Find Jobs
Hire Freelancers

web security audit

€30-250 EUR

Ditutup
Dibuat sekitar 5 tahun yang lalu

€30-250 EUR

Dibayar ketika dikirim
Part 1: Audit security web. Part 2: improve and implement security improvements.
ID Proyek: 19015616

Tentang proyek

23 proposal
Proyek remot
Aktif 5 tahun yang lalu

Ingin menghasilkan uang?

Keuntungan menawar di Freelancer

Tentukan anggaran dan garis waktu Anda
Dapatkan bayaran atas pekerjaan Anda
Uraikan proposal Anda
Gratis mendaftar dan menawar pekerjaan
23 freelancer menawar dengan rata-rata €150 EUR untuk pekerjaan ini
Avatar Pengguna
Hello! I'm interesting your project very well and full time developer. I have great skill in design and php. My price and period is negotiable. Employee’s satisfy is my happiness ! Let's go ahead with me ! My Skills: Responsive Website design PHP, CakePHP, Laravel, Codeigniter, Symphony, Wordpress HTML/CSS/JavaScript/jQuery/Bootstrap/AngularJS/Vuejs/SASS MySQL/MSSQL/PostgreSQL/SQLite/Oracle
€155 EUR dalam 3 hari
4,9 (263 ulasan)
7,9
7,9
Avatar Pengguna
Hey, Hope you are doing well. My name is Muhammad, I have 10 years of website and web apps design and development industry experience. I am FRONT and BACKEND Expert along with customization & Speed Optimization working with cutting-edge technology & best practices. This is a very easy task for me. I can convince you that I am the best match for your work. If you give me an opportunity to work with you then I will not disappoint you, 100% of my previous work is satisfied with the customers. Please message me so we will discuss more in details. Thank you for taking the time to read my application. Kind Regards!
€100 EUR dalam 3 hari
4,9 (231 ulasan)
8,0
8,0
Avatar Pengguna
Hi, I can audit your website and implement security measures quickly starting right away. After that, I will implement security measures to protect website from future attacks. Experience: I have 6 years experience working on 3k+ websites security. Thanks
€100 EUR dalam 0 hari
4,9 (285 ulasan)
7,0
7,0
Avatar Pengguna
Hey, employer. I already have read your description carefully. I have 5+ years enough experience in website development. My major skill are HTML5, CSS3, JavaScript, JQuery, Bootstrap, MySQL etc. I am reliable freelancer you want. Now I am free, I will start to work in your project immediately. Get in touch me. Let me know more details via chat now. Waiting for your positive response. Regards
€140 EUR dalam 3 hari
4,8 (51 ulasan)
5,8
5,8
Avatar Pengguna
Hi there! May Peace Be Upon You !! I am a certified ethical hacker and pen tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing @Certified at Cyber Security Forensics Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Malware Analysis. I provide a variety of security services including white/black hat penetration testing, network and host auditing, Policies and Business Impact Analysis. I will do OWASP Top 10 Application Security Pentesting. A1:2017-Injection A2:2017-Broken Authentication A3:2017-Sensitive Data Exposure A4:2017-XML External Entities (XXE) A5:2017-Broken Access Control A6:2017-Security Misconfiguration A7:2017-Cross-Site Scripting (XSS) A8:2017-Insecure Deserialization A9:2017-Using Components with Known Vulnerabilities A10:2017-Insufficient Logging&Monitoring Please Contact me anytime if you are really looking forward to the quality and world-class work delivered to you. It will be a pleasure to work with you. See you online and have a great day! Warm regards, Shofiur
€250 EUR dalam 5 hari
4,9 (24 ulasan)
5,6
5,6
Avatar Pengguna
Hey there, I have been in the InfoSec arena for years. I had conducted tons of Penetrations Tests and Security Audits. I have a solid experience in Web Security. Would you share more details? Regards.
€250 EUR dalam 3 hari
5,0 (35 ulasan)
5,4
5,4
Avatar Pengguna
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing
€166 EUR dalam 2 hari
5,0 (9 ulasan)
4,4
4,4
Avatar Pengguna
Hello, I have read the details of the project and I will complete the web security audit perfectly with my 6+ years experience in it. Kindly check my profile https://www.freelancer.com/u/mzdesmag to see my past works and reviews. Thanks
€111 EUR dalam 1 hari
5,0 (3 ulasan)
3,9
3,9
Avatar Pengguna
