Find Jobs
Hire Freelancers

Deep Web Cybersecurity Threat Research

₹37500-75000 INR

Cerrado
Publicado hace 4 meses

₹37500-75000 INR

Pagado a la entrega
I require the expertise of a skilled cybersecurity professional, specifically in the realm of offensive security and threat research. This project focuses on: - Dark & Deep Web monitoring & Threat Hunting I particularly need proficient handling of: - Dark & Deep Web Threat Hunting, which includes: - Identification of malicious actors - Monitoring underground forums - Tracking illegal activities Ideal skills for this project include strong knowledge in vulnerability analysis, penetration testing, and malware analysis. Experience in tracking threats and illegal activities on the dark and deep web will significantly strengthen your candidacy. Focuses on - - Telegram/ Discord Monitoring - Dark Web Threat Hunting with Automation - Surface Web Monitoring Your role would be pivotal in safeguarding the network and data integrity of our organization against sophisticated threats.
ID del proyecto: 37664070

Información sobre el proyecto

10 propuestas
Proyecto remoto
Activo hace 3 meses

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
10 freelancers están ofertando un promedio de ₹64.350 INR por este trabajo
Avatar del usuario
With extensive certifications in Windows Security & Forensics, Ethical Hacking, Web App Security and Website Hacking/Penetration Testing, I bring a high level of expertise to the table. This includes being skilled in areas crucial to ensuring network and data integrity like Penetration Testing, Social Engineering, Vulnerability Assessment, Malware Analysis, and Server Security Hardening. My familiarity with all common attack vectors and mitigation techniques position me well for the deep web cybersecurity threats research you need. Having performed black and gray box testing on live web applications/networks, I am well-versed in identifying not only known vulnerabilities but also finding those unknown to the public; exploits referred to as 0days. My experience isn't limited to just assessment; I have hands-on experience with remediation measures too. Past work may be confidential but I can provide samples of my vulnerability assessment which is often undertaken for PCI & HIPAA Compliance. In recent times, dark and deep web monitoring has become essential as it hosts significant illegal activities that threaten organizations. My combination of offensive security skills and potential automation capabilities can contribute significantly towards threat hunting on these platforms like Telegram/ Discord as well as underground forums. With my skillset, let's ensure your network and data are secure amidst the increasing sophistication of cyber threats.
₹156.250 INR en 30 días
5,0 (43 comentarios)
7,0
7,0
Avatar del usuario
Hello i am a cybersec engineer, and i am certified professional Pentester, i am well experienced with cyber threat intelligence and threat hunting, just contact me to discuss more.
₹56.250 INR en 7 días
5,0 (1 comentario)
3,5
3,5
Avatar del usuario
I trust this message finds you well. I am excited about contributing to your organization's IT infrastructure. As a seasoned cybersecurity professional, I bring expertise in public and private cloud security, enterprise networks, cybersecurity, and IT audit, including operational technology. Proficient in web and network penetration testing and Governance, Risk, and Compliance (GRC), I have extensive experience in ISO 27001 implementation, covering gap analysis, asset identification, risk assessment, and vulnerability mitigation. My familiarity with diverse frameworks such as NIST, ISACA, ISO, ITU, NCA, and compliance laws, including GDPR and HIPAA, is complemented by publications in reputable journals and IEEE conferences, verified at Google Scholar. I have a master's degree in Information Security while a bachelor's degree in Telecommunications. I also have a team of professional network engineers who are currently working in different parts of the world. We can do this work as per your requirement. Committed to staying updated, I hold certifications like Web Application Penetration Testing by EC-Council, Attach Methodology in IT & ICS by the U.S. Dept. Of Homeland Security, and NSE 1 and NSE 2 by Fortinet. Best regards, Yasir Iqbal
₹56.250 INR en 7 días
3,6 (4 comentarios)
3,9
3,9
Avatar del usuario
Hi there, I have checked your project, which requires writing an academic research in deep cuber security threat. I’m a professional academic writer with 7 years’ experience penning different academic research, thesis, essay, and dissertation on various subjects. I am well skilled with numerous citation and referencing styles, including APA, MLA, HARVARD, CHICAGO and Turbain. Kindly send a message in the chat box so I can share some samples with you. Regards Bharti
₹37.500 INR en 4 días
5,0 (3 comentarios)
2,1
2,1
Avatar del usuario
Hi! I hope you are doing well. My name is Ali and I read your project details & as a highly experienced network and system administrator with over 18+ years of hands-on expertise, I am confident to execute and deliver excellence on this project.I have proven experience in IT service delivery on Microsoft. Also as per my experiences, knowledge, and skills, I am qualified for the CCISO (Certified Chief Information Security Office) certification exam. I have delivered the EUC Migration Project Hitachi Energy SRL Italy as EUC Migration Team Lead and currently working on a project as Senior IT Operations Expert with Dormakaba.I have worked on the same project for different clients. I can fulfil your requirements right now. Let's chat about this. 
₹56.000 INR en 5 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hi, there! Nowadays, I am gonna do good things for people. The unique purpose of my working isn't to get money. I will help people by working with cheaper budget. This project is very suitable for my skillsets and I would like to help you. Please contact me.
₹56.250 INR en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hello Sir, I would like to contribute to your project, bringing 10+ years of expertise as a skilled cybersecurity professional with a focus on offensive security and threat research. While I am relatively new to the freelancer platform, my team and I are well-versed in the sophisticated art of threat hunting on the Dark Web using automation techniques. These techniques not only detect threats but also learn from evolving patterns to enhance protective measures. Our expertise extends beyond securing networks and data; we proactively identify, track, and mitigate threats. Previous experience in similar projects instills confidence in our ability to deliver a solution that aligns seamlessly with your vision. We're eager to showcase our skills and ensure your satisfaction by completing the project within the specified timeframe. Regards, Ankur
₹56.250 INR en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Advanced cybersecurity expert specializing in offensive security and threat research, offering dark web monitoring and threat hunting services.
₹56.249,86 INR en 8 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I'm good in mobile and internet security , i will utilize my skills to complete this project this project is used to improve my practical knowledge and work nature.
₹56.250 INR en 10 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I am Woking on ARCOS PAM (Privilege Access Management) for the several access managements. Along with that for Database Access Management I am working on IMPERVA DAM for database monitoring if any suspicious activity performed inside the database and for End points monitoring and malicious file Malware Analysis Working on EDR CROWDSTRIKE, and for all the servers monitoring, IOC Blocking etc. working on TRENDMICRO DEEPSECURITY •Having a good Knowledge on FORCEPOINT PROXY for URL Management. •Having a good understanding on FORCESCOUT NAC for network and switches control. •Having a good understanding on IMPERVA WAF for managing and monitoring Internet Facing applications and servers. •As well as working on Nessus for Vulnerability Assessment, and along with this I am working on some RBI Governed platform such as BITSIGHT, BLACKKITE and FIRECOMPASS for RED Teaming activity and pen testing ⚫And All the logs from above mentioned platform and application is forwarding to SIEM IAM QRADAR So working on the same as well for monitoring and threat analysis •Participated on RBI IDRBT Drill and having a good experience on Real-time threat attack and then detection, prevention, mitigation and documentation for the same. •Participated on DR-DC Drill
₹56.250 INR en 7 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de INDIA
Delhi, India
5,0
2
Forma de pago verificada
Miembro desde jun 5, 2023

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.