Application Security Engineer

Company:  Booz Allen Hamilton
Location: Washington
Closing Date: 21/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Your growth matters to us - explore our career development opportunities.

A PLACE WHERE YOU BELONG

Bring your whole self to work in our culture of respect and inclusivity.

SUPPORT YOUR WELLBEING

Learn how we’ll support you as you pursue a balanced, fulfilling life.

YOUR CANDIDATE JOURNEY

Discover what to expect during your journey as a candidate with us.

Application Security Engineer

Key Role:

Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within their development lifecycle. Perform dynamic and static application performance testing, perform security requirements creation or generation-level threat modeling leveraging tools, including SD Elements, and perform application-level testing using applications such as Burp Suite. Work with the latest OWASP frameworks.

Basic Qualifications:

  • 6+ years of experience with Information Technology
  • 3+ years of experience with Java, Python, .NET, or C#
  • 3+ years of experience with Burp Suite supporting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments
  • 3+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services
  • Experience with Eclipse, JDeveloper, including pipeline development, or Visual Studio
  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP
  • Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issues
  • Ability to obtain a security clearance
  • HS diploma or GED

Additional Qualifications:

  • Experience with the Security Compass SD Elements security requirements tool
  • Experience with Interactive Application Security Testing (IAST) capabilities and tools
  • Experience with OWASP ZAP or Burp Proxy

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Compensation:

The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). This posting will close within 90 days from the Posting Date.

Work Model:
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment:

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#J-18808-Ljbffr
Apply Now
Share this job
Booz Allen Hamilton
  • Similar Jobs

  • Application Security Engineer

    Washington
    View Job
  • Application Security Engineer

    Washington
    View Job
  • Application Security Engineer

    Washington
    View Job
  • Application Security Engineer

    Washington
    View Job
  • Application Security Engineer

    Washington
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