Current jobs related to Software Security Specialist - Silver Spring, Maryland - EagleBank


  • Silver Spring, Maryland, United States Attainx Full time

    Job Title: IT Security SpecialistAttainX, Inc. is seeking a highly skilled IT Security Specialist to support our Government client in their cybersecurity program.Key Responsibilities:Analyze and recommend security measures to protect information against unauthorized modification or loss.Develop and implement security protocols to ensure compliance with NIST...


  • Silver Spring, Maryland, United States Columbus Technologies Full time

    Job Title: IT Security SpecialistColumbus Technologies is seeking a highly skilled IT Security Specialist to join our team. As a key member of our security team, you will be responsible for analyzing and recommending security measures to protect our information systems.Responsibilities:Analyze information security systems and applications to identify...


  • Silver Spring, Maryland, United States Attainx Full time

    Job Title: IT Security Specialist (Cyber, A&A)Citizenship: US Citizen or Permanent ResidentSecurity Clearance: Must be able to obtain a NOAA Public TrustAttainX, Inc. is seeking a highly skilled IT Security Specialist to support our US federal government client.We require knowledge of DOC, NOAA, and NWS IT security policies and implementation standards or...


  • Silver Spring, Maryland, United States Columbus Technologies Full time

    Job Summary:Columbus Technologies is seeking a highly skilled IT Security Specialist to provide support to meet customer requirements. The ideal candidate will have a strong background in information security systems and applications, with experience in recommending and developing security measures to protect information against unauthorized modification or...


  • Silver Spring, Maryland, United States Attainx Full time

    Job Title: IT Security SpecialistAttainX, Inc. is seeking a highly skilled IT Security Specialist to support our Government client in their Security Assessment and Authorization initiatives.Key Responsibilities:Analyze information security systems and applications to identify vulnerabilities and recommend security measures to protect against unauthorized...


  • Silver Spring, Maryland, United States Columbus Technologies Full time

    Job Summary:As an IT Security Specialist at Columbus Technologies, you will play a critical role in ensuring the security and integrity of our systems and data. This is an ongoing position that requires a strong understanding of information security systems and applications, as well as the ability to develop and implement security measures to protect against...


  • Silver Spring, Maryland, United States OCT Consulting, LLC Full time

    {"title": "Cyber Security Specialist", "description": "About the RoleOCT Consulting, LLC is seeking a highly skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will play a critical role in supporting the Risk Management Framework for a Federal Government client and ensuring compliance with FISMA policies and...


  • Silver Spring, Maryland, United States General Conference of Seventh-Day Adventists Full time

    **Job Summary**We are seeking a highly skilled Software Development Specialist to join our team at the General Conference of Seventh-Day Adventists. As a key member of our software development team, you will be responsible for designing, developing, and implementing software solutions that meet the needs of our organization.Key Responsibilities:Analyze and...


  • Silver Spring, Maryland, United States Attainx Full time

    Job Title:Cyber Security SpecialistJob Summary:We are seeking a highly skilled Cyber Security Specialist to support our Government client in their Security Assessment and Authorization initiatives. The ideal candidate will have a comprehensive understanding of NIST guidance and experience in applying IT security concepts, methodologies, and principles.Key...

  • Security Specialist

    4 weeks ago


    Silver Spring, Maryland, United States Target Full time

    About TargetTarget is a Fortune 50 company with over 400,000 team members worldwide, operating as one of America's leading retailers. Our mission is to help all families discover the joy of everyday life by providing a unique and engaging shopping experience.About the RoleAs a Target Security Specialist, you will play a critical role in maintaining a safe...


  • Silver Spring, Maryland, United States OCT Consulting, LLC Full time

    Job Title: Cyber Security SpecialistOCT Consulting, LLC is a certified SBA 8(a), minority owned, small, disadvantaged business providing professional services and Information technology solutions to the federal government and commercial clients.We are seeking a highly skilled Cyber Security Specialist to join our team. The ideal candidate will have a strong...


  • Silver Spring, Maryland, United States Target Full time

    Job Summary:As a Security Specialist at Target, you will play a critical role in maintaining a secure work environment for all team members, temporary workers, vendors, and visitors. Your primary responsibility will be to contribute to the development of a secure work environment by executing routines to identify and investigate theft.Key...


  • Silver Spring, Maryland, United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is a certified SBA 8(a) small business providing professional services and information technology solutions to the federal government and commercial clients. Our team is dedicated to delivering exceptional results and exceeding client expectations.Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team. The...


  • Silver Spring, Maryland, United States Ross Stores Full time

    Job SummaryRoss Stores is seeking a Store Protection Specialist to join our team. As a key member of our store staff, you will play a critical role in maintaining a safe and secure environment for our customers and employees.Key ResponsibilitiesMitigate theft and fraud by identifying and addressing potential security risksProvide a visible presence at store...


  • Silver Spring, Maryland, United States OCT Consulting, LLC Full time

    Job DescriptionOCT Consulting, LLC is a certified SBA 8(a), minority owned, small, disadvantaged business providing professional services and Information technology solutions to the federal government and commercial clients.We are seeking a highly skilled Cyber Security Specialist to support our federal client in the Risk Management Framework for a Federal...


  • Silver Spring, Maryland, United States OCT Consulting, LLC Full time

    About the RoleOCT Consulting, LLC is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our consulting firm, you will play a critical role in supporting our federal government clients with their cybersecurity needs.Key ResponsibilitiesSupport the Risk Management Framework for a Federal Government client and ensure...


