Cyber Security Best Practices for Researchers

Last updated: December 16, 2025

Research data is a valuable target for cyber threats. Whether you're working on campus, at home, or travelling internationally, these security practices form the foundation of protecting your work and Lakehead University's digital assets.

⚡ Quick Start: 7 Essential Actions

New to research security? Start here. These seven actions provide the strongest protection for the least effort.

  1. 1. Enable 2FA on BOTH systemsDuo AND Google (they're separate!)
  2. 2. Use a password managerStop reusing passwords
  3. 3. Encrypt your laptopBitLocker (Windows) or FileVault (Mac)
  4. 4. Use VPN on public Wi-FiAlways when travelling
  5. 5. Don't put sensitive data in AI toolsChatGPT, Copilot, etc. aren't secure
  6. 6. Back up your researchFollow the 3-2-1 rule
  7. 7. Know how to report incidentsWhen in doubt, report

🍁 Data Location Considerations: Certain research data may need to remain in Canada – examples include defence contracts, Controlled Goods, provincial health datasets, or where ethics approval specifies Canadian storage. Before storing sensitive research data on cloud services, consider whether your funding agreement, REB approval, or data classification requires Canadian-hosted solutions. Contact the Research Security and Data Management Specialist for guidance.

On This Page

Foundational (Do First)

  1. 1. 🔐 Strong Passwords
  2. 2. 🔒 Two-Factor Authentication (2FA)

Protecting Your Data

  1. 3. 🛡️ Protecting Your Data
  2. 4. 💾 Backup Practices
  3. 5. 🗑️ Secure Data Disposal

Device & Network Security

  1. 6. 🌐 VPN
  2. 7. 💻 Device Physical Security
  3. 8. 🔄 Software Updates
  4. 9. ✅ Using Trusted Software

Recognizing & Responding to Threats

  1. 10. 🎣 Phishing & Email Security
  2. 11. ⚠️ USB & Unknown Devices
  3. 12. 🚨 Incident Reporting

Advanced (Sensitive Research)

  1. 13. 🤖 AI Tools & Data Leakage

Important: These security measures are especially critical when travelling internationally or working with sensitive research data. Implement them before your next research trip.

Weak or reused passwords are one of the most common ways attackers gain access to accounts. A single compromised password can expose your research data, email, and university systems — especially if you use the same password across multiple accounts. The Canadian Centre for Cyber Security recommends (opens in new window) using passphrases or complex passwords of at least 12 characters.

Use Passphrases: A passphrase is a sequence of mixed words (with or without spaces) that's easier to remember than random characters. Your passphrase should be at least 4 words and 15 characters. Example: Scan a room and describe what you see — "Closet lamp Bathroom Mug" becomes a strong, memorable passphrase.

Password Best Practices

All Lakehead systems (myEmail, myCourseLink, myInfo, WebAdmin, Library Proxy) require passwords that meet the Strong Password Standard (opens in new window). For maximum security:

  • Minimum 12 characters — The Canadian Centre for Cyber Security recommends at least 12 characters. Longer is always better.
  • Mixed case + numbers + symbols — Use uppercase (A-Z), lowercase (a-z), digits (0-9), and special characters (!@#$%^&*)
  • Use a passphrase — String together 4+ random words ("correct-horse-battery-staple")
  • Create an acronym — Turn a memorable phrase into a password. "My jersey number when I played soccer was 27!" becomes "Mj#wIpsw27!"
  • Never reuse passwords — Use a different password for each account, especially sensitive ones like banking

Common Mistakes to Avoid

  • No easily guessed passwords — Avoid "password", "let me in", "1234", or character substitutions like "p@ssword"
  • No personal details — Don't use birthdays, hometowns, pet names, or information from social media
  • Never use "Lakehead" — Don't include "Lakehead", "LU", "Thunderwolves", or any variation in your password — attackers target these first
  • No common expressions — Avoid song lyrics, movie titles, or famous quotes
  • No vendor defaults — Always change passwords assigned by hardware or software vendors
  • Don't enter passwords on public Wi-Fi — Wait until you're on a secure network or use VPN
  • Never share passwords — Don't give out passwords online, over the phone, or even to family

The Problem with Password Reuse: Attackers use "brute force" (trying common passwords) and "rainbow tables" (precompiled password lists) to crack short or simple passwords. Shorter passwords are much easier to hack. Using lengthy passphrases or complex passwords makes it significantly harder for threat actors to access your accounts.

Next Step: Now that you have strong passwords, add a second layer of protection with Two-Factor Authentication (Section 2).

↑ Back to top

Two-factor authentication (2FA) adds a second layer of security beyond your password. Even if someone steals your password, they cannot access your account without the second factor. The Canadian Centre for Cyber Security (opens in new window) strongly recommends 2FA for all accounts.

