Back to categories
Category

Agent Skills in category: security

260 skills match this category. Browse curated collections and explore related Agent Skills.

vulnerability-scanning

Automated vulnerability detection using OWASP tools, CVE databases, and security scanners. Use when performing security audits, compliance checks, or continuous security monitoring.

vulnerability-scanningsecurity-scanningOWASPCVE
aj-geddes
aj-geddes
301

ssl-certificate-management

Manage SSL/TLS certificates with automated provisioning, renewal, and monitoring using Let's Encrypt, ACM, or Vault.

certificate-managementletsencryptaws-acmvault
aj-geddes
aj-geddes
301

security-compliance-audit

Conduct comprehensive security compliance audits for SOC 2, GDPR, HIPAA, PCI-DSS, and ISO 27001. Use when preparing for certification, annual audits, or compliance validation.

standards-compliancesecurity-assessmentcompliance-audit
aj-geddes
aj-geddes
301

secrets-rotation

Implement automated secrets rotation for API keys, credentials, certificates, and encryption keys. Use when managing secrets lifecycle, compliance requirements, or security hardening.

api-key-managementsecrets-managementiamregulatory-compliance
aj-geddes
aj-geddes
301

security-documentation

Create security policies, guidelines, compliance documentation, and security best practices. Use when documenting security policies, compliance requirements, or security guidelines.

security-policiesdocumentationbest-practicesstandards-compliance
aj-geddes
aj-geddes
301

security-testing

Identify security vulnerabilities through SAST, DAST, penetration testing, and dependency scanning. Use for security test, vulnerability scanning, OWASP, SQL injection, XSS, CSRF, and penetration testing.

static-analysispenetration-testingvulnerability-scanningweb-application-security
aj-geddes
aj-geddes
301

sql-injection-prevention

Prevent SQL injection attacks using prepared statements, parameterized queries, and input validation. Use when building database-driven applications securely.

sql-injectioninjection-attacksdatabase-securityinput-validation
aj-geddes
aj-geddes
301

rate-limiting-implementation

Implement rate limiting, throttling, API quotas, and backpressure mechanisms to protect services from abuse and ensure fair resource usage. Use when building APIs, preventing DOS attacks, or managing system load.

rate-limitingapi-securityapithrottling
aj-geddes
aj-geddes
301

network-security-groups

Configure network security groups and firewall rules to control inbound/outbound traffic and implement network segmentation.

access-controlfirewall-rulesnetwork-segmentationnetwork-security-groups
aj-geddes
aj-geddes
301

incident-response-plan

Create and execute incident response procedures for security breaches, data leaks, and cyber attacks. Use when handling security incidents, creating response playbooks, or conducting forensic analysis.

incident-reportschecklistincident-responseforensic-analysis
aj-geddes
aj-geddes
301

file-upload-handling

Implement secure file upload handling with validation, virus scanning, storage management, and serving files efficiently. Use when building file upload features, managing file storage, and implementing file download systems.

file-uploadstorage-managementmalware-detectionweb-security
aj-geddes
aj-geddes
301

csrf-protection

Implement Cross-Site Request Forgery (CSRF) protection using tokens, SameSite cookies, and origin validation. Use when building forms and state-changing operations.

web-application-securityauthenticationcsrfsamesite-cookies
aj-geddes
aj-geddes
301

cloud-security-configuration

Implement comprehensive cloud security across AWS, Azure, and GCP with IAM, encryption, network security, compliance, and threat detection.

cloud-securityIAMAWSAzure
aj-geddes
aj-geddes
301

data-encryption

Implement strong encryption using AES, RSA, TLS, and proper key management. Use when securing data at rest, in transit, or implementing end-to-end encryption.

encryptionkey-managementaesrsa
aj-geddes
aj-geddes
301

penetration-testing

Ethical hacking and security testing methodologies using penetration testing tools, exploit frameworks, and manual security validation. Use when assessing application security posture and identifying exploitable vulnerabilities.

penetration-testingethical-hackingvulnerability-assessmentexploit-development
aj-geddes
aj-geddes
301

secrets-management

Implement secrets management with HashiCorp Vault, AWS Secrets Manager, or Kubernetes Secrets for secure credential storage and rotation.

api-key-managementcloud-securityhashicorp-vaultaws-secrets-manager
aj-geddes
aj-geddes
301

security-headers-configuration

Configure HTTP security headers including CSP, HSTS, X-Frame-Options, and XSS protection. Use when hardening web applications against common attacks.

content-security-policyxssweb-application-securityhsts
aj-geddes
aj-geddes
301

security-audit-logging

Implement comprehensive security audit logging for compliance, forensics, and SIEM integration. Use when building audit trails, compliance logging, or security monitoring systems.

logsstandards-compliancemonitoringforensics
aj-geddes
aj-geddes
301

Page 11 of 15 · 260 results