Security & Compliance
owasp-security-checklist
Generate OWASP Top 10 checklists
sql-injection-prevention
Create SQL injection safeguards
xss-prevention-filter
Generate XSS protection code
csrf-token-handler
Create CSRF protection implementations
input-sanitization
Generate input validation/sanitization
secure-password-hasher
Create password hashing implementations
jwt-token-validator
Generate JWT validation code
oauth2-implementation
Create OAuth2 flows
api-authentication
Generate API auth mechanisms
security-header-config
Create security header configurations
rate-limiting-security
Generate rate limiting for security
content-security-policy
Create CSP configurations
security-group-rules
Generate cloud security group rules
network-acl-config
Create network ACL configurations
waf-rule-generator
Generate WAF rules
ddos-protection-config
Create DDoS mitigation configs
secrets-management-vault
Generate Vault configurations
encryption-at-rest-config
Create encryption configurations
tls-ssl-setup
Generate TLS/SSL configurations
vpn-security-config
Create secure VPN setups
zero-trust-architecture
Generate zero-trust network configs
bastion-host-setup
Create bastion host configurations
soc2-compliance-checklist
Generate SOC 2 compliance guides
hipaa-compliance-audit
Create HIPAA audit checklists
gdpr-compliance-checker
Generate GDPR compliance checks
pci-dss-requirements
Create PCI DSS compliance docs
iso27001-controls
Generate ISO 27001 control mappings
nist-framework-mapper
Create NIST CSF mappings
audit-log-generator
Generate comprehensive audit logging
compliance-report-builder
Create compliance reports
data-retention-policy
Generate retention policies
privacy-impact-assessment
Create PIA documentation
vendor-security-assessment
Generate vendor security questionnaires
risk-assessment-matrix
Create risk assessment frameworks
vulnerability-scan-config
Configure vulnerability scanners
dependency-security-check
Generate dependency scanning
sca-configuration
Create software composition analysis
sast-scan-setup
Configure static analysis security
dast-scan-config
Set up dynamic application security testing
container-image-scan
Generate container security scanning
secrets-detection-rules
Create secrets scanning rules
cve-tracking-system
Generate CVE tracking workflows
patch-management-workflow
Create patching procedures
penetration-test-scope
Generate pentest scope documents
bug-bounty-program
Create bug bounty program docs