Vulnerabilities työt

Suodata

Viimeisimmät hakuni
Suodatusperuste:
Budjetti
asti
asti
asti
Tyyppi
Taidot
Kielet
    Työn tila
    2,000 vulnerabilities työtä löytyi, hinnoittelu EUR

    1)Resolution of Mobile recharge/BBPS integration issues 2)Enhancements to UI and user interaction 3)Identify pain points in product journey and necessary tweaks 3)Performance optimization 4)Identify vulnerabilities and suggest fixes

    €103 (Avg Bid)
    €103 Keskimäär. tarjous
    4 tarjoukset

    i want you to hack, take control, input data or delete tables and databases on my php website. i want you to have a look at most especially at the employee login page and careers page next.

    €33 (Avg Bid)
    €33 Keskimäär. tarjous
    9 tarjoukset

    Scenario - You are an Information Security engineer for a midsized company. The company would like to offer direct sales of its “WigIT” app to its consumers on the World Wide Web. Your manager has...company. The company would like to offer direct sales of its “WigIT” app to its consumers on the World Wide Web. Your manager has asked you to prepare an informational paper for the Chief Executive Officer (CEO) on wireless and mobile risk management. What risks do you envision and how will you mitigate them? Take into account the value of the asset(s) and data as well as the threats and vulnerabilities. Prioritize these risks from greatest threat to least threat and include this analysis as an appendix to your paper. Diagram your network and include that diagram...

    €25 (Avg Bid)
    €25 Keskimäär. tarjous
    16 tarjoukset

    1)Resolution of Mobile recharge/BBPS integration issues 2)Enhancements to UI and user interaction 3)Identify pain points in product journey and necessary tweaks 3)Performance optimization 4)Identify vulnerabilities and suggest fixes

    €57 (Avg Bid)
    €57 Keskimäär. tarjous
    1 tarjoukset

    1)Resolution of Mobile recharge/BBPS integration issues 2)Enhancements to UI and user interaction 3)Identify pain points in product journey and necessary tweaks 3)Performance optimization 4)Identify vulnerabilities and suggest fixes

    €187 (Avg Bid)
    €187 Keskimäär. tarjous
    4 tarjoukset

    Hi All Im looking for the right person/persons to find vulnerabilities in infrastructure, buildings and medical. Mainly shodan and censys will be used however looking for an out of the box type of thinker. We have a solution for there vulnerabilities and need hands on person to find us leads Look forward to your reply Regards Dar

    €9 / hr (Avg Bid)
    €9 / hr Keskimäär. tarjous
    5 tarjoukset

    I need someone to create assignment briefs for higher education students. The subject will be on computing, specifically students will examine inter-networking technologies, protocols and security systems. Students will also explore a range of security vulnerabilities/threats. Students will apply and describe effective methods by which the foregoing might be combated. Students will examine how inter-networking protocols and technologies might be most effectively deployed to help negate threats posed by hostile users, rogue applications and viruses, to networks and organisational systems’ generally. I will provide a template and further information. You will have to only create the scenario that meets the learning objectives. IF you don't have any experience of report wri...

    €24 (Avg Bid)
    €24 Keskimäär. tarjous
    24 tarjoukset

    I need to secure a website against the the OWASP top ten web application vulnerabilities. I have an existing website that needs to be made secure. To do this you will need to penetration test the website and make sure it meets the criteria of the top ten. Furthermore, I will need you to explain throughly how the penetration test was carried out, the name and description of the vulnerabilities found, what tools were used and what remedy was used to patch it.

    €229 (Avg Bid)
    €229 Keskimäär. tarjous
    28 tarjoukset

    I need you to develop some software for me. I would like this software to be developed for Windows using Python. If some of you have used Acunetix or Nessus then should know that what I am asking for. In that the tool should have vulnerabilities with cve scores and report it to us by telling us all the vulnerabilities that website or network contains with all the recommendations to mitigate them. Guys, I own a cyber security firm, would be happy to work.

