Find Jobs
Hire Freelancers

Pentest Externo (Blackbox) -- 2

$1500-3000 USD

Chiuso
Pubblicato 3 mesi fa

$1500-3000 USD

Pagato al completamento
En este caso se encarará la infraestructura externa en un modelo de Black Box o Caja Negra. Lo expresado implica que toda la verificación se hará sin contar con credenciales de acceso a la infraestructura, servidores, servicios, etc. La misma está compuesta por 70 IPs públicas (se cuenta con un documento que detalla las IP objeto de análisis). No se incluye la denegación de servicios por razones obvias. Cuando se realiza una prueba de penetración, se rige por las siguientes guías estandarizadas: • OWASP Testing Guide V4 • NIST SP – 800-115 La valoración de riegos de cada vulnerabilidad encontrada se basa en el estándar de cálculo de riesgos CVSSv3. La metodología NIST SP 800-115 que comprende las siguientes fases: 2.1. Planificación En la fase de planificación, se crea este documento “Reglamento de de compromiso” que define los objetivos, los documentos de aprobación de la administración y establece metas de pruebas. 2.2. Relevamiento En la fase de reconocimiento, se intentará identificar y obtener información sobre los objetivos dentro de su alcance. 2.3. Detección de Vulnerabilidades Durante la fase de detección de vulnerabilidades, se intentará descubrir y validar las vulnerabilidades en los sistemas enumerados en la fase de reconocimiento. Se realizarán pruebas de seguridad, tratando de obtener acceso a sistemas o datos sensibles y evaluar las vulnerabilidades. 2.4. Explotación En la fase de explotación, se tendrá la información sobre la vulnerabilidad y lo utilizará para obtener acceso a datos restringidos de otro modo, tomar el control de los sistemas, hacerse pasar por usuarios y realizar otras acciones diseñadas para demostrar las posibles consecuencias de las vulnerabilidades descubiertas. 2.5. Generación de Informes En la fase de presentación de informes, se documentará las vulnerabilidades y los intentos de explotación, así como recomendar acciones de remediación descubiertas.
Rif. progetto: 37718840

Info sul progetto

5 proposte
Progetto a distanza
Attivo 2 mesi fa

Hai voglia di guadagnare un po'?

I vantaggi delle offerte su Freelancer

Imposta il tuo budget e le scadenze
Fatti pagare per il lavoro svolto
Delinea la tua proposta
La registrazione e le offerte sui lavori sono gratuite
5 freelance hanno fatto un'offerta media di $2.300 USD
Avatar dell'utente
Building security into a system begins by baring its vulnerabilities. As a skilled Penetration Tester, I understand the importance of evaluating an infrastructure's external structure using a "Blackbox" approach. Following the OWASP Testing Guide V4 and NIST SP – 800-115 which I am well familiar with, will enable me to meticulously plan around a thousand limitations in conducting this test while relying on realistic methods of exploitation during the process. In reckoning, my line of work is based on deep reconnaissance and thorough examination of my goals. This ensures that I do not only identify but clearly validate and document vulnerabilities including their potential impact. Consequently, remediation and mitigation exercises are carried out forthrightly in my penetration testing observation reports (PORs), with tailored recommendations fitting every nuance uncovered by more than +70 public IP addresses assigned for this project. I have significant experience in undertaking such tests ensuring compliance with maintained standards and best practices such as those required for PCI & HIPAA compliance. My proven techniques, a result of years working in the field alongside notable certifications including Windows Security & Forensics, Ethical Hacking and WEB APP SECURITY FUNDAMENTALS truly set me apart from other candidates. With me on your team, you can be confident of meticulous results and absolute confidentiality.
$2.250 USD in 7 giorni
4,8 (15 valutazioni)
6,0
6,0
Avatar dell'utente
As a Certified Ethical Hacker specializing in Penetration Testing, I am keen to take on your project, "Pentest Externo (Blackbox) -- 2." My extensive experience in conducting robust security tests without relying on system access credentials is directly aligned with the objectives of this project. I understand the true essence of Black Box testing: to evaluate your infrastructure's external integrity and unveil potential vulnerabilities through the lens of a non-privileged user. Following globally recognized security guides like OWASP Testing Guide V4 and NIST SP - 800-115, I adhere to an exhaustive methodology that covers all pillars required for an effective pen test. My approach spans across phases such as reconnaissance, vulnerability discovery, and exploitation, culminating in a detailed report that not only documents found vulnerabilities but also suggests actionable remedial measures. Moreover, my repertoire encompasses everything from installing and configuring firewalls to designing security monitoring systems to track incidents and respond proactively. Your trust in me will ensure the evaluation of risks using CVSSv3 standards, keeping data confidentiality and integrity at the core of my focus. With me on board, you won't just receive a comprehensive report summarizing vulnerable points but also viable solutions with well-rounded recommendations for resolving them effectively moving forward. Choose me for your project, and let's strengthen your security together!
$2.500 USD in 7 giorni
5,0 (3 valutazioni)
4,4
4,4
Avatar dell'utente
Buenos días, Mi nombre es Gonzalo y llevo ya 10 años en el sector de la seguridad, dentro de los cuales he estado realizando escaneos de activos en modalidad tanto caja negra o y blanca. Me gustaría presentarme a esta oferta ya que como OSCP (Offensive security Certified Profesionnal), podría cumplir con el objetivo descrito. Por favor, les ruego me escriban a través del chat para concretar los detalles. Muchas gracias. Un saludo, Gonzalo.
$2.250 USD in 7 giorni
5,0 (2 valutazioni)
3,5
3,5
Avatar dell'utente
Hey there, I have been in InfoSec for years. I had conducted tons of Black Box Penetration Testing projects. I can conduct a pentest on your external infrastructure per your need. I have the required skills and experience. Would you share more details? Regards!
$3.000 USD in 15 giorni
4,2 (2 valutazioni)
4,4
4,4
Avatar dell'utente
Hi, I'm a Cyber Security Researcher. I'll pentest your network infrastructure and i'll also provide a detailed REPORT of findings. Lets chat.....
$1.500 USD in 4 giorni
0,0 (0 valutazioni)
0,0
0,0

Info sul cliente

Bandiera: CHILE
Colombia, Chile
0,0
0
Membro dal gen 18, 2015

Verifica del cliente

Grazie! Ti abbiamo inviato tramite email il link per richiedere il tuo bonus gratuito.
Non è stato possibile inviarti l'email. Riprova per piacere.
di utenti registrati di lavori pubblicati
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Caricamento anteprima
Autorizzazione per la geolocalizzazione concessa.
La tua sessione è scaduta ed è stato effettuato il log out. Accedi nuovamente per piacere.