Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

Adobe Creative Cloud for enterprise

SECURITY OVERVIEW
Adobe SECURITY
At Adobe, we take the security of your digital assets Creative Cloud for enterprise Entitlement and Identity Management
seriously. From our rigorous integration of security
into our internal software development process Adobe Creative Cloud for enterprise gives large IT administrators have the option of entitling end user
and tools to our cross-functional incident response organizations access to Adobe’s creative desktop access to the Creative Cloud desktop applications
teams, we strive to be proactive and nimble. and mobile applications and services, workgroup such as Adobe Photoshop and Adobe Illustrator as
What’s more, our collaborative work with partners, collaboration, and license management tools. It also well as entitling the use of specific services by utilizing
researchers, and other industry organizations helps includes flexible deployment, identity management named user licensing and group entitlements in
us understand the latest threats and security best options including Federated ID with Single Sign-On, the Adobe Enterprise Dashboard. There are several
practices, as well as continually build security into annual license true-ups, and enterprise-level customer different flavors of named users available for licensing
the products and services we offer. support—and it works with other Adobe enterprise and deployment.
offerings.
This white paper describes the proactive approach Named users
and procedures implemented by Adobe to Storage Options
increase the security of your Adobe Creative Cloud To access Creative Cloud storage and services, IT
experience and your data. Creative Cloud for enterprise customers can choose administrators must provision their users with named
between multi-tenant storage or single tenant user licensing. Three types of named user licensing are
storage, or they can disable all Creative Cloud available:
services, including storage altogether. In general,
Creative Cloud for enterprise stores customer content Adobe ID is for Adobe-hosted, user-managed
on a multi-tenant server. However, Creative Cloud for accounts that are created, owned and controlled
enterprise with managed services is a configuration by individual users. Adobe ID accounts only have
option in which customer content is stored on a access to Creative Cloud for enterprise resources if
single-tenant server behind the organization’s firewall. an IT administrator enables access.
A full description of storage options is covered below.
Adobe Enterprise ID is an Adobe-hosted,
enterprise-managed option for accounts that are
created and controlled by IT administrators from the
customer enterprise organization. The organization

September 2015 | Security overview 2


owns and manages the user accounts and all entitlement access to Adobe Document Cloud,
associated assets. Adobe Marketing Cloud and in the second half of
2015, Adobe Digital Publishing Solution. IT staff can
Adobe Federated ID is an enterprise-managed also utilize the dashboard to access the appropriate
account where all identity profiles are provided support from Adobe Customer Care, and resolve
by the customer’s Single Sign-On (SSO) identity issues quickly.
management system and are created, owned,
controlled by IT as well as all associated assets. IT can create, manage, and delete Enterprise ID
Adobe will integrate with most any SAML2.0 and Federated ID accounts through the Adobe
compliant identity provider. Enterprise Dashboard. Shared services storage for
figure A.
these accounts is allocated as individual storage;
Application and service entitlement is accomplished hence, IT does not have direct access to any files
through the Adobe Enterprise Dashboard. More in the user’s Creative Cloud storage. However, IT
information on the dashboard is available here: can assume ownership for the employee’s account
Adobe IDs and Enterprise IDs both leverage the
https://helpx.adobe.com/enterprise/help/aedash.html and have direct access to any files stored in that
SHA-256 hash algorithm in combination with
password salts and a large number of hash iterations. account once an employee leaves the organization.
Serial number entitlement Adobe continually monitors Adobe-hosted accounts Managed services storage is pooled, controlled
for unusual or anomalous account activity and by IT, and the size of the pool varies by customer.
Applications may also be provisioned with a That is, the size of the pooled storage depends on
evaluates this information to help quickly mitigate
serial number. These applications are deployed the license agreement between the customer and
threats to their security. For Federated ID accounts,
anonymously and do not require a user to Adobe and is allocated at the start of the contract
since Adobe does not manage the users’ passwords,
authenticate to the Adobe servers. However, users in agreement. Deleting an Enterprise ID or Federated
Adobe does not monitor account activity.
a serialized deployment scenario will not be able to ID with existing shared services storage renders any
access any of the services available in Creative Cloud. data in remote storage inaccessible to the user and
Account management
that user’s data will be deleted after 90 days.
Password Policies Named user accounts can be managed through the
Adobe Enterprise Dashboard, which is an intuitive IT may also allocate storage to Adobe ID accounts
IT can enforce password policies for invited Adobe IDs via the Adobe Enterprise Dashboard. IT cannot
dashboard for IT staff to manage their organization’s
with access to enterprise resources, Enterprise IDs, and control Adobe ID accounts, but they can delete
Adobe entitlements, controlling which users and
Federated IDs with three different password policies, them from their enterprise, removing the granted
groups have access to certain Creative Cloud
shown in figure A. enterprise storage quota from their accounts, with
applications and services. The Adobe Enterprise
Dashboard also provides user management and the data also being deleted after 90 days.

September 2015 | Security overview 3


Creative Cloud for enterprise The services available are dependent on which
architecture endpoint the customer is using to access Adobe
Creative Cloud. For example, the mobile applications
The Adobe Creative Cloud for enterprise is a can access the Creative Cloud to validate the user, to
combination of desktop applications, mobile synchronize settings, and to share content through
applications, and a set of creative services. Creative mobile creations. Similarly, the Creative Cloud desktop
Cloud for enterprise users who are provisioned via application allows user to download and update their
named user deployment, will access the services from creative desktop applications, such as Photoshop,
one or more of three endpoints: download web fonts through Adobe Typekit, and
upload or download files to their local system from
the Creative Cloud storage.
• the desktop applications such as Adobe Photoshop
and the Creative Cloud desktop application
Regardless of the customer endpoint, all Creative figure B.
• a web browser Cloud access is controlled through a public set of
services accessed via HTTP/SSL encrypted in-transit
• the mobile applications such as Adobe Color CC,
with AES 128 bit GCM symmetric key cryptographic
Adobe Brush CC and Photoshop Sketch
block ciphers and at rest with AES 256-bit symmetric Finally, all content will be stored on a single tenant,
For a description of the tools and services available, security keys utilizing FIPS 140-2 approved encrypted server inside the customer firewall via Creative
please see: http://www.adobe.com/creativecloud/ cryptographic algorithms consistent with NIST 800- Cloud for enterprise with managed services, or a multi
business/enterprise.html. 57 recommendations. Once a user has validated tenant, encrypted server via Creative Cloud for enterprise
themselves to Adobe Creative Cloud for enterprise, with shared services, depending on the contractual
From the endpoint, a user will validate their identity they will access the services and applications to agreement between the customer and Adobe (figure B).
using one of the methods of named user entitlements which their IT administrators have entitled them
as described above and access their content through through their creative profile. They can then perform
Creative Cloud for enterprise with managed, single whichever actions are allowed by their endpoint for
tenant services or Creative Cloud for enterprise with which they have been entitled. For example, a user in
shared, multi-tenant services. If the user is accessing Photoshop will be able to collaborate using Creative
the managed services option, their endpoint device Cloud Libraries and share colors, graphics and type
will need to be signed into their company’s virtual styles with other members of their team.
private network (VPN)

September 2015 | Security overview 4


Creative Cloud for enterprise with All shared services storage data is redundantly (EBS). The content itself is stored in S3 buckets and the
shared services stored in multiple data centers and on multiple metadata about the content is stored in EBS via Adobe
devices in each data center. All network traffic Experience Manager.
Creative Cloud for enterprise with shared services undergoes systematic data verification and
as shown in the diagram above is a secure, multi- checksum calculations to prevent corruption All managed services, including storage, run inside
tenant server option. Customer content utilizing and ensure integrity. Finally, stored content is an Amazon Virtual Private Cloud (VPC) that can be
shared services storage is processed by an Amazon synchronously and automatically replicated to other isolated within a customer defined virtual private
Elastic Compute Cloud (EC2) instance and stored on data center facilities within that customer’s region so network (VPN) dedicated to a single enterprise
a combination of Amazon Simple Storage Services that data integrity will be maintained even with the customer. The Amazon VPC may be configured to
(S3) buckets and through a MongoDB instance on an loss of data in two locations. run inside the customer’s corporate network, so
Amazon Elastic Block Store (EBS). each machine in the Amazon VPC is assigned a
For more information on the underlying Amazon private IP address. In this configuration, the Amazon
The content itself is stored in S3 buckets and the services, please see: VPC is connected to the corporate network using a
metadata about the content is stored in EBS via unidirectional IPsec tunnel, so HTTP requests may
MongoDB, and all are protected by Identity and Access MongoDB: http://www.mongodb.org be sent from the corporate network to the Amazon
Management (IAM) roles within that AWS Region. VPC, but not in the opposite direction.
Amazon S3 service: https://aws.amazon.com/s3/faqs

