Post job

How to find a job with NIST skills

How is NIST used?

Zippia reviewed thousands of resumes to understand how nist is used in different jobs. Explore the list of common job responsibilities related to nist below:

  • Conduct Certification and Accreditation (C&A) for agency FISMA systems currently under the NIST 800-53 rev 3 standard.
  • Managed Risk across different lines of Business with thorough understanding of ISO, SDLC, ITIL, NIST standards.
  • Used NIST 800-53 to map mainframe security controls for Erie Insurance's Medicare Program.
  • Analyze Contingency Plans in accordance with NIST Standards and Guidelines Develop and conduct security tests and evaluations based on NIST 800-53A.
  • Analyze SSP in accordance with NIST 800-18.
  • Tailored identified security controls as stated in NIST 800-53 REV 4 to fit into the environment.

Are NIST skills in demand?

Yes, nist skills are in demand today. Currently, 7,393 job openings list nist skills as a requirement. The job descriptions that most frequently include nist skills are risk assessment analyst, information assurance, and director, security risk management.

How hard is it to learn NIST?

Based on the average complexity level of the jobs that use nist the most: risk assessment analyst, information assurance, and director, security risk management. The complexity level of these jobs is challenging.

On this page

What jobs can you get with NIST skills?

You can get a job as a risk assessment analyst, information assurance, and director, security risk management with nist skills. After analyzing resumes and job postings, we identified these as the most common job titles for candidates with nist skills.

Risk Assessment Analyst

Job description:

A risk assessment analyst conducts extensive assessments to identify potential operational risks and recommend strategies to prevent them, thereby avoiding financial losses and optimizing an organization's workflow. Although the extent of their responsibilities depends on their place or industry of employment, it usually includes coordinating with different departments to gather and analyze data, suggesting budgets and guidelines, identifying the strengths and weaknesses of current operations, and implementing solutions against problem areas, all while adhering to the company's policies and regulations.

  • Risk Assessments
  • NIST
  • Security Risk Assessment
  • ISO
  • HIPAA
  • Data Analysis

Information Assurance

Job description:

An information assurance refers to a practice of assuring information to manage risks involving the storage, processing, and data transmission of information systems. The purpose of such practice is to protect the integrity, authenticity, availability of information, as well as confidentiality of user data. Information assurance focuses on gathering data and its purpose has become important to business transactions and processes since data security relies on digital handling practices aside from protecting the organization's ability to operate.

  • DOD
  • RMF
  • NIST
  • Windows
  • ACAS
  • National Security

Director, Security Risk Management

Job description:

A director of security risk management oversees and directs the risk management plans and operations of a company, aiming to minimize losses if disasters arise. They primarily set goals and roadmaps, establish timelines and guidelines, coordinate internal and external parties, and lead operations from planning to execution. They also have the authority to make significant decisions that align with the company's vision and mission, implement recovery and continuity plans, and enforce policies and regulations that protect company assets, developing new ones as necessary.

  • NIST
  • Risk Assessments
  • Governance
  • HIPAA
  • ISO
  • Incident Response

Certified Information Systems Security Professional

  • Windows
  • NIST
  • Linux
  • Incident Response
  • ISO
  • Risk Assessments

Calibration And Instrumentation Technician

  • Troubleshoot
  • CMMS
  • NIST
  • FDA
  • Transducers
  • Transmitters

Senior Information Systems Engineer

Job description:

A senior information systems engineer deals with technical issues. This position requires excellent interpersonal skills, including organizational abilities and written and verbal communication skills. They are responsible for resolving escalated service issues, maintaining the technology of their assigned accounts, coaching other engineers for resolutions, documenting maintenance for all computer systems and network infrastructure, performing network assessments and security audits and new client consultation, and implementing complex projects.

  • NIST
  • Linux
  • DOD
  • Cloud
  • SAN
  • Commercial Off-The-Shelf

Director Of Information Technology Security

Job description:

A director of information technology security is responsible for managing and maintaining the safety and security of the information systems of an organization and ensuring that the servers provide the highest support to maximize the staff's productivity and efficiency. Directors of information technology security handle the budget and resource allocation for technical solutions development and improving networks' infrastructure. They also evaluate technology recommendations that would generate more opportunities for revenues, profit growth, and business partnerships.

  • NIST
  • Risk Management
  • Risk Assessments
  • Architecture
  • Cloud
  • Project Management

Security System Engineer

Job description:

The primary job of a security system engineer is to design computer systems that can prevent disruptions, such as cyberattacks and natural disasters. You will engineer, implement, and monitor security measures to protect computer networks, systems, and information. In addition, you will identify and define the requirements for system security and design computer security architecture. Other duties that you will perform include preparing and documenting standard operating protocols and procedures, configuring and troubleshooting security infrastructure, and developing security tools to help minimize computer security vulnerabilities.

