Earn royalties. Grow your reputation.

Are you a passionate cybersecurity professional with a desire to help others advance their careers and stay ahead of cyber threats? Join the Infosec Skills author team to share your knowledge and experience with others while supplementing your personal income.

Your success is our success.

As an Infosec Skills author, you’ll receive royalties as learners view your content, meaning Infosec’s success is directly linked to your own. Here’s how we promote your content and your reputation as an expert in your field:

Podcasts and blogs

Infosec Skills authors have the opportunity to build their reputation through our Cyber Work Podcast and Resources blog. We’ll elevate your reputation by sharing your story with millions of readers and listeners.

Social media

We will share your content on major platforms like LinkedIn and Twitter. This may include posts from our corporate handles, individual employee accounts and paid advertising campaigns.

Email marketing

Tens of thousands of students sign up for our newsletters every month. We will promote your content to our subscriber lists and drive traffic back to your learning path.

I’ve always felt like I’ve had the best technical content but never the time or resources to professionally produce and present it. Infosec Skills was my instant solution to those problems. After working with Infosec for six months, the residual income from my courses is significant and more than worth the time I’ve invested.

Keatron Evans, Infosec Skills Author

Working as an Infosec Skills author has helped me advance my professional career while contributing to my personal growth. Building my own learning path helped me become a more effective teacher and communicator of technical subjects, further improving client deliverables for my day job.

Matthew Campagnola, Infosec Skills Author

New opportunities for Infosec Skills authors

We’re always looking for talented cybersecurity SMEs to join our Infosec Skills author team. Check out our recent opportunities below or email your suggestions to authors@infosecinstitute.com.

Advanced Web Application Pentesting

  • Related NICE Framework Work Role: Vulnerability Assessment Analyst (PR-VAM-001)
  • Learning objective: This path teaches advanced techniques for bypassing restrictions, data exfiltration and linking different techniques to exploit web applications
  • Recommended author qualifications: 6+ years as a pentester for web applications. Pentesting certs like GPEN or PenTest+ preferred

API Security

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This path teaches how to secure APIs through common vulnerabilities, authenticating with OAuth 2.0 and OpenID Connect and using JSON web tokens
  • Recommended author qualifications: 4+ years working with API security and the OWASP Top 10

Complying with Privacy Regulations for Developers

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This path covers the requirements of major privacy regulations and discusses best practices for developing privacy-focused applications
  • Recommended author qualifications: 4+ years of experience in both programming and privacy regulation compliance. Privacy certs like CIPP preferred

IoT Security

  • Related NICE Framework Work Role: Cyber Defense Analyst (PR-CDA-001)
  • Learning objective: This path teaches how to identify, mitigate, and report on threats to security and privacy through an organization’s IoT system
  • Recommended author qualifications: 4+ years working with IoT network and device security

ISO 27001 Lead Auditor

  • Related NICE Framework Work Role: Security Control Assessor (SP-RSK-002)
  • Learning objective: This path provides an overview of the ISO/IEC 27001 standard and prepares for the Lead Auditor certification exam
  • Recommended author qualifications: A currently valid ISO 27001 Lead Auditor cert and 4+ years of experience auditing for ISO 27001

NERC CIP

  • Related NICE Framework Work Role: Security Control Assessor (SP-RSK-002)
  • Learning objective: Overview of the North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) standards and best practices for compliance
  • Recommended author qualifications: 4+ years of experience working with NERC CIP and organizational compliance

Secure Code in Angular

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This hands-on path teaches the methodologies and techniques for secure coding in Angular, a popular open-source web application framework
  • Recommended author qualifications: 4+ years of experience in both security and programming in Angular (or multiple years’ experience as a full-stack developer working with Angular)

Secure Code in Django

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This hands-on path introduces security methodologies and techniques for developing applications using the Django framework
  • Recommended author qualifications: 4+ years of experience in both security and programming in Django (or multiple years’ experience as a full-stack developer with Django)

Secure Code in React

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This hands-on path covers security practices of working with React, a popular PHP web framework
  • Recommended author qualifications: 4+ years of experience in both security and programming in React (or multiple years’ experience as a full-stack developer with React)

Secure Code in Vue.js

  • Related NICE Framework Work Role: Software Developer (SP-DEV-001)
  • Learning objective: This hands-on path covers best security practices for working with Vue.js, a popular JavaScript framework
  • Recommended author qualifications: 4+ years of experience in both security and programming in Vue (or multiple years’ experience as a full-stack developer with Vue)

Interested? Let's chat!

Please include your content ideas and any relevant certifications you hold in the “your message” field.

This is where the error message would go.

Thank you! We’ll be in touch soon.