/add-enterprise-feature - Enterprise-Grade Feature Implementation
Purpose
The /add-enterprise-feature prompt implements sophisticated enterprise capabilities with proper architecture, security, and scalability considerations. It adapts to your existing codebase while maintaining enterprise standards.
Use Cases
- SSO Integration: Add SAML, OAuth, or OIDC authentication
- Audit Logging: Implement comprehensive activity tracking
- Advanced Security: Add MFA, encryption, or compliance features
- Team Management: Build organizational hierarchies and permissions
- Enterprise Integrations: Connect with corporate systems
Argument Structure
/add-enterprise-feature <feature-name> [implementation-details] [--options]Arguments
feature-name (required)
- Enterprise feature identifier
- Examples: "sso", "audit-logs", "data-export", "rbac"
- Can be descriptive: "saml-authentication"
implementation-details (optional)
- Specific requirements or context
- Integration targets
- Compliance needs
options (optional)
--provider: Specific provider (okta, azure-ad, auth0)--compliance: Related compliance (SOC2, HIPAA)--priority: Implementation priority
Examples
# Basic SSO implementation
/add-enterprise-feature sso
# Specific SAML provider
/add-enterprise-feature "saml-sso" "Azure AD integration for enterprise clients"
# Audit logging with compliance
/add-enterprise-feature audit-logs --compliance="SOC2"
# Advanced RBAC system
/add-enterprise-feature "role-based-access-control" "Hierarchical permissions with delegation"Adaptation Strategies
Context Analysis
Before implementation:
Architecture Review
- Current auth system
- Database structure
- API patterns
- Security measures
Integration Planning
- Identify touchpoints
- Plan migrations
- Assess impacts
- Define interfaces
Compliance Mapping
- Regulatory requirements
- Industry standards
- Security policies
- Audit needs
Intelligent Implementation
Adapts based on:
- Existing patterns
- Technology stack
- Team conventions
- Scale requirements
- Security posture
Enterprise Standards
Ensures:
- High availability
- Disaster recovery
- Performance at scale
- Security compliance
- Audit trails
Memory Usage
Generated Documentation
.orchestre/
├── features/
│ ├── enterprise/
│ │ ├── sso/
│ │ │ ├── implementation.md # Technical details
│ │ │ ├── configuration.md # Setup guide
│ │ │ └── testing.md # Test scenarios
│ │ ├── audit-logs/
│ │ │ ├── schema.md # Data structure
│ │ │ ├── retention.md # Policy details
│ │ │ └── queries.md # Common queries
│ │ └── rbac/
│ │ ├── permissions.md # Permission matrix
│ │ ├── roles.md # Role definitions
│ │ └── migration.md # Migration plan
│ └── decisions/
│ └── enterprise-features.md # Decision logFeature Documentation Example
# Enterprise Feature: SAML SSO Implementation
## Overview
SAML 2.0 Single Sign-On integration supporting multiple identity providers.
## Architecture┌─────────────┐ ┌─────────────┐ ┌──────────────┐ │ Browser │────▶│ Your App │────▶│ SAML Library │ └─────────────┘ └─────────────┘ └──────────────┘ │ │ │ │ ▼ ▼ │ ┌─────────────┐ ┌──────────────┐ └───────────▶│ IdP │ │ Metadata │ │ (Azure AD) │ │ Store │ └─────────────┘ └──────────────┘
## Implementation Details
- Library: @node-saml/passport-saml
- Metadata storage: PostgreSQL
- Session handling: Redis
- Certificate rotation: Automated
## Configuration
- Multiple IdP support
- Dynamic metadata updates
- Attribute mapping
- Custom claims handling
## Security Considerations
- Certificate validation
- Signature verification
- Replay attack prevention
- Session fixation protectionWorkflow Examples
SSO Implementation
# 1. Add SAML SSO
/add-enterprise-feature "saml-sso" "Support Okta and Azure AD"
# 2. Configure IdP settings
/execute-task "Create IdP configuration management UI"
# 3. Test integration
/execute-task "Implement SAML SSO test suite"
# 4. Document for customers
/document-feature "SSO Setup Guide for Enterprise Customers"Comprehensive Audit System
# 1. Implement audit logging
/add-enterprise-feature audit-logs "Track all user actions for compliance"
# 2. Add search interface
/execute-task "Build audit log search and export UI"
