Generate comprehensive security audit reports for applications and systems. Use when you need to assess security posture, identify vulnerabilities, evaluate compliance status, or create formal security documentation. Trigger with phrases like "create security audit report", "generate security assessment", "audit security posture", or "PCI-DSS compliance report".
/plugin marketplace add jeremylongshore/claude-code-plugins-plus/plugin install security-audit-reporter@claude-code-plugins-plusThis skill is limited to using the following tools:
assets/README.mdreferences/README.mdscripts/README.mdscripts/report_formatter.pyscripts/security_scan.pyThis skill provides automated assistance for the described functionality.
Before using this skill, ensure:
See {baseDir}/references/implementation.md for detailed implementation guide.
The skill produces:
Primary Output: Comprehensive security audit report saved to {baseDir}/reports/security-audit-YYYYMMDD.md
Report Structure:
# Security Audit Report - [System Name]
## Error Handling
See `{baseDir}/references/errors.md` for comprehensive error handling.
## Examples
See `{baseDir}/references/examples.md` for detailed examples.
## Resources
- OWASP Top 10: https://owasp.org/www-project-top-ten/
- CWE Top 25: https://cwe.mitre.org/top25/
- NIST Cybersecurity Framework: https://www.nist.gov/cyberframework
- PCI-DSS Requirements: https://www.pcisecuritystandards.org/
- GDPR Compliance Checklist: https://gdpr.eu/checklist/