Send email Copy Email Address

Welcome to CISPA

The CISPA Helmholtz Center for Information Security is a national Big Science institution within the Helmholtz Association of German Research Centers. Our research explores all aspects of Information Security.

Arrow Pointing Down

FOCUS ON RESEARCH

CISPA is committed to the highest academic standards and scientific excellence. It is a world-class research environment that provides its researchers with extensive resources. As the world's leading research center for cybersecurity, CISPA is an exceptional place for the world's best talent and researchers.


DEVELOPING FUTURE TECHNOLOGIES

Cybersecurity is a young and dynamic field. As Helmholtz Center for Information Security, CISPA is dedicated to cutting-edge foundational research and innovative application-oriented research in cybersecurity, privacy, and artificial intelligence.

CISPA LATEST

New Denial-of-Service Attack targets Application-Layer Protocols

A new Denial-of-Service (DoS) attack targets application-layer protocols that draw on the User Datagram Protocol (UDP) for end-to-end communication. ‘Application-layer Loop DoS Attacks’ pair servers of these protocols in such a way that they communicate with each other indefinitely. The vulnerability affects both legacy (e.g., QOTD, Chargen, Echo) and contemporary (e.g., DNS, NTP, and TFTP) protocols. Discovered by researchers of the CISPA Helmholtz-Center for Information Security, the attack puts an estimated 300,000 Internet hosts and their networks at risk.

CISPA INSIGHTS

 

PODCAST

That text was way too long and you couldn't bother reading it? In TL;DR, we talk to our researchers about their work on cybersecurity and AI, trying to ask them all the questions that our listeners will be asking themselves about, too.

Have fun listening!

 

VIDEO

Nothing moves more than movies. Which is why we produce our own videos to showcase our research topics but also CISPA life in general. Learn more about our people, our events, and the entire CISPA universe. Moving in so many ways! 

Have fun watching!

 

ZINE

CISPA Zine: composed of 'CISPA' and 'magazine', derived from the idea of the 'fanzine'. Fanzines are small and often folded magazines created by fans for fans. Published quarterly, the CISPA Zine is for all those interested in our center. 

Have fun reading!

CISPA EVENTS

CISPA Summer School 2024: Usable Security

Scientific event in July for phD students and graduate students takes place in Saarbruecken from July 22 - 26, 2024.

UPCOMING EVENTS

Jul 29, 2024
to Jul 31, 2024
CISPA Summer School 2024: Cryptography
Jul 22, 2024
to Jul 26, 2024
Summer School 2024: Usable Security
Jul 9, 2024
to Jul 10, 2024
Cysec Lab at "Abi - was dann?"
Jun 12, 2024
to Jun 16, 2024
Cysec Lab at Explore Science, Mannheim
Apr 25, 2024
to Apr 25, 2024
Girls' Day at Cysec Lab

PAST EVENTS

Mar 15, 2024, 6:00 PM
to Mar 15, 2024, 11:00 PM
Community Exchange CEE#7
Nov 24, 2023, 5:00 PM
to Nov 24, 2023, 11:00 PM
Community Exchange Event #6
Nov 14, 2023
to Nov 14, 2023
CISPA Founders Fellowship – Launch

RESEARCH AREAS

ALGORITHMIC FOUNDATIONS AND CRYPTOGRAPHY

In this highly connected world, graph problems are at the algorithmic heart of many computational challenges.

DISCOVER MORE

Trust- Worthy INFORMATION Processing

This research area strives to improve privacy and to develop new frameworks for efficient and secure data handling.

DISCOVER MORE

Reliable Security Guarantees

The fragile security of today's IT infrastructures is the result of an ongoing arms race between attackers and defenders. Formal methods offer a way out of this arms race. Based on mathematically precise models, they can systematically eliminate entire classes of attack strategies.

 

DISCOVER MORE

Threat Detection & Defenses

The defense mechanisms of the future must be able to reliably detect, predict, and explain both known and novel attacks, while also being able to cope with evasion techniques such as obfuscation.

 

Discover more

Secure connected & Mobile Systems

Critical infrastructures such as our energy supply and communication networks are under constant threat. Vulnerable computer systems can be exploited, spied on, and sabotaged. We explore how mobile and autonomous systems can be designed and implemented in a secure manner.

DISCOVER MORE

Empirical & Behavioral SECURITY

We need security solutions that actually work in practice, not only in theory. Achieving this is not possible without empirical research insights. We focus on the ways in which people and technology interact.

DISCOVER MORE

CISPA CAREERS

PhD at CISPA

CISPA offers full-time positions to PhD students. Cooperating with our research-group leaders and lecturers, PhD students have the opportunity to acquire new techniques and methodologies and receive support for their research projects.

CAREER PATHS AT CISPA

Promoting early-career scientists is part and parcel of our identity as a world-leading research center. PhD students who are enrolled at one of the universities we cooperate with are also eligible for the position of research assistant at CISPA. It is our goal is to train outstanding researchers and to support them in all stages of their scientific careers.

Needless to say, CISPA also offers exciting career opportunities in the non-scientific sector, for example in administration and corporate communications.

CISPA SPIRIT

CISPA is a great place to be for all our researchers and staff. At our research center, everybody is on first-name terms and (almost) everybody likes to play table soccer after work. And, needless to say, we all enjoy a little chitchat in the hallway. 

And because nothing connects people like food and fun, we often come together for a lunch break, an after-work drink, and leisure activities.

Visit our Instagram channel to feel the CISPA spirit!