adobe marketo data protection overview€¦ · adobe marketo uses effective and efficient...

19
Adobe ® Marketo Engage Security Overview WHITEPAPER

Upload: others

Post on 15-Oct-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

Adobe® Marketo Engage Security Overview

W H I T E P A P E R

Page 2: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

1

infosheet title - Ticket number

Table of Contents

Adobe Security 2

About Marketo Engage 2

Marketo Engage Solution Architecture 2

Marketo Engage Data Flow Narrative 4

Marketo Engage Security Architecture 6

Marketo Engage User Authentication 6

Additional Security Customizations 7

Marketo Engage Hosting and Security 7

Marketo Engage Network Management 8

Data Center Physical and Environmental Controls 10

The Adobe Security Organization 12

Marketo Engage Compliance 14

Adobe Risk & Vulnerability Management 15

Adobe Corporate Locations 16

Conclusion 18

Page 3: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

2

Adobe SecurityAt Adobe, we know the security of your digital experience is important. Security practices are deeply ingrained into our internal software development, operations processes, and tools. These practices are strictly followed by our cross-functional teams to help prevent, detect, and respond to incidents in an expedient manner. We collaborate with partners, leading researchers, security research institutions, and other industry organizations to keep up to date with the latest threats and vulnerabilities. We regularly incorporate advanced security techniques into the products and services we offer.

This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to secure Marketo Engage and its associated data.

About Marketo EngageMarketo Engage brings together marketing and sales in a single solution designed to orchestrate personalized experiences, optimize content, and measure business impact across every channel, from consideration to conversion and beyond.

Marketo Engage Solution ArchitectureThe Marketo Engage solution includes the following components:

• Marketo Lead Management (MLM) — The core of the Marketo Engage application, MLM is where customers launch marketing programs, create campaigns to nurture leads, design landing page and email assets, and report on performance metrics.

• Revenue Cycle Analytics (RCA) — Enables users to report on the performance of their marketing efforts, including opportunity attribution, email performance, and lead generation.

• Web Activity Tracking — A JavaScript, called Munchkin.js, that customers place on their websites to collect information on page visits and clicks for use in Marketo Engage lead nurturing.

• Marketo User Interface — Customers interact with the Marketo Engage solution using the Marketo UI. Administrators use the same UI to authorize Marketo Engage and integration users (see next bullet for more information).

• APIs — Enable third-party developers to integrate their solutions with Marketo Engage using REST or SOAP API calls.

• LaunchPoint Integrations — Marketo-built and -maintained integrations with webinar providers and ad platforms.

Page 4: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

3

• Native CRM Integrations — Marketo-built and -maintained connectors to the Salesforce.com and Microsoft Dynamics CRM platforms.

• Marketo Sales Insight (MSI) — App packages that customers can install in their Salesforce or Microsoft Dynamics environments, which allow CRM users to view Marketo Engage lead data and trigger Marketo Engage emails and marketing campaigns.

• Add-on Modules — Customers can extend their Marketo Engage solution with one or more of the following Marketo modules, available at additional cost:

• Sales Connect – Engage sales leads via multiple channels throughout the sales cycle

• Target Account Management – Target, score, and engage with key accounts

• Web Personalization –Target key audiences and serve them personalized content

• Predictive Content – Engage web visitors and email recipients with the most relevant content, using suggestions powered by machine learning and predictive analytics

• SEO – Track website performance in search engines and provide guidance in improving rankings

• Marketo Mobile Engagement – Integrate with smart phone applications to track engagement, target audiences, and push notifications

Technology Partners

Object Manager

Opportunity Activity

NamedAccount

Company

PersonCustom Objects

Campaign Processing

Contact FlowProcessing

Scaled QueryProcessing

Complex Event Engine

Real-timeExecution

High VolumeIngestion

Event/A�ributeIndexing

TriggerEvaluation

Arti�cial Intelligence

PredictiveInsight

MachineLearning

Channels

Marketing Capabilities

Marketo Integration Layer

Mobile

Under the Hood

Customer/Account Journey

ChampionPurchasingKnown LeadResearchingConsidering

JScript API Mobile SDK Connectors Bulk APIs Webhooks REST API

Web WebinarSearch CRM/SFAVideoCommerce Social Email Events DirectSMSAds

Real-TimePersonalization

Web PersonalizationContent Personalization

Behavior BasedMarketing

Customer ActivitySense and Respond

MarketingAutomation

Engagement ProgramsScoring & Nurturing

LaunchPointPartner

Solutions

Marketing Insight &A�ribution Analytics

Account BasedMarketing

SalesEngagement

Data Lakeand Mart

ChannelBehavior

ExternalEvents

CRMSync

ExternalSync

Figure 1: Marketo Engage solution architecture

Page 5: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

4

Marketo Engage Data Flow NarrativeThe following bullets describe how data flows into and out of a Marketo Engage implementation:

