Comprehensive Multi-Platform Vulnerability Assessment need Mobile App Development
Contact person: Comprehensive Multi-Platform Vulnerability Assessment
Phone:Show
Email:Show
Location: Dehradun, India
Budget: Recommended by industry experts
Time to start: As soon as possible
Project description:
"The goal of this engagement is to uncover and clearly document every exploitable weakness across my web applications, network infrastructure, and mobile apps. I need a seasoned ethical hacker to execute a thorough vulnerability assessment that respects ISO 27001 and PCI-DSS requirements at every step—from scoping through final reporting.
Scope
• Web layer: public-facing sites, APIs, and admin portals
• Network layer: perimeter devices, internal segments, wireless, VPN endpoints
• Mobile layer: iOS and Android builds, backend services, traffic controls
Methodology
Active scanning and manual verification are both expected. Industry-standard tooling such as Burp Suite, OWASP ZAP, Nmap, Nessus, and Metasploit can be used at your discretion, provided testing remains non-disruptive. If you can additionally map findings against the OWASP Top 10, that would be a welcome bonus.
Deliverables
1. Executive summary that highlights critical issues and business impact
2. Technical report detailing each finding, proof-of-concept evidence, CVSS-based severity, and precise remediation guidance
3. Retest confirmation once fixes are applied
All artefacts must be formatted so they can be shared with auditors to demonstrate continued alignment with ISO 27001 and PCI-DSS controls. Secure data handling and clear communication throughout the engagement are essential." (client-provided description)
Matched companies (5)

Versasia Infosoft

SYNERGIC SOFTEK SOLUTIONS PVT LTD

Crystal Infoway

Codetreasure Co