    €284 (Avg Bid)
    €284 Keskimäär. tarjous
    1 tarjoukset

    Hello Freelancers, I have a company called Brighter Living Care which provides health care and supported housing to people with vulnerabilities in order to help them lead normal lives with positive outcomes. We require a logo that resembles positivity and quality, the logo must include the following: - A clean, simple and bold look - Have hardly any graphics only small elements of graphics - I need to see how the logo looks with the following brand colors: grey/orange, blue/purple, and green/turquoise - The font needs to be Helvetica - Should be seen as a health care company - Message/emotion should portray trust and health - Add a slogan saying - Enhancing Life, Excelling In Care Logos we like the look of are the following logos in the attachment, once complete I would need the...

    €12 (Avg Bid)
    Taattu
    €12
    41 työtä

    ...for the same:- 1. Red Team should perform a Digital Reconnaissance which includes penetrating the Customer’s at DELHI NCR / GREATER NOIDA network and exfiltrate data from at least 5 devices. 2. Blue Team should be aware of the malicious tactics, techniques, and procedures used by the Red Team, in order to help CIC (Customer’s SOC Team) in building response strategies around them. If any vulnerabilities have been exploited by the Red Team, the Blue team should support CIC (Customer’s SOC Team) in finding ways to detect attack patterns, try to block them and report findings in line with the CIC incident response plan. 3. Purple Team to work alongside the Red and Blue teams, analyze the big picture and how the teams are working together. They will recommend imp...

    €746 (Avg Bid)
    €746 Keskimäär. tarjous
    12 tarjoukset

    I need you to look at my html/php script and my URL, to see if there are any vulnerabilities. I need you to look over the code and find any malicious URL or details that result in data being lost or stolen. My website has very specific purpose and that is to collect and store data. I need you to look at my code and see if you can find any backdoor email sending or ftp/ssh saving. I need you to also find any other potential vulnerabilities that I have overlooked. I would also like a report of any improvements that you could suggest and a report of all possible vulnerabilities.

    €514 (Avg Bid)
    €514 Keskimäär. tarjous
    10 tarjoukset

    Make a research on a Real-life Cyber security Data breach/security management issue case happened in a corporate organisation (must not be older than 2018 issue). Must be 1800-2000 words and use Harvard referrencing style. Must cover the following topics: Identify and analyze vulnerabilities, threats and exploits. Identify and analayze legal and ethical issues, consequences of data breach analysis, Lesson learned and recommendation Please get me back with your final price. Needed by 02 August Related skills : cyber security management/ IT security

    €41 (Avg Bid)
    €41 Keskimäär. tarjous
    15 tarjoukset
    Case study Loppunut left

    ...and never have to leave the bounds of their physically secure location. With this move to a global economy we see an increase in security threats to organizations, individuals and agencies. All these models must have an information system to process, store, and retrieve information for their internal stakeholders, customers, and external users. Information systems have inherent risks and vulnerabilities to attacks from internal users, external customers, hackers and criminals. Organizations must have a robust security program in place to meet these attacks and be proactive in their security stance. Your group has the responsibility of creating a robust security policy that covers all the needs of the organization. The security policy identifies administrative, physical, an...

    €33 (Avg Bid)
    €33 Keskimäär. tarjous
    29 tarjoukset

    The aim is to create an e-commerce website which implements the OWASP Top Ten and produce a step by step guide on a word document demonstrating how each of the top 10 was implemented. Upon completion, a penetration test report must be produced proving that the website has met the criteria of the Top Ten OWASP. Furthermore, the document shall include detailed explanations of how the penetration test was carried out as well as the tools used. More details will be provided later.

    €183 (Avg Bid)
    €183 Keskimäär. tarjous
    15 tarjoukset

    Hi, I have a game website and would like a thorough check for vulnerabilities and so apply fixes. All in php and JS

    €149 (Avg Bid)
    €149 Keskimäär. tarjous
    15 tarjoukset

    Hello There are 2 wordpress websites which is running on live. I need to check for Vulnerabilities, viruses and malware and Fix them on Gtmetrix and Google speed. Please bid who is expert in this part. Thanks

    €48 (Avg Bid)
    €48 Keskimäär. tarjous
    19 tarjoukset

    I am looking for individuals or pentesters who want to report any identified vulnerabilities (non-reported) for which they haven't received any bug bounty. I am building a bug bounty platform and looking to collect all un-reported vulnerabilities across all the websites. For a lot of different websites and vulnerabilities, you will not be paid but I can pay you for the same if the vulnerability is still active.

    €19 (Avg Bid)
    €19 Keskimäär. tarjous
    6 tarjoukset
    Wordpress Expert Loppunut left

    Hello There are 2 wordpress websites which is running on live. I need to check for Vulnerabilities, viruses and malware and Fix them on Gtmetrix and Google speed. Please bid who is expert in this part. Thanks

    €53 (Avg Bid)
    €53 Keskimäär. tarjous
    31 tarjoukset

    The aim is to create an e-commerce website which implements the OWASP Top Ten and produce a step by step guide on a word document demonstrating how each of the top 10 was implemented. Upon completion, a penetration test report must be produced proving that the website has met the criteria of the Top Ten...be produced proving that the website has met the criteria of the Top Ten OWASP. Furthermore, the document shall include detailed explanations of how the penetration test was carried out as well as the tools used. Through the penetration test, vulnerbailties should be identified and reported and categorised according to there severity rating. The findings must be reported clearly and if any vulnerabilities do exist then steps must be taken to patch them. More details will be provi...

    €188 (Avg Bid)
    €188 Keskimäär. tarjous
    10 tarjoukset

    ...Understanding of SSH, SSL, XML, FTP, SFTP and other similar concepts; - Previous experience with OOP and MVC frameworks (Zend and Codeigniter are a plus); - Availability to offer support and understand previously constructed integrations - Availability for on-call support with the clients - Knowledge of YII framework represents a big PLUS; - Basic Linux knowledge; Optional: - Understanding of secure vulnerabilities and how to fix them - Ability to participate in project definitions - Familiar with Agile methodologies, test-driven development and continuous integration Will be plus: - Understanding of DRY and MVC concepts; - Ability to be independent, creative and attentive to details; - Ability to work on several projects simultaneously; - Excellent English writing and verba...

    €555 (Avg Bid)
    €555 Keskimäär. tarjous
    30 tarjoukset

    ...scope of work Provide recommendations on how to best layer in security for our platform based on the tools we are planning to build with: Stripe, PayPal, Uscreen, Magento 2 open source, (Spree possible substitute for Magento?), Yotpo, Wordpress open source (for non-commerce pages), U-Marketplace, Ship Station Provide security analysis of these 3rd party services, including susceptibility to vulnerabilities such as e.g. cross-site scripting and SQL injection. Suggest equivalent alternative services if any service is considered too high risk (without losing features/functionality/quality user experience) Provide recommendations for Site Hosting Security Provide recommendations for protection against: Data Leakage - We want to keep data safe and secure (account emails/passwords/per...

    €351 (Avg Bid)
    €351 Keskimäär. tarjous
    14 tarjoukset
    ddos stress Loppunut left

    we need someone who can make ddos stress test to certain domains, also show us vulnerabilities found.

    €150 (Avg Bid)
    €150 Keskimäär. tarjous
    12 tarjoukset

    Hi all We're looking for a security expert to comprehensively look through our WordPress plugin's code to find any and all vulnerabilities. If done well, this would be a regular request as we have a few plugins.

    €432 (Avg Bid)
    €432 Keskimäär. tarjous
    65 tarjoukset

    I want my website to be tested for the vulnerabilities and I need a proper documentation describing all the vulnerabilities.

    €26 (Avg Bid)
    €26 Keskimäär. tarjous
    8 tarjoukset

    we are looking to buid a project with the following objective and supporting application. Objective: Help Endusers to schedule a backup of their system directories/drives/files/folders using the application on AWS S3 storage. Approach: An agent software will be installed on end user's windows system which will target ...could be written in any language that will interact with installed agent software to upload data to cloud storage. Application should present the required data and support user login authentication. Uploaded data should be encrypted. Application should pass the bug fixes and penetration testing. Handover: 1) Poject code 2) Workflow/Flow diagrams 3) Documentation 4) Training 5) Fixing of any vulnerabilities or security issues 6) Support till the applicat...

    €305 (Avg Bid)
    €305 Keskimäär. tarjous
    3 tarjoukset

    I am Cyber security and IT compliance expert and running a project/survey to collect the open vulnerabilities across different websites which are not reported to the organization. Please reach out to me if you have a good list of identified non published vulnerabilities with major websites and will reward based on the findings. Will be signing an NDA as required

    €19 (Avg Bid)
    €19 Keskimäär. tarjous
    5 tarjoukset

    I am Cyber security and IT compliance expert and running a project/survey to collect the open vulnerabilities across different websites which are not reported to the organization. Please reach out to me if you have a good list of identified non published vulnerabilities with major websites and will reward based on the findings. Will be signing an NDA as required

    €37 (Avg Bid)
    €37 Keskimäär. tarjous
    2 tarjoukset

    ...Alexa top million domains and X.509 cryptographic certificates. Censys supports a full text search (For example, certificate has expired query will provide a pen tester with a list of all devices with expired certificates.) and regular expressions (For example, metadata. Manufacturer: “Cisco” query shows all active Cisco devices. Lots of them will surely have unpatched routers with known vulnerabilities.). A more detailed description of the Censys search syntax is given here. Shodan vs. Censys As penetration testing tools, both search engines are employed to scan the internet for vulnerable systems. Still, I see the difference between them in the usage policy and the presentation of search results. Shodan doesn’t require any proof of a user’s noble int...

    €14 (Avg Bid)
    €14 Keskimäär. tarjous
    1 tarjoukset

    Looking for an expert who can find the security vulnerabilities of website. It will be great if you can find it by checking error logs.

    €78 (Avg Bid)
    €78 Keskimäär. tarjous
    19 tarjoukset

    Bingo website developed using php, mysql. All the code logic is well but have minor php bugs, and some html designing errors. Remodify the website, integrate instamojo payment gateway, and penetration with top 10 vulnerabilities.

    €19 (Avg Bid)
    €19 Keskimäär. tarjous
    4 tarjoukset

    Bingo website developed using php, mysql. All the code logic is well but have minor php bugs, and some html designing errors. Remodify the website, integrate instamojo payment gateway, and penetration with top 10 vulnerabilities.

    €71 (Avg Bid)
    €71 Keskimäär. tarjous
    14 tarjoukset

    ... Collecting Information from Email Header Email Tracking Tools Tracking of a target person Website Cookies history Recover any deleted files. [ PC or Mobile ] HomeWork PHP & MySQL Basic: Website Penetration Testing: What is website Penetration Testing Website Penetration Testing Tools Discussion of the different types of vulnerabilities Defining a web application test scope and process Defining types of penetration testing Tools and manual process of penetration testing Some more ++ HomeWork Web Attacking method Sql Injection Session Hijacking Private exploit of Arena Web Security Target Server Exploit Bypass Shell upl...

    €22 / hr (Avg Bid)
    €22 / hr Keskimäär. tarjous
    14 tarjoukset

    ...with e-mail set-up through cPanel (in combination with/forwarding to accounts on an MS Exchange server; we only use e-mails on our website to forward to our internal e-mail accounts). - Restrict ability of anonymous user to send e-mails from our site (Identify possible sources for spam e-mails being sent out from our account and block any unauthorized access properly; Remove/take care of any vulnerabilities) Thanks for reading and providing your quote....

    €27 (Avg Bid)
    €27 Keskimäär. tarjous
    24 tarjoukset

    We're looking for a person who can fix some security vulnerabilities that our website has. To do this, we have a document with the all the specifications of every issue to correct that will be delivered once we award the freelancer to this job. Summary of the vulnerabilities: 1. Injection of HTML code in parameter "name" 2. Exposing password in server response 3. Abuse of reserve flow - Sequestration of reserves 4. Dissemination of infrastructure information The document include all the details and the description of the impact of each issue.

