Find Jobs
Hire Freelancers

Security testing and Vulnerability Analysis -- 2

$10-50 AUD

종료됨
게시됨 8개월 전

$10-50 AUD

제출할때 지불됩니다
Task 1. Security Testing and Vulnerability Analysis For this task, you should use the ZAP project to conduct automated and manual security testing of the project. Describe in detail the steps of your testing and discuss the outcomes of the testing results. You may discuss whether a testing approach is more effective and what you have done to enhance the number and/or the accuracy of the detected vulnerabilities. You are required to analyze 3 potential security vulnerabilities. The 3 vulnerabilities you identify should be of 3 different classes, and you should classify them using 3 distinct CWE codes. Higher marks will be given to vulnerabilities that cover a broader range or are very different in nature. For each of the vulnerabilities, you should write a short report discussing the following: • How the vulnerability was detected, e.g., through one method or a combination of multiple methods/techniques. • A description of the vulnerability, including o typical example(s) of the vulnerability with explanations, o how the vulnerability may be exploited, e.g., example inputs from malicious users that can trigger the attack, and o consequences of the vulnerability being exploited. • A justification of why the vulnerability you identified in the project is indeed a security vulnerability corresponding to the CWE classification. You may achieve this by one or more of the following: o Verify the vulnerability by trying to exploit it and describe in detail what action you performed. o Perform a code review to identify the source code instance, describe where it appears in the project, and provide the code snippets. o Conduct some research and cite references to support your claims. • A recommendation of remediation that would fix the vulnerability or a discussion on why remediation is challenging. Ideally, a fix is provided specific to the project, e.g., by revising the source code. You should not write more than 2 pages for each vulnerability and use an appendix if necessary. The report format for each vulnerability should contain the following headings. • Name: • CWE Code: • Detection: • Description: o Examples: o Exploitation: o Impact: • Justification: o Verification (optional): o Code Source (optional): o Supporting Data (optional): • Remediation:
프로젝트 ID: 37257050

프로젝트 정보

15 제안서
원격근무 프로젝트
활동 중 6개월 전

돈을 좀 벌 생각이십니까?

