News Archive

Core Values Shape Success of Sherlock Team to Deliver Cybersecurity Results

Published October 19, 2022

By Cynthia Dillon, SDSC External Relations

Similar to a famous fictional “Holmes” who doggedly worked to crack a case, the Sherlock Cloud Solutions and Services Division (Sherlock) at SDSC works unwaveringly to solve the mysteries that cyberinfrastructure and cloud computing can present to the people and places the division serves.

With its unique array of experts who apply their own set of keen skills to the services and solutions the division has to offer, “Sherlock” contributes to the professional, research and scientific aims of stakeholders such as the SDSC community, the University of California, external academic and research institutions, and industry partners.

“At a high level, our core expertise is at the intersection of cloud computing, cybersecurity and regulatory compliance,” said Sandeep Chandra, executive director of the division. “To support these key areas, we have organized ourselves across groups within the division.”

These groups include:

  • Cloud Architecture and DevOps
  • Cloud Infrastructure
  • Data Architecture and Platforms
  • Cybersecurity and Compliance
  • Outreach and User Support

Notably, Sherlock currently partners with the UC San Diego Information Technology Services (ITS) to develop and deploy a Cybersecurity Maturity Model Certification (CMMC) hosting solution that will span across Microsoft Azure Gov Cloud and Office365 GCC High.

“This solution is first of its kind within the UC system and will serve research organizations on campus, other UC campuses and institutions across the country,” said Chandra.

Sherlock also works extensively with a variety of federal agencies including but not limited to the Centers for Medicaid and Medicare Services (CMS), National Institutes of Health (NIH), National Science Foundation (NSF) and the Department of Defense (DoD). Through its work with these agencies, Sherlock has deployed numerous secure, compliant, end-to-end cyberinfrastructure solutions to support many critical applications such as cancer research, decoding the human immune system, and detecting and preventing medical fraud.

Leslie Morsek, who leads Sherlock’s outreach efforts and contributes to program development, explained that the division operates the technologies, applications and underlying platforms with agility while mindful of inventive and modern solutions to enable growth with ever-changing technological, regulatory and unique partner requirements. Sherlock couples this operation with ensuring data security and privacy.

“Traditionally, Sherlock has focused on compliance and security of our customers’ data,” said Morsek. “While this will always be at the forefront of Sherlock’s initiatives, we recognize that there are additional challenges our customers face with respect to the adoption of cloud platforms such as the learning curve, orchestrating the vast number of related resources and tools, and meeting cost parameters. Sherlock minimizes these challenges by providing capabilities that automate the deployment, integration and operation of complex applications while simultaneously optimizing the cost of cloud resources consumed.”

According to Morsek, innovation stems from the Sherlock Division’s firm belief that “we must remain both agile and visionary to evolve with the ever-changing technological and customer requirements while ensuring the needed levels of compliance for secure data,” she said. “Not only are these platforms highly secure and innovative – they also provide value-added capability that caters to the still-emerging areas of research and development such as machine learning, artificial intelligence and data analytics.”

According to Winston Armstrong, who leads the Security and Compliance Group, Sherlock has contributed to SDSC’s reputation as a national leader in high-performance, data-intensive computing and cyberinfrastructure in numerous ways.

“Sherlock is rooted in cloud, cybersecurity and regulatory compliance knowledge and expertise; it built and deployed its Sherlock Cloud, which offers HIPAA-, FISMA- and Controlled Unclassified Information (CUI)-compliant compute, data management and application hosting services,” said Armstrong, adding that the Sherlock Division further strategized and deployed a multi-cloud solution that incorporates Amazon Web Services (AWS), Microsoft Azure (Azure) and Google Cloud Platform (GCP) to provide partners with a path to public cloud adoption and migration for regulatory compliance workloads.

“This is a necessary first step toward becoming familiar with the key capabilities of GCP, AWS, and Azure and expanding the utility of these capabilities,” Armstrong said. “With this increased familiarity, we plan to identify the strengths of each of these cloud platforms to map use cases to the targeted and appropriate cloud platform to be able to offer our customers the best cloud solution.”

