Current jobs related to Application Security Manager - Reston, Virginia - SAP


  • Reston, Virginia, United States Titan Security Group Full time

    Job SummaryThe General Manager will oversee all aspects of our physical security operations, ensuring the highest standards of service delivery, client satisfaction, and team performance. This role requires a strategic thinker with strong leadership skills, exceptional business acumen, and a deep understanding of the security industry.Key...


  • Reston, Virginia, United States AdvantEdge Full time

    Job Title: Application Security ProfessionalLocation: New York, NY Duration: 7 Months Job Type: Contract Work Type: Onsite Pay rate- $70-$70.00 Per HR on W2Job Description:A Security Professional focuses on defensive security and the support of vulnerability discovery across assets/services.They play a hands-on role in the proactive identification and...


  • Reston, Virginia, United States WWCM Full time

    Job OverviewWWCM is seeking a skilled Data Protection Engineer to ensure the integrity and security of our networks, data, and applications. This role is crucial in implementing best practices for security and safeguarding our mission systems integration, which encompasses various capabilities in sensing, effects, command, control, communications, and...

  • Security Team Manager

    1 month ago


    Reston, Virginia, United States Securitas Security Services USA, Inc. Full time

    Job SummaryWe are seeking a highly skilled and experienced Security Team Manager to join our team at Securitas Security Services USA, Inc. As a key member of our security operations team, you will be responsible for managing a site security team, ensuring the safety and security of our clients' datacenters, and providing exceptional customer service.Key...


  • Reston, Virginia, United States GuidePoint Security Full time

    Job DescriptionGuidePoint Security is seeking a highly skilled Splunk Security Engineer to join our team. As a Splunk Security Engineer, you will be responsible for driving complex security-focused deployments of Splunk or ArcSight while working side by side with customers to solve their unique problems across a variety of use cases.Key...


  • Reston, Virginia, United States Ambient Security Full time

    Ambient Security is a pioneering startup that aims to revolutionize cybersecurity for large enterprises. Our founder and CEO is a seasoned entrepreneur with a proven track record of successful exits.We are seeking talented software engineers to lead the design and implementation of innovative security technologies. Our ideal candidate will have a passion for...


  • Reston, Virginia, United States VeriSign Full time

    Job Title: Senior Application Security EngineerVeriSign is seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for enhancing the security posture of our applications throughout their lifecycle.Key Responsibilities:Lead and participate in the design and implementation of...


  • Reston, Virginia, United States Smith Arnold Partners Full time

    Secure Development Environment SpecialistAward-winning, 100-year-old High Tech Product Manufacturing leader seeks a Senior Application Security Engineer to enhance multiple software teams' Secure Development Environment. This company is in new product development mode, developing SaaS products, Web Applications, and high-tech products that run on IoT.Key...


  • Reston, Virginia, United States Verisign Full time

    We are seeking a highly skilled Senior Application Security Specialist to join our team at Verisign. As a key member of our security team, you will be responsible for enhancing the security posture of our applications throughout their lifecycle.You will collaborate closely with development teams to integrate security best practices, conduct thorough threat...


  • Reston, Virginia, United States General Dynamics Information Technology Full time

    Job Description:We are seeking an experienced Application Security Tester (Scala) to join our team at General Dynamics Information Technology (GDIT). As a key member of our team, you will play a critical role in ensuring the security and integrity of our clients' applications.Your primary responsibility will be to evaluate application security in all phases...


  • Reston, Virginia, United States Securitas Security Services USA, Inc. Full time

    Job Title: Global Security DirectorLocation: San Francisco or Mountain View, CA (Hybrid Role – 3 Days On-Site)Company Overview: Securitas Security Services USA is a global leader in security solutions, dedicated to protecting companies' most valuable assets. We combine cutting-edge technology with exceptional personnel to design and implement customized...


  • Reston, Virginia, United States Mantis Security Corporation Full time

    Job SummaryMantis Security Corporation is seeking a highly skilled Cyber Security Engineer to join our team of experts. As a Cyber Security Engineer, you will be responsible for defining information security requirements and integrating them into information systems and technology components through purposeful security design.Key ResponsibilitiesDevelop and...


  • Reston, Virginia, United States Glocomms Full time

    About Glocomms:We are a leading technology company seeking a seasoned professional to lead our business applications team.About the Role:The Manager of Business Applications will oversee the development, integration, and support of our core business applications. This includes collaborating with IT and business leaders to ensure technology solutions align...


  • Reston, Virginia, United States DFND Security, Inc. Full time

    We are seeking a skilled IAM/PAM Engineer to join our team at DFND Security, Inc. in the north east region.This is a remote, 6-month contract position that requires expertise in designing and deploying robust PAM/BeyondTrust solutions.The ideal candidate will have hands-on experience with BeyondTrust SaaS products, including PasswordSafe and Privilege...

  • IT Security Manager

    3 weeks ago


    Reston, Virginia, United States Storm4 Full time

    Job Title: IT Security ManagerLocation: San Antonio, TX (Fully Onsite)Salary: $100,000-150,000 per yearCompany Overview: Storm4 is an innovative autonomous drone company specializing in military applications. Our cutting-edge technology plays a crucial role in defense and security, and we are looking for a dedicated IT Security Manager to ensure our network...


  • Reston, Virginia, United States Prometheus Security Group Global (PSG) Full time

    Job Title: Field Service TechnicianThe Prometheus Security Group Global (PSG) is seeking a highly skilled Field Service Technician to join our team. As a Field Service Technician, you will be responsible for the installation, programming, troubleshooting, testing, and maintenance of IP-based physical access control (PACS), intrusion detection (IDS), and...


  • Reston, Virginia, United States Prometheus Security Group Global (PSG) Full time

    Job Title: Field Service TechnicianThe Prometheus Security Group Global (PSG) is seeking a highly skilled Field Service Technician to join our team. As a Field Service Technician, you will be responsible for the installation, programming, troubleshooting, testing, and maintenance of IP-based physical access control (PACS), intrusion detection (IDS) and video...


  • Reston, Virginia, United States Prometheus Security Group Global (PSG) Full time

    Job Title: Field Services TechnicianThe Field Services Technician is responsible for the installation, programming, troubleshooting, testing, and maintenance of IP-based physical access control (PACS), intrusion detection (IDS) and video surveillance (VMS) systems for high security applications within the DOD, DOE and other military installations.Key...


  • Reston, Virginia, United States Prometheus Security Group Global (PSG) Full time

    Job Title: Field Services TechnicianThe Field Services Technician is responsible for the installation, programming, troubleshooting, testing, and maintenance of IP-based physical access control (PACS), intrusion detection (IDS), and video surveillance (VMS) systems for high-security applications within the DOD, DOE, and other military installations.Key...


  • Reston, Virginia, United States Memorial Healthcare System Full time

    Job Summary:This position is responsible for overseeing the performance, operations, and development of applications to ensure alignment with the organization's goals and objectives. The successful candidate will manage a team of application analysts and/or administrators who serve as technical resources to ensure daily management activities are completed in...

Application Security Manager

4 months ago


Reston, Virginia, United States SAP Full time

Application Security Manager
Information Technology
We help the world run better

At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from.

Summary:

Do you thrive in fast-paced environments and have a passion for securing applications? Are you a leader who can inspire and guide a team while navigating the ever-evolving threat landscape? If so, then we want you on our team

Come be a part of the Intelligent Spend and Business Network Product Security team charged with building the world's largest digital business marketplace even stronger and resilient against cyber criminals. We are seeking a seasoned Application Security Manager to join our team and play a pivotal role in securing our applications.

At SAP, we connect millions of companies operating in over 190 countries to buy and sell goods and services. Each year, our network facilitates the transaction trillions of dollars, and is a key player in the global supply chain.

Role Expectations:

As an Application Security Manager, you'll play a key role in guiding the application security team to assist product teams in delivering secure software products. Partnering with product teams to review upcoming features and helping with complex security concepts are just a few of the many ways we work to keep our business secure. Additionally, you will...