• The customer determines where to deploy landing pages, forms and media, which are supported by the Marketo Engage munchkin.js cookie and other tracking technologies. These forms and tracking technologies collect data from visitors to the customer’s website and landing pages, which is then transmitted to and stored in the customer’s Marketo database at the applicable data center. Data collected from visitors can include device IP address, geolocation data inferred from IP lookups, and personal data collected by forms.

• Lead data can enter Marketo Engage from external sources managed by the customer. These sources include:

• List imports – Users can import .csv files of lead data mapped to Marketo Engage lead fields

• REST/SOAP APIs – External integrations may push data into Marketo Engage using publicly available APIs or webhooks

• LaunchPoint integrations – Third-party integrations with webinar providers, ad platforms, social media platforms, and other services approved (but not operated) by Marketo, may synchronize lead and device data between the third-party service and Marketo Engage

• Manual input – Users may manually create and update lead data in the application

• Marketo Engage supports automatic two-way synchronization with Salesforce.com and Microsoft Dynamics CRM platforms. Enabled subscriptions sync lead, contact, account, and other data using internal APIs encrypted via HTTPS.

• Marketo Engage interprets data, such as demographical and behavioral information, stored in the database to nurture leads throughout the marketing and sales lifecycle, including to target audiences for marketing campaigns.

• If a user initiates an email from Marketo Engage to a natural person, lead data can be used to personalize the email content. This data can consist of Personally Identifiable Information (PII) collected by the customer from the person or data maintained by the customer, such as an account number, to facilitate the relationship. In order to enable metrics reporting, such as email open rates as well as IP address, email client, and other device information, data may flow from the recipient of an email back to the customer’s Marketo database by means of a tracking pixel embedded in the email.

• Web content, including landing pages, forms, and posts on social media can be dynamically personalized to incorporate lead data in the design, e.g., welcoming a visitor by their first name.

Page 6: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

5

• Marketo Engage users with sufficient permissions can initiate exports of all lead data from the UI for use in external applications.

• If Marketo Sales Insight is installed in an environment integrated with Salesforce.com or Microsoft Dynamics, customer data can flow between the platforms, allowing CRM users to view Marketo Engage-hosted lead data and to trigger marketing campaigns. This data flow utilizes the application’s internal APIs and is encrypted via HTTPS.

• Certain processing operations, such as the Predictive Content and Marketo Mobile Engagement offerings, rely upon data service providers, known as sub-processors, for specific and limited feature capabilities. When a sub-processor is used, customer data flows from the Marketo database to the sub-processor and back again after processing.

• If the customer chooses to extend their deployment with one of the Marketo add-on packages, such as Target Account Management or Advanced BI Analytics, lead data flows between them.

• If the customer chooses to deploy a third-party solution that is already integrated with Marketo or uses Marketo’s API to integrate with a new third-party or proprietary solution, the data that flows between the solutions depends on the customer’s specific implementation.

Web

Custom Objects

Activity

Opportunity

Campaign

Contact

Lead

Account

EnterpriseData Lake

CustomerEvents

Auto-Syncor through

DirectIntegration

SFA

Aut

o-Sy

ncJa

vaSc

ript

API

Mar

keto

API

Channels

Paid

Mobile

Email

Social

Marketo Engage

Behavior Based Marketing Marketing Automation

Object Manager

Company Opportunity Activity

Person Named Account Custom Objects

Chan

nel I

nteg

ratio

n

$

Figure 2: Marketo Engage Data Flow

All connections between Marketo Engage components as well as connections to external components are conducted over secure, encrypted connections.

1 The sub-processors applicable to a customer’s use of Marketo depend upon which services the customer selects for their package. A list of all sub-processors is publicly available at https://documents.marketo.com/legal/sub-processor-list/.

