information is found under drug duplicates.

In addition, During FDA E2B(R2) generation, Vault Safety now exports non-standard frequency measurements (cyclical, as necessary, and total) to the dosage text field (B.4.k.6) and leaves the frequency value and unit blank (B.4.k.5.4 / B.4.k.5.5) to ensure a compliant FDA E2B(R2) file is generated. The system sends a notification when it maps non-standard frequency values this way during an FDA E2B (R2) export.

Enablement

This feature is available automatically with no additional action required.

Learn More: E2B Case Import Data Mapping

Duplicate Detection Enhancements

Vault Safety now uses Study Arm and Site Reporter information for duplication detection. The system also returns potential matches for cases that have only one MRN field matching for Patient information. Additionally, the Potential Matches page now shows the Lifecycle state for the AER and potential matches to facilitate the review.

Note Study Arms won't be used for duplication detection for Cases created between 20R1 and 20R2.

Enablement

This feature is available automatically with no additional action required.

Learn More: How Duplicate Detection Works

Performance Optimization: Promote to Case

Vault Safety 20R2 features an updated framework to enhance Promote to Case performance speed.

Enablement

This feature is available automatically with no additional action required.


Case Processing

Features in this section are additions or improvements to Vault Safety case processing.

Medical Review Timeline

Vault Safety now has the ability to display certain case-related events on a visual timeline to help medical reviewers view the progression of events. The system currently supports displaying Case Adverse Events, Case Products, including individual doses, Case Test Result, Case Drug History, and Case Medical History.

Users can toggle individual series on and off and adjust the zoom (amount of time shown). The timeline infers dates from other available information when full dates are not present. Inferred dates are approximate and the underlying data should always be verified before making a final determination.

Enablement

Admins must perform configuration to enable the Medical Review Timeline.

Learn More: Perform Medical Review

Drug / Biologic Combination Products

Vault Safety now supports end-to-end case processing for post-marketing combination products. For combination products marketed in the US, an FDA-bound E2B (R2) Submission is generated, along with the new FDA regional E2B fields for combination products. Leverage these capabilities to remain compliant with the FDA’s PMSR requirements for combination products with or without device constituents (21 CFR Part 4), which take effect July 21, 2020.

Without Device Constituents

When a case concerning a combination product is opened, the system downloads its pre-configured constituents to the case and auto-generates Case Assessment records for them. Furthermore, Watchlists created for the Combination Product (such as AESI or IME) are applied to the case.

With Device Constituents

You can now enter additional device information during data entry, including device event problem codes, device evaluation codes, and remedial action information. The generated FDA-bound E2B (R2) Submission and the new FDA regional fields for combination products with device constituents include support for Malfunction (30-Day) and Public Health Risk (5-Day) reports.

Enablement

Admins must perform configuration to enable Combination Products.

Learn More:

Manual Case Lock

Individual users can now lock Cases and their related records, including Case Adverse Events, Products, Medical History, and Assessments, to prevent other users from editing them.

The user who locks the Case can edit the Case normally, but all other users will be prevented from saving changes to the Case. Using role-based atomic security, if necessary, administrators can grant certain users permission to unlock the Case or reassign which user the Case is locked to.

Enablement

Admins must perform configuration to enable Manual Case Locking: User Check In and Check Out.

Learn More: Manually Lock and Unlock a Case

Case Locked Icon in Approved, Closed, and Superseded State

A new Case Locked icon will be automatically available with no configuration needed. The lock icon will appear by default on Cases in the Approved, Closed, Superseded, and Rejected states.

Enablement

This feature is available automatically with no additional action required.

Loading Page for Create Follow-Up

When a user creates a Follow-Up Case, they will be redirected to a loading page while the Follow-Up is being created.

Enablement

This feature is available automatically with no additional action required.

