Find Jobs
Hire Freelancers

Secuity audit ISO270001 /27005 -- 2

$700 USD

Completed
Posted over 8 years ago

$700 USD

Paid on delivery
Scope of Work To audit the existing IT plateforme and provide the basic Information Security Policy recommendations (documents policy). for an SME enterprise The project audit should be based on ISO27001/27005 security best practices and process (ISMS). This include: 1. Email and internet policy (email encryption, email filtering and email password) 2. Physical & Environment policy 3. Network security policy 4. Information labelling & handling policy 5. Personal security policy 6. Acceptable Usage and Information asset policy 7. BCP documentation 8. DRBCP call tree 9. Incident reporting policy 10. HR Policy 11. Password Policy 12. SW License acquisition 13. Termination Policy To Prepare following Documents 1. User access management 2. Hardening documents for below Operating Systems: a. Linux-Ubuntu b. Windows XP c. Windows 7. IT platform: 15 Network equipment (routers, switchs, firewall …) 25 Linux / Windows servers 20 PCs 9 Oracle DB, MS SQL and others) ; Applications: ERP, MS Exchange, VOIP
Project ID: 9468810

About the project

14 proposals
Remote project
Active 8 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
Awarded to:
User Avatar
Hi, I have bid 700+78(being Freelancer fees). So please create milestone for 778 only.
$778 USD in 60 days
5.0 (43 reviews)
5.6
5.6
14 freelancers are bidding on average $819 USD for this job
User Avatar
I am a professional IT Security consultant mainly focused towards PCI DSS and ISO 27k compliance projects. I have been working on similar projects for the last 3 years. If interested, I would prefer to discuss it on skype.
$777 USD in 3 days
5.0 (1 review)
2.0
2.0
User Avatar
we are a team of chartered accountants .we are qualified enough to this task.............................................
$700 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Already have some project regarding ISMS using ISO27001 and also do some review for the policy to meet the ISMS requirement
$777 USD in 14 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi, I was Lead implementer and Internal Auditor for my company and successfully achieved ISO27001 and maintained it for two lcations Noida and UK for www.shergroup.net. We achieved certifications from BSI. Currently I am preparing for CISSP and have good knowledge of documenting the Policies, Asset Management, Risk Analysis, Residual Risk, Acceptance of Risk, work according to Management Vision and Mission. To be frank there is huge work involved in this process, Please let me know if you need further details. Best of Luck for your search, Wajhi Khan
$777 USD in 15 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I have experience in IT security Audit. I am on time with the work than any of the bidders Thanks
$752 USD in 20 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi there, We can provide you the required service. Pls contact for more details. The rate is negotiable. -Regards, Zain Tareen
$777 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Dear Customer, I am a professional Information Security Analyst ready to assist you in this project. Thank you.
$700 USD in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi, I am an experienced IT professional who has recently passed his CISSP examination. I have spent the last year reviewing and producing PCI DSS compliance policy, process and standards documentation for a UK plc with a European payments system and was part of the Risk & Compliance steering group. Previously, I have worked on compliance audits for ISO27001 and SAS70/SSAE16. My proposal is to review your existing IT platform (Question - is this a document review or do you want me to connect to your systems?) Review your existing policies (I have some template policies to compare these to) - you will need to let me know if there are specific local laws applying to your polices beyond the ISO requirements. I will let you know what updates I believe you should consider and can amend the documents you provide or detail them separately as per your preference. Prepare the four documents identified - I will need to know a little more about what you want for "user access management". I can prepare hardening guides for Ubuntu, XP and Win 7 - though XP is now out of support as I'm sure you're aware - if you can provide me with details of your standard build. I have experience of developing hardening processes and vulnerability management for a wide range of infrastructure including VMs, storage, HP chassis and blades and some network hardware. i would be happy to discuss this further if you are interested and I am free next week to work on it. Regards, Angus
$800 USD in 3 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of ALGERIA
Reghaia, Algeria
5.0
3
Payment method verified
Member since Aug 9, 2014

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.