Senior Application Security Specialist

2 weeks ago


Washington, Washington, D.C., United States Booz Allen Hamilton Full time

Position Overview:

The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and guiding application teams on implementing security best practices throughout their development processes.

Key Responsibilities:

  • Conduct dynamic and static application security assessments.
  • Develop security requirements and perform threat modeling using advanced tools, including SD Elements.
  • Execute application-level testing utilizing tools such as Burp Suite.
  • Engage with contemporary OWASP frameworks to enhance security measures.

Essential Qualifications:

  • Minimum of 5 years of experience in programming languages such as Java, Python, .NET, or C#.
  • Extensive experience in designing and implementing enterprise-wide security controls for applications, systems, networks, or infrastructure services.
  • Proficient in Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE plug-in environments.
  • Familiarity with development environments like Eclipse, JDeveloper, or Visual Studio.
  • Experience in securing enterprise web applications and knowledge of OWASP Top 10, CVSS, CWE, WASC, and SANS-25.
  • Understanding of web protocols and command line tools.
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP.
  • Proficient in Linux or UNIX environments, including basic troubleshooting of website connectivity issues.
  • Eligibility to obtain a security clearance.
  • High School diploma or GED required.

Preferred Qualifications:

  • Experience with the Security Compass SD Elements security requirements tool.
  • Familiarity with Interactive Application Security Testing tools.
  • Experience with OWASP ZAP or Burp Proxy.

Clearance Requirements:

Selected candidates will undergo a security investigation and may need to meet eligibility criteria for access to classified information.

Career Development:

Grow With Us

Your professional growth is important to us. We provide various opportunities for career development, including upskilling programs, tuition reimbursement, mentoring, and networking initiatives, allowing you to shape a rewarding career path.

Inclusive Workplace:

We believe diverse perspectives foster innovation. Our culture of respect, equity, and opportunity allows you to bring your authentic self to work. Engage with our business resource groups and find your community.

Wellness Support:

Our comprehensive benefits package includes wellness programs, paid holidays, parental leave, a generous 401(k) match, and more. We offer flexible schedules and remote work options to help you maintain a balanced life.

Compensation:

Compensation at Booz Allen is based on various factors, including location, education, skills, and experience. The projected salary range for this position is $84,600.00 to $193,000.00 annually. This range represents the typical salary for this role and is part of our overall compensation package.

Work Model:

Our people-first culture emphasizes flexibility and collaboration, whether in-person or remote.

  • If this position is remote or hybrid, you will occasionally work from a Booz Allen or client site.
  • If this position is onsite, you will collaborate with colleagues and clients in person as required.

Equal Opportunity Commitment:

We are an equal employment opportunity/affirmative action employer that empowers our workforce to drive change, regardless of race, color, ethnicity, religion, sex, national origin, age, marital status, sexual orientation, gender identity, disability, veteran status, or any other status protected by law.



  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team and guiding application teams in implementing...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team and facilitating security discussions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities in partnership with the application security team. You will spearhead security dialogues...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Application Security Engineer will collaborate closely with clients and the application development community to uphold a robust security framework for critical applications. This role involves addressing application security vulnerabilities alongside the application security team. You will spearhead security dialogues with...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, Washington, D.C., United States Master Security Full time

    Master Security - FPS / GSA Certified Security Operations SpecialistMaster Security is a distinguished provider of security solutions catering to both governmental and private sector clients. With a legacy spanning over five decades, we pride ourselves on delivering reliable and professional security services.We are in search of FPS / GSA Certified Security...


  • Washington, Washington, D.C., United States Global Solutions Consulting (GSC) Full time

    Job OverviewPosition Title: Lead Application Security SpecialistLocation: Washington, DC (Hybrid)Key Responsibilities:Demonstrate exceptional written and verbal communication abilities.· Proficient in GitLab CI/CD pipeline methodologies.· Contribute to the formulation and execution of the DevSecOps strategy, including defining overarching frameworks and...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Location: Hybrid - Washington, District Of Columbia Compensation: $150k - $180k This position is for a full-time Senior Application Security Engineer role, primarily based in a hybrid work environment. Ideal candidates will possess significant expertise in Java and related programming languages, along with a solid understanding of code scanning technologies....


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Lead Application Security Tester / Source Code ReviewLocation: Onsite / Washington, DCEditech Staffing is proud to represent a pioneering cybersecurity firm that has been reshaping the industry landscape since its inception. They are seeking a proficient Lead Application Security Tester to enhance their dedicated team in Washington,...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role is for a full-time Senior Application Security Engineer, focusing on enhancing the security posture of applications within a dynamic environment. Company Profile:The organization is a leader in risk management, providing oversight for various entities in the commodity markets. They are committed to maintaining high standards of...


  • Washington, Washington, D.C., United States SiloSmashers Full time

    Job OverviewPosition: Senior Personnel Security SpecialistSiloSmashers is in search of a Senior Personnel Security Specialist to provide expert support for our federal law enforcement client, focusing on personnel security operations.Key Responsibilities:· Deliver comprehensive support to the FBI Security Program by engaging in the management of intricate...


  • Washington, Washington, D.C., United States Bureau Of Industry And Security Full time

    As an Information Technology Cybersecurity Specialist (Direct-Hire), you will perform the following duties:Works with senior BIS leadership to design and review requirements for technical projects to determine objectives of the program, concepts, nature of the unprocessed data, and processes required in support of the technology effort in order to organize...


  • Washington, Washington, D.C., United States SiloSmashers Full time

    Job OverviewPosition: Senior Personnel Security SpecialistSiloSmashers is in search of a Senior Personnel Security Specialist to provide expert support to our federal law enforcement client in the realm of personnel security.Key Responsibilities:· Deliver comprehensive support and services to the FBI Security Program, engaging in the management of intricate...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview:This role involves a full-time opportunity for a Senior Application Security Engineer. The ideal candidate will possess a wealth of experience in Java and related programming languages, alongside a solid understanding of code scanning technologies.Company Background:Motion Recruitment is recognized for its expertise in risk management...


  • Washington, Washington, D.C., United States SiloSmashers Full time

    Job OverviewPosition: Senior Personnel Security SpecialistSiloSmashers is in search of a Senior Personnel Security Specialist to provide essential support to our federal law enforcement partner in the realm of personnel security.Key Responsibilities:· Deliver comprehensive support and services to the FBI Security Program, engaging in the management of...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Position Overview: We are seeking a full-time Senior Application Security Engineer who will be instrumental in enhancing our security posture. This role focuses on ensuring the integrity of our applications through rigorous security measures. Location: This position offers a hybrid work model, allowing flexibility while working with a dynamic team. Key...


  • Washington, Washington, D.C., United States CONDOR SECURITY CONSULTING INC Full time

    Job OverviewThe Security Quality Assurance Specialist plays a vital role in upholding the integrity and thoroughness of all security documentation and the management of weaponry. This position is essential for ensuring that our organization adheres to the highest standards of security and regulatory compliance.Benefits:Attractive compensation packageKey...


  • Washington, Washington, D.C., United States Administrative Office of the U.S. Courts Full time

    Position Overview: We are seeking an Information Technology Specialist with a focus on Applications Software to contribute to the operations of the Administrative Office of the U.S. Courts. Key Responsibilities: Develop and maintain software applications that support court operations. Collaborate with various stakeholders to identify technology needs and...