Easter Seals Jobs

Job Information

WTW Endpoint Security Engineer in Ipswich, United Kingdom

As a member of our Senior EUC Engineering team, the Endpoint Security Specialist will have a general background of End User Computing with a heavy nod towards security. You will help secure our endpoints or entry points of end-user devices such as desktops, laptops, and mobile devices from being exploited by malicious actors and campaigns and will be responsible for managing and developing policies as they relate to anti-virus, anti-malware, Firewall, EDR, ASR, EPM, vulnerability management solutions and more. You wear many hats and have several areas of expertise. The role offers remote working, with a need for domestic or international travel where needed.

The Role

  • Ensuring the security of the organization’s endpoint devices. This includes assisting with the designing, developing, implementing, and maintenance of endpoint security solutions.

  • Work with EUC Operations and Info Sec Operations to maintain and administer endpoint security controls and policies, with a focus on day-to-day operations, troubleshooting and reporting.

  • Manage global End User Compute platforms ensuring best practice and adherence to standards is maintained at all times.

  • End to end ownership of all End User Compute Engineering functions and activities including BAU and project driven work

  • Perform advanced (3rd line) incident and problem investigation for issues impacting services owned by End User Compute Engineering function

  • Own and manage requests for new services or changes to existing services owned by End User Compute Engineering function

  • Includes:

  • Requirements gathering

  • Technical analysis

  • Solution design and engineering

  • Solution implementation"

  • Perform stakeholder management and communications for new services and/or changes to existing services owned by End User Compute Engineering function

  • Perform release and communication activities for new services or changes to existing services owned by End User Compute Engineering function

  • Coordinate activities with and provide stakeholder input to other towers, technical teams and suppliers in relation to changes and releases to End User Compute estate

  • Create, manage and maintain documentation, user guides and KB articles for End User Compute Engineering areas of service

  • Identify engineering operational improvements, articulate to platform owner and deliver improvement programmes.

  • Participate in developing engineering skills of offshore engineering teams through consultation and supported with technical documentation.

  • Develop close working relationships and coordinate with other IT teams as necessary.

  • Assist in the Major incident Management process, supporting offshore engineering teams as a technical escalation point.

The Requirements

  • Extensive exposure to End User Compute technologies inc but not limited to: Microsoft Intune, SCCM, Group Policy, Active Directory, Endpoint Security, Windows 10/11, O365 and M365 Platforms, MS Defender for Endpoint, Sentinel, Antivirus, Firewall, Intrusion prevention and detection, EDR

  • Solid exposure to Endpoint Security concepts (common attack/exploit vectors, industry standard mitigation strategies, common issues and implantation challenges), controls, and platforms, in particular the Microsoft stack (Defender)

  • Exposure to Modern Device Management and Provisioning platforms and technologies such as MS Intune, Autopilot, O365 Apps Admin

  • Good understanding of the business need of endpoint security and its impact

  • Previous experience with implementing and managing large enterprise End User Compute services.

  • A proven understanding of industry standard security best practice and benchmarking process (, e.g. CIS/NIST) and experience with audit and pen tests.

  • Experience with management and automation technologies such as Power Platforms and Log Analytics

  • A good understanding of how applications interact with the Windows Operating System is critical as is experience in other Enterprise Microsoft products such as Azure and AAD

  • Experience with other EUC technologies, platforms and processes such Windows 2016/2019, Application Packaging and Management, NexThink / ControlUP, MS Defender for Endpoint, MSGraph, is desirable.

  • An ITIL qualification is desirable but not essential.

  • Has experience developing scripted solutions with Microsoft PowerShell. Exposure to JSONand MS DevOps desirable

  • Will be a self-motivated achiever, quickly grasp and interpret salient information with the ability to take a can-do approach without the need for supervision

  • Excellent written and oral communication skills. Confident communicator at all levels, able to interpret advances technical concepts to non-technical audiences. Good command of English language.

  • Maintain Endpoint Security focus through risk mitigation and data loss prevention practices. An ever changing threat landscape will require constant review of our current endpoint security processes and polices to ensure they are following industry and corporate best practice and are implemented effectively. A close working relationship with relevant Information Security teams is crucial.

Equal Opportunity Employer

At WTW, we believe difference makes us stronger. We want our workforce to reflect the different and varied markets we operate in and to build a culture of inclusivity that makes colleagues feel welcome, valued and empowered to bring their whole selves to work every day. We are an equal opportunity employer committed to fostering an inclusive work environment throughout our organization. We embrace all types of diversity.

At WTW, we trust you to know your work and the people, tools and environment you need to be successful. The majority of our colleagues work in a ”hybrid” style, with a mix of remote, in-person and in-office interactions dependent on the needs of the team, role and clients. Our flexibility is rooted in trust and “hybrid” is not a one-size-fits-all solution.

DirectEmployers