Logo for Cyber Security Analyst

Cyber Security Analyst

Alchemy Solutions
Melbourne, VIC
A$120,000-$150,000 p/a
Information & Communication Technology → Security
Full-time
Hybrid

Posted 24 days ago


About the business

Alchemy Solutions is a leading provider of innovative business and technology solutions. We are committed to delivering exceptional customer experiences and driving business success through cutting edge technology and strategic insights.

At Alchemy, you’ll have the opportunity to be part of a team that excels in delivering transformative results through agile practices and methodologies, cutting edge digital technologies, and people centred change.

We’re experts in not only refining processes and optimising technology but also in pioneering emerging technologies that shape the future.

If you’re looking to be at the forefront of business and digital innovation and transformation, where your ideas and leadership can make a real impact, Alchemy Solutions is the place for you.

The Role

We are looking for a Cyber Security and Risk Business Analyst to support our clients in strengthening their cyber posture. This role bridges the gap between cyber strategy, technical implementation, and business context—ensuring risks are identified, communicated, and managed in line with leading standards and regulatory expectations.

You’ll work alongside security architects, risk managers, and infrastructure teams in hybrid cloud environments to design and support the implementation of secure, compliant, and fit-for-purpose solutions.

Candidate Capabilities

To be successful in this position you will have the following capabilities:

You will have:

  • 3–5+ years of experience in a business analyst or cyber risk analyst role with a focus on security and compliance.
  • Strong understanding of risk management, identity management, and regulatory frameworks for secure infrastructure.
  • Experience working with cybersecurity frameworks and standards:
  • NIST Risk Management Framework (RMF)
  • AESCSF (Australian Energy Sector Cyber Security Framework)
  • NIST SP 800-53
  • Demonstrated experience with GRC platforms (e.g., ServiceNow) and interfacing cyber risk workflows into enterprise systems.
  • Familiarity with hybrid cloud environments and the risks associated with cloud security, networking, and system access.
  • Strong documentation, communication, and stakeholder engagement skills.

Additional Desirable Capabilities

  • Exposure to Australian regulatory frameworks (e.g., CPS 234, ISO 27001).
  • Experience working in professional services or consulting environments.
  • Knowledge of incident response, vulnerability management, or threat modelling practices.

You must have the necessary rights to undertake employment and work in Australia.

Diversity:

Alchemy Solutions values diversity and welcomes applications from Indigenous Australians and all cultural backgrounds. We have a strong commitment to inclusion across race, gender, age, religion, identity, and experience.

The main responsibilities will include but are not limited to:

  • Analyse and document cyber risk and security requirements across programs and business domains.
  • Support the development and maintenance of cyber risk registers and risk treatment plans.
  • Interface between business, technology, and governance stakeholders to align security controls with business objectives.
  • Map compliance requirements to cybersecurity controls using standards like SOCI, NIST RMF, AESCSF, and NIST 800-53.
  • Contribute to the integration of cybersecurity GRC processes within ServiceNow and other tools.
  • Support identity and access management (IAM) initiatives including role-based access models and policy documentation.
  • Participate in the assessment of infrastructure (cloud and on-premise) against security and regulatory requirements.
  • Facilitate workshops, stakeholder interviews, and document reviews to gather, validate, and analyse cyber requirements.

Recruitment Process:

We are happy to adjust the recruitment process for your accessibility requirements. Please contact us and let us know your preferred type of communication and we will be in touch as soon as possible to discuss your requirements.

www.alchemysolutions.com.au


About Alchemy Solutions

Melbourne, VIC, Australia

This company does not have any further information provided at this time. We encourage you to research the company by searching for them to learn more about the company or role in question before applying.

Looking for More Opportunities?

Explore more jobs with upfront salary details that respect your worth.

Senior Cyber Security Analyst - Security Capability

NSW Department of Customer Service

Sydney, NSW
A$125,693-$138,510 p/a
Full-time
Hybrid

Senior Cyber Security Analyst

Davidson

Melbourne, VIC
A$140,000-$150,000 p/a
Full-time
Hybrid

Senior Cyber Security Analyst

TasWater

Devonport, TAS
A$124,474-$138,304 p/a
Full-time
Hybrid

Senior Cyber Security Analyst

TasWater

Launceston, TAS
A$124,474-$138,304 p/a
Full-time
Hybrid

Senior Cyber Security Analyst

University of Tasmania

Hobart, TAS
A$98,473 p/a
Full-time
On-site

Senior Cyber Security Analyst

TasWater

Hobart, TAS
A$124,474-$138,304 p/a
Full-time
On-site