John Pearce
John Pearce
Principal, Cyber Risk Advisory Services
Grant Thornton
John is a Principal with Grant Thornton Cyber Risk Advisory Services. John has twenty (20) years of professional experience conducting number of large scale engagements in the following areas: security program strategy and implementation, security operations capability maturity and development, advanced intrusion analysis and cyber remediation.

John has led or managed projects across multiple industries including financial services (banking, insurance, and payments), technology, consumer products, and transportation. He has assisted organizations in building information security departments, cyber threat management/fusion centers, and overall information risk management functions. John also has been involved in Cybercrime investigations and implementation of a variety of technology security solutions.