Abhinav Gaur

Security Researcher at Detectify

Abhinav Gaur has been working in the field of cyber security since 2017. Abhinav began their career as a Security Researcher for Bugcrowd and HackerOne. In 2019, they took on an internship as a Python Developer-Intern at Matrix Computers. In 2020, they returned to the role of Security Researcher for Synack Red Team. Currently, they are employed as a Security Engineer and Cyber Security Analyst at Macrometa, as well as a Security Researcher at Detectify.

Abhinav Gaur obtained a Bachelor of Technology in Computer Science from Poornima Group of Institutions between 2016 and 2020. In 2022, they obtained two certifications: eWPTX- eLearnSecurity Web Application Penetration Tester eXtreme (eWPTX v2.0) from eLearnSecurity and eLearnSecurity Certified Junior Penetration Tester (eJPT) from eLearnSecurity.

Links

Timeline

  • Security Researcher

    June, 2021 - present

View in org chart