CrawlJobs Logo

Business Analyst - Cyber Security and Compliance

finxl.com.au Logo

FinXL

Location Icon

Location:
Australia , North Sydney

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Join Our Team as a Business Analyst working across the Cyber Security team and supporting requirements gathering, governance & process mapping activities.

Job Responsibility:

Supporting requirements gathering, governance & process mapping activities

Requirements:

  • Business Analyst background with experience in Cyber Security including Network & Infrastructure
  • Exposure to Project Management & Change Management Methodology Framework & best practice
  • Experience in compliance and certifications, such as ISO27001
  • Experience in managing vendors, consultants, and distributed teams
  • Excellent communication skills

Additional Information:

Job Posted:
January 12, 2026

Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Business Analyst - Cyber Security and Compliance

Business Analyst IV

We are offering a 6 month contract position for a Business Analyst IV in Sun Pra...
Location
Location
United States , Sun Prairie, Wisconsin
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Exceptional communication skills, both verbal and written
  • Proficient in reporting, able to create detailed and accurate business reports
  • Strong planning skills, capable of organizing and prioritizing multiple tasks
  • Knowledge of policy-making and compliance measures
  • Understanding of planning processes and their implementation in a business setting
  • Quality-focused, with an ability to review and improve business processes
  • Demonstrated leadership skills, with experience in team management
  • Familiarity with the onboarding process and its importance in business operations
  • Knowledge of business regulations and their implementation
  • Strong networking skills, capable of fostering beneficial business relationships
Job Responsibility
Job Responsibility
  • Support the Toxic Combination and Control Improvements projects, providing expertise and guidance to enhance compliance with standards and achieve project goals
  • Collaborate with stakeholders and system teams to identify requirements, analyze gaps between current and future state, and recommend solutions
  • Gather requirements and document complex process flows, identifying opportunities for standardization, increased efficiency, cost reduction, and improved user experience
  • Facilitate testing and onboarding with system teams and required end users, ensuring thorough understanding of user requirements and the availability of relevant and accurate process documentation
  • Implement business processes and continuous improvement initiatives, assessing alignment of current processes, programs, and systems to business requirements
  • Identify and eliminate risks to complex change implementation, planning user acceptance testing, clarifying requirements to developers, and escalating defects/issues as needed
  • Facilitate meetings supporting all phases of assigned projects using appropriate tools and technology
  • Be knowledgeable in Privileged Access Management CyberArk and Toxic Combinations / Segregation of Duties
  • Provide recommendations for improvement and implement procedural changes to ensure technical solutions align with organizational objectives, regulatory standards, and business needs
  • Support coordination and communications to implement solutions to end-users, working closely with system teams to obtain signoffs and necessary approvals
What we offer
What we offer
  • medical, vision, dental, and life and disability insurance
  • eligible to enroll in our company 401(k) plan
  • Fulltime
Read More
Arrow Right

Security & Privacy Analyst

The Security & Privacy Analyst will play a key role in protecting Spectrum.Life’...
Location
Location
United Kingdom
Salary
Salary:
Not provided
spectrum.life Logo
Spectrum Life
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience in information security, privacy, compliance, or a related field
  • Strong understanding of GDPR, data protection principles, and privacy best practices
  • Familiarity with security operations, vulnerability management, and incident response
  • Experience with security tools (e.g., SIEM, endpoint protection, logging platforms)
  • Ability to interpret risks and communicate them clearly to technical and non-technical audiences
  • Strong documentation, analytical, and problem-solving skills
  • Excellent attention to detail and commitment to quality
  • Experience in health-tech, clinical platforms, or handling sensitive health data
  • Certifications such as ISO 27001 Lead Implementer/Auditor, CompTIA Security+, CISSP, CIPP/E, or equivalent
  • Experience supporting audits or managing compliance frameworks
Job Responsibility
Job Responsibility
  • Monitor, assess, and respond to security alerts, incidents, and vulnerabilities across the technology environment
  • Support security operations activities including log analysis, threat detection, endpoint security, and access control management
  • Conduct regular vulnerability assessments and coordinate remediation with relevant teams
  • Assist in maintaining and improving security tools, controls, and frameworks (e.g., SIEM, IAM, MDM, KnowBe4, encryption standards)
  • Support third-party security reviews and due diligence assessments
  • Participate in business continuity and disaster recovery planning and testing
  • Support GDPR and other applicable privacy frameworks (e.g., ePrivacy, UK GDPR, HIPAA-aligned practices for clinical contexts)
  • Conduct Data Protection Impact Assessments (DPIAs) and Legitimate Interest Assessments (LIAs)
  • Assist in maintaining Records of Processing Activities (RoPA)
  • Review new product features and vendor integrations for compliance with privacy-by-design and security-by-design principles
What we offer
What we offer
  • Full time permanent contract
  • Competitive salary (Dependent on experience)
  • In-office, remote or hybrid working options
  • 25 days annual leave
  • 24/7 EAP and a wide range of health and wellbeing supports
  • Extensive list of employee perks and benefits
  • Fulltime
Read More
Arrow Right

