Ss7 vulnerability 2018munkák

Szűrő

Legutóbbi kereséseim
Szűrés erre:
Költségvetés
eddig:
eddig:
eddig:
Típus
Készségek
Nyelvek
    Munka státusza
    2,000 ss7 vulnerability 2018 munka, árazás ebben: EUR

    ...Radio - WMEX (Boston) Top 40. *Early 70s Radio*. Retrieved from 8. Recorded Historical Audio Interview - Jim Connors & Harry Chapin. (n.d.). Retrieved from 9. MeTV Staff. (2018, August 10). Have you ever heard the song that inspired WKRP in Cincinnati? *MeTV*. Retrieved from 10. The story of W.O.L.D. (2018, February 7). *RadioInfo*. Retrieved from 11. Pandora. (2020, November 25). This Day in Music History. Retrieved from 12. WKNR. This Day In History

    €113 (Avg Bid)
    €113 licitátlag
    22 árajánlat

    I need to commission exhaustive research into Egypt's telecommunication market from the period 2018-2030. The key purposes of this project are to: 1. Analyze the market size and corresponding growth drivers. 2. Evaluate the penetration and subscription rate, including the revenue per operator in the period 2018-2023. 3. Service and subscription pricing trends. 4. Understand market segmentation, identifying both its composition and growth drivers. 5. Review the competitive landscape, capturing market share information regulatory environment and entry barriers 7. brief on inflation impact on telco trends demand With regard to consumer behavior trends, I am looking for insights into mobile usage patterns, internet usage trends, and the subscription

    €336 (Avg Bid)
    €336 licitátlag
    31 árajánlat
    NFC BRIDGE Véget ért left

    necesito un puente entre lector y emulador, el lector debe ser apk para android y el emulador puede ser para windows aqui un ejemplo:

    €171 (Avg Bid)
    €171 licitátlag
    10 árajánlat

    I'm seeking an expert in Long Language Models (LLM) to develop a model that can...traffic analysis. Key Requirements: - Experience with Long Language Models (LLM) such as GPT, BERT, etc.. - Previous work and experience in the field of cybersecurity, particularly in vulnerability detection. - Ability to design and implement a model that can accurately identify network traffic patterns associated with vulnerabilities. The successful freelancer should be able to: - Understand the nuances of different LLMs in order to choose the most suitable one for the task at hand. - Develop a robust vulnerability detection model using the chosen LLM. - Demonstrate their experience in cybersecurity and vulnerability detection. Please highlight your experience in the aforemention...

    €368 (Avg Bid)
    €368 licitátlag
    29 árajánlat

    I am looking for a talented developer to help create an open-source Coastal Informal Settlement Monitoring System (CISMS) Geospatial Dashboard. This system will be a crucial tool for tracking and monitoring the growth of coastal informal settlements. The primary aim is to provide government agencies with a comprehensive overview of settlement expansion and potential areas of vulnerability. Key Requirements: - Development of an open-source CISMS Geospatial Dashboard - Integration of various data inputs including satellite imagery, census data, drone imagery, aerial photography and exposure to natural hazard risk - Emphasis on tracking and monitoring settlement growth - Target audience: Government agencies Ideal Skills: - Proven experience in geospatial dashboard development - Prof...

    €6847 (Avg Bid)
    €6847 licitátlag
    42 árajánlat

    I'm seeking a professional PHP developer to create a custom CMS that not only empowers my clients to modify content but also ensures the site is SEO and vulnerability friendly. (If you have knowledge on Drupal, I have existing project to update from Drupal 4 to latest version, that also will be ok with me) Key Features: - Content Editing Capabilities: The CMS should have a user-friendly WYSIWYG editor that allows clients to easily update and maintain their website content. - Media Management: The system should support media upload and management, ensuring seamless integration of images, videos, and other media. - Version Control: The CMS should have version control features, allowing users to track changes and revert to previous versions when needed. SEO Optimization Feature...