S3 data is encrypted with AES 256-bit symmetric Amazon KMS service: http://aws.amazon.com/kms/faqs/ Managed services S3 data is encrypted with server
security keys that are unique to each customer and side (AES) 256-bit symmetric security keys that
each customer’s claimed domain. The keys are Amazon EC2 service: http://aws.amazon.com/ec2/ are automatically managed. Customer accounts
managed by the Amazon Key Management Service have a regularly rotated unique master key that
(KMS) which provides additional layers of control and Creative Cloud for enterprise is stored completely separate from the customer
security for key management and will automatically managed services data. Similarly, each encrypted volume has a unique
rotate the key on an annual basis. volume encryption key that is then encrypted with a
Creative Cloud for enterprise managed services, as region-specific secure master key, both of which are
Content is stored in EBS features AES 256-bit shown in the diagram above, is where customer used in memory and are never stored as plain text.
encryption utilizing Federal Information Processing content is stored on a single-tenant server, behind
Standards (FIPS) 140-2 approved cryptographic the organization’s firewall. Customer content utilizing Content is stored in EBS features AES 256-bit
algorithms consistent with National Institute managed services storage is processed by an Amazon encryption utilizing Federal Information Processing
of Standards and Technology (NIST) 800-57 Elastic Compute Cloud (EC2) instance and stored on a Standards (FIPS) 140-2 approved cryptographic
recommendations. combination of Amazon Simple Storage Services (S3) algorithms consistent with National Institute
buckets and through an Adobe Experience Manager of Standards and Technology (NIST) 800-57
instance running on an Amazon Elastic Block Store recommendations.

June 2015 | How Brands Stand Out In An Omni-Channel World 5


All Managed services storage data is redundantly can be managed by an IT administrator via the Adobe provides services in accordance with security best
stored in multiple data centers and on multiple Enterprise Dashboard. For more information on the practices, and undergoes regular industry-recognized
devices in each data center. All network traffic Creative Cloud services please see: certifications and audits. For more information, see the
undergoes systematic data verification and Overview of Security Processes white paper at http://
checksum calculations to prevent corruption Lightroom: http://www.adobe.com/products/ aws.amazon.com/security.
and ensure integrity. Finally, stored content is photoshop-lightroom.html
synchronously and automatically replicated to other Geographic location of customer data on
Behance Prosite: https://www.behance.net/prosite
data center facilities within that customer’s region so AWS network
that data integrity will be maintained even with the Behance: https://www.behance.net/
loss of data in two locations. For customer data stored in the cloud in Amazon
Typekit: https://typekit.com/ S3, Adobe designates the physical region in which
More information on Adobe Experience Manager individual customers’ data and servers are located.
Phonegap Build: https://build.phonegap.com/
is available at: http://wwwimages.adobe.com/ Adobe operates Creative Cloud out of three regions: the
content/dam/Adobe/en/security/pdfs/adobe-aem- Story Plus: https://creative.adobe.com/products/ United States, the EU, and Asia Pacific. Data replication
managed-services-security.pdf story-plus for Amazon S3 data objects occurs within the regional
cluster where the data is stored and is not replicated
For more information on the underlying Amazon Market: https://www.adobe.com/creativecloud/ to data center clusters in other regions. Content that
services, please see: market.html customers store in Creative Cloud is not replicated to
other data centers in other regions. For example, by
Amazon S3 service: https://aws.amazon.com/s3 Amazon Web Services default, Creative Cloud stores all EU customer content
uploaded to Creative Cloud in the EU.
Amazon EBS service: http://aws.amazon.com/ebs As previously covered, components of Creative
Cloud for enterprise are hosted on AWS, including Isolation of customer data and segregation
Amazon EC2 service: http://aws.amazon.com/ec2
Amazon EC2 and Amazon S3, in the United States, the of AWS customers
Creative Cloud services European Union (EU), and Asia Pacific. Amazon EC2
is a web service that provides automatically scalable Creative Cloud data stored by Adobe on AWS
Creative Cloud services, as shown in the diagram compute capacity in the cloud, making web-scale includes strong tenant isolation security and
above, are shared “public” services such as Adobe computing easier. Amazon S3 is a highly reliable data control capabilities. As a virtualized, multi-tenant
Typekit and Adobe Color. Creative Cloud services do storage infrastructure for storing and retrieving any environment, AWS implements security management
not store user generated content that is considered amount of data. processes and other security controls designed to
private and may be utilized by all Creative Cloud for isolate each customer, such as Creative Cloud, from
enterprise services and enpoints if so entitled. End AWS offers a reliable platform for software services other AWS customers. AWS IAM is used to further
user access and entitlement to these services can be used by thousands of businesses worldwide, lock down access to compute and storage instances.

