Find Jobs
Hire Freelancers

Secure Plesk: Audit & Fortify

$30-50 USD

Closed
Posted 3 months ago

$30-50 USD

Paid on delivery
I'm seeking a highly skilled and experienced freelancer to conduct a comprehensive security audit on my Plesk server, focusing primarily on identifying and addressing vulnerabilities in web applications. This project requires deep expertise in server security and familiarity with the Plesk control panel environment. Your task will be to thoroughly inspect our system, identify any security weaknesses, and recommend actionable solutions to bolster our defenses. **Core Requirements:** - Extensive experience with server and web application security. - Proficiency in managing and securing Plesk servers. - Ability to conduct in-depth security audits and present findings. **Key Responsibilities:** - Utilize SSH root access to conduct a comprehensive security audit. - Identify vulnerabilities related to web applications, and assess the system for any other potential security issues. - Provide a detailed report of findings, including specific vulnerabilities and general security weaknesses. - Recommend a plan of action to address identified vulnerabilities and enhance overall security posture. **Ideal Skills and Experience:** - Proven track record of improving server security, particularly in a Plesk environment. - Expertise in identifying and mitigating vulnerabilities in web applications. - Familiarity with implementing custom security measures and updating systems to close security gaps. - Strong analytical skills and attention to detail, with a commitment to thoroughness and accuracy. This project will play a pivotal role in ensuring the integrity and security of our server infrastructure. We're looking for a dedicated professional who not only excels at identifying security threats but also possesses the foresight and expertise to prevent future vulnerabilities. If you have a strong background in server security and are proficient with Plesk, we look forward to your bid and insights.
Project ID: 37766826

About the project

14 proposals
Remote project
Active 1 mo ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
14 freelancers are bidding on average $88 USD for this job
User Avatar
Hello. I would like to help you with increase plesk security level. I have experience. Please read my feedbacks. Thank you.
$30 USD in 1 day
4.9 (1214 reviews)
7.8
7.8
User Avatar
As an Ethical Hacker certified in Windows Security & Forensics, encompassing Web App Security Fundamentals and Website Hacking/Penetration Testing, I am well-positioned to tackle the challenge of performing a comprehensive security audit on your Plesk server. I bring extensive experience and proven expertise in fortifying server safety, especially within the Plesk environment. My strong domain knowledge includes implementing bespoke security measures and consistently updating systems to maximize security. Beyond simply identifying vulnerabilities, I am committed to enforcing feasible actions that address them entirely. My knack for finding 0days in web applications and comprehensive grasp of attack vectors align directly with your project's needs, ensuring a diligent approach to detecting both known and unknown threats. Having performed vulnerability assessments for PCI & HIPAA Compliance, I appreciate the gravity of securing sensitive data - a crucial aspect of safeguarding modern businesses today. By entrusting your server security with me, you are partnering with a consummate professional who will prioritize not only the identification and mitigation of potential threats but also your peace of mind as we preempt future vulnerabilities with utmost efficacy.
$40 USD in 7 days
5.0 (62 reviews)
7.1
7.1
User Avatar
Hi, I will scan complete server and remove all malware and vulnerabilities from server and implement securities on server. I have 10 years of experience in hosting and server work.I will enable 2 way authentication,install firewall and antivirus on server for making it secure.I have 10 years of experience in ssl installation on EC2,aws,linux,vps,dedicated server,windows server. I will start it now only . Please discuss. Thank you.
$40 USD in 1 day
4.9 (606 reviews)
7.3
7.3
User Avatar
Hello there, With over 15 years of experience as a Senior Linux System Administrator and numerous certifications from Udemy, Cisco Networking Academy, and AWS, I am well-equipped to handle diverse system administration tasks. I am also a certified cPanel/WHM server administrator. I prioritize client satisfaction and propose a post-completion payment structure to ensure your utmost confidence in my services. Ready to assist with your project immediately, I invite you to review my profile and client feedback to affirm my dedication and reliability. Best regards, Bogdan S
$35 USD in 1 day
5.0 (218 reviews)
6.6
6.6
User Avatar
I have 8+ years of experience in server and system administration and Network Administration. I have managed shared servers,vps servers, dedicated servers, Godaddy Hosting, AWS Cloud Server,Digital Ocean Cloud Server,Google Cloud, DNS, domains,SSL certificates, Pleax Panel,Red Hat,CentOS, Ubuntu, and so on. I have managed the following things: EC2, LoadBalancer, RDS, Route53, S3 Bucket, Light-Sail, SES, Work-Mail setup, Snapshot, Volume, Auto Scaling, AMI, IAM Role, SSL Installation, Dedicated Server, Shared Server, Wordpress, Django, PHP, MySQL, LAMP server, etc. I have migrated Thousands of websites from shared hosting to AWS Cloud servers. Github Actions, DNS, Domain, Website Migration , SSL Installation of Domains and Subdomains, Installation of LAMP, Nodejs, NPM, Java, Ruby on Rails, WordPress, PHP, Phpmyadmin, Mysql, Installation of Windows Software I have Already completed more projects successfully for cloud server Installation, SSL installation, WordPress setup, AWS, EC2, etc.
$40 USD in 1 day
5.0 (107 reviews)
5.7
5.7
User Avatar
With a solid background in IT and a strategic mindset, I am well-equipped to provide you with the comprehensive security audit your Plesk server needs. My proficiency in managing and securing Plesk servers has been honed across several projects, resulting in demonstrable improvements in server security for my clients. Furthermore, I have deep expertise in identifying and mitigating vulnerabilities in web applications – capabilities crucial to the achievement of this project's objectives. Above all else, my motive is customer satisfaction; I take pride in consistently delivering high-quality work within stipulated budgets. By choosing me for this project, not only will you gain a dedicated expert but also someone who values building long-term relationships. Let's fortify your Plesk server together and ensure its resilience against potential threats.
$40 USD in 2 days
5.0 (7 reviews)
4.7
4.7
User Avatar
Hello, I am system admin. I will provide sever security as per your requirements. Ping me for further queries. Thanks
$50 USD in 2 days
5.0 (21 reviews)
4.4
4.4
User Avatar
Good day! Experienced freelancer proficient in server and web application security, specializing in conducting comprehensive audits in Plesk server environments. With a track record of identifying and addressing vulnerabilities, I offer expertise in improving server security posture and mitigating potential threats. Ready to provide actionable solutions and enhance the integrity of your server infrastructure. Thank you
$40 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
As an experienced AWS infrastructure designer with a strong background in cloud security, vulnerability and assessment, and computer and web security, I believe I am the perfect fit for your Plesk server fortification project. Throughout my career, I have consistently demonstrated my ability to identify and address security vulnerabilities proactively. My capacity to work in-depth with AWS and proficiency in tools such as Trend Micro and Sumo Logic adds substantial value to my capability of securing your Plesk server effectively. I understand the seriousness of protecting your web applications specifically, and I am confident in my expertise in that area. I’ve got a proven track record of improving server security, especially in Plesk environments as well as implementing customized security measures to mitigate diverse vulnerabilities. Upon conducting the comprehensive security audit you require, I will not only provide a detailed report but a solid action plan to address all threats identified thus fortifying your overall system. Your project places an emphasis on attention to detail, commitment to thoroughness and accuracy- qualities that come naturally for me. Ensuring the integrity and security of your infrastructure is not just a task for me; it is something I deeply care about. I can't wait to apply my skills and experience to help transform your Plesk environment into an impenetrable fortress -presso!.
$40 USD in 7 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of IRAQ
Erbil, Iraq
5.0
9
Payment method verified
Member since Oct 23, 2022

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.