Claude Code Plugins

Community-maintained marketplace

Feedback

software-security-appsec

@vasilyu1983/AI-Agents-public
21
0

Modern application security patterns including OWASP Top 10:2025, zero trust architecture, supply chain security, authentication, authorization, input validation, and cryptography for 2024-2025

Install Skill

1Download skill
2Enable skills in Claude

Open claude.ai/settings/capabilities and find the "Skills" section

3Upload to Claude

Click "Upload skill" and select the downloaded ZIP file

Note: Please verify skill by going through its instructions before using it.

SKILL.md

name software-security-appsec
description Modern application security patterns including OWASP Top 10:2025, zero trust architecture, supply chain security, authentication, authorization, input validation, and cryptography for 2024-2025

Software Security & AppSec — Quick Reference

Production-grade security patterns for building secure applications in 2024-2025. Covers OWASP Top 10:2025 (including new Supply Chain Failures category), zero trust architecture, modern authentication, and defensive coding.


When to Use This Skill

Activate this skill when:

  • Implementing authentication or authorization systems
  • Handling user input that could lead to injection attacks (SQL, XSS, command injection)
  • Designing secure APIs or web applications
  • Working with cryptographic operations or sensitive data storage
  • Conducting security reviews, threat modeling, or vulnerability assessments
  • Responding to security incidents or compliance audit requirements
  • Building systems that must comply with OWASP, NIST, PCI DSS, GDPR, HIPAA, or SOC 2
  • Integrating third-party dependencies (supply chain security review)
  • Implementing zero trust architecture or modern cloud-native security patterns

Quick Reference Table

Security Task Tool/Pattern Implementation When to Use
Password Storage bcrypt/Argon2 bcrypt.hash(password, 12) Always hash passwords (never store plaintext)
Input Validation Allowlist regex /^[a-zA-Z0-9_]{3,20}$/ All user input (SQL, XSS, command injection prevention)
SQL Queries Parameterized queries db.execute(query, [userId]) All database operations (prevent SQL injection)
API Authentication JWT + OAuth2 jwt.sign(payload, secret, options) Stateless auth with short-lived tokens (15-30 min)
Data Encryption AES-256-GCM crypto.createCipheriv('aes-256-gcm') Sensitive data at rest (PII, financial, health)
HTTPS/TLS TLS 1.3 Force HTTPS redirects All production traffic (data in transit)
Access Control RBAC/ABAC requireRole('admin', 'moderator') Resource authorization (APIs, admin panels)
Rate Limiting express-rate-limit limiter({ windowMs: 15min, max: 100 }) Public APIs, auth endpoints (DoS prevention)

Decision Tree: Security Implementation

Security requirement: [Feature Type]
    ├─ User Authentication?
    │   ├─ Session-based? → Cookie sessions + CSRF tokens
    │   ├─ Token-based? → JWT with refresh tokens (resources/authentication-authorization.md)
    │   └─ Third-party? → OAuth2/OIDC integration
    │
    ├─ User Input?
    │   ├─ Database query? → Parameterized queries (NEVER string concatenation)
    │   ├─ HTML output? → DOMPurify sanitization + CSP headers
    │   ├─ File upload? → Content validation, size limits, virus scanning
    │   └─ API parameters? → Allowlist validation (resources/input-validation.md)
    │
    ├─ Sensitive Data?
    │   ├─ Passwords? → bcrypt/Argon2 (cost factor 12+)
    │   ├─ PII/financial? → AES-256-GCM encryption + key rotation
    │   ├─ API keys/tokens? → Environment variables + secrets manager
    │   └─ In transit? → TLS 1.3 only
    │
    ├─ Access Control?
    │   ├─ Simple roles? → RBAC (templates/web-application/template-authorization.md)
    │   ├─ Complex rules? → ABAC with policy engine
    │   └─ Relationship-based? → ReBAC (owner, collaborator, viewer)
    │
    └─ API Security?
        ├─ Public API? → Rate limiting + API keys
        ├─ CORS needed? → Strict origin allowlist (never *)
        └─ Headers? → Helmet.js (CSP, HSTS, X-Frame-Options)

.NET/EF Core Crypto Integration Security

For C#/.NET crypto/fintech services using Entity Framework Core, see:

Key rules summary:

  • No secrets in code — use configuration/environment variables
  • No sensitive data in logs (tokens, keys, PII)
  • Use decimal for financial values, never double/float
  • EF Core or parameterized queries only — no dynamic SQL
  • Generic error messages to users, detailed logging server-side

Navigation

Core Resources (Updated 2024-2025)

2025 Updates & Modern Architecture

Foundation Security Patterns

External References

  • data/sources.json — 70+ curated security resources (OWASP 2025, supply chain, zero trust, API security, compliance)

Templates by Domain

Web Application Security

API Security

Cloud-Native Security

Blockchain & Web3 Security

Related Skills

Security Ecosystem

AI/LLM Security

Quality & Resilience

Operational Playbooks