Ethical Hacking of Mobile Application

Ditutup Dipasang 2 bulan yang lalu Dibayar saat pengiriman
Ditutup Dibayar saat pengiriman

I’m in need of an expert in ethical hacking to help identify any possible security vulnerabilities within my mobile application. The aim of this project is to test our system defenses and improve overall security, ensuring we're well-insulated from any cyber threats.

Key Responsibilities:

- Conduct a thorough vulnerability assessment of our mobile application

- Conduct penetration testing to determine our system's resilience

- Provide actionable recommendations to improve overall security

The ideal freelancer should:

- Have significant experience in ethical hacking and cyber security

- Be proficient in mobile application security

- Provide a detailed project proposal outlining how they plan to assess and improve our mobile application's security

Please include your past work and experience in your application. We are looking forward to collaborating with a driven and knowledgeable individual.

Keamanan Komputer Keamananan Internet Penulisan Teknis Pengujian / QA Keamanan Web

ID Proyek: #37830254

Tentang proyek

11 proposal Proyek online Aktif 1 bulan yang lalu

11 freelancer rata-rata menawar ₹29477 untuk pekerjaan ini

srmukul2

With an extensive history in computer security and a specialist understanding of ethical hacking, I feel my skills align perfectly with your project. My certifications in Windows Security & Forensics, Ethical Hacking, Lebih banyak

₹55000 INR dalam 7 hari
(59 Ulasan)
7.1
sakshi359

I am a expert in ethical hacking cyber security. I can complate the work with in time. I am a honestly work for this site.

₹25000 INR dalam 5 hari
(0 Ulasan)
0.0
rishabhbadola777

I am a professional penetration tester with over 3 years of experience in this field. I Have detected critical Vulnerabilities like SQL Injection, XSS, LFI and other know vulnerabilities in the web application. I also Lebih banyak

₹30000 INR dalam 7 hari
(0 Ulasan)
0.0
manmeetmishra17

As an experienced cybersecurity professional with a strong background in ethical hacking and mobile application security, I am the ideal candidate for your project. Here's why: Expertise in Ethical Hacking: With 4 year Lebih banyak

₹25000 INR dalam 5 hari
(0 Ulasan)
0.0
shobhit68

Hi There, I have a great industry work experience in pen tasting, also I have multiple penetration testing certifications such as Licensed Penetration tester and CPENT (you can visit my profile for more details). Mor Lebih banyak

₹25000 INR dalam 7 hari
(0 Ulasan)
0.0
rajdoshi1599

I am a Cyber Security professional with around 5 years of experience in VAPT and application security where I do work on Web, API, Mobile and Thick client based applications. I do have an experience on both android and Lebih banyak

₹25000 INR dalam 7 hari
(0 Ulasan)
0.0
KilluaMelo

SAST (Static Application Security Testing): In my role, I conducted Static Application Security Testing to analyze the source code or compiled versions of applications without executing them. This helped identify secur Lebih banyak

₹28000 INR dalam 7 hari
(0 Ulasan)
0.0
sukantchhabra

I'm a certified ethical hacker with working knowledge of security tools such as burp suite, nessus and kali linux. I have worked in Asia's fastest growing cyber security company that is qseap from where I started my j Lebih banyak

₹25000 INR dalam 7 hari
(0 Ulasan)
0.0
target0pro

I'll use my day to day expertise to complete this assignment. However we will need to go through the scope of work first. At the end, you will receive a professional cybersecurity report suitable to be used for interna Lebih banyak

₹25000 INR dalam 7 hari
(0 Ulasan)
0.0