Security GRC Analyst

Juni is seeking a Security GRC (Governance, Risk, and Compliance) Analyst to pla...
Location
Location
Sweden , Stockholm; Gothenburg
Salary
Salary:
Not provided
juni.co Logo
Juni
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2 to 4 years of experience in information security governance, risk, or compliance roles
  • Demonstrated experience with compliance frameworks and regulations (e.g., PCI DSS, ISO 27001, GDPR, PSD2, EBA outsourcing and DORA)
  • Degree in Cybersecurity or Information Systems or similar
  • Knowledge of security frameworks (e.g., CIS Controls, NIST CSF)
  • Solid understanding of risk assessment methodologies and hands-on experience with risk registers and third-party risk management
  • Experience in coordinating activities for security certifications and audits
  • Ability to develop and track security metrics (KPIs)
  • Strong analytical, problem-solving, and organisational skills
  • Excellent communication skills, comfortable presenting to various stakeholders
  • A proactive and independent worker who is also a strong team player
Job Responsibility
Job Responsibility
  • Maintain and update core security documentation, including policies, procedures, and instructions, ensuring they remain current and relevant
  • Identify, collect, and analyse data to track key security performance indicators (KPIs) and metrics, generating reports and dashboards to communicate security performance to stakeholders
  • Maintain the risk register and support daily risk management activities with growing independence
  • Follow up on the remediation of risks identified in new projects, third-party engagements, and other business initiatives
  • Conduct thorough security posture assessments of new vendors and perform periodic reviews of existing ones
  • Support our 3rd party procurement process
  • Monitor the implementation and effectiveness of security controls across the organisation
  • Coordinate and support activities to maintain key security certifications, including PCI-DSS and ISO 27001
  • Coordinate and support the implementation of remediation plans to address identified compliance gaps
  • Provide support in responding to security-related questions during partner due diligence and assist in providing necessary information for cyber insurance renewals
What we offer
What we offer
  • Work hybrid
  • Meet all Junis IRL at the company onsite each year
  • Diversity is at our core
  • Progress your career whether you choose to manage people or not
  • Stock options
  • Vacation 30 days
  • Private Health insurance
  • Beautiful offices in central Gothenburg and Stockholm, front row sea view
  • Fulltime
Read More
Arrow Right

