Remote Network And System Administration Job In IT And Networking

Pentester–Network Security Expert: Run SMB cybersecurity pentest & deliver comprehensive report

Find more Network And System Administration remote jobs posted recently Worldwide

Experienced Security Engineer Contractor to conduct thorough pentest.

Deliverable: Thorough penetration test and remediation report.

-Detailed quality controlled pentesting experience and toolbox required
-Provide a resume, sample pentest reports, and certifications.
-Project can lead to additional undertakings

Please answer the following:
Describe your hacking and intrusion strategies and techniques?
Which programs have you employed and level of expertise?
About the recuiter
Member since Mar 14, 2020
Shailesh Mishra
from Eastern Cape, South Africa

Open for hiringApply before - Aug 22, 2024

Work from Anywhere

40 hrs / week

Hourly Type

Remote Job

$26.82

Cost

Offer to work on this project closes in 45 days!
Are you interested in this Opportunity?

Looking for help? Checkout our video tutorial
How to search and apply for jobs

How to apply? Do you have more questions about the Job?
See frequently asked questions

Similar Projects

Sonicwall Setup/Upgrade

Upgrading Sonicwall system. The project will include reviewing current system, implementing new Sonicwall, add one Sonicwall to Sonicwall VPN, add multiple Global VPNs, and enable all security features.

I need AWS Pro NOW

I have several local servers on VM Ware

I need to move the to a cloud network immediately!

Flood & Fire in building forces us to move now. We must take our local servers and make them appear in Cloud NOW

We already have an...read more

Instagram/ Email recover

My instagram has been hacked into by a fake link and they changed on my info on my account. I tried to reset my password but come to find out my email was changed and all my recovery emails and number was also changed. I got in contact with instagram...read more

Penetration tester

A critical penetration tester that can execute thorough pentesting activities on our clients platform