Find Jobs
Hire Freelancers

Web Security Specialist Needed

$10-30 USD

Closed
Posted 4 months ago

$10-30 USD

Paid on delivery
I'm in dire need of an expert in web security. My website's security is currently compromised as it's vulnerable to Cross-site scripting (XSS), SQL injection and Cross-site request forgery (CSRF). I urgently require a professional to help address these vulnerabilities. Skills and Experience - Proficient in Network Security, Application Security and User Authentication - Proven knowledge in tackling XSS, SQL injections, and CSRF - Previous experience in web security is a must-have Your role would predominantly involve the mitigation and fixing of these existing issues to improve website application security. This role does not require regular maintenance or monitoring.
Project ID: 37670416

About the project

22 proposals
Remote project
Active 3 mos ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
22 freelancers are bidding on average $53 USD for this job
User Avatar
Bid for security code review, analysis and fixing the security issues in your website. Need report of security scan results. Thank you
$150 USD in 3 days
5.0 (661 reviews)
7.6
7.6
User Avatar
hello sir, don't you worry. I will secure your whole server and nobody can attack your server. I am ready to start. Thanks
$20 USD in 2 days
5.0 (311 reviews)
7.1
7.1
User Avatar
Hi! My name is Marjan and I'm here to offer you my services as a skilled applicant with over a decade of experience working on Freelancer.com. I believe I am the best fit candidate for this project due to my extensive experience; I would like to have a discussion to get to know that we both are on the same page. Once the scope will be locked, I will start working on it right away.
$200 USD in 7 days
5.0 (14 reviews)
4.4
4.4
User Avatar
Hello I can implement the server level security and suggest security parameters for developer need to implement at the code level. Thanks
$200 USD in 3 days
5.0 (15 reviews)
3.8
3.8
User Avatar
Hello, I hope you are doing well and safe. I am writing to express my strong interest in the Penetration Testing job you have posted. With a deep passion for cybersecurity and a solid background in penetration testing, I am confident in my ability to contribute to your organization's security goals. As an experienced penetration tester, I have conducted numerous assessments, identifying and exploiting vulnerabilities across networks, applications, and systems. My proficiency in manual and automated testing methodologies, coupled with my understanding of industry frameworks like OWASP and compliance standards such as PCI DSS, enables me to deliver comprehensive reports and effective remediation strategies. My approach to penetration testing is rooted in industry-standard methodologies, including OWASP, PTES, and NIST SP 800-115. By following a systematic and comprehensive testing process, I ensure that all critical aspects of your organization's systems and applications are thoroughly assessed for potential vulnerabilities. Thank you for your time and consideration. Sincerely, Fahim.
$100 USD in 7 days
5.0 (3 reviews)
2.8
2.8
User Avatar
I trust this message finds you well. I am excited about contributing to your organization's IT infrastructure. As a seasoned cybersecurity professional, I bring expertise in public and private cloud security, enterprise networks, cybersecurity, and IT audit, including operational technology. Proficient in web and network penetration testing and Governance, Risk, and Compliance (GRC), I have extensive experience in ISO 27001 implementation, covering gap analysis, asset identification, risk assessment, and vulnerability mitigation. My familiarity with diverse frameworks such as NIST, ISACA, ISO, ITU, NCA, and compliance laws, including GDPR and HIPAA, is complemented by publications in reputable journals and IEEE conferences, verified at Google Scholar. I have a master's degree in Information Security while a bachelor's degree in Telecommunications. I also have a team of professional network engineers who are currently working in different parts of the world. We can do this work as per your requirement. Committed to staying updated, I hold certifications like Web Application Penetration Testing by EC-Council, Attach Methodology in IT & ICS by the U.S. Dept. Of Homeland Security, and NSE 1 and NSE 2 by Fortinet. Best regards, Yasir Iqbal
$20 USD in 7 days
3.6 (4 reviews)
3.9
3.9
User Avatar
With your website's security compromised, I understand the urgency for a swift and effective solution. As a seasoned web developer with extensive experience in network and application security, tackling vulnerabilities such as XSS, SQL injections, and CSRF is my expertise. FileMode Solutions will ensure that your website becomes a fortress against any potential threats. In my 12+ years in the industry, I've reviewed, secured, and enhanced numerous websites with similar issues to yours. My solid understanding of user authentication methods coupled with an in-depth knowledge of MySQL will empower me to seal off any opportunity for data breaches effectively. Choose FileMode Solutions and you're choosing diligence, punctuality, and most importantly - a significant reduction in risk for your business. I'm ready to dive in immediately and mend all the security loopholes afflicting your site while providing you with detailed documentation on the mitigation steps taken so that you can stay informed about your platform's safety at all times. Let's safeguard your online presence together!
$80 USD in 1 day
5.0 (3 reviews)
2.0
2.0
User Avatar
I am well-versed in PHP, one of the most effective tools for fortifying website security. My expertise in Network Security, Application Security and User Authentication perfectly aligns with your web Let me assure you; I don't just fix problems, I anticipate them too. After addressing your site's current vulnerabilities, I can offer recommendations to prevent future attacks too. It’s time to prioritize your web security with a comprehensive solution from a seasoned expert like myself. With confidentiality as paramount throughout our engagement, let's safeguard your digital platform so that you can focus on growing your business confidently.
$10 USD in 7 days
4.6 (5 reviews)
1.8
1.8
User Avatar
Hi I'm a web application security expert and can test your web app according to OWASP TOP 10 framework. and i'll provide a complete step by step POC and Executive summary with report.
$50 USD in 2 days