Case Product Drug Role: Treatment

Users can now assign the drug role of a Case Product to be a treatment of the adverse event. Case Products designated as a treatment will not be included in any standard generated reports (aggregates, E2B, CIOMS I, MedWatch 3500A, etc.). Note this feature was first introduced in 20R1 but could be enabled by Veeva Support only. In 20R2, this feature can be made available through Configuration.

Enablement

To enable this feature, an admin must make the Treatment Controlled Vocabulary record Active. You may need to first configure Controlled Vocabulary User Actions to be able to change the status to Active.

Deprecated Controlled Vocabularies

Administrators can now deprecate non-system Controlled Vocabularies without impacting imports and Follow-Up Cases. Users will be unable to select Deprecated Controlled Vocabularies for new cases but will still be able to process older ones. This is particularly useful for migrated data.

Enablement

Admins must perform configuration to enable Deprecated Controlled Vocabulary User Actions.

Learn More: Deprecated Controlled Vocabularies

Substances

Vault Safety can now track Substances and their use in individual products. When adding a Product to a Case that is associated with a preconfigured Substance, the substance details are now be snapshotted to the Case Product.

Enablement

Admins must perform configuration to enable Substances

Learn More: Add Substances


Coding

Features in this section are additions or improvements to Vault Safety coding capabilities.

MedDRA Auto-Coding

The MedDRA auto-code feature is now automatically available. Previously, this feature required configuration. Vault Safety 20R2 automatically updates all MedDRA fields to use the auto-code control. In addition, the Case Diagnoses and Case Drug History records now support the MedDRA auto-code control.

Enablement

This feature is available automatically with no additional action required.

Learn More: Code MedDRA Terms

MedDRA: Centralization

Vault Safety now hosts a centralized MedDRA dictionary that is managed and regularly updated twice a year by Veeva. This alleviates customers from their ongoing management of MedDRA. When a new dictionary version becomes available in the centralized repository, customers can choose when to transition to it.

Enablement

Admins can update their MedDRA Dictionary settings to turn on centralized MedDRA

Learn More: Manage the MedDRA Dictionary

MedDRA Browser Hierarchy Tree View

The MedDRA Browser now offers a tree view to help users navigate and find MedDRA terms. You can browse through MedDRA in the Tree View hierarchy and to refine their searches to a specific MedDRA level to find terms. The MedDRA Browser also has incorporated a number of usability enhancements for resizing and selection.

Enablement

This feature is available automatically with no additional action required.

Learn More: Code MedDRA Terms

WHODrug Version Selector

While selecting the active WHODrug dictionary, administrators can now see when the list of releases in their vault is out of sync and fetch the latest WHODrug versions.

Enablement

Admins can update their WHODrug Dictionary settings to select a WHODrug version from the central database.

Learn More: Manage the WHODrug Dictionary


Aggregate Reports

Features in this section are additions or improvements to Vault Safety Aggregate Reports.

DSUR Appendices (Cumulative SAR, Death Cases) and DSUR Masked Distributions

In this release, to facilitate both DSUR submissions to health authorities and distributions to partners/committees, customers will be able to generate both masked and unmasked versions of the Cumulative Tabulation of SAEs and Interval Line Listings.

Customers will also be able to generate Appendix R1 Cumulative Tabulation of SARs, and Appendix R2 List of Subjects Who Died During the Reporting Period.

Enablement

Admins must perform configuration to enable DSUR Appendices and Masked DSUR Reports.

Learn More: Create DSUR Aggregate Reports

PSUR Cumulative Tabulations and CIOMS II Line Listings

Vault Safety now supports generating Periodic Safety Update Reports (PSURs) cumulative tabulations along with CIOMS II line listings. Reports can be generated based on drugs, studies, and/or active substances.

Enablement

Admins must perform configuration to enable PSUR Cumulative Tabulations and CIOMS II Line Listings.

