Postdoctoral Researcher

Saarbrücken, Germany

The CISPA Helmholtz Center for Information Security is looking for Postdocs in areas related to:

We constantly seek applications from qualified postdoctoral researchers regardless of their national origin or citizenship. The working language is English. A command of German is not required for a successful career at CISPA.


The CISPA Ecosystem
What we offer:

  • Opportunity to work with a faculty on existing lines of research, as well as develop your own research agenda under faculty supervision
  • Health insurance, 30 days paid time off and a pension scheme
  • Opportunities for development and growth from language classes, research support to extracurricular and social activities.
  • Our onboarding team will support you with all information needed for a successful start.

We offer
What we expect:

  • You have a doctoral degree* from a top-tier, research-oriented institutions of higher education in a subject relevant to our research.
  • You have an excellent track record in any research area related to Security, Privacy, Cryptography, Artificial Intelligence and Machine Learning
  • You’re proficient in spoken and written English.
* If you hold a foreign higher education qualification (acquired outside of Germany), you might have to submit a Statement of Comparability for Foreign Higher Education Qualifications, if you are accepted. For more information (including a FAQ, how to apply, and why is it necessary), please refer to the official website (in English).



Interested? We look forward to your application!

Apply now 


Highlighted Positions



Your application

CISPA is committed to increasing the representation of women, minorities, and individuals with disability in Computer Science. In accordance with the Equal Opportunity Plan, CISPA aims at increasing the number of women in Computer Science, and explicitly encourages women to apply. Applications of severely disabled candidates with equivalent qualifications will be given priority. In general, we welcome applications regardless of gender, nationality, ethnic and social origin, religion/belief, disability, age, sexual orientation and identity.



About CISPA

CISPA Helmholtz Center for Information Security is a German national Science Institution within the Helmholtz Association and provides a unique work environment that offers the advantage of a university department and a research laboratory alike. CISPA has the mission to rethink the digitized world of the future from the ground on up an make it safer through innovative cutting-edge research. CISPA is committed to the highest international academic standards. We offer a world-class research environment that grants extensive resources to a wide range of researchers and constitutes an attractive destination for the best talents and scientists from all countries.

CISPA is located in Saarbrücken, in the tri-border area of Germany, France and Luxembourg. The CISPA campus is located close to Saarland University, which is known for its excellence in Computer Science, the Max Planck Institute for Informatics, the Max Planck Institute for Software Systems, and the German Research Center for Artificial Intelligence (DFKI)

CISPA provides a highly international and diverse working environment, currently hosting researchers of 40 nationalities.

For more information about CISPA, see https://cispa.de/en

All information on the processing of your personal data, your statements in the application process and your data privacy rights can be found in our data privacy policy.