Application Security Engineer

Company:  IBM
Location: Bethesda
Closing Date: 09/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Introduction
A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.
Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.
Your Role and Responsibilities
- Develop, configure, and maintain application security solutions tailored to client needs, including both solutions integrated in the CI/CD pipeline and solutions operating independently (eg DAST scanner). - Perform application security assessments on a regular and ad hoc basis, in order to maintain awareness of the clients risk posture and drive vulnerability remediation. - Provide subject matter expertise to client leadership, developers, SOC personnel, and other stakeholders concerning application security, including expert advice and recommendations for improving security posture, mitigating vulnerabilities, and adhering to security standards - Maintain awareness of DevSecOps best practices and drive their implementation across the client environment. - Assist with incident response
Required Technical and Professional Expertise
- Minimum 5 years of experience performing application security assessment and developing application security solutions
- Minimum 3 years experience with federal security practices and standards
- Strong understanding of DevSecOps and experience integrating security controls into CI/CD pipeline.
- CISSP, CEH or equivalent certifications
- Ability to analyze complex security issues and provide appropriate solutions or recommendations.
- Strong communication skills, both written and verbal, with the ability to convey technical concepts to non-technical stakeholders.
Preferred Technical and Professional Expertise
- Experience working with FedRAMP (Federal Risk and Authorization Management Program) compliance standards.
- Familiarity with NIST (National Institute of Standards and Technology) guidelines, including NIST SP 800-53 and NIST Cybersecurity Framework (CSF).
- Knowledge of other security frameworks such as CIS Controls or ISO 27001.
- Previous experience working with Federal clients in a cloud-hosted environment.
About Business Unit IBM Consulting is IBM’s consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients’ businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.
Your Life @ IBM In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you’ll be able to learn and develop yourself and your career, you’ll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBM IBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.
Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.
At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.
Location Statement IBM offers a competitive and comprehensive benefits program. Eligible employees may have access to:

- Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being.
- Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs.
- Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law.
- Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals.
- Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences

The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.

This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role.

We consider qualified applicants with criminal histories, consistent with applicable law.

IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.

Being You @ IBM IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Apply Now
Share this job
IBM
  • Similar Jobs

  • APPLICATION SECURITY ENGINEER

    Rockville
    View Job
  • Application Security Engineer

    Arlington
    View Job
  • Application Security Engineer

    McLean
    View Job
  • Application Security Engineer, ETSE

    Arlington
    View Job
  • Senior Application Security Engineer

    Falls Church
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