Page 7: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

6

Marketo Engage Security ArchitectureThe following network diagram depicts the Marketo Engage security architecture:

Backend Network

Application Servers

DBServer 1

DBServer 2

DBServer 3

DMZ

Web Clusters

DNS andMTA Servers

Database Clusters

InternalFirewalls

ExternalFirewalls

Internet

Routers

LoadBalancers

(SSL/TLS andSession

Management)

IPS IPS

Security Monitoring

Application Monitoring

Figure 3: Marketo Engage Network Security Architecture

Data encryptionMarketo Engage uses HTTPS TLS v1.2 to protect data in transit. For an additional fee, customers may purchase the ability to encrypt data at rest with AES 256-bit encryption.

Marketo Engage User AuthenticationMarketo applications are accessible via any browser-enabled client, and support IP range restriction, including allow lists and deny lists. User login and data actions are tracked in audit logs. Session timeouts automatically log an idle user out of the applications. SaaS instance administrators can set password strength parameters that enforce length, case, mixed case, number, special characters, and expiration.

To prevent password-guessing (brute force) attacks, account access is locked automatically after five (5) unsuccessful attempts to guess a password. Marketo also supports customers’ enterprise Single Sign On (SSO) using SAML v2.

Page 8: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

7

Additional Security CustomizationsMarketo Engage enables the following additional controls:2

• Role-based access — Marketo users are granted role-based access by the administrators. Access permissions are based on assigned user roles, which specify security rights for normal users, power users, and system administrators. In addition to predefined roles, administrators can create additional roles, with more than 100 available access permissions.

• Access segmentation (Workspaces) — To restrict data access based on data values, Marketo administrators can implement workspaces. For example, users can be given access only to accounts or regions assigned to them.

• Device authorization —Customer logins to the Marketo solution from unrecognized network locations trigger a device authorization check in the form of an additional token verification, in which a token is sent to the account’s registered e-mail address for validation.

• IP restrictions — Marketo supports customer-controlled allow listing or deny listing of specified IP addresses and networks.

• Configurable password parameters — Administrators can configure complexity, length, limited attempts and expiration of user passwords.

• Antivirus — Antivirus checks and blocking of potentially unsafe files are performed on all uploaded data.

• Account creation notification — Administrators are notified when a new admin account is created.

• High security mode by default — When a new Marketo subscription is activated, security parameters are set to the most stringent security and can be adjusted as needed by the subscription administrator.

• Session timeout — Marketo administrators can configure Inactive sessions timeout.

Marketo Engage Hosting and SecurityThe Marketo Engage service infrastructure resides in enterprise-class data centers or co-locations from top-tier cloud hosting providers in San Jose, CA and Ashburn, VA in the United States; London, England; and Sydney, Australia, as well as in an Adobe-managed data center in Amsterdam, The Netherlands.

All data centers provide the full range of hosting facility features, such as fully redundant power and environmental systems as well as industry-leading and third-party audited levels of security.

2 All customizations except antivirus are controlled by the Marketo Engage administrator. Antivirus is enabled on all subscriptions and cannot be disabled.

Page 9: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

8

London

Sydney

San Jose Virginia

Amsterdam

Figure 4 — Marketo Data Center Locations

For more information on Amazon Web Services security, please see https://aws.amazon.com/security

For more information on Microsoft Azure security, please see https://azure.microsoft.com/en-us/services/security-center/

For more information on Google Cloud security, please see https://cloud.google.com/security

Marketo Engage Network ManagementAdobe understands the importance of securing the data collection, data content serving and reporting activities over the Marketo Engage network. To this end, the network architecture is designed with security as a top priority, including segmentation of development and production environments and authenticated RBAC.

Secure ManagementAll management connections to the servers occur over encrypted channels only accessible from the Adobe corporate network. All access requires two-factor authentication.

Service MonitoringAdobe monitors all servers, routers, switches, load balancers, and other critical network equipment on the Marketo Engage network 24 hours a day, 7 days a week, 365 days a year (24x7x365). The Adobe Network Operations Center (NOC) receives notifications from the various monitoring systems and will promptly attempt to fix an issue or escalate the issue to the appropriate Adobe personnel. Additionally, Adobe contracts with multiple third parties to perform external monitoring.

Page 10: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

9

Further, Marketo Engage uses state-of-the-art technologies and industry-leading providers for application-specific monitoring and alerting. Adobe constantly tracks SLIs and SLOs and violations result in alerts with the appropriate severity.

