Find Jobs
Hire Freelancers

Web application penetration tester

$250-750 USD

Lezárt
Kiadva ekkor: majdnem 4 évvel ezelőtt

$250-750 USD

Teljesítéskor fizetve
Perform Website and applications penetration testing and preparing related reports.
Projektazonosító: 26520846

A projektről

48 ajánlat
Távolról teljesíthető projekt
Aktiválva: 4 évvel ezelőtt

Szeretne pénzt keresni?

A Freelancer oldalán történő árajánlatadás előnyei

Határozzon meg költségvetést és időkeretet
Kapja meg fizetését a munkáért
Vázolja ajánlatát
Ingyen regisztrálhat és adhat árajánlatot munkákra
48 szabadúszó adott átlagosan $472 USD összegű árajánlatot erre a munkára
Felhasználó avatár
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and PenTester, With 10+ years of experience conducting penetration testing government and private companies around the world. I would like to work with you to detect the security weakness in your System/Server/Website before the hackers do it. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Please start the chat so we can have a detailed discussion. Thanks.
$500 USD 7 napon belül
4,9 (52 értékelés)
7,0
7,0
Felhasználó avatár
#Cybersecurity company / Hall of Fame Hello there. I am a cybersecurity professional with CISSP, CISA, CEH and AWS certifications. I have a team with strong experience doing penetration testing. Particularly for your project, we can assess your website taking into account OWASP Top Ten and SANS/CWE Top 25. Security assessments are made using manual tools such as cURL, bash scripting and Burp Suite, as a real hacker does. In addition, we are in the Security Hall of Fame of Freelancer.com (https://www.freelancer.com/about/security/hall-of-fame), you can find us as YappoSecurity. Please, contact me to send you a formal offer. Kind regards.
$490 USD 7 napon belül
5,0 (5 értékelés)
5,8
5,8
Felhasználó avatár
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 6+ years in the domain of Vulnerability Assessment & Penetration Testing. I can test your in-scope app/server and can deliver you a quality report for the same. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Hope to hear back from you :)
$389 USD 4 napon belül
4,9 (19 értékelés)
5,3
5,3
Felhasználó avatár
Hello! I am a penetration tester with 07+ years of industry experience. I will examine the given web site through a public network in the same manner a hacker operates from the public Internet. I Will provide you a detailed report with findings based on your expectations mentioned and recommendations to mitigate.
$250 USD 3 napon belül
5,0 (11 értékelés)
3,8
3,8
Felhasználó avatár
Greetings,  It is my understanding that you are looking for an security professional who can perform deep penetration test on your web application. Being an Information security professional I will perform deep security test to secure your website for further attacks and let you know how you can secure your website efficiently. I am a cyber security professional having over 7+ years of experience in Information Security, Vulnerability Management, Penetration Testing, Security Operation Center (SOC), Investigations, web application testing, Audits & Trainings. My skillset includes: Threat and Vulnerability Assessment, Penetration Testing, Web Application Pentesting and Mobile Applications. My first priority is always start from manual testing then on Automated Web Penetration Testing: Burp-Suite, Nexpose, W3af, Acunetix, OpenVas, Nessus, Metasploit, Armitage etc. Looking forward to hear back from you for detailed discussion over your requirement.  Thanks !
$250 USD 5 napon belül
5,0 (1 értékelés)
3,4
3,4
Felhasználó avatár
Hi, I'm Certified Ethical Hacker. I'm working as Senior Cyber Security Analyst. I have more than 3 years of working experience. I have done multiple vulnerability assessment projects in my current company. I lwould like to work on your project. Please initiate a chat to discuss the project in details. Thanks
$750 USD 5 napon belül
5,0 (5 értékelés)
3,1
3,1
Felhasználó avatár
We will do your web testing work I am writing this proposal in order to work for you in Software and Web Development. We are highly trained professional developers seeking to freelance and earn online. Having a flair in programming and development I have been excellent with JAVA,C#,C/C++ and PHP programming language along with MySQL with XAMPP Server. I also build application for Cloud computing and High performance computing as I also have knowledge regarding Hadoop, MPI, OpenMP (distributed frameworks) and also have build applications in CUDA C++ and OpenCL. I also have experience with the most famous framework ASP.NET. My most expertise are in JAVA where I have built countless projects for semester projects and Final year project. You may find many developers in this field however we assure that you will not be able to find a team like us. We not only ensure the code is quality wise but we also assure that the code we write are optimised and we ensure that the program performs right operation under right environment i.e. we create programs that are defect free. You may also find freelancers that cost low but they do not put their 100% which then shows in the software and leads to an unhappy customer. We ensure reasonable price are put as tag on the job and we ensure in order to give the write product.
