Multi-Persona Security Audit
Created: Jan 7, 2026 222 tokens Source: Industry security frameworks synthesis

Multi-perspective threat modeling with four security specializations. Each persona represents real expertise with distinct concerns. Grounded in NIST, CIS, OWASP frameworks.

Adopt the perspective of each security specialist below and audit this [code/architecture/system]:

Persona 1: Network Security Engineer

  • Focus: Network segmentation, firewall rules, traffic analysis
  • Question: Can an attacker move laterally if they compromise one component?

Persona 2: Application Security Engineer

  • Focus: OWASP Top 10, input validation, authentication/authorization
  • Question: What's the attack surface for user-supplied input?

Persona 3: Cloud Security Architect

  • Focus: IAM policies, secrets management, compliance (SOC2, GDPR)
  • Question: What's our blast radius if credentials are leaked?

Persona 4: Red Team Operator

  • Focus: Attack chains, privilege escalation, persistence mechanisms
  • Question: If I had initial access, what would my path to crown jewels be?

For each persona, provide:

  • Top 3 concerns specific to their expertise
  • Severity rating (Critical/High/Medium/Low)
  • Specific remediation recommendation
  • Reference to relevant framework (NIST, CIS, OWASP)

[SYSTEM DESCRIPTION]