Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Manager, Cybersecurity image - Rise Careers
Job details

Manager, Cybersecurity

Work with a nationally ranked CPA and advisory firm that is passionate for what's next. Aprio has 22 U.S. office locations, one in the Philippines and more than 2,100 team members that speak 60+ languages across the globe. By bringing together proven expertise, deep understanding, and strategic foresight for fast-growing industries, Aprio ensures clients are prepared for wherever life or business may take them. Discover a top-rated culture, vast growth opportunities and your next big career move with Aprio.


Join Aprio's  Security and Compliance Team and you will help clients maximize their opportunities. Aprio is a progressive, fast-growing firm looking for a Manager, Cybersecurity to join their dynamic team.

 

We are seeking a highly skilled Cybersecurity Manager with hands-on experience in large-scale cloud security implementations across Azure and AWS. The ideal candidate is a passionate and proactive cloud security professional dedicated to protecting critical cloud assets while ensuring compliance with regulatory requirements.


Position Responsibilities:
  • Act as a primary technical point of contact for potential customers during the sales process, owning and driving technical engagements and implementations.
  • Demonstrate deep technical expertise in cloud security architectures and solutions across Azure and AWS platforms.
  • Apply hands-on experience with key technologies including Active Directory, ADFS, Entra ID, Microsoft 365 Defender, Defender for Cloud, and Microsoft Sentinel.
  • Lead and manage technical engagements to ensure the highest levels of customer satisfaction, proactively addressing and resolving project blockers.
  • Serve as a trusted advisor to customers, offering strategic guidance on cloud security challenges and best practices.
  • Develop tailored strategies and actionable recommendations to improve customers' security posture, ensuring alignment with regulatory requirements and industry frameworks, and mapping these needs to Azure and AWS services.
  • Enhance team capabilities by advancing expertise in extended detection and response (XDR), Zero Trust principles, and comprehensive cloud security practices.
  • Lead impactful technical presentations, demonstrations, workshops, and architecture design sessions to address and solve customer security challenges.
  • Collaborate with internal and external stakeholders to design and deliver innovative security solutions that align with business objectives.


Qualifications:
  • A bachelor’s degree from an accredited college/university or equivalent professional experience.
  • Hands-on experience with Microsoft security and identity technologies, including Active Directory, Azure Active Directory, Microsoft Defender for Endpoint, Azure Defender for Identity, Azure Security Center/Azure Defender, Azure Sentinel, and Microsoft 365 Security & Compliance solutions. (Required)
  • A strong understanding of cybersecurity concepts and mitigation strategies, including Advanced Persistent Threats (APT), credential theft, Zero Trust principles, Privileged Access Management, and Just-in-Time Administration. (Required)
  • Proven experience in conducting security assessments and reviews, identifying vulnerabilities, and delivering actionable recommendations to enhance security posture.
  • Knowledge of threat modeling frameworks and the ability to apply them effectively to real-world security challenges.
  • Familiarity with regulatory frameworks such as FedRAMP, StateRAMP, and CMMC is highly desirable.
  • Relevant certifications such as Microsoft Security or Identity certifications (preferred).


$130,000 - $170,000 a year
The salary range for this opportunity is stated above. As such, an actual salary may fall closer to one or the other end of the range, and in certain circumstances, may wind up being outside of the listed salary range. 

The application window is anticipated to close on March 6th and may be extended as needed.


Why work for Aprio:

Whether you are just starting out, looking to advance into management or searching for your next leadership role, Aprio offers an opportunity to grow with a future-focused, innovative firm.

 


Perks/Benefits we offer for full-time team members:

- Medical, Dental, and Vision Insurance on the first day of employment

- Flexible Spending Account and Dependent Care Account

- 401k with Profit Sharing

- 9+ holidays and discretionary time off structure

- Parental Leave – coverage for both primary and secondary caregivers

- Tuition Assistance Program and CPA support program with cash incentive upon completion

- Discretionary incentive compensation based on firm, group and individual performance

- Incentive compensation related to origination of new client sales

- Top rated wellness program

- Flexible working environment including remote and hybrid options

 

 

What’s in it for you:

- Working with an industry leader: Be part of a high-growth firm that is passionate for what’s next.

