Simplify Logo

Full-Time

Application Security Engineer

Confirmed live in the last 24 hours

Booz Allen

Booz Allen

Global consulting in strategy and technology

Consulting
Cybersecurity
Defense

Compensation Overview

$75.6k - $172kAnnually

Senior

Washington, DC, USA

Periodic work from Booz Allen or client site facility.

US Top Secret Clearance Required

Category
Cybersecurity
IT & Security
Required Skills
Microsoft Azure
Agile
AWS
Linux/Unix
Requirements
  • 5+ years of experience with Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and container and dependency scanning
  • 5+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services
  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25
  • Experience working with Cloud technologies, including Azure or AWS, such as Infrastructure as a Service (IaaS)
  • Experience with supporting security reviews of software and system releases within a DevSecOps framework supporting recurring path-to-production software and system release activities
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP
  • Ability to obtain a Secret clearance
  • Bachelor's degree
  • Experience with Interactive Application Security Testing (IAST) capabilities and tools
  • Experience with OWASP ZAP or Burp Proxy
  • Experience implementing and managing continuous monitoring solutions and working within an Agile based project management framework
  • Experience with developing Body of Evidence artifacts for Certification and Accreditation (C&A) of systems under frameworks, including National Institute of Standards and Technology (NIST) Special Publication (SP) 800-Series, DoD Risk Management Framework (RMF), and Intelligence Community Directive (ICD) 503
  • Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issues
  • Ability to work independently and as an integrated member of a project team
  • Possession of excellent verbal and written communication skills
  • Secret clearance
  • CISSP or CCSP certification
Responsibilities
  • Work together with the client and application community to support and maintain a resilient security posture for highly visible applications
  • Remediate application security flaws in conjunction with the application security team
  • Lead security discussions with the application teams to prescribe security best practices within their development life cycle
  • Perform dynamic and static application performance testing
  • Perform security requirements creation or generation-level threat modeling leveraging tools, including SD Elements
  • Perform application-level testing using applications, such as Burp Suite
  • Work with the latest OWASP frameworks

Booz Allen Hamilton provides consulting services focused on strategy, technology, and engineering. The firm works with a variety of clients, including government agencies, corporations, and non-profits, primarily in the defense, intelligence, and civil sectors. Their services help clients tackle complex technical and strategic challenges, often through long-term contracts and project-based work. A key aspect of Booz Allen's offerings is their expertise in cyber threat intelligence and defense operations, which assist clients in safeguarding against current and future cyber risks. What sets Booz Allen apart from competitors is their strong emphasis on inclusion and diversity within their workforce, creating an environment that encourages innovation and collaboration. The company's goal is to deliver effective solutions that enhance security and operational efficiency for their clients.

Company Stage

N/A

Total Funding

$66.1M

Headquarters

New York City, New York

Founded

N/A

Simplify Jobs

Simplify's Take

What believers are saying

  • Strategic investments in high-growth areas like AI security and space technology offer employees exposure to innovative and impactful projects.
  • Booz Allen's diversified portfolio across commercial and military sectors provides stability and multiple avenues for career growth.
  • The company's venture capital arm allows for a dynamic work environment where employees can engage with startups and emerging technologies.

What critics are saying

  • The competitive landscape in AI and space technology sectors could pose challenges in maintaining a leading edge.
  • Balancing investments between commercial and military applications may lead to strategic misalignments.

What makes Booz Allen unique

  • Booz Allen's venture capital arm, Booz Allen Ventures, strategically invests in dual-use technologies, setting it apart from traditional consulting firms.
  • Their focus on AI security and space automation through investments in companies like HiddenLayer and Albedo highlights a unique blend of consulting and cutting-edge technology.
  • Booz Allen's involvement in both commercial and military sectors provides a diversified portfolio that leverages dual-use capabilities.

Help us improve and share your feedback! Did you find this helpful?