Find Jobs
Hire Freelancers

Secuity audit ISO270001 /27005 -- 2

$700 USD

Imekamilika
Imechapishwa over 8 years ago

$700 USD

Kulipwa wakati wa kufikishwa
Scope of Work To audit the existing IT plateforme and provide the basic Information Security Policy recommendations (documents policy). for an SME enterprise The project audit should be based on ISO27001/27005 security best practices and process (ISMS). This include: 1. Email and internet policy (email encryption, email filtering and email password) 2. Physical & Environment policy 3. Network security policy 4. Information labelling & handling policy 5. Personal security policy 6. Acceptable Usage and Information asset policy 7. BCP documentation 8. DRBCP call tree 9. Incident reporting policy 10. HR Policy 11. Password Policy 12. SW License acquisition 13. Termination Policy To Prepare following Documents 1. User access management 2. Hardening documents for below Operating Systems: a. Linux-Ubuntu b. Windows XP c. Windows 7. IT platform: 15 Network equipment (routers, switchs, firewall …) 25 Linux / Windows servers 20 PCs 9 Oracle DB, MS SQL and others) ; Applications: ERP, MS Exchange, VOIP
Kitambulisho cha mradi: 9468810

Kuhusu mradi

14 mapendekezo
Mradi wa mbali
Inatumika 8 yrs ago

Unatafuta kupata pesa?

Faida za kutoa zabuni kwenye Freelancer

Weka bajeti yako na muda uliopangwa
Pata malipo kwa kazi yako
Eleza pendekezo lako
Ni bure kujiandikisha na kutoa zabuni kwa kazi
Imetolewa kwa:
Picha ya Mtumiaji
Hi, I have bid 700+78(being Freelancer fees). So please create milestone for 778 only.
$778 USD ndani ya siku 60
5.0 (43 hakiki)
5.6
5.6
14 wafanyakazi huru wana zabuni kwa wastani $819 USD kwa kazi hii
Picha ya Mtumiaji
I am a professional IT Security consultant mainly focused towards PCI DSS and ISO 27k compliance projects. I have been working on similar projects for the last 3 years. If interested, I would prefer to discuss it on skype.
$777 USD ndani ya siku 3
5.0 (1 hakiki)
2.0
2.0
Picha ya Mtumiaji
we are a team of chartered accountants .we are qualified enough to this task.............................................
$700 USD ndani ya siku 3
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
Already have some project regarding ISMS using ISO27001 and also do some review for the policy to meet the ISMS requirement
$777 USD ndani ya siku 14
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
Hi, I was Lead implementer and Internal Auditor for my company and successfully achieved ISO27001 and maintained it for two lcations Noida and UK for www.shergroup.net. We achieved certifications from BSI. Currently I am preparing for CISSP and have good knowledge of documenting the Policies, Asset Management, Risk Analysis, Residual Risk, Acceptance of Risk, work according to Management Vision and Mission. To be frank there is huge work involved in this process, Please let me know if you need further details. Best of Luck for your search, Wajhi Khan
$777 USD ndani ya siku 15
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
I have experience in IT security Audit. I am on time with the work than any of the bidders Thanks
$752 USD ndani ya siku 20
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
Hi there, We can provide you the required service. Pls contact for more details. The rate is negotiable. -Regards, Zain Tareen
$777 USD ndani ya siku 3
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
Dear Customer, I am a professional Information Security Analyst ready to assist you in this project. Thank you.
$700 USD ndani ya siku 5
0.0 (0 hakiki)
0.0
0.0
Picha ya Mtumiaji
Hi, I am an experienced IT professional who has recently passed his CISSP examination. I have spent the last year reviewing and producing PCI DSS compliance policy, process and standards documentation for a UK plc with a European payments system and was part of the Risk & Compliance steering group. Previously, I have worked on compliance audits for ISO27001 and SAS70/SSAE16. My proposal is to review your existing IT platform (Question - is this a document review or do you want me to connect to your systems?) Review your existing policies (I have some template policies to compare these to) - you will need to let me know if there are specific local laws applying to your polices beyond the ISO requirements. I will let you know what updates I believe you should consider and can amend the documents you provide or detail them separately as per your preference. Prepare the four documents identified - I will need to know a little more about what you want for "user access management". I can prepare hardening guides for Ubuntu, XP and Win 7 - though XP is now out of support as I'm sure you're aware - if you can provide me with details of your standard build. I have experience of developing hardening processes and vulnerability management for a wide range of infrastructure including VMs, storage, HP chassis and blades and some network hardware. i would be happy to discuss this further if you are interested and I am free next week to work on it. Regards, Angus
$800 USD ndani ya siku 3
0.0 (0 hakiki)
0.0
0.0

Kuhusu mteja

Bedera ya ALGERIA
Reghaia, Algeria
5.0
3
Njia ya malipo imethibitishwa
Mwanachama tangu Ago 9, 2014

Uthibitishaji wa Mteja

Asante! Tumekutumia kiungo cha kudai mkopo wako bila malipo kwa barua pepe.
Hitilafu fulani imetokea wakati wa kutuma barua pepe yako. Tafadhali jaribu tena.
Watumiaji Waliosajiliwa Jumla ya Kazi Zilizochapishwa
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Onyesho la kukagua linapakia
Ruhusa imetolewa kwa Uwekaji wa Kijiografia.
Muda wako wa kuingia umeisha na umetoka nje. Tafadhali ingia tena.