Learn More: Create PSUR and CIOMS II Line Listing Reports

XLSX Aggregate Report Templates

This release supports the use of .XLSX aggregate report table templates. This allows administrators to configure Vault Merge Fields tokens to display additional aggregate details (product family, date, etc.) on the generated Aggregate Line Listings and Cumulative reports.

Enablement

Admins must perform configuration to enable XLSX Aggregate Report Templates.

Learn More: Configure Aggregate Report Templates


Submissions and Distributions

Features in this section are additions or improvements to Vault Safety Submissions and Distributions.

E2B R2 & R3 Validation

This release contains various enhancements to inform users of validation errors when entering data and submitting E2B messages.

When a Submission E2B file is created, the system validates the XML schema and reports any errors so that the user can address validation errors before attempting to submit to the Health Authority. This feature includes support to validate the XML schema for EMA E2B (R3), FDA E2B (R2), FDA Combination Products, and Health Canada E2B (R2) files.

Vault Safety also validates specific nullFlavour values during data entry, as well as Value/Unit pair controls, and displays an icon for the invalid selections.

Enablement

This feature is available automatically with no additional action required.

Learn More: E2B XML Validation

Health Canada E2B R2 Export

Vault Safety now supports the ability to export ICSRs in the Health Canada compliant E2B(R2) .xml format.

Enablement

This feature is available automatically with no additional action required.

Learn More: E2B Generation Data Mapping

Optimized Submissions: Local Datasheets & Primary Expectedness

This release introduces improvements to the auto-expectedness feature. First, the system now syncs the Case-level expectedness from the primary Case Assessment.

Second, Vault Safety will now generate submissions on assessment level expectedness which will be based on a product registration’s country and product. Auto-expectedness will also now calculate only the primary case assessment.

This enhancement facilitates more precise reporting, ensuring that submissions for a serious adverse event are generated with the correct due dates, based on their country-specific expectedness.

Enablement

This feature is available automatically with no additional action required in vaults with Product Datasheets configured. In vaults that do not have Product Datasheets, administrators must configure datasheets to make this feature available to end-users.

Learn More:


System Administration

Features in this section are changes that impact Vault Safety system administration.

API Name for Transmission Profiles

API Names have been added to the Transmission Profile object. In addition, standard system-generated Transmission Profile records, such as CBER and EVHUMAN, are protected with an __v API Name, preventing their deletion.

Enablement

This feature is available automatically with no additional action required.

Vault Safety System Updates for Case Promotion

The following system updates will be visible to administrators:

  • The Promoting state in the Case lifecycle
  • The Promotion Transmission object record type
  • The External Safety System Transmission Profile and Gateway Profile
Enablement

Not applicable. These updates are intended for system use only.


Safety.AI

Vault Safety.AI 20R2 introduces the following new features.


Intake

Features in this section improve Safety.AI's intake capabilities.

Automated Intake API Integration

Vault Safety.AI integrates with Vault API to introduce a publicly accessible endpoint for high-volume case intake.

The Intake API can be used to import new cases from a JSON file. The source JSON file can contain both structured and unstructured data. After a successful operation, the system extracts the data using AI and Natural Language Processing to create an Inbox Item for verification.

Enablement

An administrator must connect your vault to the AI service to make this feature available.

Learn More:

Intake API Limits

Safety.AI enforces limits on the Intake API input data and Inbox Item child records (for example, multiple products) to ensure the system remains stable at all times. The maximum number of records and other limits are configurable and can be adjusted by Support upon request within predefined limits.

Enablement

This feature is available automatically with no additional action required.

Learn More: Vault Developer Portal

Inbox Item Priority Auto-Calculation

Safety.AI automatically suggests the priority for new Inbox Items, based on Adverse Event seriousness. You can verify the suggested priority while verifying the data in each Inbox Item. You can use priority to quickly sort and filter Inbox Items, to find and process the highest priority items first.

Enablement

This feature is available automatically with no additional action required.