September 2015 | Security overview 6


Secure transmission Amazon S3 file transfer operations synchronously store customer data across multiple
facilities and redundantly store objects on multiple devices across multiple facilities in
Adobe submits a REST-Query request over HTTP/HTTPS, or a call wrapper function in an Amazon S3 region. In addition, Amazon S3 calculates checksums on all network
one of the AWS SDKs, to connect to an AWS access point. HTTPS uses Secure Sockets traffic to detect corruption of data packets when storing or retrieving data.
Layer (SSL), a cryptographic protocol designed to protect against eavesdropping,
tampering, and message forgery. Adobe uploads data to and downloads data from Operational responsibilities of AWS and Adobe
Amazon S3 via the SSL encrypted endpoints. Accessible both from the Internet and
from within Amazon EC2, the encrypted endpoints enable data to be transferred AWS operates, manages, and controls the components from the hypervisor
securely within AWS as well as to and from sources outside AWS. virtualization layer down to the physical security of the facilities in which Creative
Cloud for enterprise components operate. In turn, Adobe assumes responsibility for and
Secure network architecture management of the guest operating system (including updates and security patches)
and application software, as well as the configuration of the AWS-provided security
AWS employs network devices, including firewall and other boundary devices, to group firewall.
monitor and control communications at the external boundary of the network and
at key internal boundaries within the network. These boundary devices employ rule AWS also operates the cloud infrastructure used by Adobe to provision a variety of
sets, access control lists (ACLs), and configurations to enforce the flow of information basic computing resources, including processing and storage. The AWS infrastructure
to specific information system services. ACLs, or traffic flow policies, exist on each includes facilities, network, and hardware, as well as operational software (such as host
managed interface to manage and enforce the flow of traffic. Amazon Information OS, virtualization software, and so on), that support the provisioning and use of these
Security approves all ACL policies and automatically pushes them to each managed resources. Amazon designed and manages AWS according to security best practices as
interface using AWS’s ACL- Manage tool, helping to ensure these managed interfaces well as a variety of security compliance standards.
enforce the most up-to-date ACLs.

Service monitoring

AWS monitors electrical, mechanical, and life support systems and equipment to
help ensure immediate identification of any issues. In order to maintain the continued
operability of equipment, AWS performs ongoing preventative maintenance.

