myconvergio 2.1.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (85) hide show
  1. package/.claude/agents/business_operations/andrea-customer-success-manager.md +175 -0
  2. package/.claude/agents/business_operations/anna-executive-assistant.md +268 -0
  3. package/.claude/agents/business_operations/dave-change-management-specialist.md +200 -0
  4. package/.claude/agents/business_operations/davide-project-manager.md +203 -0
  5. package/.claude/agents/business_operations/enrico-business-process-engineer.md +180 -0
  6. package/.claude/agents/business_operations/fabio-sales-business-development.md +175 -0
  7. package/.claude/agents/business_operations/luke-program-manager.md +105 -0
  8. package/.claude/agents/business_operations/marcello-pm.md +130 -0
  9. package/.claude/agents/business_operations/oliver-pm.md +134 -0
  10. package/.claude/agents/business_operations/sofia-marketing-strategist.md +175 -0
  11. package/.claude/agents/business_operations/steve-executive-communication-strategist.md +111 -0
  12. package/.claude/agents/compliance_legal/dr-enzo-healthcare-compliance-manager.md +198 -0
  13. package/.claude/agents/compliance_legal/elena-legal-compliance-expert.md +169 -0
  14. package/.claude/agents/compliance_legal/guardian-ai-security-validator.md +207 -0
  15. package/.claude/agents/compliance_legal/luca-security-expert.md +229 -0
  16. package/.claude/agents/compliance_legal/sophia-govaffairs.md +132 -0
  17. package/.claude/agents/core_utility/CONSTITUTION.md +365 -0
  18. package/.claude/agents/core_utility/CommonValuesAndPrinciples.md +296 -0
  19. package/.claude/agents/core_utility/MICROSOFT_VALUES.md +121 -0
  20. package/.claude/agents/core_utility/SECURITY_FRAMEWORK_TEMPLATE.md +137 -0
  21. package/.claude/agents/core_utility/diana-performance-dashboard.md +238 -0
  22. package/.claude/agents/core_utility/marcus-context-memory-keeper.md +218 -0
  23. package/.claude/agents/core_utility/po-prompt-optimizer.md +194 -0
  24. package/.claude/agents/core_utility/socrates-first-principles-reasoning.md +260 -0
  25. package/.claude/agents/core_utility/strategic-planner.md +292 -0
  26. package/.claude/agents/core_utility/taskmaster-strategic-task-decomposition-master.md +152 -0
  27. package/.claude/agents/core_utility/thor-quality-assurance-guardian.md +223 -0
  28. package/.claude/agents/core_utility/wanda-workflow-orchestrator.md +247 -0
  29. package/.claude/agents/core_utility/xavier-coordination-patterns.md +251 -0
  30. package/.claude/agents/design_ux/jony-creative-director.md +172 -0
  31. package/.claude/agents/design_ux/sara-ux-ui-designer.md +166 -0
  32. package/.claude/agents/design_ux/stefano-design-thinking-facilitator.md +180 -0
  33. package/.claude/agents/leadership_strategy/ali-chief-of-staff.md +594 -0
  34. package/.claude/agents/leadership_strategy/amy-cfo.md +179 -0
  35. package/.claude/agents/leadership_strategy/antonio-strategy-expert.md +217 -0
  36. package/.claude/agents/leadership_strategy/dan-engineering-gm.md +260 -0
  37. package/.claude/agents/leadership_strategy/domik-mckinsey-strategic-decision-maker.md +324 -0
  38. package/.claude/agents/leadership_strategy/matteo-strategic-business-architect.md +177 -0
  39. package/.claude/agents/leadership_strategy/satya-board-of-directors.md +222 -0
  40. package/.claude/agents/release_management/app-release-manager.md +2352 -0
  41. package/.claude/agents/release_management/feature-release-manager.md +235 -0
  42. package/.claude/agents/specialized_experts/angela-da.md +140 -0
  43. package/.claude/agents/specialized_experts/ava-analytics-insights-virtuoso.md +203 -0
  44. package/.claude/agents/specialized_experts/behice-cultural-coach.md +202 -0
  45. package/.claude/agents/specialized_experts/coach-team-coach.md +180 -0
  46. package/.claude/agents/specialized_experts/ethan-da.md +139 -0
  47. package/.claude/agents/specialized_experts/evan-ic6da.md +140 -0
  48. package/.claude/agents/specialized_experts/fiona-market-analyst.md +148 -0
