Application Security Analyst

1 month ago


Washington, United States Editech Staffing Full time

We are seeking a Application Security Analyst to join a growing team This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.


Benefits Include

Health, Vision and Dental Insurance

Generous Paid Time Off

401K Matching

Completion of I-9, verifying US work authorization Required


Responsibilities:

  • Security Testing of Developer Workflows and Mobile Applications: Lead comprehensive security testing for developer workflows and mobile applications (iOS and Android), proactively identifying vulnerabilities and ensuring robust protection against potential threats.
  • In-Depth Source Code Reviews: Perform meticulous source code reviews to uncover security flaws or weaknesses in software applications, safeguarding against exploitation and enhancing overall code integrity.
  • Assessment Execution and Reporting: Execute detailed security assessments, similar to Red Team activities, and meticulously compile findings into actionable reports, driving informed decision-making and continuous improvement in security practices.



Qualifications:

Bachelor’s degree in Computer Science, Software Engineering, or related field.

Professional certifications such as GWAPT (GIAC Web Application Penetration Tester), OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), or similar.

3+ years of experience in mobile application security testing and source code review is required.

In lieu of mobile application experience, demonstrated expertise in Responsive Web Design (RWD), particularly optimizing user interfaces for mobile devices, ensuring seamless functionality across various screen sizes and resolution is required.

Proficiency in multiple programming languages and understanding of secure coding practices. Strong analytical skills and attention to detail for identifying vulnerabilities.


Proficiency with the following tools is required:

  • Checkmarx
  • Synopsis
  • Corellium
  • Burp Suite Pro
  • Acunetix
  • VeraCode
  • SAST & DAST Tools
  • Plextrac
  • Mandiant
  • Cobalt Strike
  • Cloud security (AWS / Azure / Oracle)
  • Postman
  • SmartBear
  • ReadyAPI
  • SoapUI
  • Hashicorp Vault




Editech Staffing does not partner with external agencies, no C2C, no sponsorship


*In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.



  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThis role is a 1-year reimbursable assignment within the Department of Homeland Security (DHS), focusing on Trade & Economic Security. We encourage interested candidates to thoroughly review the entire announcement prior to submitting their application.Position Title: Policy AnalystSeries: 0301Security Clearance: SecretApplicants must be...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThis role is a one-year reimbursable assignment within the Department of Homeland Security (DHS), focusing on Trade & Economic Security. It is essential to review the entire announcement before submitting your application.Position Title: Policy AnalystSeries: 0301Security Clearance: SecretApplicants must be current permanent, full-time...


  • Washington, United States National Nuclear Security Administration Full time

    Overview This role is integral to the National Nuclear Security Administration (NNSA) under the Chief and Associate Administrator for Defense Nuclear Security. The selected individual will function as a Security Operations Analyst within the Office of Security Operations and Special Security Programs (NA-77), specifically in the Special Security and...

  • Security Analyst

    2 weeks ago


    Washington, United States U.S. Secretary of the Treasury Full time

    This role is situated within the Bureau of Engraving and Printing, specifically in the Security and Investigations Division.As a Security Analyst, your responsibilities will include conducting comprehensive security assessments and evaluations, managing tracking systems, and collaborating as part of a team on intricate security assessments and investigations...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job OverviewPosition Type: Full TimeWork Location: Washington, DCExempt Status: YesReporting Structure: ARMADA HQRequired Clearance: Active Top Secret****************CONTINGENT UPON AWARDING OF GOVERNMENT CONTRACT********The Construction Security Analyst is tasked with evaluating and identifying potential security implications of construction initiatives...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Lead Application Security Tester / Source Code ReviewLocation: Onsite / Washington, DCEditech Staffing is proud to represent a pioneering cybersecurity firm that has been reshaping the industry landscape since its inception. They are seeking a proficient Lead Application Security Tester to enhance their dedicated team in Washington,...

  • Security Analyst

    2 weeks ago


    Washington, United States Bureau of Engraving and Printing Full time

    Overview This role is situated within the Bureau of Engraving and Printing, specifically in the Security and Investigations Division. As a Security Analyst, your responsibilities will include conducting security assessments and evaluations, maintaining oversight systems, and collaborating as part of a team on intricate security assessments and inquiries...


  • Washington, United States US Department of Commerce Full time

    This position is for a Security Operations Analyst within the Office of the Secretary at the Department of Commerce, specifically in the Office of Intelligence and Security, Office of Security.The role involves a range of responsibilities focused on enhancing the security framework and ensuring compliance with established protocols.Key Responsibilities:As a...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job OverviewPosition Type: Full TimeWork Location: Washington, DCExempt from Overtime: YesReporting Structure: ARMADA HQRequired Security Clearance: Active Top Secret****************CONTINGENT UPON AWARDING OF GOVERNMENT CONTRACT********The Construction Security Analyst is tasked with evaluating and identifying potential security implications of construction...


  • Washington, United States Armada Full time

    Security Clearance Required: Active Top SecretPosition Overview:The Construction Security Project Analyst is tasked with evaluating and identifying potential security implications of construction initiatives throughout the various stages including planning, programming, design, and execution of all projects.Key Responsibilities:In collaboration with Project...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States Courseadvisor Full time

    Retail Security Analyst Overview: Develop and implement strategies to minimize product loss. Perform assessments and inquiries into employee conduct. May contribute to the formulation of policies, protocols, and systems aimed at asset protection.Daily Responsibilities of a Retail Security Analyst:Conduct thorough background checks on employees and analyze...

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...

  • IT Security Analyst

    2 weeks ago


    Washington, United States vTech Solution Full time

    Job DescriptionJob DescriptionJob Details:Job Title: IT Security AnalystJob Location: Glen Allen, VA 23060Contract Duration: 11 Months (Possibility of extension)Work Mode: Hybrid Interview Type: Either Phone or In PersonComplete Description:Experience working with implementing payment systems is important for this role.Responsibilities:Participate as a...


  • Washington, Washington, D.C., United States MELE Associates, Inc. Full time

    Job OverviewPOSITION SUMMARYMELE Associates, Inc. is looking to enhance our National Security and Intelligence team by adding a committed Senior Security Analyst. This role will support a significant client within the Department of Energy (DOE) Safeguards and Security program. The Senior Security Analyst will be tasked with producing comprehensive written...


  • Washington, United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team that leads the world in Mission, Cyber, and Technology Solutions. At ManTech International Corporation, you will help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, United States Bureau of Engraving and Printing Full time

    OverviewThis role is situated within the Bureau of Engraving and Printing, specifically in the Operations Branch of the Personnel Security Division.As a Security Operations Analyst, your primary responsibilities will include the auditing, tracking, reporting, and oversight of assignments and ongoing cases related to background investigations.Key...


  • Washington, United States HarmonyTech Full time

    Job DescriptionJob DescriptionHarmonyTech, Inc. is looking for an experienced IT Systems Security Analyst, responsible for collaborating with security engineering, operations, architecture, and build teams. The analyst will aid in the creation and maintenance of documentation required to support Authorization To Operate (ATO) for applications and databases...