Web Application Security Engineer Jobs in Washington, DC

Refine Results
1 - 20 of 2,253 Jobs

Application Security Engineer

Urbane Systems LLC

On-site in Bethesda, Maryland, USA

Full-time

Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect, Anchore, or similar products. Knowledge of secure coding practices and integration into SDLC

Application Security Engineer

Software Guidance & Assistance

On-site in Rockville, Maryland, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for a Application Security Engineer for a CONTRACT assignment with one of our premier Financial clients in Rockville, MD(Remote) . The main function of a Software Security Engineer is to assess software security by performing security testing, participate in code reviews and work in partnership with software development teams to ensure that appropriate software security controls have been designed and built within applications. Resp

Application Security Engineer/App Sec

Motion Recruitment Partners, LLC

On-site in Arlington, Virginia, USA

Full-time

Application Security Engineer/App Sec As the premier power futures exchange in North America, this company specializes in derivatives trading, offering participants effective management of price, credit, and liquidity risks. Renowned for its innovative approach, they have pioneered the introduction of the most extensive arrays of environmental and electric power futures and options contracts globally. All transactions, including those involving power, environmental, and natural gas, are cleared

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

On-site in Washington, District of Columbia, USA

Full-time

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Web Developer will join an existing team providing web portal services in support of the Corporate Management Services (CMS) transformation activities focused on establishing and maintaining CMS Web pages, the Service Reliability Engineering (SRE) products and services and providing user experience support. The role requires a self-motivated individual that is comfortable working in a team environmen

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Hybrid/Flexible : Work at home and use the office as appropriate for in-person collaboration. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications are

W2 - 100% Remote - Application Security Engineer ( Product and Web Security) - Direct Client - Immediate Interviews

Accion Labs

Remote

Full-time

One of my direct client in the music industry, is looking for an Application Security Engineer. 100% remote Skills - Product security, Web Security Duration - 12+ months, W2, long term Rate - DOE Client details will be shared post technical call Application Security Engineer Client is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions

WEB AND APPLICATION ADMINISTRATOR

TEKsystems c/o Allegis Group

On-site in Washington, District of Columbia, USA

Full-time

Top Skills' Details: Contract Labor Category, Education, & Experience: Software Engineer - Senior: Masters +10yrs, or Bachelors +12rs Software Engineer - Intermediate: Bachelors +5yrs or Associates +7yrs Security Clearance: DOD Secret (Fully Adjudicated), as a minimum Required Certifications: 1. CompTIA Security+ 2. Computing Environment (CE) Certification (i.e., MCSE, Server+, etc.) - can be waived for 30 days after project join date. REQUIRED SKILLS: Mid to sr level SQL web and application tie

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Senior Application Security Engineer

INSPYR Solutions

Remote

Contract

Title: Senior Application Security Engineer Location: Remote in Southern California Duration: 8 months+ Compensation: $50/hr - $80/hr Work Requirements: , Holders or Authorized to Work in the U.S.Job Description:Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of

Staff Product Security Engineer | Web App Vulnerabilities

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Product Security Engineer | Web App Vulnerabilities

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Product Security Engineer | Web App Vulnerabilities

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Product Security Engineer | Web App Vulnerabilities

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Application Security Engineer

Tential

Remote

Contract

*Please note: we CAN NOT do C2C Arrangements at this time* Our client, a Fortune 500 financial services group, is looking for a Senior Application Security Engineer. You would be responsible for promoting, designing, and evaluating application security in all phases of the application life cycle. The ASE shall ensure that appropriate and effective security techniques and solutions are identified, implemented, and used. May lead a small team of Engineers. Essential Job Functions: Software Secur

Senior Web Application Developer

Astor & Sanders Corporation

Hybrid in McLean, Virginia, USA

Full-time

Senior Web Application Developer Systems Integration & Development (SID) is an award-winning IT solutions provider headquartered in McLean, VA and is seeking a Senior Web Application Developer to join their team. This is a full-time position and 100% remote role, but candidates but live in DMV area. Roles & Responsibilities: Lead the design and development of web-based applications with a focus on user interface and user experience. Collaborate with design and product teams to translate design

CISSP Required / Application Security Engineer

Motion Recruitment Partners, LLC

On-site in Ashburn, Virginia, USA

Full-time

This local non-profit based in the medical field has quite the cutting-edge security program, which isn't normally seen in the nonprofit space. They are hiring a Security Architect to join their established and specialized team. This person will be the highest point of escalation on the technical security side, and will be responsible for app sec, blue team, GRC, tool integration, and more. If you are looking for a highly technical role where you can dive head first into application security, lo

Senior Application Security Engineer

Santcore Technologies

Remote

Third Party, Contract

Job Title: Senior Application Security Engineer/Senior Penetration Tester Location: 100% Remote Job Type: Long-term Contract Experience Required: 9+ years. Role Overview: We are seeking a highly skilled and experienced Senior Application Security Engineer to lead our application security efforts. The ideal candidate will have a deep understanding of application security principles, manual penetration testing, and extensive experience with security tools and frameworks like BURP Suite, OWASP, and

PEGA Application Support Engineer - (PCSA / PCSSA)

Zillion Technologies

Hybrid in Vienna, Virginia, USA

Contract

THIS IS A DIRECT CLIENT REQUIREMENT ! Those authorized to work without sponsorship are encouraged to apply please. Reach Saakshi Sahni - PLEASE 703- CALL - 955- NOW -1070 PEGA Application Support Engineer $$ BEST RATES AVAIALBLE $$ Duration: Long Term Ongoing Project with NO end Date Direct BANKING Client Hybrid Role - 1 Day a week onsite in Vienna, VA // 4 Days fully remote Contractor - Pega Support Engineer Enterprise System Support 01 Basic Responsibilities: To serve as the technical subject

Looking for Looking for Application Security Engineer REMOTE

Xoriant Corporation

Remote

Contract

6+ Months REMOTE Role Proficient & proven experience in cloud technologies AWS/Google Cloud Platform/Azure.Creates and maintains cybersecurity standards, guidelines, and patternsAssess and enhance the security posture of cloud-based environments by implementing and maintaining security controls.Relevant certifications such as AWS Certified Security Specialty or Azure Security Engineer are a plus.