  49. package/.claude/agents/specialized_experts/giulia-hr-talent-acquisition.md +175 -0
  50. package/.claude/agents/specialized_experts/jenny-inclusive-accessibility-champion.md +200 -0
  51. package/.claude/agents/specialized_experts/michael-vc.md +130 -0
  52. package/.claude/agents/specialized_experts/riccardo-storyteller.md +158 -0
  53. package/.claude/agents/specialized_experts/sam-startupper.md +253 -0
  54. package/.claude/agents/specialized_experts/wiz-investor-venture-capital.md +182 -0
  55. package/.claude/agents/technical_development/baccio-tech-architect.md +210 -0
  56. package/.claude/agents/technical_development/dario-debugger.md +250 -0
  57. package/.claude/agents/technical_development/marco-devops-engineer.md +200 -0
  58. package/.claude/agents/technical_development/omri-data-scientist.md +194 -0
  59. package/.claude/agents/technical_development/otto-performance-optimizer.md +262 -0
  60. package/.claude/agents/technical_development/paolo-best-practices-enforcer.md +303 -0
  61. package/.claude/agents/technical_development/rex-code-reviewer.md +231 -0
  62. package/.claude/rules/api-development.md +358 -0
  63. package/.claude/rules/code-style.md +129 -0
  64. package/.claude/rules/documentation-standards.md +359 -0
  65. package/.claude/rules/ethical-guidelines.md +383 -0
  66. package/.claude/rules/security-requirements.md +182 -0
  67. package/.claude/rules/testing-standards.md +266 -0
  68. package/.claude/skills/architecture/SKILL.md +228 -0
  69. package/.claude/skills/code-review/SKILL.md +140 -0
  70. package/.claude/skills/debugging/SKILL.md +192 -0
  71. package/.claude/skills/performance/SKILL.md +277 -0
  72. package/.claude/skills/project-management/SKILL.md +382 -0
  73. package/.claude/skills/release-management/SKILL.md +342 -0
  74. package/.claude/skills/security-audit/SKILL.md +276 -0
  75. package/.claude/skills/strategic-analysis/SKILL.md +338 -0
  76. package/LICENSE +60 -0
  77. package/README.md +379 -0
  78. package/VERSION +29 -0
  79. package/bin/myconvergio.js +304 -0
  80. package/package.json +43 -0
  81. package/scripts/bump-agent-version.sh +220 -0
  82. package/scripts/postinstall.js +172 -0
  83. package/scripts/sync-from-convergiocli.sh +169 -0
  84. package/scripts/test-deployment.sh +188 -0
  85. package/scripts/version-manager.sh +213 -0
@@ -0,0 +1,342 @@
1
+ # Release Management Skill
2
+
3
+ > Reusable workflow extracted from app-release-manager expertise.
4
+
5
+ ## Purpose
6
+ Execute comprehensive pre-release quality assurance through automated checks, security audits, versioning, and professional release preparation to ensure production-ready software with zero tolerance for quality issues.
7
+
8
+ ## When to Use
9
+ - Pre-release quality validation
10
+ - Version release preparation
11
+ - Production deployment readiness assessment
12
+ - Post-development quality gates
13
+ - Continuous deployment pipeline final stage
14
+ - Major version releases
15
+ - Hotfix validation before deployment
16
+
17
+ ## Workflow Steps
18
+
19
+ 1. **Pre-Flight Checks**
20
+ - Verify git working tree is clean
21
+ - Confirm on correct branch (main/master)
22
+ - Check all changes are committed
23
+ - Validate no merge conflicts
24
+ - Ensure CI/CD pipeline is green
25
+
26
+ 2. **Model/Dependency Freshness** (Phase 0 - Run First)
27
+ - Search for latest model versions (AI models, dependencies)
28
+ - Compare current configuration vs latest available
29
+ - Auto-update configuration files if outdated
30
+ - Rebuild project after updates
31
+ - Verify models load correctly
32
+
33
+ 3. **Compilation & Build Quality** (Phase 1)
34
+ - Compile with warnings-as-errors enabled
35
+ - Zero compiler warnings tolerance
36
+ - Check for deprecated API usage
37
+ - Validate build artifacts produced
38
+ - Verify binary/bundle sizes within limits
39
+
40
+ 4. **Security Audit** (Phase 2)
41
+ - Scan for hardcoded secrets/credentials
42
+ - Check for unsafe functions (strcpy, sprintf, etc.)
