Current jobs related to Senior Application Security Specialist - Washington, Washington, D.C. - Booz Allen Hamilton
-
Senior Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States SourcePro Search, LLC Full timeJob Summary:We are seeking a highly experienced Senior Application Security Engineer to join our team at SourcePro Search, LLC in Washington, DC. The ideal candidate will serve as a subject matter expert, integrating secure design for applications and services within the system development lifecycle.Key Responsibilities: Perform security architecture and...
-
Application Security Specialist
1 week ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob Title: Application Security SpecialistJob Description:We are seeking a highly skilled Application Security Specialist to join our team at Editech Staffing. As an Application Security Specialist, you will play a critical role in ensuring the security of our applications and guiding our security testing and vulnerability triage.Key Responsibilities:*...
-
Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob Title: Application Security SpecialistEditech Staffing is seeking a highly skilled Application Security Specialist to join our team. As an Application Security Specialist, you will play a critical role in ensuring the security of our applications and guiding our security testing and vulnerability triage.Key Responsibilities:Conduct comprehensive security...
-
Senior Security Specialist
1 month ago
Washington, Washington, D.C., United States Amentum Full timeSenior Security SpecialistAmentum is seeking a highly experienced Senior Security Specialist to support the Program Executive Office Integrated Warfare Systems (PEO IWS) in their mission to develop, deliver, and maintain advanced integrated warfare systems and technologies.Key Responsibilities:Provide support in program planning, execution, and control,...
-
Senior Functional Security Specialist
1 month ago
Washington, Washington, D.C., United States Ampcus Full timeSenior Functional Security SpecialistAmpcus is seeking a highly skilled Senior Functional Security Specialist to join our ERP Cloud Oversight & Security team. As a key member of our team, you will be responsible for maintaining and supporting Security for Several ERP Cloud applications to include Workday & Coupa.Key Responsibilities:Provide technical...
-
Senior Application Security Architect
6 days ago
Washington, Washington, D.C., United States Bank of America Full timeJob Title: Senior Application Security ArchitectJob Summary:We are seeking a highly skilled Senior Application Security Architect to join our team at Bank of America. As a key member of our Global Information Security (GIS) team, you will be responsible for leading the development and maintenance of our application security blueprint.Key...
-
Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob OverviewEditech Staffing is seeking a highly skilled Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity and a deep understanding of application security.The successful candidate will play a critical role in ensuring the security of our applications and guiding our security testing and...
-
Lead Application Security Specialist
6 days ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob Title: Lead Application Security SpecialistJob Overview:Our client is seeking a highly skilled and experienced Lead Application Security Specialist to join their dynamic team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.Key...
-
Senior Mobile Security Specialist
1 week ago
Washington, Washington, D.C., United States Editech Staffing Full timeWe are seeking a seasoned Senior Mobile Security Specialist to lead our mobile security efforts. In this role, you'll oversee security testing projects, conduct in-depth code reviews, and ensure mobile applications and developer workflows are secure.Key Responsibilities: Lead a team of security testers to identify and mitigate mobile security risks. Conduct...
-
Senior Application Security Engineer
4 weeks ago
Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full timeJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching framework and...
-
Lead Application Security Specialist
6 days ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob OverviewEditech Staffing is seeking a highly skilled and experienced Lead Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in ensuring...
-
Senior Network Security Specialist
7 days ago
Washington, Washington, D.C., United States Talent Wave Associates Full timeJob SummaryAt Talent Wave Associates, we are seeking a highly skilled Senior Network Security Specialist to join our team. As a key member of our infrastructure support and software development services division, you will play a critical role in carrying out the Department's highest priority: to combat terrorism and other threats to national security.About...
-
Lead Application Security Specialist
6 days ago
Washington, Washington, D.C., United States Kavaliro Full timeKavaliro is seeking an experienced Lead Application Security Specialist to join our cyber security team. This role is perfect for someone passionate about cybersecurity and skilled in identifying and mitigating vulnerabilities in application security.As the lead, you'll be responsible for the security of cloud-native, microservices-based applications, with a...
