Application and System Security Engineer

1 week ago


Washington, United States Evolver Federal Full time
Job DescriptionJob Description

Evolver Federal is seeking an Application and Systems Security Engineer for a multifaceted role that combines the strengths and responsibilities of an Application Security Engineer, a Systems Security Engineer, and an overall Penetration Tester and security vulnerability expert.

As an Application and Systems Security Engineer, this role will work with the GovInfo Program teams and Agency IT and Agency IT Security staff to continuously identify and mitigate security issues, as well as coordinate across teams to provide suitable evidence and documentation for security related activities. In the event of a cyberattack or other form of IT security related vulnerability identification, the Application and Systems Security Engineer will lead efforts to identify issues/breaches and bring the vulnerability to resolution.


Responsibilities

  • Work as a member of the Infrastructure Team or other cross-functional teams as needed to support the GovInfo Program, and as necessary, provide off-hours support to ensure continued security availability and mitigation of high priority / identified vulnerabilities within the system.
  • Manage GovInfo system security, including serving as responsible official for virus/malware incidents and coordination of responses with IT&S to correct any security events or intrusions.
  • Perform internal and external vulnerability tests and threat assessments as directed by PST management, including non-destructive penetration testing, through the use of industry standard tools including but not limited to Kali Linux.
  • Ensure public and internal applications, APIs, and services are designed, developed, implemented, and monitored in accordance with applicable security controls related to NIST 800-53, ISO 27001, and GPO IT Security policies.
  • Design and automate penetration testing across environments to identify and resolve vulnerabilities.
  • Support security related requirements for auditing, logging, and review of regular security-focused reports and logs.

Basic Requirements:

  • 5 years' experience as an Information Systems Security Engineering Professional (CISSP- ISSEP)
  • 2 years of application security experience with Technologies utilized in GovInfo (Documentum, Solr, Spring, Drupal, Apache, and VMware)
  • 2 years of experience with a security toolset (nikto, Wireshark, Matesploit. Burp Suite, Kali Linux, CIS-CAT)
  • 2 years of experience in Penetration Testing, Vulnerability Prevention, DDOS Mitigation

Preferred Requirements:

  • Working knowledge of network protocols, enterprise network hardware, Load Balancers
  • Experience with test driven development, traditional waterfall and agile software development lifecycle methodologies including Scrum and Kanban
  • Experience and training in maintaining ISO 27001 certification



Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.



Job Posted by ApplicantPro


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States SourcePro Search Full time

    SourcePro Search is conducting a search for an experienced Senior Application Security Engineer in Washington, DC. The ideal candidate will serve as subject matter expert integrating secure design for applications and services within the system development lifecycle. This position collaborates with business units, project management, and engineering teams...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States VISTRADA Full time

    Job Posting: Security System Engineer (Junior/Intermediate/Senior Level) Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and operation of systems, and...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States Booz Allen Hamilton Full time

    Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with t Security Engineer, Application, Security, Engineer, Technology


  • Washington, United States Technology Consulting, Inc. Full time

    TCI has an immediate need for an Application Security Test Engineer in Washington, DC. This is not a Corp2Corp opportunity. This is a long-term contract opportunity with the possibility of hire. In addition to competitive, market-rate based pay, TCI provides all our Consultants with Comprehensive Medical/Dental Insurance, 401k, Life Insurance and Long-Term...


  • Washington, United States Nationwide IT Services, Inc. Full time

    System Security Engineer Washington, DC Apply Now System Security Engineer Active Top Secret/SCI eligible Clearance Required DOE Clearable Washington DC Position Overview: Nationwide IT Services is seeking a Physical Security Specialist to support our Federal Client in Washington DC. This role will support the Department of Energy and requires Active...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Nationwide IT Services Full time

    System Security Engineer Active Top Secret/SCI eligible Clearance Required DOE Clearable Washington DC Position Overview: Nationwide IT Services is seeking a Physical Security Specialist to support our Federal Client in Washington DC. This role will support the Department of Energy and requires Active Top-Secret clearance with an SCI Clearance eligibility....


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionWe are seeking a highly motivated and experienced Cyber Security Systems Engineer to join our dynamic team. The Cyber Security Systems Engineer will be responsible for designing, implementing, and maintaining security systems and protocols to protect our organization's infrastructure and assets from cyber threats. The ideal...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States System One Full time

    Systems Engineer TS/SCI with the ability to obtain CI Poly Springfield, VA As a Systems Engineer, Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on TS/SCI cleared Systems Engineer, Senior joining our team to support our intelligence customer in Springfield, VA. HOW A SENIOR SYSTEMS ENGINEER WILL MAKE AN IMPACT The Senior...


  • Washington, United States System One Full time

    Systems Engineer TS/SCI with the ability to obtain CI Poly Springfield, VA As a Systems Engineer, Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on TS/SCI cleared Systems Engineer, Senior joining our team to support our intelligence customer in Springfield, VA. HOW A SENIOR SYSTEMS ENGINEER WILL MAKE AN IMPACT The Senior...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security Engineer Key Role: Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within their...


  • Washington, United States Booz Allen Hamilton Full time

    Application Security Engineer Key Role: Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within...