Website vulnerabilitymunkák

Szűrő

Legutóbbi kereséseim
Szűrés erre:
Költségvetés
eddig:
eddig:
eddig:
Típus
Készségek
Nyelvek
    Munka státusza
    2,000 website vulnerability munka, árazás ebben: EUR

    I am in need of an experienced cybersecurity professional to perform a comprehensive latest bugs vulnerability analysis on word press as mentioned in the CVE website for 2024. The focus will be exploiting the potential security threats and devising detailed strategies to mitigate the risks. Here's what I'm looking for: Ideal Skills: - Proficient in web application security protocols - Experience with vulnerability testing and risk analysis - Strong knowledge of mitigation strategy development Requirements: - Conduct thorough vulnerability analysis with source code without any scanner tools ( Need to dig deep into the code and find bugs and fixes). - Identify weaknesses, focusing primarily on web application security. - Develop detailed plans to addre...

    €79 (Avg Bid)
    €79 licitátlag
    9 árajánlat

    I am in need of an experienced technical analyst for a critical project focus on testing the security and load performance of my system. As part of the security testing, we'll require: - Penetration testing: The goal will be to identify weaknesses in my system that could be exploited by the attackers. - Vulnerability scanning: This will involve identifying, classifying, and prioritizing vulnerabilities in my computer systems. Moreover, the load testing should consist of: - Stress testing: I would like you to establish the breaking point of the system, understand how it fails, and analyze the results against the expected behavior. - Performance testing: The aim is to validate the responsiveness, speed, scalability, and stability of the system under various workloads. The ...

    €420 (Avg Bid)
    €420 licitátlag
    11 árajánlat

    ...Here's what you need to know to get started: - The Kubernetes is located in a bare metal server - Github Actions are used for continuous integration - The delivery is managed by Flux CD - The cluster consists of 3 nodes You will be a strong fit for this project if you have: - Extensive understanding and hands-on experience with Kubernetes systems - Proficiency in using Trivy scanner for vulnerability scanning of docker images - Familiarity with continuous integration and delivery tools such as Github Actions and Flux CD - Proven track record of rapid project accomplishment Although information about the operating system wasn't provided, the ideal candidate would have comprehensive knowledge in different server environments, including Linux, Windows, and MacOS. T...

    €22 / hr (Avg Bid)
    €22 / hr licitátlag
    18 árajánlat

    i have 3 different date format for created,closed and open vulenrabiltie...> DATEPARSE('yyyy-MM-dd', STR([Report Year ]) + '-' + STR([Report Month]) + '-01') OR ISNULL([Closed])) THEN 1 ELSE 0 END) created vulerabilities : COUNT( IF [Status] = 'open' AND DATETRUNC('month', [Created]) = DATEPARSE('yyyy-MM', STR([Report Year ]) + '-' + STR([Report Month]) + '-01') THEN [Vulnerability] END ) closed vulnerability: COUNT( IF [Status] = 'closed' AND DATETRUNC('month', [Closed]) = DATEPARSE('yyyy-MM', STR([Report Year ]) + '-' + STR([Report Month]) + '-01') THEN [Vulnerability] END ) report month and report year are parameters used for control...

    €148 (Avg Bid)
    €148 licitátlag
    15 árajánlat

    I'm in need of a freelancer with a deep knowledge of cybersecurity and web design, to develop a simplistic, yet effective, phishing page for a university assignment. The main goal of this assignment is to demonstrate the vulnerability of digital platforms. Key responsibilities: - Design a phishing page mimicking a financial institution's interface, keeping it simple and straightforward. Despite the simplicity, it should still offer a strong sense of realism to properly portray potential threats. - The page should incorporate anti-bot measures to test their efficiency during this demonstration. - User interaction should be minimal, yet easy enough for users to fall into the trap. Ideal skills: - Web Design - Cybersecurity - Knowledge in anti-bot measures This assignm...

