Please scroll down, To apply

Application Security Engineer with Security Clearance

hiring now
New job

Booz Allen Hamilton 172000.00 US Dollar . USD Per annum

2024-09-20 09:50:30

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Job Number: R Application Security Engineer
Key Role: Work together with the client and application community to support and maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within their development life cycle. Perform dynamic and static application performance testing, perform security requirements creation or generation-level threat modeling leveraging tools, including SD Elements, and perform application-level testing using applications, such as Burp Suite. Work with the latest OWASP frameworks. Basic Qualifications: 5+ years of experience with Static Application Security Testing ( SAST ) , Dynamic Application Security Testing ( DAST ) , and container and dependency scanning
5+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services
Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25
Experience working with Cloud te chn ologies, including Azure or AWS, such as Infrastructure as a Service ( IaaS ) Experience with supporting security reviews of sof tware and system releases within a DevSecOps framework supporting recurring path-to-production sof tware and system release activities
Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP
Ability to obtain a Secret clearance Bachelor's degree Additional Qualifications: Experience with Interactive Application Security Testing ( IAST ) capabilities and tools Experience with OWASP ZAP or Burp Proxy
Experience implementing and managing continuous monitoring solutions and working within an Agile based project management framework
Experience with developing Body of Evidence artifacts for Certification and Accreditation ( C & A ) of systems under frameworks, including National Institute of Standards and Te chn ology ( NIST ) Spe cia l Publication ( SP ) 800-Series, DoD Risk Management Framework ( RMF ) , and Intelligence Community Directive ( ICD ) 503
Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issues
Ability to work independently and as an integrated member of a project team
Possession of excellent verbal and written communication skills
Secret clearance CISSP or CCSP certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information . Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date. Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility.
If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role. EEO Commitment We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Inform a friend!

<!– job description page –>

Similar jobs

Top