Skip to content Skip to menu Skip to footer
Job offer description

Thematic Scope: information security, privacy, and cryptography

Postdoctoral researchers have the opportunity to work with CISPA faculty on existing lines of research, as well as develop their own research agenda under CISPA faculty supervision. Qualified candidates who wish to do their postdoc in a research area covered by CISPA faculty may apply at any time. We will accept applications throughout the year for exceptionally strong candidates.

A successful doctoral degree from a top-tier, research-oriented institution of higher education is required. Applicants should have an outstanding academic record (at or near the top of their class) and first publications at the leading international Conferences in IT security and cryptography, proficiency in spoken and written English, and strong letters of recommendation from their academic advisors.

CISPA maintains an open, international and diverse work environment and seeks applications from outstanding students regardless of their national origin or citizenship. The working language is English. The center is committed to increasing the representation of women, minorities, and individuals with disabilities in Computer Science.

Excellent candidates with an outstanding doctoral degree and first publications at the leading international Conferences in IT security and cryptography might also qualify for the Elite Research Career Program of the CISPA-Stanford Center for Cybersecurity (CSC).

You can meet EURES Germany face-to-face during the event on the 07th and 08 of November 2017 in Lisbon. We can check your application.

Plus: Take your chance and apply for a online interview with Cispa on the 8th of November 2017!

Please send your application via the apply now button! We will transfer your application directly to the company.

Job details
Work experience:
Work experience is not required
Language skills:
  • English
  • Very good
Salary range:
Not provided
Date of expiry:

About company

The Center for IT-Security, Privacy and Accountability (short: CISPA) was founded in October 2011 as a competence center for IT security at Saarland University. It closely collaborates with Saarland University (UdS) and its on-site partner institutions: the Max Planck Institute for Informatics (MPI-INF), the Max Planck Institute for Software Systems (MPI-SWS), and the German Research Center for… Find out more