Apurv Singh Gautam

Threat Researcher | Cybercrime Intel | Threat Intel | Speaker

Threat Researcher focused on monitoring and analyzing wide spectrum of sources by utilizing HUMINT, SOCMINT, and OSINT and producing finished threat intelligence.

  • 0+

    Conference Talks Delivered

  • 0+

    years of progressive cybersecurity experience

  • 0+

    citations on 2 academic research papers

About Apurv

Apurv Singh Gautam is a Cybercrime Researcher working as a Sr. Threat Research Analyst at Cyble. He is focused on monitoring and analyzing wide spectrum of sources, creating automated tools, and performing threat investigations by utilizing HUMINT, SOCMINT, and OSINT and producing threat intelligence.


Apurv has contributed to the latest SANS Institute's course FOR589 on Cybercrime Intelligence. He has delivered talks & workshops at national and international conferences like SANS OSINT Summit, SANS Cyber Defense Forum, DEFCON Blue Team Village, BSides Singapore, RootCon and others. Apurv is featured in major podcasts like ITSPMagazine, Tech Talks with Singh, etc. He is passionate about giving back to the community and helping others get into this field, and he has also delivered many talks and workshops in schools and colleges. He loves volunteering with StationX to help students navigate into Cybersecurity. In the past, he has also volunteered as a Darknet researcher at CTI League and EBCS Darknet Analysis group. He holds a master's degree in Information Security from Georgia Institute of Technology, USA.


He looks forward to the end of the day to play and stream one of the AAA games, Rainbow 6 Siege.

Media
Invited Talks & Podcasts (Cybersecurity)

Invited Talks & Podcasts (MS in USA)

Recorded Talks

Other Talks, Workshops, & Seminars

Experience
Education
Publications
Projects

For more projects checkout my GitHub

  • This is a research project that uses the top 1 million list of domains from three data sources, namely Majestic, Alexa, and Tranco, to apply a set of security metrics and visualize the results of that analysis along with a summary of the change in popularity of domains for 30 days. The project also provides a tool to enumerate sub-domains efficiently, without compromising on quality results.

  • A reverse shell over HTTP (dodges deep packet inspection) by using Python 3 and no external dependencies.

  • This is a Threat Hunting tool built on Flask. This tool scrapes IOCs, including IP addresses, hashes, and emails from Pastebin's latest pastes. It uses Elasticsearch as the database to store the forum data and Kibana for visualizing data from Elasticsearch.

  • This is a Web Scraping application built on Flask. This web application scrapes forum posts from the Bitshacking hack forum. It uses Elasticsearch as the database to store the forum data, and Kibana is used for visualizing data from Elasticsearch.

To Top