Sr. Manager CSIRT Response

ADOBE INC.

Our Company

Changing the world through digital experiences is what Adobes all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! Were passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.

Were on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!

The Challenge
As Senior CSIRT Manager, you will be at the forefront of Adobes response against the ever-evolving landscape of cyber threats. This role is pivotal in ensuring our incident response strategies are robust, proactive, and aligned with the latest industry best practices. You will have the opportunity to enhance our response capabilities, driving continuous improvement, and collaborating with multi-functional teams to safeguard our platforms and services. This is an opportunity to lead with innovation, develop innovative defense strategies, and have a significant impact on our security posture.
What You Will Do
Strategic Vision: Partner with security leadership to define and drive the strategic vision for Incident Response, define and implement operational plans, and success metrics.
Lead Incident Command Efforts: Be responsible for and lead a team of highly skilled Incident Commanders, ensuring effective coordination during high-impact incidents. Act as the Incident Commander when needed, guiding technical and non-technical teams to ensure swift and comprehensive incident resolution.
Provide Technical Expertise in Investigations: Lead deep-dive technical investigations into cyber threats, ensuring that root cause analysis, forensics, and mitigation strategies are thoroughly completed. Guide your team in employing sophisticated tools and techniques to track and resolve investigations.
Continuous Improvement: Assess incident handling performance, identify potential gaps in detection and response capabilities, and recommend improvements to strengthen Adobes security posture.
Coordinate: Be responsible for incident response coordination between security operations, engineering, IT, legal, and external partners. Ensure that all parties have a clear understanding of their roles during incidents.
Mentor and Develop Response Teams: Provide leadership and mentorship, cultivating an environment of continuous improvement, skill development, and technical excellence.
Connect with Executive Leadership: Regularly update Adobes senior leaders on the status of major incidents, including analysis of root causes, business impact, and recovery efforts. Ensure clear, concise communication at all levels during and after incidents.
What You Need to Succeed
Strategic Leadership Experience: 8 years of experience in cybersecurity, with a minimum of 5 years leading incident response efforts for large, complex organizations.
Deep Technical Knowledge: Proven expertise in cybersecurity investigations, including digital forensics, malware analysis, and threat intelligence.
Experience with Legal and Compliance: Proven experience working closely with legal and compliance teams during security incidents, particularly in relation to regulatory reporting and incident documentation.
Proactive Incident Response Approach: Experience developing and refining incident response strategy, focusing on continuous… For full info follow application link.

Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of race, gender, sexual orientation, gender identity, disability or veteran status.

Show Full Vacancy