Find Jobs
Hire Freelancers

VAPT on mobile and web app

$250-750 USD

Kapalı
İlan edilme: 3 yıldan fazla önce

$250-750 USD

Teslimde ödenir
A complete VAPT OWASP for our application is required.
Proje No: 29017155

Proje hakkında

16 teklif
Uzaktan proje
Son aktiviteden bu yana geçen zaman 3 yıl önce

Biraz para mı kazanmak istiyorsunuz?

Freelancer'da teklif vermenin faydaları

Bütçenizi ve zaman çerçevenizi belirleyin
Çalışmanız için ödeme alın
Teklifinizin ana hatlarını belirleyin
Kaydolmak ve işlere teklif vermek ücretsizdir
16 freelancer bu proje için ortalama $532 USD teklif veriyor
Kullanıcı Avatarı
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and PenTester, With 10+ years of experience conducting penetration testing government and private companies around the world. I would like to work with you to detect the security weakness in your mobile and web app before the hackers do it. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Please start the chat so we can have a detailed discussion. Thanks.
$500 USD 7 gün içinde
5,0 (43 değerlendirme)
6,8
6,8
Kullanıcı Avatarı
Hello there. I hold CISSP, CISA, CEH and AWS certifications. I've an experienced team and we can assess your assets taking into account OWASP Top Ten and SANS/CWE Top 25. Our penetration tests are made using manual tools such as cURL and Burp Suite, as a real hacker does. In addition, you can see our company name (YappoSecurity) in the Security Hall of Fame of Freelancer.com (https://www.freelancer.com/about/security/hall-of-fame). Please contact me to send you a formal offer. Kind regards.
$750 USD 7 gün içinde
5,0 (5 değerlendirme)
5,8
5,8
Kullanıcı Avatarı
I have experience working with a security consulting firm for a year. I think I can help you. Thanks!
$750 USD 7 gün içinde
5,0 (39 değerlendirme)
5,2
5,2
Kullanıcı Avatarı
I am an application security enthusiast, I have done multiple testing on various types of web applications including Sony, AT&T, US Department Of Defense, and 50+ MNC's assets regarding finding security vulnerability and also helped them to fix the vulnerable assets, I prefer to work on challenging projects including web application security testing, OSINT, Exploit and tools development regarding the application security, I have also worked on multiple tool development regarding scaling large scale Network and distributed application using new technologies example Kubernetes and dockers and used them to scale large networking and successfully helped the organizations to find and patch the vulnerabilities. I have professional communication skills, I also possess decent programming knowledge like python, golang, javascript. I read you requirement and believe I am suitable for the task, I'll conduct Application penetration testing which include guidelines like OWASP and provide you a Vulnerability Assessment Report. Looking forward to a meeting to discuss about the details. Best Regards, Avi
$700 USD 7 gün içinde
5,0 (2 değerlendirme)
4,2
4,2
Kullanıcı Avatarı
Hi, Kindly provide more information regarding project. We have been working in this industry for more than 4 years and we have worked on more than 500+ web + mobile apps. Let's discuss project. Kindly DM. Have a nice day ahead.
$444 USD 15 gün içinde
5,0 (4 değerlendirme)
3,5
3,5
Kullanıcı Avatarı
Hello, i have read the details provided..please contact me to discuss more on the project deadline and some other few things
$500 USD 4 gün içinde
4,0 (7 değerlendirme)
4,1
4,1
Kullanıcı Avatarı
Hi Sir/Madam, I am a security researcher having 8 years experience of taking care of website and mobile application security assessments single-handedly. All my experience and training is as per OWASP guidelines so it will suit your needs. I have done CEH, OSCP and ECSA and other certificates that helped my brush up my skills as per the global standards. I am passionate about my work and that's why I am here. About your project, there is not much information provided but I understand that you have a web application which needs to be audited for security issues as per OWASP guidelines. About what details I would require from you - Website credentials, Brief idea about the technologies used. What you will get - The site will be audited by me as an attackers perspective to find out all the vulnerabilities and loopholes in the site. You will receive the report in the end with information such as vulnerability name, severity, description, business impact, URL and parameter details, screenshots, complete POC and recommendations. Thanks, I am really looking forward to discuss this assignment further. you can be assured that you will get accurate and efficient reports by me, I will also assist later if dev team requires any details or help from my end to fix the issues. Note: I have given a rough estimation for time and price as not much info is provided about the project.