Please share the website I need to check your web security let me know..............................................................................
€155 EUR dalam 3 hari
5,0 (9 ulasan)
3,2
3,2
Avatar Pengguna
Hi, I am security consultant 1- Validation of website and server security vulnerabilities. 2- Fix Web site security vulnerabilities (CMS like WordPress,Joomla, Drupal, Magento and Portals and Custom Web Application) 3- Fix hack and malicious code and remove the domain from the blacklist of antivirus and Google 4- Provides security solution for web server, operating system, software firewall 5- More than 10 years of experience in software and server security
€200 EUR dalam 3 hari
4,8 (6 ulasan)
2,8
2,8
Avatar Pengguna
Hello sir, im the right guy for this job. I've several years experience in web security and searching for vulnarabilities in Webapplications and Smartphone-Apps all day. I'll scan you webapp using professional tools like Burp Suite and also dynamically test you app by hand. I could even do a static and dynamic code analyse to detect problems in your code. Looking forward to hear from you. - Philipp Bartels
€250 EUR dalam 1 hari
5,0 (2 ulasan)
2,4
2,4
Avatar Pengguna
I have done my post graduation in Information Security domain. I am well aware of the concepts of the concepts of OWASP Top 10, NIST Frameworks etc. I have also written papers on Cyber Intelligence, Data Privacy etc. Please consider my candidature.
€30 EUR dalam 0 hari
5,0 (1 ulasan)
1,1
1,1
Avatar Pengguna
I am an experienced professional with good standing. I have got 5+ years of experience and have the highest rated tools in the industry. I would be able to find all the vulnerabilities on your app and dashboard. I have experience in Vulnerability Assessment and Penetration Testing. I have the top tools in the industry. I can perform scans automated tests and manual tests based on requirement. I can perform Network Security Assessments, System/Server Testing including all Operating Systems such as Windows and Linux. Web App Testing including CMS Software such as Wordpress. Kindly get back to me if you have any queries.
€150 EUR dalam 1 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
Give a chance to provide you better security experience. If you are agree with me then we can proceed for security as well as infrastructure security
€111 EUR dalam 3 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
Hello, You've requested a security audit to be performed against a web application. My methodology for auditing web applications adheres to industry standards such as the OWASP Top 10 and more than 5 years of experience of conducting such audits has exposed me to a variety of different web applications and thus I feel that I am confident that I can deliver results that would be the most beneficial to yourself.
€100 EUR dalam 3 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
We are dealing with information security projects since past 6 years. Apart from giving you a guaranteed security, we can also provide you with the detailed forensic analysis report which gives you information about past attacks and vulnerabilities with hacking activities done on your web platform. Please find below the list of features that we will be covering: - SQL Injection attacks - Mass requests - Proxies - Spammers - Tor Detection - IP Ban - Content Protection - OWASP Top 10 -Black box audit - Free Support - Free Customized Web Application Firewall (WAF) - Free 6 audit reports over a period of one year
€100 EUR dalam 2 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
I'm professional pentester and security expert with more than 7 years experience. I have Netsparker, acunetix and burp. I own OSCP certificate. Also, I have solid skills in PHP,python and c# programming languages.
€30 EUR dalam 5 hari
0,0 (1 ulasan)
0,0
0,0

Tentang klien

Bendera SPAIN
MADRID, Spain
5,0
4
Memverifikasi Metode pembayaran
Anggota sejak Okt 29, 2012

Verifikasi Klien

Terima kasih! Kami telah mengirim Anda email untuk mengklaim kredit gratis Anda.
Anda sesuatu yang salah saat mengirimkan Anda email. Silakan coba lagi.
Pengguna Terdaftar Total Pekerjaan Terpasang
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Memuat pratinjau
Izin diberikan untuk Geolokasi.
Sesi login Anda telah kedaluwarsa dan Anda sudah keluar. Silakan login kembali.