Data storage and backup

Adobe stores all Creative Cloud data in Amazon S3, which provides a storage
infrastructure with high durability, according to Amazon. To help provide durability,

September 2015 | Security overview 7


AWS data center physical and business need for such privileges. When an employee without an impact on operations, 24 hours a day, 7
environmental controls no longer has a business need for these privileges, his days a week. Uninterruptible power supply (UPS)
or her access is immediately revoked, even if he or she units provide backup power in the event of an
AWS physical and environmental controls are continues to be an employee of Amazon or AWS. All electrical failure for critical and essential loads in the
specifically outlined in a SOC 1, Type 2 report. The physical access to data centers by AWS employees is facility. Data centers use generators to provide backup
following section outlines some of the security logged and audited routinely. power for the entire facility.
measures and controls in place at AWS data centers
around the world. You can find more detailed Fire suppression Video surveillance
information about AWS and Amazon’s security
controls on the AWS Security Center at http://aws. AWS installs automatic fire detection and suppression Professional security staff strictly control physical
amazon.com/security. equipment in all AWS data centers. The fire detection access both at the perimeter and at building ingress
system utilizes smoke detection sensors in all data points for AWS data centers using video surveillance,
Physical facility security center environments, mechanical and electrical intrusion detection systems, and other electronic
infrastructure spaces, chiller rooms, and generator means.
AWS data centers utilize industry-standard equipment rooms. These areas are protected by
architectural and engineering approaches. Amazon either wet-pipe, double-interlocked pre-action, or Disaster recovery
applied its many years of experience designing, gaseous sprinkler systems.
constructing, and operating its own large-scale data AWS data centers include a high level of availability
centers to the AWS platform and infrastructure. AWS Controlled environment and tolerate system or hardware failures with minimal
data centers are housed in nondescript facilities, impact. Built in clusters in various global regions, all
and Amazon strictly controls physical access both AWS employs a climate control system to maintain data centers remain online 24x7 to serve customers;
at the perimeter and at building ingress points using a constant operating temperature for servers and no data center is “cold.” In case of failure, automated
professional security staff, video surveillance, intrusion other hardware, preventing overheating and reducing processes move customer data traffic away from the
detection systems, and other electronic means. the possibility of service outages. AWS data centers affected area. Core applications are deployed in an
Authorized staff must pass two-factor authentication maintain atmospheric conditions at optimal levels. N+1 configuration, so that in the event of a data center
a minimum of two times to access data center floors. AWS personnel and systems monitor and control failure, there is sufficient capacity to enable traffic
All visitors and contractors are required to present both temperature and humidity at appropriate levels. to be load-balanced to the remaining sites. You can
identification and are signed in and continually find more information about AWS disaster recovery
escorted by authorized staff. Backup power protocols on the AWS Security Center at http://aws.
amazon.com/security.
AWS provides data center access and information only AWS data center electrical power systems are
to employees and contractors who have a legitimate designed to be fully redundant and maintainable

September 2015 | Security overview 8


More About AWS Security The CSO also manages the Adobe Secure Software employs the SPLC process. A rigorous set of several
Engineering Team (ASSET), a dedicated, central team hundred specific security activities spanning
For more information on how Amazon protects the of security specialists who serve as consultants to key software development practices, processes, and
confidentiality, integrity, and availability of customer Adobe product and operations teams, including the tools, the Adobe SPLC is integrated into multiple
systems and data, see Overview of Security Processes Creative Cloud teams. ASSET researchers work with stages of the product lifecycle, from design and
at http://aws.amazon.com/security. individual Adobe product and operations teams to strive development to quality assurance, testing, and
to achieve the right level of security for products and deployment. ASSET security researchers provide
Adobe security organization services and advise these teams on security practices specific SPLC guidance for each key product or
for clear and repeatable processes for development, service based on an assessment of potential security
As part of our commitment to the security of our deployment, operations, and incident response. issues. Complemented by continuous community
products and services, Adobe coordinates all security engagement, the Adobe SPLC evolves to stay
efforts under the Chief Security Officer (CSO). The Adobe secure product development current as changes occur in technology, security
office of the CSO coordinates all product and service practices, and the threat landscape.
security initiatives and the implementation of the As with other key Adobe product and service
Adobe Secure Product Lifecycle (SPLC). organizations, the Creative Cloud organization

Eng. infr. Incident Prd & svsc Marketing IT security Risk, audit Corporate Cloud ops Creative Cloud Document Marketing
security response security & advisory security Cloud cloud

