by madupay
Provides comprehensive sanctions screening via the OFAC API, delivering risk assessments for individuals and organizations.
Sanctions offers an API‑driven service that checks persons and companies against major global sanctions lists (OFAC SDN, UN, OFSI, etc.) and returns detailed match information, scores, and source data.
npm install
.claude_desktop_config.json
to point to your Node.js executable and the index.js
entry point, adding the OFAC_API_API_KEY
environment variable.cases
, type
, minScore
, and sources
to the MCP endpoint; receive structured JSON responses with match results.Q: Which Node.js version is required? A: Node.js v20 or higher.
Q: How do I set the API key?
A: Add OFAC_API_API_KEY
to the env
section of claude_desktop_config.json
.
Q: Can I limit the lists being searched?
A: Yes, specify desired lists in the sources
array of the request.
Q: What is the default minimum match score?
A: The default minScore
is 95 (scale 0‑100).
Q: How are responses formatted? A: The server returns a JSON object containing match details, scores, source information, and the screened entity's profile.
A powerful sanctions screening API MCP Server, leveraging OFAC API to provide comprehensive risk assessments for individuals and organizations.
🎉 Ready for integration with Claude through the Model Context Protocol 🎉
https://github.com/user-attachments/assets/41ea6318-5b17-4da1-8d6d-8cb60b5342ea
You can run the Sanctions MCP Server using Node.js directly.
git clone https://github.com/yourusername/mcp-ofac
cd mcp-ofac
npm install
claude_desktop_config.json
Add the following configuration to your claude_desktop_config.json
file. Make sure to:
{
"mcpServers": {
"sanctions": {
"command": "/path/to/your/node",
"args": ["/path/to/your/mcp-ofac/index.js"],
"env": {
"OFAC_API_API_KEY": "YOUR_API_KEY_HERE"
}
}
}
}
You can ask Claude to screen individuals against sanctions lists:
"Can you check if John Smith born on 1980-01-15 from Syria is on any sanctions lists?"
You can ask Claude to check organizations:
"Is there a sanctioned entity called Tech Solutions Ltd based in Tehran, Iran?"
You can specify custom parameters for more targeted screening:
"Check if Maria Rodriguez with passport number AB123456 from Venezuela is on the OFAC SDN list with a minimum match score of 90."
The Sanctions MCP Server processes screening requests with the following parameters:
The tool returns detailed match information, including sanctioned entity details, match scores, and source information.
The server accepts detailed entity information including:
The server returns a JSON response with:
After configuring your claude_desktop_config.json
, restart Claude Desktop to apply the changes and enable the sanctions screening capability.
Please log in to share your review and rating for this MCP.
Explore related MCPs that share similar capabilities and solve comparable challenges
by chaitin
A self‑hosted web application firewall and reverse proxy that protects web applications from attacks and exploits by filtering, monitoring, and blocking malicious HTTP/S traffic.
by PortSwigger
Enables Burp Suite to communicate with AI clients via the Model Context Protocol, providing an MCP server and bundled stdio proxy.
by cycodehq
Boost security in the development lifecycle via SAST, SCA, secrets, and IaC scanning.
by ChristophEnglisch
Provides AI‑powered administration of Keycloak users and realms through the Model Context Protocol, enabling automated creation, deletion, and listing of users and realms from MCP clients such as Claude Desktop.
by Spathodea-Network
Provides a Model Context Protocol server that enables querying and retrieving threat intelligence data from OpenCTI through a standardized interface.
by firstorderai
Provides seamless access to two‑factor authentication codes and passwords for AI agents, enabling automated login while maintaining security.
by vespo92
Manage OPNsense firewalls through conversational AI, providing network configuration, device discovery, DNS filtering, HAProxy setup, and backup/restore via simple commands.
by mytechnotalent
Provides an AI-driven interface to Malware Bazaar, delivering real-time threat intelligence and sample metadata for authorized cybersecurity research workflows.
by co-browser
Verify that any MCP server is running the intended and untampered code via hardware attestation.