43
+ - Static analysis with security rules
44
+ - Dependency vulnerability scanning
45
+ - Check for exposed sensitive files (.env, credentials)
46
+
47
+ 5. **Code Quality Gates** (Phase 3)
48
+ - Remove all TODO/FIXME comments
49
+ - Remove debug prints (printf, NSLog, console.log)
50
+ - Remove commented-out code
51
+ - Check for trailing whitespace
52
+ - Validate consistent code formatting
53
+ - Remove unused imports/variables
54
+
55
+ 6. **Test Execution** (Phase 4)
56
+ - Run full unit test suite (100% pass required)
57
+ - Execute integration tests
58
+ - Run end-to-end (E2E) tests
59
+ - Perform smoke tests
60
+ - Execute regression test suite
61
+ - Zero test failures tolerance
62
+
63
+ 7. **Documentation Validation** (Phase 5)
64
+ - Verify README is current and complete
65
+ - Check API documentation up-to-date
66
+ - Validate inline code comments
67
+ - Ensure CHANGELOG updated
68
+ - Verify installation instructions work
69
+
70
+ 8. **Version Management** (Phase 6)
71
+ - Update version number (SemVer: MAJOR.MINOR.PATCH)
72
+ - Update VERSION file
73
+ - Sync versions across package.json, setup.py, etc.
74
+ - Generate/update CHANGELOG
75
+ - Tag git commit with version
76
+
77
+ 9. **Auto-Fix Execution** (Phase 7)
78
+ - Automatically fix all auto-fixable issues
79
+ - Remove trailing whitespace
80
+ - Add missing EOF newlines
81
+ - Remove debug prints
82
+ - Remove unused imports
83
+ - Re-run affected checks after fixes
84
+
85
+ 10. **Final Decision** (Phase 8)
86
+ - Aggregate all check results
87
+ - Generate comprehensive release report
88
+ - **APPROVE** (all checks pass) or **BLOCK** (any failures)
89
+ - If BLOCKED: Provide prioritized fix list
90
+ - If APPROVED: Proceed to release steps
91
+
92
+ 11. **Release Execution** (Phase 9 - Only if Approved)
93
+ - Create git tag for version
94
+ - Push to remote repository
95
+ - Create GitHub release with changelog
96
+ - Build and publish artifacts (npm, PyPI, Docker, etc.)
97
+ - Deploy to production (if auto-deploy enabled)
98
+ - Notify stakeholders
99
+
100
+ ## Inputs Required
101
+ - **Repository**: Clean git working tree, committed changes
102
+ - **Version**: Target version number (or auto-increment)
103
+ - **Release Type**: major/minor/patch (for SemVer)
104
+ - **Changelog**: Summary of changes since last release
105
+ - **Deployment target**: Staging, production, or both
106
+
107
+ ## Outputs Produced
108
+ - **Release Report**: Comprehensive checklist with pass/fail status
109
+ - **Auto-Fix Log**: List of issues automatically fixed
110
+ - **Blocking Issues**: Prioritized list of issues preventing release
111
+ - **Version Tag**: Git tag with version number
112
+ - **Release Artifacts**: Built binaries, packages, containers
113
+ - **CHANGELOG**: Updated with version and changes
114
+ - **GitHub Release**: Published release with notes
115
+
116
+ ## Zero Tolerance Policy
117
+
118
+ ### Blocking Issues (NO RELEASE)
119
+ - ❌ ANY compiler warning
120
+ - ❌ ANY test failure
121
+ - ❌ ANY security vulnerability
122
+ - ❌ ANY TODO/FIXME in code
123
+ - ❌ ANY hardcoded secrets/credentials
124
+ - ❌ ANY debug prints in code
125
+ - ❌ ANY commented-out code
126
+ - ❌ ANY outdated dependencies with known CVEs
127
+ - ❌ ANY version mismatches across files
128
+ - ❌ ANY missing documentation for public APIs
129
+
130
+ ## Auto-Fix Protocol
131
+
132
