Full-Time

Application Security Engineer-Veracode SME

Confirmed live in the last 24 hours

phia

phia

11-50 employees

Provides cybersecurity solutions for government agencies

No salary listed

Senior, Expert

No H1B Sponsorship

Washington, DC, USA

Candidates must be based in the United States.

US Citizenship, US Top Secret Clearance Required

Category
Cybersecurity
IT & Security
Required Skills
Python
Java
.NET
C#
Linux/Unix
Requirements
  • Veracode experience is a must
  • 6+ years of Information Technology experience
  • 3+ years of experience with supporting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments using Veracode
  • 2+ years of experience with Java, Python, .NET, or C#
  • 3+ years of experience with Burp Suite
  • 3+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services
  • Experience with Eclipse, JDeveloper, including pipeline development, or Visual Studio
  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP
  • Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issues
  • Ability to obtain a security clearance
  • HS diploma or GED
  • U.S. citizenship and ability to obtain a Public Trust clearance
Responsibilities
  • Collaborate with the federal client and application teams to maintain a robust security posture for high-visibility applications
  • Lead proactive security discussions with development teams to integrate best practices throughout the software development lifecycle
  • Conduct comprehensive application security assessments using dynamic and static testing methodologies
  • Perform threat modeling and security requirements analysis using tools like SD Elements
  • Execute in-depth application penetration testing using industry-standard tools such as Burp Suite
  • Implement and leverage the latest OWASP frameworks to enhance application security
  • Develop and maintain security controls to protect applications, systems, and infrastructure services
  • Provide expert guidance on remediating identified security flaws and vulnerabilities
  • Stay current with evolving security threats and compliance standards to ensure continuous improvement of security measures
Desired Qualifications
  • Bachelor's degree in Computer Science, Information Technology, Information Security, or a related field
  • Experience with Interactive Application Security Testing (IAST) tools and methodologies
  • Proficiency with Selenium for automated testing
  • Skill in writing bash scripts for security automation
  • Hands-on experience with OWASP ZAP or Burp Proxy
  • Certifications in application security or related fields (e.g., CSSLP, OSCP, GWAPT)

phia LLC specializes in delivering tailored cyber assessments, proactive cybersecurity operations, security engineering, and advisory services, leveraging threat intelligence, operational realities, and industry best practices to counter advanced cyber threats for mission-critical teams within various government agencies. The company's main product focuses on providing sophisticated cyber solutions through intelligence-driven approaches and industry standards, utilizing a variety of frameworks informed by threat intelligence and operational realities.

Company Size

11-50

Company Stage

N/A

Total Funding

N/A

Headquarters

Louisville, Kentucky

Founded

2011

Simplify Jobs

Simplify's Take

What believers are saying

  • Growing demand for zero-trust models boosts Phia's market potential.
  • AI-driven threat detection is increasingly sought after by businesses.
  • Healthcare sector expansion offers new opportunities for Phia's services.

What critics are saying

  • AI in cyber attacks requires Phia to constantly adapt its defenses.
  • Quantum computing challenges current encryption methods, demanding innovation.
  • Shortage of skilled professionals may impact Phia's service delivery.

What makes phia unique

  • Phia offers a comprehensive suite of cybersecurity and intelligence services.
  • The company specializes in zero-trust security models for remote work environments.
  • Phia is advancing in AI-driven threat detection and response systems.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Health Insurance

Dental Insurance

Vision Insurance

Short Term & Long-Term Disability

401(k) Retirement Plan

401(k) Company Match

Tuition and Professional Development Assistance

Flex Spending Accounts (FSA)