We have other current jobs related to this field that you can find below


  • Washington, United States VISTRADA Full time

    Job Posting: Security System Engineer (Junior/Intermediate/Senior Level) Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and operation of systems, and...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States SiriusXM Full time

    Responsibilities: Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices....


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, DC, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, United States System One Full time

    Senior Systems EngineerTS/SCI Clearance RequiredLocation: Chantilly, VAAs a Senior Systems Engineer, you will play a pivotal role in ensuring the security of current operations while innovating for future advancements. Your expertise is essential in supporting our intelligence sector clients.KEY RESPONSIBILITIES OF A SENIOR SYSTEMS ENGINEERDesign and...


  • Washington, United States System One Full time

    Senior Systems Engineer PositionSecurity Clearance: TS/SCI with CI Poly eligibilityAs a Senior Systems Engineer, you will play a crucial role in ensuring the safety and advancement of technology solutions. Your expertise will be vital in supporting our intelligence initiatives.KEY RESPONSIBILITIESDesign and define system architecture for both new and...


  • Washington, United States Addison Group Full time

    Job DescriptionJob DescriptionPosition: Cloud Application Security EngineerLocation: Remote (East Coast)Availability: To Start: As soon as possibleAre you looking for a growth opportunity for a reputable company with a positive work environment? Our client is looking for a Cloud Application Security Engineer to join their team. Please contact us today to...


  • Washington, United States Arlo Solutions Full time

    Company Summary Arlo Solutions (Arlo) is an information technology consulting services company that specializes in delivering technology solutions. Our reputation reflects the high quality of the talented Arlo Solutions team and the consultants working in partnership with our customers. Our mission is to understand and meet the needs of both our customers...


  • Washington, United States Jobot Full time

    A leading-edge organization focused on critical communication technologies is seeking to enhance their engineering team. We are looking for a Field Applications Engineer who possesses expertise in supporting electronic communication systems.About Us:Our company is at the forefront of mission-critical communication solutions, expanding our product engineering...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Application Security EngineerKey Responsibilities:Engage with clients and the application development community to uphold a robust security framework for critical applications.Identify and mitigate application security weaknesses in collaboration with the application security team.Facilitate security discussions with development teams to advocate for...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States System One Full time

    Senior Systems EngineerActive TS/SCI Clearance RequiredLocation: Chantilly, VAAs a Senior Systems Engineer, you will play a crucial role in ensuring the safety of today and the advancement of tomorrow. Your expertise is essential in supporting our intelligence sector clients.KEY RESPONSIBILITIESDesign and define system architecture for both new and existing...


  • Washington, United States Jobot Full time

    A leading-edge organization focused on critical communication solutions is looking to enhance their engineering team. We are in search of a Field Applications Engineer who possesses expertise in supporting electronic communication technologies.About Us:We are a pioneering company dedicated to mission-critical communication solutions, and we are expanding our...

Application and System Security Engineer

2 months ago


Washington, United States Evolver Federal Full time
Job DescriptionJob Description

Evolver Federal is seeking an Application and Systems Security Engineer for a multifaceted role that combines the strengths and responsibilities of an Application Security Engineer, a Systems Security Engineer, and an overall Penetration Tester and security vulnerability expert.

As an Application and Systems Security Engineer, this role will work with the GovInfo Program teams and Agency IT and Agency IT Security staff to continuously identify and mitigate security issues, as well as coordinate across teams to provide suitable evidence and documentation for security related activities. In the event of a cyberattack or other form of IT security related vulnerability identification, the Application and Systems Security Engineer will lead efforts to identify issues/breaches and bring the vulnerability to resolution.


Responsibilities

  • Work as a member of the Infrastructure Team or other cross-functional teams as needed to support the GovInfo Program, and as necessary, provide off-hours support to ensure continued security availability and mitigation of high priority / identified vulnerabilities within the system.
  • Manage GovInfo system security, including serving as responsible official for virus/malware incidents and coordination of responses with IT&S to correct any security events or intrusions.
  • Perform internal and external vulnerability tests and threat assessments as directed by PST management, including non-destructive penetration testing, through the use of industry standard tools including but not limited to Kali Linux.
  • Ensure public and internal applications, APIs, and services are designed, developed, implemented, and monitored in accordance with applicable security controls related to NIST 800-53, ISO 27001, and GPO IT Security policies.
  • Design and automate penetration testing across environments to identify and resolve vulnerabilities.
  • Support security related requirements for auditing, logging, and review of regular security-focused reports and logs.

Basic Requirements:

  • 5 years' experience as an Information Systems Security Engineering Professional (CISSP- ISSEP)
  • 2 years of application security experience with Technologies utilized in GovInfo (Documentum, Solr, Spring, Drupal, Apache, and VMware)
  • 2 years of experience with a security toolset (nikto, Wireshark, Matesploit. Burp Suite, Kali Linux, CIS-CAT)
  • 2 years of experience in Penetration Testing, Vulnerability Prevention, DDOS Mitigation

Preferred Requirements:

  • Working knowledge of network protocols, enterprise network hardware, Load Balancers
  • Experience with test driven development, traditional waterfall and agile software development lifecycle methodologies including Scrum and Kanban
  • Experience and training in maintaining ISO 27001 certification



Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.



Job Posted by ApplicantPro