Security Partner

4 weeks ago


San Jose, California, United States Adobe Full time
Job Title: Security Partner

At Adobe, we're on a mission to empower people to create beautiful and powerful digital experiences. We're seeking a highly skilled and passionate Security Partner to join our team and play a key role in enabling a culture of security throughout our product engineering teams.

Key Responsibilities:
  • Analyze security risks using real-world security data and systems automation.
  • Maintain up-to-date knowledge related to security threats, vulnerabilities, and mitigations to reduce the attack surface.
  • Document and communicate product security progress and risks to senior business unit leadership.
  • Contribute to security program development by identifying new or emerging opportunities to apply security principles and technologies.
  • Lead product-level security objectives and priorities to ensure timely and effective completion.
  • Contribute to the production and improvement of reporting dashboards to support Adobe's efforts to develop a reliable reporting medium.
  • Foster close, cooperative relationships with peer leaders, leadership, and other teams to maintain cross-functional alignment.
  • Elevate any risks and issues, and solicit feedback to shape, communicate, and track key deliverables and drive prioritization across and within projects and programs.
  • Seek to understand the big picture objectives, clarify end goals, and look to be a strategic partner with management in driving the strategy and accomplishing security goals.
  • Serve as a trusted aide to business unit leadership to improve overall product security posture.
Requirements:
  • Master's degree in computer science, engineering, cybersecurity, or a related field, or a bachelor's degree with 8+ years of experience in a similar security role.
  • Outstanding organization skills, strong planning skills, communication skills, and high attention to detail.
  • Proven track record building technical rapport and enduring relationships within diverse teams.
  • Solid understanding of public cloud infrastructure and architecture (AWS, Azure, GCP) and associated security concepts and challenges.
  • Solid understanding of foundational security principles, techniques, and standard methodologies such as authentication, authorization, logging, baselines, data handling, and SPLC.
  • Solid knowledge of application & operations security vulnerabilities (e.g., OWASP Top 10) and mitigation techniques.
  • Ambitious and driven, with excellent interpersonal and communication skills.
  • Ability to multitask and switch between multiple high-urgency projects.
  • Experience with emerging threats, mitigations, and industry trends.
  • Familiarity with compliance frameworks such as FedRAMP, ISO 27001, SOC2, HIPAA, FERPA, and PCI.
  • Experience leading projects and programs, especially within the Cybersecurity domain.
  • Experience working in an engineering and software development organization and within the Secure Development Lifecycle.
  • Experience working with Lean Enterprise/Agile/DevOps/SecDevOps development frameworks.
  • Strong experience working with SaaS/cloud-delivered solutions.
  • Knowledge and experience working with common security tools: Kali Linux, Nessus, Qualys, BurpSuite, etc.
  • Solid knowledge and understanding of containerized applications: Docker, OpenShift, Kubernetes, etc.
  • Industry Certifications such as CISSP, CASP+, CISM, CISA, GCIH, CFCE, GCFA, and/or GCFE, or equivalent job experience.
What We Offer:
  • Competitive compensation package, including a base salary and short-term incentives.
  • Opportunities for professional growth and development.
  • A collaborative and dynamic work environment.
  • A commitment to diversity, equity, and inclusion.
How to Apply:

If you're passionate about security and want to join a team that's changing the world through digital experiences, please submit your application. We can't wait to hear from you


  • Security Partner

    4 weeks ago


    San Jose, California, United States Adobe Full time

    Job Title: Security PartnerAt Adobe, we're committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We're seeking a thoughtful, passionate information security professional to play a key role in enabling a culture of security throughout our product engineering teams.Key Responsibilities:Analyze...


  • San Jose, California, United States Sloan Security Group Full time

    Job Title: Technical EstimatorAre you a detail-oriented professional with a knack for cost estimation in security systems, including cameras, access control, and gate systems? We're looking for a Technical Estimator to join our growing team and contribute to our innovative projects.Job Summary:As a Technical Estimator specializing in security systems, you'll...


  • San Francisco, California, United States Illumio Full time

    Role OverviewAs a Cyber Security Partner Director, you will be responsible for driving the growth and success of Illumio's partner ecosystem in the West Region. This includes building and executing strategic plans to develop and maintain strong relationships with key partners, identifying new business opportunities, and collaborating with internal teams to...


  • San Jose, California, United States McAfee Full time

    About the Role:This position requires a proactive attitude and a partner-focused growth mindset, being passionate about technology with a strong interest in consumer cybersecurity, privacy & data protection, and innovation driven by OEM partners.Key Responsibilities:Build and maintain strong relationships with Tier 1 OEM partners, addressing both technical...


  • San Francisco, California, United States Klaviyo Full time

    Job DescriptionWe are seeking a highly motivated Lead Security Risk Partner to help us continue to evolve our Risk function by using engineering principles and data-driven strategies to precisely identify, understand, communicate, and prioritize mitigation of risk.Key ResponsibilitiesLead and execute new Risk program maturity projects that introduce more...