    €489 (Avg Bid)
    €489 licitátlag
    60 árajánlat

    Api to scan smart contracts for vulnerability.

    €184 (Avg Bid)
    €184 licitátlag
    1 árajánlat

    I am in urgent need of a knowledgeable and exper...critical problem-solving skills would be an asset. - Expertise: As the project requires a high level of complexity, I prefer a freelancer with advanced knowledge and experience relevant to Google Play Console and app reinstatement process. - Knowledge: It would be beneficial if you have a strong background in resolving Terms of Service infringements and dealing with copyright or security vulnerability issues, answering why the app might have been terminated. - Application Requirement: Along with your proposal, please provide information about your Experience handling such scenarios or dealing with Google support, including successful app reinstatement cases. Looking forward to the expertise you can bring to my situation. ...

    €255 (Avg Bid)
    €255 licitátlag
    4 árajánlat

    I purchased a particular model for dolibarr years ago and upgraded from 4.0.0 to 7.0.1 on 14 jun 2018 ....now i need to upgrade again to Dolibarr 17.0.4... The problem is that when i want to generate the propal-pdf, the screen turns white and does nothing...but one pdf that has already been generated with Dolibarr 7.0.1 is shown correct. I can send you the model and you should install it in your own Dollibar installation. I WILL NOT SEND access to my real database.

    PHP
    €46 (Avg Bid)
    €46 licitátlag
    3 árajánlat

    I am in need of an ethical hacker who is capable of identifying vulnerabilities in my system, assessing security risks, and providing recommendations for enhancing security. In addition, this individual must have experience conducting thorough background verifications including university-level education checks, criminal record assessments, and social media screening. A solid background in information security, forensic computing, or a related field is a must; as well as relevant certifications such as Certified Ethical Hacker (CEH) or Certified Information Systems Security Professional (CISSP). Your role will be crucial in improving our system's integrity and ensuring any potential applicant's background aligns with our organization's values.

    €87 (Avg Bid)
    €87 licitátlag
    7 árajánlat

    ...elsewhere. - The system must have options to pay via PayPal, Apple Pay, or Google Pay.- For card payments, the preference is to use PayPal as who I am working for already has a PayPal account. - A confirmation email must be sent once payment is made successfully. - The booking must be added to Google Calendar once payment is made successfully. - The payment must be secure and compliant with GDPR (2018). The font should be Helvetica. The colour scheme includes 3 colours: Dark is HSL(0, 0%, 11%), Light is HSL(0, 0%, 96%), and Accent is HSL(27, 8%, 55%). The colours can be changed, while it remains consistent and continues to fit a camouflage theme and militaristic style. Some other websites you could take inspiration from for this website include: -

    €304 (Avg Bid)
    €304 licitátlag
    55 árajánlat

    I am experiencing a comprehensive security crisis with my website and urgently require the support of an expert. I suspect malware infection, website hacking, and data breaches. So, I'm most concerned about data encryption, vulnerability scanning, and firewall protection. Key symptoms include: - Redirection of contact pages - Receipt of fake contact requests The ideal freelancer should possess: - Expertise in data encryption techniques - Mastery in vulnerability scanning - Experience with firewall protection - Decisive problem-solving skills - The ability to act immediately Having experience with cases of similar complexity would be strongly preferred.

    €33 / hr (Avg Bid)
    €33 / hr licitátlag
    73 árajánlat

    I am in need of a proficient professional to handle the security concerns surrounding my website. Primary purpose revolves around enhancing and maintaining my s...purpose revolves around enhancing and maintaining my site's safety. Key areas of concern are: - Safeguarding against potential malware and hacking attempts - Ensuring secure data encryption and storage - Setting up routine security audits and vulnerability assessments While the nature of the site was not specified, the main objective is to secure the site's functionality without any incident. Ideal candidates should have strong knowledge in cyber security methods, data encryption standards, and ability to conduct systematic security audits and vulnerability testing. Having experience in securing sites o...

