Cyber Risk Analyst

A Cyber Risk Analyst proactively identifies, assesses, and consults on areas of security risk.

Role overview

The Cyber Risk Analyst supports the analysis, classification, and response to cybersecurity risks within an organization. This professional addresses cybersecurity risk and analyses the potential business and customer risk, aligning processes and controls to the relevant frameworks and internal systems. The Cyber Risk Analyst is able to identify areas of concern for their specific organization, supporting resolution and mitigation by providing advice and recommendations.

Cyber Risk Analysts
may also be referred to as:
3rd Party Cyber Risk Analyst
Cloud Risk Analyst
Compliance And Risk Analyst
Cyber Risk Analyst
Cyber Risk And Compliance Intern
Cyber Risk And Controls Analyst
Cyber Risk Architect
Cyber Risk Assessor
Cyber Risk Coordinator
Cyber Risk Management Analyst
Cybersecurity Risk Engineer
Cybersecurity Supply Chain Risk Management Specialist
Cybersecurity Third-Party Risk Engineer
Data Risk Analyst
Governance Risk And Compliance Analyst
Information Security Risk Engineer
Third Party Cyber Risk Analyst
Vendor Management Analyst Third Party Risk Management
Vendor Risk Analyst

Career Path

Map your career path by understanding role relationships

Average Salary

Based upon experience, salary for this role ranges from:
$111,667
National Average
$130,000
$150,000
* based upon those with two plus years of cybersecurity experience

Responsibilities

Managing and analysing incoming cyber risks for all departments of the organization.
Preparing risk reports and ensuring actions are documented and delivered.
Tracking and monitoring risk activities, notifying action owners, and escalating where required.
Ensuring risks and remediation plans are regularly addressed.
Conducting quality assurance on all risk assessments.
Building understanding and awareness of cybersecurity risks throughout the organization.
Improving the cybersecurity processes, solutions, and professional practices of the team.
Using judgement to make risk-based recommendations and decisions within parameters.

Tools & Environment

Cyber Risk Analysts need experience working with a variety of governance, risk, and compliance (GRC) tools, as well as risk assessment, risk analytics, and reporting tools. These individuals will also work with a number of data privacy and protection frameworks such as ISO27001, NIST, Cyber essentials, CIS20, and the GDPR.

Certifications

Category Organization Certification
GRC (ISC)2 HCISPP
GRC APMG ISO/IEC 27001-P ISO
GRC APMG ISO/IEC 27001-F
GRC APMG NCSP-P
GRC APMG NCSP-F
GRC Crypto Consortium CCSSA
GRC EXIN PDP-P
GRC EXIN PDP-E
GRC EXIN PDP-F
GRC EXIN ISO/IEC 27001-F
Organization

[cyber_job_role_count] Cyber Risk Analyst jobs

Resources

Videos

Watch our latest videos, talks an recorded events
Watch

White Papers

Download our whitepapers and printed resources
Learn

Free Courses

Browse our training courses and educational resources
See All

Podcasts

Listen to our podcast features and recorded roundtables
Listen

Get our latest insights. Subscribe to our newsletter.