- An awesome culture: Thirty-one fundamental behaviors guide our culture every day ensuring we always deliver an exceptional team-member and client experience.  We call it the Aprio Way.  This shared mindset creates lasting relationships between team members and with clients.

- A great team: Work with a high-energy, passionate, caring and ambitious team of professionals in a collaborative culture.

- Entrepreneurship: Have the freedom to innovate and bring your ideas to help us grow to become the CPA firm of choice nationally.

- Growth opportunities: Grow professionally in an environment that fosters continuous learning and advancement.

- Competitive compensation: You will be rewarded with competitive compensation, industry-leading benefits and a flexible work environment to enjoy work/life balance.



EQUAL OPPORTUNITY EMPLOYER

Aprio is an Equal Opportunity Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race; color; religion; national origin; sex; pregnancy; sexual orientation; gender identity and/or expression; age; disability; genetic information, citizenship status; military service obligations or any other category protected by applicable federal, state, or local law.


Aprio, LLP and Aprio Advisory Group, LLC, operate in an alternative business structure, with Aprio Advisory Group, LLC providing non-attest tax and consulting services, and Aprio, LLP providing CPA firm services.

Average salary estimate

$150000 / YEARLY (est.)
min
max
$130000K
$170000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Manager, Cybersecurity, Aprio

Join Aprio as a Manager of Cybersecurity, where you will be part of a vibrant and innovative CPA and advisory firm with nationwide recognition. Aprio is a forward-thinking company committed to what's next, boasting over 2,100 team members globally. You’ll play a critical role on the Security and Compliance Team, helping clients safeguard their cloud assets while driving compliance with regulatory demands. As a Cybersecurity Manager, you’ll leverage your extensive hands-on experience with large-scale cloud security implementations across Azure and AWS to ensure clients are both secure and strategic in their business operations. Your day will be filled with dynamic tasks, from acting as a key technical contact during the sales process to leading impactful conversations around cloud security best practices and architectural solutions. You’ll also develop actionable strategies to elevate clients’ security postures, making a real difference in their operational integrity. At Aprio, we believe in a culture that supports growth and collaboration, and you’ll find ample opportunities to advance your career while working alongside a highly skilled, passionate team. With a focus on continuous learning and a drive to enhance team capabilities, this position offers a unique chance to be at the forefront of cloud security innovations. If you’re looking for a place to unleash your potential, embrace your passion for cybersecurity, and lead in a growing firm, Aprio is the perfect home for your next career move.

Frequently Asked Questions (FAQs) for Manager, Cybersecurity Role at Aprio
What are the primary responsibilities of a Manager, Cybersecurity at Aprio?

As a Manager, Cybersecurity at Aprio, your primary responsibilities include acting as the main technical contact for potential clients during the sales process, leading technical engagements, and ensuring high levels of customer satisfaction. You'll manage implementations of cloud security solutions across Azure and AWS, develop tailored strategies to enhance client security postures, and serve as a trusted advisor on cloud security challenges.

Join Rise to see the full answer
What qualifications are required for the Manager, Cybersecurity position at Aprio?

The ideal candidate for the Manager, Cybersecurity position at Aprio should have a bachelor’s degree or equivalent professional experience, along with hands-on experience in Microsoft security and identity technologies. A solid understanding of cybersecurity concepts, experience in conducting security assessments, and familiarity with regulatory frameworks are essential for success in this role.

Join Rise to see the full answer
What technical skills are important for a Manager, Cybersecurity at Aprio?

For this Manager, Cybersecurity role at Aprio, important technical skills include expertise in cloud security architectures and hands-on experience with technologies such as Active Directory, ADFS, Azure Defender, Microsoft Sentinel, and Zero Trust principles. Knowledge of advanced persistent threats and vulnerability identification is also crucial for ensuring strong security practices.