    €167 (Avg Bid)
    €167 licitátlag
    47 árajánlat

    I'm looking for an exceptional expert in website penetration testing, especially in the cybersecurity field. My project focuses on user authentication, static analysis and issuing a detailed vulnerability report. Here's a bit more on what I need: - User Authentication Implementation: I require a simple, but highly secure username and password authentication method. I need the professional to build test this feature meticulously. - Comprehensive Penetration Testing: Significantly, the testing should essentially focus on identifying network vulnerabilities. A thorough assessment and identification of potential intrusions is highly demanded. In terms of skills, exceptional experience in penetration testing, cybersecurity and user authentication are indispensable. E...

    €343 (Avg Bid)
    €343 licitátlag
    30 árajánlat

    As the client, I require a proficient penetration tester to perform a Vulnerability Assessment and Penetration Testing (VAPT) on an undefined web application. The type of web application, whether it's developed or in progress and the technologies used have not been specified. Key Tasks: - Understand the architecture of the undefined web app - Identify potential vulnerabilities and assess security flaws - Undertake a range of penetration tests - Provide recommendations on security enhancements Ideal Skills: - Expertise in various VAPT tools and methodologies - Strong knowledge of web application architecture - Proficiency in identifying and mitigating vulnerabilities - Excellent problem-solving skills Experience: - Proven experience conducting penetration tests on web a...

    €19 (Avg Bid)
    €19 licitátlag
    13 árajánlat

    I'm in need of an experienced Red Team to carry out an exhaustive assessment with three key objectives: * Identifying vulnerabilities * Assessing security controls * Testing incident response procedures Our primary area of concern is our internal network, and we're specifically targeting it for a thorough examination. Upon co...key findings in a clear and succinct manner for high-level stakeholders * A detailed technical report, explaining in-depth findings, suitable for our IT department Ideal candidates for this project will have extensive experience in Red Team assessments with a focus on internal network security inspection. Your professional acuity in practical problem-solving, technical security controls, vulnerability identification, and proficient report ...

    €406 (Avg Bid)
    €406 licitátlag
    32 árajánlat

    I require a comprehensive analysis of various attack surface management companies. The major areas to focus on include: 1. Features: This includes an exhaustive evaluation of the following: - Vulnerability scanning - Asset discovery - Risk assessment - Configuration management 2. Pricing: Provide a detailed overview of each company's pricing structure along with proof. 3. Effectiveness: I'm interested in a thorough evaluation of the effectiveness of each company's software/services. The ideal freelancer for this job should possess an in-depth understanding of cybersecurity software and services. Experience in writing reviews and comparisons of software is a bonus. The review is to be delivered in a concise, easy-to-comprehend report. Please include C...

    €102 (Avg Bid)
    €102 licitátlag
    26 árajánlat

    We require an individual capable of crafting a comprehensive proposal encompassing our array of vulnerability assessment and penetration testing services, including: 1) Vulnerability Assessment and Penetration Testing for Web Applications, Mobile Applications, Networks, Infrastructures, and Active Directories. 2) Social Engineering Assessments. 3) Physical Security Evaluations. 4) Red Teaming Exercises. 5) Purple Teaming Collaborations. 6) Attack Surface Management. 7) Source Code Analysis. 8) Software Composition Analysis (SCA). 9) Dynamic Application Security Testing (DAST).

    €21 / hr (Avg Bid)
    €21 / hr licitátlag
    23 árajánlat

    I am seeking for skilled Python developer to build a simple user-friendly web portal that can be utilized by security personal for information security risk management and compliance status of their companies. The users should be able to login into portal. Key Functionalities: Automated Risk Management: Integrate functionalities to automate risk identification, vulnerability assessments, and risk prioritization. This will help companies efficiently identify and mitigate potential security threats. Compliance Management Platform: Develop a user-friendly interface for managing compliance requirements. The platform should allow companies to track progress, and simplify reporting based on some common compliance standards; such as ISO 27001,NIST SP 800-53. Security Awareness Training...

    €189 (Avg Bid)
    €189 licitátlag
    28 árajánlat

    We are currently seeking a seasoned coder proficient in C, C++, and Assembler (x64) languages to assist with development on multiple existing, and new, projects. Key Tasks: - Medium complexity feature d...modification. - Solid background in managing medium complexity tasks. - An in-depth understanding of operating system internals, especially Windows. - Knowledge of how different network protocols. - Experience in reverse engineering and familiarity with tools like IDA Pro, Ghidra, or OllyDbg. - Knowledge of cryptography and secure data handling. - Proven track record in exploit development and vulnerability research is a huge benefit. - A bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field. Relevant certifications (e.g., CISSP, OS...

