// Use for formal compliance audits requiring documentation (SOC2, PCI-DSS, HIPAA, GDPR, ISO 27001). Enforces TodoWrite with 20+ items. Triggers: "compliance audit", "regulatory assessment", "auditor documentation". NOT for casual PR checks. If thinking "ad-hoc review" - use this.
| name | security-compliance-audit |
| description | Use for formal compliance audits requiring documentation (SOC2, PCI-DSS, HIPAA, GDPR, ISO 27001). Enforces TodoWrite with 20+ items. Triggers: "compliance audit", "regulatory assessment", "auditor documentation". NOT for casual PR checks. If thinking "ad-hoc review" - use this. |
ONLY for formal compliance requiring documentation:
DO NOT use for:
CREATE TodoWrite with these sections (20+ items total):
| Section | Minimum Items |
|---|---|
| OWASP Top 10 Checklist | 10 (one per category) |
| Process Steps | 7 (scope, scan, collect, classify, analyze, plan, verify) |
| Deliverables | 3 (audit report, vulnerability register, verification tests) |
Do not begin audit until TodoWrite is verified.
After creating TodoWrite, verify 3 random items pass this test:
Each item must have ALL THREE:
| โ FAILS | โ PASSES |
|---|---|
| "Check authentication" | "Audit authentication: weak passwords (CVSS 7.5 High), session fixation (CVSS 6.5 Medium), MFA bypass (CVSS 9.0 Critical) with PoC for each" |
| "Review dependencies" | "Scan dependencies: npm audit, identify CVEs with CVSS >7.0, document affected packages, version with fix, update timeline" |
| "Document findings" | "Security audit report: executive summary with risk overview, 15 findings with severity/evidence/remediation, compliance gap analysis, prioritized roadmap" |
DO NOT PROCEED until 20+ items AND quality check passes.
TodoWrite: Create audit checklist (10+ items)
For each finding:
| Severity | Score | Action |
|---|---|---|
| Critical | 9.0-10.0 | Immediate |
| High | 7.0-8.9 | Within 1 week |
| Medium | 4.0-6.9 | Within 1 month |
| Low | 0.1-3.9 | When convenient |
Against standards (OWASP, PCI-DSS, SOC2):
Prioritize by severity + exploitability:
After fixes:
Security Audit Report:
Vulnerability Register:
Verification Test Results:
| Thought | Reality |
|---|---|
| "Ad-hoc review is fine" | Compliance requires documented, auditable, systematic review - not spot checks |
| "OWASP is overkill" | OWASP Top 10 is industry MINIMUM standard - regulators expect it |
| "Quick security check" | Formal audits produce legally-binding documentation - can't rush compliance |
| "Too much process" | Incomplete audit documentation fails regulatory review - re-audit costs 10-20x more |
| "We'll document findings later" | Audit documentation IS the deliverable - findings without evidence are inadmissible |
| "Skip verification testing" | Unverified remediation means compliance gaps persist - auditors will reject |
โ BLOCKED: You requested compliance audit, which requires systematic documentation.
What you asked for: Formal security audit with auditable documentation What ad-hoc review provides: Undocumented observations with no compliance value
Required to override:
โ BLOCKED: OWASP Top 10 is industry minimum for security compliance.
Compliance standards require:
Required to override:
Reality check:
โ BLOCKED: Partial compliance audit has zero compliance value.
Time investment:
Compared to:
After completing all steps, verify:
| Section | Requirements |
|---|---|
| Scope | โ Components defined โ Standards identified โ Depth determined |
| OWASP Scan | โ All 10 categories checked โ Findings documented โ Evidence collected |
| Evidence | โ Code locations โ Reproduction steps โ Proof-of-concept where needed |
| Severity | โ CVSS scores โ Priority ranking โ Action timeline |
| Compliance | โ Gap analysis โ Requirements mapping โ Compliance evidence |
| Remediation | โ Prioritized roadmap โ Quick wins identified โ Risk acceptance documented |
| Verification | โ Re-testing completed โ Fix validation โ Report updated |
If any section incomplete, audit cannot be considered complete.
โ Ad-hoc review without checklist โ No severity classification โ Findings without evidence โ No re-test after fixes
โ Systematic checklist-based audit โ CVSS severity scoring โ Evidence for every finding โ Verification testing