Lead Application Security Specialist

2 weeks ago


Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full time
Job Overview

Position Title: Lead Application Security Specialist

Location: Washington, DC (Hybrid)

Key Responsibilities:

  • Demonstrate exceptional written and verbal communication abilities.

· Proficient in GitLab CI/CD pipeline methodologies.

· Contribute to the formulation and execution of the DevSecOps strategy, including defining overarching frameworks and methodologies.

· Guide clients in establishing a secure CI/CD pipeline, leveraging DevSecOps principles to enhance automation and minimize manual processes.

· Conduct thorough reviews of source code to identify potential security vulnerabilities.

· Employ strong analytical skills to evaluate risks and vulnerabilities within complex systems.

· Develop security test cases to identify vulnerabilities or deficiencies in security controls.

· Implement automated security measures within CI/CD pipelines.

· Assist development teams with secure coding practices, including DAST, SAST, Dependency checks, Secret Detection, and Container scans, to pinpoint security weaknesses.

· Establish and uphold secure coding standards and best practices, providing guidance and training to development teams.

· Recommend tools for cyber defense and vulnerability assessments.

· Review and analyze monthly continuous monitoring control documentation as required.

· Engage in Continuous Process Improvement by contributing to the development of standardized operating procedures (SOPs) for API security testing.

· Collaborate closely with cross-functional teams, including system administrators and Information System Security Officers (ISSOs).

Security Clearance Requirement:

· Must possess an Active Public Trust and be eligible for a Secret clearance.

Qualifications:

  • A minimum of ten (10) years of experience in cybersecurity or information technology, complemented by a bachelor's degree. At least five years of experience in vulnerability management, application security, malware analysis, digital forensics, data/network analysis, penetration testing, and incident handling.
  • Extensive experience in application security and software development in one or more programming languages such as C#, Java, or Python.
  • Familiarity with security tools such as SAST, DAST, IAST, SCA, and other relevant security technologies.

· Knowledge of industry-standard security frameworks, including OWASP, NIST, and BSIMM.

· Experience with CI/CD pipelines, security tool integration, and secure Software Development Life Cycle (SDLC).

  • Awareness of current and emerging threats and techniques for exploiting security vulnerabilities.
  • Possession of certifications such as CISSP, OSCP, or any relevant DevSecOps or Information Security certification.
  • Experience with cloud-based infrastructures, including AWS, Azure, or GCP.
Company Overview

Global Solutions Consulting (GSC) is a premier cybersecurity and information technology firm based in Washington, DC. We are seeking to hire a Lead Application Security Specialist to provide a comprehensive range of cybersecurity services on a long-term contract. This full-time position will support a U.S. Government civilian agency and is available immediately for a qualified candidate with the necessary background and security clearance.



  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, District Of Columbia Compensation: $150k - $180k This position is for a full-time Senior Application Security Engineer role, primarily based in a hybrid work environment. Ideal candidates will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies....


  • Washington, Washington, D.C., United States Master Security Full time

    Master Security - FPS / GSA Certified Security Operations SpecialistMaster Security is a distinguished provider of security solutions catering to both governmental and private sector clients. With a legacy spanning over five decades, we pride ourselves on delivering reliable and professional security services.We are in search of FPS / GSA Certified Security...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, Washington, D.C., United States Networking For Future (NFF) Full time

    About Networking for Future (NFF)Networking for Future, Inc. (NFF) is a prominent organization based in Washington, DC, dedicated to delivering high-performance IT business solutions that drive transformation. We pride ourselves on enhancing user productivity and engagement by equipping business and IT teams with the necessary tools to excel in a fast-paced,...


  • Washington, Washington, D.C., United States Networking For Future (NFF) Full time

    Company Overview:Networking for Future, Inc. (NFF) is a leading organization based in Washington, DC, dedicated to delivering high-performance IT business solutions that drive transformation.We are committed to enhancing user productivity and engagement by equipping business and IT teams with the necessary tools to thrive in a rapidly evolving,...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, Washington, D.C., United States US LBM Holdings Full time

    About the RoleWe are seeking a highly skilled and experienced Lead Applications Specialist to join our team at US LBM Holdings, LLC. As a key member of our IT department, you will be responsible for providing advanced systems administration and support to our enterprise applications.Key ResponsibilitiesDevelop and maintain a deep understanding of our...


  • Washington, Washington, D.C., United States Schubring Global Solutions Full time

    Job SummaryWe are seeking a highly experienced and skilled professional to serve as the Program Manager Lead Security Specialist at Schubring Global Solutions. In this critical leadership role, you will oversee all security support functions, including personnel security, project security, and construction security, while serving as the primary...


  • Washington, Washington, D.C., United States Schubring Global Solutions Full time

    Job SummaryWe are seeking a seasoned professional to assume the role of Program Manager Lead Security Specialist at Schubring Global Solutions. In this critical leadership position, you will oversee all security support functions, including personnel security, project security, and construction security, while serving as the primary representative of the...


  • Washington, Washington, D.C., United States Amentum Full time

    Job SummaryThe Adjudications Unit Lead - Personnel Security Specialist is responsible for overseeing the Adjudications Unit's operations, ensuring the timely and accurate completion of personnel security suitability adjudications tasks. This role serves as a key support function for the DHS Federal Protective Services (FPS), Personnel Security Division...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and facilitating security discussions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team. You will spearhead security dialogues...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and guiding application teams on...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team. You will spearhead security dialogues with...


  • Washington, Washington, D.C., United States CONDOR SECURITY CONSULTING INC Full time

    Job OverviewThe Security Quality Assurance Specialist plays a vital role in upholding the integrity and thoroughness of all security documentation and the management of weaponry. This position is essential for ensuring that our organization adheres to the highest standards of security and regulatory compliance.Benefits:Attractive compensation packageKey...