Identify security misconfigurations in infrastructure-as-code, application settings, and system configurations. Use when you need to audit Terraform/CloudFormation templates, check application config files, validate system security settings, or ensure compliance with security best practices. Trigger with phrases like "find security misconfigurations", "audit infrastructure security", "check config security", or "scan for misconfigured settings".
Limited to specific tools
Additional assets for this skill
This skill is limited to using the following tools:
assets/README.mdreferences/README.mdscripts/README.mdscripts/report_formatter.pyscripts/security_scan.pyname: finding-security-misconfigurations description: | Identify security misconfigurations in infrastructure-as-code, application settings, and system configurations. Use when you need to audit Terraform/CloudFormation templates, check application config files, validate system security settings, or ensure compliance with security best practices. Trigger with phrases like "find security misconfigurations", "audit infrastructure security", "check config security", or "scan for misconfigured settings". allowed-tools:
Before using this skill, ensure:
Locate configuration files to analyze:
Cloud Storage:
Network Security:
Identity and Access:
Compute Resources:
Database Security:
Authentication/Authorization:
API Security:
Data Protection:
Dependencies:
Operating System:
Web Servers:
Rate findings by severity:
Document all misconfigurations with:
The skill produces:
Primary Output: Security misconfigurations report saved to {baseDir}/security-findings/misconfig-YYYYMMDD.md
Report Structure:
# Security Misconfiguration Findings
Scan Date: 2024-01-15
Files Analyzed: 42
Findings: 15 (3 Critical, 5 High, 4 Medium, 3 Low)
## Critical Findings
### 1. Publicly Accessible S3 Bucket
**File**: {baseDir}/terraform/storage.tf
**Line**: 23
**Issue**: S3 bucket allows public read access
**Code**:
```hcl
resource "aws_s3_bucket" "data" {
acl = "public-read" # CRITICAL: Public access
}
Impact: Sensitive data exposed to internet Remediation:
resource "aws_s3_bucket" "data" {
acl = "private"
public_access_block {
block_public_acls = true
block_public_policy = true
ignore_public_acls = true
restrict_public_buckets = true
}
}
Compliance: Violates CIS AWS 2.1.5, NIST AC-3
File: {baseDir}/terraform/network.tf Line: 45 Issue: Port 22 open to 0.0.0.0/0 Impact: Brute force attack surface Remediation: Restrict to specific IP ranges or use bastion host
[Additional findings follow similar structure]
**Secondary Outputs**:
- JSON for CI/CD integration: {baseDir}/security-findings/misconfig-YYYYMMDD.json
- CSV for spreadsheet tracking
- SARIF format for GitHub Security tab
## Error Handling
**Common Issues and Resolutions**:
1. **Unable to Parse Configuration File**
- Error: "Syntax error in {baseDir}/terraform/main.tf"
- Resolution: Validate file syntax first, report parse errors separately
- Fallback: Skip malformed files, note in report
2. **Missing Cloud Provider Context**
- Error: "Cannot determine cloud provider from configuration"
- Resolution: Look for provider blocks, file naming conventions
- Fallback: Apply generic security checks only
3. **Encrypted or Binary Configuration Files**
- Error: "Cannot read encrypted configuration"
- Resolution: Request decrypted version or configuration export
- Note: Document inability to audit in report
4. **Large Configuration Sets**
- Error: "Too many files to analyze ({baseDir}/ has 500+ configs)"
- Resolution: Prioritize by file type and location
- Strategy: Start with IaC, then app configs, then system configs
5. **False Positives**
- Error: "Flagged configuration is intentional (dev environment)"
- Resolution: Allow environment-specific exceptions
- Enhancement: Support ignore/exception rules file
## Resources
**Security Benchmarks**:
- CIS Benchmarks: https://www.cisecurity.org/cis-benchmarks/
- OWASP Configuration Guide: https://cheatsheetseries.owasp.org/cheatsheets/Infrastructure_as_Code_Security_Cheatsheet.html
- Cloud Security Alliance: https://cloudsecurityalliance.org/
**IaC Security Tools**:
- tfsec (Terraform): https://github.com/aquasecurity/tfsec
- Checkov (Multi-cloud): https://www.checkov.io/
- cfn-nag (CloudFormation): https://github.com/stelligent/cfn_nag
- kube-bench (Kubernetes): https://github.com/aquasecurity/kube-bench
**Configuration Best Practices**:
- AWS Security Best Practices: https://aws.amazon.com/architecture/security-identity-compliance/
- Azure Security Baseline: https://docs.microsoft.com/en-us/security/benchmark/azure/
- GCP Security Best Practices: https://cloud.google.com/security/best-practices
**Compliance Frameworks**:
- CIS Controls: https://www.cisecurity.org/controls/
- NIST 800-53: https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final
- PCI-DSS Requirements: https://www.pcisecuritystandards.org/
**Remediation Examples**:
- Terraform security modules: {baseDir}/templates/terraform-secure/
- CloudFormation secure templates: {baseDir}/templates/cfn-secure/
- Kubernetes security policies: {baseDir}/templates/k8s-policies/