Data AvailabilityMarketo Engage data is stored in a combination of databases and cloud storage repositories. Cloud storage repositories provide their own redundancy mechanisms with very high levels of durability, offering 99.999999999% (Eleven 9s) durability over a year. In addition, for Marketo Engage regions that offer disaster recovery, all data is replicated to a secondary region.

Change ManagementAdobe uses a change management tool to schedule modifications, helping increase communication between teams that share resource dependencies and inform relevant parties of pending changes. In addition, Adobe uses the change management tool to schedule maintenance blackouts away from periods of high network traffic.

Patch ManagementIn order to automate patch distribution to host computers within the Marketo Engage organization, Adobe uses internal patch and package repositories as well as industry-standard patch and configuration management. Depending on the role of the host and the criticality of pending patches, Adobe distributes patches to hosts at deployment and on a regular patch schedule. If required, Adobe releases and deploys emergency patch releases on short notice.

Firewalls (Secure Network Routing) and Load BalancersSecure network routing is implemented to only allow connections to allowed ports, i.e., Port 443 for HTTPS. Outbound traffic is only allowed on HTTPS and NAT masks the true IP address of a server from the client connecting to it. The load balancers proxy incoming HTTPS connections and also distribute requests that enable the network to handle momentary load spikes without service disruption. Adobe implements fully redundant firewalls and load balancers, reducing the possibility that a single device failure can disrupt the flow of traffic.

Non-routable, Private AddressingAdobe maintains all servers containing customer data on servers with non-routable IP addresses (RFC 1918). These private addresses, combined with NAT and internal network policies, prevent an individual server on the network from being directly addressed from the Internet, greatly reducing the potential vectors of attack.

Page 11: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

10

Intrusion DetectionAdobe deploys Intrusion Detection System (IDS) sensors at critical points in the network to detect and alert our security team to unauthorized attempts to access the network. The security team follows up on intrusion notifications by validating the alert and inspecting the Adobe Marketo platform for any sign of compromise. Adobe regularly updates all sensors and monitors them for proper operation.

Access ControlsOnly authorized users within the Adobe intranet or remote users who have completed the multi-factor authentication process to create a VPN connection can access administrative tools. In addition, Adobe logs all Marketo Engage production server connections for auditing. For Marketo Engage environments, Adobe makes built-in security features available to implement permissions and access control using groups and privileges.

LoggingIn order to help protect against unauthorized access and modification, Adobe captures and manages network logs, OS-related logs, and intrusion detections using a combination of industry-standard and Adobe-proprietary tools. Adobe periodically reviews log storage capacity and expands storage capacity if, and when, required. Adobe hardens all systems that generate logs and restricts access to logs and logging software to authorized Adobe personnel. Adobe retains raw logs for one year and all logs are managed and accessed only by Adobe personnel.

Data Center Physical and Environmental ControlsThe below description of data center physical and environmental access controls includes controls that are common to all Adobe data center locations. Some data centers may have additional controls to supplement those described in this document.

Physical Facility SecurityAdobe physically secures all hardware in Adobe-owned or -leased hosting facilities against unauthorized access. All facilities that contain production servers for Marketo Engage include dedicated, 24-hour on-site security personnel and require these individuals to have valid credentials to enter the facility. Adobe requires PIN or badge credentials—and, in some cases, both—for authorized access to data centers. Only individuals on the approved access list can enter the facility. All facilities include the use of man-traps, which prevent unauthorized individuals from tailgating authorized individuals into the facility.

Page 12: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

11

Fire SuppressionAll data center facilities must employ an air-sampling, fast-response smoke detector system that alerts facility personnel at the first hint of a fire. In addition, each facility must install a pre-action, dry-pipe sprinkler system with double interlock to ensure no water is released into a server area without the activation of a smoke detector and the presence of heat.

Controlled EnvironmentEvery data center facility must include an environmentally controlled environment, including temperature humidity control and fluid detection. Adobe requires a completely redundant heating, ventilation, and air conditioning (HVAC) system and 24x7x365 facility teams to promptly handle environmental issues that might arise. If the environmental parameters move outside those defined by Adobe, environmental monitors alert both Adobe and the facility’s Network Operations Center (NOC).

Video SurveillanceAll facilities that contain product servers for Marketo Engage must provide video surveillance to monitor entry and exit point access, at a minimum. Adobe asks that data center facilities also monitor physical access to equipment. Adobe may review video logs when issues or concerns arise in order to determine access.