-
Lead Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob OverviewOur client is seeking a highly skilled and experienced Lead Application Security Specialist to join their dynamic team.This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in...
-
Lead Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob OverviewWe are seeking a highly skilled and experienced Lead Application Security Specialist to join our dynamic team.This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in ensuring the...
-
Lead Application Security Specialist
5 days ago
Washington, Washington, D.C., United States Editech Staffing Full timeJob DescriptionEditech Staffing is seeking a highly skilled and experienced Lead Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in...
-
Senior Security Specialist
2 months ago
Washington, Washington, D.C., United States Amentum Full timeSenior Security Specialist OpportunityAmentum is seeking a highly skilled Senior Security Specialist to support the Program Executive Office Integrated Warfare Systems (PEO IWS) in their mission to develop and deliver advanced integrated warfare systems and technologies.Key Responsibilities:Provide support in program planning, execution, and control,...
-
Senior Cyber Security Engineer
1 month ago
Washington, Washington, D.C., United States Iron Vine Security Full timeJob Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...
-
Senior Security Systems Specialist
6 days ago
Washington, Washington, D.C., United States WilsonHCG Full timeA leading security integration organization is expanding and seeking a skilled Senior Security Systems Specialist to join their team in the Houston area.This is a firm with a strong industry brand presence and a robust support system.Key Responsibilities:Perform service on electronic security system products such as intrusion detection systems, electronic...
-
Lead Application Security Specialist
2 weeks ago
Washington, Washington, D.C., United States Kavaliro Full timeKavaliro is seeking an experienced Lead Application Security Specialist to join our cyber security team. This role is perfect for someone passionate about cybersecurity and skilled in identifying and mitigating vulnerabilities in application security.As the lead, you'll be responsible for the security of cloud-native, microservices-based applications, with a...
Senior Application Security Specialist
2 months ago
Position Overview:
The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing security best practices throughout their development processes.
Key Responsibilities:
- Conduct dynamic and static application security assessments, as well as threat modeling utilizing tools such as SD Elements.
- Perform application-level security testing using industry-standard tools like Burp Suite.
- Engage with the latest OWASP frameworks to enhance application security.
Essential Qualifications:
- Minimum of 5 years of experience in programming languages such as Java, Python, .NET, or C#.
- Extensive experience in designing and implementing enterprise-level security measures to protect applications, systems, networks, or infrastructure.
- Proficient in Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE plug-in environments.
- Familiarity with development environments like Eclipse, JDeveloper, or Visual Studio.
- Experience securing enterprise web applications and knowledge of OWASP Top 10, CVSS, CWE, WASC, and SANS-25 standards.
- Understanding of web protocols and command line tools.
- Knowledge of federal compliance standards such as NIST 800-53, FIPS, or FedRAMP.
- Experience with Linux or UNIX systems, including basic troubleshooting of web connectivity issues.
- Eligibility to obtain a security clearance.
- High School diploma or GED required.
Preferred Qualifications:
- Experience with the Security Compass SD Elements tool for security requirements.
- Familiarity with Interactive Application Security Testing tools.
- Experience with OWASP ZAP or Burp Proxy.
Clearance Requirements:
Selected candidates will undergo a security investigation and may need to meet eligibility criteria for access to classified information.
Career Development:
Growth Opportunities
We prioritize your professional growth, offering various avenues for career development, including upskilling programs, tuition reimbursement, mentoring, and networking opportunities.
Inclusive Workplace:
At Booz Allen, we value diverse perspectives and foster a culture of respect and equity, allowing you to bring your authentic self to work.
Comprehensive Benefits:
Our benefits package includes wellness programs, paid holidays, parental leave, a generous 401(k) match, and more, ensuring you can maintain a balanced and fulfilling life.
Compensation Structure:
Compensation is determined by various factors, including location, education, skills, and experience. The projected salary range for this position is $84,600.00 to $193,000.00 annually.
Work Environment:
Our culture emphasizes flexibility and collaboration, whether in-person or remote, to support your work-life balance.
Equal Opportunity Employer:
Booz Allen is an equal employment opportunity/affirmative action employer, committed to empowering our workforce and driving change across diverse backgrounds.