TechSpective Podcast Astrid Bailey Adobe security enablement

Astrid Bailey Discusses Security Enablement and Empowering Security Champions

TechSpective Podcast Episode 098

 

In theory, cybersecurity is a top priority for most organizations. The actual execution, on the other hand, often leaves a lot to be desired. Security enablement is essential for moving cybersecurity from an aspirational concept to a business reality.

Astrid Bailey, a Senior Security Operations Manager on the Security Engagement Team at Adobe, is my guest on this episode to talk about security enablement and the value of security champions. Astrid has been an IT Project / Program Manager for over a decade.  She has worked in numerous industries and on diverse efforts such as managing software development teams, coordinating large-scale vendor integrations to support corporate tradeshows, and, most recently, leading several key Security Programs at Adobe that focus on cross-org collaboration.  In 2022, Astrid completed a Master of Science in Information Systems (Cybersecurity Management) at the University of Utah.  Additionally, Astrid has her PMP and CISSP certifications.

In a recent blog post, Astrid explained that security champions at Adobe are dedicated members of product development teams–typically an engineer or program manager. She noted that security champions build deep relationships within their organizations and strive to understand backlogs, make strategic recommendations, and ensure security requirements are prioritized on development roadmaps.

Astrid lists three key traits for success for security champions:

  • Do they possess both in-depth and broad knowledge of their solution?
  • Do they have the capacity to anticipate potential security concerns and risks around their solution?
  • Are they empowered to impact change?

Check out the full episode for more about successful security enablement and empowering security champions, as well as a chat about the overlap of cybersecurity and writing or journalism–and why it’s important for security professionals to be able to communicate clearly.

The podcast itself is audio-only, but the video of our conversation is also available on YouTube if you prefer:

Please ask questions and share your thoughts on the topic in the comments below. Also, please subscribe to the TechSpective Podcast through your favorite podcast platform and share the podcast with your peers and friends.

If you enjoy the podcast, I would also be grateful if you could take 2 minutes to rate and review the podcast on iTunes or wherever you listen.

Scroll to Top