Application Security Engineer Jobs in Mclean, VA

Refine Results
1 - 20 of 6,921 Jobs

Application Security Engineer with TS/SCI Clearance

Vector Talent Resources

Bethesda, Maryland, USA

Full-time

Job Title: Application Security Engineer Clearance: TS/SCI Active Clearance Required for this job. Type of Job: Direct Hire Fulltime Practice Area: System Engineering Location: Bethesda, MD Pay: Excellent and very competitive; plus 15 leave days, 11 holidays, 7 sick days, 401k w/Match etc. Hours: 40 per week Contact: Vector Talent is seeking an Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Appl

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Application Security Engineer/App Sec

Motion Recruitment Partners, LLC

Arlington, Virginia, USA

Full-time

Application Security Engineer/App Sec As the premier power futures exchange in North America, this company specializes in derivatives trading, offering participants effective management of price, credit, and liquidity risks. Renowned for its innovative approach, they have pioneered the introduction of the most extensive arrays of environmental and electric power futures and options contracts globally. All transactions, including those involving power, environmental, and natural gas, are cleared

Application Security Engineer

Software Guidance & Assistance

Rockville, Maryland, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for a Application Security Engineer for a CONTRACT assignment with one of our premier Financial clients in Rockville, MD(Remote) . The main function of a Software Security Engineer is to assess software security by performing security testing, participate in code reviews and work in partnership with software development teams to ensure that appropriate software security controls have been designed and built within applications. Resp

Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $120,000 - 140,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and at t

Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $120,000 - 140,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and at t

Sr. IT Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a Sr IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $145,000 - 165,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and a

Sr. Cyber Application Security Engineer /Vulnerability Assessment and Penetration Testing (VAPT) in Philippines (Remote)

PropelSys Technologies LLC.

Remote

Full-time, Part-time, Contract, Third Party

Sr. Cyber Application Security Engineer /Vulnerability Assessment and Penetration Testing (VAPT), Location: Philippines (100% Work from Home ) Client : Verizon Business / End Client : Publicis Long term Contract Vulnerability Assessment and Penetration Testing (VAPT), Network Engineering They are calling the role Sr Integration Engineer. Individuals will provide technical expertise and subject matter expert guidance to execute team initiatives and projects. They will also interact with business

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote or Los Angeles, California, USA

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Application Security Engineer

Agile

Remote

Full-time

Location/Remote: 100% remote, but must live in metro Atlanta or Washington, D.C. Relocation: this role is not considering candidates who require relocation, or who live outside the above areas Employment Type: Perm / Direct Hire / Full-time Compensation: up to $140k base Benefits: medical, dental, vision, LTD/STD, HSA/FSA, term life, and supplemental health insurances (e.g., Aflac) for all employees (and their families if needed) About the Role: We are seeking a passionate and experienced Applic

CISSP Required / Application Security Engineer

Motion Recruitment Partners, LLC

Ashburn, Virginia, USA

Full-time

This local non-profit based in the medical field has quite the cutting-edge security program, which isn't normally seen in the nonprofit space. They are hiring a Security Architect to join their established and specialized team. This person will be the highest point of escalation on the technical security side, and will be responsible for app sec, blue team, GRC, tool integration, and more. If you are looking for a highly technical role where you can dive head first into application security, lo

Application Security Engineer

Meta Platforms, Inc. (f/k/a Facebook, Inc.)

Remote

Full-time

Meta Platforms, Inc. (f/k/a Facebook, Inc.) has the following position in Menlo Park, CA: Application Security Engineer: Enhance the coverage and capability of our suite of application layer vulnerability detection services across the Novi application stack. Telecommuting is permitted from anywhere in the United States. (Ref. code REQ-2403-135079: $192,668 - $240,240). Individual pay is determined by skills, qualifications, experience, and location. Compensation details listed in this posting r

Senior Application Security Engineer

INSPYR Solutions

Remote or Los Angeles, California, USA

Contract

Title: Senior Application Security Engineer Location: Remote, PST Preferred Duration: 8 months+ Compensation: $50/hr - $80/hr Work Requirements: , Holders or Authorized to Work in the U.S.Job Description:Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of softwar

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Remote : Work at home employee residing outside of a commutable distance to an office location. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications ar

Looking for Looking for Application Security Engineer REMOTE

Xoriant Corporation

Remote

Contract

6+ Months REMOTE Role Proficient & proven experience in cloud technologies AWS/Google Cloud Platform/Azure.Creates and maintains cybersecurity standards, guidelines, and patternsAssess and enhance the security posture of cloud-based environments by implementing and maintaining security controls.Relevant certifications such as AWS Certified Security Specialty or Azure Security Engineer are a plus.

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Washington, District of Columbia, USA

Full-time

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Systems Engineer will provide system engineering support to an existing team that provides full life cycle support to a vital enterprise Human Resource Applications and Services organization. The candidate must be a strong systems engineer that is comfortable working on a team of senior & junior developers and help desk for operational systems. This individual must be willing to tackle challenges

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Washington, District of Columbia, USA

Full-time

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Systems Engineer will join a team providing Life Cycle Sustainment (LCS) and modernization activities for commercial and custom-developed education, learning, and training applications that are vital to the company. The candidate must be a strong systems engineer that has experience working on a software development team with diverse skillsets. This individual must be willing to tackle challenges

Sr. Distinguished Engineer - Network Security

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Sr. Distinguished Engineer - Network Security Senior Distinguished Engineers are individual contributors who strive to be diverse in thought so we visualize the problem space. At Capital One, we believe diversity of thought strengthens our ability to influence, collaborate and provide the most innovative solutions across organizational boundaries. Distinguished Engineers will significantly impact our trajectory and devise clear roadm

Application Support Engineer

Elevate Digital

Arlington, Virginia, USA

Full-time

ON SITE DAILY IN ARLINGTON, VA Overview: We are seeking an experienced Application Support Engineer with expertise in managing and troubleshooting on-premises servers to join our team. As an integral part of our IT department, you will be responsible for ensuring the smooth operation of our applications hosted on local servers, providing technical support, and optimizing system performance. Responsibilities: Server Management: Maintain and administer on-premises servers, ensuring they are up-to