Lead Application Security Engineer

2 weeks ago


Washington, Washington, D.C., United States Motion Recruitment Full time

Position Overview:
We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures.

Location:
This position offers a hybrid work model, allowing flexibility while working with a dynamic team.

Key Responsibilities:
The selected candidate will engage in a variety of tasks, including but not limited to:

  • Managing and optimizing code scanning systems to detect vulnerabilities.
  • Conducting thorough security assessments of application code.
  • Providing training and guidance to software engineering teams on security best practices.

Essential Skills & Experience:
Candidates should possess:

  • Proficiency in Java and related programming languages.
  • Experience with code scanning tools and methodologies.
  • A solid understanding of penetration testing techniques.

Preferred Skills:
The ideal candidate will also demonstrate:

  • Ability to mentor and train engineers across various teams.
  • Proven track record of managing diverse projects effectively.
  • Strong analytical and problem-solving capabilities.

Daily Duties:
Responsibilities will include:

  • Identifying and addressing vulnerabilities within application systems.
  • Meeting project deadlines and deliverables as set by management.
  • Performing security assessments and documenting findings.
  • Analyzing the root causes of security vulnerabilities.

Benefits:
Our company offers a comprehensive benefits package, including:

  • Unlimited sick leave.
  • Comprehensive medical coverage.
  • A robust hybrid work schedule.
  • Performance-based bonuses.

This role is a fantastic opportunity for a dedicated professional looking to make a significant impact in the field of application security.



  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is focused on a full-time position for a Senior Application Security Engineer. The ideal candidate will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies.Company Profile:The organization is a leader in risk management within the commodity markets...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, DC Position Type: Full-Time Salary Range: $150,000 - $180,000 This role is for a Senior Application Security Engineer within a prominent firm specializing in risk management across various sectors in the commodity markets. The ideal candidate will possess a strong background in Java and related programming languages, alongside...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Application Security EngineerKey Responsibilities:Engage with clients and the application development community to uphold a robust security framework for critical applications.Identify and mitigate application security weaknesses in collaboration with the application security team.Facilitate security discussions with development teams to advocate for...

  • Cybersecurity Engineer

    23 hours ago


    Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer - Application Security to join our team at Booz Allen Hamilton. As a key member of our Application Security team, you will be responsible for supporting and maintaining a resilient security posture for our clients' highly visible applications.Key ResponsibilitiesRemediate application...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, District Of Columbia Compensation: $150k - $180k This position is for a full-time Senior Application Security Engineer role, primarily based in a hybrid work environment. Ideal candidates will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies....


  • Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full time

    Job OverviewPosition Title: Lead Application Security SpecialistLocation: Washington, DC (Hybrid)Key Responsibilities:Demonstrate exceptional written and verbal communication abilities.· Proficient in GitLab CI/CD pipeline methodologies.· Contribute to the formulation and execution of the DevSecOps strategy, including defining overarching frameworks and...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States JRH Consultants Full time

    Position OverviewJRH Consultants is in search of a Lead Software Applications Engineer to design and implement applications within a SharePoint Framework (SPFX) agile setting. This role is crucial to our team, focusing on the maintenance, enhancement, creation, and modification of SPFX applications. Candidates must be eligible for clearance with a Federal...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Lead Application Security Tester / Source Code ReviewLocation: Onsite / Washington, DCEditech Staffing is proud to represent a pioneering cybersecurity firm that has been reshaping the industry landscape since its inception. They are seeking a proficient Lead Application Security Tester to enhance their dedicated team in Washington,...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Senior Principal Security Engineer for HSM to join our team at General Dynamics Information Technology (GDIT). As a key member of our security team, you will be responsible for leading the Hardware Security Module (HSM) Management functional area, supporting its technologies, processes, management, usage, and...


  • Washington, Washington, D.C., United States Via Logic Full time

    Job OverviewAbout Via Logic LLC: At Via Logic, we pride ourselves on our team of specialists who excel in IT investment analysis, domain analysis, and lean product delivery. Our expertise spans critical areas such as enterprise and systems architecture, cybersecurity with intelligent automation, cloud-native transitions, DevSecOps methodologies, and advanced...

  • Security Engineer

    4 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Position Title: Lead Security ArchitectLocation: Washington, DCCompany: Zachary Piper SolutionsSecurity Clearance: Top Secret, SCI EligiblePosition Overview:Zachary Piper Solutions is seeking a Lead Security Architect to become a vital part of a dynamic team dedicated to supporting a government entity. This role necessitates 5 days in the office, situated in...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and facilitating security discussions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team. You will spearhead security dialogues...