Find Jobs
Hire Freelancers

Security Vulnerability Assessment of Web Application

₹37500-75000 INR

Closed
Posted over 4 years ago

₹37500-75000 INR

Paid on delivery
We are Technology Partner for a Project on Emergency Response for Safe Transportation. We have developed a platform to manage the safe transportation of Chemicals. We need to do a Security Vulnerability Assessment of this platform , so the data on this platform is secured , as this a shared platform by it's subscribers
Project ID: 22258489

About the project

23 proposals
Remote project
Active 4 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
23 freelancers are bidding on average ₹55,917 INR for this job
User Avatar
Hi There!, I am a Certified Ethical Hacker and Pen Tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. After reading your project details I believe I'm suitable for this project. As I'm an expert on it with more than 7 years of experience. So please come up on chat and share with me. I am looking forward to hearing from you. Warm regards, Shofiur
₹56,250 INR in 6 days
5.0 (50 reviews)
6.9
6.9
User Avatar
Hello, i am Cyber Security Expert with 6 years of experience in Vulnerability Assessment and penetration testing of web application. contact me for quality of Security check of your web application project. Thank you
₹60,000 INR in 12 days
4.9 (97 reviews)
6.4
6.4
User Avatar
# Cybersecurity Company / CEH CISSP Certifications / Commercial References Hello Sir/Madam. We are a company focused in VAPT services. Please contact me for more details. Kind regards.
₹37,500 INR in 7 days
5.0 (5 reviews)
5.8
5.8
User Avatar
Hi there! I am a security professional with 7+ years of experience in the field conducting vulnerability assessments for government and private companies, searching for security flaws in web apps/systems/networks. I am available to work with you in your web app to look for bugs and provide a report with findings and solutions.
₹75,000 INR in 7 days
5.0 (27 reviews)
6.0
6.0
User Avatar
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: Configuration and Deployment Management Testing Identity Management Testing Authentication Testing Authorization Testing Session
₹55,555 INR in 2 days
5.0 (10 reviews)
4.5
4.5
User Avatar
Hi, We are a team of IT professionals having good industry experience in networks, security, clouds and cyber security especially VAPT. please let us know if interested, we can discuss in details. Regards, Manjit
₹66,666 INR in 7 days
5.0 (1 review)
2.9
2.9
User Avatar
Hello. I ma an ethical hacker with over 5+ years experience in the cyber security field. I have a wide range of skills in the Cyber security field and thus i feel i am the right person for the task. I have done similar tasks and thus i have a clear understanding of hoe to perform a security the security test without necessarily breaking the software. I have helped secure SAAS, IAAS, architectures. I will perform my tests based on the following: ==>Injection ==> Broken Authentication ==> Sensitive data exposure ==> XML External Entities (XXE) ==> Broken Access control ==> Security misconfigurations ==> Cross Site Scripting (XSS) ==> Insecure Deserialization ==> Using Components with known vulnerabilities ==> Insufficient logging and monitoring . I will also try custom exploits to see if your software can be broken using zero days. We can talk via the chat. Thanks
₹56,250 INR in 7 days
5.0 (2 reviews)
2.0
2.0
User Avatar
Greetings, I have gone through your project details and i am confident that i can complete this task within the provided timeline as i have worked on this type of projects before as well. I am a cyber security specialist with experience in cloud computing and private corporate security systems. Training includes intrusion management and threat detection for API systems and Cyber threat intensive training. Past work experience includes not only high-security environments, but also with low-security network systems open to the public. When it comes to cyber security, my ethic is that making more secure systems for everyone makes cyber security easier for the largest stakeholders in the technological arena. • Tasked with implementing code-based solutions as adopted by the committee. • Coordinate with other specialists to deliver completed solutions within project time frames. • Produce written documentation of each major security issue corrected by the team. Skills • Knowledge of current best practices, including best practices for application programmable interfaces • Extensive experience evaluating and discerning malignant traffic patterns that could signal an imminent data breach • Proficient written and verbal communication skills • Knowledge of network protocols and common programming languages used in interactive online environments • Detail-oriented approach to process analysis designed to reveal contributing causes to complex systems.
₹60,000 INR in 5 days
0.0 (2 reviews)
0.0
0.0
User Avatar
We are an Israeli cyber security company working with major organizations -Medical organizations, Airlines, Government offices, insurance institutes and more. We are a team of highly trained and experienced experts from companies like Akamai, Google, F5 YOU WILL HAVE TO PROVIDE PROOF THAT YOU ARE THE OWNER OF THE PLATFORM.
₹75,000 INR in 14 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi! I can surely perform Vulnerability Assessment & Penetration Testing for the Chemical Transportation Platform Application designed by you. I have an experience of 6 years in Vulnerability Assessment & Penetration Testing. I have successfully completed over 100 projects. I am the co-founder of Securia InfoSec LLP Cyber Security Firm which is based in Pune (Maharashtra). Following is the detailed activity plan for your Application Vulnerability Assessment project: • Pre-requisites: -Web Application Workflow & Business Logic -Backend Technologies & Framework -Pre-engagement Discussion with the Development Team -Permission from hosting provider to conduct the Web VA-PT • Threat Modelling: -Business Logic Flaws -Authentication & Authorization Management -Privilege Management -Business Information Protection Management • Web Application Information Gathering: -Active & Passive Information Gathering • Vulnerability Assessment (Manual & Automated) -Finding Vulnerabilities in the Web Application • Penetration Testing: -Exploitation of the Vulnerabilities -Throttled back methods for lesser impact on the Asset -OWASP Top “2017” standard-based Analysis • Post-engagement Activities: -Primary Web VA-PT Report -Consultation on Patching the Vulnerabilities -Developer’s report on patching -Secondary Web VA-PT Report (if required) -Completion Report I assure zero compromise on quality, ethics & transparency. My work will definitely give you more than satisfactory results.
₹40,000 INR in 8 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I am a certified ethical hacker.i can provide you completed web app testing and rescan post remediation as free along with report
₹61,111 INR in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi. I am a computer security specialist, penetration tester. I have more than 5 years of testing experience on penetration of infrastructure, web and mobile applications. Participated in incident investigation, audit. There is also experience in team building, organization of team infrastructure. Etc. I'm interested in your question. I can help you resolve it. Contact me and we will be able to discuss everything in detail.
₹56,250 INR in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello, I have a reputation for delivering excellent and precise security jobs on time, message me let us talk more so I can know what you want done
₹56,250 INR in 7 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of INDIA
Mumbai, India
0.0
0
Member since Nov 11, 2019

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.