Find Jobs
Hire Freelancers

Website security and vulnerability audit

€30-250 EUR

Cerrado
Publicado hace casi 4 años

€30-250 EUR

Pagado a la entrega
Hi, For my project a social crowdfunding platform I am looking for someone or an agency to make a vulnerability audit to help us secure the website. Technology used: Laravel, Ngnex hosted in AWS. To consider your bid please start message by typing IF otherwise I will delete it automatically. Thanks
ID del proyecto: 25838111

Información sobre el proyecto

32 propuestas
Proyecto remoto
Activo hace 4 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
32 freelancers están ofertando un promedio de €171 EUR por este trabajo
Avatar del usuario
Hello Hope you are doing well. I have 7 years of experience in web hosting and web security. I can check the server and secure it. Regards VishnuLal*
€70 EUR en 1 día
4,9 (607 comentarios)
7,6
7,6
Avatar del usuario
IF Hi, ## AWS and Laravel expertise. Please share the URL of the site and Server Access, I will audit your site and server security completely and will fix them as per your guidance. I have +8 years of experience in Laravel and also have +5 years of experience as a Linux Administrator. Regards CodersLogics
€135 EUR en 2 días
4,9 (230 comentarios)
7,4
7,4
Avatar del usuario
IF Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and PenTester, With 7+ years of experience conducting penetration testing government and private companies around the world. I would like to work with you to detect the security weakness in your System/Server/Website before the hackers do it. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Please start the chat so we can have a detailed discussion. Thanks.
€250 EUR en 7 días
5,0 (56 comentarios)
7,0
7,0
Avatar del usuario
IF We are ready to design and build a responsive website for Website security and vulnerability audit in PHP laravel framework according to your requirements. I guarantee you best performance, on-time project delivery, faster communication and quick response to your queries. Be sure to get quality work and reliable help. I believe in long term relationship & client satisfaction and my pricing is very competitive. Kindly give us an opportunity to work for you at our best. I AM AVAILABLE TO START WORK Let's discuss the project in detail and so can start work asap Regards,
€250 EUR en 7 días
4,8 (107 comentarios)
7,1
7,1
Avatar del usuario
Hello, I have read your job details carefully and I can do your work if you will provide me more details of the project. I will definitely give you a better solution to your problem. Thanks!!
€160 EUR en 2 días
4,7 (159 comentarios)
6,8
6,8
Avatar del usuario
hi, I have more than 8yrs exp in Webdesign/Laravel / PHP / WordPress / PSD to HTML /bootstrap / Photoshop ... you can check my projects in my profile. I can start now, can you give me more details?
€200 EUR en 7 días
4,9 (41 comentarios)
6,1
6,1
Avatar del usuario
IF Hello, I am a AWS Certified Solutions Architect and Security Analyst. I can review your server and website and make it bullet proof. best regards sudhnava
€250 EUR en 5 días
5,0 (100 comentarios)
6,1
6,1
Avatar del usuario
hi how are you, i have a solid experience in networking and linux administration, i can audit your project and make security hardening settings. thanks good luck
€140 EUR en 7 días
5,0 (80 comentarios)
5,8
5,8
Avatar del usuario
IF otherwise I will delete it automatically hi i am expert in internet security and services kindly go through my profile n lets discuss here i work alone and looking for a new job opportunity kindly provide me a chance to work with you thanks n regards himanshu
€100 EUR en 5 días
5,0 (84 comentarios)
5,8
5,8
Avatar del usuario
IF Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 5+ year in the domain of Vulnerability Assessment & Penetration Testing. I can test your in-scope applications and can deliver you a quality report for the same. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Hope to hear back from you :-)
€133 EUR en 3 días
5,0 (15 comentarios)
5,1
5,1
Avatar del usuario
IF Hi, I read your requirement carefully and i can do that perfectly I have talented with Laravel and php as server such as Ngnix, AWS etc and i have done many project with those Let's discuss more for your project If you award me you can get good result Thank you
€100 EUR en 2 días
4,9 (20 comentarios)
4,9
4,9
Avatar del usuario
IF Have 7+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: Configuration and Deployment Management Testing Identity Management Testing Authentication Testing Authorization Testing
€111 EUR en 2 días
5,0 (10 comentarios)
4,5
4,5
Avatar del usuario
IF Good Day, I have gone through your requirement and I can complete the project smoothly. I am having 15+ Years of Industry experience/exposure. My core exposure includes planning, design & implement highly sophisticated and complex Datacentres inclusive of clustering, bridging, and failovers especially for Cyber Security Projects. Cybersecurity technologies, Enterprise switching & routing, Server, Storage, Virtualization, Cloud Computing, Email & Hosting, Security Posture Assessment (SPA) and end user computing together with ISMS procedure, compliance and policy add value for to skill sets. I have been building Cyber Security Operation Center (SOC) and Network Operation Center (NOC) for Private & SMB Customers for past 10+ Years for Managed Security Services (MSS) Projects with Fifteen over Technologies. I am not focused on thinking about ‘Money’ or ‘Getting Paid’ by giving empty promises. Satisfaction & making-things-happen is the primary goal. Please initiate a chat session to discuss further. Thanks, and Regards.
