Recent Searches

You haven't searched anything yet.

38 Senior Application Security Engineer Jobs in Washington, DC

SET JOB ALERT
Details...
500 WP Company LLC
Washington, DC | Full Time
$125k-154k (estimate)
8 Months Ago
Virtru Corporation
Washington, DC | Full Time
$109k-137k (estimate)
6 Days Ago
SourcePro Search
Washington, DC | Full Time
$123k-149k (estimate)
5 Days Ago
TalentRemedy
Washington, DC | Full Time
$107k-131k (estimate)
6 Days Ago
Schneider Electric
Washington, DC | Full Time
$94k-117k (estimate)
1 Month Ago
System One
Washington, DC | Other
$169k-194k (estimate)
2 Months Ago
Sirius XM Radio
Washington, DC | Full Time
$114k-137k (estimate)
4 Days Ago
SiriusXM
Washington, DC | Full Time
$114k-137k (estimate)
5 Days Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$114k-137k (estimate)
5 Days Ago
SAIC
Washington, DC | Full Time
$115k-138k (estimate)
7 Days Ago
Mozilla
Washington, DC | Full Time
$114k-137k (estimate)
1 Month Ago
Sirius XM Radio
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
Paul Hastings LLP
Washington, DC | Full Time
$149k-181k (estimate)
1 Month Ago
Latitude
Washington, DC | Full Time
$116k-137k (estimate)
3 Months Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$107k-136k (estimate)
11 Months Ago
Jobot
Washington, DC | Full Time
$110k-131k (estimate)
0 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$190k-230k (estimate)
0 Months Ago
Sparibis
Washington, DC | Full Time
$127k-151k (estimate)
2 Weeks Ago
Velos
Washington, DC | Full Time
$118k-149k (estimate)
2 Months Ago
MCR
Washington, DC | Full Time
$103k-129k (estimate)
2 Months Ago
Versar
Washington, DC | Full Time
$106k-127k (estimate)
3 Months Ago
Versar
Washington, DC | Full Time
$106k-127k (estimate)
4 Months Ago
Versar
Washington, DC | Full Time
$104k-128k (estimate)
9 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$114k-137k (estimate)
11 Months Ago
Peraton
Washington, DC | Full Time
$114k-137k (estimate)
2 Months Ago
Base One Technologies
Washington, DC | Full Time
$103k-123k (estimate)
11 Months Ago
GovFirst
Washington, DC | Full Time
$102k-129k (estimate)
1 Month Ago
Senior Application Security Engineer
500 WP Company LLC Washington, DC
$125k-154k (estimate)
Full Time 8 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

500 WP Company LLC is Hiring a Senior Application Security Engineer Near Washington, DC

Job Description Overview Are you interested in joining an innovative, growing application security team? Do you want to help define and build an application security program for the Arc XP digital experience platform? Arc XP technology is used by the Washington Post and hundreds of other top brands to support agile, media rich, digital experiences for their customers. Are you interested in helping me improve and mature a rapidly evolving application security program for the Arc XP division of The Washington Post? We are looking for someone who can participate in incident response, threat detection, and internal security assessments, while effectively communicating mitigation techniques to our developers on a modern cloud-native AWS, Lambda, microservices architecture. The scale of the Arc XP platform is impressive with over eight billion unique page views per month, managing several petabytes of data. With great scale comes great responsibility and the security challenges to match. The Arc XP security team believes strongly in the mission of The Washington Post. Truly, Democracy Dies in Darkness. The Post has survived for 143 years and we will do our part to see it provide intelligent, insightful reporting for generations to come. Our team’s mission is to help this organization thrive through the implementation of a world-class application security program. If you want to join in this mission, stretch yourself, learn a lot, and have a great time along the way, let’s talk. Responsibilities Integrate security tools, standards, policies, controls and processes into the Software Development Lifecycle (SDLC) Interpret security scans and manage scanning tools to discover security issues, and provide remediation guidance Participate in threat modeling, architecture review, code review, and penetration testing Participate in threat hunting, breach detection, and incident response Support security incident response and provide expertise in remediation Participate in ISO 27001 related activities, including evidence collection and continuous improvement of organizational security best practices Review documentation, code, and processes with an eye towards continuous improvement and risk mitigation Qualifications Minimum Qualifications BA/BS in Computer Science or related technical field or equivalent practical experience 5 years security experience, working with teams building highly scalable, customer facing applications Familiarity with industry standards and regulations such as PCI, GDPR, and ISO27001 Knowledge of application security vulnerabilities in terms of cause, effect, and remediation techniques Knowledge of at least two programming languages, including at least one dynamic language such as JavaScript or Python Experience with common automated security analysis tools such as SAST (Static Application Security Testing), DAST (Dynamic Application Security Testing), and SCA (Software Composition Analysis) Familiar with security engineering best practices and how they fit into agile development processes Preferred Qualifications Experience supporting tools and processes for secure web applications on AWS Experience with automated deployment tools such as CloudFormation Experience analyzing application and cloud environment security standards. Exceptional written and oral communication skills #LI-remote The Post strives to provide its readers with high-quality, trustworthy news and information while constantly innovating. That mission is best served by a diverse, multi-generational workforce with varied life experiences and perspectives. All cultures and backgrounds are welcomed.

Job Summary

JOB TYPE

Full Time

SALARY

$125k-154k (estimate)

POST DATE

08/25/2022

EXPIRATION DATE

01/20/2023

Show more

500 WP Company LLC
Remote | Full Time
$75k-97k (estimate)
1 Day Ago
500 WP Company LLC
Remote | Full Time
$121k-162k (estimate)
7 Days Ago
500 WP Company LLC
Remote | Full Time
$74k-96k (estimate)
1 Week Ago

The job skills required for Senior Application Security Engineer include Application Security, Analysis, Python, Computer Science, Web Applications, AWS, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Kalani Consulting
Full Time
$116k-152k (estimate)
1 Month Ago
For the skill of  Analysis
NSS
Full Time
$102k-141k (estimate)
1 Week Ago
For the skill of  Python
Prescient Edge
Full Time
$163k-191k (estimate)
8 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

Schneider Electric
Full Time
$94k-117k (estimate)
1 Month Ago
System One
Other
$169k-194k (estimate)
2 Months Ago
Sirius XM Radio
Full Time
$114k-137k (estimate)
4 Days Ago