Rocco Grillo

Mr. Grillo is a Cybersecurity Leader with extensive experience building best-in-class cybersecurity businesses while leading teams and providing clients with cybersecurity advisory services, incident response investigations, and other technical advisory services, as well as providing guidance to C-Suite and Board level clients. Mr. Grillo has also been a trusted partner with government agencies, including the FBI and USSS, which has resulted in takedowns and the apprehension of suspects believed to be responsible for massive financial data compromises. His experience and understanding of both the commercial sector challenges and national security objectives has enabled his industry contributions to influence the development of national policy in cybersecurity, including the NIST Cyber Security Framework. He has advised clients on some of the most complex cybersecurity initiatives and coordinated incident response efforts for some of the largest security breaches over the last decade. He is an affiliate Board Advisor for FS-ISAC and the Retail-CISC, and is also actively involved with the Health-ISAC and Automotive – ISAC. He assists in the annual development of the FS-ISAC simulated cyber-attack exercise for financial industry. Mr. Grillo is also a member of the Shared Assessments Steering Committee and is a Ponemon Institute Fellow.  He has been quoted in CNNMoney, The Wall Street Journal, The New York Times, The London Times, and Thomson Reuters.

Mr. Grillo has held global positions for leading professional services organizations including Stroz Friedberg /Aon Cyber Solutions and Protiviti where he assisted in building the Cybersecurity Practice from the ground up, and led the firm’s Global Incident Response and Forensics Investigations Practice. Prior to Protiviti, Mr. Grillo assisted with the development of RedSiren Technologies, a managed security services firm that evolved out of Carnegie Mellon, and was sold to Getronics Technologies. He also held management positions with Lucent Technologies.