Recent Searches

You haven't searched anything yet.

5 Application Security Engineer Jobs in Niceville, FL

SET JOB ALERT
Details...
ARA
Niceville, FL | Full Time
$93k-117k (estimate)
3 Weeks Ago
TEKsystems c/o Allegis Group
Niceville, FL | Full Time
$109k-131k (estimate)
3 Days Ago
ClearanceJobs
Niceville, FL | Full Time
$93k-110k (estimate)
2 Weeks Ago
ARA
Niceville, FL | Full Time
$93k-111k (estimate)
3 Weeks Ago
ClearanceJobs
Niceville, FL | Full Time
$96k-116k (estimate)
3 Weeks Ago
Application Security Engineer
ARA Niceville, FL
$93k-117k (estimate)
Full Time | Business Services 3 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

ARA is Hiring an Application Security Engineer Near Niceville, FL

Our innovative and growing company is seeking a talented individual to fill the role of an Application Security Engineer to join our dynamic team at Applied Research Associates, Inc (ARA). The Application Security Engineer position holds the responsibility of identifying and reducing security risks in the supported software applications developed in-house. The ideal candidate will consult with other developers and product managers to analyze and propose application security standards, methods, and architectures. ARA is a 100% employee-owned company that offers excellent benefits package that includes medical, dental, vision, retirement and more. This position is located at Eglin AFB, Florida on the Gulf Coast of Florida.
ARA Offers An Excellent Benefits Package That Includes
  • 401-K Retirement (both Traditional and Roth) with employer matching
  • Employee Stock Ownership Plan
  • Various insurance options including Flexible Spending Plan and a Health Savings Account (HSA)
  • Paid leave and holidays
Application Security Engineer Duties Include
  • Develop security training and guidance to internal and external development teams.
  • Provide subject matter expertise on architecture, authentication, encryption, and systems security for support software applications developed in-house.
  • Create and maintain artifacts in a protected repository established as the sole source of truth.
  • Assess security tools and integrate tools as needed, particularly open-source tooling.
  • Assist with assessment activities to improve the technology in use.
Technical
  • Familiar with common security libraries, RMF security controls, common security flows, and vulnerability assessments for C applications
  • Ability to discover and patch database, GUI, authentication and authorization flaws, and other security vulnerabilities contained in the software applications.
  • Experience with Atlassian tools and CI/CD pipeline integration of security assessment and remediation measures
  • Experience with CheckMarx, SonarQube, and other application security analysis tools
  • Heavy experience with SAST, DAST, OSA, and secure software supply chain is a must.
Code Quality
  • Proactively identify and reduce security risks in the supported software applications developed in-house.
  • Find and remove outdated and vulnerable code and code libraries.
Communication
  • Consult with other Developers and Product Managers to analyze and propose application security standards, methods, and architectures.
  • Handle communications with independent vulnerability researchers and design appropriate mitigation strategies for reported vulnerabilities in collaboration with security teams.
  • Educate other developers on secure coding practices.
  • Ability to professionally handle communications with outside researchers, users, customers, and organizations.
  • Ability to communicate clearly on technical issues.
Application Security Engineer General Requirements
  • An inquisitive nature for discovery of root cause
  • A proactive attitude towards challenges and technology.
  • Drive and passion for technology and capabilities
  • Superior written and verbal communication skills.
  • Assist in making security architecture decisions for software applications.
  • Implement security technical and process improvements.
  • You employ a flexible and constructive approach when solving problems.
Application Security Engineer Qualifications
  • Bachelor's degree or higher in Computer Science or related field
  • 7-9 years of related experience.
  • Applicant must be a United States citizen and be able to obtain and maintain an Active DoD Security Clearance.
Company DetailsApplied Research Associates, Inc. is an employee-owned international research and engineering company recognized for providing technically superior solutions to complex and challenging problems in the physical sciences. The company, founded in Albuquerque, NM, in 1979, currently employs over 2,011 professionals and is rapidly growing. ARA offices throughout the United States and Canada provide a broad range of technical expertise in defense technologies, civil technologies, computer software and simulation, systems analysis, environmental technologies, and testing and measurement. The corporation also provides sophisticated technical products for environmental site characterization, pavement analysis, and robotics.
At ARA, employees are our greatest assets. The corporation realizes that employee ownership spawns greater creativity and initiative along with higher performance and customer satisfaction levels. ARA gives its employees the tools, training, and opportunities to take more active roles as owners. The culture is challenging; innovation and experimentation are the norm. Employees are recognized and rewarded for their contributions which not only add to the company’s success, but also their own through the Employee Stock Ownership Plan (ESOP). The motto, “Engineering and Science for Fun and Profit” sums up the ARA experience. For additional information and an opportunity to join this unique workplace, please visit our website at www.ara.com.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$93k-117k (estimate)

POST DATE

05/21/2024

EXPIRATION DATE

06/14/2024

WEBSITE

ara.com

HEADQUARTERS

ORLANDO, FL

SIZE

1,000 - 3,000

FOUNDED

1995

CEO

MATTHEW KRAUS

REVENUE

<$5M

INDUSTRY

Business Services

Related Companies
About ARA

Applied Research Associates, Inc. (ARA) is the company that government and industry turn to for innovative technologies and solutions to problems that improve our safety, security, and way of life. ARA is an international research and engineering company recognized for providing technically excellent solutions to complex and challenging problems in the physical sciences. We provide in-depth and diversified research, engineering, and technical support services. Interested in a career at ARA? Visit www.ara.com to learn more about ARA or careers.ara.com to view current ARA job opportunities.

Show more

ARA
Full Time
$64k-80k (estimate)
5 Days Ago
ARA
Full Time
$98k-118k (estimate)
6 Days Ago
ARA
Full Time
$95k-115k (estimate)
6 Days Ago

The job skills required for Application Security Engineer include Application Security, Analysis, Computer Science, Initiative, Atlassian, Collaboration, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Robert Half
Other
$121k-151k (estimate)
1 Week Ago
For the skill of  Analysis
Vertical Bridge Management, LLC
Other
$72k-86k (estimate)
1 Day Ago
For the skill of  Computer Science
St. Thomas More Church
Contractor | Part Time
$86k-106k (estimate)
6 Days Ago
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.

Lakeview Center
Other
$72k-89k (estimate)
7 Days Ago
Allied Universal
Full Time
$67k-85k (estimate)
1 Day Ago
Allied Universal
Full Time
$77k-96k (estimate)
1 Month Ago