Backup PowerMultiple power feeds from independent power distribution units help to ensure continuous power delivery at every Adobe-owned or Adobe-leased data center facility. Adobe also requires automatic transition from primary to backup power and that this transition occurs without service interruption. Adobe requires each data center facility to provide redundancy at every level, including generators and diesel fuel contracts. Additionally, each facility must conduct regular testing of its generators under load to ensure availability of equipment.

Disaster RecoveryThe Adobe Marketo disaster recovery plan incorporates geographic mutual failover between U.S. data centers in Virginia and California. Disaster recovery for the data centers in London, Sydney, and Amsterdam is facilitated by daily backups taken offsite and the use of the data center provider’s failover locations. Service restoration is fulfilled within commercially reasonable best efforts and is performed in conjunction with the data center provider’s ability to supply adequate infrastructure at the prevailing failover location.

All Marketo Engage data centers are highly resilient, designed to deliver high availability and tolerate system or hardware failures with minimal impact. Each data center runs on its own physically distinct and independent infrastructure to help ensure business continuity in the event of an outage. Our recovery point objective (RPO) is 24 hours and recovery time objective (RTO) is 72 hours.

Page 13: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

12

ApplicationSecurity

SecurityTooling

Trust & Safety

Engineering

Experience Cloud

Security

Operational Security

Enterprise Security

Tech GRC/ Compliance

Incident Response

Marketing & PR

Legal & Privacy

Physical Security

CIO CPOCSO

Availability and NotificationMarketo Engage uptime data is available at on the Adobe Status website. Additionally, for both planned and unplanned system downtime, the Engage team also follows a notification process to inform customers about the status of the service. If there is a need to migrate the operational service from a primary site to a disaster-recovery site, customers will receive several specific notifications including:

• Notification of the intent to migrate the services to the disaster recovery site

• Hourly progress updates during the service migration

• Notification of completion of the migration to the disaster recovery site

The notifications will also include contact information and availability for client support and customer success representatives. These representatives will answer questions and concerns during the migration as well as after the migration to promote a seamless transition to newly active operations on a different regional site.

The Adobe Security OrganizationAs part of our commitment to the security of its products and services, Adobe coordinates all security efforts under the Chief Security Officer (CSO). The office of the CSO coordinates all product and service security initiatives and the implementation of the Adobe Secure Product Lifecycle (SPLC).

The CSO also manages the Adobe Secure Software Engineering Team (ASSET), a dedicated, central team of security experts who serve as consultants to key Adobe product and operations teams, including the Marketo Engage team. ASSET researchers work with individual Adobe product and operations teams to strive to achieve the right level of security for products and services and advise these teams on security practices for clear and repeatable processes for development, deployment, operations, and incident response.

Figure 5: The Adobe Security Organization

Page 14: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

13

Adobe Secure Product DevelopmentAs with other key Adobe product and service organizations, the Engage organization employs the Adobe Software Product Lifecycle (SPLC) process. A rigorous set of several hundred specific security activities spanning software development practices, processes, and tools, the Adobe SPLC is integrated into multiple stages of the product lifecycle, from design and development to quality assurance, testing, and deployment. ASSET security researchers provide specific SPLC guidance for each key product or service based on an assessment of potential security issues. Complemented by continuous community engagement, the Adobe SPLC evolves to stay current as changes occur in technology, security practices, and the threat landscape.

Adobe Secure Product LifecycleThe Adobe SPLC activities include, depending on the specific Marketo Engage component, some or all of the following recommended best practices, processes, and tools:

• Security training and certification for product teams

• Product health, risk, and threat landscape analysis

• Secure coding guidelines, rules, and analysis

• Service roadmaps, security tools, and testing methods that guide the Marketo Engage security team to help address the Open Web Application Security Project (OWASP) Top 10 most critical web application security flaws and CWE/SANS Top 25 most dangerous software errors

• Security architecture review and penetration testing

• Source code reviews to help eliminate known flaws that could lead to vulnerabilities

• User-generated content validation

• Static and dynamic code analysis

• Application and network scanning

• Full readiness review, response plans, and release of developer education materials

Page 15: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

14

Abuse, Fraud & Incident Responses

Operations& Monitoring

Deployment Staging& Stabilization

Development& Testing

Requirements& Planning

Design

Training & Certi�cation

COMMUNITY ENG

AGEMENT > COMMUNITY

ENG

AGEM

ENT >

Figure 6: The Adobe Software Product Lifecycle (SPLC)

More information about the Adobe security organization and the SPLC can be found at www.adobe.com/security

Adobe Software Security Certification Program As part of the Adobe SPLC, Adobe conducts ongoing security training within development teams to enhance security knowledge throughout the company and improve the overall security of our products and services. Employees participating in the Adobe Software Security Certification Program attain different certification levels by completing security projects.

