Application Security Engineer Jobs in Maryland

Refine Results
1 - 20 of 1,122 Jobs

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Application Security Engineer

Urbane Systems LLC

Bethesda, Maryland, USA

Full-time

Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect, Anchore, or similar products. Knowledge of secure coding practices and integration into SDLC

Operations Security Engineer

Dunhill Professional Search

Bethesda, Maryland, USA

Full-time

Role Description: 10+ years of experience. OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space. Individual will work to help build out OT capability in our Division over time. Direct exposure and experience with Firewall management using tools like Cisco Adap

SrMgr-Information Security - Application Security

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24085130 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring adherence to both internal standards and external regulations. This role will manage, track and drive remediati

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The Software Engineer will join an existing team providing development support to Security Sustainment applications. The applications supported are front-end technologies, i.e., JavaScript (AngularJS, Vue.js, Node.js). The role requires a self-motivated individual that is comfortable working in a team environment. This position will require working in a fast-paced team and a willingness to take o

DevOps Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

DevOps Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple DevOps Software Engineer openings available. This DevOps Software Engineer position is 100% Onsite. DevOps Software Engineer Qualifications: - At least 5 years of Software Development experience and at least 3 in a DevOps capacity (will be considering anyone with 5 to 30+ years of experience). - Bachelor s or Advanced Degree in Computer Science, Computer Engineering, o

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The Software Engineer will join an existing team providing development support to Security Sustainment applications. The applications supported are front-end technologies, i.e., JavaScript (AngularJS, Vue.js, Node.js). The role requires a self-motivated individual that is comfortable working in a team environment. This position will require working in a fast-paced team and a willingness to take o

Back-End Software Engineer, TS/SCI with a Full Scope Polygraph Security Clearance is Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Back-End Software Engineer, TS/SCI with a Full Scope Polygraph Security Clearance is Required, Annapolis Junction, MD We have an immediate need for a Back-End Software Engineer. Support will focus on software engineering of new, updated version of the National Time Sensitive System (NTSS), which provides end-to-end messaging for critical, time-sensitive data delivered around the world. Work will consist of analyzing and understanding the existing production application, then developing new feat

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The Software Engineer will join a team providing Life Cycle Sustainment (LCS) and modernization activities for commercial and custom-developed education, learning, and training applications supporting the Government enterprise. The candidate must be a strong senior developer that is comfortable digging into the products and developing a subject matter expertise, tackling challenges sometimes withou

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Software Engineer will augment the existing team providing full life cycle support to the Human Resource Applications and Services organization. A successful candidate will be comfortable working in a team environment, collaborating with other developers and having frequent interaction with customers. This position will require working in a fast-paced team and a willingness to take on

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Software Engineer will augment the existing team providing full life cycle support to the Human Resource Applications and Services organization. A successful candidate will be comfortable working in a team environment, collaborating with other developers and having frequent interaction with customers. This position will require working in a fast-paced team and a willingness to take on

Back-End Java Engineer, DevOps, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Back-End Java Engineer, DevOps, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple Back-End Java Engineer openings available. This Back-End Java Engineer position is 100% Onsite and not Remote. Candidates will be required to work a rotating pager schedule for emergency 24/7 call-in support as required (roughly one week out of every three weeks). Staff may charge 4 additional hours for the week they are on call in addition to hours worked. We h

Field Application Engineer

Jobot

Lexington Park, Maryland, USA

Full-time

A bleeding edge company specializing in mission-critical communications solutions is expanding their product engineering team. Seeking an Field Applications Engineer with experience supporting electronic communications technologies. This Jobot Job is hosted by: Tyler Keear Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $90,000 - $120,000 per year A bit about us: A bleeding edge company specializing in mission-critical communications soluti

DevOps Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

DevOps Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple DevOps Systems Engineer openings available. This DevOps Systems Engineer position is 100% Onsite and not Remote. DevOps Systems Engineer Responsibilities: - Manage system requirements and derived requirements to ensure the delivery of production systems that are compatible with the defined system architectures. - Contribute to the development of sections of systems engi

Java Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Java Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple Java Software Engineer openings available. This Java Software Engineer position is 100% Onsite and not Remote. Java Software Engineer Qualifications: - Need 3-10+ years of experience as a Java Software Engineer. - Java (1.8+) - Spring Boot, Spring Data - MongoDB (4.4+) - Apache Tomcat - Angular 6 or above - Git - Developing in a Linux environment - Familiarity working in

Full Stack Java Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Full Stack Java Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple Full Stack Java Engineer openings available. This Full Stack Java Engineer position is 100% Onsite and not Remote. Candidates will be required to work a rotating pager schedule for emergency 24/7 call-in support as required (roughly one week out of every six weeks). Staff may charge 4 additional hours for the week they are on call in addition to hours worked. We have

Information Systems Security Engineer 1

Leidos

Linthicum Heights, Maryland, USA

Full-time

Description Minimum/General Experience: Seven (7) years of experience as an Information System Security Engineer (ISSE) on programs and contracts of similar scope, type, and complexity is required. Minimum/General Experience: Shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Minimum/General Experience: App

IS Cloud Security Engineer

TriWest Healthcare Alliance

Maryland, USA

Full-time

We offer remote work opportunities (AK, AR, AZ, CA, *CO, FL, *HI, IA, ID, IL, KS, LA, MD, MN, MO, MT, NE, NV, NM, NC, ND, OK, OR, SC, SD, TX, UT, VA/DC, *WA, WI & WY only) Veterans, Reservists, Guardsmen and military family members are encouraged to apply! Job Summary Responsible for designing, implementing, and maintaining the security of TriWest's Azure cloud environments to protect to actively promote, maintain and validate the confidentiality, integrity, and availability of the organizatio

Senior Information Systems Security Engineer

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description Looking for a rewarding career challenge? Unleash your potential at Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjo

Information Systems Security Engineer

Leidos

Maryland, USA

Full-time

Description Information Systems Security Engineer (ISSE) Skill Level 3 The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops,