Application Security Senior Analyst
About SERVISS
At SERVISS, we deliver cutting-edge cybersecurity and IT solutions to government and commercial clients, with a mission to secure systems, data, and critical infrastructure through innovation and expertise. As we expand our engineering capabilities, we're seeking a highly skilled Application Security Senior Analyst to support a large, complex, long-term government program.
Position Summary
We are seeking a highly skilled Application Security Expert to support a critical, large-scale U.S. government program. The ideal candidate will possess deep technical expertise in secure software development, application security testing, and DevSecOps integration. You will play a key role in identifying and mitigating security risks in complex applications and systems across the SDLC, working closely with developers, architects, and security operations teams to implement best-in-class security controls and practices.
Key Responsibilities
· Lead application security assessments, including SAST, DAST, SCA, and IaC scanning.
· Collaborate with development teams to integrate security throughout the SDLC and CI/CD pipelines.
· Analyze application architecture and codebases to identify and remediate vulnerabilities.
· Perform code reviews and security validation for critical applications.
· Ensure compliance with federal security frameworks, including NIST 800-53, FedRAMP, and Zero Trust principles.
· Support incident response efforts related to application layer threats.
· Assist in the evaluation and deployment of application security tools and platforms.
· Provide expert guidance on OWASP Top 10, CWE/SANS Top 25, and emerging application security risks.
Required Qualifications
· 10+ years of experience in application security, DevSecOps, or secure software development.
· Strong knowledge of secure coding practices in languages such as Java, Python, JavaScript, or .NET.
· Experience with application security tools (e.g., GitLab, Burp Suite, Fortify, SonarQube).
· Familiarity with DevOps and cloud-native security in AWS, Azure, or GCP.
· Bachelor’s degree (or Associate’s with 5+ years of directly relevant work experience)
Preferred Qualifications
· Hands-on experience with Zero Trust architectures and supply chain security.
· Experience supporting federal government or defense clients.
· Excellent problem-solving, communication, and documentation skills.
Why Join SERVISS
Our goal as an employer is simple yet profound: to create an environment where you can be your best self, pursue your passions, and enjoy the freedom to thrive both personally and professionally. Your success is our success, and we're committed to supporting you every step of the way.
Freedom to Thrive.
· Be part of an exciting company with ground floor opportunities to include equity
· Highly competitive compensation and best in class benefits
· Opportunities for annual performance bonuses, growth incentives, and profit-sharing
· 100% of medical, vision, dental, and life insurance premiums covered by SERVISS
· 401(k) retirement plan with company match for the first 6%
Note: This position is contingent upon contract renewal and funding from the sponsoring federal agency, anticipated end of May 2025.