Professional security, privacy, and compliance plugins for Claude Code. Features Plugin Security Checker with 91 specialized detection agents, GDPR compliance auditing, cybersecurity policy generation with 51 professional templates, incident response playbook creation based on NIST SP 800-61r3, and Smart Extractors for PDF/Excel/Word documents. Production-ready tools for security governance, vulnerability scanning, compliance frameworks (ISO 27001, SOC 2, NIST CSF), incident response, document analysis, and defensive security operations.
/plugin marketplace add diegocconsolini/ClaudeSkillCollection/plugin install [plugin-name]@diegocconsolini-security-compliance-marketplaceAdvanced security scanner for Claude Code plugins with 91 specialized pattern agents. Detects vulnerabilities, code obfuscation, and security anti-patterns using MITRE ATT&CK/ATLAS frameworks.
Comprehensive GDPR compliance auditing plugin that analyzes static code files, database schema files, and configuration files for EU data protection regulation compliance. Includes 8 reference documents, 5 automated scanning tools (static analysis only), and generates detailed compliance audit reports.
Generate enterprise cybersecurity policies from 51 professional templates (SANS, CIS Controls) for ISO 27001, SOC 2, NIST, and CIS Controls compliance in Markdown, Word, HTML, and PDF formats.
Generate comprehensive incident response playbooks from authoritative templates (NIST SP 800-61r3, CISA, NIST SP 800-161r1). Creates customized IR documentation for 11 comprehensive incident scenarios including ransomware, data breach, supply chain attacks, container/Kubernetes security, IoT/OT security, cloud breaches, API security, insider threats, and DDoS attacks with GDPR/HIPAA compliance.
Extract and analyze large PDFs (3MB-10MB+) with minimal token usage. Preserves 100% of content while achieving 12-103x token reduction through local extraction, semantic chunking, and intelligent caching. Perfect for technical documentation, compliance frameworks, and research papers.
Extract and analyze Excel workbooks (1MB-50MB+) with minimal token usage. Lossless extraction of all formulas, cell formatting, and complex table structures while achieving 20-100x token reduction through local extraction, semantic chunking, and intelligent caching.
Extract and analyze Word documents (1MB-50MB+) with minimal token usage. Lossless extraction of all text, tables, formatting, and document structure while achieving 10-50x token reduction through local extraction, semantic chunking by headings, and intelligent caching.
Professional security report generator with HTML, PDF, and DOCX output. Reduces false positives through context-aware analysis.
Production-ready workflow orchestration with 65 focused plugins, 91 specialized agents, and 45 tools - optimized for granular installation and minimal token usage
A curated marketplace of practical Claude Skills for enhancing productivity across Claude.ai, Claude Code, and the Claude API
A comprehensive marketplace and educational hub for Claude Code plugins