프리랜서 입찰의 이점

예산 및 기간 설정
작업 결과에 대한 급여 수급
제안의 개요를 자세히 쓰세요
무료로 프로젝트에 신청하고 입찰할 수 있습니다
15 이 프로젝트에 프리랜서들의 평균 입찰은 $45 AUD입니다.
사용자 아바타
Security testing and Vulnerability Analysis -- 2 I am a Professional writer with 4 years of experience. I assure you I will do my upmost best to meet your requirements. I've written over 500 projects in the last 2 months for satisfied customers. If you are looking for a writer who completes this project on a low budget and short deadline I am the best option for you...... If you are interested in my proposal contact me in the chatbox for more details and queries. Thanks!
$10 AUD 1일에
4.9 (65 건의 리뷰)
5.4
5.4
사용자 아바타
I am an ethical hacker. I have extensive experience using the OWASP Zap application to pentest applications and frameworks. I can find and rate vulnerabilities. I have done similar exercises many times before as well. I usually solve HackTheBox VMs and these kind of tasks often come up. Pay me after the project is done. Its risk free with me. I have a CCNA too.
$49 AUD 1일에
5.0 (7 건의 리뷰)
3.8
3.8
사용자 아바타
Hello, I can help you with the Security texting and Vulnerability analysis and reporting. Kindly text me over the chats we discuss further. Thank you
$120 AUD 2일에
5.0 (4 건의 리뷰)
3.4
3.4
사용자 아바타
Hello, My name is Fahim and I'm a certified ethical hacker (CEH) and professional penetration tester. I specialize in web application penetration testing, Android application pentesting, network penetration testing and malware analysis. I have extensive experience in cybersecurity consultancy, penetration testing, OSINT (Open Source Intelligence) and WordPress security. I understand that you are looking for someone to conduct security testing and vulnerability analysis for your project. Specifically, you require me to use the ZAP project to conduct automated and manual security testing of the project. Additionally, I would need to analyze 3 potential security vulnerabilities in the project. I am confident that I am the best fit for this project due to my extensive knowledge in web application penetration testing, Android application pentesting, network penetration testing and malware analysis as well as WordPress security. This will ensure that all potential security vulnerabilities are detected quickly and accurately so that they can be addressed before they can be exploited by malicious users. Thank You Fahim
$50 AUD 7일에
5.0 (3 건의 리뷰)
2.8
2.8
사용자 아바타
Hello, My expertise lies in Vulnerability Assessment/Management and Penetration Testing. I have conducted more than 200 PT assignments related to Infra and Web. Hands-on experience in generating VA & PT reports as per the client's requirement. I will be using Burp Suite instead of ZAP. If you're interested please dm me.
$70 AUD 5일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hi there! My name is Narendra and I'm a professional with extensive experience in developing web applications. From my experience, I have learned how to use several technologies such as PHP, Python, Django, Node JS, React JS and Angular JS to create high-quality digital assets that truly resonate with clients.
$30 AUD 7일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Dear Client, When it comes to your project, I am expert. I will provide you with 100% satisfaction with work and full service. It would be great if you hire me. Based on your feedback, I can draft my proposal accurately and from there I can get started. Hence, I look forward to hearing back from you in order to proceed ahead accordingly. Thanks a lot. Regards ZUBAIR FAROOQ
$50 AUD 2일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Dear Client. Welcome to my profile, Home to Professional and Quality services with 100% customer satisfaction guarantee. I'm a Certified & Experienced Expert in the respective project requirements. Dear Client, I take this opportunity to inform you that i have KEENLY gone through all your project requirements as given in your project description and I confirm to you that i can perfectly deliver as instructed. Being in possession of all CLEARLY STATED required project skills (Computer Security, Research Writing, Technical Writing, Internet Security and Web Security) as this is my area of professional specialisation having completed all Certifications and developed adequate experience in the same area, I hereby humbly request you to consider my bid for Professional, Quality and Affordable services always. STRICT TIMELY DELIVERY & UNLIMITED REVISIONS. Kindly Message Me We Discuss More About The Project and seal the contract. Welcome and Thank-you.
$50 AUD 1일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hello Dear, We are a Team and experienced penetration tester with a proven track record in identifying and mitigating security vulnerabilities. Our expertise can help safeguard your systems effectively and efficiently. Let's discuss your project and how we can assist you. don't worry you don't have to hire first. we will show you a few works. if you like our work then you can order. Best regards, tawhidislam45 Thank You
$40 AUD 2일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
I am a seasoned IT Security professional with more than 10 years experience in this field, having worked more than 30 years in the IT industry. I pride myself in the quality of the work given, always striving to better myself in this field.
$30 AUD 7일에
0.0 (0 건의 리뷰)
0.0
0.0
사용자 아바타
Hello there I am part of the team at Hackstop. We specialize in comprehensive security testing, which includes API Security Testing, Vulnerability Assessment and Penetration Testing (VAPT), Mobile Application Penetration Testing, Cloud Security and Code Review. We have a proven track record of success and our expertise ensures that your digital assets remain protected against threats and vulnerabilities. We understand that conducting security testing can be challenging as it requires thorough analysis of source code to identify potential vulnerabilities. This is why we take great pride in our commitment to client satisfaction by prioritizing client satisfaction above all else; this is why we believe that you can trust us to provide you with robust security solutions tailored to your specific requirements. If you're interested in our services please don't hesitate to contact us for any specific requirements or inquiries.
$30 AUD 7일에
0.0 (0 건의 리뷰)
0.0
0.0

고객에 대한 정보

국기 (AUSTRALIA)
Goldcoast, Australia
5.0
2
결제 수단 확인
8월 30, 2022부터 회원입니다

고객 확인

감사합니다! 무료 크레딧을 신청할 수 있는 링크를 이메일로 보내드렸습니다.
이메일을 보내는 동안 문제가 발생했습니다. 다시 시도해 주세요.
등록 사용자 전체 등록 건수(일자리)
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
미리 보기 화면을 준비 중...
위치 정보 관련 접근권이 허용되었습니다.
고객님의 로그인 세션이 만료되어, 자동으로 로그아웃 처리가 되었습니다. 다시 로그인하여 주십시오.