Current jobs related to Application Security Analyst - Washington - Editech Staffing


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are committed to creating a secure and reliable environment for our customers and employees. As an Application Security Analyst, you will play a critical role in protecting our systems and data from cyber threats.You will be responsible for developing and implementing custom alerts and monitoring controls to detect and...


  • Washington, Washington, D.C., United States CloudShape Full time

    Job OverviewCloudshape is seeking a talented Application Security Analyst to join our growing team. This role will be responsible for assisting various technical teams in maintaining the security of web applications and application servers within the customer's portfolio.Key ResponsibilitiesAssist technical teams in maintaining the security of web...


  • Washington, Washington, D.C., United States DigiFlight Full time

    Cyber Security AnalystAt DigiFlight, Inc., we are seeking a highly skilled Cyber Security Analyst to join our elite team of IT professionals. As a Cyber Security Analyst, you will play a critical role in maintaining an optimal environment for critical systems. Your primary responsibility will be to provide a full range of cyber security services with a focus...


  • Washington, Washington, D.C., United States SGI Global, LLC Full time

    Job Title: Security AnalystSGI Global, LLC is seeking a highly skilled Security Analyst to support the U.S. Government Publishing Office (GPO). The successful candidate will play a pivotal role in protecting the integrity and confidentiality of classified information, adhering to established legal and policy frameworks.Key Responsibilities:Adhere to security...


  • Washington, Washington, D.C., United States Mindlance Full time

    Job Description:As a Junior Enterprise Security Analyst at Mindlance, you will be responsible for providing security solutions for our clients. The ideal candidate will have 3-5 years of experience with integrated physical security systems, including enterprise systems environment, or significant direct work experience with physical security systems...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Title: Senior Application Security ArchitectJob Summary:We are seeking a highly skilled Senior Application Security Architect to join our team at Bank of America. As a key member of our Global Information Security (GIS) team, you will be responsible for leading the development and maintenance of our application security blueprint.Key...


  • Washington, Washington, D.C., United States CareFirst BlueCross BlueShield Full time

    Cyber Security Analyst Job DescriptionAbout the Role:CareFirst BlueCross BlueShield is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for ensuring the security and integrity of our organization's data and systems.Key Responsibilities:Lead regular assessments of network and system...


  • Washington, United States Tandym Group Full time

    We have a current opportunity for a Cloud Security Analyst - Remote on a contract basis. The position will be based in D.C. Metro. For further information about this position please apply.A Fortune 50 financial services company is seeking a highly motivated Cloud Security Analyst to support our client remotely. About the Opportunity: Fully RemoteSchedule:...


  • Washington, United States Tandym Group Full time

    We have a current opportunity for a Cloud Security Analyst - Remote on a contract basis. The position will be based in D.C. Metro. For further information about this position please apply.A Fortune 50 financial services company is seeking a highly motivated Cloud Security Analyst to support our client remotely. About the Opportunity: Fully RemoteSchedule:...


  • washington, United States Tandym Group Full time

    We have a current opportunity for a Cloud Security Analyst - Remote on a contract basis. The position will be based in D.C. Metro. For further information about this position please apply.A Fortune 50 financial services company is seeking a highly motivated Cloud Security Analyst to support our client remotely.About the Opportunity:Fully RemoteSchedule:...


  • Washington, United States Tandym Group Full time

    We have a current opportunity for a Cloud Security Analyst - Remote on a contract basis. The position will be based in D.C. Metro. For further information about this position please apply.A Fortune 50 financial services company is seeking a highly motivated Cloud Security Analyst to support our client remotely. About the Opportunity: Fully RemoteSchedule:...


  • Washington, United States Serigor Inc Full time

    Job Title: SOC AnalystLocation: Washington, DCDuration: 12 Months+Job Description:The Citywide Information Security team is seeking 2 Tier 1 Security Analysts to join our team. As a Security Operations Center Analyst, you will be responsible for monitoring the Security Operations Center, responding to alerts, notifications, and communications, and providing...


  • Washington, United States Serigor Inc Full time

    Job Title: SOC AnalystLocation: Washington, DCDuration: 12 Months+Job Description:The Citywide Information Security team is seeking 2 Tier 1 Security Analysts to join our team. As a Security Operations Center Analyst, you will be responsible for monitoring the Security Operations Center, responding to alerts, notifications, and communications, and providing...