  • Silver Spring, Maryland, United States Syms Strategic Group, LLC (SSG) Full time

    Job OverviewSyms Strategic Group, LLC (SSG) is seeking a skilled Software Developer in Test to support a large Department of Veterans Affairs nationwide program.Key ResponsibilitiesDesign and implement test automation strategiesDevelop and execute automated testsIntegrate with CI/CD tools and pipelineTroubleshoot and document defectsWork closely with...


  • Silver Spring, Maryland, United States Cherokee Federal Full time

    Cloud Security Specialist - Sr. EngineerThis role requires an active Public Trust clearance or the ability to obtain a Public Trust clearance to be considered.We're seeking a highly motivated Senior Cloud Security Specialist to join our team in Silver Springs, MD. You'll leverage your expertise in AWS cloud design, security, and automation to develop and...


  • Silver Spring, Maryland, United States United Software Group Full time

    Job Title: Enterprise Network Architect with CCIE ExpertiseJob Summary:United Software Group is seeking an experienced Enterprise Network Architect with CCIE expertise to design and implement secure and scalable network architectures. The ideal candidate will have a strong background in Cisco technologies and experience with hybrid network design.Key...

  • Security Expert

    2 weeks ago


    Silver Spring, Maryland, United States Target Full time

    Join Target's Asset Protection TeamWe're seeking a skilled Security Specialist to contribute to a secure work environment for all Target team members, temporary workers, vendors, and visitors.Key Responsibilities:Contribute to the development of a secure work environment through collaboration with the asset protection team.Execute routines to identify and...

Software Security Specialist

2 months ago


Silver Spring, Maryland, United States EagleBank Full time
Overview

EagleBank is a values-driven institution that prioritizes Relationships FIRST. Our focus is on being Flexible, Involved, Responsive, Strong, and Trusted. By fostering meaningful connections with our clients, team members, and stakeholders, we are dedicated to delivering exceptional, valuable services to our community. Founded to cater to the financial needs of local entrepreneurs in Maryland, Washington DC, and Northern Virginia, we offer tailored financial solutions, local decision-making, and a strong commitment to community engagement.

We are devoted to creating a workplace characterized by inclusion, equity, respect, and acceptance. We celebrate diversity and actively seek opportunities to learn from each other's experiences. Our employees are crucial to building relationships, and we invest in their growth and well-being. Throughout your career at EagleBank, we are committed to providing a variety of competitive benefits, recognition, training, and development opportunities, ensuring that your contributions are valued within the company and the community. Employee engagement is encouraged through resource groups, mentorship initiatives, community service, and scholarship opportunities for continued education. With offerings such as wellness discounts, shared healthcare premiums, employer contributions to HSA accounts, and 100% 401(k) matching up to 4%, we take pride in supporting our internal relationships.

Responsibilities

As a Software Security Specialist, you will provide expertise in application security throughout the Software Development Life Cycle (SDLC) and be responsible for advancing the Application Security Analytics practices. A significant aspect of your role will involve validating and testing web applications to ensure compliance with the SDLC Policy and industry best practices. Additionally, you will conduct Component Analysis to identify potential risks associated with third-party and open-source software and hardware components. Your responsibilities will also include threat modeling and performing periodic penetration testing using leading tools, demonstrating a solid understanding of the OWASP Top 10 vulnerabilities, and maintaining comprehensive documentation.

Qualifications

Requirements:
  • Bachelor's degree in Computer Science or 4 additional years of software development experience.
  • 5+ years of experience focusing on application development, application security, or related fields.
  • 3+ years of experience in application security technologies, with knowledge of application security threats, threat modeling, attack surface analysis, penetration testing, and software vulnerability assessments.
  • Familiarity with Component Analysis tools such as OWASP Dependency-Check, Bytesafe Dependency Checker, Patton, PHP Security Checker, etc.
  • Proficiency in BURP, MetaSploit, and Nessus is essential.
  • Some experience with static and dynamic application security testing.
Required Certifications (at least one from this list):
  • Certified Secure Software Lifecycle Professional (CSSLP) from ISC2.
  • Certified Application Security Engineer (CASE) from EC-Council.
  • GIAC Penetration Tester (GPEN) from SANS Institute.
  • GIAC Web Application Penetration Tester (GWAPT) from SANS Institute.
  • Certified Penetration Testing Professional (CPENT) from EC-Council.
  • Secure Programming Certified Leader (S-CSPL) from SECO Institute.
Preferences:
  • Experience as an application security engineer utilizing a suite of tools for:
    • Recon and Information Gathering (e.g., Nmap, NetCat, Spiders, OWASP Zed Attack Proxy).
    • Mapping and Discovery (e.g., Burp Suite with plug-ins).
    • Exploitation of top OWASP vulnerabilities such as SQL Injection, Cross-site Scripting (XSS), Cross-Site Request Forgery (CSRF) attacks, etc., using tools like MetaSploit, AppScan, or WebInspect.
    • Threat modeling employing PASTA methodology.
  • Knowledge of OWASP Best Practices:
    • Familiarity with OWASP Testing Guide 4.0.
    • Understanding of OWASP Code Review 2.0.
    • Knowledge of Software Component Verification Standard (SCVS).
  • Certifications such as Web Application Hacking and Security (W|AHS) from EC-Council, Certified Ethical Hacker (CEH) from EC-Council, and others.
We encourage individuals who may not meet all the requirements to apply if they believe they are a good fit for our community. We are always interested in connecting with individuals inspired by our mission and values. If you are not selected for this position, your resume will remain on file for future openings.