    €20 / hr (Avg Bid)
    €20 / hr licitátlag
    22 árajánlat

    ...project, I am seeking the services of an experienced White Hat Hacker with a well-rounded knowledge of the cybersecurity arena. The following are the key objectives and tasks required: Key Objective: • Identify security vulnerabilities in the system • Improve overall system security where needed • Test the system’s resistance to various forms of cyber attacks Key Tasks: • Conduct network vulnerability testing • Carry out web application security testing • Perform social engineering testing Targets: • Websites • Mobile applications • Network infrastructure The ideal candidate should have significant experience in conducting similar tasks and a strong understanding of network security, web application security and social engine...

    €252 (Avg Bid)
    €252 licitátlag
    9 árajánlat

    ...tasks of a penetration tester and bug bounty hunting. The tools should scan and exploit the most common vulnerability like XSS, IDOR, SSRF, RCE, Command injection, SQLI, and etc. To do all of this process manually take allot of time. It should be better to make a combo with some software that manage all of the work and Using AI to scan all of the file and codes and have a hacker mindset. For example burp suit have web scanner but it is not smart enough to think critically to find some vulnerability. of course sometimes its work but it is possible to create something much better. Top Requirements: - Strong understanding of and experience with Python - Ability to implement automated vulnerability scanning. - Exploit generation and execution expertise. - Familiarity w...

    €9 / hr (Avg Bid)
    €9 / hr licitátlag
    15 árajánlat

    We are currently seeking a seasoned coder proficient in C, C++, and Assembler (x64) languages to assist with development on multiple existing, and new, projects. Key Tasks: - Medium complexity feature d...modification. - Solid background in managing medium complexity tasks. - An in-depth understanding of operating system internals, especially Windows. - Knowledge of how different network protocols. - Experience in reverse engineering and familiarity with tools like IDA Pro, Ghidra, or OllyDbg. - Knowledge of cryptography and secure data handling. - Proven track record in exploit development and vulnerability research is a huge benefit. - A bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field. Relevant certifications (e.g., CISSP, OS...

    €21 / hr (Avg Bid)
    €21 / hr licitátlag
    16 árajánlat

    I require an expert in WordPress operations, specifically hosting on HostPapa, who could help me improve my website's performance and enhance its security. The tasks would involve: 1. Optimizing my website: - Increasing PHP memory limit - Rectifying slow loading speed - Updating outdated content 2. Strengthening Security: preventing attacks on on WP Sites - Installing the Wordfence security plugin - Disabling XML-RPC in WordPress - Addressing vulnerability related to malware infections 3 insufficient website optimizations - You need to optimize all your websites. Delete unwanted plugins and themes, update what needs to be updated to the latest version. 4) Use caching plugins for your site, you can use one of the following plugins that...

    €140 (Avg Bid)
    €140 licitátlag
    146 árajánlat

    ...same sheet. The elements I have to score will need both impact and likehood values calculated. Below is for Likelihood: Likelihood: 1. Exposure Level: (can have a max score of 1.5. Each subcategory can have a score of 0 or .5 which means that the max total for this category would be 1.5 and min will be 0) a. Public(External) Exposure: b. Ease Of Discovery: c. Ease of Exploit or known vulnerability: 2. Intrusion Difficulty:(can have a max score of 1.5. Each subcategory can have a score of 0 or .5 which means that the max total for this category would be 1.5 and min will be 0) a. Strength of Authentication b. IAM permissions c. Configuration of Network Security Measures 3. Breach Probability a. Historical Incidents b. Attack Frequency c. System Value 4. Encryption Stat...

