Application Security Engineer with Security Clearance

3 weeks ago


Bethesda, United States Base2 Solutions Full time

You will need to login

before you can apply for a job. Application Security Engineer with Security Clearance

Required Security Clearance: Top Secret/SCI City: Bethesda State/Territory: Maryland Travel: None Potential for Teleworking: Yes Schedule: Full Time DoD 8570 IAT Requirement: None DoD 8570 IAM Requirement: None DoD 8570 IASAE Requirement: None DoD CSSP Requirement: None Last Updated: 4/2/24 8:00 PM Requisition ID: 528138 US Citizenship Required?: Yes Base–2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced environment. Have impact as part of a mission focused, solutions oriented, and adaptive team that values innovation, collaboration, and professional development. Job Description Integrate security best practices into the software development life cycle (SDLC) and ensure security is embedded from design to deployment. Utilize Microfocus Fortify and other SAST tools to analyze source code for vulnerabilities. Work closely with development teams to remediate identified security issues. Implement and manage Black Duck SCA tools from Synopsys to identify and manage open–source component risks. Provide guidance on secure usage of third–party libraries and components. Conduct security assessments using Microfocus WebInspect and other DAST tools. Collaborate with development teams to address and remediate dynamic security findings. Implement and manage container security tools, with a focus on Anchore, to ensure secure container deployments. Provide recommendations for secure container orchestration. Work on ensuring systems and applications comply with Security Technical Implementation Guide. Required Skills Bachelor's degree in computer science, Information Security, or related field and 3+ years of prior experience in application security with a focus on SAST, SCA, DAST or Master's with 1–2 years of prior experience in application security with a focus on SAST, SCA, DAST. Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect, Anchore, or similar products. Knowledge of secure coding practices and integration into SDLC. Familiarity with common security frameworks and standards. Strong programming/scripting skills. Excellent communication and collaboration skills. Working in an Agile project management environment. Enthusiastic with the ability to work well on a team and a self–starter who can work on their own. Desired Skills Knowledge of Atlassian software such as JIRA, JIRA Service Desk, and Confluence. Experience with data engineering tools such as Kubernetes/Rancher, Cloudera. Experience with Configuration Management and IaC tools such as Salt or Ansible. Experience with scripting languages, CI/CD tools, Elasticsearch, or Gitlab. Experience working in an air–gapped environments. Experience working in large computing environments (> 1,000 end–points). Pay & Benefit Highlights Compensation Above market fixed salary or hourly pay. Up to $10,000 bonus for each referral. Additional bonuses for exceptional performance, assisting with business development and company growth. Health 100% paid premiums for health insurance. Choose from over 80 gold–level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare. Choose from PPO, EPO, POS, HMO, and HSA–compatible. HSA and FSA options. 100% paid premiums for dental insurance. 100% paid premiums for vision insurance. Income Protection 100% paid premiums for short–term disability. 100% paid premiums for long–term disability. 100% paid premiums for accidental death & dismemberment. 100% paid premiums for life insurance with a $200,000 max benefit. Retirement 8% company contribution to 401k with immediate vesting. 401k pre–tax and Roth options. Leave Up to 20 days of flexible paid time off (PTO). 11 days of paid floating holidays. Work–Life Balance Flexible work schedules including flex time and compressed work period. Remote work including partial or fully remote (contract and project–dependent). View our detailed Pay & Benefits Equal Opportunity Employer Base–2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Create a job alert and receive personalised job recommendations straight to your inbox.

#J-18808-Ljbffr



  • Bethesda, United States Absolute Business Solutions Corp Full time

    You will need to login before you can apply for a job. Application Security Engineer with Security Clearance ABSC has an exciting opening for you as our next TS/SCI–cleared Application Security Engineer supporting the Defense Intelligence Agency–s (DIA) National Media Exploitation Center (NMEC) under our 10–year DOMEX Technology Platform (DTP)...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Urbane Systems LLC Full time

    Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect,...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States Dunhill Professional Search Full time

    You will need to login before you can apply for a job. Operations Security Engineer with Security Clearance Job Details Role Description: 10+ years of experience. OT SME for 1–2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for individual to have deep expertise in the OT space who will interface and build...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...


  • Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. We have an opening in Bethesda, MD, for a dynamic...


  • Bethesda, United States Base-2 Solutions, LLC Full time

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced...


  • Bethesda, United States Base-2 Solutions, LLC Full time

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced...


  • Bethesda, United States Base-2 Solutions, LLC Full time

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced...


  • Bethesda, United States Base2 Solutions Full time

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but not limited to, development, production, and QA in a dynamic, secure, fast paced...


  • Bethesda, United States Acclaim Technical Services Full time

    Data Engineer/DBA – Bethesda – FSP Job Description:ATS is seeking fully cleared, dynamic technical professionals to join our Luke program in the Bethesda, MD area. The opening will work in an Enterprise IT Program that supports and enables the DNI to lead resource, performance, and financial management decision making across the IC. As a member of an...


  • Bethesda, United States Compass Pointe Consulting Full time

    Job DescriptionJob DescriptionCloud Security Engineer Bethesda, MD – Hybrid 2/3 days in officeResponsibilities encompass collaborating with other DevOps and SysOps teams to transition public facing, on-premises applications to the cloud; securing the configuration management of the cloud infrastructure; mitigating risks and applying security controls to...


  • Bethesda, United States Compass Pointe Consulting Full time

    Job DescriptionJob DescriptionCloud Security Engineer Bethesda, MD – Hybrid 2/3 days in officeResponsibilities encompass collaborating with other DevOps and SysOps teams to transition public facing, on-premises applications to the cloud; securing the configuration management of the cloud infrastructure; mitigating risks and applying security controls to...

  • Cloud Security SME

    2 months ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Leidos Full time

    R-00131806 Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area.  Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...