Information collected by the audit and how it's used

Information can be submitted to the audit by your hospital if you had cataract surgery or AMD treatment in England, Wales, Scotland, Northern Ireland, or Guernsey. We cannot identify any individual patient from this information.

The information collected, as part of your patient record for cataract surgery or AMD treatment, and used by NOD includes:

Cataract

  • information on your vision before and after surgery
  • cataract surgery outcome (complications of surgery and vision after surgery)
  • other medical conditions that affect cataract surgery  
  • post-operative refraction (the need for glasses)
  • age, gender and ethnicity (where available)
  • unique patient identifier (an audit code number which cannot specifically identify anyone personally, the data received by the RCOphth NOD is anonymised)

The unique patient identifier shows us if you have had cataract surgery performed on both eyes. We cannot identify any individual patient from this information. The hospital responsible for your cataract surgery can identify an individual patient from this information as it is part of your care record. Information submitted into the audit will be retained for the duration of the audit.

Age-related Macular Degeneration (AMD)

  • Visual acuity (your ability to discern the shapes and details of the things you see) before and after treatment 
  • Starting treatment quickly, as recommended in the National Institute for Health and Care Excellence (NICE) AMD clinical guidelines: www.nice.org.uk/guidance/ng82, completing the first 3 injections promptly and the total number of injections in the first and second years or treatment
  • Age, gender, ethnicity and other eye conditions that may affect the outcomes of AMD treatment
  • Safety data

Anonymised data submitted to the NOD shows us if you have had AMD treatment on one or both eyes. The hospital or other organisation responsible for your AMD treatment can identify an individual patient from this information as it is part of your care record. However, we do not see any information which identifies individual patients. Information submitted into the audit will be retained for the duration of the audit.

 

How is the information used?

The anonymised patient information we receive for cataract surgery and AMD treatment is analysed, and the audit report will help hospitals and those providing patient care to identify improvements and minimise the risks associated with surgery and treatments. 

The risks from surgery and treatment is, on average, quite low. The NOD aims to improve risks and complications through analysis of the data and by informing patient research. The information also helps to nationally benchmark, improve and balance care across the UK.

 

How will your information be kept safe?

There are strict rules about what happens to your data. Information collected is available to a very small number of specially restricted staff on the audit team. 

Want more?

If you have any questions about the information available on this site, please email noa.project@rcophth.ac.uk