Find Jobs
Hire Freelancers

Fixing vulnerable and security issues!

€30-250 EUR

Zavřený
Zveřejněno před 5 měsíci

€30-250 EUR

Zaplaceno při doručení
Our website is under attack. We have some sql injections due to unacademic code. We need a specialist who can identify the issues and fix them. The project is in PHP (CI). The server is a VPS server, DB = MySQL (& Elastic search). We need an advanced analysis of the whole project env and the code, fixing (availability issues, vulnerability and security issues, )the issues and improving the whole cascade of the project in the security aspect. Advanced experience is required!
IČ projektu: 37585106

O projektu

151 nabídky
Vzdálený projekt
Aktivní před 4 měsíci

Chcete si vydělat nějaké peníze?

Výhody podávání nabídek na Freelancer

Stanovte si rozpočet a časový rámec
Získejte za svou práci zaplaceno
Načrtněte svůj návrh
Registrace a podávání nabídek je zdarma
151 freelanceři nabízejí v průměru €141 EUR za tuto práci
Avatar uživatele
"Fixing vulnerable and security issues " sir i read your project brief and I will do your project Please review my similar portfolio https://www.freelancer.com/u/nabeelawais83 My Experience in this field for last 10 years and i m very consistent in my work i work almost 20 hours a day i am highly professional and master in Web designing and developing websites/ Apps field and i will do a great job on your project if you give me the chance and will make you 100% satisfy from my work . Please come to chat for discuss in details. I'm ready to start your project now. Nabeel
€90 EUR v 1 dni
4,9 (394 recenze)
7,9
7,9
Avatar uživatele
Hello------PLEASE SHARE WEBSITE URL FOR AUDIT-- I will surely Fix vulnerable and security issues. I am PHP Full-Stack Developer having more than 8 years experience with different CMS and frameworks. I can ensure you quality work with clean design. Skills: PHP, Shopify/WordPress, HTML5/CSS3/Bootstrap3, JavaScript, Jquery, MySql etc. #####I am very keen to discuss further.###### Regards
€200 EUR v 2 dnech
4,9 (108 recenze)
7,9
7,9
Avatar uživatele
In case the code is not using SQL dependency injection then you might need to change the full source code. Are you ready to pay accordingly? My bid details are tentative until understanding full details
€250 EUR v 2 dnech
4,9 (250 recenze)
8,0
8,0
Avatar uživatele
Hello, my name is Muhammad and I am a PHP and MySQL specialist. I understand that your website is under attack and has some sql injections due to unacademic code. I can help you identify the issues and fix them so that your website can remain secure. With my experience in web development and specifically with WordPress, I am confident that I can deliver a successful project. I have worked on many premium quality websites before, including PHP site fixing and customization, python and Django site optimization, wix update and customization and c# programming API integration HTML/HTML5 CSS/CSS3 jquery/javascript/json/ajax As part of the project I would be glad to provide you with an analysis of the whole project environment to ensure availability issues are fixed vulnerability and security issues are addressed cascade improvement in security aspects
€100 EUR v 3 dnech
4,9 (290 recenze)
7,6
7,6
Avatar uživatele
I am ready to start work immediately on securing your website. I specialize in PHP (CI) and possess advanced expertise to conduct a thorough analysis of the entire project environment and code. Identifying and fixing SQL injections, availability issues, and vulnerabilities are my immediate priorities. With experience in fortifying project cascades for enhanced security, I am well-equipped to address the challenges your website is facing. Let's fortify your project together and ensure a robust and secure online presence.
€180 EUR v 4 dnech
4,7 (125 recenze)
7,5
7,5
Avatar uživatele
Hello, I can help you to identify the issues and fix them. I have past experience to of similar kind of task . I am sure I can do this but I have some questions to ask so Please send me a message so that we can discuss more. Please review my similar portfolio:https://www.freelancer.com/u/vashishtrupinder Thanks Azad
€100 EUR v 2 dnech
4,9 (181 recenze)
7,4
7,4
Avatar uživatele
CI expert with 10+ years SOLID experience. I have recovered MAJOR sites from such situations and fixed SECURITY PRACTICES in them. Please message me to get the BEST quality work done and to get FAST COMMUNICATION as well.
€200 EUR v 4 dnech
5,0 (142 recenze)
7,2
7,2
Avatar uživatele
hello sir, I will secure your whole server from every kind of attacks or suspicious activities guaranteed. I am ready to start. Thanks
€55 EUR v 3 dnech
5,0 (314 recenze)
7,1
7,1
Avatar uživatele
