Find Jobs
Hire Freelancers

web security

₹600-1500 INR

Cerrado
Publicado hace casi 4 años

₹600-1500 INR

Pagado a la entrega
OWASP rules to test the web security
ID del proyecto: 25706251

Información sobre el proyecto

7 propuestas
Proyecto remoto
Activo hace 4 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
7 freelancers están ofertando un promedio de ₹3.135 INR por este trabajo
Avatar del usuario
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 5+ year in the domain of Vulnerability Assessment & Penetration Testing. I can test your in-scope applications and can deliver you a quality report for the same. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Hope to hear back from you :-)
₹3.333 INR en 2 días
5,0 (16 comentarios)
5,1
5,1
Avatar del usuario
Have 7+ years of experience in both black box and white box testing penetration testing. Perform VAPT (Vulnerability Assessment and Penetration Testing) services for web applications, networks, mobile; source code reviews; malware analysis; server hardening; and security analysis etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: Configuration and Deployment Management Testing Identity Management Testing Authentication Testing Authorization Testing Session Management Testing Input Validation Testing Testing for Error Handling Tes
₹11.111 INR en 2 días
5,0 (10 comentarios)
4,5
4,5
Avatar del usuario
Hello! I am a cybersecurity expert with 05+ years of professional experience. OWASP top 10 and OWASP-ASVS (application security verification standards) is the basis of the day-to-day work of mine. Therefore, I will be able to help you. If you are interested. Please let me know more details. Thank you
₹1.500 INR en 7 días
5,0 (12 comentarios)
3,7
3,7
Avatar del usuario
Greetings!!! I have been testing the web application since 2 years and following the OWASP test cases. I have hands-on experience in web security testing with OWASP test cases. If you want then I can share a sample report with you. I always check the CRITICAL vulnerability first so that I can secure my clients from the CRITICAL issues. Thank you Harshit
₹1.250 INR en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hi,I have been working as security auditor and been in web application security for more than 8 years. I could deliver the report and depending on how complex the application is as per OWASP guidance Relevant Skills and Experience Certified ethical hacker and certified information systems auditor
₹1.750 INR en 3 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hi I am Franky, I always did pentest and make owasp framework as my guideline. For now im not looking for the amount. I need trust from customer to me as their Pentester. I can give you sample report that will deliver to you.
₹1.250 INR en 7 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de CANADA
Brampton, Canada
5,0
25
Forma de pago verificada
Miembro desde feb 14, 2015

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.