Seneca Resources Company, LLC ยท 15 hours ago
IT Security Specialist
Seneca Resources Company, LLC is seeking a highly skilled IT Security Specialist to support a Federal Government customer in securing enterprise applications and cloud environments. The role focuses on application security engineering, secure SDLC, and cloud security, serving as a technical authority for cybersecurity design, implementation, and operations.
Oil & Energy
Responsibilities
Lead application security efforts across enterprise systems, including SAST, DAST, and manual source code reviews
Design, implement, and manage enterprise-wide Application Security programs
Integrate security testing into CI/CD pipelines
Develop security architectures and technical solutions for cloud-hosted applications
Evaluate and implement security controls for Azure and Microsoft 365 environments
Monitor, detect, and respond to security incidents and vulnerabilities
Conduct cyber threat, risk, and vulnerability assessments
Administer and maintain security tools, including patching, upgrades, and integrations
Develop security metrics, dashboards, and compliance reporting
Participate as a member of the Incident Response Team
Support operational implementation of FISMA, NIST, and OMB cybersecurity requirements
Develop and maintain System Security Plans (SSPs), Security Assessment Reports (SARs), POA&Ms, and Continuous Monitoring Plans
Conduct security audits, assessments, and system reviews
Ensure compliance with federal cybersecurity policies and standards
Partner with IT, engineering, and business teams to implement secure solutions
Provide expert cybersecurity guidance to technical and non-technical stakeholders
Manage IT security awareness and training initiatives
Support security-related service requests and ticket resolution to meet SLAs
Qualification
Required
Hands-on experience with SAST and DAST tools such as Fortify, Checkmarx, Veracode, AppScan, Snyk, WebInspect
Experience with manual code review and secure coding best practices
Strong background in application vulnerability assessments using tools such as Burp Suite, OWASP ZAP, Kali Linux, Metasploit, Accunetix
Experience securing CI/CD pipelines and implementing DevSecOps practices
Proficiency in one or more programming languages: Java, .NET, Python, PHP, C++, C#
Experience with Azure Security Center, Sentinel, Defender, Intune, Azure WAF, MFA, PIM
Knowledge of cloud and mobile security controls
Strong knowledge of FISMA, NIST (800-53, 800-37), and federal cybersecurity regulations
Experience with federal security documentation and audits
Bachelor's degree in Cybersecurity, Information Technology, or related field
5+ years of hands-on experience in application security and secure SDLC
Preferred
Secret clearance preferred
Advanced degree preferred
CSSLP, CCSP, OSCP, CASE, GWEB
Microsoft Certified Azure Security Engineer Associate
Microsoft 365 Certified Security Administrator Associate
Azure Developer Associate
Benefits
Comprehensive health, dental, and vision coverage
401(k) retirement plans
Company
Seneca Resources Company, LLC
Seneca Resources Company, LLC, the exploration and production segment of National Fuel Gas Company, headquartered in Houston, Texas, explores for, develops, and produces natural gas in the Appalachian Region including the Marcellus and Utica Shales.