Wednesday, April 26, 2023 | 4:30PM-7:30PM PT

Pinstripes | 3300 Kirby Dr Suite 3A, Houston, TX 77098


Join Proofpoint and your cybersecurity peers for a Proofpoint User Group at Pinstripes.

This interactive event brings together local Proofpoint users and product experts to review the latest product updates from Proofpoint and discuss current industry trends. You’ll hear from your peers on how they’re using Proofpoint solutions, and discuss your security-related questions with technical experts who can help you optimize your investment in Proofpoint technologies.

After the presentation guests will be able to join us for an evening of bowling, great food and drinks.

Join us while we discuss:

  • A threat research update
  • An introduction to Illusive

Register now to reserve your spot.

Agenda

  • 4:30PM
    Registration opens
  • 4:40PM
    Welcome and introductions
  • 4:45PM
    Proofpoint presentation
  • 5:45PM
    Q&A
  • 6:00PM
    Bowling Happy Hour
  • 7:30PM
    Event Concludes

Featured Speakers

Christopher Griffin
Bryce Bienko | Senior Sales Engineer, Proofpoint, Inc.

Bryce Bienko is an industry professional working in the customer world in administrator and architect roles. Prior to working at Proofpoint, Bryce spent time in various industry verticals, where he delivered installs and solved customers problems as a field support engineer. For the past fifteen years he has been working in security and data protection, bringing insights and knowledge to empower customers to make informed decisions on managing and improving their security programs. Bryce lives in Houston with his wife and three children.

Joe Ellis
Joe Ellis | Sr. Named Account Manager, Proofpoint, Inc.

Joe Ellis is the Senior Specialist on the Illusive-Proofpoint ATG team and manages strategic territories in the Southeast, TOLA, and Public Sector spaces. His role is to map to and assist the Proofpoint Account Managers drive value within their strategic clients and compliment a best-in-class Proofpoint outcome. Joe has 20 years in enterprise security, software, and managed services, coming out of one of the top strategy and advisory MSSPs in the world before joining Illusive. He holds a Bachelor’s degree in Quantitative Psychology from the University of Georgia and attended Georgia State for his MBA. Joe resides in Atlanta, GA, has been married for 29 years, and is a former Major League Soccer referee for US Soccer.

Sarah Sabotka
Sarah Sabotka | Sr. Threat Researcher, Proofpoint, Inc.

Sarah Sabotka is a Senior Threat Researcher for the Field Facing Threat Research team (within Threat Research and Detection) at Proofpoint where she focuses on crimeware campaigns and communicating the threat landscape to customers. Prior to joining Proofpoint, Sarah spent four years developing and leading the Global Cyber Threat Intelligence team at Experian, where she was also responsible for leading brand monitoring, threat hunting, vulnerability intelligence, and ad-hoc incident response activities; before that she was a Senior Threat Analyst at Goldman Sachs. Sarah earned a Master’s in Cybersecurity from Utica College, where she specialized in both Threat Intelligence and Digital Forensics, and a Bachelor’s in English from the University of Connecticut at Storrs. Her interest in threat intelligence began during her tenure as a Cruelty Caseworker for PETA, where she specialized in OSINT collection and digital evidence preservation to investigate Internet-based crimes against animals; she also was responsible for interpreting and communicating domestic and international animal protection laws to support prosecution of perpetrators, and collaboration with law enforcement from multiple different jurisdictions. Sarah holds certifications in both CompTIA Security+ and SANS GCTI – GIAC Cyber Threat Intelligence, as well as is a member of the FBI Dallas Citizens Academy Alumni Association and InfraGard.

Who Should Attend

This event is suitable for Proofpoint customers who are responsible for protecting sensitive data, regulatory compliance, addressing evolving threats, improving/automating security operations, addressing cloud-related security issues, and improving the ability to analyze security data and detect attacks in real time. This event is not open to channel or technology partners.

NOTE: Registration requires a valid email address from your organization’s domain, so Gmail, Hotmail, AOL, Yahoo or any other ISP are not accepted.
(ISC)2 CPE Logo

Earn CPE Credit

This event is approved and endorsed by (ISC)2 and CPE credits will automatically be credited to your member account within four to six weeks.