  • Architecture
  • NIST
  • DOD
  • RMF
  • Linux
  • Security Engineering

Information Systems Engineer

Job description:

An information systems engineer is responsible for designing and creating network systems and databases to process information that would support business functions and operations. Information systems engineers maintain the stability and navigation of networks to ensure their security and prevent unauthorized access and illegal data dissemination. They may also modify the features and improve the infrastructure of the existing database for optimization. An information systems engineer must have excellent technical skills, as well as a strong command of programming languages to write codes and test controls.

  • System Security
  • NIST
  • RMF
  • DOD
  • Linux
  • Database

Data Security Administrator

  • Data Security
  • HIPAA
  • NIST
  • Linux
  • PCI
  • Unix

Information Security Manager

Job description:

An information security manager is primarily in charge of overseeing the security systems established to protect a company's data from hackers or cyber-attacks. Their responsibilities revolve around monitoring networks for any security breaches, designing and developing new security systems, and improving existing ones when necessary. They may also perform research and analysis to determine company needs, provide instructional materials, and produce progress reports. Furthermore, as an information security manager, it is essential to provide technical support to employees, all while adhering to the company's policies and regulations.

  • Risk Management
  • NIST
  • Infrastructure
  • Governance
  • Incident Response
  • Risk Assessments

Information Technology Security Manager

Job description:

An information technology security manager is responsible for maintaining the safety and security of the organization's network systems to prevent unauthorized access and illegal dissemination of information from the database. Information technology security managers resolve technical issues, configure network updates, and upgrade system infrastructures to enhance optimal performance and navigation. They also install applications, inspect security breaches, and fix faulty servers to avoid system downtimes and operational delays. An information technology security manager must have excellent technical and communication skills, especially in writing reports for system findings and design networks according to business requirements.

  • NIST
  • Risk Management
  • Project Management
  • Risk Assessments
  • Incident Response
  • ISO

Senior Information Assurance Engineer

  • RMF
  • NIST
  • DOD
  • ACAS
  • IAM
  • Infrastructure

Senior Security Analyst

Job description:

A senior security analyst is a digital professional who creates and implements firewalls and software systems to protect data and prevent attacks on private data. Senior security analysts aim to identify weaknesses in a network's security system and prevent breaches from occurring. Within larger organizations, senior security analysts are required to work with professionals who specialize in networking, information technology (IT), and computer system. They must also design security protocols and systems to better protect their customers and user data.

  • NIST
  • Incident Response
  • Cloud Security
  • Encryption
  • Firewall
  • Switches

Manager, Information Assurance

Job description:

Information assurance managers are mainly in charge of supervising, managing, planning, and implementing security programs and systems. They are responsible for developing new initiatives pertinent to information assurance and management in the organization. They report all compliance-related issues including monitoring the security information systems, communicating updates, and investigating security incidents. In addition, it is also part of their tasks to manage information assurance experts to measure risk factors as well as vulnerabilities and to help keep information secure which reflects user needs.

  • Risk Assessments
  • IAM
  • DOD
  • ACAS
  • NIST
  • RMF

Senior Systems Security Engineer

Job description:

A senior systems security engineer maintains the safety and security of an organization's computer systems and network databases to safeguard them from unauthorized access and data breaches. The professional is also responsible for performing system configuration, ensuring the efficiency of computer networks, and increasing the optimal performance of complex systems. The core skills that a senior systems security engineer should possess include strong problem-solving and analytical skills and a keen eye for details. The education requirements for the position include a college or bachelor's degree in the field of computer systems security, computer science, and information technology.

  • DOD
  • Security Engineering
  • RMF
  • NIST
  • Windows
  • Linux

Information Systems Auditor

Job description:

An information systems auditor conducts extensive reviews and evaluations on information systems to ensure that everything runs smoothly and efficiently according to protocols and guidelines. Their responsibilities also include performing risk assessments, developing audit plans, utilizing audit software, identifying the strengths and weaknesses of various programs, and presenting reports to administrators, along with recommendations to optimize operations. Moreover, an information systems auditor leads and encourages staff to reach goals, all while implementing the company's information technology standards and regulations.

