Accessibility
Adobe
Sign in Privacy My Adobe

Security & privacy

Security and privacy
ALERT: Phishing scam targets Adobe customers. Learn more.

In today's collaborative online environment, nothing is more important than keeping your information secure. At Adobe, we've invested in processes and technologies that reduce security risks and protect your data at all times. We work to ensure that all of our products meet the industry's highest security and privacy standards, earning the trust of millions of people worldwide. And, working together with other industry leaders, we make sure that when a threat or vulnerability arises, we provide you with timely guidance and patches when need needed as quickly as possible — so you can be confident that even your most sensitive information stays safe. Adobe is as committed to the security and privacy of your information as you are.

Building security into our products at every step

Learn how Adobe builds security into its products at every step of the development process with the Adobe Secure Product Lifecycle (SPLC), a rigorous set of industry-leading software development best practices, processes, and tools designed to help keep your information secure when you use Adobe software.

Responding to your security needs is our priority

Always available, the Adobe Product Security Incident Response Team (PSIRT) is the first line of defense when a vulnerability is discovered in an Adobe product. Read how PSIRT can help you fix vulnerabilities, mitigate threats, and keep your information secure at all times.


Stay connected to Adobe's security efforts


Security & Privacy Home