Security Partner Lead

San Jose

Adobe

Adobe is changing the world through digital experiences. We help our customers create, deliver and optimize content and applications.

View all jobs at Adobe

Apply now Apply later

Our Company

Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. 

We’re on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!


 

The Opportunity

The Adobe Security team is seeking a passionate senior information security leader with broad experience across one or more security domains. We need a central leader for security for a specific product portfolio to enable a culture of security throughout our product engineering organization. As a Security Partner Lead, we'll need a masterful relationship builder and the key interface between the VPs and Directors of product management, engineering, cyber security, and compliance leadership and thoughtfully manage prioritization and escalation conversations. You own the security posture of a specific Adobe business unit by actively managing risk, using both standardized tools available from the Security team, as well as your own resourcefulness, expertise, and observations.

Key Responsibilities (how):

  • Build deep relationships with product and engineering leaders across your product portfolio and foster cooperative partnerships across security for optimal cross-functional alignment.
  • Develop and maintain deep security expertise on your product portfolio and serve as a trusted advisor to leadership to improve overall product security posture.
  • Fully understand and communicate the “why” of prioritized objectives to help clarify outcomes and be the strategic partner in driving and designing a business unit’s security roadmap.
  • Understand and internalize the key capabilities of the Adobe security program and be the key connection point to security within a business unit, translating security’s tactical strategy to broad risk management principles.
  • Make decisions on behalf of security to solve specific business risk problems.
  • Continuously identify security threats, vulnerabilities, and work with product and engineering leaders to work through mitigation plans.

What You’ll Need to Succeed

  • Master’s degree in computer science, engineering, cybersecurity or a related field, or a bachelor's degree with 10+ years of experience in a similar security role.
  • Strong executive presence and expert communication skills with experience communicating risks and technical roadmaps.
  • Proven track record building enduring relationships within diverse teams.
  • 10+ years in information security with experience leading a security domain/function or experience operating as a business partner
  • Solid understanding of public cloud infrastructure and architecture (AWS, Azure, GCP) and associated security concepts and challenges.
  • Solid understanding of foundational security principles, techniques, and standard methodologies such as authentication, authorization, logging, baselines, data handling, and SPLC.
  • Solid knowledge of application & operations security vulnerabilities (e.g., OWASP Top 10) and mitigation techniques.
  • Industry Certifications such as CISSP, CASP+, CISM, CISA, GCIH, CFCE, GCFA, and/or GCFE, or equivalent job experience.

Our compensation reflects the cost of labor across several  U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $164,800 -- $324,450 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.

At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans.  Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).

In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.

Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and “fair chance” ordinances.

Adobe is proud to be an Equal Employment Opportunity and affirmative action employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more.
 

Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call (408) 536-3015.

Adobe values a free and open marketplace for all employees and has policies in place to ensure that we do not enter into illegal agreements with other companies to not recruit or hire each other’s employees.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Leadership Jobs

Tags: AWS Azure CASP+ CFCE CISA CISM CISSP Cloud Compliance Computer Science GCFA GCFE GCIH GCP OWASP Product security Risk management Strategy Vulnerabilities

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.