    €28 (Avg Bid)
    €28 licitátlag
    8 árajánlat

    As a global business expanding into Saudi Arabia, we have a need for a proficient GRC Cybersecurity Consultant to ensure compliance within the National Cybersecurity Authority (NCA) framework over the next 3-6 months. Tasks will involve, but are not limited to...Undertaking audits to monitor our ongoing compliance with NCA regulations, and addressing identified issues Applicants must have the following certifications: - Certified Information Systems Security Professional (CISSP) - Certified Information Systems Auditor (CISA) - Certified in Risk and Information Systems Control (CRISC) The successful applicant will be thoroughly experienced in performing vulnerability assessments, managing risks, and conducting compliance audits. This project is expected to last between three to s...

    €37 / hr (Avg Bid)
    €37 / hr licitátlag
    6 árajánlat

    ...dataset to ensure accuracy and relevance - Normalizing the data for consistent, efficient analysis - Employing machine learning techniques to train on cleaned and normalized data - The input should be the Threat, Vulnerability, Existing control and the Model should predict the liklihood and Impact Ideal skills and experience for this project would involve: - Extensive experience with machine learning algorithms and processes - Strong attention to detail for effective data cleaning - Proficiency in handling Excel formatted datasets - Familiarity with threat and vulnerability data, though not required, would be a major plus. I hope to find someone who can enhance the cleanliness and applicability of my dataset through effective normalization and training. If yo...

    €453 (Avg Bid)
    €453 licitátlag
    11 árajánlat

    Your objective of this task is to exploit three target machines and provide proof of enumeration/vulnerability assessment, scanning, exploit development, exploitation and a brief discussion on vulnerability fixes or detailed security recommendations with appropriate references where required. You will be provided with three Virtual Machines each ranked by their difficulty with instructions on how to access these VMs on ESXi. You will be given Kali Linux Virtual Machine to attack the targets. 1. Proof Filenames: / - This file is only accessible to the root or Administrator user and can be found under the /root directory (Linux) or the Administrator “Desktop” or “My Documents and Settings” (Windows). This file is available on every target machine. ...

    €174 (Avg Bid)
    €174 licitátlag
    18 árajánlat

    ...seeking an experienced penetration tester to perform a black box testing on my website. The aim is to identify potential vulnerabilities that may be exploited by malicious actors. This role demands a thorough understanding of various hacking methods and the ability to implement latest penetration testing tools. Key Requirements: - Expertise in Black Box Penetration Testing. - In-depth knowledge of potential website vulnerabilities. - Familiarity with latest penetration testing tools and techniques. - Strong report-writing skills to document findings. Please share your previous experiences in website penetration testing, along with any relevant certifications. Your approach on how you would test the website vulnerabilities and prevent potential securit...

    €32 / hr (Avg Bid)
    €32 / hr licitátlag
    41 árajánlat

    I am seeking an expert in web development with advanced skills in web security implementation. Although I have not decided on the specific security measures to be integrated, it's paramount that freelancer coming on board must have sound knowledge of SSL certificates, penetration testing, firewalls, and regular vulnerability assessments. I am particularly interested in: - The developer's capacity to present unique solutions fitting my specific web security needs. - Evidence of previous related work and successful security implementations. - A detailed proposal of the execution plan. - Display extensive experience in web development and security. Please bear in mind, time is not a crucial factor in this project. Quality and thoroughness take precedence.

    €963 (Avg Bid)
    €963 licitátlag
    90 árajánlat

    ...including XSS, SQL Injection, SSRF, etc. Responsibilities include conducting thorough security assessments, utilizing the Bugcrowd Vulnerability Rating Taxonomy for prioritization, and providing detailed reports on findings. This role requires a deep understanding of security protocols and a proactive approach to enhancing application security. I will provide link to the cloud application. The aim is to highlight all potential P1/P2/P3/P4. Deadline for assessment 18th March, I will then do the fixes, and require re-test to ensure the problems have been resolved. Focus Areas Below is a list of some of the vulnerability classes that we are seeking reports for: Cross Instance Data Leakage/Access (Unauthorized data access between instances) Server-side

    €477 (Avg Bid)
    €477 licitátlag
    27 árajánlat

    I'm seeking an experienced software tester with proficiency in executing both vulnerability and penetration tests. Key tasks will include running security checks on my Windows VPS and its installed Database systems and Custom Software solutions. I need you to generate a thorough report documenting the findings. Key Tasks: - Perform penetration tests on my Windows VPS - Conduct vulnerability tests on installed Database systems and Custom software solutions - Compile a comprehensive report explaining test results Ideal Skills - Excellent knowledge and experience with Windows VPS - Proficiency in penetration and vulnerability testing - Proficient understanding of SQL Server - Proficiency with compiled ms access applications I'm open to working with profes...