+ ### Immediately Auto-Fixable Issues
133
+ | Issue | Auto-Fix Action | Priority |
134
+ |-------|----------------|----------|
135
+ | Compiler warnings | Edit source to fix | P0 |
136
+ | TODO/FIXME comments | Remove or create ticket | P0 |
137
+ | Debug prints | Remove all printf/console.log | P0 |
138
+ | Version mismatches | Update VERSION file | P0 |
139
+ | Trailing whitespace | sed strip command | P1 |
140
+ | Missing EOF newline | echo >> file | P1 |
141
+ | Unused imports | Remove automatically | P1 |
142
+ | Outdated models | Update config, rebuild | P0 |
143
+
144
+ ### Auto-Fix Execution Pattern
145
+ ```
146
+ FOR EACH issue found:
147
+ IF auto-fixable:
148
+ 1. FIX IT IMMEDIATELY (use Edit/Write tools)
149
+ 2. VERIFY fix worked
150
+ 3. LOG: "Auto-fixed: {description}"
151
+ ELSE:
152
+ 1. ADD to blocking issues list
153
+ 2. CONTINUE checking
154
+
155
+ AFTER all auto-fixes:
156
+ RE-RUN affected checks
157
+ IF issues remain: BLOCK release
158
+ ELSE: APPROVE release
159
+ ```
160
+
161
+ ## SemVer Version Bumping
162
+
163
+ ### Semantic Versioning (MAJOR.MINOR.PATCH)
164
+ - **MAJOR**: Breaking changes, incompatible API changes
165
+ - **MINOR**: New features, backward-compatible additions
166
+ - **PATCH**: Bug fixes, backward-compatible fixes
167
+
168
+ ### Version Increment Rules
169
+ ```
170
+ Current: 1.4.2
171
+
172
+ Bump major (breaking): 2.0.0
173
+ Bump minor (feature): 1.5.0
174
+ Bump patch (bugfix): 1.4.3
175
+ ```
176
+
177
+ ## Changelog Format (Keep a Changelog)
178
+
179
+ ```markdown
180
+ # Changelog
181
+
182
+ All notable changes to this project will be documented in this file.
183
+
184
+ The format is based on [Keep a Changelog](https://keepachangelog.com/),
185
+ and this project adheres to [Semantic Versioning](https://semver.org/).
186
+
187
+ ## [Unreleased]
188
+
189
+ ## [1.5.0] - 2025-01-15
190
+
191
+ ### Added
192
+ - New user authentication system with OAuth2
193
+ - Real-time notifications via WebSockets
194
+ - Export data to CSV feature
195
+
196
+ ### Changed
197
+ - Improved API response time by 60% through caching
198
+ - Updated UI to Material Design 3
199
+
200
+ ### Fixed
201
+ - Fixed memory leak in background worker
202
+ - Resolved race condition in payment processing
203
+
204
+ ### Security
205
+ - Patched SQL injection vulnerability in search
206
+ - Updated dependencies to address CVE-2024-12345
207
+
208
+ ## [1.4.2] - 2025-01-01
209
+
210
+ ### Fixed
211
+ - Critical bug in user session management
212
+ ```
213
+
214
+ ## Release Report Template
215
+
216
+ ```markdown
217
+ # Release Report: v{VERSION}
218
+
219
+ ## Status: ✅ APPROVED / 🔴 BLOCKED
220
+
221
+ ## Summary
222
+ - Total Checks: {count}
223
+ - Passed: {count}
224
+ - Failed: {count}
225
+ - Auto-Fixed: {count}
226
+
227
+ ## Phase Results
228
+
229
+ ### ✅ Phase 0: Model Freshness
230
+ - Models checked: {count}
231
+ - Models updated: {count}
232
+ - Status: UP_TO_DATE
233
+
234
+ ### ✅ Phase 1: Compilation & Build
235
+ - Compiler warnings: 0
236
+ - Build succeeded: Yes
237
+ - Binary size: {size}MB
238
+
239
+ ### ✅ Phase 2: Security Audit
240
+ - Hardcoded secrets: None found
241
+ - Unsafe functions: None found
242
+ - Dependency vulnerabilities: 0
243
+
244
+ ### ✅ Phase 3: Code Quality
245
+ - TODO/FIXME: 0 (auto-fixed: {count})
246
+ - Debug prints: 0 (auto-fixed: {count})
247
+ - Commented code: None
248
+
249
