Logo
ClearanceJobs

Application Security Engineer | Veracode with Security Clearance

ClearanceJobs, Arlington, Virginia, United States, 22201

Save Job

Application Security Engineer | Veracode with Security Clearance

Join to apply for the

Application Security Engineer | Veracode with Security Clearance

role at

ClearanceJobs . Job Description

The Squires Group, Inc. is hiring an Application Security Engineer to strengthen our client's application security team. You will work with the client and development teams to ensure a secure environment for high-profile applications. Candidates must be clearable to the Secret level, with a preference for those holding an active Secret Clearance. Responsibilities

Perform application security testing using Veracode, Burp Suite, and related tools (SAST, DAST, IAST). Collaborate with development teams to remediate vulnerabilities and promote secure coding practices. Implement and maintain security controls across applications and systems in compliance with standards like NIST, FIPS, and FedRAMP. Support security tool integration within CI/CD pipelines and development environments (e.g., Eclipse, Visual Studio). Troubleshoot connectivity and tool issues in Linux/UNIX environments and automate tasks with scripting (e.g., Bash). Qualifications

6+ years of IT experience. 3+ years supporting SAST, DAST, and IDE Plug-in environments using Veracode. 3+ years in Java, Python, .NET, or C#. 3+ years with Burp Suite. Experience designing and implementing enterprise security controls. Knowledge of Linux/UNIX environments. Understanding of federal standards like NIST 800-53, FIPS, FedRAMP. Ability to obtain a Secret security clearance. Additional Skills

Experience with IAST tools, Selenium, Bash scripting, OWASP ZAP, or Burp Proxy. Employment Details

Level: Mid-Senior Type: Full-time Industry: Defense and Space Manufacturing This position offers a competitive salary range and opportunities for growth. Referrals are encouraged through our program. #J-18808-Ljbffr