$400 USD 7 napon belül
4,9 (2 értékelés)
2,6
2,6
Felhasználó avatár
Good Day, I have gone through your requirement and I can complete the project smoothly. I have all the VAPT tools readily available with me. I am having 15+ Years of Industry experience/exposure. My core exposure includes planning, design & implement highly sophisticated and complex Datacentres inclusive of clustering, bridging, and failovers especially for Cyber Security Projects. Cybersecurity technologies, Enterprise switching & routing, Server, Storage, Virtualization, Cloud Computing, Email & Hosting, Security Posture Assessment (SPA) and end user computing together with ISMS procedure, compliance and policy add value to skill sets. I have been building Cyber Security Operation Center (SOC) and Network Operation Center (NOC) for Private & SMB Customers for past 10+ Years for Managed Security Services (MSS) Projects with Fifteen over Technologies. Please initiate a chat session to discuss further. Thanks, and Regards.
$610 USD 2 napon belül
5,0 (1 értékelés)
1,7
1,7
Felhasználó avatár
we are specialized in website design and development and excited for the opportunity to work with you in accomplishing your goals. We are a bunch of experts in all web categories. Please send me a message so that we can discuss more about this project
$555 USD 5 napon belül
1,0 (1 értékelés)
3,0
3,0
Felhasználó avatár
Hello, glad to see you here. We provide detailed vulnerability assessment and technical review of existing security controls for all targeted systems and assets are provided with this service. in the assessment, our team will present a comprehensive vulnerability report, logical network connection drawing, complete cyber asset inventory and recommended mitigation action What you will get with this project? - Full assessment report with all vulnerability, recommendation, test cases and Observations in detail. - Kindly contact me to get sample report. Waiting for your reply for further discussion. Thanks & Regards, Keyur
$500 USD 7 napon belül
5,0 (1 értékelés)
0,6
0,6
Felhasználó avatár
Hi, I have read the details I believe I can do this job. While I believe I have some queries which need to be clarified. For that I would request you to start the chat so we could clarify those. We can discuss the timeline and budget after that. You can see all my skills, experience, customer reviews and relevant jobs from my profile. My portfolio: https://www.freelancer.com/u/AITSoft Shamshad
$750 USD 16 napon belül
0,0 (0 értékelés)
4,3
4,3
Felhasználó avatár
I am a CEH certified hacker and I write my own scripts to own boxes, I have prepared reports on PT before and WAPT. Fees are negotiable feel free to ping up.
$250 USD 3 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
Hi There, I am suraj from India. I have total 3 years of experience in various penetration Aka security testing. As per your requirement I am glad to work website security testing. Testing will cover all manual and automated vulnerability detail with CVE- ID. Also provide a well maintained report containing vulnerability detail, Impact, severity as per OWASP Top 10. If you are interested with my proposal let me know over chat section. Thank You.
$333 USD 5 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
Greeting from Engle Group! Our Certified Ethical Hacker Expert & team members received 200+ Hall of fames, Swag, Certificate and Bounty from the legends like Microsoft, Intel, Mastercard etc. We provide complimentary services in engagements in our different packages. We also provide bug fixes service. We can deliver the project in minimal timelines in case of necessity. We let us know your convenient time to discuss on Complimentary services, Consulting, One re-scan, expertise, Strategy to achievements, Deliverable etc. You may get low bidders but, they cannot compete with our proficiency of resolving various complexities which may arise during the contracts. Looking forward to touch base for further discussion as template we are unable to attach in proposal. Regards, Business Manager Engle Services
$599 USD 10 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
I have been a developer at first when i started my journey, specifically Web application developer. I have a keen understanding of how is a website or app is developed which will help me in manual testing of the source code. Beside the above i have a good understanding of the tools used in dynamic testing. I have a complete library of filled with all the known tools required in order to do testing as well as the knowledge to use them at my disposal when ever needed. I am good will making report in a very simple understandable language which can be understood by any business individual. On top of all you can reach me any time until you are satisfied with the work delivered. Thanks
