Navigating NHS DTAC: Creating a User Journey for your Digital Health Solution

A key requirement under the NHS Digital Technology Assessment Criteria is to create a user-centric user journey map which aligns with NHS standards for clinical safety, data protection, and usability. This blog provides a step-by-step roadmap to crafting user journeys through your solution that meet DTAC's usability and accessibility requirements.

Navigating NHS DTAC: Creating a User Journey for your Digital Health Solution

Getting your digital health solution into the NHS involves a crucial requirement – compliance with the Digital Technology Assessment Criteria (DTAC). The DTAC lays down specific guidelines that developers must adhere to before their solutions can be used within the NHS. The DTAC standard encompasses five core areas: clinical safety, data protection, technical assurance, interoperability, and usability and accessibility.

The last of these core areas, usability and accessibility, focuses on ensuring digital health solutions are built with the end-users in mind, that a wide range of individuals can use them and that solutions meet compliance with established accessibility guidelines such as the Web Content Accessibility Guidelines (WCAG) and the best practices outlined in the NHS service standard

Unlike the rest of the core areas, measured by pass or fail, usability and accessibility are assigned percentage scores based on how well the solution meets compliance with the requirements.

Compliance with this section requires those building digital health solutions to submit evidence that they have considered how individuals will use the solution and how it fits into the wider healthcare journey. To prove this, the DTAC requires developers to submit clear user journeys detailing how individuals will use the solution and how it fits into their healthcare pathway. 

Here's a practical guide for how to create effective user journeys which align with the Digital Technology Assessment Criteria's usability and accessibility requirements:

Define your scope:

Crafting an effective user journey map begins with defining its scope. This involves clearly outlining the boundaries of the user journey to create something manageable and focused on the solution you are providing to the NHS. 

For example, if your digital health solution offers continuous glucose monitoring for general consumers, but your contract with the NHS is limited to patients with type 1 diabetes, your user journey should be focused on users with type 1 diabetes. This focused approach ensures that the user journey map submitted as part of your DTAC focuses on the most relevant user group and key users.

Build your user personas:

Now that you've defined the scope of your user journey, you can begin to build your user personas. These represent your solution's key users and should be created based on real user research. Ideally, you should create several user personas based on the types of individuals using your solution - for example, individuals of different ages, those with visual and auditory impairments, and healthcare professionals. 

If you are already in the process of submitting your DTAC or planning to do so soon, it is likely that your solution has already been developed. If so, this presents the perfect opportunity to gather additional feedback on your current user journey and identify areas where you can make improvements. Any user testing, research or changes made to improve the user experience can also be submitted as part of your DTAC evidence. 

Don't forget about your other DTAC obligations:

It's important to remember the wider DTAC requirements while mapping your user's journey. For instance, if your solution collects personal information, have you taken steps to ensure you've met your UK-GDPR obligations? Does your solution offer 2-factor authentication to enable users to add a layer of security to their accounts? 

In addition to usability and accessibility, you'll need to review the rest of the DTAC and determine whether additional measures are required to ensure your solution meets the standard. 

Naq doesn't just tell you how to meet DTAC compliance; it actively helps you achieve it.

Our platform automates 80% of the evidence required by the DTAC framework, removing the guesswork from what you need to meet compliance. 

Our NHS compliance experts guide you through the rest, ensuring you can prove your solution meets the rigorous standards needed to work with the NHS and other health and social care organisations. All this for one fixed monthly price. Click here to learn more.

Map your user's touchpoints:

Touchpoints are the ways users interact with your solution. Based on your previous research and user personas, you should now have a list of the actions and phases individuals go through while using your solution. 

For example, if your digital health solution is a mobile app, you'll need to map how users initially access it and whether they need to create an account. What will be the first thing they do on the app? What does the process look like for existing users? Sketch your user's journey by noting how individuals access your product, the phases they progress through, the activities associated with each phase, and when their journey ends. 

In this step, you must also consider how your solution fits into the individual's wider journey with the NHS. For example, if your app is often the first port of call in an individual's healthcare pathway, does it guide users on how to access additional support? Can your solution streamline the transfer of health data so they don't need to repeatedly submit the same information? 

Note what individuals' journey looks like before and after using your solution, as you'll also need to prove you have considered how your solution fits into the overall healthcare journey. 

Visualise your user's journey:

One of the easiest ways to lay out a user journey is to opt for a timeline-based approach. This will allow you to systematically lay out the touchpoints, activities and phases a user goes through as they use your digital health solution. 

Example of a very simple user journey through a healthcare application

It's important to understand that most solutions will not have a single sequential journey and may contain offshoots. Your user journey map may look very different depending on the solution you're selling to the NHS and, if applicable, where it fits into an individual's healthcare journey. Your completed user journey map will be included in your DTAC submission.

Finally, update and iterate:

Achieving the DTAC standard is a milestone, but it doesn't mark the end of your user journey. Post-compliance, it's essential to continually update and refine your user journey based on real user feedback. Additionally, the frameworks that make up the Digital Technology Assessment Criteria are not static and are regularly updated to consider new developments in clinical safety, data protection, cyber security and usability and accessibility guidelines. 

Finally, if you develop new features in the scope of your DTAC submission, you must also ensure your user journey map is updated to reflect these. 

Naq delivers everything digital health developers need to meet the NHS DTAC standard.

Our automated platform, combined with comprehensive expert support, helps NHS suppliers achieve DTAC compliance faster and 80% cheaper than using consultants for the same work.

Click here to learn why hundreds of customers choose Naq to take the complexity out of their DTAC compliance.