+ ### ✅ Phase 4: Tests
250
+ - Unit tests: {passed}/{total} (100%)
251
+ - Integration tests: {passed}/{total} (100%)
252
+ - E2E tests: {passed}/{total} (100%)
253
+
254
+ ### ✅ Phase 5: Documentation
255
+ - README: Up-to-date
256
+ - API docs: Complete
257
+ - CHANGELOG: Updated
258
+
259
+ ### ✅ Phase 6: Version Management
260
+ - Version: {version}
261
+ - SemVer: Valid
262
+ - Git tag: Created
263
+
264
+ ## Auto-Fixes Applied
265
+ 1. Removed 3 TODO comments
266
+ 2. Stripped trailing whitespace (12 files)
267
+ 3. Removed 5 debug print statements
268
+ 4. Updated outdated model config
269
+
270
+ ## Next Steps
271
+ 1. Create GitHub release
272
+ 2. Publish to npm/PyPI
273
+ 3. Deploy to production
274
+ 4. Notify stakeholders
275
+ ```
276
+
277
+ ## Example Usage
278
+
279
+ ```
280
+ Input: Prepare release for v2.3.0 of web application
281
+
282
+ Workflow Execution:
283
+ 1. Pre-Flight: ✅ Git clean, on main branch
284
+ 2. Model Freshness: Updated 2 AI model versions, rebuilt
285
+ 3. Compilation: ❌ Found 3 compiler warnings
286
+ → Auto-fixed all 3 warnings
287
+ → Re-compiled: ✅ Zero warnings
288
+ 4. Security: ❌ Found debug console.log in auth.js
289
+ → Auto-removed debug prints
290
+ → Re-scanned: ✅ Clean
291
+ 5. Code Quality: ❌ Found 5 TODO comments
292
+ → Auto-removed TODOs, created tickets
293
+ → Re-checked: ✅ Clean
294
+ 6. Tests: ❌ 2 E2E tests failing
295
+ → Cannot auto-fix, BLOCKING
296
+ 7. Documentation: ✅ All docs current
297
+ 8. Version: ✅ Updated to 2.3.0
298
+
299
+ Output:
300
+ 🔴 RELEASE BLOCKED
301
+
302
+ Blocking Issues (Must Fix):
303
+ 1. 🔴 E2E test failure: test_user_login - timeout waiting for element
304
+ 2. 🔴 E2E test failure: test_checkout_flow - payment API connection refused
305
+
306
+ Auto-Fixes Applied:
307
+ ✅ Fixed 3 compiler warnings
308
+ ✅ Removed 8 debug print statements
309
+ ✅ Removed 5 TODO comments
310
+ ✅ Updated 2 model configurations
311
+
312
+ Next Steps:
313
+ 1. Fix E2E test failures
314
+ 2. Re-run release-management skill
315
+ 3. Address root cause of test instability
316
+ ```
317
+
318
+ ## Rollback Procedures
319
+
320
+ ### If Release Fails in Production
321
+ 1. **Immediate**: Revert to previous version tag
322
+ 2. **Git**: `git revert {commit}` or `git checkout v{previous}`
323
+ 3. **Deploy**: Trigger rollback deployment
324
+ 4. **Communicate**: Notify stakeholders of rollback
325
+ 5. **Post-Mortem**: Blameless analysis of what went wrong
326
+
327
+ ## Related Agents
328
+ - **app-release-manager** - Full agent with reasoning and orchestration
329
+ - **thor-quality-assurance-guardian** - Quality standards enforcement
330
+ - **rex-code-reviewer** - Pre-release code review
331
+ - **luca-security-expert** - Security audit support
332
+ - **marco-devops-engineer** - Deployment automation
333
+
334
+ ## ISE Engineering Fundamentals Alignment
335
+ - Code without tests is incomplete - 100% test pass required
336
+ - Security integrated into release pipeline
337
+ - Automated quality gates block bad releases
338
+ - Version control with semantic versioning
339
+ - Changelog maintained for transparency
340
+ - Shift-left testing: catch issues early
341
+ - Continuous integration validates every change
342
+ - Blue-green or canary deployments for safety
@@ -0,0 +1,276 @@
1
+ # Security Audit Skill
2
+
3
+ > Reusable workflow extracted from luca-security-expert expertise.
