You will get professional penetration test report

5.0
Play video

Let a pro handle the details

Buy Assessments & Penetration Testing services from Anas, priced and ready to go.

You will get professional penetration test report

5.0

Select service tier

  • Delivery Time 3 days
    • Application Audit

3 days delivery — Sep 28, 2023
Revisions may occur after this date.
Upwork Payment Protection

Fund the project upfront. Anas gets paid once you are satisfied with the work.

Play video

Let a pro handle the details

Buy Assessments & Penetration Testing services from Anas, priced and ready to go.

Project details

You will get a professional penetration test report from industry experts. It will involve a combination of manual and automated penetrating testing and covering all the vulnerbiliites including OWASP Top 10.

A well documented comprehensive penetration test report will be the deliverable including all relevant POCs for your technical team.

We have certified professionals in our team like OSCP, CEH and Crest to meet your compliance need. Proof of certificates can be provided as needed.
 
Cybersecurity Expertise Audit, Risk Assessment, Gap Analysis
Technology Type Firewall, IaaS, Computer Network, Data Center, Database, Operating System, SaaS, Web Application, CRM, Email System, Mobile Device
Cybersecurity Regulation GDPR, ISO, PCI DSS, SOC 2
What's included
Service Tiers
Starter
$150
Standard
$350
Advanced
$700
Delivery Time
3 days
5 days
7 days
Application Audit
Project Plan
-
-
Cost Estimation
-
Optional add-ons You can add these on the next page.
Fast Delivery
+$100

Frequently asked questions

5.0
15 reviews
100% Complete
4 stars
1% Complete
(0)
3 stars
1% Complete
(0)
2 stars
1% Complete
(0)
1 star
1% Complete
(0)
Rating breakdown
Availability
5.0
Deadlines
5.0
Skills
4.9
Cooperation
5.0
Quality
4.9
Communication
5.0

NM

Nyi M.
5.00
Feb 24, 2023
Bug Bounty Consultation

MH

Mirza H.
5.00
Dec 13, 2022
Amazon penetration testing I had been working with him on SME penetration testing project, He remained very professional and work very professionally with. Highly recommended and would love to work with him again. Recommended.  

GP

Gregory P.
5.00
Sep 19, 2022
Mobile Application Penetration Test (iPhone and Android) As always, he does great work. He has the skill. He keeps to a schedule and finishes quickly. Spoken by a repeat customer.  

GP

Gregory P.
5.00
Jun 5, 2022
Web API Penetration Test Everything went well. He had the skills need to perform the work. The work that he delivered was excellent and everything was delivered on time.  

JW

Jessi W.
5.00
Feb 17, 2022
Cyber Security Mentor Anas was a pleasure to work with and his students also enjoyed working with him.  

About Anas

Anas I.
OSCP| Web| Mobile| API Penetration Tester
97% Job Success
Lahore, Pakistan - 1:37 am local time
✅ 2x ⭐️⭐️⭐️⭐️⭐️ Upwork Enterprise Client ✅ Top Rated on Upwork

Hi 👋, I’m Anas, an Offensive Security Certified Professional with 5+ years of industry rich experience. I have tested 100+ web and mobile applications and also posses decent skill set in Network Security.

I have helped various Government Sectors, Private Business and SaaS startups to achieve their information security needs whether it be just Penetration Testing/ Vulnerability Assessment of their applications or making their environment compliant with various Information Security standards like ISO27001, SOC2 or PCI. Also, I have participated in various bug bounty programs and have acknowledgments from AT&T, Helium, Usability Hub and likes.

If you’re looking for something similar, please reach out to me as I’m eagerly waiting to impress you with my work quality and delivery speed.

Certification I hold:

1- Offensive Security Certified Professional (OSCP)
2- ISO27001:2013 Lead Implementer (Udemy)
 

Steps for completing your project

After purchasing the project, send requirements so Anas can start the project.

Delivery time starts when Anas receives requirements from you.

Anas works on your project following the steps below.

Revisions may occur after the delivery date.

Provide Scope of testing

The client has to provide the scope of the penetration test, including URL/IP.

Penetration Testing

We will test the application as per the duration of your package and generate a comprehensive report as a deliverable.

Review the work, release payment, and leave feedback to Anas.