    €154 (Avg Bid)
    €154 licitátlag
    17 árajánlat

    I'm currently seeking an ethical hacker to conduct a vulnerability test on my cloud database. Your responsibilities would mainly include: - Thoroughly testing my cloud database for any potential security weaknesses or vulnerabilities. - Providing a detailed report outlining the vulnerabilities found, along with the level of severity for each. - Proposing appropriate measures to mitigate these vulnerabilities in order to fortify the system's integrity. The ideal candidate for this role should possess significant experience in database security, particularly with regards to cloud databases. An in-depth understanding of ethical hacking methodologies, proven track record of finding and resolving security concerns, and proficient knowledge of cloud-based systems will be cruci...

    €11 / hr (Avg Bid)
    €11 / hr licitátlag
    9 árajánlat

    I have a web application that requires a penetration test. It is not sufficient to do basic vulnerability scans using online websites. Please let me have availability and costs. Many thanks

    €38 / hr (Avg Bid)
    €38 / hr licitátlag
    48 árajánlat

    I'm searching for an experienced full-stack developer who is proficient in HTML/CSS/JavaScript, PHP/Python/Ruby, MySQL/PostgreSQL/MongoDB. It's a feat if you've dabbled in the realms of DevOps Engineering and API Development. Create a secured, scalable and user-friendly Pentesting platform where users can register, authenticate, and scan their websites for active/live IP, website, hostname, server, workstation or laptop. The platform will interact with OpenVAS for scanning and then filter and present the reports in an accessible manner within the user's account. The scanning operations are managed through a RESTful API hosted on a VM. Ideal Skills: - Expertise in HTML/CSS/JavaScript - Proficiency in backend languages such as PHP, Python, Ruby - Familiarity wi...

    €2697 (Avg Bid)
    €2697 licitátlag
    151 árajánlat
    internet security Véget ért left

    ...ability to continually adapt strategies will be paramount to the success of this project. - Expertise in cybersecurity: Comprehensive understanding of cybersecurity principles is required. You should be familiar with the tactics and strategies used by fraudsters in dark web spaces and how to counteract them. - Data protection: The primary goal of this project is to protect sensitive data from vulnerability and exposure in the dark web. Experience in the areas of information privacy and security, and data protection is a must. This tool is meant for personal use. Thus, it's essential that you have experience with user-friendly and intuitively-designed software interfaces. Your steadfast commitment to maintaining high levels of security without sacrificing user experience w...

    €158 (Avg Bid)
    €158 licitátlag
    18 árajánlat

    I’m in need of an expert in ethical hacking to help identify any possible security vulnerabilities within my mobile application. The aim of this project is to test our system defenses and improve overall security, ensuring we're well-insulated from any cyber threats. Key Responsibilities: - Conduct a thorough vulnerability assessment of our mobile application - Conduct penetration testing to determine our system's resilience - Provide actionable recommendations to improve overall security The ideal freelancer should: - Have significant experience in ethical hacking and cyber security - Be proficient in mobile application security - Provide a detailed project proposal outlining how they plan to assess and improve our mobile application's security Please incl...

    €330 (Avg Bid)
    €330 licitátlag
    11 árajánlat

    As an enthusiast in the field of ethical hacking, I'm in serious ...field of ethical hacking, I'm in serious search of a capable and experienced hacker who can crack the code on both web-based, network-based, and binary-based Capture The Flag (CTF) challenges. What I Need: - An expert who can proactively tackle and unveil the hidden information concealed behind these challenges. The ideal candidate should have: - Profound knowledge and experience in Vulnerability Assessment - Solid skills in Penetration Testing - Extensive understanding of Web App Security. Don't forget, your application must include details of your previous work related to CTF hacking. If you've got the right skills and experience, don't hesitate to apply. Looking forward to seei...

