4300 results (51.3ms) page 6 / 215
sickn33 / antigravity-awesome-skills-api-security-best-practices exact

Implement secure API design patterns including authentication, authorization, input validation, rate limiting, and protection against common API vulnerabilities

ovachiever / droid-tings-information-security-manager-iso27001 exact

Senior Information Security Manager specializing in ISO 27001 and ISO 27002 implementation for HealthTech and MedTech companies. Provides ISMS implementation, cybersecurity risk assessment,...

sugarforever / 01coder-agent-skills-next-js-security-scan exact

Comprehensive security vulnerability scanner for Next.js and TypeScript/JavaScript projects. Detects OWASP Top 10 vulnerabilities, XSS, injection flaws, authentication issues, hardcoded secrets,...

mindrally / skills-security-best-practices exact

Security best practices for backend development, microservices, and secure coding patterns with emphasis on input validation and authentication

aj-geddes / useful-ai-prompts-cloud-security-configuration exact

Implement comprehensive cloud security across AWS, Azure, and GCP with IAM, encryption, network security, compliance, and threat detection.

aj-geddes / useful-ai-prompts-api-security-hardening exact

Secure REST APIs with authentication, rate limiting, CORS, input validation, and security middleware. Use when building or hardening API endpoints against common attacks.

aj-geddes / useful-ai-prompts-security-audit-logging exact

Implement comprehensive security audit logging for compliance, forensics, and SIEM integration. Use when building audit trails, compliance logging, or security monitoring systems.

mapbox / mapbox-agent-skills-mapbox-token-security exact

Security best practices for Mapbox access tokens, including scope management, URL restrictions, rotation strategies, and protecting sensitive data. Use when creating, managing, or advising on...

mapbox / mcp-devkit-server-mapbox-token-security exact

Security best practices for Mapbox access tokens, including scope management, URL restrictions, rotation strategies, and protecting sensitive data. Use when creating, managing, or advising on...

netsapiensis / claude-code-skills-rocky-security-hardening exact

Rocky Linux 8/9 security hardening including CIS benchmarks with OpenSCAP, SSH hardening, fail2ban, auditd rules, PAM configuration with authselect, and system-wide crypto policies. Use when...

YuniorGlez / gemini-elite-core-security-audit-pro exact

Senior Data Security Architect & Forensic Auditor for 2026. Specialized in Row Level Security (RLS) enforcement, Zero-Trust database architecture, and automated data access auditing. Expert in...

Yeachan-Heo / oh-my-claudecode-security-review exact

Run a comprehensive security review on code