Cyber Defense Analyst

The cyber defense analyst for Services within the Business, Functions and Techno...
Location
Location
Mexico , Ciudad De Mexico
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Ensure business and technology remain within risk tolerance for all applicable Cybersecurity risk appetites and sustain it with the consistent operating model
  • Enhance current vulnerability management (VTM) operating model in line with BFT Risk Governance organization with Path-to-appetite and reporting
  • Timely escalate to CISO Leadership and Businesses and ensure VTM risk treatment responses are entered in a timely fashion
  • Support Vulnerability Organization to improve the quality and integrity of VTM/GEM reports
  • Continue supporting vulnerability management Uplift Program activities and reduce risk while reducing stakeholders’ pain-points (data/reporting, false positives, processes)
  • Perform root cause analysis of VA Issues and identification of repeated offenders for high risk vulnerabilities
  • Conduct security reviews to check for security compliance to Bank’s requirements
  • Identify areas of repeating SIRT incidents, related trending and work with technology team and ISO contacts in reducing repeat volume instances
  • Identify opportunities for improving SIRT workflow efficiencies and developing reporting which better reports on root causes for bringing down repeat instance volumes
  • Work with SIM and ISO community to facilitate the adherence of SIRT reporting timelines as per defined within SIRT standard, as well as identify deviations and its cause
Job Responsibility
Job Responsibility
  • Ensure business and technology remain within risk tolerance for all applicable Cybersecurity risk appetites and sustain it with the consistent operating model
  • Enhance current vulnerability management (VTM) operating model in line with BFT Risk Governance organization with Path-to-appetite and reporting
  • Timely escalate to CISO Leadership and Businesses and ensure VTM risk treatment responses are entered in a timely fashion
  • Support Vulnerability Organization to improve the quality and integrity of VTM/GEM reports
  • Continue supporting vulnerability management Uplift Program activities and reduce risk while reducing stakeholders’ pain-points (data/reporting, false positives, processes)
  • Perform root cause analysis of VA Issues and identification of repeated offenders for high risk vulnerabilities
  • Conduct security reviews to check for security compliance to Bank’s requirements
  • Identify areas of repeating SIRT incidents, related trending and work with technology team and ISO contacts in reducing repeat volume instances
  • Identify opportunities for improving SIRT workflow efficiencies and developing reporting which better reports on root causes for bringing down repeat instance volumes
  • Work with SIM and ISO community to facilitate the adherence of SIRT reporting timelines as per defined within SIRT standard, as well as identify deviations and its cause
  • Fulltime
Read More
Arrow Right

Identity and Access Management Analyst

The Identity and Access Management Analyst is responsible for fulfilling access ...
Location
Location
Philippines , City of Taguig
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree holder and minimum of 4+ years of experience in an Information Security role or related field with service delivery and customer relationship management
  • Complex application or system knowledge
  • Interprets the principle of Information Security concepts and policies and ability to apply into day-to-day work
  • Demonstrate an understanding of the risk associated with cyber security and the controls set in place to manage risk in identity and access management
  • Proven use of discretion and sound judgment on handling of information with subject to sensitivity
  • Flexibility to work in various shift to provide on-call, holiday and/or weekend support on a periodic frequency
  • Proven capability to work within a team, seeks the input of others and greets change with optimism, curiosity and resilience, ability to manage multiple priorities and adjust to evolving work needs
  • Understand and relates own goals to Citi, business' and teams', create SMART goals and demonstrate accountability to achieve them
  • Consistently demonstrate clear and concise written and verbal communication in the English language as well as sensitive to audience diversity
  • Strong analytical skills and proven ability to use (Citi) Lean methodology to identify process improvements
Job Responsibility
Job Responsibility
  • Fulfill access requests within a variety of banking applications and infrastructure systems
  • Manage user roles and access privileges within compliance of set information security policies and standards
  • Support operations including weekends and public holidays on a rotational basis, as well as assigned on-call emergency support
  • Handle all kinds complex requests and issues independently by having a good understanding of security administration processes, practices, and policies
  • Lead resolution of severity issue, identify root cause and come up with corrective action plan to prevent recurrence while providing update to relevant parties
  • Represent IAM Service Delivery in compliance calls and walkthroughs with audit
  • provide related audit deliverables in timely manner and ability to analyze and make the right judgment over accuracy, completeness, soundness of information being provided
  • Creates, maintains and performs annual review of Process Control Manual documents associated with specific systems assigned
  • Ensure completion of Marketplace requests, troubleshooting incident issues, closure of compliance-related action items and housekeeping tasks are done within operational and controls thresholds at an individual and team level
  • Understand Continuity of Business and supports its application to IAM processes by maintaining resources like process control document up-to-date, ISA accesses, etc. within applications in scope of support
  • Fulltime
Read More
Arrow Right

