Recent Searches

You haven't searched anything yet.

139 Application Security Specialist Jobs in Washington, DC

SET JOB ALERT
Details...
Tallon Professional Services
Washington, DC | Full Time
$73k-94k (estimate)
3 Months Ago
Bigbear.ai
Washington, DC | Full Time
$91k-115k (estimate)
3 Days Ago
Peraton
Washington, DC | Contractor
$118k-147k (estimate)
3 Days Ago
TekSynap
Washington, DC | Other
$81k-99k (estimate)
3 Days Ago
Paul Hastings LLP
Washington, DC | Full Time
$122k-148k (estimate)
2 Months Ago
Goldbelt Hawk, LLC
Washington, DC | Full Time
$101k-122k (estimate)
1 Month Ago
Corner Alliance
Washington, DC | Full Time
$67k-87k (estimate)
1 Week Ago
Peraton
Washington, DC | Full Time
$108k-141k (estimate)
2 Weeks Ago
National Fish and Wildlife Foundation
Washington, DC | Full Time
$75k-99k (estimate)
2 Weeks Ago
Sodexo
Sodexo
WASHINGTON, DC | Full Time
$111k-136k (estimate)
5 Months Ago
Corner Alliance
Washington, DC | Full Time
$71k-92k (estimate)
1 Week Ago
US Department of Energy - Agency Wide
Washington, DC | Full Time
$60k-90k (estimate)
4 Days Ago
Application Security Specialist
$73k-94k (estimate)
Full Time 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Tallon Professional Services is Hiring an Application Security Specialist Near Washington, DC

Application Security Specialist
Washington, DC 20536 

We are seeking an Application Security Specialist to work in support of a Department of Education program. Qualified candidates will have experience with Dynamic, Manual, and Static Application Security Testing. Prior experience building custom public-facing web applications is required.

Location Note: This is a remote position during COVID-19 restrictions. Candidates must be located in the DC Metro Area, when on-site work resumes.

Duties and responsibilities include:

  • Supporting application security tools for integration with CI/CD pipeline
  • Performing design and code reviews
  • Performing vulnerability assessments and manual security testing of application components 
  • Leading application security testing, test plan, and application updates
  • Supporting established processes for documenting, tracking, and corrective actions for vulnerabilities identified 
  • Supporting A&A activities for application security 

Requirements include:

  • U.S. citizenship
  • Current Public Trust or ability to pass a pre-employment Background Investigation (required to start work)
  • Bachelor’s degree required; Studies in Cybersecurity, Computer Science, or related discipline preferred
  • Experience with application security designing, building, testing, and operating custom public-facing web applications and APIs including:
    • 3 years of experience with Dynamic Application Security Testing (DAST) is required
    • 3 years of experience with Manual Application Security Testing (App Pen Testing) is required
    • 2 years of Static Application Security Testing (SAST) is required
    • 1 year of API Security testing is preferred
    • 1 year of Mobile Application Security Testing is preferred
  • Effective written and verbal communication skills to work with a blended government and contractor team 

Job Summary

JOB TYPE

Full Time

SALARY

$73k-94k (estimate)

POST DATE

01/31/2023

EXPIRATION DATE

09/25/2023

Show more

The job skills required for Application Security Specialist include Computer Science, Application Security, Cybersecurity, Verbal Communication, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Specialist. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Specialist. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
INSI Cloud
Contractor | Full Time
$99k-119k (estimate)
Just Posted
For the skill of  Application Security
Kalani Consulting
Full Time
$116k-152k (estimate)
3 Weeks Ago
For the skill of  Cybersecurity
Offices, Boards and Divisions
Full Time
$101k-140k (estimate)
7 Months Ago
Show more

The following is the career advancement route for Application Security Specialist positions, which can be used as a reference in future career path planning. As an Application Security Specialist, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Specialist. You can explore the career advancement for an Application Security Specialist below and select your interested title to get hiring information.

Paul Hastings LLP
Full Time
$122k-148k (estimate)
2 Months Ago
Corner Alliance
Remote | Full Time
$67k-87k (estimate)
1 Week Ago
Peraton
Full Time
$108k-141k (estimate)
2 Weeks Ago