    €25 / hr (Avg Bid)
    €25 / hr licitátlag
    12 árajánlat

    Seeking a certified agency for a dual project only CERT-In Empaneled agency: SBI Payment Gateway Integration Vulnerability Assessment and Penetration Testing (VAPT) Requirements: Certin empaneled agencies only. Proven experience in SBI gateway integration. Expertise in VAPT for web applications. Timeline: To be determined with the selected agency.

    €1053 (Avg Bid)
    €1053 licitátlag
    7 árajánlat

    I'm in need of an experienced ethical hacker who can conduct a comprehensive security inspection of my informational site. The main focus is on identifying any potential vulnerabilities. Ideally, your tasks will include: - Conducting a thorough vulnerability assessment - Performing penetration testing - Carrying out a full security audit The primary goal is to identify any security vulnerabilities that may exist. Therefore, having an eye for detail alongside solid hacking skills is essential. Professionals with a proven background in ethical hacking and experience with informational sites are preferred. Furthermore, an understanding of the latest security risks and how to counter them is a must. This opportunity is ideal for those who enjoy putting their hacking skills to ...

    €280 (Avg Bid)
    €280 licitátlag
    5 árajánlat

    I'm seeking a seasoned Application Security Engineer Team Lead capable of remotely leading and managing a diverse team of security engineers. As the team leader, you will be primarily responsible for: - Deliberately designing and implementing robust security policies and procedures. - Comprehensively conducting vulnerability assessments along with penetration testing. Qualified candidates should have broad experience in Python, Java, and C# programming languages and associated frameworks. Although detailed specifics of the security measures have not been provided, a successful candidate should be prepared for: - Implementing secure coding practices. - Conducting frequent security audits and risk assessment. - Efficiently managing incident response. This substantial role wi...

    €2377 (Avg Bid)
    €2377 licitátlag
    24 árajánlat

    As an expert in Borland Delphi 2.0, you'll: - Conduct a deep dive into the executable part of a Borland Delphi 2.0 [Overlay] exe file. Looking to find the password of this .exe file

    €146 (Avg Bid)
    €146 licitátlag
    6 árajánlat

    I'm in need of a proficient React.js developer who can dutifully handle the frontend development of my project. I have a complete design ready for use. Some tasks involved w...js - Development of React.js components to improve the functionality and interactivity of the project A successful candidate must have: - Significant experience in React.js and frontend development - A deep understanding and knowledge of UI design implementation - Proven ability to create and manage interactive elements Please note that it's necessary for the developer to upgrade certain vulnerability packages during the process. The ideal freelancer should also be able to ensure secure user authentication and setup a reliable payment gateway. Experience with these types of responsibilities will b...

    €24 (Avg Bid)
    €24 licitátlag
    31 árajánlat

    I require a proficient and experienced expert in Microsoft Azure to enhance compliance within my cloud environment. The task involves Azure Defender for Cloud Security focusing on increasing compliance, with special attention on detecting and correcting any cloud misconfigurations. Your skills and experience should include: - Main objective is to increase the defender for Cloud security score via azure functions or logic apps.. -Proficient in Microsoft Azure and Azure Defender for Cloud Security - Extensive knowledge in cloud configurations and the common vulnerabilities - Experience in compliance-enhancing initiatives within a cloud environment - Implementing compliance-generating practices in cloud computing, especially in Microsoft Azure Your job won't be completed until our Az...

    €398 (Avg Bid)
    €398 licitátlag
    10 árajánlat

    I am on the lookout for an enthusiastic and dedicated entry-level Cyber Security Analyst. As part of your role, you would be responsible for: - Monitoring and analyzing potential security threats - Executing vulnerability assessments and penetration testing - Creating and enforcing security policies and procedures While no specific systems or applications have been outlined for you to monitor, you can expect a variety of challenges to tackle. This is a fantastic opportunity to leverage and expand your basic knowledge in cybersecurity, paving the way for a solid foundation in your burgeoning career within this exciting field. Effective problem-solving abilities, a keen eye for detail, and a robust understanding of cybersecurity principles will be your crucial assets for this job....

