Find Jobs
Hire Freelancers

Cyber Attack Simulation

€750-1500 EUR

Closed
Posted almost 5 years ago

€750-1500 EUR

Paid on delivery
We search for IT / Kali Linux / CEH / Pentester professional that will help us simulate Cyber Attack on our computers in order to validate the performance of our own Cyber platforms. Work is in San sebastian de los Reyes/ Madrid.
Project ID: 20312412

About the project

16 proposals
Remote project
Active 5 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
16 freelancers are bidding on average €1,527 EUR for this job
User Avatar
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and Pen Tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. @Certified at Windows Security & Forensics @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Malware Analysis My core competency lies in performing black and gray box testing, on the live web applications/networks or in lab environments.I am familiar with all common attack vectors and mitigation techniques, as well as finding unknown to public exploits known as 0days in web applications. Even though most of my work is confidential I can share vulnerability assessment sample. I have experience in vulnerability assessment for PCI & HIPAA Compliance. Service Description 1)Web Application Penetration Testing based on OWASP TOP 10 2)Network Penetration Testing 3)Vulnerability Assessment 4)Security Hardening See you online and have a great day! Warm regards, Shofiur
€1,125 EUR in 7 days
5.0 (45 reviews)
6.9
6.9
User Avatar
Hi there, please leave a message on my chat so we can discuss the budget and deadline of the project. I have read your project description and i'm confident i can do this project for you perfectly. Thanks
€1,125 EUR in 7 days
5.0 (1 review)
5.5
5.5
User Avatar
Hi there, I have read your project description and i'm confident i can do this project for you perfectly.I still have a few questions. please leave a message on my chat so we can discuss the budget and deadline of the project. Thanks
€1,125 EUR in 7 days
5.0 (4 reviews)
4.5
4.5
User Avatar
Hello sir, me and my team of pentesters can test your networks and computers against a made-up cyber attack, you can message me about details and questions. Have a nice day and stay safe, Tevfik
€750 EUR in 3 days
4.7 (13 reviews)
4.6
4.6
User Avatar
⭐ Let's discuss on chat ⭐ I 'm a Full-stack developer and Ethical Hacker.I have 7 years 8 months experience. I love programming. My passion is to solve the programming issue.I have good knowledge of various server attack like DDOS, Phishing, etc. I also work with bug bounty programs. Technology Summary :➤ ✔️Programming/Languages: PHP, Python, JavaScript, jQuery, Vue.js; ✔️Databases Management: Oracle 8.x/9.x, SQL Server, MySQL, PostgreSQL,MongoDB ,MariaDB ✔️Expert proficiency with Linux and UNIX operating systems ✔️Framework : Laravel,Django,Codeigniter ,CakePHP,Django,Wordpress ✔️Server: Ubuntu Apache, CentOS, AWS, Domain, SSL.
€1,125 EUR in 7 days
5.0 (11 reviews)
3.4
3.4
User Avatar
Hi dear,I am a senior web and software developer. I've just checked your post. I can complete your project in timely manner and you'll feel free while working with me. Please contact me to discuss more over chat for your project. I am confident of your project - Cyber Attack Simulation My best Skills are Computer Security, Linux, Internet Security, Network Administration and so on.
€1,250 EUR in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello there! My name is Chris, I'm a UK based and native English speaking web developer and app expert with 10 years experience building and maintaining complex web apps and websites. I've built and maintained applications/sites for large companies such as Coca Cola, Deutsche Bank, Easy Jet, Barclays, Vogue, Menzies, NHS, My specialist skills include: PHP, Javascript , MYSQL, Bootstrap, SEO, Digital Marketing, Laravel, IONIC, WooCommerce, Moodle, WordPress, Drupal, New Website Builds, Search Marketing, Graphic Design, NGINX, Apache2. I'm highly motivated, results driven and personable individual with a keen eye for details and getting projects finished in a quick timescale, whilst still delivering a world class customer experience. Chris Fairman
€1,500 EUR in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hola , el trabajo te lo puedo hacer con conexion Remota, pudiendo hacer desde dentro o desde fuera Solo realizo trabajos de pentesting eticos Soy nuevo en Freelancer.com, estoy dispuesto a hacer 50% de descuento Quiero tener una reputación y agregar trabajos SOLO TRABAJO INICIAL detalle el trabajo por chat y te pasamos el costo Encantado de hacer el trabajo. Soy el indicado 100% garantizado, te lo aseguro. No satisfecho, no pagas Si lo desea, contáctenos para los detalles del trabajo. Puedo hacerlo ahora Tengo más de 20 años de experiencia en informática. Windows Server 2000 .. 2016, Active Directory, controlador de dominio, Hyper-V, IIS, Proxy, VPN, SQL Server, Exchange Server, PowerShell, Azure, DHCP, DNS, Fileover Cluster, Load Balance ... Sistema Cisco, Mikrotik, .... Servidor Dell PowerEdge, HP, Lenovo, Espero tu comunicacion Gracias
€750 EUR in 1 day
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello. Im a cyber security student in University of Piraeus in Greece. I have sme experience and interests on penetration testing on my local enviroment mainly. I would like to have the opportunity to take my first real penetration testing project!! Thank you!
€1,000 EUR in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Dear sir, Depending on the scope of your systems, the proposal may vary, but for your reference, here's what I'm including for 20 days of work. - Remote analysis of your exposed servers and layer 7 services - Exploring your services against CSV known problems - HTTP pentesting, which would known exploits, but also business logic manipulation and injection - Denial of Service testing - Company internal procedures in what regards systems access and roles privileges Included a Spain stay for 2 days to present results, discuss and elaborate on eventual found problems. Required milestones: - 50% on adjudication - 25% on conclusion of auditing tests - 25% on delivery of report.
€8,000 EUR in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello, I am a Senior Cybersecurity Consultant, with almost 15 years of experience. I work doing Auditing and managing Cyber Transformation Projects, focused on ISO 27001, PCI DSS, GDPR, etc. You can find me on LinkedIn and you can see there my work experience. I am located at Madrid, so I can visit you to help you with the objetives of your project. I can help you with the cyber attack to your platform. I can help you too with the risk analysis and BIA, also I can help you with governance documentation if you need to develop cybersecurity policies and procedures. Best regards, Marco Flores
€1,125 EUR in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Dear sir/Madam, I would much appreciate if you could provide more details on the simulation you would like us to conduct so we are able to provide a clear project proposal based on that. For example, do you really want a penetration test on your actual servers or a simple security assessment of your cyber platform, do you require a white, grey or black box pen test to be conducted. These are only few questions that will determine the scope, mile stones and the duration of the project. So do kindly provide more details. I have made few assumptions in order provide you this proposal but may change according to your actual requirement (specially the number of days the project last for), You require; a white box penetration test (PT) on your publicly accessible servers/computers etc. During an external PT we investigate,  Information publicly available regarding your organization that can be used to penetrate your systems.  Vulnerabilities that can be used to exploit your systems.  Investigate any default or mis-configurations on your platform. Before the PT, We require similar information from the below list, • NDA copy • Company profile • Written precise customer expectation that covers goals and objectives. About us Our team: 7+ years experience . CISO: 20+ experience in Military cyber defense. Due to the limitation of Freelancer proposal system we are unable to provide you more info please do contact us to provide more information.
€800 EUR in 7 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of SPAIN
Lucena, Spain
0.0
0
Member since Jul 12, 2019

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.