Find Jobs
Hire Freelancers

Pentest my website

₹37500-75000 INR

종료됨
게시됨 약 3년 전

₹37500-75000 INR

제출할때 지불됩니다
Need someone to pentest my website
프로젝트 ID: 29443626

프로젝트 정보

20 제안서
원격근무 프로젝트
활동 중 3년 전

돈을 좀 벌 생각이십니까?

프리랜서 입찰의 이점

예산 및 기간 설정
작업 결과에 대한 급여 수급
제안의 개요를 자세히 쓰세요
무료로 프로젝트에 신청하고 입찰할 수 있습니다
20 이 프로젝트에 프리랜서들의 평균 입찰은 ₹56,558 INR입니다.
사용자 아바타
Hi, I'm a seasoned and certified Information Security professional with more than 10 years of experience in the field (30 years in IT as a whole), with much experience in web applications and systems security design, architecture, development, audits and penetration testing. I have also several years of experience in Risk Management and Compliance, in the health and financial sectors. I have several years of experience in: - Security management and consulting, as CISO and external consultant - SOC and incidents management - Sensitive applications and services design and architecture - Cloud Security - Application Security - Audit and pentesting - And of course experience with the generic and specific frameworks and regulations: NIST, CIS, CSA, OWASP, GDPR, ISO27K, ISAE 3402, PCI-DSS, HIPAA, HDS (French health hosting regulation). Before specializing in security, I had about 20 years of experience in software engineering, applications and systems/networks design and architecture, DBA... Mainly in Java/JEE but also in C/C++, Perl and other languages. So I think I have the skills to audit and pentest your application as well as accompanying your development team to fix the issues. Feel free to reach me so we discuss in more detail about your project, and so I can adapt my bid for the best. Kind regards, JC
₹75,000 INR 5일에
5.0 (8 건의 리뷰)
5.7
5.7
사용자 아바타
Hello there. I hold CISSP, CISA, CEH and AWS certifications. I've an experienced team and we can assess your website taking into account OWASP Top Ten and SANS/CWE Top 25. Our penetration tests are made using manual tools such as cURL and Burp Suite, as a real hacker does. In addition, you can see our company name (YappoSecurity) in the Security Hall of Fame of Freelancer.com (https://www.freelancer.com/about/security/hall-of-fame). Please contact me to send you a formal offer. Kind regards.
₹73,000 INR 7일에
5.0 (5 건의 리뷰)
5.8
5.8
사용자 아바타
Hi. I have expertise in Information Security with more than 5 year of experience. I can handle any kind of task and assure you that you will get good quality of work. Currently i am working as information Security analyst i have hands on experience nessus ( I have Nessus Paid Version) webapplication scan, nmap script, + vulner script, Spider I am interested in working with you on this project and I am willing to proceed further with the discussion. Please send me a message and we can have a quick chat right away. if you can give me access to your network then we can done this assessment remotely at the end of assessment i will provide the vulnerability assessment report as well custom report regarding kali linux tools please ping for sow I am waiting for your positive response. Best Regards, Alphatech
₹37,500 INR 7일에
5.0 (6 건의 리뷰)
3.9
3.9
사용자 아바타
Hi, I've read your project details. I can do this task effectively. I can pentest your website. I'll use greybox methodology with both manual and automation approach. I'll cover OWASP Top 10 and other vulnerabilities. If you are serious than hire me to get your work done fast. I'll assure that I'll give you a quality work on time. Thanks
₹37,500 INR 7일에
4.9 (6 건의 리뷰)
3.8
3.8
사용자 아바타
Greetings,  It is my understanding that you are looking for a security professional who can perform an extensive penetration test on your web application. Being an Information security professional I will perform a deep security test to secure your website for further attacks and let you know how you can secure your website efficiently. I am a Cyber Security Professional having over 7+ years of experience in Information Security, Vulnerability Management, Penetration Testing, Security Operation Center (SOC), Investigations, web application testing, Audits & Trainings. My skillset includes, Threat and Vulnerability Assessment, Penetration Testing, Web Application Pentesting. 
 My first priority always starts from manual testing then on Automated Web Penetration Testing: Burp-Suite, Nexpose, W3af, Acunetix, OpenVas, Nessus, Metasploit, Armitage, etc. Looking forward to hearing back from you for a detailed discussion of your requirement.  Thanks!
₹44,444 INR 5일에
5.0 (1 건의 리뷰)
3.4
3.4
사용자 아바타
Hi, Kindly provide more information regarding project. Please DM for further discussions. I have been working as an Application Security Analyst for 4+ years in infosec. Actively working in Bugbounties for more than a year now. I have worked on more than 500 different applications of diverse sectors during my tenure as Security Analyst including but not limited to: - Medical sector - Banking sector - Educational sector - Government sector I will also share my bug bounty profile in DM on a popular platform for reference.
₹44,444 INR 5일에
5.0 (4 건의 리뷰)
3.5
3.5
사용자 아바타