    €331 (Avg Bid)
    €331 licitátlag
    43 árajánlat

    ...comparable tools. Code Analysis & Reverse Engineering: Proficiency in Ghidra, SMALI/BAKSMALI, dex2jar, and similar disassemblers/decompilers for Android code. Key Requirements: Proficiency in Volatility, APKTool, and Ghidra Intermediate level of experience in Android application security assessment. Ideal Skills and Experience: Demonstrated experience in Android application security assessment, vulnerability identification, and mitigation advice. Specific expertise with Volatility, APKTool, and Ghidra. Ability to provide comprehensive project proposals including the following structure: Table of Contents Abstract Abbreviations List of Figures Introduction Conclusion References Note: I have an existing codebase for analysis and will provide it as a sample. Please include y...

    €204 (Avg Bid)
    €204 licitátlag
    7 árajánlat

    I'm seeking the expertise of a professional ethical hacker who specializes in: - Network security - Web application security - Wireless security Unfortunately, I forgot to mention whether I need penetration testing, vulnerability assessment, or both. I also didn't specify the exact purpose of this ethical hacking project. Ideally, you should possess a strong ability to uncover any underlying vulnerabilities and offer strategic direction on how to heighten security measures across different platforms. Your approach should not only identify these weaknesses but also provide solutions on how to rectify them. While it's not specified, it'd be beneficial if you could also assess the effectiveness of existing security measures and provide recommendations for impro...

    €284 (Avg Bid)
    €284 licitátlag
    14 árajánlat

    I'm l...issues identified - Perform a comprehensive port scan and service enumeration on my network - Provide recommendations for improving network security based on the findings - Ensure no sensitive data is exposed in the process Ideal candidates for this project should have: - Proficiency in using network analysis tools such as Netcat and Wireshark - Strong experience in network security testing and vulnerability assessment - Excellent troubleshooting skills - Ability to provide detailed reports and recommendations for network improvement - A strong commitment to data privacy and security Your expertise in this area will be crucial to the success of this project. I'm looking forward to working with a professional who can help me secure my local network and ensure its ...

    €163 (Avg Bid)
    €163 licitátlag
    20 árajánlat

    ...the older versions of those plugins with bugs you just need to execute and create output on docker environment and add screenshots of execution showing how it exploits security and then the share the proposed mitigations in the report. You must have to cover the below mentioned points in the reports: briefly describe the architecture of the web application/framework describe the type(s) of vulnerability that is considered describe the vulnerabilities in detail describe how to exploit the vulnerabilities describe how the vulnerabilities were patched by the community describe (and provide with the report) a docker environment that is able to reproduce the vulnerabilities The perfect candidate will have: - Understanding of cybersecurity and, preferably, experience in crafting...

    €41 (Avg Bid)
    €41 licitátlag
    19 árajánlat
    €479 licitátlag
    1 árajánlat

    I'm seeking the expertise of an experienced Ethical Hacker. Your primary task would be: - Conduct a comprehensive vulnerability assessment of a mobile application Here's what you'll need for this role: - Proven understanding and experience with Local Area Network (LAN) systems - Expertise in conducting vulnerability assessments - Solid comprehension of mobile application structures and their potential security weak points. Your mission will be to identify loopholes and vulnerabilities that may exist, in order to uphold our commitment to providing a secure mobile application for our userbase. Your keen insight and detailed feedback on any potential weak points found will be instrumental to our ongoing development and fortification efforts.

    €92 (Avg Bid)
    €92 licitátlag
    9 árajánlat

    I have a Network Forensics work that requires me to do the following: 1. Apply a research-based approach to forensic analysis. 2. Analyse and interpret digital evidence from a variety of sources. 3. Present findings to both executive and technical audiences. I will share more details and files. Ideal Skills and Experiences: • Extensive knowledge of network forensics • Proficient in vulnerability assessment • Experience handling both real-time and historical network data • Great adaptability in their investigative approach Objectives: • Identify potential vulnerabilities in our network • Offer actionable steps to improve network security • Provide a detailed report with findings and recommendations Your thorough understanding of network for...

