generating-security-audit-reports
About
This skill generates comprehensive security audit reports by analyzing scan data and configuration files to assess security posture and compliance. It identifies vulnerabilities, evaluates against frameworks like PCI-DSS, and produces formal documentation. Developers should use it when they need to create security assessments or compliance reports from existing security tool outputs.
Quick Install
Claude Code
Recommended/plugin add https://github.com/jeremylongshore/claude-code-plugins-plusgit clone https://github.com/jeremylongshore/claude-code-plugins-plus.git ~/.claude/skills/generating-security-audit-reportsCopy and paste this command in Claude Code to install this skill
Documentation
Prerequisites
Before using this skill, ensure:
- Security scan data or logs are available in {baseDir}/security/
- Access to application configuration files
- Security tool outputs (e.g., vulnerability scanners, SAST/DAST results)
- Compliance framework documentation (if applicable)
- Write permissions for generating report files
Instructions
1. Data Collection Phase
Gather security information from available sources:
- Read vulnerability scan results
- Analyze security configurations
- Review access control policies
- Check encryption implementations
- Examine authentication mechanisms
2. Analysis Phase
Process collected data to identify:
- Critical vulnerabilities (CVSS scores, exploitability)
- Security misconfigurations
- Compliance gaps against standards (PCI-DSS, GDPR, HIPAA, SOC 2)
- Access control weaknesses
- Data protection issues
3. Report Generation Phase
Create structured audit report with:
- Executive summary with risk overview
- Detailed vulnerability findings with severity ratings
- Compliance status matrix
- Risk assessment and prioritization
- Remediation recommendations with timelines
- Technical appendices with evidence
4. Output Formatting
Generate report in requested format:
- Markdown for version control
- HTML for stakeholder review
- JSON for integration with ticketing systems
- PDF-ready structure for formal documentation
Output
The skill produces:
Primary Output: Comprehensive security audit report saved to {baseDir}/reports/security-audit-YYYYMMDD.md
Report Structure:
# Security Audit Report - [System Name]
## Executive Summary
- Overall risk rating
- Critical findings count
- Compliance status
## Vulnerability Findings
### Critical (CVSS 9.0+)
- [CVE-XXXX-XXXX] Description
- Impact assessment
- Remediation steps
### High (CVSS 7.0-8.9)
[Similar structure]
## Compliance Assessment
- PCI-DSS: 85% compliant (gaps identified)
- GDPR: 92% compliant
- SOC 2: In progress
## Remediation Plan
Priority matrix with timelines
## Technical Appendices
Evidence and scan outputs
Secondary Outputs:
- Vulnerability tracking JSON for issue systems
- Executive summary slide deck outline
- Remediation tracking checklist
Error Handling
Common Issues and Resolutions:
-
Missing Scan Data
- Error: "No security scan results found"
- Resolution: Specify alternate data sources or run preliminary scans
- Fallback: Generate report from configuration analysis only
-
Incomplete Compliance Framework
- Error: "Cannot assess [STANDARD] compliance - requirements unavailable"
- Resolution: Request framework checklist or use general best practices
- Fallback: Note limitation in report with partial assessment
-
Access Denied to Configuration Files
- Error: "Permission denied reading {baseDir}/config/"
- Resolution: Request elevated permissions or provide configuration exports
- Fallback: Generate report with available data, note gaps
-
Large Dataset Processing
- Error: "Scan results exceed processing capacity"
- Resolution: Process in batches by severity or component
- Fallback: Focus on critical/high findings first
Resources
Security Standards References:
- OWASP Top 10: https://owasp.org/www-project-top-ten/
- CWE Top 25: https://cwe.mitre.org/top25/
- NIST Cybersecurity Framework: https://www.nist.gov/cyberframework
Compliance Frameworks:
- PCI-DSS Requirements: https://www.pcisecuritystandards.org/
- GDPR Compliance Checklist: https://gdpr.eu/checklist/
- HIPAA Security Rule: https://www.hhs.gov/hipaa/for-professionals/security/
Vulnerability Databases:
- National Vulnerability Database: https://nvd.nist.gov/
- CVE Details: https://www.cvedetails.com/
Report Templates:
- Use {baseDir}/templates/security-audit-template.md if available
- Default structure follows NIST SP 800-115 guidelines
Integration Points:
- Export findings to JIRA/GitHub Issues for tracking
- Generate compliance evidence for SOC 2 audits
- Link to SIEM/logging systems for evidence validation
GitHub Repository
Related Skills
llamaindex
MetaLlamaIndex is a data framework for building RAG-powered LLM applications, specializing in document ingestion, indexing, and querying. It provides key features like vector indices, query engines, and agents, and supports over 300 data connectors. Use it for document Q&A, chatbots, and knowledge retrieval when building data-centric applications.
canvas-design
MetaThe canvas-design skill generates original visual art in PNG and PDF formats for creating posters, designs, and other static artwork. It operates through a two-step process: first creating a design philosophy document, then visually expressing it on a canvas. The skill focuses on original compositions using form, color, and space while avoiding copyright infringement by never copying existing artists' work.
go-test
MetaThe go-test skill provides expertise in Go's standard testing package and best practices. It helps developers implement table-driven tests, subtests, benchmarks, and coverage strategies while following Go conventions. Use it when writing test files, creating mocks, detecting race conditions, or organizing integration tests in Go projects.
business-rule-documentation
MetaThis skill provides standardized templates for systematically documenting business logic and domain knowledge following Domain-Driven Design principles. It helps developers capture business rules, process flows, decision trees, and terminology glossaries to maintain consistency between requirements and implementation. Use it when documenting domain models, creating business rule repositories, or bridging communication between business and technical teams.