€230 EUR en 1 día
5,0 (10 comentarios)
3,9
3,9
Avatar del usuario
If Hi there, Please Review my proposal to help you understand my experience. Good day. I took time to read your project details carefully and ensure myself that I am perfectly suit with this project to be completed. Please be inform I have more than 8 years of experience on working with Website audit and security assurance, Also I am an pentester, thats why i can help you professionally. Its very difficult to explain all here in short. I can more brief in chat, Just connect Freelancer chat. For your kind information please be inform that Quality of work and satisfaction are assurance. I am ready to start right now. Lets work together. Thanks
€150 EUR en 5 días
4,6 (35 comentarios)
4,4
4,4
Avatar del usuario
Hello mate! I have checked your requirement and quite interested to be in touch with you to further discussion regarding your project details.I have experience of 5+ years on php framework Laravel ,yil, cake Php and also other framework. Area of Expertise: - Understanding with concepts, thus Logic building and set flow for the project. - Advanced CMS and MVC including Wordpress, Shopify, PHP, magneto, Laravel, and opencart - Carrying out all the required functions for development phase effectively e.g. requirement gathering, research, brainstorming, strategy & content planning, visual design and front-end development. It’s my pleasure if you give me a chance work on this project. I hope you feel proud to me after finish this project with your term and condition or time duration. Thanks & Regards P.S
€100 EUR en 4 días
5,0 (7 comentarios)
4,1
4,1
Avatar del usuario
IF and Hello! I am a penetration tester and ethical hacker with 07+ years of industry experience with Website security and vulnerability audit and penetration testing. I will examine the given web site through a public network in the same manner a hacker operates from the public Internet. Penetration test and Vulnerability assessment is based on the industry standards (OWASP top 10) and will provide a detailed report with an Executive summary, findings with severity, impact, and recommendation to fix. Further, you can contact me anytime for clarification. Testing will be done with careful manual verification not just running automated tools and compiling a report from tool output.
€120 EUR en 3 días
5,0 (10 comentarios)
3,6
3,6
Avatar del usuario
IF If you are interested in the security of your website i can perform and audit for it. I work as a junior web penetration tester. VAPT is my field. I do use automatic tools but the manual penetration is the most important part. I usually do black box testing and some grey box testing but code review sounds great to me as well At the end of security audit i will present the report to you/your company and we can even set up a call if you want. The structure of the report will be discussed in private so i can better understand what are you interested in(vulnerability location, proof of concept, methods to fix it, impact, CVSS etc). Thank you and for more details feel free to contact me if you want to see how the report will look or other things.
€200 EUR en 7 días
5,0 (8 comentarios)
3,8
3,8
Avatar del usuario
Hello, I hope you are doing well, I read your description carefully Within 6 years I'm involved in Web/App development, content writing, SEO, Graphic Design, I am a perfectionist and I strive to give 110% to each and every project. I always gain a relationship with new & old clients. You can check my portfolio by click on URL or you Can ask by sending an SMS https://www.freelancer.com/u/mohdy1375 Thanks Mohd Y
€222 EUR en 4 días
4,7 (13 comentarios)
3,9
3,9
Avatar del usuario
Greetings,  It is my understanding that you are looking for an security professional who can perform deep penetration test on your web application. Being an Information security professional I will perform deep security test to secure your website for further attacks and let you know how you can secure your website efficiently. I am a cyber security professional having over 7+ years of experience in Information Security, Vulnerability Management, Penetration Testing, Security Operation Center (SOC), Investigations, web application testing, Audits & Trainings. My skillset includes: Threat and Vulnerability Assessment, Penetration Testing, Web Application Pentesting and Mobile Applications. My first priority is always start from manual testing then on Automated Web Penetration Testing: Burp-Suite, Nexpose, W3af, Acunetix, OpenVas, Nessus, Metasploit, Armitage etc. Looking forward to hear back from you for detailed discussion over your requirement.  Thanks !
€240 EUR en 7 días
5,0 (1 comentario)
3,4
3,4
Avatar del usuario
Hello, My name is Ozren and I'm a senior full-time Linux system administrator with +20 years of experience. I'm also an AWS solution architect. As one administrator on many hosting servers, I'm skilled in security audits and vulnerability discovery. Because of my experience and knowledge, I'm sure I can give fast and high-quality service. Ozren Orlic
€160 EUR en 5 días
5,0 (3 comentarios)
2,8
2,8

Sobre este cliente

Bandera de SPAIN
badalona, Spain
5,0
14
Miembro desde abr 13, 2016

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.