Demo

Vulnerability Assessment SME

Edgewater Federal Solutions, Inc.
Alexandria, VA Full Time
POSTED ON 12/12/2025
AVAILABLE BEFORE 2/12/2026
Edgewater Federal Solutions Sector is seeking a Vulnerability Assessment SME for the Department of Defense (DoD).  The successful candidate will be responsible for ensuring the security of software applications through secure coding practices and code vulnerability assessments. Lead a team of application security specialists, providing guidance on secure coding practices and static/dynamic analysis methodologies. Provide guidance to development teams on secure coding techniques and remediation strategies for identified vulnerabilities. Oversee the execution of application security assessments, including code reviews and vulnerability scans, to identify security flaws in software applications. Provide actionable recommendations to development teams and stakeholders, based on assessment findings, to improve application security and mitigate identified risks. Develop and maintain application security procedures to promote secure software development practices. This position requires a current Top Secret clearance to be consideredKnowledge, Skills, and AbilitiesSecure Coding Practices and Standards:  Expertise in secure software development methodologies, including OWASP Secure SDLC, OWASP Top 10, and CWE/SANS Top 25 vulnerabilities.Static and Dynamic Application Security Testing (SAST/DAST):  Proficient in using and configuring tools like Fortify, SonarQube, OWASP ZAP, Burp Suite, and Checkmarx for vulnerability detection.Application Vulnerability Assessment and Risk Management:  Skilled in identifying, analyzing, prioritizing, and remediating software vulnerabilities across various applications and environments.Programming and Framework Expertise:  In-depth knowledge of programming languages (e.g., Java, Python, C , JavaScript) and their associated vulnerabilities, as well as secure coding practices within frameworks like Spring and Django.Leadership and Team Collaboration:  Strong ability to lead, mentor, and guide a team of application security specialists, as well as collaborate effectively with development and stakeholder teams.Threat Modeling and Intelligence Integration:  Proficient in performing threat modeling, incorporating threat intelligence into assessments, and adapting secure practices to address evolving attack vectors.Compliance and DoD Standards Expertise:  Familiarity with DoD frameworks (e.g., DISA STIGs, RMF, FISMA), ensuring software security practices meet federal and organizational compliance requirements.DevSecOps and Automation Proficiency:  Skilled in integrating security tools and practices into CI/CD pipelines and using scripting languages (e.g., Python, PowerShell, Bash) for process automation.Effective Communication and Documentation:  Ability to clearly communicate technical security risks to non-technical stakeholders and develop comprehensive security procedures, playbooks, and training materials.Continuous Improvement and Emerging Technology Knowledge:  Capacity to assess and integrate new tools and techniques into software security operations while staying current with emerging application risks and best practices.Bachelor's degree in technical discipline, or related field and/or 10-years’ experience in progressively more complex roles in software development, vulnerability analysis, and/or application security managementClearance Requirement: Top SecretCompTIA Security Certified Information Systems Security Professional (CISSP)Company DescriptionEdgewater Federal Solutions is a privately held government contracting firm located in Frederick, MD. The company was founded in 2002 with the vision of being highly recognized and admired for supporting customer missions through employee empowerment, exceptional services and timely delivery. Edgewater Federal Solutions is ISO 9001, 20000-1, 270001 certified, appraised at CMMI Level 3 Maturity for Development and Services, and has been named in the Top Workplaces in the Greater Washington Area Small Companies for 2018 through 2025.It has been and continues to be the policy of Edgewater Federal Solutions to provide equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, marital status, veteran status, and/or other statuses protected by applicable law.

Salary : $150,000 - $200,000

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Vulnerability Assessment SME?

Sign up to receive alerts about other jobs on the Vulnerability Assessment SME career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$96,585 - $120,828
Income Estimation: 
$128,151 - $159,004
Income Estimation: 
$151,231 - $194,242
Income Estimation: 
$188,900 - $249,994
Income Estimation: 
$187,890 - $240,773
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Edgewater Federal Solutions, Inc.

  • Edgewater Federal Solutions, Inc. Los Alamos, NM
  • Edgewater Federal Solutions is seeking an IT Customer Support Specialist to support a major national laboratory. As an IT Customer Support Specialist, you ... more
  • 5 Days Ago

  • Edgewater Federal Solutions, Inc. Germantown, MD
  • Edgewater Federal Solutions is currently seeking a talented, professional Web Application Designer/Developer to join a proficient development team supporti... more
  • 6 Days Ago

  • Edgewater Federal Solutions, Inc. Washington, DC
  • We are seeking a highly motivated and experienced Program Manager to join our team. The Program Manag er oversees multiple projects, ensuring alignment wit... more
  • 7 Days Ago

  • Edgewater Federal Solutions, Inc. Washington, DC
  • The Junior Systems Administrator will support the systems administration team in maintaining and administering the organization's IT infrastructure. Under ... more
  • 7 Days Ago


Not the job you're looking for? Here are some other Vulnerability Assessment SME jobs in the Alexandria, VA area that may be a better fit.

  • Jobs via Dice Washington, DC
  • Job Description ECS is seeking a Sr. Security Risk Management SME/ Sr. Vulnerability Threat Assessment Analyst to work in our Washington, DC office. Overvi... more
  • 19 Days Ago

  • MANTECH Ashburn, VA
  • MANTECH seeks a motivated, career and customer-oriented Vulnerability Assessment (VA) Team Lead to join our team in Ashburn, VA . The ultimate purpose of t... more
  • 17 Days Ago

AI Assistant is available now!

Feel free to start your new journey!