Application Security Specialist

24 hours ago


Washington, Washington, D.C., United States CloudShape Full time
Job Overview

Cloudshape is seeking a talented Application Security Analyst to join our growing team. This role will be responsible for assisting various technical teams in maintaining the security of web applications and application servers within the customer's portfolio.

Key Responsibilities
  • Assist technical teams in maintaining the security of web applications and application servers.
  • Conduct security testing and vulnerability assessments to identify potential security risks.
  • Develop and implement security strategies to mitigate identified risks.
  • Collaborate with development teams to ensure security best practices are integrated into the development lifecycle.
  • Participate in security incident response and investigations.
Requirements
  • Relevant experience in application security, including web application security principles, common vulnerabilities, and best practices.
  • Strong understanding of security testing tools and techniques, including web vulnerability scanners, penetration testing, and code review.
  • Familiarity with security frameworks and standards, such as NIST Cybersecurity Framework.
  • Proficiency in using security tools, including Nessus and Qualys.
  • US Citizenship and an active secret security clearance.
What We Offer
  • A dynamic and growing team environment.
  • Opportunities for professional growth and development.
  • A comprehensive benefits package, including medical, dental, and vision insurance.
  • A 401K plan with company matching.
  • Profit sharing and employee referral program.
About Cloudshape

Cloudshape is a leading provider of IT and engineering services. We are committed to hiring and retaining a diverse workforce and are proud to be an Equal Opportunity/Affirmative Action Employer.



  • Washington, Washington, D.C., United States Rangam Consultants Inc. Full time

    Job Title: Application System Security SpecialistRangam Consultants Inc. is seeking a highly skilled Application System Security Specialist to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining physical security systems to safeguard our facilities and assets.Key Responsibilities:Research...


  • Washington, Washington, D.C., United States Master Security Full time

    Master Security - FPS / GSA Certified Security Operations SpecialistMaster Security is a distinguished provider of security solutions catering to both governmental and private sector clients. With a legacy spanning over five decades, we pride ourselves on delivering reliable and professional security services.We are in search of FPS / GSA Certified Security...


  • Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full time

    Job OverviewPosition Title: Lead Application Security SpecialistLocation: Washington, DC (Hybrid)Key Responsibilities:Demonstrate exceptional written and verbal communication abilities.· Proficient in GitLab CI/CD pipeline methodologies.· Contribute to the formulation and execution of the DevSecOps strategy, including defining overarching frameworks and...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Application Security Engineer to join our team at Booz Allen Hamilton. As a key member of our security team, you will be responsible for supporting and maintaining a resilient security posture for our highly visible applications.Key ResponsibilitiesCollaborate with the client and application community to identify...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and facilitating security discussions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team. You will spearhead security dialogues...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and guiding application teams on...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team. You will spearhead security dialogues with...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Lead Application Penetration TesterJob Summary:We are seeking a highly skilled and experienced Lead Application Penetration Tester to join our team. As a key member of our cybersecurity team, you will be responsible for leading comprehensive security assessments of cloud-native, microservices-based architectures.Key Responsibilities:Lead and...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Senior Application Security EngineerWashington, District Of ColumbiaHybridFull Time$150k - $180kWe are seeking a highly skilled Senior Application Security Engineer to join our team based out of Tyson's Corner, VA.The ideal candidate will have extensive experience in Java and similar languages, as well as familiarity with code scanning systems.As a leader in...


  • Washington, Washington, D.C., United States CONDOR SECURITY CONSULTING INC Full time

    Job OverviewThe Security Quality Assurance Specialist plays a vital role in upholding the integrity and thoroughness of all security documentation and the management of weaponry. This position is essential for ensuring that our organization adheres to the highest standards of security and regulatory compliance.Benefits:Attractive compensation packageKey...


  • Washington, Washington, D.C., United States Administrative Office of the U.S. Courts Full time

    Position Overview: We are seeking an Information Technology Specialist with a focus on Applications Software to contribute to the operations of the Administrative Office of the U.S. Courts. Key Responsibilities: Develop and maintain software applications that support court operations. Collaborate with various stakeholders to identify technology needs and...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, District Of Columbia Compensation: $150k - $180k This position is for a full-time Senior Application Security Engineer role, primarily based in a hybrid work environment. Ideal candidates will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies....


  • Washington, Washington, D.C., United States GSSR Inc Full time

    Descripción del PuestoSe busca un candidato con experiencia sólida en pruebas de penetración manual, así como en pruebas de API.Responsabilidades:Gestionar, modificar y ajustar el perfil de escaneo de seguridad de aplicaciones y bases de datos de acuerdo con los estándares básicos de la empresa.Realizar análisis de seguridad de las diferentes capas de...


  • Washington, Washington, D.C., United States ASCENDING Full time

    Job OverviewLocation: 100% Remote within United StatesPosition Summary:We are looking for a talented Application Security Tester to join the ASCENDING team in a long-term contract role. This position requires hands-on expertise in application security testing, focusing on uncovering vulnerabilities and collaborating with development teams to address security...


  • Washington, Washington, D.C., United States Nemean Solutions, LLC Full time

    Job Title: Physical Security SpecialistNemean Solutions, LLC is seeking a highly skilled Physical Security Specialist to join our team.Job Summary:The Physical Security Specialist will be responsible for ensuring the effective management of risk and conformance to applicable security guidelines. This includes conducting PIV processing and site inspections,...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Application Security EngineerKey Responsibilities:Engage with clients and the application development community to uphold a robust security framework for critical applications.Identify and mitigate application security weaknesses in collaboration with the application security team.Facilitate security discussions with development teams to advocate for...

  • Security Specialist

    2 weeks ago


    Washington, Washington, D.C., United States Advantage SCI Full time

    {"Job Title": "Security Specialist", "Job Description": "Job SummaryAdvantage SCI is seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will be responsible for providing customer service and guidance to customers and external agency customers.Key ResponsibilitiesProcessing outgoing clearance certifications...