Banner Image

All Services

Programming & Development

Web Application Penetration Tester

$10/hr Starting at $25

I will perform security assessment on the web application and make sure that the appropriate security controls are in place. I will provide description of the problems and solutions to mitigate the risk. By following the well established methodolodgy from "Web application hackers handbook" , and tools like Burp suite, sqlmap and various wordlists for fuzzing, I guarantee the thorought testing of the web application. I am already working as a security consultant and I want to make my first steps in the freelancing area

About

$10/hr Ongoing

Download Resume

I will perform security assessment on the web application and make sure that the appropriate security controls are in place. I will provide description of the problems and solutions to mitigate the risk. By following the well established methodolodgy from "Web application hackers handbook" , and tools like Burp suite, sqlmap and various wordlists for fuzzing, I guarantee the thorought testing of the web application. I am already working as a security consultant and I want to make my first steps in the freelancing area

Skills & Expertise

SecurityWeb TechnologiesWeb Testing

0 Reviews

This Freelancer has not received any feedback.