    €352 (Avg Bid)
    €352 licitátlag
    12 árajánlat

    ...basic vulnerability scan on my mobile application, as well as set up continuous real-time monitoring. The project involves: - **Basic Vulnerability Scan**: The task at hand is to thoroughly investigate and identify any potential vulnerabilities in the mobile application. This requires expertise in mobile application security and penetration testing. - **Continuous Real-time Monitoring**: Following the vulnerability scan, the security expert will be responsible for setting up a real-time monitoring system. This will help in the prompt detection and mitigation of any future security threats or breaches. The ideal candidate should have: - Proven experience in cyber security, with a specific focus on mobile application security. - Extensive experience in conducting ...

    €989 (Avg Bid)
    Titkos
    €989 licitátlag
    18 árajánlat

    I'm looking for a skilled penetration tester to evaluate the security of my website. - Tasks: - Perform a comprehensive security test to ensure my website is protected from potential threats. - Identify any vulnerabilities that may exist on the site. - Analyze the risks associated with the security of the website. - Key Requirements: - Expertise in website penetration testing. - Proficient in identifying and dealing with website vulnerabilities. - Able to provide a detailed report outlining the risks and necessary actions to enhance the security of the site. - Site Details: - The website is built on a Content Management System (CMS) like WordPress, Joomla, or Drupal. - The focus is primarily on identifying the admin username and password. I'm looking for some...

    €141 (Avg Bid)
    €141 licitátlag
    25 árajánlat

    I'm in need of an experienced DevSecOps engineer who can establish a secure coding pipeline for my project. Key Responsibilities: - Creation of a robust DevSecOps pipeline using GitLab CI/CD and Azure DevOps - Incorporating a branch git workflow for code development - Implementation of YAML, Powershell, and Python for pipeline development Specific Security Requirements: - Integrate vulnerability scanning for proactive identification and mitigation of threats - Implement static code analysis to improve code quality and security - Secure secret management to protect sensitive data - Integrate DAST (Dynamic Application Security Testing) for real-time security analysis I require someone who's well-versed in both DevOps and security practices. Experience with the above ment...

    €87 (Avg Bid)
    €87 licitátlag
    28 árajánlat

    Do the following tasks as far as you can. Even if you get stuck anywhere, document the process in a way that you can present it to us afterwards. 1. Find the OWASP Juice Shop 2. Fork it to your GitHub Account 3. Run the application on your machine 4. Find the Score Board 5. Find any of the vulnerabilities and fix it directly in the app code 6. Open a pull request with this fix and a meaningful description in your repository 7. Enable dependabot updates for the frontend 8. Get a list of all PRs of your repository on the commandline

    €140 (Avg Bid)
    €140 licitátlag
    12 árajánlat

    ...have to search and share the similar case details and judgment copy for the specific Scenario. Please find attached Mother's share in deceased son's settlement property as per hindu act , Ravi Hindu from tamilnadu deceased without WILL. In 2019 leaving behind the wife, mother , son and daughter . Ravi got few properties as a family settlement in 2011 from his father who was passed away in 2018, As per revenue document shows that gift settlement document. Note that that settlement property purchased by the Ravis father. As per settlement deed ravis father clearly mentioned that this land for ravi benefit only and no rights for himself and his legal heirs Rav’s brother also got few properties as a family settlement in 2010 from his father Some other proper...

    €82 (Avg Bid)
    €82 licitátlag
    9 árajánlat
    SRP Consulting -- 6 Véget ért left

    ...are looking for consultants - Consultant preferred from India. 1) Consultant - SRP Experience in working with development/implementation of SCP and SRF. Experience in handling interfaces of SCP SRF like INAP, SIP, Webservices, Websockets WebRTC (in the context of SCF and SRF) ISUP over SS7 Experience in Dialogic API for SS7 and INAP Experience in using JSS7 API from RestComm or it's variant of Mobius JSS7 or any of the varient IVR implementation with Freeswitch on SS7 Knowledge and work experience on YATE SS7 implementation. Anyone with following expereince and skills also may apply Consultant - CRBT worked in CRBT and similar products Having knowledge in the following protocols a) INAP over SIGTRAN/SIP b) SIP/RTP c) ISUP over E1 3) M3UA over SIGTRAN ...

