Find Jobs
Hire Freelancers

Pentest Externo (Blackbox) -- 2

$1500-3000 USD

Closed
Posted 4 months ago

$1500-3000 USD

Paid on delivery
En este caso se encarará la infraestructura externa en un modelo de Black Box o Caja Negra. Lo expresado implica que toda la verificación se hará sin contar con credenciales de acceso a la infraestructura, servidores, servicios, etc. La misma está compuesta por 70 IPs públicas (se cuenta con un documento que detalla las IP objeto de análisis). No se incluye la denegación de servicios por razones obvias. Cuando se realiza una prueba de penetración, se rige por las siguientes guías estandarizadas: • OWASP Testing Guide V4 • NIST SP – 800-115 La valoración de riegos de cada vulnerabilidad encontrada se basa en el estándar de cálculo de riesgos CVSSv3. La metodología NIST SP 800-115 que comprende las siguientes fases: 2.1. Planificación En la fase de planificación, se crea este documento “Reglamento de de compromiso” que define los objetivos, los documentos de aprobación de la administración y establece metas de pruebas. 2.2. Relevamiento En la fase de reconocimiento, se intentará identificar y obtener información sobre los objetivos dentro de su alcance. 2.3. Detección de Vulnerabilidades Durante la fase de detección de vulnerabilidades, se intentará descubrir y validar las vulnerabilidades en los sistemas enumerados en la fase de reconocimiento. Se realizarán pruebas de seguridad, tratando de obtener acceso a sistemas o datos sensibles y evaluar las vulnerabilidades. 2.4. Explotación En la fase de explotación, se tendrá la información sobre la vulnerabilidad y lo utilizará para obtener acceso a datos restringidos de otro modo, tomar el control de los sistemas, hacerse pasar por usuarios y realizar otras acciones diseñadas para demostrar las posibles consecuencias de las vulnerabilidades descubiertas. 2.5. Generación de Informes En la fase de presentación de informes, se documentará las vulnerabilidades y los intentos de explotación, así como recomendar acciones de remediación descubiertas.
Project ID: 37718840

About the project

5 proposals
Remote project
Active 2 mos ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
5 freelancers are bidding on average $2,300 USD for this job
User Avatar
Building security into a system begins by baring its vulnerabilities. As a skilled Penetration Tester, I understand the importance of evaluating an infrastructure's external structure using a "Blackbox" approach. Following the OWASP Testing Guide V4 and NIST SP – 800-115 which I am well familiar with, will enable me to meticulously plan around a thousand limitations in conducting this test while relying on realistic methods of exploitation during the process. In reckoning, my line of work is based on deep reconnaissance and thorough examination of my goals. This ensures that I do not only identify but clearly validate and document vulnerabilities including their potential impact. Consequently, remediation and mitigation exercises are carried out forthrightly in my penetration testing observation reports (PORs), with tailored recommendations fitting every nuance uncovered by more than +70 public IP addresses assigned for this project. I have significant experience in undertaking such tests ensuring compliance with maintained standards and best practices such as those required for PCI & HIPAA compliance. My proven techniques, a result of years working in the field alongside notable certifications including Windows Security & Forensics, Ethical Hacking and WEB APP SECURITY FUNDAMENTALS truly set me apart from other candidates. With me on your team, you can be confident of meticulous results and absolute confidentiality.
$2,250 USD in 7 days
4.8 (15 reviews)
6.0
6.0
User Avatar
As a Certified Ethical Hacker specializing in Penetration Testing, I am keen to take on your project, "Pentest Externo (Blackbox) -- 2." My extensive experience in conducting robust security tests without relying on system access credentials is directly aligned with the objectives of this project. I understand the true essence of Black Box testing: to evaluate your infrastructure's external integrity and unveil potential vulnerabilities through the lens of a non-privileged user. Following globally recognized security guides like OWASP Testing Guide V4 and NIST SP - 800-115, I adhere to an exhaustive methodology that covers all pillars required for an effective pen test. My approach spans across phases such as reconnaissance, vulnerability discovery, and exploitation, culminating in a detailed report that not only documents found vulnerabilities but also suggests actionable remedial measures. Moreover, my repertoire encompasses everything from installing and configuring firewalls to designing security monitoring systems to track incidents and respond proactively. Your trust in me will ensure the evaluation of risks using CVSSv3 standards, keeping data confidentiality and integrity at the core of my focus. With me on board, you won't just receive a comprehensive report summarizing vulnerable points but also viable solutions with well-rounded recommendations for resolving them effectively moving forward. Choose me for your project, and let's strengthen your security together!
$2,500 USD in 7 days
5.0 (3 reviews)
4.4
4.4
User Avatar
Buenos días, Mi nombre es Gonzalo y llevo ya 10 años en el sector de la seguridad, dentro de los cuales he estado realizando escaneos de activos en modalidad tanto caja negra o y blanca. Me gustaría presentarme a esta oferta ya que como OSCP (Offensive security Certified Profesionnal), podría cumplir con el objetivo descrito. Por favor, les ruego me escriban a través del chat para concretar los detalles. Muchas gracias. Un saludo, Gonzalo.
$2,250 USD in 7 days
5.0 (2 reviews)
3.5
3.5
User Avatar
Hey there, I have been in InfoSec for years. I had conducted tons of Black Box Penetration Testing projects. I can conduct a pentest on your external infrastructure per your need. I have the required skills and experience. Would you share more details? Regards!
$3,000 USD in 15 days
4.2 (2 reviews)
4.4
4.4
User Avatar
Hi, I'm a Cyber Security Researcher. I'll pentest your network infrastructure and i'll also provide a detailed REPORT of findings. Lets chat.....
$1,500 USD in 4 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of CHILE
Colombia, Chile
0.0
0
Member since Jan 18, 2015

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.