Skip to content Skip to menu Skip to footer
Job offer description

Thematic Scope: information security, privacy, machine learning, data sciences, and cryptography

Qualified candidates who wish to pursue a doctoral degree in a research area covered by CISPA faculty may apply at any time. We will accept applications throughout the year for exceptionally strong candidates. Admitted applicants will have an opportunity to visit the center and its partner institutions and interact with faculty and students before making their decision.

Admission to the graduate programs of Saarland University and the Max Planck Institutes is highly competitive. A successful Bachelor’s degree or a Master’s degree from a top-tier, research-oriented institution of higher education is required. Applicants should have an outstanding academic record (at or near the top of their class), proficiency in spoken and written English, and strong letters of recommendation from their academic advisors.

CISPA maintains an open, international and diverse work environment and seeks applications from outstanding students regardless of their national origin or citizenship. The working language is English. The center is committed to increasing the representation of women, minorities, and individuals with disabilities in Computer Science.

Admitted students are advised by CISPA faculty and conduct their research at the respective CISPA partner institute.

Admitted students either are paid employees of CISPA, Saarland University or receive a scholarship from the Graduate Schools to cover fees, living expenses, and health insurance. Additional financial support is provided for students with dependent children. Successful applicants from non-EU countries may be sponsored for a student visa.

You can meet EURES Germany face-to-face during the event on the 07th and 08 of November 2017 in Lisbon. We can check your application.

Plus: Take your chance and apply for a online interview with Cispa on the 8th of November 2017!

Please send your application via the apply now button! We will transfer your application directly to the company.

Job details
Work experience:
Work experience is not required
Salary range:
Not provided
Date of expiry:

About company

The Center for IT-Security, Privacy and Accountability (short: CISPA) was founded in October 2011 as a competence center for IT security at Saarland University. It closely collaborates with Saarland University (UdS) and its on-site partner institutions: the Max Planck Institute for Informatics (MPI-INF), the Max Planck Institute for Software Systems (MPI-SWS), and the German Research Center for… Find out more