Current jobs related to Senior Application Security Engineer - Washington - Global Solutions Consulting (GSC)


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, DC, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and facilitating security discussions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team. You will spearhead security dialogues...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security Engineer, SeniorKey Role:Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and guiding application teams on...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team. You will spearhead security dialogues with...

  • Senior Engineer

    1 day ago


    Washington, United States Walter P Moore Full time

    Senior Engineer - Secure Design Job Location: US-DC-Washington Req Number: 2021-2279 Category: Experienced Roles Responsibilities We are currently looking for the right individual to join our Structures Group, in the role of a Secure Design Senior Engineer . This individual will be responsible for: Performing structural computations for the secure design and...


  • Washington, United States SiriusXM Full time

    Responsibilities: Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices....

Senior Application Security Engineer

2 months ago


Washington, United States Global Solutions Consulting (GSC) Full time
Job DescriptionJob Description

Position Title: Senior Application Security Engineer

Location: Washington, DC (Hybrid)

Job Requirements:

  • Strong written and verbal communication skills

· Must have GitLab CI/CD pipeline experience

· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching framework and methodologies

· Assist customers with implementing a secure CI/CD pipeline utilizing DevSecOps principles and practices to increase automation and reduce human involvement in the process

· Reviewing source code for potential security vulnerabilities

· Strong analytical skills to assess risks and vulnerabilities in complex systems

· Writing security test cases to check for vulnerabilities or broken/missing security controls.

· Implement automated security controls as part of CI/CD pipelines

· Support development teams with secure code (DAST, SAST, Dependency, Secret Detection, Container scans, etc.) reviews and other assessments to identify security weaknesses and vulnerabilities

· Establish and maintain secure coding standards and best practices to provide guidance and training to development teams on security best practices

· Recommend cyber defense and vulnerability assessment tools

· Review and research monthly continuous monitoring controls documentation tasks that is required by OIS

· Continuous Process Improvement, actively contribute to the development of standardized operating procedures (SOPs) for API security testing

· Collaborate closely with cross-functional teams, including system administrators and Information System Security Officers (ISSOs)

 

Security Clearance Requirement:

· Active Public Trust and eligible to obtain a Secret clearance

 

Certifications/Licenses:

  • At least Ten (10) years of experience working in cybersecurity or information technology with a bachelor’s degree. Minimum of 5 years’ experience in vulnerability management, application and software security team, Malware analysis, digital forensics, data/network analysis, penetration testing, information assurance, leading incident handling
  • Solid experience in application security and software development in one or more programming languages such as C#, Java, Python, etc
  • Experience with security tools such as SAST, DAST, IAST, SCA and other security tools

· Familiarity with industry-standard security frameworks such as OWASP, NIST, BSIMM etc

· Experience with CICD pipeline, security tools integration and secure SDLC

  • Knowledge of current and emerging threats and techniques for exploiting security vulnerabilities
  • CISSP, OSCP, any DevSecOps or other related Information Security certification
  • Experience with cloud-based infrastructure (AWS, Azure, or GCP)
Company DescriptionGSC is a leading cyber security and information technology company based in Washington, DC. We are looking to hire a Senior Security Application Engineer to support a full range of cyber security services on a long-term contract in Washington DC. The position is full-time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background and security clearance.Company DescriptionGSC is a leading cyber security and information technology company based in Washington, DC. We are looking to hire a Senior Security Application Engineer to support a full range of cyber security services on a long-term contract in Washington DC. The position is full-time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background and security clearance.