Security PR Identity Secure Secure Secure


coord center mgt engineering engineering engineering

Ops security TechOps


security

September 2015 | Security overview 9


Adobe Secure Product Lifecycle

The Adobe SPLC activities include some or all of the


following recommended practices, processes, and tools,
depending on the specific Creative Cloud service:

• Security training and certification for product teams Abuse, fraud & Requirements
incident responses & planning
• Product health, risk, and threat landscape analysis

NT > CO
• Secure coding guidelines, rules, and analysis E MM
E M
• Service roadmaps, security tools, and testing methods

UN
Operations & Design

Y ENGA
that guide the Creative Cloud security team to help monitoring

I T Y EN G AG
address the Open Web Application Security Project
(OWASP) top 10 most critical web application security
flaws and CWE/SANS top 25 most dangerous

T
software errors

I
UN
• Security architecture review and penetration testing M EM
M ENT
• Source code reviews to help eliminate known flaws
> CO
that could lead to vulnerabilities

• User-generated content validation

• Static and dynamic code analysis

• Application and network scanning Deployment Staging & Development


stabilization & testing

• Full readiness review, response plans, and release of


developer education materials

September 2015 | Security overview 10


Adobe security training Various teams within the Creative Cloud vulnerability announcement lists, including US-CERT,
organization participate in additional security Bugtraq, and SANS, Adobe subscribes to the latest
Adobe Software Security Certification training and workshops to increase the awareness security alert lists issued by major security vendors.
Program of how security affects their specific roles within the
organization and the company as a whole. When a significant announced vulnerability puts
As part of the Adobe SPLC, Adobe conducts Creative Cloud at risk, the Adobe Product Security
ongoing security training within development teams Secure management Incident Response Team (PSIRT) communicates
to enhance security knowledge throughout the the vulnerability to the appropriate teams within
company and improve the overall security of our Adobe uses Secure Shell (SSH) and Secure Sockets the Creative Cloud organization to coordinate the
products and services. Employees participating in the Layer (SSL) for management connections to manage mitigation effort.
Adobe Software Security Certification Program attain the AWS infrastructure.
different certification levels by completing security For incidents, vulnerabilities, and threats that impact the
projects. Adobe risk and vulnerability AWS data center, the Amazon Incident Management
management team employs industry-standard diagnostic procedures
The program has four levels, each designated by a to drive resolution during business- impacting events.
colored “belt”: white, green, brown, and black. The Penetration testing Staff operators provide 24x7 coverage to detect
white and green levels are achieved by completing incidents, manage the impact and resolution, and
computer-based training. The higher brown and Adobe engages with approved third-party vendors inform Adobe and other AWS customers.
black belt levels require completion of months- or to perform penetration testing that can uncover
year-long hands-on security projects. Employees potential security vulnerabilities and improve the For Adobe cloud-based services, including Creative
attaining brown and black belts become security overall security of Adobe products and services. The Cloud, Adobe centralizes incident response,
champions and experts within their product teams. vendors complete the tests according to industry best decision-making, and external monitoring in the
Adobe updates training on a regular basis to reflect practices. Upon receipt of the report provided by the Security Coordination Center (SCC), providing cross-
new threats and mitigations, as well as new controls third party, Adobe documents these vulnerabilities, functional consistency and fast resolution of issues.
and software languages. evaluates severity and priority, and then creates a
mitigation strategy or remediation plan. When an incident occurs with an Adobe product
or service, the SCC works with the involved Adobe
Incident response product incident response and development teams
to help identify, mitigate, and resolve the issue using
New vulnerabilities and threats evolve each day, and the following proven process:
Adobe strives to respond to mitigate newly discovered
threats. In addition to subscribing to industry-wide • Assess the status of the vulnerability