  • Washington, Washington, D.C., United States raag solutions Full time

    Job Title: Cyber Security AnalystAbout the Role:At Raag Solutions, we are seeking a highly skilled Cyber Security Analyst to join our team. The ideal candidate will possess experience in cyber threat response and incident handling, as well as proficiency in cloud platforms such as Amazon Web Services (AWS), Cloud Security, and Security Architect and/or...

  • Program Analyst

    3 days ago


    Washington, Washington, D.C., United States Iron Vine Security Full time

    As a Program Analyst at Iron Vine Security, you will be responsible for managing communications with overseas countries and leading the development and publication of program documentation, such as a monthly newsletter, lessons learned, best practice reviews, and surveys.These efforts entail engagement with local team members as well as overseas stakeholders...


  • Washington, Washington, D.C., United States MBL Technologies Full time

    Job DescriptionMBL Technologies is seeking an experienced Senior Enterprise Security Analyst to join our team in support of a federal agency's mission. The ideal candidate will have a strong background in enterprise security practices and be able to provide expert guidance in assessing, developing, and implementing security strategies across legacy systems...


  • Washington, Washington, D.C., United States DigiFlight Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team at DigiFlight. As a Cyber Security Analyst, you will be responsible for monitoring and analyzing security logs to identify potential threats and incidents. You will also be responsible for responding to security incidents and providing recommendations for improving our...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Cyber Security Analyst Role SummaryAs a Cyber Security Analyst at General Dynamics Information Technology, you will play a critical role in protecting our clients' missions and ensuring the security of their systems. You will be responsible for monitoring and protecting classified and unclassified systems from fraud, waste, and abuse, as well as identifying...


  • Washington, Washington, D.C., United States Amergis Full time

    Job Title: Information Security Analyst IIAmergis, a leading provider of healthcare and school-based staffing solutions, is seeking an experienced Information Security Analyst II to join our team.The successful candidate will provide operational support and assist with various projects on behalf of the Information Security team, ensuring the confidentiality,...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryIron Vine Security is seeking a highly skilled Risk Management Analyst to join our team on a part-time basis. As a Risk Management Analyst, you will be responsible for managing communications with overseas countries and leading the development and publication of program documentation.Key ResponsibilitiesEngage with local team members and overseas...

Application Security Analyst

3 months ago


Washington, United States Editech Staffing Full time

We are seeking a Application Security Analyst to join a growing team This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.


Benefits Include

Health, Vision and Dental Insurance

Generous Paid Time Off

401K Matching

Completion of I-9, verifying US work authorization Required


Responsibilities:

  • Security Testing of Developer Workflows and Mobile Applications: Lead comprehensive security testing for developer workflows and mobile applications (iOS and Android), proactively identifying vulnerabilities and ensuring robust protection against potential threats.
  • In-Depth Source Code Reviews: Perform meticulous source code reviews to uncover security flaws or weaknesses in software applications, safeguarding against exploitation and enhancing overall code integrity.
  • Assessment Execution and Reporting: Execute detailed security assessments, similar to Red Team activities, and meticulously compile findings into actionable reports, driving informed decision-making and continuous improvement in security practices.



Qualifications:

Bachelor’s degree in Computer Science, Software Engineering, or related field.

Professional certifications such as GWAPT (GIAC Web Application Penetration Tester), OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), or similar.

3+ years of experience in mobile application security testing and source code review is required.

In lieu of mobile application experience, demonstrated expertise in Responsive Web Design (RWD), particularly optimizing user interfaces for mobile devices, ensuring seamless functionality across various screen sizes and resolution is required.

Proficiency in multiple programming languages and understanding of secure coding practices. Strong analytical skills and attention to detail for identifying vulnerabilities.


Proficiency with the following tools is required:

  • Checkmarx
  • Synopsis
  • Corellium
  • Burp Suite Pro
  • Acunetix
  • VeraCode
  • SAST & DAST Tools
  • Plextrac
  • Mandiant
  • Cobalt Strike
  • Cloud security (AWS / Azure / Oracle)
  • Postman
  • SmartBear
  • ReadyAPI
  • SoapUI
  • Hashicorp Vault




Editech Staffing does not partner with external agencies, no C2C, no sponsorship


*In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.