728 B
728 B
Security Analysis Skill
Comprehensive security analysis with vulnerability detection, OWASP Top 10 compliance, penetration testing simulation, and remediation.
Description
Deep security audits including threat modeling, attack surface analysis, cryptographic validation, authentication review, and compliance assessment.
What's Included
- Examples: OWASP Top 10 checks, penetration test scenarios
- Reference: Security best practices, threat models
- Templates: Security audit templates, vulnerability reports
Use When
- Security audits needed
- Pre-deployment security checks
- Vulnerability investigation
- Compliance assessments
Related Agents
security-analyzer
Skill Version: 1.0