Hello there! My name is Muhammad Ali and I am a professional freelancer with extensive experience in the field of website development and mobile app development. You are seeking a FULL STACK developer or technology consultant to help you with your website under attack project. With an extensive professional tenure of over 7 years in the field of website development and mobile app development, I have gained significant knowledge and expertise that can be used to analyze and fix sql injections in your website. Additionally, I am capable of providing advanced analysis of the whole project environment and code, fixing issues related to availability, vulnerability and security as well as improving the whole cascade of the project in the security aspect. I understand that you are looking for an advanced analysis of the whole project environment and code, fixing issues related to availability, vulnerability and security as well as improving the whole cascade of the project in the security aspect. My extensive professional experience has helped me develop skills such as WordPress plugin development, PHP (including custom development and frameworks), MySQL, VUE.JS, REACT, and ANGULAR which make me an ideal candidate for this job.
€100 EUR v 2 dnech
4,9 (182 recenze)
6,9
6,9
Avatar uživatele
Top 1% in Freelancer.com Hi, Greetings! ✅checked your project details: ✅Completed Time: In project deadline We have worked on 900 + Projects. I have 6 + years of the experience in same kind of projects. If you are looking for a true Freelancer, I am the Right person for you. I am available almost 24-7 and am very responsive. I feel proud that I am a trusted Freelancer who pleases almost every single client. You can rest assure, your work will be delivered well in advance of others, with passion and accuracy. I guarantee you instant communication & responses when you need me. Why choose me? I think every client is the reason for my success. I only take projects which I am sure I can do quickly. My Portfolio Items: https://www.freelancer.com/u/schoudhary1553 I would really like to work with you on this project. If interested, Kindly contact me via chat for further details and discussion. Thank you Sandeep
€180 EUR v 3 dnech
4,9 (127 recenze)
7,1
7,1
Avatar uživatele
I have some questions regarding the specs of the project. Could we please have a chat? My Skills: Internet Security, PHP, Web Security, Linux and MySQL
€30 EUR v 10 dnech
4,7 (167 recenze)
7,1
7,1
Avatar uživatele
I'm Talha and I'm excited to hear about your project! I have extensive experience in PHP (CI), server operating systems, web servers and servlets containers, mail servers, database servers, virtualization systems and hosting panels. I have the skills necessary to analyze your site's code and fix any vulnerabilities or availability issues as well as improve the overall security of your site. I understand that you need an advanced analysis of the whole project environment and code and the ability to fix (availability issues, vulnerability issues & security issues). I am confident that my expertise can help deliver successful results for you. Please feel free to reach out to me if you would like to discuss further or need any additional information!
€140 EUR v 1 dni
4,9 (380 recenze)
6,8
6,8
Avatar uživatele
Guten Morgen Thank you for considering me for this project. I specialize in web security and have vast experience in identifying and fixing vulnerable and security issues. I would approach this project by firstly doing an audit of your web application code, which is written in PHP (CI) to identify all potential areas of risk. I will also audit your server, the database (MySQL and Elastic Search) as well as your project’s environment. Once the audit is completed, I will provide a full report of my findings, along with a list of necessary actions which need to be taken in order to fix any issues. Additionally, I can provide recommendations for you to strengthen your security and make your web application more secure. I am confident that my experience and approach can identify and fix the vulnerable and security issues your website is facing. If you have any more questions about my solution for this project, please do not hesitate to contact me. I look forward to helping you maintain a secure and reliable web application. Best regards, Giáp Văn Hưng
€99 EUR v 7 dnech
5,0 (101 recenze)
5,9
5,9
Avatar uživatele
Hello, Our team of skilled freelancers is ready to address the critical security concerns you're facing with your PHP (CodeIgniter) website. We understand the urgency of your situation and are equipped with the advanced expertise needed to conduct a thorough analysis, identify vulnerabilities, and implement robust security measures. We understand the critical nature of securing your website, and we are committed to delivering results promptly and effectively. If you have any specific requirements or deadlines, please let us know, and we will tailor our approach accordingly. We appreciate your consideration and look forward to the opportunity to fortify the security of your PHP (CI) project. Best regards, Arun
