Endpoint Vulnerability Administrator

El Segundo

The Aerospace Corporation

Aerospace operates the only federally funded research and development center (FFRDC) committed exclusively to the space enterprise. Our technical experts span every discipline of space-related science and engineering.

View company page

Apply now Apply later

The Aerospace Corporation is the trusted partner to the nation’s space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of space— delivering innovative solutions that span satellite, launch, ground, and cyber systems for defense, civil and commercial customers. When you join our team, you’ll be part of a special collection of problem solvers, thought leaders, and innovators. Join us and take your place in space.

At Aerospace, we are committed to providing an inclusive and diverse workplace for all employees to share in our common passion and aspiration – to carry out a mission much bigger than ourselves.

Job Summary 

Enterprise Information Services is responsible for Aerospace’s classified and unclassified enterprise IT environment.  As the Endpoint Vulnerability Administrator (Applications Administrator Specialist III), you will oversee endpoint vulnerability remediations and manage enterprise endpoint security tools that support some of the company’s most critical business services.  You will join a company that develops cutting edge solutions for our nation’s most complex space enterprise and mission assurance challenges. You will work with both business as well as technical leaders to develop requirements and the implementation of endpoint vulnerability management. You will become part of the  Device Management Engineering team, which is responsible for the development and sustainment of endpoint security tools for the Aerospace Corporation.  

 

Work Model  

This position will be a hybrid work model and offer partially remote with some onsite work required in El Segundo, CA or Chantilly, VA as the business needs allow.

 

What You’ll Be Doing 

  • Develop technical solutions to remediate endpoint vulnerabilities 
  • Improve endpoint vulnerability scanning and remediation tools for the enterprise 
  • Coordinate vulnerability tracking and remediation across all endpoints including Windows, Mac, iOS and Linux 
  • Investigate and resolve inconsistencies in reporting and remediations 
  • Create automated solutions to remediate endpoint vulnerabilities 
  • Analyze threat feeds, advise when a critical or zero-day vulnerability must be remediated. Develop remediations when patching is not available
  • Develop executive dashboards and reporting 
  • Administer security tools protecting endpoints from threats including Defender, Trellix, Sophos or Trend Micro 
  • Daily assessment of vulnerabilities identified by infrastructure scan 
  • Evaluate, rate and perform risk assessments on assets 
  • Prioritizing vulnerabilities discovered along with remediation timelines 

 

What You Need to be Successful - Applications Administrator Specialist III

Minimum Requirements:  

  • Bachelor’s degree 
  • Experience administering endpoint management systems  
  • MECM/SCCM patching and endpoint patch management 
  • Knowledge of Windows to include maintenance, security configuration, administration, performance analysis, capacity planning and tuning. 
  • This position requires ability to obtain and maintain a TS/SCI security clearance, which is issued by the US government. U.S citizenship is required to obtain a security clearance.
  • This position will require a Counter-Intelligence Polygraph 

 

How You Can Stand Out 

It would be impressive if you have one or more of these:  

  • Extensive knowledge of enterprise endpoint security and vulnerability management tools such as Defender, Trellix, Sophos, Tenable, CrowdStrike 
  • Experience establishing and maintaining enterprise vulnerability remediation programs 
  • Experience with automation and orchestration using tools such as MECM, PowerShell or Ansible 
  • Implementation experience with NIST/DISA STIGS for endpoints 
  • Experience evaluating endpoint security tools for Windows, Mac and Linux  
  • Enterprise experience with configuration management tools such as MECM and Mac MDMs 
  • Mac MDM patching and endpoint patch management 
  • Experience leading teams and mentoring other team members.  
  • Project Management experience 
  • Active Secret or TS/SCI Clearance 

We offer a competitive compensation package where you’ll be rewarded based on your performance and recognized for the value you bring to our business.  The grade-based pay range for this job is listed below.  Individual salaries within that range are determined through a wide variety of factors including but not limited to education, experience, knowledge and skills. 

(Min - Max)

$41.95 - $67.30

Pay Basis: Hourly

Leadership Competencies

Our leadership philosophy is simple: every employee, regardless of level and role, can demonstrate leadership. At Aerospace, our commitment is our people. To cultivate our talent and ensure that we have a strong pipeline of future leaders, we want individuals who:

  • Operate Strategically
  • Lead Change   
  • Engage with Impact   
  • Foster Innovation   
  • Deliver Results  

Ways We Reward Our Employees

During your interview process, our team will provide details of our industry-leading benefits.

Benefits vary and are applicable based on Job Type.  A few highlights include:

  • Comprehensive health care and wellness plans

  • Paid holidays, sick time, and vacation

  • Standard and alternate work schedules, including telework options

  • 401(k) Plan — Employees receive a total company-paid benefit of 8%, 10%, or 12% of eligible compensation based on years of service and matching contributions; employees are immediately eligible and vested in the plan upon hire

  • Flexible spending accounts

  • Variable pay program for exceptional contributions

  • Relocation assistance

  • Professional growth and development programs to help advance your career

  • Education assistance programs

  • An inclusive work environment built on teamwork, flexibility, and respect

We are all unique, from diverse backgrounds and all walks of life, yet one thing bonds all of us to each other—the belief that we can make a difference. This core belief empowers us to do our best work at The Aerospace Corporation.

Equal Opportunity Commitment

The Aerospace Corporation is an Equal Opportunity/Affirmative Action employer. We believe that a diverse workforce creates an environment in which unique ideas are developed and differing perspectives are valued, producing superior customer solutions. All qualified applicants will receive consideration for employment and will not be discriminated against on the basis of race, age, sex (including pregnancy, childbirth, and related medical conditions), sexual orientation, gender, gender identity or expression, color, religion, genetic information, marital status, ancestry, national origin, protected veteran status, physical disability, medical condition, mental disability, or disability status and any other characteristic protected by state or federal law. If you’re an individual with a disability or a disabled veteran who needs assistance using our online job search and application tools or need reasonable accommodation to complete the job application process, please contact us by phone at 310.336.5432 or by email at ieo.mailbox@aero.org. You can also review Know Your Rights: Workplace Discrimination is Illegal, as well as the Pay Transparency Policy Statement

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Admin Jobs

Tags: Ansible Automation Clearance CrowdStrike DISA Endpoint security iOS Linux NIST Polygraph PowerShell Risk assessment Security Clearance STIGs TS/SCI Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Competitive pay Equity / stock options Flex vacation Health care Relocation support Wellness

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.