Sr. Manager CSIRT Response

Lehi

Adobe

Adobe is changing the world through digital experiences. We help our customers create, deliver and optimize content and applications.

View all jobs at Adobe

Apply now Apply later

Our Company

Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. 

We’re on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!


 

The Challenge

As Senior CSIRT Manager, you will be at the forefront of Adobe’s response against the ever-evolving landscape of cyber threats. This role is pivotal in ensuring our incident response strategies are robust, proactive, and aligned with the latest industry best practices. You will have the opportunity to enhance our response capabilities, driving continuous improvement, and collaborating with multi-functional teams to safeguard our platforms and services. This is an opportunity to lead with innovation, develop innovative defense strategies, and have a significant impact on our security posture.

What You Will Do

  • Strategic Vision: Partner with security leadership to define and drive the strategic vision for Incident Response, define and implement operational plans, and success metrics.
  • Lead Incident Command Efforts: Be responsible for and lead a team of highly skilled Incident Commanders, ensuring effective coordination during high-impact incidents. Act as the Incident Commander when needed, guiding technical and non-technical teams to ensure swift and comprehensive incident resolution.
  • Provide Technical Expertise in Investigations: Lead deep-dive technical investigations into cyber threats, ensuring that root cause analysis, forensics, and mitigation strategies are thoroughly completed. Guide your team in employing sophisticated tools and techniques to track and resolve investigations.
  • Continuous Improvement: Assess incident handling performance, identify potential gaps in detection and response capabilities, and recommend improvements to strengthen Adobe’s security posture.
  • Coordinate: Be responsible for incident response coordination between security operations, engineering, IT, legal, and external partners. Ensure that all parties have a clear understanding of their roles during incidents.
  • Mentor and Develop Response Teams: Provide leadership and mentorship, cultivating an environment of continuous improvement, skill development, and technical excellence.
  • Connect with Executive Leadership: Regularly update Adobe’s senior leaders on the status of major incidents, including analysis of root causes, business impact, and recovery efforts. Ensure clear, concise communication at all levels during and after incidents.

What You Need to Succeed

  • Strategic Leadership Experience: 8+ years of experience in cybersecurity, with a minimum of 5 years leading incident response efforts for large, complex organizations.
  • Deep Technical Knowledge: Proven expertise in cybersecurity investigations, including digital forensics, malware analysis, and threat intelligence.
  • Experience with Legal and Compliance: Proven experience working closely with legal and compliance teams during security incidents, particularly in relation to regulatory reporting and incident documentation.
  • Proactive Incident Response Approach: Experience developing and refining incident response strategy, focusing on continuous improvement, using automation and threat intelligence to enhance Adobe’s defenses.
  • Strong Communication Skills: Exceptional ability to communicate complex technical details to technical and non-technical partners, including executive leadership and legal teams.
  • Collaborative Approach: Ability to work seamlessly with multi-functional teams, including legal, business continuity, communications, and IT, ensuring cohesive incident handling and coordination.

Our compensation reflects the cost of labor across several  U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $148,100 -- $295,500 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.

At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans.  Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).

In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.

Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and “fair chance” ordinances.

Adobe is proud to be an Equal Employment Opportunity and affirmative action employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more.
 

Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call (408) 536-3015.

Adobe values a free and open marketplace for all employees and has policies in place to ensure that we do not enter into illegal agreements with other companies to not recruit or hire each other’s employees.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Leadership Jobs

Tags: Automation Compliance CSIRT Forensics Incident response Malware Strategy Threat intelligence

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.