You will get a professional penetration testing service with a comprehensive report.
Saket P.
You will get a professional penetration testing service with a comprehensive report.
Saket P.
Penetration Test
Web/API/Network Penetration Testing (can include AD)
- Delivery Time 5 days
- Application Audit
- Project Plan
- Cost Estimation
5 days
delivery ā
Oct 19, 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. Saket gets paid once you are satisfied with the work.
Project details
ā
As a certified CREST/Offensive Security penetration tester, I will provide a professional penetration test/vulnerability assessment service for your website/API/network infrastructure.
ā Automated testing will be done initially for the in-scope applications/hosts to cover as much ground as possible. Then manual testing will be performed for every critical functionality.
ā ONLY Professional reputed security tools used for automated testing such as Burp Suite Professional, Nessus, Metasploit Framework, Nmap, Accunetix etc.
ā At the end, you will get professionally-written penetration testing report that provides a good outlook on the vulnerabilities and fixes for the same. Just message me and ask for a sample report to get an overview!
I am confident that you will be satisfied with the quality of my work and value that you get from me. What are you waiting for then? Lets get going!
ā Automated testing will be done initially for the in-scope applications/hosts to cover as much ground as possible. Then manual testing will be performed for every critical functionality.
ā ONLY Professional reputed security tools used for automated testing such as Burp Suite Professional, Nessus, Metasploit Framework, Nmap, Accunetix etc.
ā At the end, you will get professionally-written penetration testing report that provides a good outlook on the vulnerabilities and fixes for the same. Just message me and ask for a sample report to get an overview!
I am confident that you will be satisfied with the quality of my work and value that you get from me. What are you waiting for then? Lets get going!
Cybersecurity Assessment Type
Penetration TestingCybersecurity Expertise
Data Protection, Audit, Risk AssessmentTechnology Type
Firewall, IaaS, Computer Network, Data Center, Database, Operating System, SaaS, Web Application, PaaSCybersecurity Regulation
ISO, NIST Cybersecurity Framework, PCI DSS$200
- Delivery Time 5 days
- Application Audit
- Project Plan
- Cost Estimation
Optional add-ons
You can add these on the next page.
Fast 3 Days Delivery
+$100
Retest
(+ 2 Days)
+$50Frequently asked questions
About Saket
Penetration Tester
Hyderabad, IndiaĀ - 3:27 am local time
Previously worked as a Developer at a consulting firm, utilized skills like .NET/C#, Entity Framework, MySQL and AWS.
šQUALIFICATIONS:
ā£ CREST Registered Penetration Tester (CRT) & CPSA
ā£ OSCP (Offensive Security Certified Professional)
ā£ eJPTv1 (INE Security)
ā£ Certified AppSec Practioner (The SecOps Group)
ā£ Unix, Essential, Blue & White Badges (PentesterLab)
ā£ Microsoft AZ-104 (Azure Administrator)
ā£ AWS Cloud Practitioner
ā£ INE Cloud Fundamentals
ā£ IBM Cybersecurity Analyst Professional
ā£ Have been recognized with awards for my commitment towards delivering bug-free complex features in a critical US govt. project while working in a consulting firm.
_________________________________
š My service offerings include:
* Application Penetration Testing (Web/API)
* Infrastructure Penetration Testing (Linux/Windows Servers in Active Directory/Network)
* Vulnerability Assessment of Cloud environments (AWS, Google Cloud, Microsoft Azure)
* Source Code Review (SAST/DAST)
* Automation/Tooling using Python/Bash scripting.
* General cybersecurity consultation
____________________
šWHY HIRE ME?
ā Trustworthy: I will give my best efforts to keep my clients updated and provide extended support during and post the project.
ā Transparency: I will let the client know my each and every move in-detail and explain in layman's terms for thorough understanding.
ā Quick Response: I am available with 24x7 support (e-mail, Upwork or any medium that suits you) for any revision or resolving queries.
ā Kind & Patient. I love to connect with people from diverse backgrounds and maintain a healthy professional network.
ā Genuine and Accurate work! All testing is performed manually.
ā Client-Provider confidentiality guaranteed!
š« Client data won't be retained for more than 7 days post project delivery.
š« No automated scanner reports or fake reports.
š« No ghosting after project delivery.
I am confident that you will be satisfied with the quality of my work and value that you get from me. Sounds like a good fit? What are you waiting for then.. āļøDrop me your requirements and let me take care of securing you!
Steps for completing your project
After purchasing the project, send requirements so Saket can start the project.
Delivery time starts when Saket receives requirements from you.
Saket works on your project following the steps below.
Revisions may occur after the delivery date.
Initial Assessment
Review provided details to understand the scope and specific requirements. Revert with the final scope for any revisions.
Reconnaissance, Discovery and Scanning
Perform OSINT to identify additional information that may have been overlooked, or unknown.. Perform discovery activities to determine ports and services that were available for targeted hosts, or subdomains, available for web applications.