4
+
5
+ ## Purpose
6
+ Conduct comprehensive security assessments to identify vulnerabilities, assess risks, and provide remediation strategies aligned with OWASP, zero-trust principles, and compliance requirements.
7
+
8
+ ## When to Use
9
+ - Pre-release security validation
10
+ - Post-incident security review
11
+ - Compliance audit preparation (SOC2, ISO27001, GDPR)
12
+ - Third-party vendor security assessment
13
+ - Penetration testing planning
14
+ - Security architecture review
15
+ - Incident response and forensics
16
+ - Security posture assessment
17
+
18
+ ## Workflow Steps
19
+
20
+ 1. **Scope Definition**
21
+ - Identify assets in scope (applications, infrastructure, data)
22
+ - Define assessment boundaries
23
+ - Establish testing authorization and rules of engagement
24
+ - Identify compliance requirements (GDPR, HIPAA, PCI-DSS)
25
+ - Set testing timeline and constraints
26
+
27
+ 2. **Information Gathering**
28
+ - Map attack surface (endpoints, services, dependencies)
29
+ - Inventory assets and technologies
30
+ - Review architecture and data flow diagrams
31
+ - Collect existing security documentation
32
+ - Identify critical business functions
33
+
34
+ 3. **Threat Modeling**
35
+ - Apply STRIDE methodology (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege)
36
+ - Identify threat actors and motivations
37
+ - Map potential attack vectors
38
+ - Prioritize threats by likelihood and impact
39
+ - Create attack scenarios
40
+
41
+ 4. **Vulnerability Assessment**
42
+ - OWASP Top 10 verification
43
+ - Authentication/authorization testing
44
+ - Input validation and injection testing
45
+ - Session management review
46
+ - Cryptography assessment
47
+ - API security testing
48
+ - Infrastructure configuration review
49
+ - Dependency vulnerability scanning
50
+
51
+ 5. **Risk Analysis**
52
+ - Calculate risk scores (Likelihood × Impact)
53
+ - Classify vulnerabilities by severity
54
+ - Assess business impact of each vulnerability
55
+ - Identify compensating controls
56
+ - Prioritize remediation efforts
57
+
58
+ 6. **Penetration Testing** (if authorized)
59
+ - Manual security testing
60
+ - Automated scanning (Burp Suite, OWASP ZAP)
61
+ - Exploitation attempts (in controlled manner)
62
+ - Privilege escalation testing
63
+ - Lateral movement simulation
64
+
65
+ 7. **Remediation Planning**
66
+ - Create prioritized remediation roadmap
67
+ - Provide specific fix recommendations
68
+ - Suggest compensating controls for deferred fixes
69
+ - Estimate effort and timeline
70
+ - Define validation criteria
71
+
72
+ 8. **Reporting & Validation**
73
+ - Document findings with evidence
74
+ - Create executive summary for leadership
75
+ - Provide technical details for developers
76
+ - Re-test after remediation
77
+ - Update security baseline
78
+
79
+ ## Inputs Required
80
+ - **Scope**: Systems, applications, infrastructure to assess
81
+ - **Authorization**: Written permission for security testing
82
+ - **Access**: Test credentials, environment access
83
+ - **Documentation**: Architecture diagrams, tech stack, existing security docs
84
+ - **Compliance**: Regulatory requirements (GDPR, HIPAA, PCI-DSS, etc.)
