Senior Penetration Security Testing Engineer

5 days ago


Washington, Washington, D.C., United States Cognizant Full time
About Cognizant's QEA Practice

We are the largest Quality Assurance Practice Globally servicing 800+ Clients including 50+ clients in Fortune 100. We bring the industry leading vision and expertise to help with Quality Engineering transformation journey for our reputed clients.

Our Offerings
  • System Modernization assurance
  • Business Process Assurance
  • Quality Engineering
  • Cloud Platform Assurance
  • Customer Experience Assurance
  • Robotic Test Automation
Why Choose Us

We have been ranked #1 for Market Impact by Everest Group for four times in a row and ranked #1 for completeness of vision, test advisory and Digital Business Assurance in Gartner Magic Quadrant

Job Responsibilities
  • Handle Web Application Security, Penetration Testing, API Security, VAPT, DAST, SAST, Incident Response, Mobile Penetration Testing and Vulnerability Management for the customer
  • Work with various security testing tools – AppScan, Burp Suite Pro, Fortify, Checkmarx
  • Extensive experience in Information gathering, cryptography, designing and executing security test cases as per the application requirements
  • Extensive experience in identifying vulnerabilities like SQL, XSS (Cross Site Scripting), XXE, File Inclusion/Path Traversal Attacks, CSRF, File uploads, Server-side Request Forgery, Remote Execution Flaws, Server Configuration Flaws, Business logic Flaws and Authentication Flaws, Privilege Escalations, Sensitive Information Disclosures etc
  • Proficient in applying OWASP Top 10 methodologies, SANS, CVE, CWE standards, CVSS and OSINT frameworks to enhance security posture across diverse systems and applications
  • Good communication & stakeholder management


  • Washington, Washington, D.C., United States Bank of America Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Threat Replication Specialist to join our team at Bank of America. As a key member of our Cyber Security Assurance Division, you will play a critical role in identifying and mitigating high-risk vulnerabilities across our global technology environment.Key ResponsibilitiesLead and participate...


  • Washington, Washington, D.C., United States Cognizant Full time

    Job DescriptionCognizant Technology Solutions is seeking a highly skilled Senior Penetration Security Testing Engineer to join our team of IT professionals in a permanent role. If you meet our background requirements and skills, this opportunity may be ideal for you.About Cognizant's Cybersecurity Practice:Cognizant's Cybersecurity Practice is the largest...

  • Penetration Tester

    2 months ago


    Washington, Washington, D.C., United States IBM Full time

    Your Role and ResponsibilitiesAs a Senior Penetration Tester you will be supporting the mission of a progressive Federal agency. You will perform vulnerability assessments and penetration testing following the customer's prescribed scope to target, assess, and exploit risk and vulnerabilities of information systems and inform strategic decisions. The...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Overview*Editech Staffing does not partner with external agencies, no C2C, no sponsorship*In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.*Completion of I-9, verifying US work...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Engineer to support a Federal Agency in a dynamic security environment. This position will involve working on-site in Washington DC, with the opportunity to transition to a hybrid work setting once the candidate is up to speed.Key Responsibilities:Develop and implement comprehensive...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a highly motivated and career-oriented Senior Network Security Engineer to join our team supporting a large U.S. Government program within the National Capitol Region.Key Responsibilities:Manage and implement physical and cloud-based firewalls, proxies, VPN...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, Washington, D.C., United States Maveris Full time

    About the RoleMaveris is seeking a highly skilled Cloud Penetration Tester to join our team. As a Cloud Penetration Tester, you will play a critical role in supporting the improvement of cybersecurity analytics by conducting cloud adversarial emulation testing on our Enterprise Cloud systems.Key ResponsibilitiesCloud Adversarial Emulation Testing: Conduct...


  • Washington, Washington, D.C., United States SAIC Full time

    Job SummaryThis is a Senior Firewall Security Engineer position for the security engineering team within the Vanguard Perimeter Security Division (PSD) engineering office, providing engineering leadership over multiple firewall and perimeter security systems and devices. The well-qualified candidate will possess and apply comprehensive expertise knowledge...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...

  • DevSecOps Engineer

    6 days ago


    Washington, Washington, D.C., United States MetroStar Systems Full time

    Job SummaryMetroStar Systems is seeking a highly skilled DevSecOps Engineer to join our team. As a DevSecOps Engineer, you will play a critical role in designing, implementing, and maintaining secure and efficient software development and deployment pipelines.Key ResponsibilitiesCollaborate with cross-functional teams to integrate security practices into the...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Job Summary:Motion Recruitment is seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our applications.Key Responsibilities:Vetting vulnerabilities in the application systemMeeting deadlines and tasks assigned by...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, District Of Columbia Compensation: $150k - $180k This position is for a full-time Senior Application Security Engineer role, primarily based in a hybrid work environment. Ideal candidates will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies....