Enable job alerts via email!

Senior Application Security Engineer with Security Clearance

Agile Defense, Inc.

United States

Remote

USD 90,000 - 130,000

Full time

2 days ago
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Start fresh or import an existing resume

Job summary

A leading company is seeking a Senior Application Security Engineer to enhance their security posture for critical applications. The role involves remediation of security flaws, testing practices, and a collaborative approach to security discussions, ideal for experienced candidates with a strong background in application security.

Benefits

Comprehensive benefits
Positive and supportive work environment

Qualifications

  • 6+ years in IT with 3+ years in SAST, DAST, and IDE environments.
  • 2+ years with Java, Python, .NET, or C#.
  • Knowledge of federal compliance standards like NIST 800-53.

Responsibilities

  • Remediate application security flaws in collaboration with the security team.
  • Conduct dynamic and static application testing and create security requirements.
  • Lead security discussions and prescribe best practices.

Skills

Application Security
Threat Modeling
Static and Dynamic Testing
Java
Python
.NET
C#
Linux/UNIX

Education

HS diploma or GED

Tools

Burp Suite
Veracode
SD Elements
HackerOne
Selenium
OWASP ZAP

Job description

At Agile Defense, we understand that action defines the outcome, and new challenges require innovative solutions. We focus on the future and embrace change with resilience and courage to build what comes next.

Our vision is to bring adaptive innovation to support our nation's critical missions through seamless integration of advanced technologies, elite talent, and unparalleled agility—leveraging speed, flexibility, and ingenuity to strengthen and protect our vital interests.

Requisition Details
  • Job Title: Senior Application Security Engineer
  • Clearance Level: Active Public Trust
  • Location: REMOTE
Summary

Collaborate with clients and application teams to maintain a resilient security posture for highly visible applications.

Job Duties and Responsibilities
  • Remediate application security flaws with the security team.
  • Lead security discussions and prescribe best practices within the development lifecycle.
  • Perform dynamic and static application testing, create security requirements, and conduct threat modeling using tools like SD Elements, Burp Suite.
  • Work with OWASP frameworks and stay updated with the latest security practices.
Qualifications

Education and Experience: HS diploma or GED, with 6+ years in IT, including 3+ years supporting SAST, DAST, and IDE environments with Veracode and Burp Suite. 2+ years with Java, Python, .NET, or C#. Experience with enterprise security controls, web application security, and federal compliance standards (NIST 800-53, FIPS, FedRAMP). Knowledge of Linux/UNIX and the ability to obtain security clearance.

Additional Skills: Experience with IAST, HackerOne, Selenium, bash scripting, OWASP ZAP, or Burp Proxy.

Working Conditions and Physical Requirements

Monday–Friday schedule. Light physical demands; involves standing, sitting, walking, and manual handling up to 20 lbs.

Our Culture

We value our employees as family, guided by the 6Hs: Happy, Helpful, Honest, Humble, Hungry, Hustle. We promote a positive, supportive, and ethical work environment, offering comprehensive benefits.

This job is active and accepting applications.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.