Find Jobs
Hire Freelancers

Penetration Testing

₹100-400 INR / hour

Avslutat
Publicerad ungefär fem år sedan

₹100-400 INR / hour

Penetration Testing of our web application.
Project ID: 19010222

Om projektet

14 anbud
Distansprojekt
Senaste aktivitet fem år sedan

Ute efter att tjäna lite pengar?

Fördelar med att lägga anbud hos Freelancer

Ange budget och tidsram
Få betalt för ditt arbete
Beskriv ditt förslag
Det är gratis att registrera sig och att lägga anbud på uppdrag
14 frilansar lägger i genomsnitt anbud på ₹354 INR/timme för detta uppdrag
Använd avatar
Hello, i can do penetration testing of your web application. i have near 6 years of experience and also can show you sample of my penetration testing report. Contact me Thank you
₹444 INR Om 40 dagar
4,7 (27 omdömen)
5,3
5,3
Använd avatar
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing
₹111 INR Om 40 dagar
5,0 (7 omdömen)
4,0
4,0
Använd avatar
Hello, I have a team of linux server administrators having experience of more than 3 years. I have done similar project many time so I can do this project for you in minimum time. Please initiate a chat session so that we can discuss more about it. Thank you.
₹400 INR Om 40 dagar
5,0 (9 omdömen)
3,4
3,4
Använd avatar
Hello Sir/Madam, I am a highly experienced and skilled cyber security consultant. I have 9 years of experience in the navy as a network and information security officer. Also i have experience as a freelancer. I have Master Degree and PhD. candidate on Computer Engineering and Cyber Security. If you awarded me with your project i will not test your website with tools. I will also perform manuel tests to hijack your web site. After the first test i will give you a 2 week time to recover your web site then i will perform one more free test to see if the detected vulnerabilities are recovered. If you are interested in my proposal please contact with me on live chat. Also if you need, i can send you some of my sample works. Regards.
₹400 INR Om 40 dagar
5,0 (1 omdöme)
2,7
2,7
Använd avatar
I am an experienced professional with good standing. I have got good experience and have the highest rated tools in the industry. I would be able to find all the vulnerabilities on your WordPress website. I understand your urgency and would be able to finish it by the same day. I have experience in Vulnerability Assessment and Penetration Testing. I have the top tools in the industry. I can perform scans automated tests and manual tests based on requirement. I can perform Network Security Assessments, System/Server Testing including all Operating Systems such as Windows and Linux. Web App Testing including CMS Software such as Wordpress.
₹1 000 INR Om 40 dagar
0,0 (0 omdömen)
0,0
0,0
Använd avatar
I have tested more than 25 web applications, and having experience in tools Burpsuite, ZAP, IBM Appscan, Acutentix. nessus and knowledge in OWASP top 10 vulnerabilities.
₹277 INR Om 40 dagar
0,0 (0 omdömen)
0,0
0,0
Använd avatar
I'm from Securitybulls, we're offering 'research-based manual penetration testing service' to startups in a very affordable budget. Our Penetration testing client includes Zerodha, Angel broking, Motilal Oswal Securities, Arihant Capitals, Anand Rathee and many more. Let me know your interest to discuss our approach and pricing. Awaiting response. Thanks
₹277 INR Om 40 dagar
0,0 (0 omdömen)
0,0
0,0
Använd avatar
Give me a chance to give you a better security experience in your website. Exactly I have experienced as your description and much more new testing techniques.
₹111 INR Om 50 dagar
0,0 (0 omdömen)
0,0
0,0
Använd avatar
Hello, I am an application security analyst; I perform the web security assessments of web applications. This consumes about 25% of my time, when am not assessing web applications or the code that runs them, I perform threat hunts, discover new tools, provide input on IT appliance deployments and I am part of the company’s SIRT (Security Incident Response Team). Presently I am helping deploy an MDR (Managed Detection Response). I helped conduct a thorough evaluation of the various SIEM/MDR products. Lastly, I am helping with bringing automation into the security workspace.
₹277 INR Om 40 dagar
0,0 (0 omdömen)
0,0
0,0

Om kunden

Flagga för INDIA
Bangalore, India
0,0
0
Medlem sedan feb. 27, 2019

Kundverifikation

Tack! Vi har skickat en länk för aktivering av gratis kredit.
Något gick fel med ditt e-postmeddelande. Vänligen försök igen.
Registrerade Användare Totalt antal jobb publicerade
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Laddar förhandsgranskning
Tillstånd beviljat för geolokalisering.
Din inloggningssession har löpt ut och du har blivit utloggad. Logga in igen.