security-checklist

Community

Audit and secure apps against OWASP Top 10.

AuthorArieGoldkin
Version1.0.0
Installs0

System Documentation

What problem does it solve?

This skill helps developers and security professionals identify and mitigate common application vulnerabilities, ensuring robust security against threats like SQL injection, broken access control, and cryptographic failures. It streamlines security audits and implementation.

Core Features & Use Cases

  • OWASP Top 10 Mitigations: Provides detailed guidance and code examples for addressing each of the OWASP Top 10 vulnerabilities.
  • Automated Scanning Workflow: Teaches how to run dependency scanners (npm audit, pip-audit), static analysis (Semgrep, Bandit), and secret detection (TruffleHog).
  • Authentication & Authorization Patterns: Covers secure password hashing, session management, and JWT token best practices for robust access control.
  • Use Case: Before deploying a new API, use this skill to conduct a comprehensive security audit, including dependency scanning and static code analysis, to ensure all critical vulnerabilities are addressed.

Quick Start

Perform a security audit on my Python project. Scan for dependency vulnerabilities and common code issues, and provide a summary of critical findings.

Dependency Matrix

Required Modules

pip-auditsemgrepbandittrufflehog

Components

checklists

💻 Claude Code Installation

Recommended: Let Claude install automatically. Simply copy and paste the text below to Claude Code.

Please help me install this Skill:
Name: security-checklist
Download link: https://github.com/ArieGoldkin/ai-agent-hub/archive/main.zip#security-checklist

Please download this .zip file, extract it, and install it in the .claude/skills/ directory.
View Source Repository