4. Security & Compliance
Found 3608 skills
specialist-review
codenamev
Provides expert reviews from a single specialist role (e.g., Security, Performance) on specific targets like code or components.
api-authentication
aj-geddes
Enables secure API authentication using JWT, OAuth 2.0, API keys, and session management to protect endpoints.
security-headers-configuration
aj-geddes
Configures critical HTTP security headers (CSP, HSTS, X-Frame-Options) to protect web applications from common attacks like XSS and clickjacking.
security-compliance-audit
aj-geddes
Conducts comprehensive security compliance audits against SOC 2, GDPR, HIPAA, PCI-DSS, and ISO 27001 for certification and validation.
vulnerability-scanning
aj-geddes
Automates vulnerability detection using OWASP tools and CVE databases for security audits and compliance checks.
security-documentation
aj-geddes
Generates security policies, compliance documentation, and security best practices guidelines for organizational standards.
cloud-security-configuration
aj-geddes
Configures cloud security settings across AWS, Azure, and GCP with IAM, encryption, and compliance.
security-testing
aj-geddes
Performs security vulnerability scanning using SAST, DAST, and dependency analysis to detect OWASP top risks including SQLi and XSS.
accessibility-compliance
aj-geddes
Ensures web applications meet WCAG 2.1/2.2 standards for accessibility, including screen reader support and keyboard navigation, to achieve regulatory compliance.
zero-trust-architecture
aj-geddes
Enables implementation of Zero Trust security principles including identity verification, microsegmentation, and least privilege access for cloud-native applications.
api-security-hardening
aj-geddes
Secures REST APIs through authentication, rate limiting, CORS configuration, and input validation to prevent common vulnerabilities.
oauth-implementation
aj-geddes
Provides secure implementation of OAuth 2.0, OIDC, JWT, and SSO authentication for web and mobile applications.
incident-response-plan
aj-geddes
Creates and executes incident response plans for security breaches, data leaks, and cyber attacks, including forensic analysis.
security-audit-logging
aj-geddes
Enables comprehensive security audit logging for compliance, forensics, and SIEM integration, building robust audit trails and security monitoring systems.
penetration-testing
aj-geddes
Performs ethical hacking to assess application security, identify exploitable vulnerabilities, and validate security posture using penetration testing tools and frameworks.
sql-injection-prevention
aj-geddes
Prevents SQL injection vulnerabilities in database-driven applications through parameterized queries and input validation.
secrets-management
aj-geddes
Manages secure storage and rotation of credentials using HashiCorp Vault, AWS Secrets Manager, or Kubernetes Secrets.
accessibility-testing
aj-geddes
Tests web applications for WCAG compliance and ensures usability for users with disabilities through accessibility validation.
xss-prevention
aj-geddes
Prevents Cross-Site Scripting (XSS) attacks in web applications via input sanitization, output encoding, and Content Security Policy (CSP) configuration.
secrets-rotation
aj-geddes
Automates rotation of API keys, credentials, certificates, and encryption keys for security compliance and lifecycle management.
access-control-rbac
aj-geddes
Provides Role-Based Access Control (RBAC) implementation for secure permissions management and authorization policies in applications.
data-encryption
aj-geddes
Provides strong encryption for data security using AES, RSA, and TLS with proper key management, securing data at rest and in transit.
csrf-protection
aj-geddes
Provides secure implementation of CSRF protection for web forms and state-changing operations using tokens, SameSite cookies, and origin validation.
iot-uart-console-picocom
BrownFineSecurity
Enables UART console interaction with IoT devices using picocom for security pentesting, including vulnerability discovery and root shell acquisition.