We are Grant Thornton

Arlington, Virginia

Industries
  • Insurance
  • Technology, media & telecommunications
  • Transportation & distribution
  • Banking
Service Experience
  • Advisory
 

John Pearce

 

 

 

Executive summary


John is a Principal with Grant Thornton Cyber Risk Advisory Services. John has twenty (20) years of professional experience conducting number of large scale engagements in the following areas: security program strategy and implementation, security operations capability maturity and development, advanced intrusion analysis and cyber remediation.

John has led or managed projects across multiple industries including financial services (banking, insurance, and payments), technology, consumer products, and transportation. He has assisted organizations in building information security departments, cyber threat management/fusion centers, and overall information risk management functions. John also has been involved in Cybercrime investigations and implementation of a variety of technology security solutions.

Security and Risk Domain Experience Knowledge and experience in NIST 800 series, NIST Cyber Security Framework, FFIEC Guidelines, ISO27001/27002, and PCI DSS.

 

Professional qualifications and memberships

  • Certified Information Systems Security Professional (CISSP)
     

Education

  • Bachelor of Science, Electrical Engineering

 
 

Search for people at Grant Thornton

 

Enter a name and/or keywords such as service area, industry or location to get to know our business leaders — partner, principal or managing director. We look forward to hearing from you.