4. Security & Compliance

24 skills

Found 3608 skills

Total Stars:1.6M
Avg Stars:450

specialist-review

codenamev

42

Provides expert reviews from a single specialist role (e.g., Security, Performance) on specific targets like code or components.

Specialist Review
Code Audit
4. Security & Compliance

api-authentication

aj-geddes

40

Enables secure API authentication using JWT, OAuth 2.0, API keys, and session management to protect endpoints.

JWT
OAuth 2.0
API Keys
4. Security & Compliance

security-headers-configuration

aj-geddes

40

Configures critical HTTP security headers (CSP, HSTS, X-Frame-Options) to protect web applications from common attacks like XSS and clickjacking.

CSP
HSTS
X-Frame-Options
4. Security & Compliance

security-compliance-audit

aj-geddes

40

Conducts comprehensive security compliance audits against SOC 2, GDPR, HIPAA, PCI-DSS, and ISO 27001 for certification and validation.

SOC 2
GDPR
ISO 27001
4. Security & Compliance

vulnerability-scanning

aj-geddes

40

Automates vulnerability detection using OWASP tools and CVE databases for security audits and compliance checks.

OWASP
CVE
Vulnerability Scanning
4. Security & Compliance

security-documentation

aj-geddes

40

Generates security policies, compliance documentation, and security best practices guidelines for organizational standards.

Security Policies
Regulatory Compliance
Security Guidelines
4. Security & Compliance

cloud-security-configuration

aj-geddes

40

Configures cloud security settings across AWS, Azure, and GCP with IAM, encryption, and compliance.

IAM
Encryption
Threat Detection
4. Security & Compliance

security-testing

aj-geddes

40

Performs security vulnerability scanning using SAST, DAST, and dependency analysis to detect OWASP top risks including SQLi and XSS.

SAST
DAST
OWASP
4. Security & Compliance

accessibility-compliance

aj-geddes

40

Ensures web applications meet WCAG 2.1/2.2 standards for accessibility, including screen reader support and keyboard navigation, to achieve regulatory compliance.

WCAG
Screen Reader
Keyboard Navigation
4. Security & Compliance

zero-trust-architecture

aj-geddes

40

Enables implementation of Zero Trust security principles including identity verification, microsegmentation, and least privilege access for cloud-native applications.

Zero Trust
Microsegmentation
Identity Verification
4. Security & Compliance

api-security-hardening

aj-geddes

40

Secures REST APIs through authentication, rate limiting, CORS configuration, and input validation to prevent common vulnerabilities.

Authentication
Rate Limiting
Input Validation
4. Security & Compliance

oauth-implementation

aj-geddes

40

Provides secure implementation of OAuth 2.0, OIDC, JWT, and SSO authentication for web and mobile applications.

OAuth 2.0
OIDC
JWT
4. Security & Compliance

incident-response-plan

aj-geddes

40

Creates and executes incident response plans for security breaches, data leaks, and cyber attacks, including forensic analysis.

Incident Response
Digital Forensics
Security Playbook
4. Security & Compliance

security-audit-logging

aj-geddes

40

Enables comprehensive security audit logging for compliance, forensics, and SIEM integration, building robust audit trails and security monitoring systems.

Audit Logging
SIEM
Compliance
4. Security & Compliance

penetration-testing

aj-geddes

40

Performs ethical hacking to assess application security, identify exploitable vulnerabilities, and validate security posture using penetration testing tools and frameworks.

Penetration Testing
Exploit Frameworks
Vulnerability Assessment
4. Security & Compliance

sql-injection-prevention

aj-geddes

40

Prevents SQL injection vulnerabilities in database-driven applications through parameterized queries and input validation.

SQL Injection
Parameterized Queries
Input Validation
4. Security & Compliance

secrets-management

aj-geddes

40

Manages secure storage and rotation of credentials using HashiCorp Vault, AWS Secrets Manager, or Kubernetes Secrets.

HashiCorp Vault
AWS Secrets Manager
Kubernetes Secrets
4. Security & Compliance

accessibility-testing

aj-geddes

40

Tests web applications for WCAG compliance and ensures usability for users with disabilities through accessibility validation.

WCAG
ARIA
axe
4. Security & Compliance

xss-prevention

aj-geddes

40

Prevents Cross-Site Scripting (XSS) attacks in web applications via input sanitization, output encoding, and Content Security Policy (CSP) configuration.

XSS
Input Sanitization
Content Security Policy
4. Security & Compliance

secrets-rotation

aj-geddes

40

Automates rotation of API keys, credentials, certificates, and encryption keys for security compliance and lifecycle management.

Secrets Rotation
Compliance
Security Hardening
4. Security & Compliance

access-control-rbac

aj-geddes

40

Provides Role-Based Access Control (RBAC) implementation for secure permissions management and authorization policies in applications.

RBAC
Authorization
Permissions
4. Security & Compliance

data-encryption

aj-geddes

40

Provides strong encryption for data security using AES, RSA, and TLS with proper key management, securing data at rest and in transit.

AES
RSA
TLS
4. Security & Compliance

csrf-protection

aj-geddes

40

Provides secure implementation of CSRF protection for web forms and state-changing operations using tokens, SameSite cookies, and origin validation.

CSRF
SameSite
Token
4. Security & Compliance

iot-uart-console-picocom

BrownFineSecurity

39

Enables UART console interaction with IoT devices using picocom for security pentesting, including vulnerability discovery and root shell acquisition.

picocom
UART
IoT pentesting
4. Security & Compliance
PreviousPage 39 of 151 PageNext