Various teams within the Marketo Engage organization participate in additional security training and workshops to increase awareness of how security affects their specific roles within the organization and the company in general. For more information, please see the Adobe Security Culture white paper.

Marketo Engage ComplianceMarketo Engage meets or can be configured to meet compliance requirements for many industry and regulatory standards. Customers maintain control over their documents, data, and workflows and can choose how to best comply with local or regional regulations, such as the General Data Protection Regulation (GDPR) in the EU. For more information on Adobe privacy policies, please see www.adobe.com/privacy

Page 16: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

15

Adobe Common Controls Framework Marketo Engage adheres to the Adobe Common Controls Framework (CCF), a set of security activities and compliance controls that are implemented within our product operations teams as well as in various parts of our infrastructure and application teams. In creating the CCF, Adobe analyzed the criteria for the most common security certifications for cloud-based businesses and rationalized the more than 1,000 requirements down to Adobe-specific controls that map to approximately a dozen industry standards.

10+ Standards, ~1350 Control Requirements (CRs)

~ 290 common controls across 20 control domains

CCF Rationalization

Asset Management – 11 Controls

Backup Management – 5 Controls

Business Continuity – 5 Controls

Change Management – 6 Controls

Con�guration Management – 15 Controls

Data Management – 32 Controls

Identity and Access Management – 49 Controls

Incident Response – 9 Controls

Mobile Device Management – 4 Controls

Network Operations – 19 Controls

People Resources – 6 Controls

Risk Management – 8 Controls

Security Governance – 23 Controls

Service Lifecycle – 7 Controls

Site Operations – 16 Controls

System Design Documentation –3 Controls

Systems Monitoring – 30 Controls

�ird Party Management – 13 Controls

Training and Awareness – 6 Controls

Vulnerability Management – 21 Controls

AICPA Trust Service PrinciplesService Organization Controls (SOC) - 116

Family Educational Rights and Privacy Act (FERPA) - 5

FedRAMP - 325

General Data Protection Regulation (GDPR) - 28

Gramm-Leach-Bliley Act (GLBA) - 12

Health Insurance Portability and Accountability Act  (HIPAA) - 112

ISO 27001 and 27002 - 150

Payment Card Industry Data Security Standard (PCI DSS) - 247

Privacy Shield - 47

Sarbanes Oxley 404 (Information Technology General Controls) - 63

HITRUST - 149

BSI C5 - 114

Figure 7: The Adobe Common Controls Framework (CCF)

Adobe Risk & Vulnerability ManagementAdobe strives to ensure that its risk and vulnerability management, incident response, mitigation, and resolution process is nimble and accurate. Adobe continuously monitors the threat landscape, shares knowledge with security experts around the world, swiftly resolves incidents when they occur, and feeds this information back to its development teams to help achieve the highest levels of security for all Adobe products and services.

Penetration TestingAdobe approves and engages with leading third-party security firms to perform penetration testing that can uncover potential security vulnerabilities and improve the overall security of Adobe products and services. Upon receipt of the report provided by the third party, Adobe documents these vulnerabilities, evaluates severity and priority, and then creates a mitigation strategy or remediation plan. Adobe conducts a penetration test annually and before every major release. Vulnerability scans are performed monthly while web and database scans are performed quarterly.

Page 17: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

16

Internally, the Marketo Engage security team performs a risk assessment of all Bizible components annually and prior to every release. The Bizible security team partners with technical operations and development leads to help ensure high-risk vulnerabilities are mitigated prior to each release. For more information on Adobe penetration testing procedures, see the Adobe Secure Engineering Overview white paper.

Incident Response and NotificationNew vulnerabilities and threats evolve each day and Adobe strives to respond to mitigate newly discovered threats. In addition to subscribing to industry-wide vulnerability announcement lists, including US-CERT, Bugtraq, and SANS, Adobe also subscribes to the latest security alert lists issued by major security vendors.

