Sr. Cyber Security Analyst

    • Adobe Systems
  • Lehi, UT
  • Posted 10 days ago | Updated 7 hours ago

Overview

On Site
USD 130,900.00 - 244,300.00 per year
Full Time

Skills

Attention to detail
Cyber security
Analytical skill
Business continuity planning
Critical thinking
Case management
Incident management
Continuous improvement
Threat analysis
Malware analysis
Network security
Problem solving
ISO/IEC 27001:2005
Organizational skills
Multitasking
Adobe
Design
IDEA
IMPACT
Blogging
Data
CSIRT
Documentation
Mentorship
Operations
SIEM
Privacy
Regulatory Compliance
FedRAMP
System on a chip
HIPAA
Payment card industry
Communication
Microsoft Outlook

Job Details

JOB LEVEL
P40
EMPLOYEE ROLE
Individual Contributor

Our Company

Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.

We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!

About Adobe

At Adobe, you will be immersed in an exceptional work environment that is recognized throughout the world on Best Companies lists. You will also be surrounded by colleagues who are committed to helping each other grow through our unique Check-In approach where ongoing feedback flows freely.

If you're looking to make an impact, Adobe's the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer.

Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability or veteran status.

The Challenge

The Adobe Security Coordination Center is looking for a Sr. Cyber Security Analyst with excellent analytical skills to fill a critical role responsible for analyzing, investigating, containing, and responding to cyber security alerts. Your cyber security expertise, analytical skills, sharp instincts, and attention to detail will be instrumental in minimizing damage, protecting sensitive data, and ensuring business continuity. Enjoy a challenge? We invite you to help take Adobe's CSIRT program to the next level!

What You Will Do

  • Be a tenacious investigator using critical thinking to recognize indicators of compromise and coordinate with CSIRT team members on containment and response activities.
  • Be meticulous with case management, including properly documenting investigative actions taken to support their dispositions.
  • Participate in rotational opportunities across the Security Coordination Center, including functions such as incident response, cyber threat hunting, and detection engineering.
  • Participate in case review, identify opportunities for continuous improvement with investigations and documentation, and mentor junior analysts.
  • Participate in tabletops and incident simulations.
  • Actively pursue knowledge of emerging threats and attack vectors, along with maintaining expertise in the ever-evolving cyber landscape.
  • Actively engage as a member of a global, 24x7 cyber defensive operations team that will require some weekend coverage.
  • Create, update, and maintain investigative process documentation.

What You Need to Succeed

  • We want to see proven experience in thoroughly conducting cyber security investigations.
  • Solid understanding of threat intelligence, malware analysis, and network security concepts.
  • Excellent analytical and problem-solving skills with the ability to think critically under pressure.
  • Communicate concisely with diversified stakeholders and engineering teams using clear data points.
  • Hands on experience with SIEM and familiarity with a diversified set of security tools and investigation supporting data sets.
  • Proven understanding of security and privacy fundamentals.
  • Familiarity with compliance frameworks such as FedRAMP, ISO 27001, SOC2, HIPAA, FERPA, and PCI.
  • Strong organizational skills are a plus.

  • Strong written and verbal communication skills.
  • A collaborative outlook that seeks to build and cultivate relationships.
  • Ability to multi-task in a fast-paced environment.

Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this positionis $130,900 -- $244,300 annually. Paywithin this range varies by work locationand may also depend on job-related knowledge, skills,and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process.

At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).

In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.

Internal Opportunities

Creativity, curiosity, and constant learning are celebrated aspects of your career growth journey. We're glad that you're pursuing a new opportunity at Adobe!

Put your best foot forward:

1. Update your Resume/CV and Workday profile - don't forget to include your uniquely 'Adobe' experiences and volunteer work.

2. Visit the Internal Mobility page on Inside Adobe to learn more about the process and set up a job alert for roles you're interested in.

3. Check out these tips to help you prep for interviews.

4. If you are applying for a role outside of your current country, ensure you review the International Resources for Relocating Employees on Inside Adobe, including the impacts to your Benefits, AIP, Equity & Payroll.

Once you apply for a role via Workday, the Talent Team will reach out to you within 2 weeks. If you move into the official interview process with the hiring team, make sure you inform your manager so they can champion your career growth.

At Adobe, you will be immersed in an exceptional work environment that is recognized around the world. You will also be surrounded by colleagues who are committed to helping each other grow through our unique Check-In approach where ongoing feedback flows freely. If you're looking to make an impact, Adobe's the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer.

Adobe is an equal opportunity and affirmative action employer. We welcome and encourage diversity in the workplace regardless of gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other characteristics protected by law.

If you have a disability or special need that requires accommodation to navigate our internal careers site or to complete the application process, please contact