Join Rise to see the full answer
How does Aprio support continuous learning for Managers in Cybersecurity?

At Aprio, support for continuous learning includes tuition assistance programs, CPA support, and opportunities for professional growth within a forward-focused environment. Team members can participate in training and workshops to enhance their capabilities and stay updated on the latest security practices and technologies.

Join Rise to see the full answer
What is Aprio's approach to work-life balance for the Manager, Cybersecurity role?

Aprio values work-life balance and offers flexibility through remote and hybrid working options for the Manager, Cybersecurity role. With competitive compensation, numerous holidays, and discretionary time off, team members can find a balance that works for them, promoting both professional success and personal well-being.

Join Rise to see the full answer
Common Interview Questions for Manager, Cybersecurity
Can you describe your experience with cloud security implementations on Azure or AWS?

Discuss specific projects where you played a key role in cloud security implementations. Highlight your technical expertise and any challenges you faced, along with how you addressed them. Mention the technologies you used and the outcomes achieved.

Join Rise to see the full answer
How do you approach developing a tailored security strategy for a client?

Explain your process for assessing a client's unique security needs and how you would map those needs to suitable Azure and AWS services. Emphasize your ability to develop actionable recommendations and your collaborative approach in aligning with client goals.

Join Rise to see the full answer
What are the key components of Zero Trust security that you would implement?

Discuss the principles of Zero Trust security, such as user identity confirmation, device security, least privilege access, and continuous monitoring. Provide examples of how you have applied these components in previous roles.

Join Rise to see the full answer
How do you ensure compliance with regulatory frameworks in your security practices?

Detail your understanding of key regulatory frameworks relevant to your clients, such as FedRAMP and CMMC, and describe how you incorporate these requirements into security assessments and client strategies.

Join Rise to see the full answer
What are common vulnerabilities you have encountered during security assessments?

Provide a list of vulnerabilities you’ve identified, along with your methods for detecting them and the best practices you recommend to mitigate these risks. Use real-world examples where possible.

Join Rise to see the full answer
How do you maintain your technical knowledge in a rapidly evolving field like cybersecurity?

Share your strategies for staying informed about the latest threats and technologies, such as participating in training, attending conferences, engaging with community forums, or following industry publications and thought leaders.

Join Rise to see the full answer
Describe a challenging project where you needed to lead a team in cybersecurity.

Outline the context of the project, your specific leadership role, and how you coordinated efforts and fostered teamwork to navigate obstacles that arose. Highlight the successful outcomes and any lessons learned.

Join Rise to see the full answer
What tools do you consider essential for cloud security monitoring?

List key cloud security tools that you frequently use, such as Azure Security Center, Microsoft Sentinel, and other monitoring technologies. Discuss how you leverage these tools to improve security measures for clients.

Join Rise to see the full answer
How do you prioritize security incidents when they arise?

Explain your process for triaging security incidents, including assessing the potential impact, resource allocation, and communication with stakeholders. Provide an example of a past incident you managed.

Join Rise to see the full answer
How do you foster collaboration among team members when addressing cybersecurity challenges?

Discuss your approach to teamwork, including regular communication, brainstorming sessions, and how you encourage open feedback. Provide examples of successful collaborations you have facilitated.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 10 days ago
Photo of the Rise User
Posted 2 days ago
Dental Insurance
Vision Insurance
Disability Insurance
Flexible Spending Account (FSA)
Performance Bonus
Paid Holidays
Posted yesterday
Photo of the Rise User
Posted 8 days ago
Photo of the Rise User
Iverify Remote No location specified
Posted yesterday
Photo of the Rise User
Posted 6 days ago

Aprio’s mission is to invest in our clients’ success by investing in our own. Through this mission, we are growing a premier firm where individual differences are celebrated and prosperous associates serve prosperous clients nationally and global...

106 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
January 10, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!