Current jobs related to Security Application Engineer - Washington, Washington, D.C. - Booz Allen Hamilton


  • Washington, Washington, D.C., United States GuidePoint Security Full time

    Job SummaryGuidePoint Security is seeking a highly skilled Splunk Security Engineer to join our team. As a Splunk Security Engineer, you will be responsible for driving complex security-focused deployments of Splunk or ArcSight while working side by side with customers to solve their unique problems across a variety of use cases.Key Responsibilities- Drive...


  • Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full time

    Job DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching framework and...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Application Security SpecialistEditech Staffing is seeking a highly skilled Application Security Specialist to join our team. As an Application Security Specialist, you will play a critical role in ensuring the security of our applications and guiding our security testing and vulnerability triage.Key Responsibilities:Conduct comprehensive security...


  • Washington, Washington, D.C., United States CloudShape Full time

    Job OverviewCloudshape is seeking a talented Application Security Analyst to join our growing team. This role will be responsible for assisting various technical teams in maintaining the security of web applications and application servers within the customer's portfolio.Key ResponsibilitiesAssist technical teams in maintaining the security of web...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Application Security SpecialistJob Description:We are seeking a highly skilled Application Security Specialist to join our team at Editech Staffing. As an Application Security Specialist, you will play a critical role in ensuring the security of our applications and guiding our security testing and vulnerability triage.Key Responsibilities:*...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Application Penetration TesterAt Editech Staffing, we are seeking a highly skilled and experienced Application Penetration Tester to join our dynamic team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.Job SummaryThe successful...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Application Security LeadWe are seeking a highly skilled and experienced Application Security Lead to join our team. As a key member of our security team, you will be responsible for leading our application security testing efforts and ensuring the security of our applications.Key Responsibilities:Lead and mentor a team of penetration testers to...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewEditech Staffing is seeking a highly skilled Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity and a deep understanding of application security.The successful candidate will play a critical role in ensuring the security of our applications and guiding our security testing and...


  • Washington, Washington, D.C., United States SourcePro Search, LLC Full time

    Job Summary:We are seeking a highly experienced Senior Application Security Engineer to join our team at SourcePro Search, LLC in Washington, DC. The ideal candidate will serve as a subject matter expert, integrating secure design for applications and services within the system development lifecycle.Key Responsibilities: Perform security architecture and...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Lead Application Security SpecialistJob Overview:Our client is seeking a highly skilled and experienced Lead Application Security Specialist to join their dynamic team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.Key...

  • Application Engineer

    1 month ago


    Washington, Washington, D.C., United States Axonius Federal Systems Full time

    Job DescriptionAxonius Federal Systems LLC is seeking a highly skilled Application Engineer to join our team. As a key member of our team, you will be responsible for deploying and maintaining our SaaS application within cloud infrastructure and services on the AWS platform within the FedRAMP environment.Key Responsibilities:Deploying and managing cloud...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewEditech Staffing is seeking a highly skilled and experienced Lead Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in ensuring...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewOur client is seeking a highly skilled and experienced Lead Application Security Specialist to join their dynamic team.This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job DescriptionEditech Staffing is seeking a highly skilled and experienced Lead Application Security Specialist to join our team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewWe are seeking a highly skilled and experienced Lead Application Security Specialist to join our dynamic team.This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role in ensuring the...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Lead Application Penetration TesterJob Summary:We are seeking a highly skilled and experienced Lead Application Penetration Tester to join our team. As a key member of our cybersecurity team, you will be responsible for leading comprehensive security assessments of cloud-native, microservices-based architectures.Key Responsibilities:Lead and...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Title: Senior Application Security ArchitectJob Summary:We are seeking a highly skilled Senior Application Security Architect to join our team at Bank of America. As a key member of our Global Information Security (GIS) team, you will be responsible for leading the development and maintenance of our application security blueprint.Key...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewWe are seeking a highly skilled and experienced Lead Application Penetration Tester to join our dynamic team at Editech Staffing. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities.The successful candidate will play a critical role...


  • Washington, Washington, D.C., United States The Building People Full time

    Job Title: Maximo Application EngineerAt The Building People, we are seeking a highly skilled Maximo Application Engineer to join our team. As a Maximo Application Engineer, you will be responsible for providing expert guidance on Enterprise Asset Management best practices and creating and improving existing Maximo workflows to manage work management,...

Security Application Engineer

2 months ago


Washington, Washington, D.C., United States Booz Allen Hamilton Full time
Application Security Engineer

Key Responsibilities:
  • Engage with clients and the application development community to uphold a robust security framework for critical applications.
  • Identify and mitigate application security weaknesses in collaboration with the application security team.
  • Facilitate security discussions with development teams to advocate for security best practices throughout the software development lifecycle.
  • Perform both dynamic and static application security assessments.
  • Establish security specifications and conduct threat modeling utilizing tools such as SD Elements.
  • Execute application-level evaluations with tools like Burp Suite and remain informed about OWASP guidelines.
Qualifications:
  • Minimum of 6 years of experience in Information Technology.
  • At least 3 years of proficiency in programming languages such as Java, Python, .NET, or C#.
  • 3+ years of experience utilizing Burp Suite for Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST).
  • 3+ years of experience in architecting and implementing organization-wide security measures.
  • Familiarity with federal compliance frameworks including NIST 800-53, FIPS, or FedRAMP.
  • Experience in web application security and knowledge of OWASP Top 10, CVSS, CWE, WASC, and SANS-25.
  • Comfortable working in Linux or UNIX environments and eligible to obtain a security clearance.
  • High School diploma or equivalent required.
Preferred Skills:
  • Experience with SD Elements security requirements tool.
  • Knowledge of Interactive Application Security Testing (IAST) tools.
  • Familiarity with OWASP ZAP or Burp Proxy.
Company Culture and Benefits:
  • Professional Development: We provide numerous avenues for career advancement, including training programs, tuition reimbursement, and mentorship opportunities.
  • Diversity and Inclusion: We prioritize a diverse and inclusive culture, fostering personal and professional connections.
  • Health and Wellness: Comprehensive benefits package featuring wellness initiatives, paid parental leave, 401(k) matching, and flexible work arrangements.
  • Employee Benefits: Health, life, disability, financial, and retirement benefits, along with recognition awards for outstanding contributions.
Compensation and Work Environment:
  • Projected salary range of $60,400.00 to $137,000.00 annually.
  • Flexible work options available, including remote and onsite opportunities based on the role.
Commitment to Equal Employment Opportunity:

We are dedicated to fostering an inclusive workplace that promotes diversity and provides equal employment opportunities for all individuals.