Corporate

Adobe® Identity Management Services Security Overview
Adobe Identity Management Services (IMS) sits between your enterprise end-users and your Adobe solution/s, handling all user authentication for any Adobe solution. This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to help bolster the security of our identity management systems and your data.

Download the white paper (PDF) ›

Adobe® Zero-Trust Enterprise Network Platform
Our work with partners, leading researchers, security research institutions, and other organizations helps us keep up-to-date with the latest threats and vulnerabilities. We regularly incorporate innovations to tackle these issues into our internal enterprise security services as well as the products and services we provide to our customers. This white paper describes the Adobe® Zero-Trust Enterprise Network (ZEN) Platform, an initiative that aims to securely enable access to the Adobe corporate network and resources based on the posture of the user and device.

Download the white paper (PDF) ›

Adobe vendor assessment program overview
Adobe’s vendor risk assessment program is a set of requirements for third-party vendors that collect, store, process, transmit, or dispose of data on behalf of Adobe from outside Adobe-controlled physical offices or data center locations. This risk assessment program evaluates each vendor’s compliance to our information security standards, providing a risk-based review of the vendor’s security practices.

Download the white paper (PDF) ›

Adobe cloud services compliance overview
Learn about the Common Controls Framework (CCF) by Adobe, a critical component of our overall security strategy. See how we're using CCF to help meet the requirements of standards like SOC2, FedRAMP, and PCI DSS, and see how your business can similarly achieve compliance with regulations andstandards.

Download the white paper (PDF) ›

Current List of Certifications, Standards, and Regulations
A detailed list of all compliance certifications and standards as well as government regulations currently supported by Adobe products and solutions.

Download the white paper (PDF) ›

Adobe cloud services: An incident response overview
Adobe believes that a company-wide, cohesive incident response program is as critical to the success of the organization as the company’s product strategy. To that end, Adobe implements a comprehensive program focused on the greatest areas of risk, designed to help enable our customers’ trust in security of their data with Adobe. Learn more about this program in our white paper.

Download the white paper (PDF) › 

Adobe security features for digital government
We continue to maximize security solutions for today's digital government. Get an overview of our powerful, cost-effective cloud solutions, with many security features, tailored for government, including Adobe Connect and Adobe Experience Manager forms.

Download the white paper (PDF) › 

Adobe secure engineering overview
Adobe has invested significant human and financial resources in creating security processes and practices that adhere to industry standards. We rely on a combination of training, guidance of experts, and automation of as many processes as possible to enhance security and help reduce human error. This white paper describes the evolution of Adobe’s strategy and philosophy around security practices during product and service engineering.

Download the white paper (PDF) ›

Building a security culture
Adobe believes that every data action or interaction should be conducted through a lens of security to help ensure the safety, privacy, and availability of our customers' data. To achieve this goal, we've created a culture of security that permeates our company, and that helps foster better security across all our products and services. Find out more about the programs and policies we've put in place.

Download the white paper (PDF) › 


Creative Cloud

Adobe Creative Cloud for enterprise security overview
Creative Cloud for enterprise includes the entire collection of Creative Cloud applications, plus creative services and business features like enterprise-grade support and Expert Services. It's designed for large organizations that require centralized provisioning and customized deployment. Learn more about the Creative Cloud for enterprise user experience and data security capabilities.

Download the white paper (PDF) › 

Adobe Business Catalyst security overview
Business Catalyst (BC) is an all-in-one business website and online marketing solution that offers an integrated platform for content management (CMS), customer relationship management (CRM), email marketing, eCommerce, and analytics. Learn more about the Business Catalyst user experience and data security capabilities.

Download the white paper (PDF) › 


Document Cloud

Adobe Acrobat with Document Cloud services security overview
Adobe Acrobat combines the latest Acrobat desktop software with premium features in the Acrobat
Reader mobile app and Adobe Document Cloud online services to help organizations meet end-user
demand for connectivity and productivity on any device while helping to ensure security across devices. This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to enhance the security of these capabilities.

Download the white paper (PDF) ›

Acrobat Sign technical overview
Acrobat Sign helps organizations replace paper-and-ink signature processes with 100% digital workflows. Learn about the security features of Acrobat Sign and how they help meet compliance requirements for many industry and regulatory standards.

Download the white paper (PDF) ›

Acrobat Sign and 21 CFR Part 11 
21 CFR Part 11 defines the requirements for electronic document and signature submissions to the U.S. Food and Drug Administration (FDA). This white paper provides detailed summaries of how Acrobat Sign can be configured to comply with each of the compliance requirements of 21 CFR Part 11.

