Senior Offensive Security Engineer

4 weeks ago


Washington, United States Glocomms Full time

Title: Senior Offensive Security Engineer

Compensation: Up to $180,000


Summary: The Offensive Security Engineer will play a crucial role on the Threat Management team to protect digital assets of the organization by proactively identifying and mitigating potential security threats, leading purple team activities alongside the defensive security team.


Responsibilities:

  1. Lead purple team activities across the organization including threat emulation and validity of of vulnerability controls
  2. Mentorship of other junior offensive and defensive security members, serving as a leader on the team
  3. Internal penetration testing efforts for the organization's critical infrastructure including CI/CD pipelines
  4. Plan and participate in red team engagements


Qualifications:

  1. Bachelor's Degree in Computer Science, Information Systems, Cybersecurity, or related field (Required)
  2. 6+ YOE in cybersecurity and minimum of 2 in an offensive / red team security inclusive role
  3. Threat modeling, API security, CI/CD credential hunting, CI/CD scanning, or security champion program implementation (at least 3)


This is a hybrid position: 3 days onsite, 2 remotely

No sponsorship is available at this time



  • Washington, United States costar Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at CoStar Group. As a Senior Cybersecurity Engineer, you will be responsible for leading our offensive security capabilities to test our internal and external facing processes, infrastructure, and applications.Key ResponsibilitiesDevelop and execute test plans to...


  • Washington, United States SiriusXM Radio, Inc. Full time

    Who We Are:SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, Washington, D.C., United States Maveris Full time

    Position OverviewMaveris, a dedicated provider of IT and cybersecurity solutions, is focused on empowering organizations to develop secure digital infrastructures that advance their missions. As a Veteran-owned entity, we take pride in serving both Federal Government and private sector clients. We are currently seeking a full-time Lead Offensive Security...


  • Washington, United States costar Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at CoStar Group. As a Senior Cybersecurity Engineer, you will be responsible for leading our offensive security capabilities to test our internal and external facing processes, infrastructure, and applications.Key ResponsibilitiesDevelop and execute test plans to...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...

  • Security Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States OMNI Consulting Solutions Full time

    Your essential job functions will include but may not be limited to: Understanding operational needs of systems at varied stages of the SDLC through participation in acquisition meetings (PMR, PDR, CDR, etc.) and concept of operation (CONOP) working groups. Designing and developing security requirements that drive down risk while maintaining operational...

  • Security Engineer

    4 weeks ago


    Washington, United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, United States Editech Staffing Full time

    We are looking for a Senior Mobile Application Security Specialist to become a vital part of our expanding team. In this position, you will spearhead security evaluation initiatives, perform comprehensive code assessments, and guarantee that mobile applications and developer processes are fortified against threats.Benefits Include:Comprehensive Health,...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...

  • Senior Engineer

    5 days ago


    Washington, United States Walter P Moore Full time

    Senior Engineer - Secure Design Job Location: US-DC-Washington Req Number: 2021-2279 Category: Experienced Roles Responsibilities We are currently looking for the right individual to join our Structures Group, in the role of a Secure Design Senior Engineer . This individual will be responsible for: Performing structural computations for the secure design and...


  • Washington, United States SiriusXM Radio, Inc. Full time

    About the RoleSiriusXM Radio, Inc. is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a key member of our Security Operations Center, you will play a critical role in ensuring the security and integrity of our organization's systems and applications.Key ResponsibilitiesPerform or manage various types of offensive security tests to...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States New Light Technologies In Full time $130,000 - $180,000

    Job DescriptionJob DescriptionSenior Cloud Security EngineerLocation: Washington, DC (Remote with potential onsite requirements)Reports To: Chief Information Security Officer (CISO)Position SummaryThe Senior Cloud Security Engineer will play a critical role in the Health Benefit Exchange Authority's (HBX) cybersecurity team. This role focuses on securing...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, Senior The Opportunity:   Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement...

  • Security Engineer

    1 week ago


    Washington, United States TekSynap Full time

    Responsibilities & QualificationsRESPONSIBILITIESResponsible for providing support and documentation for a program, organization, system or enclave’s information assurance program and security related audits.Also responsible for active participation in a multidisciplinary systems engineering team, applying fundamental systems security understanding,...


  • Washington, Washington, D.C., United States Palantir Technologies Full time

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our Security Infrastructure team at Palantir Technologies. As a key member of our team, you will be responsible for designing and implementing secure cloud infrastructure solutions to protect our customers' mission-critical information.Key ResponsibilitiesArchitect and...