Find Jobs
Hire Freelancers

Cyber Security Risk Assessment 2

$30-250 USD

Geschlossen
Veröffentlicht vor fast 8 Jahren

$30-250 USD

Bezahlt bei Lieferung
I need some on to write cyber security risk assessment of a company or organization.
Projekt-ID: 10546978

Über das Projekt

9 Vorschläge
Remote Projekt
Aktiv vor 8 Jahren

Möchten Sie etwas Geld verdienen?

Vorteile einer Ausschreibung auf Freelancer

Legen Sie Ihr Budget und Ihren Zeitrahmen fest
Für Ihre Arbeit bezahlt werden
Skizzieren Sie Ihren Vorschlag
Sie können sich kostenlos anmelden und auf Aufträge bieten
9 Freelancer bieten im Durchschnitt $253 USD für diesen Auftrag
Avatar des Nutzers
Hi, I am certified risk assessor and auditor for risk assessment and management. Ping me for further information. Thanks and have a good day.
$200 USD in 5 Tagen
5,0 (43 Bewertungen)
5,6
5,6
Avatar des Nutzers
Hi, One of the services I offer is Penetration Testing of client sites and systems. Part of this process includes doing a risk assessment before developing the approach we will use for the penetration test. Normally I do this for utility companies in Australia. As you can imagine they require a high level of security. As part of this assessment I would look at the following * Online profile of the company. * Services, particularly internet based that the company provides. Are any of these of interest especially finance, sensitive information. * What information is publicly available about the company * What information is available about the companies employees i.e. email addresses, phone numbers, home address ect * Enumeration of possible cyber attack vectors based on collected information * Research examples of similar companies being attacked hacked Once I have completed the above, taking notes as I go I will produce a report with correct references for you. I will pace on a first draft of that report so you can have a look and advise of any areas where you want more information ect. Once you provide feedback I will update the report and send you the final draft.
$333 USD in 2 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
A proposal has not yet been provided
$277 USD in 3 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
I have more than 40 years in IT, with more than 20 years in networking and more than 12 years in security. I have researched several companies like CheckPoint, WatchGuard, Barracuda, McAfee, Intel Security, etc. I can provide professional writing and understanding in the security space. I have also provided security assessments for companies.
$277 USD in 3 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
not sure If I understood this. Do you want me to perform a risk assessment or you want just a report template? If you want me to perform a security risk assessment, you need to tell more about the application. That will help me in understanding the threat landscape, possible attack vectors and obviously in quantifying my effort. Thanks!
$277 USD in 7 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
I have a broad expertise in reporting and whitepaper writing. Also red teaming and deep analyses for corporations in order to understand it's security posture and maturity so new strategies and planning can be achieved to improve security overall.
$222 USD in 10 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
certified ISO 27001 LA
$222 USD in 10 Tagen
0,0 (0 Bewertungen)
0,0
0,0
Avatar des Nutzers
Hello, I have experience performing risk assessments using different methodologies as CRAMM, ISO 27001, Ebios, and others. My approach is to build a profile of the company based on the questions and information gathered, modeling a stream value, identifying the products and services delivered by the company. At this point the client can define the scope of the analysis. The next step is to analyze the business impact to set the security posture in terms of confidentiality, integrity and availability. We can follow identifying the technology used and set the dependencies. After define the technology we can analyze the vulnerabilities of the technology used. The resulting risk is the crossing the security posture and the vulnerabilities of the technology that support them. With the risks defined we can recommend the countermeasures. All the information described before are include into the report. To get a successful assessment is necessary information of the company and one contact person in charge of look for the responses to the questions into the company. I am always available for interview. I will able to start your project as soon as possible according to you. Thank you for your consideration Best Regards, Jesús A. Suárez
$222 USD in 10 Tagen
0,0 (0 Bewertungen)
0,0
0,0

Über den Kunden

Flagge von INDIA
Rajkot, India
4,9
20
Mitglied seit Apr. 12, 2014

Kundenüberprüfung

Danke! Wir haben Ihnen per E-Mail einen Link geschickt, über den Sie Ihr kostenloses Guthaben anfordern können.
Beim Senden Ihrer E-Mail ist ein Fehler aufgetreten. Bitte versuchen Sie es erneut.
Registrierte Benutzer Veröffentlichte Jobs
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Vorschau wird geladen
Erlaubnis zur Geolokalisierung erteilt.
Ihre Anmeldesitzung ist abgelaufen und Sie wurden abgemeldet. Bitte melden Sie sich erneut an.