  • Risk Assessments
  • Audit Reports
  • NIST
  • Cisa
  • Internal Audit
  • Internal Controls

Senior Cyber Security Analyst

Job description:

A senior cybersecurity analyst provides assistance in designing and implementing IT security systems in organizations or companies. Senior cybersecurity analysts protect the computer networks of organizations from any cyber-attack. They respond and analyze different cyber incidents as necessary. They offer actionable investigative leads to investigators to prevent terrorist or criminal acts in the future. Also, they establish and update procedures and documentation for various duties in ISO and ITIL formats.

  • Cyber Security
  • Incident Response
  • NIST
  • Windows
  • RMF
  • DOD

Information Security Consultant

Job description:

Information Security Consultants are information technology (IT) professionals who are responsible for assessing computer and network systems to implement security solutions for the IT needs of an organization. These consultants must prevent unauthorized access to financial and personal information of the organization by assessing its existing infrastructures and systems for weaknesses. They must provide advice and recommendations on the best method to ensure security for their IT system. Information Security Consultants must also perform penetration testing and malware analysis to identify any network weaknesses.

  • Risk Assessments
  • Risk Management
  • SQL
  • NIST
  • Infrastructure
  • Subject Matter Expertise

Senior Information Security Consultant

Job description:

A senior information security consultant manages and executes consultancy tasks in information compliance and security areas like privacy regulation, cybersecurity, cloud security, and software quality. They manage and conduct assessments depending on specific frameworks and lead teams during client projects. These professionals support organizations in implementing information security management systems as per the ISO standards. Also, senior information security consultants, coach medium consultants, and junior consultants on service offering and knowledge development. Also, they promote services and knowledge offerings.

  • Risk Assessments
  • Risk Management
  • Cloud Security
  • NIST
  • Security Assessments
  • Project Management

How much can you earn with NIST skills?

You can earn up to $72,270 a year with nist skills if you become a risk assessment analyst, the highest-paying job that requires nist skills. Information assurances can earn the second-highest salary among jobs that use Python, $79,262 a year.

Job titleAverage salaryHourly rate
Risk Assessment Analyst$72,270$35
Information Assurance$79,262$38
Director, Security Risk Management$149,329$72
Certified Information Systems Security Professional$102,992$50
Calibration And Instrumentation Technician$54,993$26

Companies using NIST in 2025

The top companies that look for employees with nist skills are Guidehouse, Rubrik, and Marriott International. In the millions of job postings we reviewed, these companies mention nist skills most frequently.

RankCompany% of all skillsJob openings
1Guidehouse13%3,223
2Rubrik10%1,491
3Marriott International9%6,894
4Highmark8%5,795
5Deloitte8%18,061

Departments using NIST

DepartmentAverage salary
IT$87,842

10 courses for NIST skills

Advertising disclosure

1. NIST CSF

coursera

This course will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization's cybersecurity risk and the steps to implement or improve a cybersecurity program. The Cybersecurity Framework skill path introduces the framework for improving infrastructure cybersecurity...

2. NIST DoD RMF

coursera

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations...

3. NIST 800-171

coursera

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach you how to comply with the requirements of NIST 800-171. You will understand what CUI is and how to identify it; what a nonfederal information systems is; how to understand each of the 110 requirements in the framework and satisfy each of them if necessary; how to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE...

4. Implementing the NIST Cybersecurity Framework (CSF)

udemy
4.5
(1,801)

Have you ever wondered how to actually use the NIST Cybersecurity Framework and apply it to your business or organization?In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Cybersecurity Framework (CSF) to understand and actively manage their risk posture. You will begin by learning the fundamentals of the NIST Cybersecurity Framework, including: What are the components of the framework?Why is the framework is valuable?What type of organizations can use the framework?Then, you will dive deeper into the framework to fully understand the Framework Core, the Framework Tiers, and the Framework Implementation Profile. You will also review various case studies from diverse organizations across the globe, including critical infrastructure organizations, technology companies, governmental organizations, and others. Finally, we will spend the majority of this course walking you through how to implement this framework within your own organization by conducting a Cyber Risk Mapping (CR-MAP). This CR-MAP of your organization will aid you in identifying your weaknesses and creating a remediation plan to achieve higher levels of security by minimizing your cyber risk. We even include a free bonus digital workbook that helps you conduct a step-by-step Cyber Risk Mapping at the conclusion of the course. What Other Students Are Saying About Our Other Courses: I took NIST CSF courses before, but this course gave me more details about what I needed to know about an implementation of NIST CSF. With this course, I could say that I am prepared to practice for the NIST CSF Lead Implementer practice test.  (Akoete Balikpo, 5 stars)Upon completion of this course, you will earn 4 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications...