    €1065 (Avg Bid)
    €1065 licitátlag
    35 árajánlat

    ...mainly has memomy-safety vulnerabbilities, but if you discover other vulnerabilities, you're welcome to include it. Essential skills required: - Extensive experience with C++ - Codebase auditing prowess - Attention to detail Requirements looking in audit: - What is the vulnerability? How to trigger it? - Since we are focusing on memory vulnerabilities, what do the memory layouts look like when the vulnerability is triggered? - What are your targets in the exploit? - How do you craft the memory layout so that the memory vulnerability can grant you the capability of reading/writing your target? Any obstacles during the process? How did you overcome them? - What are the ultimate goal you aim to achieve in the exploit? What is your payload/input to achieve the go...

    €121 (Avg Bid)
    €121 licitátlag
    12 árajánlat

    I'm seeking a highly skilled cybersecurity specialist equipped to perform vulnerability assessments. Your primary areas of focus will be: • Network Security • Application Security A keen eye for identifying potential risks and implementing corrective measures is required to prevent and mitigate threats. Offered success will be reliant on the following certifications: • Certified Information Systems Security Professional (CISSP) • Certified Ethical Hacker (CEH) Significant experience in these mentioned domains is anticipated. Let's secure our digital environment together.

    €19 (Avg Bid)
    €19 licitátlag
    16 árajánlat

    ...highly skilled and experienced penetration tester who can assist me in identifying potential vulnerabilities across various platforms and create comprehensive reports on the HackerOne platform. The ideal candidate will possess a solid understanding of the HackerOne platform, have extensive experience in vulnerability assessment, and be adept at crafting detailed reports. **Key Skills & Qualifications:** - Profound knowledge of the HackerOne platform. - Proven experience with vulnerability assessment in different environments. - Exceptional ability in creating detailed, clear, and concise reports. **Focus Areas:** - **Web Applications:** To detect and exploit vulnerabilities within our web applications. - **Network Infrastructure:** Assess and recommend improvements...

    €195 (Avg Bid)
    €195 licitátlag
    17 árajánlat

    ...someone who can provide comprehensive practical hands-on experience rather than just theoretical knowledge. It would be ideal if this includes live examples, real-world problem-solving, and guided vulnerability assessments and exploitation practices. - **Commitment**: I am able to dedicate part-time hours, specifically 10-20 hours a week towards this endeavor. A structured plan that fits within this timeframe would be perfect. - **Ideal Teacher**: - Proficiency in the latest cyber security practices and tools used for vulnerability research. - Significant experience in conducting vulnerability assessments and penetration testing. - Familiarity with bug bounty programs and report writing. - Excellent teaching ability, capable of breaking down complex concep...

    €99 (Avg Bid)
    €99 licitátlag
    27 árajánlat

    I'm in need of a dedicated and experienced Ethical Hacker who can comprehensively provide penetration testing, vulnerability assessment, and social engineering for protection against hacking. Key Responsibilities: - Implementing stringent safety measures for an unidentified type of personal data. Skills and Experience: - Experience in penetration testing. - Proficient in vulnerability assessment. - Expertise in social engineering. - Strong understanding of various hacking techniques and robust counter-measures. Though there isn't a strict timeline for project completion, a systematic and thorough approach to enhancing data safety is a non-negotiable priority.

    €261 (Avg Bid)
    €261 licitátlag
    7 árajánlat

    ...This project is integral to improving our data analysis and reporting capabilities. Hence, I am looking for someone who is not just technically capable but also communicative and committed to delivering a solution that fits our specific needs. Examples of a before and after Before ,High,Medium,Low,Medium,Medium,High (This is severity) ,v-12345,v-12346,v-12347,v-12348,v-12349,v-12350 (this is Vulnerability ID) ,Open,Not A Finding,Not Applicable,Open,Not Reviewed,Open ,Open,Open,Open,Open,Not A Finding,Not Applicable ,Open,Not A Finding,Not Applicable,Open,Not Reviewed,Open ,Open,Open,Open,Open,Not A Finding,Not Applicable ,Open,Not A Finding,Not Applicable,Open,Not Reviewed,Open ,Open,Open,Open,Open,Not A Finding,Not Applicable

