Find Jobs
Hire Freelancers

security assessment for website

₹12500-37500 INR

Fechado
Publicado há mais de 6 anos

₹12500-37500 INR

Pago na entrega
perform a security assessment covering: application behaviour analysis, threat modelling(manual), vulnerability analysis(manual), penetration testing (manual), vulnerability analysis, false positives, preparing exploits and exploit scenarios, CVSS risk rating. provide a custom report.
ID do Projeto: 15519985

Sobre o projeto

20 propostas
Projeto remoto
Ativo há 6 anos

Quer ganhar algum dinheiro?

Benefícios de ofertar no Freelancer

Defina seu orçamento e seu prazo
Seja pago pelo seu trabalho
Descreva sua proposta
É grátis para se inscrever e fazer ofertas em trabalhos
20 freelancers estão ofertando em média ₹27.569 INR for esse trabalho
Avatar do Usuário
Hi, Yes feasible job and can provide custom test report for each. Some things need to be discussed. Relevant Skills and Experience Is web stable in functionality and usability perspective? Share your website please. Proposed Milestones ₹30555 INR - Initial Bid
₹30.555 INR em 10 dias
4,9 (25 avaliações)
5,9
5,9
Avatar do Usuário
I am a professional penetration tester and a lethal hacker i can use my skills to help you secure your site. bid can be negotiated Relevant Skills and Experience penetration testing Proposed Milestones ₹33333 INR - 1
₹25.000 INR em 3 dias
5,0 (42 avaliações)
5,8
5,8
Avatar do Usuário
We have 5+ years of experience in penetration testing. We perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. our Expert team conducts penetration testing in a systematic approach. We follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that our client can concentrate on their professions without worrying about security threats. Web Application Testing: We do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. We perform both manual and automated penetration testing for vulnerabilities like SQL injection, Cross-site scripting(XSS), Cross-site request Forgery(CSRF), Code injections, Access Violation, Remote File inclusion(RFI),Local File Inclusion(LFI) etc. We also perform source code reviews for many technologies like java, .NET, PHP etc. Tools that we use for automated web penetration testing: Nessus, Netsparker, Nexpose, Metasploit, Armitage, Acunetix, Burp-Suite, Nikto,OpenVas, Wireshark, Scapy, IBM appscan, HP fortify, W3af etc.
₹27.777 INR em 4 dias
5,0 (9 avaliações)
4,4
4,4
Avatar do Usuário
Updoer is an independent Testing company, Test engineers have average 5 years of experience in security testing and QA. Updoer has helped our number of clients in finding the vulnerability issues. Relevant Skills and Experience Penetration Testing, Load Testing, Jmeter, Jira etc. Proposed Milestones ₹33333 INR - Security assessment with static, dynamic analysis with proper bug locking and remediation.
₹33.333 INR em 10 dias
4,7 (4 avaliações)
2,7
2,7
Avatar do Usuário
Professional Penetration Tester; I will scope, model and perform a wide range of vulnerability testing, conforming to various methodologies such as OWASP and Sans top 25. Relevant Skills and Experience Penetration Testing Report Writing Client Management Network Administration Web Application Administrator Proposed Milestones ₹18333 INR - Scope, Test & Report
₹18.333 INR em 3 dias
4,8 (1 avaliação)
1,5
1,5
Avatar do Usuário
Hi Dear! I am interested in your task. I will do penetration, penetration testing (manual), vulnerability analysis, of you product. If you need an expert. Relevant Skills and Experience I Will do it using Kali Linux for you.. Proposed Milestones ₹24444 INR - Inbox me for more discussion regarding task,
₹24.444 INR em 3 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
I am having 10+ years of experience in Testing(4+ years of experience in Application,Network Security Testing,Source Code Audit and Mobile Security testing) Relevant Skills and Experience Completed a Certification in Ethical Hacking(CEH V8.0) Having experience in Android Mobile Security testing (Reverse Engineering & Dynamic Analysis) Proposed Milestones ₹17500 INR - Project Cost Advance after 1st report beginning ₹20000 INR - Final cost after 1st report submission then regression testing will be done. Additional Services Offered ₹12500 INR - Digital marketing per month cost
₹37.500 INR em 14 dias
5,0 (3 avaliações)
0,0
0,0
Avatar do Usuário
Manual security testing with Burp suite and Fiddler Automated security testing with Netsparker and Acunetix Very good in finding flaws business logic flaws, Cross-site Scripting, Sql injection Relevant Skills and Experience I am very good in vulnerability assessment and penetration testing. I am working as security consultant in a highly reputed firm. I can provide the report with poc and with recommendations Proposed Milestones ₹14444 INR - for assessing vulnerabilities and exploits on a website
₹14.444 INR em 10 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
A proposal has not yet been provided
₹37.222 INR em 2 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
As a security analyst, I can offer a proper security assessment for your website starts with threat modelling, Vulnerability Assessment and provide a custom report with recommendations to fix the identified issues.
₹31.111 INR em 15 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
We collaborate with you and understand your requirement and work as per your vision. From creating the website to doing custom web and App development, eCommerce and ERP. Relevant Skills and Experience -IT Development ( PHP-My sql) -CMS based websites -Penetration Testing -CMS based websites Computer Security -Internet Security -Testing / QA -Usability Testing -Web Security Proposed Milestones ₹25000 INR - Advance ₹15555 INR - After Completion Please feel free to contact me if you need any further information.
₹40.555 INR em 10 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
having a methodological way to conduct assessment. Relevant Skills and Experience 3 years experience Proposed Milestones ₹27777 INR - Deliver a report Additional Services Offered ₹1 INR - Patch vulnerabilities support No info
₹27.777 INR em 10 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
Hi, I will perform a penetration test on your system(A black box testing followed with white box testing). I will provide you with a detailed report as well. Relevant Skills and Experience A completed 1 year of experience in the domain of Information Security at a National CERT A Honours Degree in IT specializing in Cyber Security Stay tuned, I'm still working on this proposal.
₹13.888 INR em 10 dias
0,0 (0 avaliações)
0,0
0,0

Sobre o cliente

Bandeira do(a) INDIA
BENGALURU, India
5,0
39
Método de pagamento verificado
Membro desde jun. 7, 2017

Verificação do Cliente

Obrigado! Te enviamos um link por e-mail para que você possa reivindicar seu crédito gratuito.
Algo deu errado ao enviar seu e-mail. Por favor, tente novamente.
Usuários Registrados Total de Trabalhos Publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Carregando pré-visualização
Permissão concedida para Geolocalização.
Sua sessão expirou e você foi desconectado. Por favor, faça login novamente.