85
+ - **Constraints**: Testing windows, off-limits areas
86
+
87
+ ## Outputs Produced
88
+ - **Security Assessment Report**: Comprehensive findings with evidence
89
+ - **Risk Register**: Vulnerabilities ranked by severity and impact
90
+ - **Remediation Roadmap**: Prioritized fixes with timelines
91
+ - **Executive Summary**: High-level risk overview for leadership
92
+ - **Technical Details**: Exploitation steps and fix guidance for developers
93
+ - **Compliance Gap Analysis**: Gaps vs required standards
94
+
95
+ ## OWASP Top 10 Checklist
96
+
97
+ ### A01:2021 - Broken Access Control
98
+ - [ ] Authentication required for all sensitive operations
99
+ - [ ] Authorization checks on server-side (not just client)
100
+ - [ ] Principle of least privilege enforced
101
+ - [ ] No direct object references without validation
102
+ - [ ] CORS configured properly
103
+
104
+ ### A02:2021 - Cryptographic Failures
105
+ - [ ] Sensitive data encrypted at rest
106
+ - [ ] TLS/HTTPS enforced for data in transit
107
+ - [ ] Strong cryptographic algorithms (AES-256, RSA-2048+)
108
+ - [ ] Secrets not hardcoded in source code
109
+ - [ ] Proper key management and rotation
110
+
111
+ ### A03:2021 - Injection
112
+ - [ ] All inputs validated and sanitized
113
+ - [ ] Parameterized queries used (no string concatenation)
114
+ - [ ] ORM used correctly (no raw SQL injection)
115
+ - [ ] Command injection prevention
116
+ - [ ] NoSQL injection prevention
117
+
118
+ ### A04:2021 - Insecure Design
119
+ - [ ] Threat modeling conducted
120
+ - [ ] Security requirements defined
121
+ - [ ] Secure design patterns applied
122
+ - [ ] Security by design, not as afterthought
123
+
124
+ ### A05:2021 - Security Misconfiguration
125
+ - [ ] Default credentials changed
126
+ - [ ] Error messages don't leak sensitive info
127
+ - [ ] Security headers configured (CSP, HSTS, X-Frame-Options)
128
+ - [ ] Unnecessary features/services disabled
129
+ - [ ] Software up to date with security patches
130
+
131
+ ### A06:2021 - Vulnerable and Outdated Components
132
+ - [ ] Dependency inventory maintained (SBOM)
133
+ - [ ] Automated vulnerability scanning
134
+ - [ ] Regular updates applied
135
+ - [ ] No known CVEs in dependencies
136
+
137
+ ### A07:2021 - Identification and Authentication Failures
138
+ - [ ] Multi-factor authentication available
139
+ - [ ] Password complexity requirements enforced
140
+ - [ ] Rate limiting on login attempts
141
+ - [ ] Session management secure (timeout, regeneration)
142
+ - [ ] Credential stuffing prevention
143
+
144
+ ### A08:2021 - Software and Data Integrity Failures
145
+ - [ ] Code signing implemented
146
+ - [ ] CI/CD pipeline secured
147
+ - [ ] Dependency integrity verified (checksums)
148
+ - [ ] Auto-update mechanism secured
149
+
150
+ ### A09:2021 - Security Logging and Monitoring Failures
151
+ - [ ] Security events logged (login, access control)
152
+ - [ ] Logs protected from tampering
153
+ - [ ] Real-time alerting for anomalies
154
+ - [ ] Log retention policy defined
155
+ - [ ] SIEM integration
156
+
157
+ ### A10:2021 - Server-Side Request Forgery (SSRF)
158
+ - [ ] URL validation and allowlisting
159
+ - [ ] Network segmentation
160
+ - [ ] Disable unused URL schemas
161
+ - [ ] Response validation
162
+
163
+ ## Risk Rating Matrix
164
+
165
+ | Severity | Likelihood | Impact | Action Required |
166
+ |----------|-----------|--------|-----------------|
167
+ | **Critical** | High + High | Data breach, system compromise | Fix within 24 hours |
168
+ | **High** | High + Medium or Medium + High | Significant security risk | Fix within 7 days |
169
+ | **Medium** | Medium + Medium or Low + High | Moderate security concern | Fix within 30 days |
170
+ | **Low** | Low + Low or Low + Medium | Minor security issue | Fix in next release |
171
+
172
+ ### Risk Calculation
173
+ - **Likelihood**: How probable is exploitation? (Low, Medium, High)
174
+ - **Impact**: What damage if exploited? (Low, Medium, High, Critical)
175
+ - **Risk Score**: Likelihood × Impact = Priority
