You will get a professional penetration test followed with a report and a retest

Marko J.Status: Offline
Marko J. Marko J.
5.0

Let a pro handle the details

Buy Assessments & Penetration Testing services from Marko, priced and ready to go.

You will get a professional penetration test followed with a report and a retest

Marko J.Status: Offline
Marko J. Marko J.
5.0

Let a pro handle the details

Buy Assessments & Penetration Testing services from Marko, priced and ready to go.

Project details

You will get a professional penetration test of your assets in scope, followed by a professionally written report.
In the project, a retest of previously discovered vulnerabilities is also included.

You will receive access to my platform where you will be able to track the penetration test process in real time and access all the reported vulnerabilities the moment they are discovered. Through the platform, you will be able to request a retest of reported vulnerabilities and download an updated report.

The report will contain all discovered vulnerabilities and recommendations for a successful remediation.
After the delivery of the report, I am available for a follow-up meeting to answer any questions you might have.

This is not an automated scan. It is a full manual penetration test performed in combination with standard pentesting tools.

If you have any questions feel free to reach out.
Cybersecurity Assessment Type
Penetration Testing
Cybersecurity Expertise
Data Protection, Audit, Privacy
Technology Type
IaaS, Computer Network, Database, Operating System, SaaS, Web Application, CRM, Mobile Device, PaaS
Cybersecurity Regulation
GDPR, ISO, HIPAA, PCI DSS, SOC 2
What's included
Service Tiers Starter
$500
Standard
$1,200
Advanced
$2,400
Delivery Time 3 days 5 days 10 days
Application Audit
Project Plan
Cost Estimation
Optional add-ons You can add these on the next page.
Fast Delivery
+$300 - $1,000

Frequently asked questions

5.0
7 reviews
100% Complete
1% Complete
(0)
1% Complete
(0)
1% Complete
(0)
1% Complete
(0)
Rating breakdown
Availability
5.0
Deadlines
5.0
Skills
5.0
Cooperation
5.0
Quality
5.0
Communication
5.0

RB

Ru B.
5.00
Oct 27, 2024
Mobile App Security Expert or Penetration Tester Needed I hired Mario for a mobile app security test, and I’m thoroughly impressed. The report was detailed, easy to understand, and delivered on time. Great quality at a reasonable price. Highly recommend!

HS

Helen S.
5.00
May 22, 2024
Penetration Tester Needed for PWA Great communication and work. Will hire again.

MJ

Magnus J.
5.00
May 25, 2021
Website security penetration test As part of our annual security audit requirements we needed to perform a penetration test among other things. We hired Marko to do a pentest of our digital services. The communication was great, he managed expectations, risks and how to prevent issues clearly. The final report was very professional and detailed.

I would highly recommend Marko for your penetration tests and other cybersecurity work.

BR

Ben R.
5.00
Aug 17, 2020
Pentest Marko did a basic pentest for us. Quickly executed. Good work.

YK

Yannis K.
5.00
Feb 27, 2020
Penetration test
Marko J.Status: Offline

About Marko

Marko J.Status: Offline
Pentesting Web Mobile Desktop Network | SOC2/HIPAA/PCI-DSS/ISO27001
100% Job Success
5.0  (7 reviews)
Novi Sad, Serbia - 5:52 am local time
As a leading cybersecurity expert, I am committed to providing elite penetration testing services, ensuring adherence to SOC2, HIPAA, PCI-DSS, and ISO 27001 regulations. With a deep understanding of the complexities and challenges in the field of cybersecurity, I have dedicated my career to helping organizations strengthen their digital defenses against continuously advancing threats.

At the core of my expertise is a proactive approach to cybersecurity. I provide my clients with the peace of mind that their sensitive data and systems are protected.

I offer a wide array of offensive security services, focusing especially on penetration testing. This process includes detailed analysis and simulated cyberattacks on various systems, networks, and applications. By replicating real-world attacker tactics, I effectively reveal and address concealed vulnerabilities.

I collaborate closely with organizations to understand their unique security needs and tailor my approach accordingly. Whether it's ensuring compliance with industry-specific regulations or enhancing overall security posture, my goal is to deliver solutions that are not only effective but also practical and sustainable.

My commitment to staying ahead of the curve in cybersecurity trends and technologies ensures that my clients receive the most advanced and effective protection strategies.

I hold various offensive security certifications such as Pentest+, OSCP, and CRTO.

Professionally I have worked on several projects where I have conducted:
- external network penetration tests
- internal network penetration tests
- active directory security assessments
- web application penetration tests (OWASP Top 10)
- mobile apps penetration tests (OWASP Mobile Top 10)
- phishing simulations

Reach out to discuss how we can strengthen your organization's cybersecurity posture.

Steps for completing your project

After purchasing the project, send requirements so Marko can start the project.

Delivery time starts when Marko receives requirements from you.

Marko works on your project following the steps below.

Revisions may occur after the delivery date.

Access to the Platform

Preparing access to my platform where you can track the pentesting process in real time.

Penetration Testing Started

Performing a penetration test and delivering discovered vulnerabilities in real-time.

Review the work, release payment, and leave feedback to Marko.