You will get Web/Mobile Application Security Vulnerability and Penetration Testing

Hakimuddin G.
Hakimuddin G.
5.0
Top Rated

Let a pro handle the details

Buy Assessments & Penetration Testing services from Hakimuddin, priced and ready to go.

You will get Web/Mobile Application Security Vulnerability and Penetration Testing

Hakimuddin G.
Hakimuddin G.
5.0
Top Rated

Select service tier

Quick Scan Report

Recommended for periodic system/application security audit

  • Delivery Time 2 days
    • Application Audit
2 days delivery — Sep 22, 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. Hakimuddin gets paid once you are satisfied with the work.

Let a pro handle the details

Buy Assessments & Penetration Testing services from Hakimuddin, priced and ready to go.

Project details

I can produce a professional security audit/test report with findings and recommendations which can help improve the security of website applications as well as it can be submitted to fulfill audit and compliance requirements. Moreover, I can provide a comparison report after discovered vulnerabilities are fixed and systems are reassessed. NDA can be signed to ensure information is not disclosed to any third party without permission.
Cybersecurity Assessment Type
Penetration Testing
Cybersecurity Expertise
Audit
Technology Type
Database, SaaS, Web Application, ERP
Cybersecurity Regulation
ISO, PCI DSS
What's included
Service Tiers Starter
$100
Standard
$300
Advanced
$500
Delivery Time 2 days 5 days 10 days
Application Audit
Project Plan
-
-
-
Cost Estimation
-
-
-
5.0
67 reviews
99% Complete
1% Complete
1% Complete
(0)
1% Complete
(0)
1% Complete
(0)
Rating breakdown
Availability
5.0
Deadlines
5.0
Skills
5.0
Quality
5.0
Cooperation
5.0
Communication
5.0

LC

Luis C.
5.00
Nov 7, 2023
Pen test

DT

Doviana T.
5.00
Jun 30, 2022
Glasswall File Demo Creation Hakim did again a good job on helping our CTO with a project for our sales colleagues. He is highly recommended.

DT

Doviana T.
5.00
Feb 9, 2022
"Open Source Intelligence" analysis for files processed by Glasswall CDR engine Hakim did a great job on the project he was assigned. Very pleased with his deliverables. A+ freelancer.

SS

Susana S.
5.00
Oct 25, 2021
Security Assessment for Web Application Hakim is knowledgeable and professional and timely with his services.

AF

Alex F.
5.00
Sep 18, 2021
Security Expert Always on time and a true professional.
Hakimuddin G.

About Hakimuddin

Hakimuddin G.
Versatile Cyber Security Expert | VAPT | DFIR | THREAT INTEL | SOC
100% Job Success
5.0  (67 reviews)
Safat, Kuwait - 1:05 pm local time
Cyber Security Consultant providing Consistent, Timely, and Cost-Effective Ethical Cyber Security, Penetration Test Services, Open Source Intelligence Gathering & Breach Investigation Services.


### Professional Security Services ###

- Web Application Penetration Test (OWASP)
- Dynamic Application security Test
- Embedded Application Penetration Test
- iOS and Android Mobile Applications Penetration Test
- Security Breach investigation
- GDPR Penetration Testing - Article 32 Compliance
- Security rating services - Assess the security of suppliers and other business partners.
These services perform automated reviews of publicly available data from those
organizations to identify signs of inappropriate
security practices.
- External digital footprint monitoring - obtain visibility of what information about the
organization systems, infrastructure, data and users is publicly available, either from
their own systems or somewhere else.
-Testing of security technologies before acquisition and implementation
-Information Gathering for peer comparison and benchmarking

# Web Application/SaaS Security Testing and Defense (sql injection, cross site scripting)
# Penetration Testing & Ethical Hacking
# Vulnerability Assessment & Network Auditing
# Implementation and auditing of various security compliance(ISO 27001, NIST, PCI-DSS,
General Data Protection Regulation - GDPR )
# Protection of hacked websites and servers, cloud security.
# Incident Handling and Response, Threat analysis and Hunting
# Security Testing Mobile Apps, Chrome Apps, Salesforce AppExchange Business Apps ,
RESTful Applications and APIs
# Security Awareness - On Demand Phishing for Organizations.

OSINT Analysis

#Operationalized Intelligence Gathering
#Threat Hunting
#Incident Response
#Online Investigations

### Value Added Services ###

# Debrief with the client at the conclusion of each engagement.
# Research and provide recommendations for continuous improvement.
# Knowledge sharing.
### Certifications ###

CISM,CISSP,Certified Ethical Hacker, ISO27001, Security+

### Hands on Experience ###

Web applications:- Wordpress, Joomla, Drupal,
Network:- Cisco, Linksys, Netgear, TP-Link,
E-Commerce Security - OScommerce, PrestaShop, Magento
Forums - MyBB, phpBB
cPanel, WHMCS
Linux, Windows, Ubuntu, CentOS etc.

### Tools ###

Manual SQL Injection Testing, Business Logic vulnerability testing, Kali Linux, Burp Suite, Metasploit Pro

Steps for completing your project

After purchasing the project, send requirements so Hakimuddin can start the project.

Delivery time starts when Hakimuddin receives requirements from you.

Hakimuddin works on your project following the steps below.

Revisions may occur after the delivery date.

Testing Phase

Enumeration Scanning Manual Testing Report preparation

Review the work, release payment, and leave feedback to Hakimuddin.