# 3. Set up retention
/execute-task "Implement audit log retention policies"
# 4. Create reports
/execute-task "Generate compliance reports from audit logs"Advanced RBAC
# 1. Add RBAC system
/add-enterprise-feature rbac "Hierarchical roles with custom permissions"
# 2. Migration from simple roles
/execute-task "Migrate existing role system to granular RBAC"
# 3. Admin interface
/execute-task "Build role and permission management UI"
# 4. API updates
/execute-task "Update all API endpoints with granular permission checks"Common Enterprise Features
1. Single Sign-On (SSO)
/add-enterprise-feature ssoImplements:
- SAML 2.0 support
- OAuth/OIDC integration
- Multi-IdP configuration
- JIT provisioning
- Attribute mapping
2. Audit Logging
/add-enterprise-feature audit-logsProvides:
- Comprehensive activity tracking
- Structured log format
- Search capabilities
- Export functionality
- Retention policies
3. Advanced Security
/add-enterprise-feature "advanced-security"Includes:
- Multi-factor authentication
- IP whitelisting
- Session management
- Password policies
- Security headers
4. Data Export/Import
/add-enterprise-feature "data-portability"Enables:
- Bulk data export
- Scheduled exports
- Multiple formats
- API access
- Import validation
5. Team Management
/add-enterprise-feature "team-hierarchy"Adds:
- Organizational units
- Team structures
- Delegated administration
- Approval workflows
- Resource sharing
Implementation Patterns
Modular Architecture
Features are implemented as:
- Separate service modules
- Clear interfaces
- Minimal coupling
- Easy enable/disable
- Independent scaling
Configuration Management
// Feature flags
const features = {
sso: {
enabled: process.env.ENABLE_SSO === 'true',
providers: ['saml', 'oidc'],
config: getSSOConfig()
},
auditLogs: {
enabled: true,
retention: 90, // days
storage: 's3'
}
};Migration Strategy
Each feature includes:
- Backward compatibility
- Gradual rollout
- Feature flags
- Rollback plans
- Data migration
Integration Points
With Other Prompts
- ← /orchestrate: Plan enterprise features
- ← /security-audit: Identify needs
- → /execute-task: Implement components
- → /migrate-to-teams: Multi-tenancy
With Existing Systems
- Authentication services
- Logging infrastructure
- Monitoring platforms
- Compliance tools
- Enterprise directories
Best Practices
Start with Requirements
bash# Good: Clear requirements /add-enterprise-feature sso "SAML 2.0 for Fortune 500 clients using Okta/AD" # Vague: No specifics /add-enterprise-feature ssoConsider Existing Systems
bash# Good: Integration aware /add-enterprise-feature audit-logs "Integrate with existing ELK stack" # Isolated: No integration /add-enterprise-feature audit-logsPlan for Scale
bash# Good: Scale considered /add-enterprise-feature "data-export" "Support 10GB+ exports for enterprise" # Limited: No scale planning /add-enterprise-feature "data-export"
Advanced Features
Compliance Packages
# HIPAA compliance package
/add-enterprise-feature "hipaa-compliance" "Full HIPAA compliance features"
# Adds: Audit logs, encryption, access controls, BAAs
# SOC 2 package
/add-enterprise-feature "soc2-compliance" "SOC 2 Type II requirements"
# Adds: Security controls, monitoring, documentationWhite-Label Support
/add-enterprise-feature "white-label" "Full branding customization"
# Enables: Custom domains, theming, email templatesAdvanced Analytics
/add-enterprise-feature "enterprise-analytics" "Executive dashboards and reports"
# Provides: Custom metrics, scheduled reports, data warehouse integrationTesting Considerations
Feature Testing
Each feature includes:
- Unit tests
- Integration tests
- Security tests
- Performance tests
- Compliance validation
Enterprise Scenarios
Tests cover:
- Large-scale usage
- Multi-tenant isolation
- High availability
- Disaster recovery
- Security boundaries
Tips
- Think Enterprise Scale: Consider thousands of users
- Security First: Every feature needs security review
- Document Everything: Enterprises need documentation
- Plan Migrations: Existing data needs careful handling
- Support Standards: Use industry-standard protocols