5. NIST Risk Management Framework - FOR BEGINNERS

udemy
4.5
(1,405)

In this course, I will teach you the Risk Management Framework (RMF). My goal is to show you how to complete a security Assessment and Authorization process (also known as system A & A). If you don't know what all those terms mean, don't worry, we will break it all down in this course.  I like to cater to beginners, because well… I used to be one. So before we get into FISMA compliance, chapter 1 will  teach you some foundation IT concepts. I do this by getting you to understand what an enterprise network is and what is takes to support one. After that I'm going to show you how to draft an System Security Plan (SSP), How to assess the SSP, document your POA & M and submit your authorization package. These are key components to completing the RMF process. This course is taught from a true to life approach. That means that I put you in a simulated work environment where you're the security analyst working with me on our system A & A project. I did this because I think that's the best way for you retain the information you will learn in this course. Oh! And since we're dealing with security compliance, it can start to feel a bit monotone at times, so I try to throw in a few jokes here and there to make sure you're alert and keeping up. Some people call my jokes corny, others call them dad jokes. I call them funny! You be the judge. Ok, enough talking let's get to work. Fasten your keyboard, we're blasting off to FISMA!...

6. IT Cyber Security NIST Risk Management Framework

udemy
4.2
(51)

If your job requires you to manage cyber security risks in the high-stakes world of enterprise IT, this course is for you. You'll examine risks, threats, opportunities, and vulnerabilities at the strategic and operational levels. This includes Cybersecurity IT value generation for the business, and the IT NIST Risk Management Framework (RMF). You'll also explore risk appetite, risk tolerance, and mitigation strategies, selecting, implementing, tailoring, assessing, and monitoring NIST security controls. The course case study will highlight issues related to legal and regulatory compliance and stakeholder communication. By the end of this course, you will be able to: Understand the seven-step NIST Risk management and complianceApply appropriate risk-management techniques and models including risk scenarios. Conduct risk analysis and assessmentAlign cyber security and enterprise risk management. Manage and monitor the status of NIST risk-management strategies and plans. Provide oversight of related legal and regulatory compliance such as HIPPA and credit card regulation PCI DSSDesign and use effective techniques to communicate Cybersecurity risks to stakeholders in a clear mannerSelect and tailor the proper NIST security and privacy controlsUnderstand the difference between IT audit and assessment. Track risks and create cyber security performance indicatorsThe course will provide you with a foundational understanding of risk and how to identify, assess, and mitigate risk. You will become familiar with the concepts, tools, and techniques used to develop a risk management process. You will also learn how to use these tools and techniques to effectively manage risk using the NIST seven-step approach along with security and privacy controls...

7. Implementing the NIST Risk Management Framework (RMF)

udemy
4.6
(544)

Have you ever wondered how to actually use the NIST Risk Management Framework and apply it to your business or organization?In this course, you will get an inside look at how cybersecurity, information technology (IT), and business professionals use the NIST Risk Management Framework (RMF) to understand and actively manage their risk posture. You will begin by learning the fundamentals of the 7-step NIST Risk Management Framework (RMF) process, including: PREPAREEssential activities to prepare the organization to manage security and privacy riskCATEGORIZECategorize the system and information processes, stored, and transmitted based on an impact analysisSELECTSelect the set of NIST SP 800-53 controls to protect the system based on a risk assessmentIMPLEMENTImplement the controls and document how controls are deployedASSESAssess to determine if the controls are in place, operating as intended, and producing the desired resultsAUTHORIZEThe senior official makes a risk-based decision to authorize the system (to operate)MONITORContinuously monitor control implementation and risks to the systemThen, you will dive deeper into the framework to fully understand each of the seven steps, how they are applied in the real world and other considerations for using RMF and eMass in your career. The NIST Risk Management Framework (RMF) provides a process that integrates security, privacy, and cyber supply chain risk management activities into the system development lifecycle. This risk-based approach to control selection and specification considers the effectiveness, efficiency, and constraints available due to applicable laws, directives, Executive Orders, policies, standards, or regulations. By using the NIST Risk Management Framework (RMF), you can better manage organizational risk and ensure the success of your information security and privacy programs when operating within the government and defense industries. Upon completion of this course, you will earn 4 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications...

