Reduce the time to cross-site data collaborations with Rhino Health

Rhino Federated Computing has developed the Federated Computing Platform (FCP), which offers AI innovators an end-to-end data collaboration platform that accelerates research projects while respecting patient privacy, IP confidentiality, and data sovereignty. The FCP uses technologies such as Edge computing and Federated Learning (FL), which allow centralized orchestration of custom workflows without requiring the centralization of data. Rhino offers users (1) a GenAI-driven 'data factory', (2) the ability to create multimodal 'data libraries', and (3) intelligent pipelines where they can deploy code on partner data without data transfer.

The Federated Computing Platform (FCP) consists of two main components: (1) Rhino Client - software installed on a virtual machine or physical server behind the data custodian’s firewall, whether on-prem in a data center or on a Virtual Private Cloud (VPC); and (2) Rhino Cloud - software that orchestrates tasks across Rhino Clients, and is the access point for all user interactions with the Rhino FCP. The FCP manages the interactions between the Rhino Client and the Rhino Cloud so that the data on the Rhino Client never leaves the institution’s network and yet multiple collaborators can work together to train, validate, and deploy models or perform privacy preserving statistical analysis. Rhino FCP works across all major cloud providers and can be deployed as middleware in enterprise stacks via API connections.

Data engineering, informatics, and AI/ML leaders at >50 leading hospitals, top 10 pharmacos, and public sector organizations are using Rhino's software to harmonize their data, do federated analytics, train AI models, and even deploy custom code (e.g. RStudio, Jupyter Notebook). Rhino users in hospitals have streamlined research operations, using Rhino to make their data ready and then build pipelines for collaboration with external academic, industry, or public sector partners - including to comply with the NIH Data Management Policy by securely provisioning access to data sets via the FCP. Public sector users are using Rhino for public health surveillance - gathering real world data from a participating network of healthcare organizations, development of new quality measures, as well as for model performance monitoring in such a way that also protects commercial IP.

No upcoming events found