Sign up for free TCR email newsletter

Wednesday, May 8, 2024
John Pearce
John Pearce
Grant Thornton
Principal Cyber Risk Advisory Services

Profile

John is a Principal in the Advisory Cybersecurity and Privacy practice at Grant Thornton LLP. He has over 20 years of professional experience conducting a number of large scale engagements for both the public and private sector in the following areas: security program strategy and implementation, security controls assessments, security operations capability maturity and development, and cyber remediation.

Pearce has led or managed projects across multiple industries including financial services, private equity, technology, and consumer products. He leads a multi-disciplinary team providing cyber risk, compliance, and advisory services to clients in the United States. Pearce also leads a number of alliances with key cyber technologies, as well as oversees the firms managed detection and response services. Pearce presents frequently to Corporate Boards and executive teams on the challenges of Cybersecurity.

Areas of expertise

Group Overview

Firm Overview