    €131 (Avg Bid)
    Sürgős
    €131 licitátlag
    21 árajánlat

    As a company, we're looking to explore and understand potential vulnerabilities in our corporate network. By investigating and identifying these areas, we aim to enhance our cybersecurity approach. For this task, we require an expert with: - Proven experience in network vulnerability assessment - In-depth knowledge and expertise in corporate network structures - Background in ethical hacking is highly preferred The ideal candidate will perform conscientious, comprehensive network checks to pinpoint possible weak areas in our system and suggest subsequent security measures. Please note that this project strictly adheres to ethical hacking guidelines.

    €5 / hr (Avg Bid)
    €5 / hr licitátlag
    2 árajánlat

    I have a small website application built using a JavaScript framework that urgently requires security testing. I'm specifically interested in: - Vulnerability scanning - Penetration testing The right candidate for this project should have extensive experience with web application testing, particularly on JavaScript frameworks such as React, Angular, or Vue. They should possess superior skills in vulnerability identification and penetration testing. Please include relevant experience and certifications in your proposal.

    €54 / hr (Avg Bid)
    €54 / hr licitátlag
    40 árajánlat

    I'm looking for an experienced web developer or cybersecurity expert who can resolve an ongoing issue that is severely affecting two of my websites. Our ads have been blocked by Google, decreasing our revenue and negatively impacting page load time. Although previously removed, the malware has returned, indicating a persistent vulnerability. **Key Challenges to Address:** - **Malware Removal:** Immediate and thorough cleaning of any present malware that's causing Google to block our ads and affecting site performance. - **Prevent Recurrence:** Despite having security measures in place, the malware has returned. I need a more robust solution to prevent future infections. - **Optimize Load Time:** Alongside resolving the malware issue, improving the websites' load time...

    €140 (Avg Bid)
    €140 licitátlag
    82 árajánlat

    I am in immediate need for a skilled Ethical Hacker to fortify our digital assets. This project will involve a detailed vulnerability assessment, comprehensive penetration testing, and thorough security auditing. Our primary objective is to unearth and mend vulnerabilities and rigorously test our existing security measures to ensure they're impregnable. Ideal candidates will bring the following skills and experiences: - Proven expertise in ethical hacking, with a portfolio of successful security assessments. - Strong knowledge in both automated and manual penetration testing techniques. - Deep understanding of various security frameworks and compliance standards. - Experience in conducting security audits across diverse platforms and environments. - Certified in relevant field...

    €13 (Avg Bid)
    €13 licitátlag
    6 árajánlat

    ...**Dashboard Development**: Experience in creating Grafana dashboards to visually represent vulnerabilities in an accessible and actionable manner. **Deliverables:** 1. **Security Alert System**: A fully functional alerting framework that identifies and notifies on the specified vulnerabilities within our Docker and Kubernetes setup. 2. **Grafana Dashboards**: Customizable dashboards that display vulnerability alerts and offer insights into potential security breaches, tailored to AWS environments. **Ideal Candidate:** The perfect freelancer for this job will have a deep understanding of cloud security, particularly within AWS-hosted Docker and Kubernetes environments. Proficiency in deploying and configuring Grafana for real-time security alerting is crucial. A background in ...

    €18 (Avg Bid)
    €18 licitátlag
    7 árajánlat

    I require a proficient Vulnerability Assessment and Penetration Testing (VAPT) expert to join my team. Your task will involve a comprehensive examination of all our systems. With no less than three years of hands-on experience, you will have; • Extensive knowledge in Network security, Web application security, and Mobile application security. • Demonstrated experience with Nessus, Burp Suite, and Metasploit tools. Your in-depth knowledge and skills in these areas will help my team in strengthening our system's reliability and resilience. If you have a keen eye for identifying system vulnerabilities and setting up strong security measures, I want to hear from you.

    €93 (Avg Bid)
    €93 licitátlag
    14 árajánlat