You will get a professional Penetration Test service for your system.
Top Rated
1 contract in progress
You will get a professional Penetration Test service for your system.
Top Rated
1 contract in progress
- Delivery Time 3 days
- Application Audit
- Project Plan
- Cost Estimation
3 days
delivery —
Oct 14, 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. Hoang Nhan gets paid once you are satisfied with the work.
Project details
✅ You will receive a professional penetration test/vulnerability assessment/security assessment service for your website/network infrastructure/mobile application.
✅ As a CREST/Offensive Security penetration tester, I will provide security automated and manual testing of all functionalities of your system.
✅ Professional reputed security tools such as Burp Suite Professional, OWASP, Nessus, Metasploit Framework, etc. are applied in the testing.
✅ My service complies with various security standards such as OWASP, CREST, OSCP, ASVS 4.0, CWE, ISO 27001, PCI DSS, GDPR, CVSS, OSSTMM.
✅ My security certificates: OSCP, CREST (CRT & CPSA).
✅ As a CREST/Offensive Security penetration tester, I will provide security automated and manual testing of all functionalities of your system.
✅ Professional reputed security tools such as Burp Suite Professional, OWASP, Nessus, Metasploit Framework, etc. are applied in the testing.
✅ My service complies with various security standards such as OWASP, CREST, OSCP, ASVS 4.0, CWE, ISO 27001, PCI DSS, GDPR, CVSS, OSSTMM.
✅ My security certificates: OSCP, CREST (CRT & CPSA).
Cybersecurity Expertise
Data Protection, Audit, Risk AssessmentTechnology Type
Firewall, IaaS, Computer Network, Data Center, Database, SaaS, Web Application, Mobile DeviceCybersecurity Regulation
GDPR, ISO, PCI DSS, SOC 2What's included
Service Tiers |
Starter
$250
|
Standard
$500
|
Advanced
$950
|
---|---|---|---|
Delivery Time | 3 days | 6 days | 10 days |
Application Audit | |||
Project Plan | |||
Cost Estimation |
66 reviews
(65)
(1)
(0)
(0)
(0)
IB
Izam B.
Nov 29, 2023
Superb personality. Easy to work with. Fully understood my req. Skillful. Great reports.
Sure to work again for future pentest.
Sure to work again for future pentest.
DI
David I.
Nov 13, 2023
I'm not really qualified to evaluate the results, but our CTO who does have a security background asked for Hoang's profile link to use him with other projects. "That's a legit analysis with useful and actionable insights."
MG
Matthew-EPL G.
Jul 21, 2023
CW
Chris W.
May 9, 2022
CW
Chris W.
May 9, 2022
PC
Paxton C.
Sep 24, 2024
Vulnerability and Penetration test
As
Allan s.
Sep 3, 2024
Vulnerability Assessment And Pent testing
HB
Hatim B.
Sep 2, 2024
Web Application Penetration Tester
SL
Stig L.
May 24, 2024
Penetration test VesselMan
Thanks for your assistance!
AG
Amar G.
Mar 21, 2024
Need a Crest approved penetration tester
Fast and quick delivery. Very helpful.
About Hoang Nhan
(CREST | OSCP Certified) Penetration Tester | CyberSecurity Consultant
100%
Job Success
1
contract in progress
Ho Chi Minh City, Vietnam - 1:09 am local time
✅ I have conducted Penetration Test, Vulnerability Assessment and delivered professional reports to companies in the world complying with:
► CREST standards
► Offensive Security (OSCP) standards
► OWASP Top 10 Vulnerability
► OWASP API Security Top 10 Vulnerability
► OWASP Mobile Security Top 10 Vulnerability
► Application Security Verification Standard 4.0 (ASVS 4.0)
► CWE Top 25 Most Dangerous Software Errors
► ISO 27001 Penetration Testing
► Payment Card Industry Data Security Standard (PCI DSS)
► General Data Protection Regulation (GDPR)
► Common Vulnerability Scoring System (CVSS)
► Open Source Security Testing Methodology Manual (OSSTMM)
✅ I have some cybersecurity certifications including:
► CREST Registered Penetration Tester (CRT)
► CREST Practitioner Security Analyst (CPSA)
► Offensive Security Certified Professional (OSCP)
✅ The deliverable will be a professional Penetration Testing/Vulnerability Assessment report which includes:
► Executive Summary
► Assessment Methodology
► Type of Tests
► Risk Level Classifications
► Result Summary
► Table of Findings
► Detailed Findings. Each finding listed within the report will contain CVSS score, Issue Description, Proof of Concept, Remediation, and Reference sections.
► Tool List (Acunetix, Nessus, BurpSuite Professional, Nmap, Netsparker, Metasploit Framework, OpenVAS, Mimikatz, SQLmap, Nikto, Zaproxy, Gobuster, etc.)
✅ Please contact me if you have any question.
✅ Thank you and have a good day!
Steps for completing your project
After purchasing the project, send requirements so Hoang Nhan can start the project.
Delivery time starts when Hoang Nhan receives requirements from you.
Hoang Nhan works on your project following the steps below.
Revisions may occur after the delivery date.
Defining the Scope of Work
The client provides a list of Host/URL which is authorized for testing.
Defining the Type of Testing
The client chooses one of the following types: 1. Blackbox (unauthenticated test) 2. Greybox (authenticated test) 3. Whitebox (authenticated test with source code)