Important — Three Areas to Secure: You need to enable 2FA in multiple places to be fully protected:

  1. 1. Duo Security — Protects all Lakehead Single Sign-On (SSO) services (myInfo, D2L, library resources, and any software that uses your Lakehead login)
  2. 2. Google 2-Step Verification — Protects your Lakehead Google account (Gmail, Drive, Calendar) separately from Duo
  3. 3. Other Software & Services — Manually enable 2FA on any other accounts you use (personal email, banking, social media, research tools)

How SSO Works: When you log into any service or software using your Lakehead account credentials (Single Sign-On), Duo Security will prompt you for 2FA. This includes D2L, library databases, Microsoft 365, and many research tools. If you see a Lakehead login page, Duo is protecting that service.

A. Duo Security (Lakehead SSO Systems)

Lakehead uses Duo Security for two-factor authentication on all university Single Sign-On (SSO) systems. Any service or software that authenticates through your Lakehead account is protected by Duo. You have three options depending on what device you want to use:

  • Built-in Computer: Windows Hello (fingerprint, face, or PIN — recommended if available)
  • Phone: Duo Mobile app
  • USB Key: YubiKey (physical security key)

Configure at least two authentication methods to avoid being locked out if you lose a device.

Need help? See the full Duo Setup Guide (opens in new window) or contact TSC (opens in new window).

B. Google 2-Step Verification (Lakehead Google Account)

Your Lakehead Google account (@lakeheadu.ca) has its own 2-Step Verification that is separate from Duo.

C. Other Software & Services

Beyond Lakehead systems and Google, you should enable 2FA on every other account that supports it. This includes personal email, banking, social media, cloud storage, and any research tools or databases you use.

Common Services with 2FA Options

  • Microsoft/Office 365 — Settings → Security → Two-step verification
  • Dropbox — Settings → Security → Two-step verification
  • GitHub — Settings → Password and authentication → Two-factor authentication
  • Apple ID — Settings → [Your name] → Password & Security → Two-Factor Authentication
  • Banking & Financial — Check your bank's security settings (most now require 2FA)
  • Social Media — Facebook, LinkedIn, Twitter/X all offer 2FA in security settings

Be Secure Everywhere: Take time to review all your accounts and enable 2FA wherever available. Check 2fa.directory (opens in new window) to see if a specific service supports two-factor authentication.

↑ Back to top

Data protection involves multiple layers: encrypting devices and files, transferring data securely, and using end-to-end encryption for sensitive communications. This section covers all aspects of keeping your research data safe.

When Do You Need Extra Protection?

  • Device encryption — Always (protects if laptop is stolen)
  • File encryption — When sharing sensitive files via cloud services
  • E2EE communications — For sensitive conversations, especially when travelling

A. Protect Your Devices

Full-disk encryption ensures that if your laptop is lost or stolen, your data cannot be accessed without your password. This is essential for protecting research data.

B. Protect Files in the Cloud

Google Drive encrypts files during transfer and storage, but Google (and potentially US authorities under the CLOUD Act) can access the contents. For sensitive research files, add your own encryption before uploading.

C. Protect Files You're Sharing

Good News: If you share files using email attachments or Google Drive, your transfers are already encrypted in transit. You don't need special tools for everyday file sharing.

D. Protect Your Communications

End-to-End Encryption (E2EE) ensures that only you and your recipient can read messages or access content. Not even the service provider can see the content.

Remember: Encryption protects files while stored and in transit. Also back up your data — encryption doesn't protect against hardware failure.

↑ Back to top

A reliable backup strategy protects your research from hardware failure, theft, ransomware, or accidental deletion. Follow the 3-2-1 rule to ensure you never lose important work.

The 3-2-1 Backup Rule

  • 3 copies of your important data
  • 2 different storage types (e.g., cloud + physical drive)
  • 1 copy offsite (separate location from your primary workspace)

↑ Back to top

Simply deleting files or formatting a drive does not remove your data — it can be recovered with basic tools. Before disposing of, donating, or repurposing any storage device, you must securely erase all data.

↑ Back to top

A VPN creates a secure encrypted connection and lets you access campus resources from anywhere. Lakehead University uses FortiClient VPN.

When to Use the VPN

  • Always when using public Wi-Fi (airports, hotels, cafes, conferences)
  • Always when travelling internationally
  • When accessing campus resources (library databases, internal systems, network drives)
  • When handling sensitive research data remotely

Windows Users: "Power saving mode" can disconnect your VPN. Disable this feature or use a wired connection for long sessions.

Before You Travel: Test your VPN from a non-campus network. Some countries block VPNs — check travel advisories.