  • San Francisco, California, United States Klaviyo Full time

    About the RoleWe're seeking a highly motivated Lead Security Risk Partner to join our team at Klaviyo. As a key member of our Risk function, you will play a critical role in helping us evolve our risk management practices to be transparent and centered around evidence-based risk models.Key ResponsibilitiesLead and execute new Risk program maturity projects...


  • San Jose, California, United States Oleria Security Full time

    About Oleria SecurityOleria Security provides adaptive and autonomous identity security solutions that empower organizations to accelerate at the pace of change, trusting that their data is protected. Our solutions enable organizations to have comprehensive visibility into their access posture and autonomously identify and mitigate access risks before they...


  • San Francisco, California, United States Gusto Full time

    About GustoGusto is a modern, online people platform that helps small businesses take care of their teams. Our platform offers a range of services, including full-service payroll, health insurance, 401(k)s, expert HR, and team management tools. We serve more than 300,000 businesses nationwide, with offices in Denver, San Francisco, and New York.Our...

  • Security Expert

    4 weeks ago


    San Jose, California, United States Target Full time

    Target Security Specialist Job DescriptionAs a Security Specialist at Target, you will play a crucial role in maintaining a secure work environment for all team members, temporary workers, vendors, and visitors. Your responsibilities will include:Key Responsibilities:Contribute to the development of a secure work environment through collaboration with the...


  • San Jose, California, United States Oleria Security Full time

    About Oleria SecurityOleria Security is a pioneering company that provides cutting-edge identity security solutions to organizations worldwide. Our mission is to empower businesses to accelerate their growth while ensuring the protection of their sensitive data.Job OverviewWe are seeking an experienced Frontend Engineer to join our team and contribute to the...


  • San Jose, California, United States Oleria Security Full time

    About Oleria SecurityOleria Security provides cutting-edge identity security solutions that empower organizations to accelerate their digital transformation. Our adaptive and autonomous solutions ensure that data is protected, and access risks are mitigated before they can be exploited. Founded by cybersecurity industry veterans, Oleria Security enables...


  • San Jose, California, United States TEKsystems Full time

    Job SummaryWe are seeking a highly skilled Security Operations Specialist to join our team. The ideal candidate will have a strong background in security infrastructure, with experience in implementing and maintaining firewalls, proxies, and load balancers.The successful candidate will be responsible for evaluating and developing systems to enhance our...


  • San Francisco, California, United States Prosegur Security USA, Inc Full time

    Job Title: General ManagerProsegur Security USA, Inc. is seeking a dynamic and experienced General Manager to lead our security operations in San Francisco, CA.This is a key leadership role that requires a strong understanding of security operations, customer service, and team management. The successful candidate will partner closely with our Human Resource...


  • San Jose, California, United States Adobe Systems Full time

    Join Adobe's Dynamic Executive Search TeamWe're seeking a highly skilled Executive Sourcing Partner to join our dynamic Executive Search team, playing a pivotal role in securing top-tier executive talent for our highest-profile Product & Engineering searches.As a strategic leader in this space, you'll craft innovative, tailored search strategies, drive...


  • San Jose, California, United States eTeam Full time

    Job Summary: We are seeking a highly skilled Security Engineer/Analyst to join our eTeam team. The ideal candidate will have a strong background in vendor security, with a minimum of 5 years of experience in security assessments and reviews. Key Responsibilities: Evaluate information security program maturity, security controls, and security documentation...


  • San Jose, California, United States Intelliswift Full time

    Secure Software Development ExpertAt Intelliswift, we're passionate about delivering exceptional developer experiences with a shift-left approach. Our Application Security team owns the charter of ensuring security is prioritized during product development. We identify security threats at scale and enable development teams to fix them before deployment to...


  • San Jose, California, United States Intelliswift Full time

    Secure the Future of Our ProductsAs a key member of our Application Security team, you will play a critical role in ensuring the security of our most critical products. You will partner with product teams to build threat models, identify security threats at scale, and enable development teams to fix them before deployment to production.What You'll...

  • Security Risk Manager

    2 weeks ago


    San Jose, California, United States Adobe Systems Incorporated Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Professional to join our team at Adobe Systems Incorporated. As a key member of our Security Risk & Governance team, you will play a pivotal role in ensuring the company maintains a clear vision regarding both existing and emerging cyber security risks.About the RoleThis is an exciting opportunity...


  • San Jose, California, United States Target Full time

    Secure Our Stores, Secure Our FutureAs a Security Specialist at Target, you will contribute to a collaborative team environment that prioritizes the safety and security of all employees, temporary workers, vendors, and visitors. Your responsibilities will include:Developing and implementing effective security protocols to prevent theft and protect...


  • San Jose, California, United States Cisco Full time

    About CiscoCisco is a global leader in networking, cybersecurity, and AI solutions. We are committed to driving innovation and delivering industry-leading outcomes for our customers, users, partners, and society at large.Job SummaryWe are seeking a highly motivated and experienced Technical Marketing Evangelist for Security and AI to join our Security AI...