Faizan isn't taking new orders for this project right now. Here are some similar projects to explore.
You will get quality work related to information security that enhances your reputation

You will get quality work related to information security that enhances your reputation

Project details
You will get a detailed report on topics like HIPAA, DMCA, risk assessment, penetration testing, SOX, GDPR, and other information security topics. Moreover, a digital forensics report based on Autopsy, volatility, PEstduio, Nessus and other tools can also be provided. I can help you with improving the information security infrastructure of your company as I am willing to work in an agency or a company as well.
Cybersecurity Expertise
Audit, Cyber Threat Intelligence, Risk AssessmentTechnology Type
Computer Network, Operating System, Email SystemCybersecurity Regulation
GDPR, ISO, HIPAA, NIST Cybersecurity Framework, PCI DSSWhat's included
Service Tiers |
Starter
$100
|
Standard
$250
|
Advanced
$500
|
---|---|---|---|
Delivery Time | 3 days | 5 days | 6 days |
Small Company Size | |||
Medium Company Size | |||
Large Company Size |
Optional add-ons
You can add these on the next page.
Fast Delivery
+$100 - $200
6 reviews
(6)
(0)
(0)
(0)
(0)
This project doesn't have any reviews.
AP
Andy P.
Mar 15, 2024
Computer Networking Project - Wireshark
Faizan was great to work with, friendly and understanding. He demonstrated great knowledge with computer networking and Wireshark. Would recommend.
MA
Med A.
Nov 24, 2023
Digital Forensics
GF
Gerard F.
Aug 10, 2023
Static Malware Analysis
Completed memory analysis project successfully.
MB
Muhammad B.
May 16, 2023
Need a cyber security expert - Should have good written skills
Excellent work delivered by Faizan. I was needed few changes and he did on immediate basis. Quality of work and support both were amazing. Highly recommended.
SG
Sanjeet G.
Apr 26, 2022
Information Security Evaluation
About Faizan
Information Security | Cyber Security | Digital Forensics
75%
Job Success
Stockholm, Sweden - 1:11 am local time
Risk assessment
Risk analysis
Cryptography
Network security
Penetration testing
Digital forensics
Information security management
Information security auditing
Critical infrastructures
Industrial Control Systems (SCADA)
Digital evidence collection and analysis
Networking
Linux security and modules
Windows Server Security
Active Directory Domain Services
Vulnerability scanning
ISO 27001
HIPAA compliance
SOX 2002
Strategic security policies formation
Standards COBIT, ITIL, ISO/IEC 62443
Data recovery
Password recovery
Forensic investigation
Digital investigator
Tools expertise:
OWASP
Wireshark
Nmap
Metasploit
Kali Linux
Nessus
Cain and Abel
John the rapper
BurpSuite
Splunk
Nagios
Tor
P0f
OSSEC
Snort
Acunetix
Autopsy
Volatility
Steps for completing your project
After purchasing the project, send requirements so Faizan can start the project.
Delivery time starts when Faizan receives requirements from you.
Faizan works on your project following the steps below.
Revisions may occur after the delivery date.
Initial step
In this step, the client sends the requirements including all files, reports etc.
Middle step
In this step, the feasibility of the project will be checked along with the budget requirements