    €275 (Avg Bid)
    €275 licitátlag
    3 árajánlat

    ...application and AWS environment. Provide a detailed report outlining all identified vulnerabilities, severity levels, and recommended remediation measures. Collaborate with our development team to prioritize and address security issues. Requirements: Proven experience in penetration testing for Magento 2 websites and AWS environments. Proficiency in industry-standard tools and techniques for vulnerability assessment. Strong understanding of web application security principles and common attack vectors. Excellent communication skills. Deliverables: Detailed penetration testing report. Regular progress updates and communication. How to Apply: Please submit your proposal with details of your experience, approach to penetration testing, and proposed timeline and cost estimates. Ad...

    €164 (Avg Bid)
    €164 licitátlag
    21 árajánlat

    Hello, In your proposal, start by writing ''I am a cybersecurity researcher'' to show that you have read the complete information. I am a cybersecurity researcher and I want to conduct a proof of concept test for vulnerability CVE-2023-2996. This is the report available on WPSCAN. Jetpack < 12.1.1 - Author+ Arbitrary File Manipulation via API CVE-2023-2996 Description The plugin does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization. Proof of Concept curl --json '{ "media": {"tmp_name": "/WP_CONTENT_PATH/", "name": ""} }' Where BLOG_I...

    €22 (Avg Bid)
    €22 licitátlag
    31 árajánlat

    Hello, I am a cybersecurity researcher and I want to conduct a proof of concept test for vulnerability CVE-2023-2996. This is the report available on WPSCAN. Jetpack < 12.1.1 - Author+ Arbitrary File Manipulation via API CVE-2023-2996 Description The plugin does not validate uploaded files, allowing users with author roles or above to manipulate existing files on the site, deleting arbitrary files, and in rare cases achieve Remote Code Execution via phar deserialization. Proof of Concept curl --json '{ "media": {"tmp_name": "/WP_CONTENT_PATH/", "name": ""} }' Where BLOG_ID is the site Jetpack blog id. I cannot perform this POC because I don't have a public WordPress test site. To apply to this

    €21 (Avg Bid)
    €21 licitátlag
    31 árajánlat

    ...compatible and mobile friendly * Maintaining system security and integrity through best practices * Providing information support for the administration team as needed * Participating in team efforts toward efficient and successful project planning including weekly virtual team meetings Job Requirements * 5+ Years Experience in backend or full stack development * Knowledge in ColdFusion (2018 or newer), Python, PHP, CFC, Javascript, SQL, MySSQL, Database Design, Server Management * Experience in front end user interface development,
HTML, and CSS * Knowledgeable in APls, both SOAP and REST * Knowledgeable in Windows server management * Strong problem solving skills * Forward thinking in all development * Strong time management skills * Self-starter * Det...

    €591 (Avg Bid)
    €591 licitátlag
    120 árajánlat

    ...do not ensure communication security. We propose a Smart and Secure PoS (SSPoS) Framework which overcomes these attacks. Our proposed SSPoS framework ensures point-to-point encryption (P2PE), Application hardening and Application wrapping. SSPoS framework overcomes repackaging attacks. SSPoS framework has very less communication and computation cost. SSPoS framework also addresses Heartbleed vulnerability. SSPoS protocol is successfully verified using Burrows–Abadi–Needham (BAN) logic, so it ensures all the security properties. SSPoS is threat modeled and implemented successfully...

    €129 (Avg Bid)
    €129 licitátlag
    8 árajánlat

    I'm seeking a lead generation expert, specialized in the technology and software industry to drive leads for my cybersecurity services notably in vulnerability assessment, penetration testing, and cybersecurity audits. Requirements: - Experience in lead generation strategies, specifically catered to the technology and software domain. - Mastery in generating self-led initiatives. - Background in cybersecurity services would be a major advantage. - We require leads on an international scale. - Our focus is on business-to-business (B2B) interactions. - Specifically, we're seeking leads primarily within the realm of international B2B connections. Your primary focus will be to fuel my sales pipeline with quality leads using your own lead generation methods. This role d...

    €12 (Avg Bid)
    €12 licitátlag
    5 árajánlat

    I'm seeking a qualified individual or a team with expertise in AI and cybersecurity to conduct a red team and blue team simulation. This simulation should primarily focus on: - Testing the effectiveness of my existing firewall configurations - Uncovering any possible weaknesses with the highest accuracy Proficiency in AI simulation and blockchain security is a key requirement ...project. Alongside, hands-on experience with firewall testing and strong attention to detail will be crucial. The simulation's purpose is to push my defenses to the limit and reveal the slightest vulnerabilities that could potentially be exploited. So, a prior exposure to intricate simulations will be a significant add-on. The decisive factor here is not speed, but the depth and precision of vulnerab...

    €97 (Avg Bid)
    €97 licitátlag
    3 árajánlat
    SRP Consulting -- 5 Véget ért left

    ...are looking for consultants - Consultant preferred from India. 1) Consultant - SRP Experience in working with development/implementation of SCP and SRF. Experience in handling interfaces of SCP SRF like INAP, SIP, Webservices, Websockets WebRTC (in the context of SCF and SRF) ISUP over SS7 Experience in Dialogic API for SS7 and INAP Experience in using JSS7 API from RestComm or it's variant of Mobius JSS7 or any of the varient IVR implementation with Freeswitch on SS7 Knowledge and work experience on YATE SS7 implementation. Anyone with following expereince and skills also may apply Consultant - CRBT worked in CRBT and similar products Having knowledge in the following protocols a) INAP over SIGTRAN/SIP b) SIP/RTP c) ISUP over E1 3) M3UA over SIGTRAN ...

    €257 (Avg Bid)
    €257 licitátlag
    3 árajánlat

    ...mean comparison. - Conduct precise cluster identification. - All analysis is to be done using SPSS. Prior experience and expertise in SPSS is a must. Objective of the research: identify whether the performance of banks differs with the level of digital maturity. Three levels of digital maturity: digital beginners, digital followers and digital leaders Data covers 8 banks on a 5-year period: 2018-2022 Banks should be allocated to one of the 3 clusters using k-means algorithm depending on their performance on certain ratios. K-means should be repeated for every year to see if cluster composition changes. Example: in 1 year bank A is in the digital beginners clusers, then in the next it switches to digital followers. For each year, analyze whether there is significant differe...

    €113 (Avg Bid)
    €113 licitátlag
    32 árajánlat

    ...e-12-best-about-us-about-mepage-examples/#Dan_Joe_an_example_of_the_about_page Please note: The project needs to be completed within 35 hours. Serious, dedicated, and prompt freelancers only. Thanks for your understanding and I look forward to collaborating with you....

    €43 (Avg Bid)
    €43 licitátlag
    18 árajánlat

    ...e-12-best-about-us-about-mepage-examples/#Dan_Joe_an_example_of_the_about_page

    €77 (Avg Bid)
    €77 licitátlag
    49 árajánlat

    I run a cybersecurity firm seeking to generate leads among small businesses, medium-sized businesses, and large enterprises. We specialize in three primary areas: - Network security - Data protection - Vulnerability assessments In terms of lead generation, we are particularly interested in the following strategies: - Email marketing - Content marketing Ideal freelancers will have extensive experience in these forms of marketing, with a proven track record of generating leads for similar firms. Additionally, a deep understanding of the cybersecurity industry and the unique needs of clients across various sizes of businesses is important.

