IBM - Bethesda, MD

posted 25 days ago

Part-time - Mid Level
Bethesda, MD
Computer and Electronic Product Manufacturing

About the position

The Application Security Engineer role at IBM involves developing, configuring, and maintaining application security solutions tailored to client needs. This position focuses on performing application security assessments, providing subject matter expertise, and implementing DevSecOps best practices to enhance security posture and mitigate vulnerabilities. The role is integral to ensuring the security of applications within the hybrid cloud and AI environments, contributing to the overall risk management strategy for clients.

Responsibilities

  • Develop, configure, and maintain application security solutions tailored to client needs.
  • Perform application security assessments on a regular and ad hoc basis to maintain awareness of the client's risk posture.
  • Provide subject matter expertise to client leadership, developers, SOC personnel, and other stakeholders regarding application security.
  • Maintain awareness of DevSecOps best practices and drive their implementation across the client environment.
  • Assist with incident response.

Requirements

  • Minimum 5 years of experience performing application security assessment and developing application security solutions.
  • Minimum 3 years experience with federal security practices and standards.
  • Strong understanding of DevSecOps and experience integrating security controls into CI/CD pipeline.
  • CISSP, CEH or equivalent certifications.
  • Ability to analyze complex security issues and provide appropriate solutions or recommendations.
  • Strong communication skills, both written and verbal, with the ability to convey technical concepts to non-technical stakeholders.

Nice-to-haves

  • Experience working with FedRAMP compliance standards.
  • Familiarity with NIST guidelines, including NIST SP 800-53 and NIST Cybersecurity Framework (CSF).
  • Knowledge of other security frameworks such as CIS Controls or ISO 27001.
  • Previous experience working with Federal clients in a cloud-hosted environment.

Benefits

  • Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being.
  • Financial programs such as 401(k), cash balance pension plan, the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long-term disability coverage, and opportunities for performance-based salary incentive programs.
  • Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave, and other Paid Care Leave programs.
  • Training and educational resources on a personalized, AI-driven learning platform for skill growth and certifications.
  • Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service