Sr Endpoint Security Engineer

Job Expired

Our Company

Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.

We’re on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!

 

Our Company

Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences. We’re passionate about empowering people to craft beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.

We’re on a mission to hire the very best and are committed to building exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!

The Opportunity

We are looking for a Senior Security engineer to join our Endpoint Detection and Response (EDR) operations group. This team is primarily responsible for deploying, integrating, monitoring, and operating our EDR solution and is critical in the overall success of securing Adobe endpoints. As part of the larger Cyber Operations team, you will be joining a group of dedicated security professionals that provides security guidance and support to multiple solution teams across Adobe. Cyber Operations supports several functions associated with security processes, application security initiatives, and helps to drive the security strategy of a large and complex technical environment that spans physical data centers and public cloud.

You will play an integral role in protecting Adobe against cyber threats as a first line defender. You will also play a significant role in supporting the rapid response and recovery efforts of our extraordinary security organization!

What you’ll Do

  • Provide expert level technical knowledge in the field of endpoint detection and response.
  • Play a critical role in establishing the roadmap and iterative improvement of our endpoint detection capabilities through engineering projects and tooling integrations.
  • Lead the process of developing and detailing technical environmental prerequisites for initial EDR deployment and future enhancement/upgrades.
  • Provide technical leadership in engaging with Sr engineers from our security tool vendors, Adobe security partners and product/solution teams to resolve technical issues.
  • Establish sustainable and efficient processes to monitor upcoming changes, feature improvements, planned outages, and end of life notices from the vendor to evaluate their impact on integrations and product environments.
  • Engage with leadership from our SOC and Incident Response teams to provide EDR platform specific support in their event response processes.
  • Lead initiatives that enable automated processes with the EDR platform and/or the EDR platform as a component in a larger security workflow.
  • Represent technical elements of our endpoint security platform with other engineering teams in order to integrate security tools into other environments.
  • Provide technical leadership when engaging with product teams to schedule and deploy agent updates within the boundaries of their upgrade windows and change management processes.
  • Identify critical metrics and data trends for leadership to monitor the status of security tools.

What you need to succeed

  • BS/MS degree in computer science, computer engineering, information technology, information security, or equivalent experience.
  • 10+ years of experience working with application and/or operational security, or an equivalent combination of education and work experience.
  • Hands on experience with Splunk, Python, Jenkins
  • Significant operational knowledge of cloud platforms/technologies, such AWS, Azure, GCP, etc.
  • Experience with building and maintaining CI/CD pipelines.
  • Prior experience in operating and deploying commercial security SaaS tools at scale.
  • Experience with deployment and operation of prominent enterprise EDR platforms in large and complex environments.
  • Expert understanding of security operations, practices, and methodologies.
  • Extensive experience with Linux operating systems and automation tools (i.e. Salt, Chef, Ansible, etc.)
  • Multiple years of involvement and/or leadership with responding to security incidents, both major and minor.
  • Experience in leading and developing Jr security engineers.
  • Ability to address and remediate production issues while working with different teams across multiple geographies.
  • Ability to analyze and articulate complex security risks, as well as proposing solutions and/or mitigating controls.
  • Ability to thrive and demonstrate leadership in a fast-paced environment, learn new skills proactively, support other team members, and work independently.
  • Ability to accurately prioritize and complete tasks under pressure.
  • Superior communication skills (presentation, written, and verbal) to effectively interact with all levels of professional staff. Ability to explain complex concepts simply to other business units.
  • Demonstrated track record of complex problem solving and analytical skills
  • Proficiency in English, both writing and speaking

At Adobe, you will be immersed in an exceptional work environment that is recognized throughout the world on Best Companies lists. You will also be surrounded by colleagues who are committed to helping each other grow through our unique Check-In approach where ongoing feedback flows freely.

If you’re looking to make an impact, Adobe’s the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer.

Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, or veteran status.

Pursuant to the Colorado Fair Pay Act, below is a summary of compensation elements for this role at the company if based in Colorado.

Colorado Starting Salary: $147,600 – $191,700

At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).

In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.

Job ID : R122316

More Information

  • This job has expired!

Leave your thoughts

Share this job