Find Jobs
Hire Freelancers

Looking for experts for a cyber threat consulting team

€1500-3000 EUR

Mbyllur
Postuar about 6 years ago

€1500-3000 EUR

Paguhet në dorëzim
(Arabic after English // النسخة العربية بعد الانجليزية) We're a cyber threat consulting group in the West Bank currently expanding our crew. We're looking for some professional, creative people that know how to combine extensive experience and "out of the box" thinking. Our work will focus on: controlled Hacking & provide security as well as control vulnerabilities Cross site Script, SQL injection, Blind injection, CSRF, Brute Force attack and etc, with the help of tools as well as manually script based testing. نحن فريق في الضفة الغربية نستشير في مجال تهديدات السايبر ونوسع صفوفنا في هذه الايام نبحث عن عمال مبتكرين ومحترفين تمزج شخصيتهم الخبرة المتنوعة مع الفكر المبدع الخلاق يدور عملنا حول المجالات التالية controlled Hacking & provide security control vulnerabilities Cross site Script SQL injection Blind injection CSRF Brute Force attack وكل ذلك باستعمال الادوات الى جانب القيام باختبارات تعتمد على كتابة الكود اليدوية
ID e Projektit: 16581480

Rreth projektit

10 propozime
Projekt në distancë
Aktive 6 yrs ago

Po kërkoni të fitoni para?

Përfitimet e ofertës për Freelancer

Vendosni buxhetin dhe afatin tuaj
Paguhuni për punën tuaj
Përshkruani propozimin tuaj
Është falas të regjistrohesh dhe të bësh oferta për punë
10 freelancers are bidding on average €2 197 EUR for this job
Avatari i Përdoruesit
Hi, i hope you will be doing well. would like to be the part of your team. lets discuss in details. Thank you. Best regards
€1 666 EUR në 30 ditë
5,0 (35 përshtypje)
5,3
5,3
Avatari i Përdoruesit
Hi There. I'm Santosh Singh and I've over 10 years of experience in Website and Server Management. I can surely be a part of your team for manual testing :) Let's discuss the project in detail so that we both are on the same page with NO confusions, whatsoever before we start the project. 100% quality work is assured! 
 Looking forward to your response.
 Thanks. Regards, Santosh
€2 500 EUR në 30 ditë
5,0 (11 përshtypje)
4,7
4,7
Avatari i Përdoruesit
A proposal has not yet been provided
€1 888 EUR në 30 ditë
5,0 (8 përshtypje)
3,5
3,5
Avatari i Përdoruesit
Visit our PORTFOLIO and be a part of our Journey from a FOOL to BEYOUTIFOOL. Do ping us if you want to check our entire portfolio
€1 500 EUR në 2 ditë
0,0 (0 përshtypje)
0,0
0,0
Avatari i Përdoruesit
we applies most recent technologies-to provide best services through its high qualified development team which makes Our Solutions able to provide best services to its clients with the best price . Now, and since more than 5 years of experience in integrated solutions we suggest and advice customerand delever an best sample and many choices for it
€1 500 EUR në 20 ditë
0,0 (0 përshtypje)
0,0
0,0
Avatari i Përdoruesit
Hello, Hope you are doing good!We are the certified Ethical Hacker and vulnerability controller. We have done Vulnerability testing,Network testing,Penetration testing for well known brand. For penetration testing of web applications, networks, servers we use metasploit and its tools- Metasploit tools- 1).msfconsole – The primary interface of the Metasploit Framework 2).msfd – Provides an instance of msfconsole that remote clients can connect to. 3).msfdb – Manages the Metasploit Framework database 4).msfrpc – Connects to an RPC instance of Metasploit 5).msfvenom – Standalone Metasploit payload generator. We use process for penetration testing- Step1. It starts with a list of Vulnerabilities/potential problem areas that would cause a security breach for the system. Step 2. If possible, this list of items is ranked in the order of priority Step 3. Devise penetration tests that would work (attack your system) from both within the network and outside. Step 4. If unauthorized access is possible, then the system has to be corrected and the series of steps need to be re-run until the problem area is fixed. Tools we use - 1).Metasploit 2) Wireshark- for Network protocol 3).w3af-Web Application Attack and Audit Framework 4).Armitrage- graphical cyber attack management tool for the Metasploit 5).Cobalt Strike-Thread emulation Looking forward to talk to you soon. Thanks
€2 500 EUR në 30 ditë
0,0 (0 përshtypje)
0,0
0,0

Rreth klientit

Flamuri i ITALY
Italy
0,0
0
Anëtar që nga mar 28, 2018

Verifikimi i klientit

Faleminderit! Ne ju kemi dërguar me email një lidhje për të kërkuar kredinë tuaj falas.
Ndodhi një gabim gjatë dërgimit të email-it tuaj. Ju lutemi provoni përsëri.
Përdorues të regjistruar Punë të postuara
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Po ngarkohet shikimi paraprak
Leja u dha për Geolocation.
Seanca e hyrjes ka skaduar dhe ke dalë. Hyr sërish.