Find Jobs
Hire Freelancers

Penetration Test

₹12500-37500 INR

クローズ
投稿日: 5年以上前

₹12500-37500 INR

完了時にお支払い
We have multiple application for both mobile and web running on the same backend. We want to test these applications and APIs to find any security issues. All the APIs are pointing towards the same backend. We have 3 mobile apps, 1 web application and 1 windows application consuming these APIs. Important Note: While providing the quote, you must explain the following:- 1. The tools you are using for testing beforehand 2. Method of testing
プロジェクト ID: 17797571

プロジェクトについて

21個の提案
リモートプロジェクト
アクティブ 5年前

お金を稼ぎたいですか?

Freelancerで入札する利点

予算と期間を設定してください
仕事で報酬を得る
提案をご説明ください
登録して仕事に入札するのは無料です
この仕事に21人のフリーランサーが、平均₹30,304 INRで入札しています
ユーザーアバター
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
₹27,777 INR 3日以内
5.0 (8 レビュー)
4.3
4.3
ユーザーアバター
dear hiring manager i have more than five years experience in testing field Just give me one chance for QAing for your desktop base application and I'll try my best and give you best result by finding all defects/bugs/errors moreover I'm available 24/7 in expected communication tools so you can utilize me anytime thank you Vaibhavi P Skype : kewinperfect
₹14,444 INR 2日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hello dear friend, I would like to know more about the work I would like to cooperate with you I tested the web and mobile (android and iOS) cross-browser compatibility, usability work with specification, terms of reference I would like to make your product better and of high quality
₹27,777 INR 5日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
I read with interest your posting for QA Tester. I believe that I possess the necessary skills and experience you are seeking and would make a valuable addition for you. I have 2+ years of progressive experience in the Software Testing and Quality Assurance field. I have experience in Software and Web Application Testing with the following key points. => Web Testing. => User Interface Testing => Mobile Application Testing => Regression Testing => Functional Testing => Non-Functional Testing => Performance Testing (Load and Stress Testing) => Automation Tools (Selenium Web-Driver, hpQTP, Appium, Postman) => Smoke and Sanity Testing => SDLC and STLC => Test Scenario and Test Cases => Complete documentation of the application => Black Box Testing => Gray Box Testing => Cross Browser Testing
₹23,888 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hello, most probably the tools will include burp suite, metasploit and nmap (along with the scripting engine if it is going to be necessary). In addition to that, depending on the API, I may use additional tools like sqlmap or beef. In addition to all of those, manual input manipulations. The methodology depends on the type of the required test (greybox or blackbox). In either case there is going to be info gathering stage (along with mapping) and testing stage (along with discovery and exploitation). I may gladly discuss the details to understand your exact needs. Regards
₹27,777 INR 5日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
I have 10+ years of exp on application security assessment and VA/PT. I can do both code review and security testing .
₹50,000 INR 15日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hello, I am Penetration Tester & Red Teaming having more than 5 years in it. I can Easily Complete your project and ensure best security policies in your website. I have few different sets of tools that can Check the Security in the Deep and provide the better results as compared to others.
₹12,500 INR 3日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hey , I have 3 years experience in IT Industry as a software Tester. I have vast experience in both mobile and website platform . I worked in multiple projects as a manual and automation engg Relevant Skills and Experience Website testing , functional testing , mobile app testing , java , appium , selenium , API testing , postman , penetration testing
₹27,777 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hi, I am a fresher here with a lot of passion.
₹13,333 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Hi we have 8 years of experience as a security consultant with big companies like samsung, genpact, deloitte, niittech. Have done penetration and vulnerablity testing for apps like paytm zomato etc. please let us know when we can discuss this in detail.
₹25,000 INR 5日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
I use kali, nmap, sqlmap, burpsuite and some open-souce tools to test website,and apk. I focus on the web security and android security, So I think it's better to let me do it. Thanks
₹27,777 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
i will be using burpsuite, metasploit,nessus,nmap and many other tools
₹16,666 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
several years of experience in penetration testing and security. Hold some security certification. Ready to start and discuss about the project. Use opensource tools in Kali Linux and any other source that are needed.
₹37,777 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Healthy work-experience (3 years) in same domain, in renowned MNC's. I am sure that I will be able to not just meet your expectations but also surprise you with some fantastic findings.
₹28,888 INR 10日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
Reports will be provided for 3 mobile applications, 1 web application and desktop application. Including API secuirty assessment for each endpoint.
₹33,333 INR 6日以内
0.0 (0 レビュー)
0.0
0.0

クライアントについて

INDIAのフラグ
India
0.0
0
お支払い方法確認済み
メンバー登録日:7月 13, 2016

クライアント確認

ありがとうございます!無料クレジットを受け取るリンクをメールしました。
メールを送信中に問題が発生しました。もう一度お試しください。
登録ユーザー 投稿された仕事の合計
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
プレビューを読み込み中
位置情報へのアクセスが許可されました。
あなたのログインセッションの有効期限がきれ、ログアウトされました。もう一度ログインしてください。