Senior Application Security Engineer

4 weeks ago


Washington, United States Global Solutions Consulting (GSC) Full time
Job DescriptionJob Description

Position Title: Senior Application Security Engineer

Location: Washington, DC (Hybrid)

Job Requirements:

  • Strong written and verbal communication skills

· Must have GitLab CI/CD pipeline experience

· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching framework and methodologies

· Assist customers with implementing a secure CI/CD pipeline utilizing DevSecOps principles and practices to increase automation and reduce human involvement in the process

· Reviewing source code for potential security vulnerabilities

· Strong analytical skills to assess risks and vulnerabilities in complex systems

· Writing security test cases to check for vulnerabilities or broken/missing security controls.

· Implement automated security controls as part of CI/CD pipelines

· Support development teams with secure code (DAST, SAST, Dependency, Secret Detection, Container scans, etc.) reviews and other assessments to identify security weaknesses and vulnerabilities

· Establish and maintain secure coding standards and best practices to provide guidance and training to development teams on security best practices

· Recommend cyber defense and vulnerability assessment tools

· Review and research monthly continuous monitoring controls documentation tasks that is required by OIS

· Continuous Process Improvement, actively contribute to the development of standardized operating procedures (SOPs) for API security testing

· Collaborate closely with cross-functional teams, including system administrators and Information System Security Officers (ISSOs)

 

Security Clearance Requirement:

· Active Public Trust and eligible to obtain a Secret clearance

 

Certifications/Licenses:

  • At least Ten (10) years of experience working in cybersecurity or information technology with a bachelor’s degree. Minimum of 5 years’ experience in vulnerability management, application and software security team, Malware analysis, digital forensics, data/network analysis, penetration testing, information assurance, leading incident handling
  • Solid experience in application security and software development in one or more programming languages such as C#, Java, Python, etc
  • Experience with security tools such as SAST, DAST, IAST, SCA and other security tools

· Familiarity with industry-standard security frameworks such as OWASP, NIST, BSIMM etc

· Experience with CICD pipeline, security tools integration and secure SDLC

  • Knowledge of current and emerging threats and techniques for exploiting security vulnerabilities
  • CISSP, OSCP, any DevSecOps or other related Information Security certification
  • Experience with cloud-based infrastructure (AWS, Azure, or GCP)
Company DescriptionGSC is a leading cyber security and information technology company based in Washington, DC. We are looking to hire a Senior Security Application Engineer to support a full range of cyber security services on a long-term contract in Washington DC. The position is full-time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background and security clearance.Company DescriptionGSC is a leading cyber security and information technology company based in Washington, DC. We are looking to hire a Senior Security Application Engineer to support a full range of cyber security services on a long-term contract in Washington DC. The position is full-time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background and security clearance.

  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States TalentRemedy Full time

    The Sr. Application Security Engineer is a technology and process focused security professional with extensive experience in Development Operations, Software Engineering, Application Security and/or Information Security disciplines. This individual will be at the forefront of our security efforts, partnering closely with product and application developers to...


  • Washington, United States TalentRemedy Full time

    The Sr. Application Security Engineer is a technology and process focused security professional with extensive experience in Development Operations, Software Engineering, Application Security and/or Information Security disciplines. This individual will be at the forefront of our security efforts, partnering closely with product and application developers to...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Senior Security Engineer. All applicants must US CITIZENS with active Secret and DHS EOD Public Trust. If you are interested in this position. Please forward a copy of your updated resume in word format to Must Have One of the Following J3 Certifications CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP,...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Fort Washington, United States Motion Recruitment Partners, LLC Full time

    Want to join a smaller security team with a lot of influence? Work on highly technical projects across blue-team security? A SaaS company is looking for their most senior security resource; this is a hybrid role in the Ambler/Fort Washington, Pennsylvania area. You will be working with everything from Threat detection & hunting, log analysis, IDS/IPS, risk...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for -Senior Security Engineers. Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for these openings Must Have One of the Following J3 CertificationsCISSP, GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or...


  • Fort Washington, United States Motion Recruitment Full time

    Want to join a smaller security team with a lot of influence? Work on highly technical projects across blue-team security? A SaaS company is looking for their most senior security resource; this is a hybrid role in the Ambler/Fort Washington, Pennsylvania area. You will be working with everything from Threat detection & hunting, log analysis, IDS/IPS, risk...


  • Washington, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerRemote, but prefer candidates to be located in the Washington, DC Metro AreaJob DescriptionYou will provide guidance and technical support to clients deploying security integrations. You'll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the...


  • Washington, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerRemote, but prefer candidates to be located in the Washington, DC Metro AreaJob DescriptionYou will provide guidance and technical support to clients deploying security integrations. You'll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the...


  • Washington, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerRemote, but prefer candidates to be located in the Washington, DC Metro AreaJob DescriptionYou will provide guidance and technical support to clients deploying security integrations. You'll act as the technical partner, providing strategic guidance around complex systems to secure a digital environment. Interacting directly with the...


  • Washington, United States SHR CONSULTING GROUP, LLC Full time

    Job Title: Senior Network Engineer Job Category: IT Location: Washington, DC Clearance: Active TS/SCI SHR Consulting Group LLC, headquartered in Alexandria, VA. Our IT Professionals help organizations by providing intelligent solutions that solve today's problems and prepare them for tomorrow's challenges. We focus not only on the tactical aspects of...


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionNew Job Opportunity - Senior Network Security Engineer:New and exciting job opportunity with a client based out of Washington, DC. Looking to hire an experienced Sr. Network Security Engineer with at least 8 years of prior related professional experience (High level Network Security Engineer / Cybersecurity support experience)....


  • Washington, United States Anonymous Employer Full time

    Our DC Metro based client is looking for Senior Security Engineers. If you are interested in this position. Please submit your application to Must Have One of the Following J3 Certifications:CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP, CSSLP, SSCP, CCNP, CCNP Security, CCIE Security, CEH, ECSP, MCSE, RHCA, RHCE, VCP, VCAP, VCIX, VCDX,...


  • Washington, United States Integrated Computer Solutions Full time

    THE POSITION The Senior Applications Programmer will serve on the Joint Staff Support Center (JSSC) Information Technology Support Services (JSSC-ITSS) contract as a for the JSSC at the Pentagon, Arlington., VA, responsible for support in managing the business applications and design specifications for functional activities of multiple JSSC owned/operated...


  • Washington, United States Gridiron IT Solutions LLC Full time

    Job DescriptionJob DescriptionGridIron IT is hiring a Senior Security Engineer to work on a remote basis.This role offers the exciting opportunity to manage vulnerabilities, conduct security scans using leading tools, and oversee the security infrastructure. You'll gain a strong understanding of FedRAMP and compliance frameworks to maintain high-security...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States KBR Full time

    KBR’s Defense Systems Engineering Business Unit (DSE BU) provides full spectrum engineering and technical solutions across the life cycle of DoD military systems on land, at sea, in the air and in space. Areas of expertise include acquisition, systems engineering and integration, AI/big data applications, cyber, R&D, test, and evaluation, C4ISR and...


  • Washington, United States JRC Integrated Systems, Inc. Full time

    The JRC team is looking for an enthusiastic, highly motivated, Senior Aeronautics Engineer who enjoys a challenging and dynamic environment where your contribution and leadership are both critical and valued, our company will provide you the tools and opportunity to flourish (and have fun while you're at it). As the Senior Aeronautics Engineer, you will... *...