Epicareer Might not Working Properly
Learn More

Principal Security Architect - Platform and Application Security

Salary undisclosed

Apply on


Original
Simplified
JOB LEVEL
M60/P60
EMPLOYEE ROLE
Individual Contributor

The Opportunity

We are a team of passionate storytellers, technology innovators, and change agents. Building off Adobe Express initial success, we are now re-imagining (from the ground up!) the way people discover, create, and publish the full range of media types - from graphics to imaging to video - right in the browser and on their mobile devices. Our aim is to build fast and easy product experiences that empower students, social influencers, marketers, small businesses - really anyone with something to say - to make something that will stand out and impress their audience.

The Challenge

The Principal Security Architect will lead efforts to ensure robust security practices and compliance for Adobe Express and its platform. Additionally, they will act as the main point of contact between Adobe Express teams and the broader Security organization. This role is critical for embedding robust security practices directly within the development and operational processes in our platform and applications. The role will prioritize both Adobe Express' product engineering goals and the overall security goals of Adobe, to align and improve the product development lifecycle.

What You'll Do

Strategic Security Leadership
  • Influence product strategies and roadmaps to include vital security measures, ensuring Adobe Express leads in security within Creative Cloud.
  • Lead the security dialogue within the organization by participating in Product Security Alignment Meetings alongside representatives from the Security Business Operations and Enablement team and representatives from Adobe Express.

Security Integration and Advocacy
  • Integrate and supervise security requirements from the into all stages of development, from initial design through production.
  • Advocate for the adoption of security best practices, tools, and processes, ensuring that security is a core component of development.

Management and Oversight of Security Practices
  • Serve as the primary liaison for solutions involving multiple Security Champions, coordinating efforts across various components and teams.
  • Be responsible for the effectiveness of security practices and initiatives, ensuring they are accurately implemented and yield the expected security posture improvements.

Compliance and Risk Management
  • Collaborate closely with Adobe Security team to manage compliance requirements and ensure these are well communicated and understood by the engineering teams.
  • Handle risk assessments, provide business justifications for risk adjustments and exceptions, and ensure all Adobe Express products meet strict compliance standards.

Team Leadership and Development
  • Lead and mentor Security Champions within Adobe Express, fostering a culture of security awareness and continuous improvement.
  • Provide strategic direction for the team, helping them to prioritize security tasks and integrate them into their respective roadmaps and sprints.

What You Need To Succeed
  • Master's degree in computer science, engineering, cybersecurity or a related field, or a bachelor's degree with 10+ years of experience in a similar security role.
  • Outstanding organization skills, strong planning skills, communication skills, and high attention to detail. The position requires speaking publicly to senior leadership and customers.
  • Proven track record building technical rapport and enduring relationships within diverse teams.
  • Solid understanding of public cloud infrastructure and architecture (AWS, Azure, Google Cloud Platform) and associated security concepts and challenges.
  • Solid understanding of foundational security principles, techniques, and standard methodologies such as authentication, authorization, logging, baselines, data handling, and SPLC.
  • Solid knowledge of application & operations security vulnerabilities (e.g., OWASP Top 10) and mitigation techniques.
  • Ambitious and driven, with excellent interpersonal and communication skills.
  • Ability to multitask and switch between multiple high urgency projects.
  • Experience with emerging threats, mitigations, and industry trends.
  • Familiarity with compliance frameworks such as FedRAMP, ISO 27001, SOC2, HIPAA, FERPA, and PCI.
  • Experience leading projects and programs, especially within the Cybersecurity domain.
  • Experience working in an engineering and software development organization and within the Secure Development Lifecycle.
  • Experience working with Lean Enterprise/Agile/DevOps/SecDevOps development frameworks.
  • Strong experience working with SaaS/cloud delivered solutions.
  • Knowledge and experience working with common security tools: Kali Linux, Nessus, Qualys, BurpSuite, etc.
  • Solid knowledge and understanding of containerized applications: Docker, OpenShift, Kubernetes, etc.
  • Industry Certifications such as CISSP, CASP+, CISM, CISA, GCIH, CFCE, GCFA, and/FE, or equivalent job experience.

Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this positionis $191,700 -- $345,700 annually. Paywithin this range varies by work locationand may also depend on job-related knowledge, skills,and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.

At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).

In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.

Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and "fair chance" ordinances.

Internal Opportunities

Creativity, curiosity, and constant learning are celebrated aspects of your career growth journey. We're glad that you're pursuing a new opportunity at Adobe!

Put your best foot forward:

1. Update your Resume/CV and Workday profile - don't forget to include your uniquely 'Adobe' experiences and volunteer work.

2. Visit the Internal Mobility page on Inside Adobe to learn more about the process and set up a job alert for roles you're interested in.

3. Check out these tips to help you prep for interviews.

4. If you are applying for a role outside of your current country, ensure you review the International Resources for Relocating Employees on Inside Adobe, including the impacts to your Benefits, AIP, Equity & Payroll.

Once you apply for a role via Workday, the Talent Team will reach out to you within 2 weeks. If you move into the official interview process with the hiring team, make sure you inform your manager so they can champion your career growth.

At Adobe, you will be immersed in an exceptional work environment that is recognized around the world. You will also be surrounded by colleagues who are committed to helping each other grow through our unique Check-In approach where ongoing feedback flows freely. If you're looking to make an impact, Adobe's the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer.

Adobe is an equal opportunity and affirmative action employer. We welcome and encourage diversity in the workplace regardless of gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other characteristics protected by law.

If you have a disability or special need that requires accommodation to navigate our internal careers site or to complete the application process, please contact
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job