Find Jobs
Hire Freelancers

Wb Appliaction Security

₹1000-2000 INR

Zamknięte
Opublikowano około 4 lata temu

₹1000-2000 INR

Płatne przy odbiorze
A detailed writeup on Web Application Security to Incl: (a)Introduction (b)Detailed alalysis of Vulnerabilities in WAS(to incl OWASP top 10 and Black Hat top 10) (c)Technics to overcome these Vulnerabilities (d)Demonstration on WAS attack (e)Conclusion
Identyfikator projektu: 24863523

Informację o projekcie

7 ofert
Zdalny projekt
Aktywny 4 lata temu

Szukasz sposobu na zarobienie pieniędzy?

Korzyści ze składania ofert na Freelancer.com

Ustal budżet i ramy czasowe
Otrzymuj wynagrodzenie za swoją pracę
Przedstaw swoją propozycję
Rejestracja i składanie ofert jest bezpłatne
7 freelancerzy składają oferty o średniej wysokości ₹5 329 INR dla tej pracy
Awatar Użytkownika
I am certified ethical hacker having good hands on security. My learnings will be helpful in delivering your project.
₹4 444 INR w 5 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Hi, I have around 5 years of experience into security testing domain including different web app, mobile app, thick client apps, web services etc.. I use burp suite for testing and many other tools for testing, I have gone through your requirements and I am sure I will provide you with the service. let's have more discussion on it. Thanks
₹2 250 INR w 7 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Hello there, glad to see you here. I read your job description carefully. I am Keyur, a highly-skilled Information Security Analyst. Skilled Information Security Analyst with expertise in risk management unauthorized access viruses and a wide range of vulnerabilities and threats. Well-versed indirect and remote analysis with strong critical thinking communication and people skills. Able to thrive in fast-paced and challenging environments where accuracy and efficiency matter. We provide detailed vulnerability assessment and technical review of existing security controls for all targeted systems and assets are provided with this service. in the assessment, our team will present a comprehensive vulnerability report, logical network connection drawing, complete cyber asset inventory and recommended mitigation actions. Why you hire me for this project? - Hall of Fame from Google, Microsoft, Intuit, Fiverr - Completed 200+ Website's and Mobile Application Penetration Testing - Working with 5+ Global Clients to Provide the Securities. - Certified Ethical Hacker, Security Researcher, and Bug Bounty Hunter - 2+ Years Experience of Web Development in PHP, Laravel & Wordpress What you will get with this project? - Full assessment report with all vulnerability, recommendation, test cases and Observations in detail. - Kindly contact me to get sample report. Waiting for your reply for further discussion. Thanks & Regards, Keyur
₹15 000 INR w 5 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Hi, I understand the problem statement and find myself fit for the description. I am a security researcher and am contributing to the security field for the past 1.5 years. I have contributed in website security as well as mobile security. I am recognized as a Security Researcher in Hall of Fames by: Amazon Web Services, TechGig, Centrify, Bugcrowd, Trello, Redox, Moneytree KK, Tomorrowland EU, etc. Some of the vulnerabilities I have Reported to organizations are Personal Identifiable Information leakage, Cross-Site Scripting, Host Header Injection, Cross-Site Request Forgery, Indirect Object Reference, Parameter Tampering, No Rate Limiting, Insecure File Upload, Payment Bypass, Broken Authentication, API Abuse issues, etc. Thank you for your time, hoping to hear from you. Sincerely, Anirudh Kaushal
₹11 111 INR w 7 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
there is a team of professional pentesters who do a detailed vulnerability assessment and penetration testing of web apps and sites. A detailed report is prepared to give all possible vulnerability discovered. A bunch of young guys starting it out. Depending on amount of details required, a thorough pentesting on the website is done by simulating attacks. Mid level companies have to shell out at least 2-3 lakhs per report. The testing is quite detailed, and in depth analysis is done. This team, being a start-up will do it for a lesser fee. Do spread the word, and if anyone interested can contact.
₹2 000 INR w 7 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
Hello, i can make a presentation with all that u need about OWASP 10 attacks, how it works and protect system against.
₹1 500 INR w 2 dni
0,0 (0 opinii)
0,0
0,0
Awatar Użytkownika
I can help you with a detailed and smart report analysis for your application. Giving a full report, including tips and a successful fix for vulnerabilities.
₹1 000 INR w 2 dni
0,0 (0 opinii)
0,0
0,0

O kliencie

Flaga INDIA
Arjuni, India
0,0
0
Członek od kwi 11, 2020

Weryfikacja Klienta

Dziękujemy! Przesłaliśmy Ci e-mailem link do odebrania darmowego bonusu.
Coś poszło nie tak podczas wysyłania wiadomości e-mail. Proszę spróbować ponownie.
Zarejestrowani Użytkownicy Całkowita Liczba Opublikowanych Projektów
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Wczytywanie podglądu
Udzielono pozwolenia na Geolokalizację.
Twoja sesja logowania wygasła i zostałeś wylogowany. Proszę, zalogować się ponownie.