Email Security Analyst

The Info Security Tech Sr Analyst is responsible for leading efforts to prevent,...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Technical and analytical expertise and experience (preferred 3+ years’ Information Technology/ Cybersecurity experience)
  • Understanding of and demonstrated experience with the tools and sources available to conduct email and threat analysis
  • Cross-functional understanding of email operations, security practices and the user experience
  • Ability to organize and appropriately prioritize multiple, ongoing tasks via efficient time management and forecasting
  • Project management skills a plus
  • Ability to work independently, as well as in team situations, to help internal and external customers achieve desired results
  • Strong written and verbal communication and presentation skills
Job Responsibility
Job Responsibility
  • Actively monitor and research cyber threats with a direct or indirect impact to the Citi brand
  • Analyze and provide oversight of analysis of email threats and controls
  • Develop and manage processes to track identified incidents to resolution
  • Develop metrics and reports as needed
  • Triage information received from vendors and process that information through previously defined internal workflows
  • Manage meetings with internal stakeholders to address open issues and identify process improvements
  • Actively engage in liaison activities with intelligence communities, industry associations, peer institutions, and information sharing communities
  • Apply developed communication and diplomacy skills to guide and influence decision makers
  • Appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup, its clients, and assets, by driving compliance with applicable laws, rules, and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing, and reporting control issues with transparency
  • Keep up to date with the ever-changing cyber security landscape to remain relevant and knowledgeable through internal and external certifications
  • Fulltime
Read More
Arrow Right

Security Incident Management Analyst

The Security Incident Management Analyst is an intermediate level position respo...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Relevant professional certifications issued by GIAC, AWS, etc., preferably GCCC, GCIH, CEH, ECSA
  • General Industry knowledge of reporting obligations pertaining to local and national laws and regulatory bodies such as OCC, SEC, ECB, MAS
  • Working knowledge of common security models (Defense-in-Depth) and frameworks (MITRE Attack, Cyber Kill Chain, STIX)
  • Working knowledge of VERIS taxonomy
  • Working knowledge of OSI model
  • Working knowledge of security and/or incident response in cloud environments
  • Working knowledge of software development best practices, including agile methods
  • Familiar with Atlassian tools
  • Previous experience working in highly regulated environment
  • Previous experience in a fusion center and/or exposure to large scale incident response
Job Responsibility
Job Responsibility
  • Work as part of a best in class ‘follow the sun’ security incident response team
  • Lead and manage incident response activities to ensure that requisite triage, containment, and eradication are completed within targeted timeframes
  • Ensure that the security incident record is complete, accurate and fit for purpose
  • Collect and analyze evidence including investigative findings and prepare to coordinate with internal and external compliance and audit personnel
  • Execute incident response meetings and communicate complex security topics
  • exhibit good judgment and discretion when initiating escalations to all levels of the organization
  • Ensure that controls are utilized daily and that non-compliance remediation is addressed by appropriate selection
  • Provide IS consulting services, including interpreting and/or clarifying information security policy, procedures, standards or concepts
  • Assist with defining and implementing information security standards to align procedures and practices in pursuit of compliance with Citigroup standards
  • Validate compliance with information security policies, practices, and procedures, and resolve a variety of information security related issues in coordination with the relevant business(es)
  • Fulltime
Read More
Arrow Right

Identity and Access Management (IAM) Analyst

An Identity and Access Management Analyst is responsible for administering acces...
Location
Location
Philippines , City of Taguig
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s Degree/University degree of any course or equivalent experience
  • Consistently demonstrates clear and concise written and verbal communication in the English language
  • Aptitude to learn a number of applications and/or systems at a level which one can understand how to administer access
  • Utilize Microsoft applications to create and maintain files (MS Excel, MS Word)
  • Proven excellent customer relationship management skills
  • Basic understanding of data quality, information security, and cyber security risk
  • Basic understanding of Windows desktop operating systems, Mainframe, Unix server, and/or databases
  • Basic understanding of password management tool (i.e. CyberArk)
Job Responsibility
Job Responsibility
  • Administer access within a variety of banking applications and systems
  • Manage roles and access privileges within compliance to the set information security policies and standards
  • Support Identity and Access Management (IAM) operation including weekends and public holidays on a rotational basis
  • Learn the process modules on administering access in multiple supported systems
  • Complete access-related customer requests within operational thresholds on timeliness and accuracy
  • Provide troubleshooting support on system access related issues
  • Handle customer interactions in a manner adhering to the customer service guidelines
  • Provide on-call support as needed and scheduled support during weekends and public holidays on some occasion
  • Manage multiple tasks with strong analytical, documentation, and communication skills, both oral and written
  • Identify potential opportunities and concern to raise to the manager's attention
What we offer
What we offer
  • Build a career in operations and technology by learning how our people, process and technology enable business and enhance security
  • Network with professionals around the globe as we collaborate across functions and geography
  • Fulltime
Read More
Arrow Right