I can complete your project on time and within your budget. on similar projects to what you are looking for, and I am confident I can exceed your expectations. I can achieve the results that you are asking for.
₹75,000 INR 20일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Dear Sir How you doing? We read your posted job very well and carefully and we can do this job for you, according to your need. Why hire us? We have expert team of Penetration tester and Certified Ethical Hacker with 4+year experience in this field. Our expertise :- ✔Penetration Testing ✔Certified Ethical Hacking ✔Web Security ✔Website Security ✔Network Security ✔Kaali Linux ✔Bug Bounty Hunting You don't need to rush for your desire project. Regards NelumboTechnology Team
₹70,000 INR 10일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
depend on the size of the website can ginish faster. I am a seasoned penetration tester will do your website.
₹55,556 INR 3일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hi, I'm a Govt. certified cyber security person with specialization in Penetration testing. I can Pentest your website in all possible ways. And test for all the vulnerabilities. I will give you a Thorough report at the end of this project. Report will include all the CVE's for the vulnerabilities ,if found. I meet all the requirements for this job to be done.
₹37,778 INR 10일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hello! I understand that you are looking for penetration tester to test your website. I have done certificate in Cyber Security within three different modules including penetration testing What can I do for you? Both automated and manual pen testing Complete vulnerability assessment including OWASP top 10 vulnerabilities tests. A clean and detailed report with annotated screenshots Possible solutions and recommendations to mitigate the vulnerabilities. Unlimited reviews till your satisfaction. Looking forward to your response Regards Amir Hassan.
₹37,500 INR 4일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hello, nice to meet you! I hope you and your family are safe from COVID-19. I am happy to see your project. I have been working as a full-stack developer with MEAN stack for almost 5 years. I'll do my best for your project. You'll be happy with your project and me. Please give me the chance to do your project. Let's talk about your plan in more detail. Thank you.
₹60,250 INR 3일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Greetings, I found that your project matches my skills , As a penetration tester for more than year I have been testing a lot of web applications , I will provide a detailed report and fixation suggest if you asked. Sincerely yours, Mohamed Magdy
₹80,000 INR 30일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hello. it will delivered with full report and recommendations. I will solve every problems. thank you
₹44,444 INR 5일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
I've been working Web, App, CS penetration testing about 500 cases in Team of SK Company, Korea for 12 years Doctor of Industrial Engineering, Dongguk Graduate School, Korea in study, i knowledge of helps a lot when i work. always up to date with latest breaches and exploits, worked with giants in IT world and always gives best of himself. To give a best services, penetration test is done mostly manually. That way it is done in detail, stone is not left unturned. Automatic scanners will be used only when client asks for them. They are loud, generates a lot of traffic and false-positives as well. i'm always think the best pentest resuit trying to improve customer satisfaction. so if you give me chance, i'll prove it to you.
₹55,556 INR 5일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
I've done pentest, dast, sast, since 2010. let's talk about what best security testing approach is suitable for your application. Then select black box, gray or white at your convenience. I'll conduct the pentest evaluation according PCI standard or more general OWASP testing guide. best regards
₹37,500 INR 4일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Realizare pruebas de penetración en la infraestructura, así como en el código, realizando pruebas de caja negra y caja blanca según las necesidades del cliente.
₹75,000 INR 2일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
As an cyber security expert, i can do your penetration testing. I am a researcher with masters in Avionics Engineering. I have published several research papers in well known journals. My domains are Computer Science, Software Engineering, Aviation Security, Information Security and Data Mining. I can help you with writing a research paper in the domains i have mentioned above. Education: I have done Masters in Avionics Engineering and Bachelor in Software Engineering. An individual with several certifications in networking as well.
₹74,444 INR 15일에
0.0 (0 건의 리뷰)
0.0
0.0

고객에 대한 정보

국기 (INDIA)
Warangal, India
0.0
0
6월 15, 2016부터 회원입니다

고객 확인

감사합니다! 무료 크레딧을 신청할 수 있는 링크를 이메일로 보내드렸습니다.
이메일을 보내는 동안 문제가 발생했습니다. 다시 시도해 주세요.
등록 사용자 전체 등록 건수(일자리)
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
미리 보기 화면을 준비 중...
위치 정보 관련 접근권이 허용되었습니다.
고객님의 로그인 세션이 만료되어, 자동으로 로그아웃 처리가 되었습니다. 다시 로그인하여 주십시오.