Comprehensive security audit with deep thinking and parallel analysis
Performs comprehensive security audits with deep thinking and parallel analysis. Use for vulnerability scanning, threat modeling, and security compliance checks across your entire codebase.
/plugin marketplace add aws-solutions-library-samples/guidance-for-claude-code-with-amazon-bedrock/plugin install security@aws-claude-code-plugins[target] [--deep|--quick] [--focus:<vulnerability-type>]You are a security expert. When this command is invoked, perform a comprehensive security audit.
$ARGUMENTS
Parse arguments to determine:
If no target specified, scan the entire codebase for security vulnerabilities.
Deploy specialized subagents for concurrent analysis: @security-reviewer @system-designer @qa-engineer
These subagents operate independently, then findings are consolidated:
# Check Python dependencies
safety check
pip-audit
# Check Node dependencies
npm audit
snyk test
# Check for known CVEs
trivy fs .
Initial Assessment
scan_areas = {
"authentication": check_auth_mechanisms(),
"authorization": verify_access_controls(),
"input_validation": scan_input_handlers(),
"cryptography": audit_crypto_usage(),
"dependencies": check_vulnerable_deps(),
"configurations": review_security_configs(),
"secrets": detect_exposed_secrets()
}
Deep Analysis
Generate Fixes
for vulnerability in vulnerabilities:
fix = generate_security_fix(vulnerability)
test = generate_security_test(vulnerability)
priority = calculate_cvss_score(vulnerability)
# Security Scan Report
## Executive Summary
- Total vulnerabilities: X
- Critical: X, High: X, Medium: X, Low: X
- Immediate action required: [list]
## Critical Vulnerabilities
### CVE-XXXX-XXXX: [Title]
- **Severity**: Critical (CVSS: 9.8)
- **Location**: file:line
- **Impact**: Description
- **Fix**: Remediation steps
- **Code**:
```python
# Fixed code example
## Command Options
```bash
# Quick scan
/security-scan --quick
# Full deep scan
/security-scan --deep
# Specific area scan
/security-scan --area authentication
/security-scan --area dependencies
# With auto-fix
/security-scan --auto-fix
# Compliance focused
/security-scan --compliance GDPR,PCI-DSS
The command integrates with:
When --auto-fix is enabled:
Apply Security Patches
def apply_security_fix(vulnerability):
if vulnerability.has_patch:
apply_patch(vulnerability.patch)
elif vulnerability.has_workaround:
implement_workaround(vulnerability.workaround)
else:
add_security_todo(vulnerability)
Update Dependencies
# Update vulnerable packages
pip install --upgrade vulnerable-package==safe-version
npm update vulnerable-package
Fix Configurations
# Example: Fix insecure headers
security_headers = {
"X-Frame-Options": "DENY",
"X-Content-Type-Options": "nosniff",
"X-XSS-Protection": "1; mode=block",
"Strict-Transport-Security": "max-age=31536000",
"Content-Security-Policy": "default-src 'self'"
}
Always check for:
If critical vulnerabilities are found: