Think Beyond The Label Jobs

Mobile Think Beyond The Label Logo

Job Information

IBM Application Security Engineer in Hampton, Virginia

Introduction

A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe. You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat. Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.

Your Role and Responsibilities

Location: Radford, VA- Onsite

The Application Security Engineer will play a crucial role in developing and documenting policies to ensure the security of our software application deployments. This role involves conducting security assessments, analyzing code for vulnerabilities, and collaborating with development teams to recommend effective security measures. The successful candidate will contribute to enhancing our application security practices and lead a team of analysts in this effort. The successful candidate will collaborate with CRM's, Customers, and Customer System Integrators, to identify and address security vulnerabilities, review false positive justifications, and recommend remediations to open findings. This role includes the management of a team of analysts supporting the application security efforts.

  • Proven experience in application security, including vulnerability assessments and code reviews.

  • Perform regular security assessments of application code vulnerability scans.

  • Analyze and interpret security scan results, identifying vulnerabilities, security risks, and validating reported false positives.

  • Collaborate with Customers, Customer System Integrators and CRM's to ensure production application deploys are scanned, reviewed and approved.

  • Monitor and respond to security incidents related to applications

  • Collaborate with the incident response team to investigate and mitigate security breaches.

  • Stay up-to-date with the latest security threats, vulnerabilities, and industry best practices.

  • Design and implement application security standards and guidelines.

  • Oversee the development and improvement of application security policies and procedures.

  • Ensure that applications comply with relevant security standards and regulations.

  • Keep abreast of changes in security regulations and update security measures accordingly.

  • Collaborate with development teams to implement secure coding practices and provide guidance on addressing security findings.

  • Identify and provide remediation recommendations for security vulnerabilities in applications, APIs, and web services.

  • Work closely with DevOps and IT teams to automate security testing processes.

  • Provide guidance on secure architecture and design principles.

  • Advise development teams on security best practices, emerging threats, and industry trends.

.

Required Technical and Professional Expertise

  • Must be able to obtain/maintain a Secret Security Clearance

  • Bachelor's degree in Computer Science, Information Security, or related field.

  • 3-5 years of experience in application security or related roles.

  • Solid understanding of web application security principles.

  • Experience with SAST (Fortify, Checkmarx, SonarQube... ) and DAST (WebInspect, Burp Suite... .) tools

  • Proficiency in programming languages such as Java, Python, C++, C#, or others.

  • Knowledge of web application security principles and common vulnerabilities.

  • Familiarity with security frameworks and compliance standards (e.g., OWASP, NIST, ISO 27001).

  • Understanding of secure coding practices and the OWASP Top 10.

  • Strong analytical and problem-solving skills.

  • Excellent communication and interpersonal skills.

  • Experience with DevOps practices and tools

Preferred Technical and Professional Expertise

  • Industry certifications such as CISSP, CSSLP, or CEH.

  • Experience with cloud security (AWS, Azure, or GCP).

  • Knowledge of container security (Docker, Kubernetes).

  • Familiarity with scripting languages (Python, Ruby, etc.).

About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location StatementIBM offers a competitive and comprehensive benefits program. Eligible employees may have access to: - Healthcare benefits including medical & prescription drug coverage, dental, vision, and mental health & well being - Financial programs such as 401(k), the IBM Employee Stock Purchase Plan, financial counseling, life insurance, short & long- term disability coverage, and opportunities for performance based salary incentive programs - Generous paid time off including 12 holidays, minimum 56 hours sick time, 120 hours vacation, 12 weeks parental bonding leave in accordance with IBM Policy, and other Paid Care Leave programs. IBM also offers paid family leave benefits to eligible employees where required by applicable law - Training and educational resources on our personalized, AI-driven learning platform where IBMers can grow skills and obtain industry-recognized certifications to achieve their career goals - Diverse and inclusive employee resource groups, giving & volunteer opportunities, and discounts on retail products, services & experiences The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year. This position was posted on the date cited in the key job details section and is anticipated to remain posted for 21 days from this date or less if not needed to fill the role. We consider qualified applicants with criminal histories, consistent with applicable law. US Citizenship Required.

Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers