penetration testing

Closed Posted 1 year ago Paid on delivery
Closed

Standard External Penetration Test

One (1) deep dive PCI External Penetration Test:

Testing on up to 5 active systems

Unauthenticated testing of web interfaces or applications identified through service discovery in addition to 3 specific URLs

Privilege escalation will be performed where possible

Remediation testing is included; each medium and higher vulnerability may be retested, in a single batch process, 1 time within 90 calendar days of initial identification

Testing will be conducted from service provider facilities

Remediation testing will be conducted from service provider facilities

Testing in a production environment

A testing schedule will be coordinated between service provider project managers and client stakeholders

Automated testing (scanning) will not be restricted to evening hours, at least 8 hours consecutively

Manual testing will not be restricted to evening hours, at least 8 hours consecutively

Findings analysis, reporting, and quality assurance reviews

One report

Deliverables Include:

Comprehensive Vulnerability PDF Report

CSV Export of Identified Vulnerabilities

Attestation Letter

Standard Internal Penetration Test

One (1) deep dive PCI Internal Penetration Test:

Testing on up to 94 active systems

Segmentation testing from 2 source networks is included

Privilege escalation will be performed where possible

Remediation testing is included; each medium and higher vulnerability may be retested, in a single batch process, 1 time within 90 calendar days of initial identification

Testing will be conducted from service provider facilities

Remediation testing will be conducted from service provider facilities

Testing in a production environment

A testing schedule will be coordinated between service provider project managers and client stakeholders

Automated testing (scanning) will not be restricted to specific times of day and may occur 24x7

Manual testing will not be restricted to specific times of day and may occur 24x7

Findings analysis, reporting, and quality assurance reviews

One report

Deliverables Include:

Comprehensive Vulnerability PDF Report

CSV Export of Identified Vulnerabilities

Attestation Letter

Web Security Network Security

Project ID: #33772375

About the project

9 proposals Remote project Active 1 year ago

9 freelancers are bidding on average ₹1294/hour for this job

AhmadSameer

Hey there, I have been in the InfoSec for years. I had conducted tons of Penetration Testing projects. I have the required skills and experience. I can conduct both an external and internal penetration testing as More

₹1250 INR / hour
(13 Reviews)
5.3
delwaralam

I am a Cyber and information security expert and I have passed CEH. I invest my time and skills to help people protect their businesses from Cybercriminals. My specialties are 10+-years of experience, Information Secur More

₹2500 INR / hour
(9 Reviews)
4.9
dataspro

Hello: My name is Anthony Muñoz, I express my interest in working on your project after carefully reading the requirements and concluding that they match my area of knowledge and skills. I am currently the lead engi More

₹1000 INR / hour
(0 Reviews)
0.0
anushka03367

Hello I can do this. Please share the details of the task so that I can check and confirm accordingly.

₹2000 INR / hour
(0 Reviews)
0.0
arthurhari

Hi Bro, I have 3+ years of experience in penetration testing including Web Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetratio More

₹800 INR / hour
(1 Review)
0.0
Prorok108

Hello! I can successfully complete this project! I will be happy to provide you with answers to any of your questions. I have such certificates as: OSCP, OSWE, OSWP, WAPT, GOST 57580. I guarantee to perform quality w More

₹1000 INR / hour
(0 Reviews)
0.0