September 2015 | Security overview 11


• Mitigate risk in production services employees carry a key card ID badge for building of the report that Adobe typically seeks includes
access. Visitors enter through the front entrance, inquiries regarding educational background; work
• Quarantine, investigate, and destroy compromised
sign in and out with the receptionist, display a history; court records, including criminal conviction
nodes (cloud-based services only)
temporary visitor ID badge, and are accompanied records; and references obtained from professional
• Develop a fix for the vulnerability by an employee at all times. Adobe keeps all server and personal associates, each as permitted by
equipment, development machines, phone systems, applicable law.
• Deploy the fix to contain the problem file and mail servers, and other sensitive systems
locked at all times in environmentally controlled These background check requirements apply to
• Monitor activity and confirm resolution
server rooms accessible only by appropriate, regular U.S. new hire employees, including those
authorized staff members. who will be administering systems or have access
Forensic analysis
to customer information. New U.S. temporary
Virus protection agency workers are subject to background check
For incident investigations, Adobe uses industry-
requirements through the applicable temporary
standard tools and methodologies. The company
Adobe scans all inbound and outbound corporate agency, in compliance with Adobe’s background
adheres to a forensic analysis process that includes
email for known malware threats. screen guidelines. Outside the United States, Adobe
complete image capture or memory dump of an
conducts background checks on certain new
impacted machine(s), evidence safe-holding, and
Adobe employees employees in accordance with Adobe’s background
chain-of-custody recording. Adobe may engage with
check policy and applicable local laws.
law enforcement or third-party forensic companies
when it determines it is necessary. Employee access to customer data
Employee termination
Adobe corporate locations Adobe maintains segmented development and
production environments for Creative Cloud, using When an employee leaves Adobe, the employee’s
technical controls to limit network and application- manager submits an exiting worker form. Once
Adobe maintains offices around the world and
level access to live production systems. Employees approved, Adobe People Resources initiates an
implements the following processes and procedures
have specific authorizations to access development email workflow to inform relevant stakeholders to
company-wide to protect the company against
and production systems. take specific actions leading up to the employee’s
security threats.
last day. In the event that Adobe terminates an
Background checks employee, Adobe People Resources sends a similar
Physical security email notification to relevant stakeholders, including
Adobe obtains background check reports for the specific date and time of the employment
Every Adobe corporate office location employs
employment purposes. The specific nature and scope termination. Adobe Corporate Security then
on-site guards to protect the premises 24x7. Adobe
schedules the following actions to help ensure that

September 2015 | Security overview 12


upon conclusion of the employee’s final day of employment, he or she can no longer Security compliance
access Adobe confidential files or offices:
AWS maintains their own compliance and assertions with an ISO 27001, SOC 1, SOC 2,
• Email access removal PCI DSS and other industry security frameworks.

• Remote VPN access removal


All Adobe services are governed by a comprehensive set of documented security
• Office and datacenter badge invalidation processes and have been subject to numerous security audits to maintain and
improve quality. Adobe services are under continuing self review to ISO 27001
• Network Access Termination
standards and the Shared Cloud underlying services infrastructure has a SOC 2 -
Security certification.
Upon request, managers may ask building security to escort the terminated
employee from the Adobe office or building.
Adobe is in the process of developing, implementing, and refining the security
processes and controls for Creative Cloud operations in order to comply with the
Customer data confidentiality
requirements for SOC 2 Trust Services Principles and the ISO 27001 security standard.
Please visit http://www.adobe.com/security/resources.html to view a list of security
Adobe always treats customer data as confidential. Adobe does not use or share the white papers including the Adobe Security and Privacy Certifications white paper for
information collected on behalf of a customer except as may be allowed in a contract with more information on compliance Adobe’s overall security strategy.
that customer and as set forth in the Adobe Terms of Use and the Adobe Privacy Policy.
Conclusion
Safe Harbor
At Adobe, we take the security of your digital experience seriously. The proactive
Adobe Systems Incorporated (our U.S. company) adheres to the European Union Safe
approach to security and stringent procedures described in this paper help protect
Harbor Privacy Program.
the security of your Creative Cloud data.

For more information, please visit http://www.adobe.com/security..

Copyright © 2015 Adobe Systems Incorporated. All rights reserved.


Adobe and the Adobe logo are either registered trademarks or
trademarks of Adobe Systems Incorporated in the United States and/
or other countries.

September 2015 | Security overview 13

You might also like