€300 EUR v 7 dnech
5,0 (4 recenze)
5,8
5,8
Avatar uživatele
Hi there, I'm thrilled to apply for your Fixing vulnerable and security issues! project. With 4-5 years of experience in Web Security, MySQL, Internet Security, Linux and PHP, I'm confident in my ability to bring valuable insights and expertise to your initiative. Please note that the initial bid is an estimate, and the final quote will be provided after a thorough discussion of the project requirements or upon reviewing any detailed documentation you can share. Could you please share any available detailed documentation? I'm also open to further discussions to explore specific aspects of the project. Feel free to check out my profile, showcasing my portfolio, past jobs, and client reviews. It reflects the quality and professionalism I bring to every project. My goal is to provide a competitive budget without compromising on quality. Thanks for considering my proposal. I'm eager to collaborate and contribute to your project's success. Let me know if you need any more information. Best regards, Rashid Amjad
€250 EUR v 8 dnech
5,0 (23 recenze)
6,0
6,0
Avatar uživatele
I understand that your website is under attack and has some sql injections due to unacademic code. I can detect where the issues are and help fix them. My experience with Linux and MySQL means I have the expertise needed to analyze your project's environment and code thoroughly. I also have experience with web security, specifically in regards to vulnerabilities and security issues. This makes me the perfect fit for this job as I can identify where the issues are and help fix them without affecting the whole cascade of the project in the security aspect. I am confident that my skillset makes me the perfect fit for this project and would be pleased to discuss further any further requirements you may have for the project. Please feel free to contact me if there is anything else you would like to discuss regarding this project or any future projects/requests you may have for me.
€140 EUR v 1 dni
4,9 (87 recenze)
6,0
6,0
Avatar uživatele
Hey there, I have been in InfoSec for years. I had conducted tons of Vulnerability Assessment and Web Security projects. I can identify the security issues in your website and fix them. I have the required skills and experience. Regards!
€250 EUR v 7 dnech
4,9 (58 recenze)
6,1
6,1
Avatar uživatele
Hello there! My name is Shahbaz and I am a web Developer/ Designer with 10+ years of experience. I specialize in many different aspects of web development, including PHP (with CLI), Java, Android development, Photoshop, Autocad architecture design, SEO and photography. I understand you are facing issues with your website and need assistance identifying the vulnerabilities and fixing them. Specifically, you have unacademic code that is causing SQL injections on your website and I could help analyze the whole project environment and code to ensure availability issues are fixed as well as vulnerabilities and security issues are fixed. Additionally, I would be able to improve the security aspect of your website by working on cascading issues within it.
€140 EUR v 7 dnech
4,8 (76 recenze)
5,7
5,7
Avatar uživatele
Hello! I am Vladimir, a PHP Expert who can help you fix your website's vulnerabilities and make it more secure. I have extensive experience in the field of web development and security analysis. I understand that your website is under attack and has some sql injections due to unacademic code. This project is in PHP (CI). The server is a VPS server, DB = MySQL (& Elastic search). I would be delighted to help you analyze the whole project environment and code, fix the issues (availability issues, vulnerability & security issues) and improve the whole cascade of your website's security.
€100 EUR v 3 dnech
5,0 (43 recenze)
5,5
5,5
Avatar uživatele
hello i am available to work on this task, and i have 6+ years experience in it and web devloppment contact me for more details on the task in chat am available to work on it. best regards
€140 EUR v 7 dnech
5,0 (71 recenze)
4,9
4,9

O klientovi

Pochází z GERMANY
Plauen, Germany
5,0
30
Ověřená platební metoda
Členem od kvě 24, 2017

Ověření klienta

Díky! Poslali jsme vám e-mailem odkaz pro získání kreditu zdarma.
Při odesílání e-mailu se něco pokazilo. Zkuste to prosím znovu.
Registrovaných uživatelů Zveřejněných projektů
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Načítání náhledu
Bylo uděleno povolení ke geolokaci.
Vaše doba přihlášení vypršela a byli jste odhlášeni. Přihlaste se znovu.