176
+
177
+ ## Example Usage
178
+
179
+ ```
180
+ Input: Pre-release security audit for financial application
181
+
182
+ Workflow Execution:
183
+ 1. Scope: Web app + API + Database, PCI-DSS compliance required
184
+ 2. Information: React frontend, Node.js API, PostgreSQL, AWS hosting
185
+ 3. Threat Model: STRIDE analysis identifies data exposure and injection risks
186
+ 4. Vulnerabilities Found:
187
+ - 🔴 CRITICAL: SQL injection in payment endpoint
188
+ - 🔴 CRITICAL: JWT tokens never expire
189
+ - 🟠 HIGH: Weak password policy (6 chars, no complexity)
190
+ - 🟡 MEDIUM: Missing rate limiting on API
191
+ - 🟢 LOW: Security headers not optimized
192
+ 5. Risk Analysis: SQL injection = HIGH likelihood + CRITICAL impact = P0
193
+ 6. Remediation:
194
+ - P0: Parameterized queries, token expiration (24h immediate)
195
+ - P1: Password policy update, rate limiting (7 days)
196
+ - P2: Security headers (next sprint)
197
+ 7. Report: Executive summary + technical details + remediation roadmap
198
+ 8. Validation: Re-test after fixes applied
199
+
200
+ Output:
201
+ BLOCKED for release - 2 critical vulnerabilities must be fixed first
202
+ Remediation roadmap provided with 24h timeline for critical fixes
203
+ ```
204
+
205
+ ## Security Testing Tools
206
+
207
+ ### Vulnerability Scanning
208
+ - **OWASP ZAP**: Web application scanner
209
+ - **Burp Suite**: Penetration testing toolkit
210
+ - **Nmap**: Network scanning
211
+ - **Nikto**: Web server scanner
212
+
213
+ ### Code Analysis
214
+ - **SonarQube**: Static code analysis
215
+ - **Snyk**: Dependency vulnerability scanning
216
+ - **Semgrep**: Pattern-based code scanning
217
+ - **GitHub Advanced Security**: CodeQL scanning
218
+
219
+ ### Infrastructure
220
+ - **Trivy**: Container/IaC scanning
221
+ - **Checkov**: Infrastructure as Code scanner
222
+ - **AWS Security Hub**: Cloud security posture
223
+ - **Prowler**: AWS security assessment
224
+
225
+ ### Authentication Testing
226
+ - **Hydra**: Brute force testing
227
+ - **John the Ripper**: Password cracking
228
+ - **Hashcat**: Hash cracking
229
+
230
+ ## Zero-Trust Security Principles
231
+
232
+ 1. **Verify Explicitly**: Always authenticate and authorize
233
+ 2. **Least Privilege Access**: Minimal permissions required
234
+ 3. **Assume Breach**: Design for compromise, limit blast radius
235
+ 4. **Microsegmentation**: Isolate workloads and networks
236
+ 5. **Continuous Monitoring**: Real-time threat detection
237
+
238
+ ## Compliance Frameworks
239
+
240
+ ### GDPR (Data Privacy)
241
+ - Data protection by design and by default
242
+ - Right to erasure (delete user data)
243
+ - Data breach notification (72 hours)
244
+ - Privacy impact assessments
245
+
246
+ ### SOC2 (Security Controls)
247
+ - Security, availability, processing integrity
248
+ - Confidentiality, privacy
249
+ - Annual audits required
250
+
251
+ ### ISO27001 (Information Security)
252
+ - 114 security controls across 14 domains
253
+ - Risk management framework
254
+ - Continuous improvement cycle
255
+
256
+ ### PCI-DSS (Payment Card)
257
+ - Build and maintain secure network
258
+ - Protect cardholder data
259
+ - Vulnerability management program
260
+ - Regular monitoring and testing
261
+
262
+ ## Related Agents
263
+ - **luca-security-expert** - Full agent with reasoning and threat analysis
264
+ - **rex-code-reviewer** - Code-level security review
265
+ - **baccio-tech-architect** - Security architecture validation
266
+ - **marco-devops-engineer** - Infrastructure security
267
+ - **elena-legal-compliance-expert** - Regulatory compliance guidance
268
+
269
+ ## ISE Engineering Fundamentals Alignment
270
+ - Threat modeling (STRIDE/DREAD) for all features
271
+ - Static and dynamic security testing in CI/CD
272
+ - Shift-left security: checks early in pipeline
273
+ - Dependency scanning automated
274
+ - Container security: image scanning, runtime protection
275
+ - Secret management: vault-based, no secrets in code
276
+ - Security code review checklist for every PR