Eric Odell, one of Sherlock’s senior cloud architects, pointed out that Sherlock continues to partner with the UC Risk Services to build innovative solutions that leverage the cloud and modern data management tools.

“As custodians of systemwide data for the university, it is incumbent upon us to continuously explore options for managing data securely, more economically and with greater flexibility and scalability. In recent years, the offerings by commercial cloud service providers, such as AWS, have become viable options for managing data that are congruent with the aforementioned tenets of our mission. Through a strong partnership between Sherlock and its partners, we are able to leverage the core competencies of each team toward successful implementation of modern, cloud-based and highly secure data management platforms that serve as an all-encompassing, strategic and forward-looking approach to data management,” Odell said.

Morsek noted that as a result of its innovation and exceptional solutions, Sherlock is a UC Center for Excellence in Regulatory Data Management Services.

“Moreover, it is one of the few academic organizations that operates this capability as a service for other academic, government, research and industry partners,” she said.

While Sherlock is committed to excellence and innovation in providing partners with highly secure, compliant, versatile and successful solutions to meet their research needs, Sherlock  recognizes the importance of its intangibles—namely, its team members and the customer service they provide.

“The Sherlock team is comprised of individuals with varied expertise and talent and each possess an unwavering commitment to make an impactful contribution to Sherlock, its partners and those who indirectly benefit from the solutions deployed. This teamwork and our customer-serving mindset is extraordinary and has led to the success of Sherlock and its partners,” said Chandra. “At Sherlock, we value purpose, mastery and autonomy. We are proud that everyone in our team gets to experience these core values.”

Recent Examples of Sherlock’s Most Impactful Work

  • UCOP Risk Data Management System: The Risk Services Data Management System (RDMS) is a reporting application that equips staff at the UC campuses and health centers with the data that helps them make data-driven decisions to reduce the overall cost and impact of risk. RDMS enables UC systemwide staff to identify and develop strategies to minimize the impact of risk, assess the effectiveness of safety programs, ensure the highest quality of care and patient safety across the UC health system, and monitor claims and claim costs. Sherlock has had a long-standing partnership with UCOP Risk Services and has helped implement innovative solutions for their stakeholders over the years.

  • TemPredict: Sherlock partnered with researchers from the University of California, San Francisco, UC San Diego, Massachusetts Institute of Technology (MIT) Lincoln Laboratory, the U.S. Army and the U.S. Navy to deploy a HIPAA-compliant platform in AWS to collect physiological data from frontline healthcare workers and the general population. The aim of the study was to complete antibody testing for 10,000 participants and to provide additional support for algorithm development and testing in real-world settings. Sherlock partnered with these organizations and external vendors to build cyberinfrastructure for secure storage for streaming data, data processing leveraging time series databases, and analytical tools for the TemPredict researcher community.

  • California Teachers Study (CTS): Sherlock partnered with the City of Hope, a National Cancer Institute (NCI) designated Comprehensive Cancer Center, to develop and deploy a research cyberinfrastructure that included a secure, cloud-based data management and analytics platform. This platform allowed every member of the CTS team to securely access and use all CTS data and information in real-time in a consolidated, integrated, and secure manner. It also securely integrated in real time with other public cloud platforms. Working cooperatively with City of Hope leadership, Sherlock developed innovative data management and analytics solutions that have transformed and modernized the way in which City of Hope secured and protected its data and enabled research.

  • Medicaid Program Integrity: Sherlock’s collaboration with the Centers for Medicare and Medicaid Services (CMS), part of the federal Department of Health and Human Services, gave rise to a FISMA-certified, high-performance data warehouse and analytics platform to identify instances of Medicaid fraud, waste, and abuse. The system enabled review of actions by individuals or entities furnishing medical products or services and claiming reimbursement through the Medicaid program. The system stored provider, claims and referential data from all state Medicaid agencies and provided rich data mining and analysis software tools to enable the federal Medicaid Integrity Program.