Application Security Engineer - SECRET CLEARANCE

Radford, Virginia


Employer: Piper Companies
Industry: 
Salary: Competitive
Job type: Full-Time

Zachary Piper Solutions is seeking a qualified Application Security Engineer to join a federal program based out of Radford, VA on a full-time, long-term contract. This position requires an active SECRET clearance.

Responsibilities of the Application Security Engineer:
  • Perform regular security assessments of application code vulnerability scans.
  • Analyze and interpret security scan results, identifying vulnerabilities, security risks, and validating reported false positives.
  • Collaborate with Customers, System Integrators, and CRMs to ensure production application deploys are scanned, reviewed and approved.
  • Monitor and respond to security incidents related to applications.
  • Ensure that applications comply with relevant security standards and regulations.

Qualifications of the Application Security Engineer:
  • 5+ years of experience in application security or related roles.
  • Experience with SAST (Fortify, Checkmarx, SonarQube...) and DAST (WebInspect, Burp Suit) tools
  • Proficiency in programming languages such as Java, Python, C++, C#, or others.
  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Must have ACTIVE Security+ certification.
  • Must have ACTIVE SECRET CLEARANCE.

Compensation for the Application Security Engineer:
  • Salary: $100-135,000/year flexible based on experience
  • Full benefits: Medical, Dental, Vision, 401K, PTO, Paid Holidays

#LI-CF1

#LI-ONSITE

Created: 2024-05-24
Reference: 121025
Country: United States
State: Virginia
City: Radford


Similar jobs: