Logo
Booz Allen Hamilton

Application Security Engineer

Booz Allen Hamilton, Washington, District of Columbia, us, 20022


Your growth matters to us - explore our career development opportunities.A PLACE WHERE YOU BELONG

Bring your whole self to work in our culture of respect and inclusivity.SUPPORT YOUR WELLBEING

Learn how we’ll support you as you pursue a balanced, fulfilling life.YOUR CANDIDATE JOURNEY

Discover what to expect during your journey as a candidate with us.Job Description

Work together with the client and application community to support and maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with the application teams to prescribe security best practices within their development life cycle. Perform dynamic and static application performance testing, perform security requirements creation or generation-level threat modeling leveraging tools, including SD Elements, and perform application-level testing using applications, such as Burp Suite. Work with the latest OWASP frameworks.Basic Qualifications:5+ years of experience with Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and container and dependency scanning5+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure servicesExperience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25Experience working with Cloud technologies, including Azure or AWS, such as Infrastructure as a Service (IaaS)Experience with supporting security reviews of software and system releases within a DevSecOps framework supporting recurring path-to-production software and system release activitiesKnowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMPAbility to obtain a Secret clearanceBachelor's degreeAdditional Qualifications:Experience with Interactive Application Security Testing (IAST) capabilities and toolsExperience with OWASP ZAP or Burp ProxyExperience implementing and managing continuous monitoring solutions and working within an Agile based project management frameworkExperience with developing Body of Evidence artifacts for Certification and Accreditation (C&A) of systems under frameworks, including National Institute of Standards and Technology (NIST) Special Publication (SP) 800-Series, DoD Risk Management Framework (RMF), and Intelligence Community Directive (ICD) 503Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issuesAbility to work independently and as an integrated member of a project teamPossession of excellent verbal and written communication skillsCISSP or CCSP certificationClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.Compensation:At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $75,600.00 to $172,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.Work Model:Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.EEO Commitment:We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

#J-18808-Ljbffr