Help Drive our Shift Left Journey: Guide the creation of visibility metrics, and refinement of automated security feedback that our Product Teams depend on. Visibility and insights are a key part of our shift-left strategy and enable our product teams to know where their products stand regarding security posture.

Lend Software Security Expertise to Product Teams: Focusing as a Subject Matter Expert, you'll get to deepen your knowledge of software while guiding teams to maintaining a world-class level of security. You'll have the backing of a top global company, and a network of talented and passionate engineers and leaders to support your success. Collaborate with product development and solution teams proactively to manage software security risk aligned with business goals.

Analyze Risk and Recommend Action Plans: Your understanding of risk will be key in guiding product teams to strike the right balance between ease-of-use and security. Teams will often look to you to help identify secure approaches to solving technical challenges.

Continuously Learn and Share Our Knowledge: With modern application technology moving at an ever-increasing speed, we're looking for engineers that are passionate in continuing to develop their expertise in one or two of the many domains we consult on. Key areas for specialization: Threat Modeling, Secure Code Review, DevSecOps Automation, Developer Education.

Role Requirements:

Background and Experience:
Bachelor's degree in Computer Science, Software Development, Information Security or related discipline with 5+ years professional experience
7+ years of experience in application security, with a focus on secure software development practices (OWASP Top 10, Secure Coding principles).
Strong Background in two of the following: Threat Modeling, SDLC Security, Secure Coding, Web Penetration Testing
Prior experience working in environments with NIST 800-53, NIST controls or FedRAMP requirements a plus

Software Development Knowledge
Strong understanding of web application architectures, cloud platforms (AWS, Azure, GCP), and modern software development methodologies (Agile, CI/CD).
Knowledge of common software design patterns
Experience with modern JavaScript frameworks and libraries (such as Angular, and React) a plus

General Security Knowledge
Experience with securing Kubernetes clusters and containers
Deep understanding of inherent weaknesses in web technology and protocols. Before you can break a system, you must understand the system.
Relevant industry certifications are good to have, such as CISSP, CCSP.
The ability to think like an attacker, up to date with the current web application threat landscape.
Experience conducting manual security analysis of web applications for common and nuanced vulnerabilities. (For example... OWASP Top10 )
Knowledge of vulnerability chaining techniques in web applications to maximize impact of an attack and a basic understanding of encryption concepts.
Experience reviewing findings from automated software assessment tools (SAST, DAST, Open-Source Software Scanners)
Strong understanding of web security concepts such as SOP, CORS, and CSP
Strong understanding of Authentication & Authorization protocols. Ability to support in external and internal audits and certifications of products (e.g., ISO 271001, SOC2 Type1/ Type 2, GxP, NIST, PCI DSS etc)
Ability to Drive and ensure the compliance of all delivered projects to Security and Data Protection & Privacy guidelines.

Leadership and Communication Skills
Prior experience managing and motivating a cybersecurity team
Collaborate with engineering, product, and other stakeholders to identify and mitigate application vulnerabilities.
Should be comfortable leading working sessions around security review and enhancements.
Develop and maintain security metrics to measure the effectiveness of the application security program.

Who you are.

We're looking for someone who takes initiative, perseveres, and stays curious. You like to partner with technical staff and leaders to drive security forward and are energized by lifelong learning.

Bring out your best

SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best.

Compensation Range Transparency: SAP believes the value of pay transparency contributes towards an honest and supportive culture and is a significant step toward demonstrating SAP's commitment to pay equity. SAP provides the hourly base salary rate range applicable for the posted role. The targeted range for this position is USD) USD. The actual amount to be offered to the successful candidates will be within that range, dependent upon the key aspects of each case which may include education, skills, experience, scope of the role, location, etc. as determined through the selection process. SAP offers limited benefits for employees hired into hourly or like roles subject to appliable plan/policy terms. A summary of benefits and eligibility requirements can be found by clicking this link: SAP North America Benefits.

Requisition ID: | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Management | Employment Type: Regular Full Time | Additional Locations: #LI-Hybrid


Nearest Major Market: Washington DC
Job Segment: Cloud, Supply Chain Manager, ERP, Testing, Open Source, Technology, Operations