Download the white paper (PDF) ›

Acrobat Sign for Life Sciences
Paper-based processes introduce significant delays, errors, and costs into daily operations. Organizations are looking for ways to transform their outdated document processes and improve business results. Digital document solutions bridge the gap between existing paper and digital document processes, streamlining patient interactions. Learn how Acrobat Sign is uniquely designed to help simplify document workflows while maintaining compliance, reducing costs, and speeding up business. 

Download the white paper (PDF) ›


Experience Cloud

GDPR Privacy Practices Validation Findings

This document provides independent validation by TRUSTe LLC, an independent subsidiary of TrustArc Inc, for Adobe Marketing Cloud, Adobe Analytics Cloud, and Adobe Advertising Cloud against their GDPR Privacy Practices Compliance Validation Requirements. Learn more in this letter about how our Experience Cloud solutions meet the individual requirements. 

Download the letter (PDF) › 

Adobe Analytics security overview
Learn about the security architecture and capabilities of Adobe Analytics, which enables you to use customer data to better target customers and improve the effectiveness of your marketing.

Download the white paper (PDF) › 

Adobe Campaign security overview
Learn about the security architecture and capabilities of Adobe Campaign, which delivers best-in-class campaign, offer, and personalization management for executing marketing programs across virtually every channel.

Download the white paper (PDF) ›

Adobe Magento Commerce Security Best Practices Guide

This guide details several features and techniques designed to help protect your installation of Adobe Magento Commerce from security incidents. Although there is no single way to eliminate all security risks, there are many steps you can take to harden your installation and make it a less attractive target for bad actors. We recommend that all Magento Commerce customers follow the guidance provided in this guide to help better secure their installations.

Download the guide (PDF) ›

Adobe Experience Manager as a Cloud Service Security Overview
Explore the architecture and security capabilities of the new Adobe Experience Manager as a Cloud Service web content management platform, and see how these features help ensure the safety of user information and content assets throughout every stage of web publishing.

Download the white paper (PDF) ›

Adobe Experience Manager as a Managed Service Security Overview
Adobe Experience Manager web content and asset management is available on our Managed Services platform. Learn about the security capabilities and features of this offering.

Download the white paper (PDF) ›

Adobe Experience Manager Mobile on-demand services
security overview

The Adobe Experience Manager
Mobile platform enables organizations to design, build, market, and measure apps on mobile devices. It combines on-demand services with on-premise software or managed services. If you’re an IT security architect examining vendors and applications for corporate approval, read this paper to learn about the security capabilities of the solution’s on-demand services.

Download the white paper (PDF) ›

Adobe Experience Manager Livefyre Security Overview
Adobe Experience Manager Livefyre lets you engage consumers through a combination of real-time content, conversation, and social curation. This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to bolster the security of your Adobe® Experience Manager Livefyre experience and your data. 

Download the white paper (PDF) ›

Adobe Target security overview
Explore the network architecture, data center configurations, and security features for user and campaign modules for Adobe Target, which enables marketers to understand the efficacy of their digital marketing messages using A/B, rule-based, and multivariate tests.

Download the white paper (PDF) ›

Adobe Primetime security overview
Adobe Primetime helps programmers and operators reach viewers on IP-connected screens. Learn about the architecture and security features available in Primetime to help protect content and user data.

Download the white paper (PDF) › 

Adobe Audience Manager security overview
Learn how the security features and data architecture of Adobe Audience Manager help to protect the information you collect to build robust user profiles and uncover valuable web segments.

Download the white paper (PDF) ›

Adobe Social security overview
Adobe Social lets you monitor and moderate conversations, publishand promote content, and analyze engagement and conversion data. Learn about its security capabilities and how to ensure proper usage throughout the social media management lifecycle.

Download the white paper (PDF) ›

Adobe Advertising Cloud security overview
Adobe Advertising Cloud is the industry’s first end-to-end platform for managing advertising across traditional TV and digital formats. This white paper describes the defense-in-depth approach and security procedures implemented to bolster the security of your Adobe Advertising Cloud experience and your data.

Download the white paper (PDF) ›


Other

 

Adobe Captivate Prime security overview
Adobe Captivate Prime security overview Adobe Captivate Prime is a Learning Management System (LMS) that streamlines the process of setting up, delivering, and tracking virtually any form of learning content. Learn more about the defense-in-depth approach and security procedures implemented to help bolster the security of your Adobe Captivate Prime experience and your data.

Download the white paper (PDF) ›

Adobe Connect hosted deployment security overview
Explore how the security features built into the Adobe Connect web conferencing platform enable meetings, eLearning, and webinars.

Download the white paper (PDF) ›