Find Jobs
Hire Freelancers

Website and server vulnerability testing

₹1500-12500 INR

Cancelado
Publicado hace casi 4 años

₹1500-12500 INR

Pagado a la entrega
I am suffering from hackers on my website someone suggest it is either because of website vulnerability or server vulnerability issue.
ID del proyecto: 25756850

Información sobre el proyecto

12 propuestas
Proyecto remoto
Activo hace 4 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
12 freelancers están ofertando un promedio de ₹7.952 INR por este trabajo
Avatar del usuario
Hi, I can remove malware from your website within few hours starting right away. After cleaning malware, I will implement security measures to protect website from future attacks. Experience: I have 7 years experience cleaning 3k+ malware infected websites. Thanks
₹5.000 INR en 1 día
4,9 (263 comentarios)
6,9
6,9
Avatar del usuario
Hello, I have good experience on pentesting and I can help you. Please send me the link of your website so I can check it. PS : I can share with you my exploit-db portfolio on pm BR Houssame
₹7.000 INR en 4 días
5,0 (31 comentarios)
4,5
4,5
Avatar del usuario
I'm Web Security Expert with more than 5 years experience. I'll perform comprehensive audit and penetration testing for your website and server Using an audit report we will be able to fix vulnerabilities and website will not be infected again I'm ready to start auditing. Please provide me URL to the website.
₹7.399 INR en 2 días
4,9 (21 comentarios)
4,7
4,7
Avatar del usuario
Have 7+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: Configuration and Deployment Management Testing Identity Management Testing Authentication Testing Authorization Testing S
₹11.111 INR en 2 días
5,0 (9 comentarios)
4,4
4,4
Avatar del usuario
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 5+ year in the domain of Vulnerability Assessment & Penetration Testing. I can test your in-scope app/server and can deliver you a quality report for the same. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Hope to hear back from you :-)
₹10.000 INR en 4 días
5,0 (3 comentarios)
2,8
2,8
Avatar del usuario
Hello sir, I have done training on EC-Council security analyst(i.e. penetration testing on different platforms like website, network, cloud, mobile, wireless, database and so on) This will be my fifth project and ready to work whenever you want. About me: I am currently doing Masters in network management and cyber security and also done the certification in EC-COUNCIL certified ethical hacker
₹7.778 INR en 4 días
4,9 (2 comentarios)
1,2
1,2
Avatar del usuario
I m professional information security expert
₹7.778 INR en 3 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
? proper recon/testing for 3 days ? find owasp top 10 vulnerability ? Secure your website against them I've done testing on facebook, google, twitter
₹7.778 INR en 3 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hello I can find the security problems of you website and server in only a single day at a very low price. I am a certified cyber security professional Relevant Skills and Experience Ethical hacking Cyber security professional
₹2.250 INR en 2 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hi, I am a working cybersecurity professional with rich experience in performing security audits for various Private and Non-Private organizations. I possess experience in securing complete infrastructure for critical data. I have experience with multiple Operating system flavors like Windows, Ubuntu, Cent-OS, Unix, etc. I can check your infra for existing vulnerabilities and find the possible entry point for attackers. Please make sure you go through my profile for more info.
₹11.000 INR en 2 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hi There, I'm leading a team of security researchers with multiple years of experience in the computer security industry. My team has expertise on various computer security domains as below: Web Security Network Security - (Internal & External) Mobile App Security Cloud Security Thick Client Application Security Reverse Engineering and Malware Analysis Digital Forensics Binary Analysis (Windows/Linux) Fuzzing We can help you in ensuring a well protected and secured computer infrastructure Note: Please ensure that you share with us the documents of ownership of the assets that you want us to perform security assessment on in order to avoid any legal issues.
₹10.000 INR en 5 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
We will report. You every day about work and assure you 100% satisfaction Relevant Skills and Experience We are best team in our state to find vulnerability in website and currently working on big projects like Twitter. We assure you 100% satisfaction. And report you according to you day set up
₹8.333 INR en 3 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de INDIA
Delhi, India
0,0
0
Forma de pago verificada
Miembro desde may 25, 2020

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.