Find Jobs
Hire Freelancers

System Audit & Ethical Hacker

₹12500-37500 INR

Закрито
Опублікований over 6 years ago

₹12500-37500 INR

Оплачується при отриманні
Our company Need high profession hacker for our company system audit & security Audit
ID проекту: 16186363

Про проект

15 пропозицій(-ї)
Дистанційний проект
Активність 6 yrs ago

Хочете заробити?

Переваги подання заявок на Freelancer

Вкажіть свій бюджет та терміни
Отримайте гроші за свою роботу
Опишіть свою пропозицію
Реєстрація та подання заявок у проекти є безкоштовними
15 фрілансерів(-и) готові виконати цю роботу у середньому за ₹27 648 INR
Аватарка користувача
Hi there! I am a security professional with 5+ years of experience conducting penetration tests using the most recent tools and techniques like the bad guys do it. Let’s discuss the project details to start. I am available.
₹25 000 INR за 5 дні(-в)
4,8 (61 відгуки(-ів))
6,4
6,4
Аватарка користувача
Hey I'm interested I'm a Cyber Security Engineer would you share more details to see if I can help? Thanks
₹37 500 INR за 10 дні(-в)
5,0 (55 відгуки(-ів))
5,6
5,6
Аватарка користувача
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
₹27 777 INR за 2 дні(-в)
5,0 (8 відгуки(-ів))
4,4
4,4
Аватарка користувача
Dear employer. I am Sumit Kumar, developer in India. I've just read your job posting and I’m very interested. I m quite well experienced in these jobs. I want to service for you continuously. Thanks.
₹27 777 INR за 10 дні(-в)
5,0 (4 відгуки(-ів))
2,9
2,9
Аватарка користувача
I'm friendly with security , pentesting , sever administration and web developing more then 10 years Skills: nmap, acunetix, nessus, nikto, metasploit framework, sql injections, buffer overflow, shellcode, bash, perl , php, c/c++, javascript/jquery, threads, sockets, vpn, tcp/ip, firewalls, apache, nginx, postfix, roundcube , virtual machines etc. Would like to apply my experience to interesting projects
₹15 555 INR за 10 дні(-в)
5,0 (1 відгук)
2,9
2,9
Аватарка користувача
A proposal has not yet been provided
₹22 222 INR за 8 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
We are in system audit profession relates to ISO 27001 ISMS and ISO 22301 BCMS ..in order to help clients out providing security consulting Relevant Skills and Experience Iso 27001 isms , ISO 22301 BCMS, security awareness training, risk management
₹27 777 INR за 15 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
A proposal has not yet been provided
₹27 777 INR за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I can fulfill the need of Security Audit with transparent approach & proper consulting. Relevant Skills and Experience I have a vast experience of Network & Web Security Audit with a meticulous approach which will definitely be helpful for you to implement better IT Security.
₹27 777 INR за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
i am a security researcher and penetration tester. who is really interested about security domain and conducting penetration for local companies
₹27 777 INR за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Am the CEO of team silent hackers and also a CEH certified hacker so i believe handling your security related issue of defending you from hacking wont be a problem from my ends and i will work immediately to use my skills in improving the growth of your company.. thanks.
₹27 777 INR за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0

Про клієнта

Прапор INDIA
India
0,0
0
На сайті з січ. 30, 2018

Верифікація клієнта

Дякуємо! Ми надіслали на вашу електронну пошту посилання для отримання безкоштовного кредиту.
Під час надсилання електронного листа сталася помилка. Будь ласка, спробуйте ще раз.
Зареєстрованих користувачів Загальна кількість опублікованих робіт
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Завантажуємо для перегляду
Дозвіл на визначення геолокації надано.
Ваш сеанс входу закінчився, і сеанс було закрито. Будь ласка, увійдіть знову.