$266 USD 14 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
I am a professional Cyber Security Analyst and Pentester. I have gone through your requirements. I can perform the penetration testing and provide you high quality reports with remediation process. I can assist your development team to mitigate the issues also. As a Cyber Security Professional and Pentester I have done same type of works for various customers from different segment.
$650 USD 7 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
I am an ethical hacker having Experience of 2 years. I have knowledge of Metasploit framework, Kali Linux, Bug Bounty Hunting, Wifi Hacking, Wireshark, Nmap , Thread Modeling , Password attacks, WIFISLAX, Burpsuite, Owasp Zap, Vega, Qualts, Selenium Testing , SQLmap , Encrytion and decryption Techniques . I have found more than 200 bugs in different companies. Knowledge of bugs like SQL Injection , Cross site Scripting, Session Managemnet , Open redirects, etc
$500 USD 7 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
Hi , I am a security engineer in Robert Bosch and a certified Ethical Hacker ,have experience in penetration testing, website Testing, malware analysis , network security,etc. Pls find my below skills: Performed risk assessments to ensure corporate compliance.  Hands on experience in Vulnerability assessment and dynamic application security testing of web services and applications.  Detailed knowledge of technologies and best practices followed in industry like OWASP top 10.  Conducted Security Awareness training and precaution measures in Robert Bosch..  Researched and analyzed known hacker methodology, system exploits and vulnerabilities to support Red Team Assessment activities.  Performed web application, mobile application and network penetration tests using various tools like burpsuite ,metasploit ,Nessus, OpenVAS, NMAP, etc  Created written reports, detailing assessment findings and recommendations. Let me know if we can discuss more.
$500 USD 7 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
SREEDHAR SAI REDDY CHINTA Contact: 09491242244/04027650011 Dated:11/07/2020 Dear Sir/ Madam, Please find attached my proposal for the position of Senior software Test Engineer. I'm particularly interested in this opening / position, which relates strongly to my experience entailing over 20 years in Software Testing, Project Management and Quality Assurance. As Sr. Software Test Analyst with TECHMAHINDRA., I believe I meet all the essential criteria of the position. Few of my highlights of experience and demonstrated talent I would bring to your organisation:
$500 USD 7 napon belül
0,0 (0 értékelés)
0,0
0,0
Felhasználó avatár
Greetings Employer, Below is my proposal and my bid is negotiable based on the exact requirements. Scope: Web Application(Website) Security Assessment - 1 Mobile App Security Assessment - 1 Activities: Performing Application security testing on the specified scope with either black box, or grey box approach, whichever is suited by the employer. Testing is initiated by gathering information about the application, understanding the application behavior followed by performing test cases based on the scenarios/functionalities presented in the application. Key Assumptions: In case of Grey Box approach, we assume that an overview of the application and the credentials are provided. We assume that the application does not experience any downtime for timely completion of the activity. We assume that no other activities are performed during testing period. This may cause variations in results. Project Timeline: Web Application: 4 days Mobile App: 3 days Reporting: 1 day Reporting: The report will contain 2 part: Summary: Brief information and graphs about the vulnerabilities observed. Technical:Detailed description, risk severity, POC/Steps to reproduce, Impact, Mitigation, etc of the vulnerabilities About Me: I am a cyber security consultant having 5 years of experience in security testing of web applications, mobile apps, APIs, Networks, Source Code Reviews, Web Development, etc. I am also Certified Ethical Hacker. ++Security is a Myth++
$600 USD 8 napon belül
0,0 (0 értékelés)
0,0
0,0

Az ügyfélről

UNITED ARAB EMIRATES zászlója
Sharjah, United Arab Emirates
0,0
0
Tagság kezdete: júl. 11, 2020

Ügyfél-hitelesítés

További munkák ettől az ügyféltől

Make company intro video.
$30-250 USD
Köszönjük! E-mailben elküldtük a linket, melyen átveheti ajándék egyenlegét.
E-mailje elküldése során valami hiba történt. Kérjük, próbálja újra.
Regisztrált Felhasználók Összes Közzétett Munka
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Előnézet betöltése
Hozzáférést adott a helymeghatározáshoz.
Belépési munkamenete lejárt, és kijelentkeztettük. Kérjük, lépjen be újra.