Application Security Engineer with Security Clearance

Found in: Dice One Red US C2 - 1 week ago


Bethesda, United States Leidos Full time
R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced environment. Have impact as part of a mission focused, solutions oriented, and adaptive team that values innovation, collaboration, and professional development. While most work is conducted on-site at our client location in Bethesda, MD, we offer a flexible schedule and, occasionally, some tasks may be performed remotely. Percentage of remote work will vary based on client requirements/deliverables. As an integral member of the team, you will work closely with other infrastructure, network engineers, and system engineers on the following key tasks: * Integrate security best practices into the software development life cycle (SDLC) and ensure security is embedded from design to deployment. * Utilize Microfocus Fortify and other SAST tools to analyze source code for vulnerabilities. * Work closely with development teams to remediate identified security issues. * Implement and manage Black Duck SCA tools from Synopsys to identify and manage open-source component risks. * Provide guidance on secure usage of third-party libraries and components. * Conduct security assessments using Microfocus WebInspect and other DAST tools. * Collaborate with development teams to address and remediate dynamic security findings. * Implement and manage container security tools, with a focus on Anchore, to ensure secure container deployments. * Provide recommendations for secure container orchestration. * Work on ensuring systems and applications comply with Security Technical Implementation Guide You demonstrate clear devotion to the DevOps and Infrastructure as Code (IaC) mindset and meet the following qualifications: * Bachelor’s degree in computer science, Information Security, or related field and 3+ years of prior experience in application security with a focus on SAST, SCA, DAST or Master’s with 1-2 years of prior experience in application security with a focus on SAST, SCA, DAST * Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph. * Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. * Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect, Anchore, or similar products. * Knowledge of secure coding practices and integration into SDLC * Familiarity with common security frameworks and standards * Strong programming/scripting skills * Excellent communication and collaboration skills * Working in an Agile project management environment * Enthusiastic with the ability to work well on a team and a self-starter who can work on their own. You will wow us even more if you have some of these: * Knowledge of Atlassian software such as JIRA, JIRA Service Desk, and Confluence * Experience with data engineering tools such as Kubernetes/Rancher, Cloudera * Experience with Configuration Management and IaC tools such as Salt or Ansible * Experience with scripting languages, CI/CD tools, Elasticsearch, or Gitlab * Experience working in an air-gapped environments * Experience working in large computing environments (> 1,000 end-points)  #NMECDTP Original Posting Date: 2024-01-30
While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above. Pay Range: Pay Range $87,100.00 - $157,450.00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
  • Application Security Engineer

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...

  • Application Security Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Bethesda, MD, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career pathThe Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...

  • Jr Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...

  • Application Security Engineer

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Bethesda, MD, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contractWe are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Base2 Solutions Full time

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced...

  • Senior Cyber Security Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...

  • Linux Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring a Linux Engineer in support of our Navy...

  • Information Systems Security Engineer

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...

  • Director Intelligence Community Security Coordination Center

    Found in: Dice One Red US C2 - 2 weeks ago


    Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The Intelligence Community (IC) Chief Information Office (CIO) is responsible for advancing the Intelligence Community's mission by driving secure collaboration, integration, and information sharing; identifying and addressing information enterprise risks; and providing strategic leadership and oversight of the IC's enterprise architecture and...


  • Bethesda, United States CareerBuilder Full time

    Information Systems Security Engineer (ISSE) Expert Clearance: FSP Required Skills Ensure security policies and procedures are implemented Experience with gaining an ATO for systems and working the systems through the assessment and authorization process Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...

  • Security Guard

    2 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Software Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. We have an opening in Bethesda, MD, for a dynamic...

  • Cloud Security SME

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...

  • Jr Security Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 1 week ago


    Bethesda, MD, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirementsYour extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...

  • Network Security Team Lead with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00131806 Description Leidos Health Mission Solutions is seeking a Security Team Lead on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance....

  • Network Security Section Manager with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to obtain a Public Trust Clearance. ...

  • Workstation Technician with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring for a Workstation Technician to support an...

  • Data Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Bethesda, United States Acclaim Technical Services Full time

    Data Engineer/DBA – Bethesda – FSP Job Description:ATS is seeking fully cleared, dynamic technical professionals to join our Luke program in the Bethesda, MD area. The opening will work in an Enterprise IT Program that supports and enables the DNI to lead resource, performance, and financial management decision making across the IC. As a member of an...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...