    €1933 (Avg Bid)
    €1933 licitátlag
    4 árajánlat
    SRP Consulting -- 4 Véget ért left

    ...are looking for consultants - Consultant preferred from India. 1) Consultant - SRP Experience in working with development/implementation of SCP and SRF. Experience in handling interfaces of SCP SRF like INAP, SIP, Webservices, Websockets WebRTC (in the context of SCF and SRF) ISUP over SS7 Experience in Dialogic API for SS7 and INAP Experience in using JSS7 API from RestComm or it's variant of Mobius JSS7 or any of the varient IVR implementation with Freeswitch on SS7 Knowledge and work experience on YATE SS7 implementation. Anyone with following expereince and skills also may apply Consultant - CRBT worked in CRBT and similar products Having knowledge in the following protocols a) INAP over SIGTRAN/SIP b) SIP/RTP c) ISUP over E1 3) M3UA over SIGTRAN ...

    €349 (Avg Bid)
    €349 licitátlag
    3 árajánlat

    I need someone that can help my server become PCI compliant. The biggest obstacle that I am facing is TLS 1.0 and TL 1.1 connections. I am on Windows Server 2016, SQL Server 2016 and Cold Fusion Server 2018. Each seems to be able to connect using TLS 1.2, but if I turn off 1.0 and 1.1 using , I cannot access my sites with a browser. It seems that there is some application or service that is using the depreciated editions of TLS, but I can't find what is causing the problem. Can you?

    €455 (Avg Bid)
    €455 licitátlag
    14 árajánlat

    ...need of an hacker to perform a thorough black-box penetration testing on a WordPress website. Key Responsibilities Include: - Testing the security from an outsider's perspective. - Identifying and using hacking techniques including SQL injections, cross-site scripting attacks, and brute force attacks to hack website as outsider so that we can plug the vulnerability. Ideal candidates should have: - Proven experience in website vulnerability testing. - A strong understanding of WordPress. - Exceptional problem-solving skills. - In-depth knowledge of SQL injections, cross-site scripting attacks, and brute force attacks. My objective is to ensure my website's robust security, and your expertise can help me to achieve this. Your keen eye and tech skills are cruc...

    €86 (Avg Bid)
    €86 licitátlag
    29 árajánlat

    ...need of an hacker to perform a thorough black-box penetration testing on my WordPress website. Key Responsibilities Include: - Testing the security from an outsider's perspective. - Identifying and using hacking techniques including SQL injections, cross-site scripting attacks, and brute force attacks to hack website as outsider so that we can plug the vulnerability. Ideal candidates should have: - Proven experience in website vulnerability testing. - A strong understanding of WordPress. - Exceptional problem-solving skills. - In-depth knowledge of SQL injections, cross-site scripting attacks, and brute force attacks. My objective is to ensure my website's robust security, and your expertise can help me to achieve this. Your keen eye and tech skills are cru...

    €300 (Avg Bid)
    €300 licitátlag
    23 árajánlat

    I am looking for an experienced ethical hacker to assess the vulnerability of my Windows server. The tasks will involve network scanning, password cracking, and running a comprehensive vulnerability assessment. Key Responsibilities: - Conduct network scanning to identify potential security issues. - Perform password cracking to ensure that the server is secure. - Conduct a thorough vulnerability assessment to identify and report any vulnerabilities. The ideal candidate for this job should have: - Proven experience in ethical hacking and server security. - Extensive experience in conducting network scanning, password cracking, and vulnerability assessment. - Knowledge of Windows server security best practices. - Strong communication skills to clearly report on ...

    €17 (Avg Bid)
    €17 licitátlag
    6 árajánlat

    As an educator, I'm looking to showcase the security vulnerabilities inherent in a WordPress site for both illustrative purposes and to help formulate a proof of concept for a security system. The features I require are: - A custom login page - The ability to track user activity - Integration with other platforms The project will also involve demonstrating a successful XSS hacking. To accompany this, I'll need detailed documentation created to outline the steps taken and the vulnerabilities exploited. Following the hack, I expect to have full administrative access to the WordPress site. Ideal candidates for this project have a deep understanding of WordPress, its vulnerabilities, and security concepts in general, coupled with experience in XSS hacking and documentation wri...