Product Dosage Intake

Safety.AI supports product dosage intake. The Intake API will accept dosage information in the JSON structured data that will be presented in Product sections of the Inbox Item user interface. Up to 10 dosages will be supported and users will be to verify, edit, add and delete product dosages for each product record.

Enablement

This feature is available automatically with no additional action required.

Learn More: Inbox Item Field Reference: Products Section


NLP and Data Extraction

Features in this section improve Safety.AI's NLP and data extraction capabilities.

Natural Language Processing and Data Extraction

Safety.AI uses Natural Language Processing (NLP) and rule-based algorithms to automatically extract case information from unstructured data (text) sent through the API. This information is then merged with other unstructured and structured data to create an Inbox Item. Safety.AI extracts information for patient, reporter, case products, and adverse events.

Enablement

This feature is available automatically with no additional action required.

AI Suggestion Generation

When Safety.AI infers case data from indirect mentions in the source text and make suggestions for the user to consider during data verification. Safety.AI clearly identifies suggestions in the user interface, along with their confidence level and rationale to make verification easy.

The system can make suggestions for the Patient Gender, Event Country, Product Rank and Product Role fields if the data cannot be directly extracted from the intake source. For example, if the event country is not stated but the text includes the reporter’s country, the system infers the reporter’s country may be the event country and makes a suggestion based on that data.

Enablement

This feature is available automatically with no additional action required.

Simple Conflict Resolution for Text Fields and Age

To make data verification easier, Safety.AI shows the confidence score for values extracted from the source text. This feature helps reduce the effort to resolve information conflicts when multiple potential values were inferred from the source text by showing the options ranked with the highest confidence score first.

Safety.AI automatically populates high confidence level predictions, while medium confidence level data is available in a drop-down menu. Veeva support can configure custom confidence thresholds.

Enablement

This feature is available automatically with no additional action required.


Data Verification

Features in this section improve Safety.AI's data verification capabilities.

Data Verification Interface

The user interface has been designed for Safety.AI to streamline high-volume case intake. The system seamlessly guides users through their verification and data entry tasks on the Inbox Item page, with the ability to edit multiple records at once and verify data extracted through the API while reviewing source data side-by-side.

Safety.AI guides users to review and verify information extracted from unstructured data, such as case narratives. To provide context during data verification, the system shows a snippet of the relevant unstructured data and highlights the extracted value. You can expand and collapse blocks of unstructured data for additional context.

During data verification, users can assign ranks to repeated sections (Case Adverse Event, Product, and Reporter). Sections assigned a rank are listed in descending order.

Enablement

This feature is available automatically with no additional action required.

Promote Inbox Item to AER

After verifying the data of an Inbox Item, users can create an AER to proceed with case processing. This feature includes section validation to ensure field values are E2B (R3)-compliant.

Enablement

Admins must configure the Create AER action to make this feature available for Inbox Items.


Case Promotion and Duplicate Detection

Features in this section improve Safety.AI's case promotion and duplicate detection capabilities.

Send AER to External System or Promote to Vault Safety

Safety.AI integrates seamlessly with Vault Safety. Customers with the full Vault Safety Suite can promote their AER to a Vault Safety Case and continue with case processing.

For customers using an external system for case processing, Safety.AI transmits AERs through an AS2 Gateway using the ICH-compliant E2B (R3) format.

Enablement

For vaults with Vault Safety, being able to promote to Case is available automatically with no additional action required. To send an AER to an external system, an administrator must configure the user action and the Gateway and Transmission Profile for the external system.

Duplicate AER Detection

Prior to sending the AER to an external system or promoting it to a Vault Safety Case, Safety.AI runs duplicate detection on the AER. When duplicate detection runs, the system compares the current AER against all other AERs in the system. If your vault is licensed for both Vault Safety and Safety.AI, the system compares the AER to all existing Cases and AERs.

Enablement

This feature is available automatically with no additional action required.