Find Jobs
Hire Freelancers

need to patch security issues with my website

₹12500-37500 INR

Fechado
Publicado há quase 6 anos

₹12500-37500 INR

Pago na entrega
need to pen-test my website unauthorized logins are registering on the logs, need to find the security issues and patch them, and need 100% secured website need an expert for more details please bid will text you back with details.
ID do Projeto: 16674571

Sobre o projeto

8 propostas
Projeto remoto
Ativo há 6 anos

Quer ganhar algum dinheiro?

Benefícios de ofertar no Freelancer

Defina seu orçamento e seu prazo
Seja pago pelo seu trabalho
Descreva sua proposta
É grátis para se inscrever e fazer ofertas em trabalhos
8 freelancers estão ofertando em média ₹24.097 INR for esse trabalho
Avatar do Usuário
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
₹27.777 INR em 2 dias
5,0 (10 avaliações)
4,5
4,5
Avatar do Usuário
Hi, Please provide me more information about project. please PM for further discussion. Thanks
₹13.333 INR em 30 dias
5,0 (5 avaliações)
3,6
3,6
Avatar do Usuário
Hello, We are highly expert in 'Penetration testing' and 'Security Audit'. I'm Offensive Security certified professional with more then 10 years of experience in 'Website Security Audit' and 'Application Security Audit'. I would be interested to have your website link to check the number of pages an technologies used to develop the website. I will assess the website first and will share a professional report with you including number of vulnerabilities found and their remediation along with the Business impact. Either I will patch the website else you can also patch yourself. I will be waiting for your response. Best Regards, Sachin
₹27.777 INR em 10 dias
5,0 (2 avaliações)
1,8
1,8
Avatar do Usuário
Hello there, I can get the project completed within days and I am ready to get started immediately. 100% satisfaction of you with us. High quality work We do 75% manual and the 25% with the automated tools to make sure the full security by our testing. We follows OWASP’s Guidelines which includes like sql injection, XSS, CSRF, Security Misconfiguration, etc. I am the penetration tester and have worked on many same projects for other clients. I also have experience and dedicated developers team in php, wordpress, etc. so we can help you in fixing the vulnerabilities of your website if you needed. Our assurance to you:- • The website will be the secure platform for your users. • We will also provide you the support to fix the vulnerabilities at every level. • We will provide you the full report of our pen testing of your website. • We will cover every vulnerabilities of your website i.e. small or medium or big. • We will also guide you to prevent the vulnerabilities for the future. When do you need this finished by? I can get this done for you. Let's discuss the project in detail before working on it so I can understand and can provide you the clear timescale and quotation. I look forward to working on this project with you. You'll love working with us. Best regards, Ajad
₹22.222 INR em 10 dias
5,0 (1 avaliação)
0,9
0,9
Avatar do Usuário
• Performed a penetration testing on the Financial, Banking, Mutual fund applications. • Performed Network, Web Application, Database vulnerability assessments. • Followed procedures for penetration-tests, and vulnerability assessments depending upon client requirement and mapping them to industry standards. • Assist with the preparation of a variety of reports covering Risk Registers, Findings, Validation, etc. for several domains. • Coordinated with the auditors to check vulnerabilities in server and fixed those vulnerabilities. • Coordinated and helped the IT Support and developers to fix the vulnerabilities. • Involved and suggested some security recommandations at the requirement gathering phase. • Found lot of vulnerailities to make the application best for the client, and their user. • Participated in weekly project status meetings. • Perform penetration testing for live web sites, web applications, Mobile applications, etc. • Created a detailed report for the vulnerability assessment which has the detailed description about the vulnerability, impact and ways to fix that vulnerability. • Tested using Burp Suite, Nessus, Nexpose, Acunetix, Fiddler, Netsparker, etc. • Looks for process improvements and facilitates documentation of new or enhanced security standards and procedures. • Analyzes and resolves complex problems; Completes basic security tasks as a backup resource to the team. • Maintained and follo
₹12.500 INR em 3 dias
0,0 (0 avaliações)
0,0
0,0

Sobre o cliente

Bandeira do(a) INDIA
India
0,0
0
Membro desde abr. 11, 2018

Verificação do Cliente

Obrigado! Te enviamos um link por e-mail para que você possa reivindicar seu crédito gratuito.
Algo deu errado ao enviar seu e-mail. Por favor, tente novamente.
Usuários Registrados Total de Trabalhos Publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Carregando pré-visualização
Permissão concedida para Geolocalização.
Sua sessão expirou e você foi desconectado. Por favor, faça login novamente.