8. Master the NIST Cybersecurity Framework: An In-Depth Guide

udemy
4.5
(1,874)

The NIST Cybersecurity Framework has emerged as a comprehensive guideline for organizations to enhance their cybersecurity posture, manage risks, and safeguard critical information systems. This course provides a thorough exploration of the NIST Cybersecurity Framework, offering a detailed understanding of its principles, components, and practical implementation strategies. Throughout the course, students will delve into the five core functions of the NIST Cybersecurity Framework: Identify, Protect, Detect, Respond, and Recover. Emphasizing a holistic and risk-based approach, participants will gain the knowledge and skills necessary to apply the framework within various organizational contexts. Key Course Topics: Introduction to the NIST Cybersecurity FrameworkOverview of cybersecurity frameworksEvolution and purpose of the NIST Cybersecurity FrameworkCore components and structure of the frameworkUnderstanding the Core FunctionsIdentify: Asset management, risk assessment, and governanceProtect: Access controls, awareness training, and data securityDetect: Continuous monitoring and anomaly detectionRespond: Incident response planning and communication strategiesRecover: Recovery planning and improvement processesNIST Framework ImplementationMapping organizational goals and objectives to the frameworkIntegrating the framework into existing cybersecurity programsEstablishing risk management processesDeveloping policies, procedures, and guidelines aligned with the frameworkFramework Assessment and MeasurementEvaluating the effectiveness of framework implementationMeasuring cybersecurity maturityConducting gap analysis and remediation strategiesEstablishing performance metrics and continuous improvement practicesCase Studies and Best PracticesReal-world examples of organizations implementing the NIST Cybersecurity FrameworkBest practices for successful implementation and adoptionLessons learned and practical insights from industry expertsBy the end of this course, participants will have a comprehensive understanding of the NIST Cybersecurity Framework and its application within diverse organizational settings. They will be equipped with the skills to assess, plan, and implement cybersecurity practices aligned with the framework's principles, helping organizations proactively manage cyber risks and protect critical assets in an increasingly interconnected world...

9. ICS/OT Cybersecurity All in One as per NIST Standards

udemy
4.2
(99)

***************LEARN  NIST 800-82 STANDARDS FOR IACS**************          CAUTION: DONOT BUY IF YOU DONT LIKE THEORITICAL COURSEIndustrial cybersecurity is based on the NIST guidelines. OT is critical to the operation of critical infrastructures, which are often highly interconnected, mutually dependent systems. It is important to note that while federal agencies operate many of the nation's critical infrastructures, many others are privately owned and operated. This course is created after thoroughly understanding and practically implementing it in the OT environment, so this 6-hour course is summarized version of the NIST 800-82 standard. It will help to understand what it contains and how it should be understood. So, the following are the basic topics that we will cover in this course:1. OT Overview: DCS/PLC/PLC/BACS/PACS2. About Cybersecurity program development3. Risk Management for OT systems4. OT Cybersecurity Architecture5. Cybersecurity Framework6. OT Security capabilities and toolsAfter finishing this course, you will have the following understanding:1. Good grasp of NIST 800-82 Standard2. What technologies are required for securing an OT infrastructure.3. What is the cybersecurity framework4. What to do to achieve defense in depth architecture5. Why cybersecurity program is required and how to set up6. Feel confident about referring standards in professional discussions7. Will help in cracking interviewsThis course provides guidance for establishing secure operational technology (OT) while addressing OT's unique performance, reliability, and safety requirements. OT encompasses a broad range of programmable systems and devices that interact with the physical environment (or manage devices that interact with the physical environment). These systems and devices detect or cause a direct change through monitoring and/or control of devices, processes, and events.* If video seems fast try playing at 0.75x speed* Connect to me on Linkedin/ or visit cyberotsecure{dot}com website to get discounts.*...

10. CGRC Prep Exam based on NIST SP 800-37 Rev 2 & Experience

udemy
4.2
(70)

Welcome to the most comprehensive and up to date CGRC (CAP) practice exam online; the best you need during your training in the certification and accreditation process and to pass the Certified in Governance, Risk and Compliance (formerly called Certified Authorization Professional) exam. With the 325 questions and answers herein, you will adequately prepare to pass the Certified in Governance, Risk and Compliance (CAP) certification exam with flying colors irrespective of your level and experience considering that: The questions and answers are prepared by the lead instructor at Colvine-Tech consulting. One of the best Information Technology/Cybersecurity (RMF) training schools in Maryland. The content is drawn from the updated version of NIST SP 800-37 unlike most courses or online test exams which may provide conflicting and even outdated material. More to that, this test exam is constantly updated to reflect current study requirements. The price for this course is affordable and students may save over $1,950 by enrolling rather than overpaying in training schools yet have access to the same content and instructor as in our onsite or online bootcamp. The practice exam comprises of 5 tests, of which 4 are structured in alignment with the phases of the System Authorization Plan while the final test is more closely aligned with the CGRC/CAP certification exam. The instructor will accompany students every step of the way in the preparation process...