Need help? See the full FortiClient VPN setup guide (opens in new window) or contact TSC (opens in new window).

↑ Back to top

A stolen or unattended laptop can expose all your research data, saved passwords, and university access — even with strong passwords.

Physical Security Best Practices

  • Enable automatic screen lock — Quick lock: Windows Win + L | Mac Control + Command + Q
  • Never leave devices unattended — Not in coffee shops, libraries, or conference venues
  • Keep devices in sight when travelling — Carry laptops in hand luggage
  • Be aware at conferences — Theft at academic conferences is common

↑ Back to top

Outdated software is one of the easiest ways for attackers to compromise your system. Security updates patch known vulnerabilities — delaying updates leaves you exposed.

Enable Automatic Updates

  • Windows: Settings → Windows Update → Turn on automatic updates
  • Mac: System Settings → General → Software Update → Enable automatic updates
  • Browsers: Chrome, Firefox, Edge update automatically — don't ignore restart prompts

Simple Rule: When your computer asks you to restart for updates, do it. Don't click "Remind me later" repeatedly.

↑ Back to top

The software you install can be a security risk. Malicious software can steal your data or give attackers access to your system. Always use software from trusted sources.

TSC-Approved Software Resources

Avoid Untrusted Software: Software from unknown websites, torrent sites, or unofficial sources may contain malware — even if it appears to work normally. Avoid pirated software.

↑ Back to top

Phishing is the #1 way attackers gain access to university systems. These messages use fear or urgency to trigger an impulsive reaction, often luring you to fraudulent websites that mimic legitimate ones. For detailed guidance, see Lakehead's Phishing Guide (opens in new window) and Safe Computing Guidelines (opens in new window).

Email Spoofing: Attackers can alter email headers to make messages appear to come from @lakeheadu.ca addresses. Always check the actual sender address (not just the display name) and report suspicious emails to the TSC Helpdesk (opens in new window).

Red Flags: Phishing vs Legitimate Email

  • Greetings — Legitimate emails are personalized; phishing may use generic or strange greetings
  • Spelling & grammar — Phishing emails often contain errors
  • Urgency or threats — "Your account will be suspended" or "Immediate action required"
  • Hidden links — Hover over links to see the actual URL before clicking
  • Personal info requests — Legitimate organizations don't ask for passwords via email
  • Sender address — Check if the email address matches the sender's claimed identity

Why 2FA Matters: With Two-Factor Authentication enabled, even if you enter your password on a phishing site, attackers can't access your account without your second factor.

For more information, visit the RCMP Canadian Anti-Fraud Centre (opens in new window).

↑ Back to top

USB drives can carry malware that infects your computer the moment they're plugged in. Attackers deliberately leave infected drives in public places.

The Risk: A USB drive can execute malicious commands instantly or run malware automatically when connected. This attack is so effective that it's used by nation-state actors targeting researchers.

USB Safety Rules

  • Never plug in USB drives you find — In parking lots, conference venues, or anywhere
  • Be cautious with conference swag — Free USB drives may not be safe
  • Use your own trusted devices — Don't let them out of your control
  • Prefer cloud sharing — Use Google Drive or email instead of physical drives

↑ Back to top

If something goes wrong — or you think something might have — report it. Quick reporting allows TSC to contain damage, protect others, and help you recover.

The Rule: When in doubt, report. There's no penalty for reporting something that turns out to be nothing. There can be serious consequences for not reporting something real.

How to Report

IT security incidents:

Research security concerns:

↑ Back to top

AI tools like ChatGPT, Microsoft Copilot, Google Gemini, and Claude are increasingly used in research. However, these tools pose significant data security risks that researchers must understand.

Critical Warning: When you input data into most AI tools, that data may be stored on foreign servers, used to train future AI models, and potentially accessible to the service provider. Assume anything you put into an AI tool could become public.

What NOT to Put in AI Tools

  • Unpublished research data or findings — Your competitive advantage disappears if in a training dataset
  • Grant applications — Contains your research plans and institutional information
  • Human subjects data — Even "anonymized" data may be re-identifiable
  • Proprietary information from industry partners — May violate NDAs
  • Sensitive technology research — Anything in STRAC-designated areas
  • Student records or personal information — Violates FIPPA
  • Code containing credentials or API keys

Safe Uses for AI Tools: General concepts, brainstorming without specifics, checking grammar on non-sensitive text, learning programming syntax. Treat them like a public conversation.

Questions about AI tool use? Contact the Research Security and Data Management Specialist for guidance.

Need Help?

For assistance with any of these cybersecurity practices:

TSC Helpdesk: Contact TSC Support (opens in new window)

Research Security: Research Security and Data Management Specialist