    €178 (Avg Bid)
    €178 Keskimäär. tarjous
    22 tarjoukset

    Hello, I am looking to build a vulnerability management tool. Where users can run vulnerability scans on their web applications and also on their network infrastructure. I am looking to for a solution that is based on Cloud as well as on-premises. Again, solution is a vulnerability management solutions where clients can run security scan on their infrastructure and manage their vulnerabilities. for a reference please visit the websites below

    €32 / hr (Avg Bid)
    €32 / hr Keskimäär. tarjous
    12 tarjoukset

    In today's world, both government and the private sector are struggling to provide a secure, efficient, timely, and separate means of delivering essential services internationally. As a result, these critical national infrastructure systems remain at risk from potential attacks via the Internet. It is the pol...States to prevent or minimize disruptions to the critical national information infrastructure in order to protect the public, the economy, government services, and the national security of the United Federal Government is continually increasing capabilities to address cyber risk associated with critical networks and information systems. *Please explain how you would reduce potential vulnerabilities, protect against intrusion attempts, and better anticipate future thre...

    €16 (Avg Bid)
    €16 Keskimäär. tarjous
    27 tarjoukset
    project for ubaid a Loppunut left

    Based on the work done by Tomasz Tuzel Toolkit: Evil Hypervisor: Preso - Memory Intercessions - excessive page violations, VM-exit large overhead, large timing increase Passive Memory Monitoring - Flush+Reload, Timing Decrease Instruction Intercession - Wall Timing Non-Temporal Instructions - Suspicious timings Timing Manipulation Thread Racing Detection using Increased Virtualization Exceptions #VE VMFUNC Prime+Abort - Prime+Probe - Side-Channel vulnerabilities Non-Isolated Caching Intel SGX is enabled/disabled Crypto Introspection LibVMI Introspection Needs to work in PV, HVM and PVH mode.

    €5 / hr (Avg Bid)
    €5 / hr Keskimäär. tarjous
    3 tarjoukset
    project for asad a Loppunut left

    Based on the work done by Tomasz Tuzel Toolkit: Evil Hypervisor: Preso - Memory Intercessions - excessive page violations, VM-exit large overhead, large timing increase Passive Memory Monitoring - Flush+Reload, Timing Decrease Instruction Intercession - Wall Timing Non-Temporal Instructions - Suspicious timings Timing Manipulation Thread Racing Detection using Increased Virtualization Exceptions #VE VMFUNC Prime+Abort - Prime+Probe - Side-Channel vulnerabilities Non-Isolated Caching Intel SGX is enabled/disabled Crypto Introspection LibVMI Introspection Needs to work in PV, HVM and PVH mode.

    €6 / hr (Avg Bid)
    €6 / hr Keskimäär. tarjous
    2 tarjoukset

    Hello, my website needs to pass a Trustwave scan. To make it pass there are some vulnerabilities that need to be fixed. They said it's very easy to do, but I'm no security expert, so I need help. Please find the PDF report attached and pay attention to red 'Fail' issues. If you can fix them, the job is yours. Please state that you have seen the PDF in your proposal so I can filter out people who haven't read this project description. Many thanks!

    €26 (Avg Bid)
    €26 Keskimäär. tarjous
    28 tarjoukset

    check attack surfaces and vulnerabilities in a network and prepare a network, platform kali linux/nessus

    €64 (Avg Bid)
    €64 Keskimäär. tarjous
    7 tarjoukset
    Angular project Loppunut left

    Need to fix vulnerabilities in Angular application. Some of the vulnerabilities are about handlebars, Jquery, bootstrap etc Need someone who is excellent in Angular development and can provide the best solution for a longer term.

    €7 / hr (Avg Bid)
    €7 / hr Keskimäär. tarjous
    20 tarjoukset

    Remove malware and clean infected websites and account. Take backs ups, clean and remove all traces of hacks and ensure no out of date plugins, or vulnerabilities remain. There are around 5 websites on the account with other subdomains that require cleaning. Including the databases.

    €161 (Avg Bid)
    €161 Keskimäär. tarjous
    43 tarjoukset

    ...data management activities. Your role will include hardening and security-related aspects of planning, designing, implementing, and supporting Active Directory, IAM and PKI in a multiple site, multiple forest environment.  Key responsibilities of the role • Maintain reliable and up-to-date information from the government and across the industry regarding identification of new threats and vulnerabilities and provides a mechanism or framework for mitigating those risks with minimal business impacts • Design, implement and test security controls destined to improve the overall security posture and reduce attack surface • Participate in technical security analyses and evaluations of current and strategic platforms and applications to determine security weakness and r...

    €40 / hr (Avg Bid)
    €40 / hr Keskimäär. tarjous
    7 tarjoukset

    Assalamualaikum, Good day Usman, i am currently working on a research work and I've been tight to continue. I'll like your assistance to finish it up for me. The report title is "Assessment of users awareness on security vulnerabilities on mobile devices". I'll send you my work to review and move forward.

    €9 (Avg Bid)
    €9 Keskimäär. tarjous
    1 tarjoukset

    I need a software that runs on WIndows that detects highly suspect activity happening at the hypervisor level. It is a Hypervisor Introspection Detection tool. Software Requirements: Develop a UI that runs on a Host or Guest th...Introspection Memory Intercessions - excessive page violations, VM-exit large overhead, large timing increase Passive Memory Monitoring - Flush+Reload, Timing Decrease Instruction Intercession - Wall Timing Non-Temporal Instructions - Suspicious timings Timing Manipulation Thread Racing Detection using Increased Virtualization Exceptions #VE VMFUNC Prime+Abort - Prime+Probe - Side-Channel vulnerabilities Non-Isolated Caching Intel SGX is enabled/disabled Crypto Introspection LibVMI Introspection Needs to work in PV, HVM and PVH mode. Icon i...

    €11 / hr (Avg Bid)
    €11 / hr Keskimäär. tarjous
    5 tarjoukset

    I need a software that runs on WIndows that detects highly suspect activity happening at the hypervisor level. It is a Hypervisor Introspection Detection tool. Software Requirements: Develop a UI that runs on a Host or Guest th...Introspection Memory Intercessions - excessive page violations, VM-exit large overhead, large timing increase Passive Memory Monitoring - Flush+Reload, Timing Decrease Instruction Intercession - Wall Timing Non-Temporal Instructions - Suspicious timings Timing Manipulation Thread Racing Detection using Increased Virtualization Exceptions #VE VMFUNC Prime+Abort - Prime+Probe - Side-Channel vulnerabilities Non-Isolated Caching Intel SGX is enabled/disabled Crypto Introspection LibVMI Introspection Needs to work in PV, HVM and PVH mode. Icon i...

    €6 / hr (Avg Bid)
    €6 / hr Keskimäär. tarjous
    1 tarjoukset

    I need a software that runs on WIndows that detects highly suspect activity happening at the hypervisor level. It is a Hypervisor Introspection Detection tool. Software Requirements: Develop a UI that runs on a Host or Guest th...Introspection Memory Intercessions - excessive page violations, VM-exit large overhead, large timing increase Passive Memory Monitoring - Flush+Reload, Timing Decrease Instruction Intercession - Wall Timing Non-Temporal Instructions - Suspicious timings Timing Manipulation Thread Racing Detection using Increased Virtualization Exceptions #VE VMFUNC Prime+Abort - Prime+Probe - Side-Channel vulnerabilities Non-Isolated Caching Intel SGX is enabled/disabled Crypto Introspection LibVMI Introspection Needs to work in PV, HVM and PVH mode. Icon i...

    €4 / hr (Avg Bid)
    €4 / hr Keskimäär. tarjous
    3 tarjoukset
    Security Testing Loppunut left

    We need to develop a testing environment for a Ruby on Rails-react project. It needs to make sure all dependencies are up to date and intact. Any security vulnerabilities would be unacceptable and be checked upon our top engineers. If there are any insecure environments in the code, we will need to know. Since information is an important part of our project we will need to thoroughly analyze and detect any insecurities that are not to date and will not jeopardize in the upcoming years. This will not require checking for password security since we have implemented our encryption algorithm already. While you will not be provided with a specific database date or frontend procedure, the testing interface can still be developed without affecting the rest of the application. Just be in kn...

    €201 (Avg Bid)
    €201 Keskimäär. tarjous
    9 tarjoukset

    Suosituimmat vulnerabilities -yhteisöartikkelit