$600 USD 7 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
We have expertise VAPT OWASP . We have worked with several clients in India, UK as well as Middle East and we will be able to help! Our portfolio comprises of: Network Vulnerability Assessment Firewall Security and Vulnerability Remediation We would want you do come to a discovery call to explore further. Thanks DS
$750 USD 7 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 6+ year in the domain of Vulnerability Assessment & Penetration Testing. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Do message me for sample report of my work. Hope to hear back from you :-)
$250 USD 7 gün içinde
0,0 (0 değerlendirme)
1,5
1,5
Kullanıcı Avatarı
Hey, I have read your post having 5 plus years of experience in vapt and red teaming will be able to complete the work within given period of time. can share you the sample report of work done earlier. let's discuss more in chat
$500 USD 15 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
I've been working Web, App, CS penetration testing about 500 cases in Team of SK Company, Korea for 12 years Doctor of Industrial Engineering, Dongguk Graduate School, Korea in study, i knowledge of helps a lot when i work. always up to date with latest breaches and exploits, worked with giants in IT world and always gives best of himself. To give a best services, penetration test is done mostly manually. That way it is done in detail, stone is not left unturned. Automatic scanners will be used only when client asks for them. They are loud, generates a lot of traffic and false-positives as well. i'm always think the best pentest resuit trying to improve customer satisfaction. so if you give me chance, i'll prove it to you.
$500 USD 7 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
In-depth assessment of web applications, mobile application in order to discover vulnerabilities caused by programming errors, configuration weaknesses, or faulty assumptions about user behavior. Both manual pentest techniques and automated scanning tools are used to identify vulnerabilities.
$550 USD 6 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
Hello Sir/Mam, We have read your job posting very well. One of our team member having 3+ experience in ethical hacking. He is expert in 'Kaali linux, Bug Bounty Hunting, OSINT, Security testing, Network penetration testing, Source Code review. He is also working for NSE( National Stock Exchange of India). We will provide you a better experience about your project. Warm Regards NelumboTechnology Team
$500 USD 6 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
Im security researcher working as professional in reputative company working here as freelancer Top security researcher in world I hacked Netflix, Amazon, SBI , HSBC Bank , Horoku, MasterCard and more than 50 Top fortune company's
$389 USD 7 gün içinde
0,0 (0 değerlendirme)
0,0
0,0
Kullanıcı Avatarı
Hi, Greetings of the day. I am a Certified Ethical Hacker. I am working as a Senior Security Analyst in a leading Supply Chain Management MNC. I have in-depth knowledge and exposure on VAPT & WAPT for various corporate customers. I have gone through your requirement. And I can provide you the desired result. For more, inbox me.
$333 USD 7 gün içinde
0,0 (0 değerlendirme)
0,0
0,0

Müşteri hakkında

   UNITED ARAB EMIRATES bayrağı
Sharjah, United Arab Emirates
5,0
2
Ödeme yöntemi onaylandı
Eyl 24, 2019 tarihinden bu yana üye

Müşteri Doğrulaması

Teşekkürler! Ücretsiz kredinizi talep etmeniz için size bir bağlantı gönderdik.
E-postanız gönderilirken bir şeyler yanlış gitti. Lütfen tekrar deneyin.
Kayıtlı Kullanıcı İlan Edlien Toplam İş
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Ön izleme yükleniyor
Coğrafik konum için izin verildi.
Giriş oturumunuzun süresi doldu ve çıkış yaptınız. Lütfen tekrar giriş yapın.