    €37 (Avg Bid)
    €37 licitátlag
    28 árajánlat
    SRP Consulting -- 3 Véget ért left

    ...are looking for consultants - Consultant preferred from India. 1) Consultant - SRP Experience in working with development/implementation of SCP and SRF. Experience in handling interfaces of SCP SRF like INAP, SIP, Webservices, Websockets WebRTC (in the context of SCF and SRF) ISUP over SS7 Experience in Dialogic API for SS7 and INAP Experience in using JSS7 API from RestComm or it's variant of Mobius JSS7 or any of the varient IVR implementation with Freeswitch on SS7 Knowledge and work experience on YATE SS7 implementation. Anyone with following expereince and skills also may apply Consultant - CRBT worked in CRBT and similar products Having knowledge in the following protocols a) INAP over SIGTRAN/SIP b) SIP/RTP c) ISUP over E1 3) M3UA over SIGTRAN ...

    €248 (Avg Bid)
    €248 licitátlag
    2 árajánlat

    I am seeking an expert in urban flood engineering focused specifically on assessing current flood assessment for a DA application in Penrith Shire Council. The primary responsibility will be to conduct a assessment of the residential area and identify...vulnerable zones prone to flooding in residential areas. An ideal candidate would have: - Proficient skills in urban flood risk assessment. - A thorough understanding of urban flood mitigation strategies. - Experience in residential flood risk assessment. - Dedication to providing precise and accurate reports. I look forward to working with a professional who can help reduce our local community's vulnerability to urban flooding. This could be a crucial first step in improving our neighborhood's resilience against unfores...

    €575 (Avg Bid)
    €575 licitátlag
    29 árajánlat

    ...Google Cloud, as well as private and hybrid cloud environments. Managed cloud services may include migration assistance, security management, performance optimization, and cost optimization. Security Services: Managed security service providers (MSSPs) specialize in protecting organizations from cyber threats by offering a range of security services such as threat monitoring and detection, vulnerability assessments, incident response, and compliance management. MSSPs help businesses strengthen their security posture and mitigate the risk of data breaches and other security incidents. Backup and Disaster Recovery: Managed backup and disaster recovery services provide businesses with reliable and comprehensive solutions for protecting their data and ensuring business continuity i...

    €15 / hr (Avg Bid)
    Titkos
    €15 / hr licitátlag
    37 árajánlat

    I am searching for an exceptional web developer, with strong proficiency in developing dynamic, engaging, and user-friendly business websites, primarily centered around information technology services. Key Areas: - Showcase Services: Foremost, the website should beautifully present my key services which are Cybersecurity Managed Solutions ,Vulnerability Assessment and management, disaster recovery as a service, SOC as a service, DDoS mitigation, penetration testing, cloud computing security, and Incident Response. - Lead Generation: A flawless mechanism for capturing leads and inquiries is essential. Thus, effective CTAs, contact forms, and pop-ups, etc., should be correctly integrated. - Website Features: The website must feature video content to grab the attention of the vi...

    €439 (Avg Bid)
    €439 licitátlag
    115 árajánlat

    I am looking for an experienced security professional to conduct penetration testing and vulnerability scanning on my applications running on Linux-based internal servers. The primary goal is to identify potential security vulnerabilities. The ideal candidate should have: - Deep expertise in cyber security. - Proficiency in penetration testing and vulnerability scanning. - Experience in identifying and addressing security vulnerabilities. The main objectives of the project are: - Conduct an in-depth vulnerability scan on our Linux internal servers. - Deliver a comprehensive report on identified security vulnerabilities. - Suggest potential mitigation strategies to address the identified risks. Your bid will be more favorable if you have previously worked on simi...

    €163 (Avg Bid)
    €163 licitátlag
    20 árajánlat