Job Announcement / May 2023

Graduate Student Researcher: Cybersecurity Textbook Project

Job Description:

The UC Berkeley Center for Long-Term Cybersecurity (CLTC) is seeking a Graduate Student Researcher (GSR) to assist with the development of an introductory textbook for the field of cybersecurity.

The student will develop exercises and grading metrics, identify regulatory trends and synthesize them into high-level principles, and interview practitioners to ensure the text covers essential topics. The student must have strong research, writing, and communication skills. Interviewing experience is preferred; LaTeX skills are a bonus. 

This GSR appointment is at 50% (20 hours/week). The student must be available to meet in-person on campus occasionally throughout the term. 

Term:

Summer 2023 (mid-May through mid-August 2023)

Required Qualifications:

Actively enrolled in a graduate-level degree program at UC Berkeley

Strong written and verbal communication skills

Previous research experience

Preferred Qualifications:

Background in cybersecurity, public policy, technology studies, political economy or a related field

Interviewing experience

LaTeX skills

Supervisor: 

Chris Hoofnagle

Compensation: 

Information on GSR salary scales can be found here. The step level for this appointment will be commensurate with experience.

Apply:

Please prepare a resume and a brief cover note (~250 words) describing your interest in the position and any relevant experience, particularly as it relates to the required and preferred qualifications above. Submit your application using this form. In the form, please select “Cybersecurity Textbook Project” and disregard the “deadline” mentioned in the description. Please refer to the review dates below.

Deadline:

First review date: April 30, 2023

Second review date: May 5, 2023

Questions:

Please email cltc@berkeley.edu with any questions.