Find Jobs
Hire Freelancers

Application Layer Security

$250-750 USD

Закрито
Опублікований about 8 years ago

$250-750 USD

Оплачується при отриманні
We are looking for a skilled web application security specialist who first reads the code and test the inputs and outputs … do Black Box testing for whole system and identify exploits within code. We're NOT looking to do penetration test, we want somebody who is able to identify the weak points in code with good PHP Skills, and recommends rectifications.
ID проекту: 10227997

Про проект

21 пропозицій(-ї)
Дистанційний проект
Активність 8 yrs ago

Хочете заробити?

Переваги подання заявок на Freelancer

Вкажіть свій бюджет та терміни
Отримайте гроші за свою роботу
Опишіть свою пропозицію
Реєстрація та подання заявок у проекти є безкоштовними
21 фрілансерів(-и) готові виконати цю роботу у середньому за $659 USD
Аватарка користувача
مرحبا Hi, Iam interested in your project and I will be happy to do that for you. I have experience with these skills. I can send some previous work similar to yours therefore I am looking forward to discuss and move ahead. please check our freelancer profile https://www.freelancer.com/u/mmadi.html to see some of our past work I am ready to work with you, kindly waiting for your response. Thank you مع الشكر والتحية
$675 USD за 10 дні(-в)
5,0 (45 відгуки(-ів))
7,0
7,0
Аватарка користувача
Hello sir, I have good skill in PHP and i am willing to do work on your project. please talk to me once and give me a chance. Thanks
$621 USD за 20 дні(-в)
4,8 (103 відгуки(-ів))
7,4
7,4
Аватарка користувача
Hi, Allow me to provide you with the best PHP vulnerability test you could have at the best price. I follow international standards like ISO 27001 and OWASP. In this project I'll go manually looking for vulnerabilities in variables and code in order to detect all possible vulnerabilities, I'll classify those vulnerabilities for you and I will provide a technical report. The technical report describes of each possible vulnerability detected, the impact of each vulnerability, the way to exploit them and the best recommendations about how to fix those vulnerabilities. After that if the developer has any question about it you can contact me and I will be happy to help you. Feel free to take a look at my profile and reviews and contact me anytime. Have a great day.
$277 USD за 8 дні(-в)
4,9 (13 відгуки(-ів))
4,8
4,8
Аватарка користувача
Please provide some more details about your application and your needs. "Black Box testing for whole system" actually IS a kind of penetration test. Code analysis on the other is not "Black Box". I need more details about your case and your requirements so then I would be able to estimate time and effort needed for this task and adjust my bid accordingly. best regards, G.
$750 USD за 10 дні(-в)
5,0 (8 відгуки(-ів))
4,0
4,0
Аватарка користувача
Hi there , I am an experience security analyst with good amount of experience in same, I have also listed in Google's hall of fame for finding security loopholes in their sites and services. I would like to know more about your application. let's have a chat session to discuss more about it.
$555 USD за 7 дні(-в)
4,9 (7 відгуки(-ів))
2,8
2,8
Аватарка користувача
I'm working as a Application Security consultant in the banking sector. I believe my experience would be valuable in your project.
$555 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I run a Network Security Company and have experience in reverse engineering and vulnerability analysis. I also build high fidelity Django applications and have a good understanding of the Web and the nature of working of web applications
$611 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I'm a CEH certified professional with 3 years of experience. I am capable of checking your code and suggest solutions to get rid of some bugs.
$650 USD за 12 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
2 years of experience in Information Security (Vulnerability Assessment, Penetration Testing and Web Application Security Testing)
$555 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I want to be clear that the scope of work for this bid will only cover the authentication and authorization mechanisms. If you want a complete review with guidance on how to resolve the issues, the cost to do a complete review will be from 10-20+k depending on the lines of code of the application and the complexity of the application. I am curious how many lines of code are in your application. What does it do from a business perspective? How does it interface with different systems? How do users interact with your system? Anyone promising to do a complete review for $750 dollars is not going to be able to do a compete review unless your application is 5000 line of code because most code reviewers work at 1000 lines of code/hour at 150$/hour. This does not include the time to work with your developers to help with remediation (usually depends on the number and variety of findings identified as well as how well your developers understand security). Can you give more details on your application because that too could effect the review? For example, if your application is related to health then the focus of the review should include HIPPA requirements. If your application processes credit cards then PCI may be required in addition to the standard security review, etc. Finally, a review of the code does not guarantee security. There are many exploits that are outside of the code (look at the latest server-side ransomeware that is hitting server based web applications).
$1 111 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Main responsibilities - penetration testing; - security advising; - social Phising; - vulnerability research; - QA and software testing; - network management; - MySQL data base management;
$711 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I am a cyber security analyst with a passion for what I do. I spend a lot of time on a day to day basis performing vulnerability analysis for web applications. I am very flexible when it comes to focus on specific areas of vulnerability within your application. With all the tools at my disposal I will be able to analyze the application in real time and make coding change suggestions to address vulnerabilities as I analyze further and further.
$666 USD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0

Про клієнта

Прапор SAUDI ARABIA
Jeddah, Saudi Arabia
5,0
88
Спосіб оплати верифіковано
На сайті з бер. 25, 2011

Верифікація клієнта

Дякуємо! Ми надіслали на вашу електронну пошту посилання для отримання безкоштовного кредиту.
Під час надсилання електронного листа сталася помилка. Будь ласка, спробуйте ще раз.
Зареєстрованих користувачів Загальна кількість опублікованих робіт
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Завантажуємо для перегляду
Дозвіл на визначення геолокації надано.
Ваш сеанс входу закінчився, і сеанс було закрито. Будь ласка, увійдіть знову.