For more detail on Adobe’s incident response and notification process, please see the Adobe Incident Response Overview.

Forensic AnalysisFor incident investigations, the Bizible team adheres to the Adobe forensic analysis process that includes, as appropriate, complete image capture or memory dump of an impacted machine(s), evidence safe-holding, and chain-of-custody record. We offer a data retention feature that helps automate deletion of Bizible agreement data at a customer-specified interval after agreement completion. We also provide an administrative interface for customers to manually delete selected data.

Adobe Corporate LocationsAdobe maintains offices around the world and implements the following processes and procedures company-wide to protect the company against security threats:

Physical SecurityEvery Adobe corporate office location employs on-site guards to protect the premises 24x7. Adobe employees carry a key card ID badge for building access. Visitors enter through the front entrance, Bizible in and out with the receptionist, display a temporary Visitor ID badge, and are accompanied by an employee. Adobe keeps all server equipment, development machines, phone systems, file and mail servers, and other sensitive systems locked at all times in environment-controlled server rooms accessible only by appropriate, authorized staff members.

Virus Protection Adobe scans all inbound and outbound corporate email for known malware threats.

Page 18: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

17

Adobe EmployeesAdobe maintains employees and offices around the world and implements the following processes and procedures company-wide to protect the company against security threats:

Employee Access to Customer DataAdobe maintains segmented development and production environments for Marketo Engage, using technical controls to limit network and application-level access to live production systems. Employees have specific authorizations to access development and production systems, and employees with no legitimate business purpose are restricted from accessing these systems.

Background ChecksAdobe obtains background check reports for employment purposes. The specific nature and scope of the report that Adobe typically seeks includes inquiries regarding educational background, work history, court records, including criminal conviction records and references obtained from professional and personal associates, each as permitted by applicable law. These background check requirements apply to regular U.S. new hire employees, including those who will be administering systems or have access to customer information. New U.S. temporary agency workers are subject to background check requirements through the applicable temporary agency, in compliance with Adobe’s background screen guidelines. Outside the U.S., Adobe conducts background checks on certain new employees in accordance with Adobe’s background check policy and applicable local laws.

Employee TerminationWhen an employee leaves Adobe, the employee’s manager submits an exiting worker form. Once approved, Adobe People Resources initiates an email workflow to inform relevant stakeholders to take specific actions leading up to the employee’s last day. In the event Adobe terminates an employee, Adobe People Resources sends a similar email notification to relevant stakeholders, including the specific date and time of the employment termination.

Adobe Corporate Security then schedules the following actions to help ensure that, upon conclusion of the employee’s final day of employment, he or she can longer access to Adobe confidential files or offices:

• Email Access Removal

• Remote VPN Access Removal

• Office and Datacenter Badge Invalidation

• Network Access Termination

Upon request, managers may ask building security to escort the terminated employee from the Adobe office or building.

Page 19: Adobe Marketo Data Protection Overview€¦ · Adobe Marketo uses effective and efficient storage-based technologies that enable hourly snapshot backups. These can be used within

18

© 2021 Adobe. All rights reserved.

Adobe and the Adobe logo are either registered trademarks or trademarks of Adobe in the United States and/or other countries.

Facility SecurityEvery Adobe corporate office location employs on-site guards to protect the premises 24x7. Adobe employees carry a key card ID badge for building access. Visitors enter through the front entrance, Bizible in and out with the receptionist, display a temporary Visitor ID badge and are accompanied by an employee. Adobe keeps all server equipment, development machines, phone systems, file and mail servers, and other sensitive systems locked at all times in environment-controlled server rooms accessible only by appropriate, authorized staff members.

Customer Data ConfidentialityAdobe treats customer data as confidential. Adobe does not use or share the information collected on behalf of a customer except as may be allowed in a contract with that customer and as set forth in the Adobe Terms of Use and the Adobe Privacy Policy.

ConclusionThe proactive approach to security and stringent procedures described in this paper help protect the security of Marketo Engage and your confidential data. At Adobe, we take the security of your digital experience very seriously and we continuously monitor the evolving threat landscape to try to stay ahead of malicious activities and help ensure the security our customers’ data.

More information on Adobe security can be found on the Adobe Trust Center.

Information in this document is subject to change without notice. For more information on Adobe solutions and controls, please contact your Adobe sales representative. Further details on the Adobe solution, including SLAs, change approval processes, access control procedures, and disaster recovery processes are available.