Booz Allen Hamilton - Washington, DC

posted 5 months ago

Part-time,Full-time - Mid Level
Washington, DC
Professional, Scientific, and Technical Services

About the position

As a Senior Application Security Engineer at Booz Allen, you will play a critical role in securing our systems, networks, and crucial infrastructures. This position offers a unique opportunity to expand your cyber career through mentoring, access to new resources, and the chance to gain in-demand certifications that will sharpen your skill set. You will work across both the private and public sectors, providing you with a diverse range of experiences and challenges. Your career growth is only limited by your appetite for exploration and innovation in the field of application security. In this role, you will be responsible for the design and implementation of enterprise-wide security controls to secure applications, systems, networks, and infrastructure services. You will support Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments, ensuring that our applications are secure from vulnerabilities. Your expertise will be essential in securing enterprise web applications, and you will leverage your knowledge of the OWASP Top 10, CVSS, CWE, WASC, and SANS-25 to identify and mitigate risks. You will also be expected to navigate and troubleshoot basic website connectivity issues in Linux or UNIX environments, and your understanding of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP, will be crucial in maintaining compliance. The ability to obtain a security clearance is a requirement for this position, and you will be working in a collaborative environment that values diverse perspectives and fosters collective ingenuity.

Responsibilities

  • Design and implement enterprise-wide security controls to secure applications, systems, networks, and infrastructure services.
  • Support Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments.
  • Secure enterprise web applications and ensure compliance with OWASP Top 10, CVSS, CWE, WASC, and SANS-25.
  • Navigate and troubleshoot basic website connectivity issues in Linux or UNIX environments.
  • Maintain knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP.
  • Collaborate with team members to enhance security measures and protocols.

Requirements

  • 5+ years of experience with Java, Python, .NET, or C#.
  • 5+ years of experience using the design and implementation of enterprise-wide security controls.
  • 5+ years of experience supporting Static Application Security Testing, Dynamic Application Security Testing, and IDE Plug-in environments.
  • Experience with Eclipse, JDeveloper, or Visual Studio.
  • Experience securing enterprise web applications and knowledge of OWASP Top 10, CVSS, CWE, WASC, and SANS-25.
  • Knowledge of web protocols and command line tools.
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP.
  • Ability to obtain a security clearance.
  • HS diploma or GED.

Nice-to-haves

  • Experience with the Security Compass SD Elements security requirements tool.
  • Experience with Interactive Application Security Testing capabilities and tools.
  • Experience with OWASP ZAP or Burp Proxy.

Benefits

  • Wellness programs with HSA contributions.
  • Paid holidays.
  • Paid parental leave.
  • Generous 401(k) match.
  • Flexible schedules and remote/hybrid work options.
  • Tuition reimbursement and professional development opportunities.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service