Research Data Risk Classification Self-assessment Tool

Executive Memos 16 and 42 spell out the Minimum Security Standards that apply to both institutional and research data. These Standards align with recognized national and governmental standards, and are regularly updated to address cybersecurity concerns as they develop. NU systems use these standards to ensure individual computers, storage systems, and networks have the security settings appropriate for the data within. By following these standards we demonstrate the importance of data security at our institution, and the care expected at a research intensive university. 

Research data may be subject to additional compliance needs/settings due to contractual or regulatory requirements. In such cases, the applicable systems will need to have appropriate settings applied to remain in compliance. Due to these unique needs, the wide variety of research data produced at UNL, and how data risk may change over the course of the data life cycle, there is a data risk classification self-assessment specifically for research data.

Continue to the self-assessment tool