Recent Searches

You haven't searched anything yet.

146 Application Security Engineer Jobs in Washington, DC

SET JOB ALERT
Details...
500 WP Company LLC
Washington, DC | Full Time
$98k-121k (estimate)
3 Months Ago
SourcePro Search
Washington, DC | Full Time
$123k-149k (estimate)
Just Posted
TalentRemedy
Washington, DC | Full Time
$107k-131k (estimate)
1 Day Ago
Virtru Corporation
Washington, DC | Full Time
$109k-137k (estimate)
6 Days Ago
Schneider Electric
Washington, DC | Full Time
$94k-117k (estimate)
2 Months Ago
Request Technology
Washington, DC | Full Time
$108k-133k (estimate)
Just Posted
Prime Therapeutics
Washington, DC | Full Time
$120k-152k (estimate)
6 Days Ago
Accenture Federal Services
Washington, DC | Full Time
$51k-69k (estimate)
3 Months Ago
Paradyme Management
Washington, DC | Other
$131k-162k (estimate)
9 Months Ago
Paradyme Management
Washington, DC | Other
$129k-159k (estimate)
0 Months Ago
Phoenix ProConnect
Washington, DC | Full Time
$125k-157k (estimate)
1 Month Ago
Veredus - DC
Washington, DC | Full Time
$87k-112k (estimate)
1 Month Ago
CLEAR
Washington, DC | Full Time
$91k-117k (estimate)
3 Weeks Ago
Municipal Securities Rulemaking Board
Washington, DC | Full Time
$101k-131k (estimate)
3 Weeks Ago
Edward Jones
Washington, DC | Full Time
$97k-122k (estimate)
Just Posted
Quadrant
Washington, DC | Full Time
$110k-145k (estimate)
4 Weeks Ago
RippleMatch Opportunities
Washington, DC | Full Time
$116k-139k (estimate)
2 Months Ago
Edward Jones
Washington, DC | Full Time
$115k-138k (estimate)
3 Days Ago
Synergetic Information Systems, Inc
Washington, DC | Full Time
$109k-137k (estimate)
1 Day Ago
Sirius XM Radio
Washington, DC | Full Time
$114k-137k (estimate)
5 Days Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$97k-118k (estimate)
6 Days Ago
SiriusXM
Washington, DC | Full Time
$114k-137k (estimate)
6 Days Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$114k-137k (estimate)
6 Days Ago
SAIC
Washington, DC | Full Time
$115k-138k (estimate)
1 Week Ago
GovCIO
Washington, DC | Full Time
$131k-164k (estimate)
1 Week Ago
Everlaw
Washington, DC | Full Time
$144k-176k (estimate)
2 Weeks Ago
Collaboredge Inc
Washington, DC | Full Time
$92k-112k (estimate)
3 Weeks Ago
Capitaltechsolutions
Washington, DC | Full Time
$91k-111k (estimate)
3 Weeks Ago
Edgewater Federal Solutions
Washington, DC | Full Time
$132k-161k (estimate)
1 Month Ago
Application Security Engineer
500 WP Company LLC Washington, DC
$98k-121k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

500 WP Company LLC is Hiring an Application Security Engineer Near Washington, DC

Job Description The Washington Post's Cybersecurity team is looking for an entry-level Application security engineer with software development experience. You will be responsible for assisting with consistent Secure coding practices for all WaPo technology projects throughout the planning and delivery cycles and ensuring that application security vulnerabilities are mitigated. In this position, you are a passionate and talented application security engineer with a very deep understanding of OWASP, CWE 25, Data Protection, Access management, software vulnerabilities, and best practices design. You must be able to communicate effectively with stakeholders and coach developers to produce secure code. Motivation You are an energetic learner who is able to grasp new processes and technologies. You are able to communicate effectively to both technical and non-technical audiences appropriately. You have the aptitude to simplify and communicate complex ideas/solutions and influence a collaborative workplace. Responsibilities Work as part of a team of software and security engineers to design/maintain and build best-in-class secure products and services Build strong relationships with product development teams and serve as a technical point of contact as it relates to Product Application Security Operations Perform vulnerability assessments and code reviews on products developed by WaPo. Manage the Bug Bounty program and work alongside security researchers to triage findings. Improve accessibility of security through automation, continuous integration pipelines, and other means. Understand existing processes and identify ways to improve and streamline them in order to improve team efficiency and effectiveness Qualifications Bachelor's degree in Computer Science or a related technical field, or equivalent practical experience. 2 years of relevant industry experience in software development and application security. 2 years of AWS experience with relevant AWS security certifications Demonstrable coding experience in one or more general purpose languages (Java, Python, NodeJS) Experience in Web Application Firewall deployment and operation. Experience with attacks and mitigation methods, with experience working in two or more of the following: Web application and browser security; Security assessments and penetration testing; Authentication and access control; Applied cryptography and security protocols; Security monitoring and intrusion detection, Incident response and forensics; Development of security tools, automation or frameworks. Wherever you are in your life or career, The Washington Post offers comprehensive and inclusive benefits for every step of your journey: Competitive medical, dental and vision coverage Company-paid pension and 401(k) match Three weeks of vacation and up to three weeks of paid sick leave Nine paid holidays and two personal days 20 weeks paid parental leave for any new parent Robust mental health resources Backup care and caregiver concierge services Gender affirming services Pet insurance Free Post digital subscription Leadership and career development programs Benefits may vary based on the job, full-time or part-time schedule, location, and collectively bargained status. The Post strives to provide its readers with high-quality, trustworthy news and information while constantly innovating. That mission is best served by a diverse, multi-generational workforce with varied life experiences and perspectives. All cultures and backgrounds are welcomed. The innovation doesn’t end in the Newsroom – dozens of teams power The Washington Post. We are now hiring the next innovator – how will you Impact Tomorrow? #washpostlife The Washington Post is an award-winning news leader whose mission is to connect, inform, and enlighten local, national and global readers with trustworthy reporting, in-depth analysis and engaging opinions. The Post is as much a tech company as it is a media company, combining world-class journalism with the latest technology and tools so readers can interact with The Post anytime, anywhere. Our approach is always the same– shape ideas, redefine speed, take ownership and lead. Every employee, every project, every day.

Job Summary

JOB TYPE

Full Time

SALARY

$98k-121k (estimate)

POST DATE

01/24/2023

EXPIRATION DATE

02/17/2023

Show more

500 WP Company LLC
Remote | Full Time
$75k-97k (estimate)
2 Days Ago
500 WP Company LLC
Remote | Full Time
$121k-162k (estimate)
1 Week Ago
500 WP Company LLC
Remote | Full Time
$74k-96k (estimate)
1 Week Ago

The job skills required for Application Security Engineer include Application Security, Java, Python, Computer Science, Web Applications, AWS, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Kalani Consulting
Full Time
$116k-152k (estimate)
1 Month Ago
For the skill of  Java
Sailotech
Full Time
$97k-129k (estimate)
1 Month Ago
For the skill of  Python
Prescient Edge
Full Time
$163k-191k (estimate)
8 Months Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Schneider Electric
Full Time
$94k-117k (estimate)
2 Months Ago
Request Technology
Full Time
$108k-133k (estimate)
Just Posted
Prime Therapeutics
Full Time
$120k-152k (estimate)
6 Days Ago