4.4 (1 review)
1.6
1.6
User Avatar
We provide detailed vulnerability assessment and technical review of existing security controls for all targeted systems and assets are provided with this service. in the assessment, our team will present a comprehensive vulnerability report, logical network connection drawing, complete cyber asset inventory, and recommended mitigation actions. What you will get with this project? - Full assessment report with all vulnerabilities, recommendations, test cases, and Observations in detail. - Kindly contact me to get a sample report. Waiting for your reply for further discussion. Thanks & Regards, Keyur
$20 USD in 7 days
5.0 (1 review)
0.6
0.6
User Avatar
✅Hi there!✅ I am the high skilled PHP Developer and Web security expert. I am excited to discuss with on your proposal. I specialize in web and c++ , and have 7+ years of experience working on many different projects. I am confident that my skillset will be perfect for this project. Please contact me so that I can discuss further more details. ✅Thanks~✅
$20 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
With a strong background in reverse engineering and network security, I'm well-equipped to address your website's current vulnerabilities. My experience involves analyzing and mitigating software weaknesses, which aligns perfectly with your need for a secure web application. From bypassing licenses of software to rebranding applications without source code, I have garnered immense expertise in ensuring comprehensive security. Moreover, my understanding of anti-malware systems adds another layer of protection for your website. Relevance domain knowledge is critical in preventing attacks like XSS, SQL injection, and CSRF, and I thrive at staying up-to-date with the latest security protocols. Effective security isn't just about fixing present problems but also about implementing preventative measures; something I'm passionate about. Lastly, what truly sets me apart is my commitment to delivering results that enable clients to earn great rewards - something that can be applied to improving your website's application security. I'm prepared to work closely with you to understand your unique needs and offer tailored solutions for maximum web security. Let's ensure the threats on your website are nullified and its integrity is restored swiftly.
$20 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi Let me get straight to the point. What webserver you are using? Application stack? And which cloud? I have done this before lets connect and solve this by configuring WAF with an AWS WAF and security groups. We can build a multi-layered defense so that your website can withstand even the most sophisticated attacks. Not only am I well-versed in tackling XSS, SQL injections, and CSRF, I also have deep experience in network security and user authentication. This means I can form a comprehensive approach to eliminate any loopholes in your website's security. In addition to my technical approach, my overarching devotion to seamless collaboration between teams will be advantageous for this project. I'm well-versed with the volatile nature of website security where each day new vulnerabilities are uncovered, and for this reason, my dedication towards consistent learning ensures that I stay updated on the latest security measures and practices. So let me help you fortify your web-based infrastructure from potential cyber threats. Given my commitment to delivering efficient solutions that improve overall project outcomes, partnering with me is an investment towards the long-term safety of your website. Let's connect and make your digital space as secure as a fortress, because peace of mind is priceless, and your utmost satisfaction is my ultimate goal!
$20 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Greetings, i've lot of experience on similar cases, mostly all the case coming from security assesment tools, the report will comullative issue from critical, major and low. Generaly you need to have 0 Critical and 0 Major report on your website. I am software developer with strong focus on backend for 10+ years of experience. I'm proposing to help, since i'm confident in my experience and skill to tackle this case and guarantee your website have 0 Critical and 0 Major security issue Best Regards,
$20 USD in 1 day
0.0 (0 reviews)
0.6
0.6
User Avatar
Greetings, I am Ravi Patel, your dedicated Web Application Security Specialist, ready to fortify your digital presence against evolving cyber threats. With over 2 years of hands-on expertise, I've not just conducted assessments; I've crafted resilient defense strategies, safeguarding your invaluable assets. Why Entrust Your Security to Me? 1. Proven Expertise: My profound knowledge in web application security guarantees a formidable shield. I am a proactive guardian, staying ahead of potential threats. 2. Affordability with Excellence: At $10 per hour, I democratize effective cybersecurity. Businesses of all sizes can access top-tier security without compromise. 3. Swift and Thorough: In the urgency of cybersecurity, I promise not just speed but thoroughness. Within 4 days, a meticulous assessment sets the foundation for impenetrable security. -Wide-Ranging Expertise: Securing web applications is my forte, a symphony of skills resonating through the digital landscape. - Cloud Confidence: Configuring AWS components is second nature, providing unparalleled confidence in your digital endeavors. - Code Guardianship: Having scrutinized 2 crore lines of code, your applications are meticulously guarded, setting new standards for code review expertise. - Proactive Defense: My approach to endpoint security is anticipatory, ensuring your digital assets are safeguarded proactively.
$10 USD in 1 day
0.0 (0 reviews)
0.0
0.0
User Avatar
hi i am Eyal and i am application security expert. I will fix all of your vulnerabilities easily and fast! with the xss if its reflected or stored xss i will encode user input to html entities, and if its dom xss i will remove the vulnerability (i will explain how if you will have dom xss which is unlikly). For the sql injection i will do prepered statment. this is the best way to fix sqli. CSRF is little bit harder, i will do csrf token in order to fix the csrf vulnerability.
$10 USD in 1 day
0.0 (0 reviews)
0.0
0.0

About the client

Flag of NIGERIA
AWKA, Nigeria
4.9
11
Payment method verified
Member since Dec 29, 2017

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.