Application Security Engineer / Senior Application Security Engineer / Application Security Manager
Tysons Corner
Full Time Senior-level / Expert USD 170K - 250K
Nodal Exchange
Application Security Engineer / Senior Application Security Engineer / Application Security Manager
Application Security Engineer / Senior Application Security Engineer / Application Security Manager
The ideal candidate(s) will have a strong interest in technology and a background that includes all of the following:
Pay Transparency Notice: The salary range is based on the D.C. metro area, the successful candidate’s starting salary will vary depending on permissible, non-discriminatory factors including but not limited to qualifications, skills, and experience. Nodal also offers a wide range of benefits and perks for full-time employees, which may include target bonuses.
Nodal Employee Benefits and Perks: Nodal offers its employees a wide range of benefits designed to support health, well-being, and work-life balance:https://nodalexchange.pinpointhq.com
Nodal Exchange, LLC does not discriminate on the basis of race, color, religion, sex, gender, sexual orientation, gender identity or expression, pregnancy, parental status, marital status, citizenship, national origin, age, disability, genetic information, military status, veteran status, physical or mental health, hairstyle, or any other characteristic protected by federal, state or local law with respect to recruitment, hiring, training, promotion, or in any other terms and conditions of employment. Nodal Exchange is an E-verify participant.
Department: Technology
Employment Type: Full Time
Location: Tysons Corner
Compensation: $170,000 - $250,000 / year
Description
Nodal Exchange, the largest power futures exchange in North America, is a derivatives exchange providing price, credit and liquidity risk management to participants. Nodal Exchange is a leader in innovation, having introduced the world's largest sets of environmental and electric power futures and options contracts. All transactions on Nodal Exchange (power, environmental and natural gas) are cleared through its wholly owned subsidiary, Nodal Clear, using its award-winning portfolio margining methodology. As leaders in innovation, Nodal Exchange and Nodal Clear have built in-house most of the trading and clearing platforms that fuel our business. Nodal Exchange is part of the EEX Group which is in turn part of the Deutsche Börse Group. We are now looking for talented, innovative individuals to join our team in Tyson’s Corner, VA (DC Metro area). Must be able to come into Nodal’s office (hybrid with typically 2-3 days in the office per week)Application Security Engineer / Senior Application Security Engineer / Application Security Manager
The ideal candidate(s) will have a strong interest in technology and a background that includes all of the following:
- Java proficiency preferred but proficiency in similar OO languages considered
- Familiarity with Code scanning systems (SAST/DAST/Supply Chain, etc.)
- Experience with application penetration testing techniques
- Familiarity with software engineering best practices
- Experience training others on security practices
- Familiarity with OWASP Top 10 and similar frameworks
- Excellent problem solving skills
- A willingness to consider/learn new solutions
Key Responsibilities
Key Responsibilities:- Working with Software Engineering teams to ensure best practices are followed in application code
- Monitor code scanning systems output to help identify and remediate issues in applications
- Lead internal and external security assessments and reviews of applications and application code
- Seek out training opportunities for the Software Engineering teams
- Identify previously unknown vulnerabilities in applications
- Explain the nature of vulnerabilities
- Meet agreed upon deadlines
- Manager role additionally is responsible for administrative functions regarding subordinates.
Skills, Knowledge and Expertise
Skills, Knowledge and Expertise:- Strong determination to take on projects and see them through to completion
- Strong problem-solving capabilities
- Strong, clear and concise communications skills - you must be able to communicate effectively about the subject matter to a diverse audience of varying levels of technical understanding
- A willingness to work directly with and help educate the Software Engineering teams on secure coding best practices
- Minimum of 5 (7 for Senior role) combined years of experience with the following:
- Minimum of 3 years of application development with Java or similar OO language
- Minimum 2 years of experience in a Cyber, Information or Application Security role
- Manager role also requires experience and desire in leading a team
Pay Transparency Notice: The salary range is based on the D.C. metro area, the successful candidate’s starting salary will vary depending on permissible, non-discriminatory factors including but not limited to qualifications, skills, and experience. Nodal also offers a wide range of benefits and perks for full-time employees, which may include target bonuses.
Benefits
Nodal Employee Benefits and Perks: Nodal offers its employees a wide range of benefits designed to support health, well-being, and work-life balance:https://nodalexchange.pinpointhq.com
Nodal Exchange, LLC does not discriminate on the basis of race, color, religion, sex, gender, sexual orientation, gender identity or expression, pregnancy, parental status, marital status, citizenship, national origin, age, disability, genetic information, military status, veteran status, physical or mental health, hairstyle, or any other characteristic protected by federal, state or local law with respect to recruitment, hiring, training, promotion, or in any other terms and conditions of employment. Nodal Exchange is an E-verify participant.
Job stats:
0
0
0
Categories:
AppSec Jobs
Leadership Jobs
Security Engineering Jobs
Tags: Application security C DAST Java OWASP Pentesting Risk management SAST Security assessment Vulnerabilities
Perks/benefits: Health care
Region:
North America
Country:
United States
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Information Security Specialist jobsSecurity Operations Engineer jobsSenior Security Analyst jobsSystems Administrator jobsSenior Cybersecurity Engineer jobsCybersecurity Editor jobsSenior Information Security Analyst jobsCybersecurity Content Editor jobsInformation Security Manager jobsCyber Security Specialist jobsSenior Network Security Engineer jobsIT Security Analyst jobsSenior Information Security Engineer jobsChief Information Security Officer jobsInformation System Security Officer (ISSO) jobsSecurity Consultant jobsSenior Product Security Engineer jobsIT Security Engineer jobsSecurity Specialist jobsInformation Systems Security Engineer jobsCyber Threat Intelligence Analyst jobsSenior Cyber Security Engineer jobsSenior Software Engineer jobsSecurity Operations Analyst jobsSenior IT Auditor jobs
EDR jobsSaaS jobsCEH jobsEncryption jobsJava jobsSplunk jobsTop Secret jobsThreat detection jobsSDLC jobsTerraform jobsIDS jobsMalware jobsRMF jobsIPS jobsFinance jobsSQL jobsDocker jobsSOC 2 jobsForensics jobsCompTIA jobsIntrusion detection jobsActive Directory jobsOWASP jobsClearance Required jobsAnsible jobs
VPN jobsGIAC jobsHIPAA jobsITIL jobsTCP/IP jobsIT infrastructure jobsDoDD 8570 jobsCRISC jobsBanking jobsMITRE ATT&CK jobsOSCP jobsSOAR jobsJira jobsDNS jobsSOX jobsIndustrial jobsData Analytics jobsZero Trust jobsCCSP jobsUNIX jobsGCIH jobsJavaScript jobsCISO jobsArtificial Intelligence jobsNIST 800-53 jobs