Recent Searches

You haven't searched anything yet.

37 Application Security Engineer Jobs in Mc Lean, VA

SET JOB ALERT
Details...
STEAMPUNK
Mc Lean, VA | Other
$98k-120k (estimate)
6 Months Ago
Goldman Sachs
Mc Lean, VA | Full Time
$96k-127k (estimate)
Just Posted
Capital One
Mc Lean, VA | Full Time
$171k-208k (estimate)
2 Weeks Ago
Intelsat
Mc Lean, VA | Full Time
$73k-90k (estimate)
Just Posted
AMPCUS
Mc Lean, VA | Full Time
$96k-120k (estimate)
Just Posted
ValidaTek
Mc Lean, VA | Full Time
$50k-69k (estimate)
3 Weeks Ago
PamTen Inc
Mc Lean, VA | Full Time
$92k-111k (estimate)
2 Days Ago
Zillion Technologies
Mc Lean, VA | Full Time
$110k-136k (estimate)
3 Days Ago
Capital One
Mc Lean, VA | Full Time
$136k-171k (estimate)
3 Days Ago
Pyramid Consulting, Inc.
Mc Lean, VA | Full Time
$115k-138k (estimate)
3 Days Ago
Convergint Federal Solutions
Mc Lean, VA | Full Time
$97k-113k (estimate)
1 Month Ago
Zachary Piper Solutions
Mc Lean, VA | Full Time
$112k-139k (estimate)
6 Months Ago
McIntire Solutions, LLC
Mc Lean, VA | Full Time
$92k-128k (estimate)
10 Months Ago
Convergint Federal Solutions
Mc Lean, VA | Full Time
$88k-103k (estimate)
11 Months Ago
TWINN INTELLIGENCE GROUP
Mc Lean, VA | Full Time
$120k-150k (estimate)
1 Month Ago
Capital One
Mc Lean, VA | Full Time
$113k-141k (estimate)
2 Days Ago
Noblis
Mc Lean, VA | Full Time
$132k-164k (estimate)
Just Posted
eSolutionsFirst, LLC
Mc Lean, VA | Full Time
$132k-164k (estimate)
3 Days Ago
TWINN INTELLIGENCE GROUP
Mc Lean, VA | Full Time
$120k-150k (estimate)
4 Months Ago
The DarkStar Group
Mc Lean, VA | Full Time
$120k-150k (estimate)
5 Months Ago
Freddie Mac
Mc Lean, VA | Full Time
$114k-135k (estimate)
2 Weeks Ago
Capital One
Mc Lean, VA | Full Time
$112k-135k (estimate)
2 Weeks Ago
Capital One
Mc Lean, VA | Full Time
$89k-115k (estimate)
1 Month Ago
Leading Path Consulting
Mc Lean, VA | Full Time
$90k-116k (estimate)
5 Months Ago
Capital One
Mc Lean, VA | Full Time
$108k-132k (estimate)
7 Months Ago
Fuel Consulting LLC
Mc Lean, VA | Full Time
$118k-145k (estimate)
0 Months Ago
HUMAC INC.
Mc Lean, VA | Full Time
$132k-164k (estimate)
3 Days Ago
Application Security Engineer
STEAMPUNK Mc Lean, VA
$98k-120k (estimate)
Other | Business Services 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

STEAMPUNK is Hiring a Remote Application Security Engineer

Overview

We are seeking a skilled and motivated Application Security Engineer to strengthen our cybersecurity team and cater to the evolving needs of our federal customer. As a technical expert in mobile application and API security, you will play a crucial role in identifying vulnerabilities within these systems. Your work will contribute to enhancing the overall security posture of our organization.

Contributions

  • Mobile Application and API Security Testing: Employ your expertise in mobile application and API security to conduct comprehensive penetration testing exercises. Utilize industry-standard tools and methodologies to identify potential cyber weaknesses in these systems.
  • Risk Evaluation and Reporting: Utilize a risk-based approach to evaluate the findings from your penetration testing activities. Craft detailed and insightful reports outlining vulnerabilities, potential exploits, and recommended remediation strategies.
  • Collaboration and Technical Assessment: Collaborate closely with cross-functional teams, including system administrators and Information System Security Officers (ISSOs). Offer technical assessments of mobile applications and APIs across all layers of the technology stack. While deep expertise in all domains is not mandatory, a solid understanding of how different layers interact is crucial.
  • Engagement with Stakeholders: Engage with system admin teams and ISSOs to discuss your findings and ensure a clear understanding of identified vulnerabilities. Your communication skills will be essential in verifying the adequacy of remediation efforts, supporting system administrators in addressing security weaknesses effectively.
  • Scenario Design and Testing Strategy: Leverage your knowledge of tactics, techniques, and procedures (TTPs) used by threat actors to design relevant testing scenarios. Your ability to simulate real-world threats will contribute to robust security testing strategies.
  • Continuous Process Improvement: Actively contribute to the development of standardized operating procedures (SOPs) for mobile application and API penetration testing. Your input will be valuable in refining and enhancing the efficiency of our testing processes.
  • Knowledge Expansion: Stay up to date with the latest trends and developments in mobile application and API security. Continuously build upon your expertise to adapt to emerging threats and evolving technologies.

Qualifications

  • Solid experience in mobile application and API security testing, including hands-on penetration testing.
  • U.S. Citizen
  • Familiarity with industry-standard tools and methodologies for mobile application and API security testing.
  • Strong analytical skills to assess risks and vulnerabilities in complex systems.Excellent written and verbal communication skills for preparing comprehensive reports and engaging with stakeholders.
  • Collaborative attitude and ability to work within a team environment.
  • Relevant certifications such as Certified Mobile Application Security Tester (CMAST) or similar credentials are a plus.
  • Citizenship: Due to the sensitive nature of our work with federal clients, this position requires U.S. citizenship.
  • Government Security Clearance: The ability to obtain and maintain a U.S. government security clearance is essential for this role. Your eligibility to access classified information and work on secure projects is a fundamental requirement.
  • Educational Background: A Bachelor's degree in an IT-related field is preferred. However, if you hold a Bachelor's degree in a non-IT field, we require a minimum of 7 years of relevant IT work experience to demonstrate your technical expertise.
  • Mobile Application and API Security Testing Experience: A minimum of 5 years of hands-on experience in conducting mobile application and API security testing is required. Your deep understanding of mobile and API vulnerabilities, exploits, and countermeasures is crucial to the success of this role.
  • Hardening and Remediation: Demonstrated expertise in system hardening and remediation is necessary to effectively guide system administrators in addressing vulnerabilities and implementing security controls.
  • Communication Skills: Excellent written and verbal communication skills are indispensable. You will be responsible for preparing detailed reports and effectively communicating findings and remediation guidance to both technical and non-technical stakeholders.
  • Collaborative Mindset: The ability to work collaboratively within a team environment is essential. You will engage with various teams, including system administrators and ISSOs, to ensure a holistic approach to security.
  • Possesses at least one professional certification relevant to the technical service provided. Maintain a certification relevant to the product being deployed and/or maintained. Professional certifications must be approved by the FPM or FDPM.

Preferred Skills:

  • Proficient with Mobile Application and API Penetration Testing Tools: Possess 3 years of hands-on experience using standard penetration testing suites tailored for mobile applications and APIs, such as Metasploit, nmap, burp suite, and tools within Kali Linux. Your proficiency in these tools will play a key role in identifying vulnerabilities unique to mobile and API environments.
  • Effective Senior Leadership Briefing: Demonstrate a track record of effectively briefing senior leadership on technical matters related to mobile application and API security. With 2 years of experience in this capacity, your ability to translate complex security findings into actionable insights will be invaluable.
  • Strong Communication Skills: Leverage your excellent written and verbal communication skills to create comprehensive reports, detailed documentation, and deliver clear presentations. Your communication prowess will facilitate collaboration and understanding among stakeholders from various technical backgrounds.
  • Flexibility for After-Hours Work: Occasionally, there is the possibility to work after-hours as necessary to accommodate testing requirements and minimize operational impact.
  • Active Security Research: Showcase your commitment to staying current with emerging technology trends by actively engaging in security research. Your ability to anticipate new threats and vulnerabilities will contribute to proactive security measures.
  • Familiarity with MITRE ATT&CK Framework: Demonstrate familiarity with the MITRE ATT&CK framework, showcasing your understanding of adversary tactics, techniques, and procedures. This knowledge will guide your testing scenarios and ensure comprehensive assessments.
  • Collaboration with ISSOs: Highlight your capability to work closely with Information System Security Officers (ISSOs) to align findings with associated security controls. This collaboration ensures that identified vulnerabilities are effectively mitigated.
  • Cloud Technology Expertise: Demonstrate a working knowledge of various enterprise technology stacks used to build applications in the cloud. Your understanding of cloud infrastructure will enable you to assess security aspects unique to cloud-based mobile applications and APIs.
  • Cloud Platform Experience: Possess working knowledge and practical experience in security testing within cloud platforms, particularly AWS, Azure, and Google Clouds. Your familiarity with these environments will be crucial for assessing the security of cloud-hosted mobile applications and APIs.

About steampunk

Steampunk is a Change Agent in the Federal contracting industry, bringing new thinking to clients in the Homeland, Federal Civilian, Health and DoD sectors. Through our Human-Centered delivery methodology, we are fundamentally changing the expectations our Federal clients have for true shared accountability in solving their toughest mission challenges. As an employee owned company, we focus on investing in our employees to enable them to do the greatest work of their careers – and rewarding them for outstanding contributions to our growth. If you want to learn more about our story, visit http://www.steampunk.com.

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. Steampunk participates in the E-Verify program. 

Job Summary

JOB TYPE

Other

INDUSTRY

Business Services

SALARY

$98k-120k (estimate)

POST DATE

10/22/2023

EXPIRATION DATE

04/04/2024

WEBSITE

steampunk.com

HEADQUARTERS

Mclean, VA

SIZE

<25

INDUSTRY

Business Services

Show more

STEAMPUNK
Other
$88k-108k (estimate)
Just Posted
STEAMPUNK
Other
$64k-82k (estimate)
Just Posted
STEAMPUNK
Other
$227k-283k (estimate)
2 Days Ago

The job skills required for Application Security Engineer include Application Security, AWS, Leadership, Penetration Testing, Security Testing, API, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Randstad Digital
Full Time
$102k-129k (estimate)
1 Week Ago
For the skill of  AWS
Zenith Services
Full Time
$61k-72k (estimate)
1 Day Ago
For the skill of  Leadership
Fellowship of Christian Athletes (FCA)
Full Time
$80k-108k (estimate)
Just Posted
Show more

The following is the career advancement route for Application Security Engineer positions, which can be used as a reference in future career path planning. As an Application Security Engineer, it can be promoted into senior positions as a Technical Solution Consultant IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Engineer. You can explore the career advancement for an Application Security Engineer below and select your interested title to get hiring information.