Recent Searches

You haven't searched anything yet.

10 Senior Application Security Engineer Jobs in Reston, VA

SET JOB ALERT
Details...
Leidos
Reston, VA | Full Time
$117k-144k (estimate)
1 Day Ago
WWCM
Reston, VA | Full Time
$91k-111k (estimate)
1 Week Ago
Leidos
Reston, VA | Contractor
$148k-179k (estimate)
1 Day Ago
VeriSign
Reston, VA | Full Time
$112k-136k (estimate)
2 Months Ago
Zachary Piper Solutions
Reston, VA | Full Time
$167k-207k (estimate)
2 Months Ago
System One
Reston, VA | Full Time
$130k-154k (estimate)
2 Weeks Ago
Leidos
Reston, VA | Full Time
$183k-227k (estimate)
3 Months Ago
Webster & Webster Associates
Reston, VA | Full Time
$113k-134k (estimate)
9 Months Ago
Piper Companies
Reston, VA | Full Time
$114k-140k (estimate)
1 Week Ago
VeriSign
Reston, VA | Full Time
$111k-139k (estimate)
7 Days Ago
Senior Application Security Engineer
VeriSign Reston, VA
$112k-136k (estimate)
Full Time 2 Months Ago
Save

VeriSign is Hiring a Senior Application Security Engineer Near Reston, VA

As a Senior Application Security Engineer, you will be responsible for enhancing the security posture of our applications throughout their lifecycle. You will collaborate closely with development teams to integrate security best practices, conduct thorough threat modeling, and apply OWASP ASVS techniques to identify and mitigate security vulnerabilities.

Key Responsibilities:

  • Lead and participate in the design and implementation of secure coding practices across development teams
  • Conduct detailed threat modeling exercises for new and existing applications to identify potential security issues
  • Perform security reviews and code analysis to proactively identify and mitigate security vulnerabilities
  • Work closely with developers to provide guidance on remediation strategies and secure coding techniques
  • Implement and maintain automated security testing tools and processes
  • Evaluate third-party libraries and dependencies for security risks
  • Stay abreast of emerging security threats, vulnerabilities, and technologies to continuously improve application security measures
  • Collaborate with cross-functional teams including Engineering and Operations to integrate security into the software development lifecycle (SDLC)

Requirements:

  • Bachelor’s degree in Computer Science, Information Technology, or related field (or equivalent experience)
  • 10 years of proven experience as an Application Security Engineer or a similar role
  • In-depth knowledge of OWASP ASVS and application security best practices
  • Strong understanding of threat modeling methodologies and tools
  • Hands-on experience with secure coding practices and techniques (e.g., encryption, authentication mechanisms, secure API design)
  • Proficiency in conducting security assessments (e.g., penetration testing, code reviews)
  • Experience with security tools such as Burp Suite, Fortify, Veracode, etc.
  • Excellent communication skills with the ability to articulate complex technical issues to non-technical stakeholders
  • Certifications such as CEH, or equivalent are a plus

This position is based in our Reston, VA office and offers a flexible, hybrid work schedule

The pay range is $160,300 - $216,900. 

The anticipated annual base salary range for this position is noted above, however, base pay offered may vary depending on job-related knowledge, skills, experience. Verisign offers a discretionary bonus which is based on individual and company performance, and certain roles may be eligible for discretionary stock awards.

Job Summary

JOB TYPE

Full Time

SALARY

$112k-136k (estimate)

POST DATE

07/24/2024

EXPIRATION DATE

09/23/2024

WEBSITE

verisign.com

HEADQUARTERS

RESTON, VA

SIZE

500 - 1,000

FOUNDED

1995

TYPE

Public

CEO

D JAMES BIDZOS

REVENUE

$1B - $3B

Related Companies
About VeriSign

Verisign provides domain name registration and internet security services for individuals and organizations, while operating a diverse array of internet infrastructure including two of the thirteen global internet root servers and the authoritative registry for the .com, .net, and .name top-level domains.

Show more

VeriSign
Full Time
$111k-139k (estimate)
7 Days Ago
VeriSign
Full Time
$116k-151k (estimate)
1 Week Ago
VeriSign
Full Time
$124k-157k (estimate)
2 Weeks Ago

The job skills required for Senior Application Security Engineer include Application Security, Analysis, Team Development, Computer Science, Penetration Testing, Code Review, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Application Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Application Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
JCS Solutions LLC
Full Time
$87k-109k (estimate)
2 Months Ago
For the skill of  Analysis
Navy Federal Credit Union
Other
$75k-94k (estimate)
1 Day Ago
For the skill of  Team Development
Sedaro
Full Time
$98k-118k (estimate)
6 Months Ago
Show more

The following is the career advancement route for Senior Application Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Application Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Application Security Engineer. You can explore the career advancement for a Senior Application Security Engineer below and select your interested title to get hiring information.

WWCM
Full Time
$101k-124k (estimate)
5 Months Ago
Zachary Piper Solutions
Full Time
$167k-207k (estimate)
2 Months Ago