diff --git a/addOns/scanpolicies/CHANGELOG.md b/addOns/scanpolicies/CHANGELOG.md
index 8627d0b8a78..79f0f4dc965 100644
--- a/addOns/scanpolicies/CHANGELOG.md
+++ b/addOns/scanpolicies/CHANGELOG.md
@@ -10,3 +10,6 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/).
- Developer CI/CD
- Developer Standard
- Developer Full
+ - QA Standard
+ - QA Full
+ - API
diff --git a/addOns/scanpolicies/src/main/javahelp/help/contents/policy-api.html b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-api.html
new file mode 100644
index 00000000000..c69de19b17c
--- /dev/null
+++ b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-api.html
@@ -0,0 +1,17 @@
+
+
+
+
+
+API Policy
+
+
+
+API Policy
+
+A policy focusing on issues likely to impact APIs and not UI.
+
+Return to main scan policies page.
+
+
+
diff --git a/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-full.html b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-full.html
new file mode 100644
index 00000000000..8fd572aa556
--- /dev/null
+++ b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-full.html
@@ -0,0 +1,23 @@
+
+
+
+
+
+QA Full Policy
+
+
+
+QA Full Policy
+
+A quality assurance focused policy, including a superset of the QA standard with a greater variety of
+potential findings with more environmental/server related rules, intended for use in a QA/Staging environment.
+
+
+ - Intended to run in a QA / Staging environment which is close to production
+ - A superset of Developer Full (and QA Standard) but with more env / server rules enabled
+
+
+Return to main scan policies page.
+
+
+
diff --git a/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-std.html b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-std.html
new file mode 100644
index 00000000000..44627fccad4
--- /dev/null
+++ b/addOns/scanpolicies/src/main/javahelp/help/contents/policy-qa-std.html
@@ -0,0 +1,24 @@
+
+
+
+
+
+QA Standard Policy
+
+
+
+QA Standard Policy
+
+A quality assurance focused policy meant to perform fairly quickly while providing a greater set of results than developer policies,
+intended for use in a QA/staging environment.
+
+
+ - Intended to run in a QA / Staging environment which is close to production
+ - A superset of Developer Standard but with important env / server rules enabled
+ - Not env issues that should have been fixed by everyone
+
+
+Return to main scan policies page.
+
+
+
diff --git a/addOns/scanpolicies/src/main/javahelp/help/contents/scanpolicies.html b/addOns/scanpolicies/src/main/javahelp/help/contents/scanpolicies.html
index 880b6b8494d..b5f3733057d 100644
--- a/addOns/scanpolicies/src/main/javahelp/help/contents/scanpolicies.html
+++ b/addOns/scanpolicies/src/main/javahelp/help/contents/scanpolicies.html
@@ -17,6 +17,9 @@
Scan Policies
Developer CICD Policy : a policy intended for CI/CD use, focused on quick but higher risk issues
Developer Standard Policy : a policy directed at developers, meant to perform fairly quickly while providing a greater set of results than the CICD policy (intended for use in a dev environment)
Developer Full Policy : a developer focused policy, including a superset of the dev standard with a greater variety of potential findings and only minimal environmental/server related rules (intended for use in a dev environment)
+ QA Standard Policy : a quality assurance focused policy meant to perform fairly quickly while providing a greater set of results than developer policies, intended for use in a QA/staging environment
+ QA Full Policy : a more comprehensive quality assurance focused policy, including a superset of the QA standard with a greater variety of potential findings with more environmental/server related rules, intended for use in a QA/Staging environment
+ API Policy : a policy focusing on issues likely to impact APIs and not UI.
+Sequence Policy
+
+An active scan policy with a small set of scan rules we think are good for testing sequences.
+
+Return to main Sequence add-on page.
+
+
diff --git a/addOns/scanpolicies/src/main/zapHomeFiles/policies/API.policy b/addOns/scanpolicies/src/main/zapHomeFiles/policies/API.policy
new file mode 100644
index 00000000000..50d882286cd
--- /dev/null
+++ b/addOns/scanpolicies/src/main/zapHomeFiles/policies/API.policy
@@ -0,0 +1,130 @@
+
+
+ API
+
+ OFF
+ MEDIUM
+
+
+
+ Directory Browsing
+ true
+ MEDIUM
+
+
+ Remote File Inclusion
+ true
+ MEDIUM
+
+
+ External Redirect
+ true
+ MEDIUM
+
+
+ Buffer Overflow
+ true
+ MEDIUM
+
+
+ Format String Error
+ true
+ MEDIUM
+
+
+ Integer Overflow Error
+ true
+ MEDIUM
+
+
+ CRLF Injection
+ true
+ MEDIUM
+
+
+ Parameter Tampering
+ true
+ MEDIUM
+
+
+ Server Side Include
+ true
+ MEDIUM
+
+
+ SQL Injection
+ true
+ MEDIUM
+
+
+ Spring Actuator Information Leak
+ true
+ MEDIUM
+
+
+ Exponential Entity Expansion (Billion Laughs Attack)
+ true
+ MEDIUM
+
+
+ Script Active Scan Rules
+ true
+ MEDIUM
+
+
+ XSLT Injection
+ true
+ MEDIUM
+
+
+ Server Side Code Injection
+ true
+ MEDIUM
+
+
+ Remote OS Command Injection
+ true
+ MEDIUM
+
+
+ XPath Injection
+ true
+ MEDIUM
+
+
+ XML External Entity Attack
+ true
+ MEDIUM
+
+
+ Expression Language Injection
+ true
+ MEDIUM
+
+
+ SOAP Action Spoofing
+ true
+ MEDIUM
+
+
+ SOAP XML Injection
+ true
+ MEDIUM
+
+
+ Cloud Metadata Potentially Exposed
+ true
+ MEDIUM
+
+
+ Server Side Template Injection
+ true
+ MEDIUM
+
+
+ Server Side Template Injection (Blind)
+ true
+ MEDIUM
+
+
+
diff --git a/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Full.policy b/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Full.policy
new file mode 100644
index 00000000000..d76d193a657
--- /dev/null
+++ b/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Full.policy
@@ -0,0 +1,325 @@
+
+
+ QA Full
+
+ OFF
+ MEDIUM
+
+
+
+ Directory Browsing
+ true
+ MEDIUM
+
+
+ Path Traversal
+ true
+ MEDIUM
+
+
+ Remote File Inclusion
+ true
+ MEDIUM
+
+
+ Source Code Disclosure - Git
+ true
+ MEDIUM
+
+
+ Source Code Disclosure - SVN
+ true
+ MEDIUM
+
+
+ Source Code Disclosure - File Inclusion
+ true
+ MEDIUM
+
+
+ Source Code Disclosure - /WEB-INF Folder
+ true
+ MEDIUM
+
+
+ HTTPS Content Available via HTTP
+ true
+ MEDIUM
+
+
+ Relative Path Confusion
+ true
+ MEDIUM
+
+
+ GET for POST
+ true
+ MEDIUM
+
+
+ Backup File Disclosure
+ true
+ MEDIUM
+
+
+ HTTP Only Site
+ true
+ MEDIUM
+
+
+ Httpoxy - Proxy Header Misuse
+ true
+ MEDIUM
+
+
+ Anti-CSRF Tokens Check
+ true
+ MEDIUM
+
+
+ Heartbleed OpenSSL Vulnerability
+ true
+ MEDIUM
+
+
+ Cross-Domain Misconfiguration
+ true
+ MEDIUM
+
+
+ Source Code Disclosure - CVE-2012-1823
+ true
+ MEDIUM
+
+
+ Remote Code Execution - CVE-2012-1823
+ true
+ MEDIUM
+
+
+ External Redirect
+ true
+ MEDIUM
+
+
+ Format String Error
+ true
+ MEDIUM
+
+
+ CRLF Injection
+ true
+ MEDIUM
+
+
+ Parameter Tampering
+ true
+ MEDIUM
+
+
+ Server Side Include
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Reflected)
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent)
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent) - Prime
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent) - Spider
+ true
+ MEDIUM
+
+
+ SQL Injection
+ true
+ MEDIUM
+
+
+ SQL Injection - MySQL
+ true
+ MEDIUM
+
+
+ SQL Injection - Hypersonic SQL
+ true
+ MEDIUM
+
+
+ SQL Injection - Oracle
+ true
+ MEDIUM
+
+
+ SQL Injection - PostgreSQL
+ true
+ MEDIUM
+
+
+ SQL Injection - SQLite
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (DOM Based)
+ true
+ MEDIUM
+
+
+ SQL Injection - MsSQL
+ true
+ MEDIUM
+
+
+ ELMAH Information Leak
+ true
+ MEDIUM
+
+
+ Trace.axd Information Leak
+ true
+ MEDIUM
+
+
+ Out of Band XSS
+ true
+ MEDIUM
+
+
+ .htaccess Information Leak
+ true
+ MEDIUM
+
+
+ .env Information Leak
+ true
+ MEDIUM
+
+
+ Hidden File Finder
+ true
+ MEDIUM
+
+
+ Bypassing 403
+ true
+ MEDIUM
+
+
+ CORS Header
+ true
+ MEDIUM
+
+
+ Spring Actuator Information Leak
+ true
+ MEDIUM
+
+
+ Log4Shell
+ true
+ MEDIUM
+
+
+ Exponential Entity Expansion (Billion Laughs Attack)
+ true
+ MEDIUM
+
+
+ Spring4Shell
+ true
+ MEDIUM
+
+
+ Server Side Request Forgery
+ true
+ MEDIUM
+
+
+ Text4shell (CVE-2022-42889)
+ true
+ MEDIUM
+
+
+ Script Active Scan Rules
+ true
+ MEDIUM
+
+
+ XSLT Injection
+ true
+ MEDIUM
+
+
+ Server Side Code Injection
+ true
+ MEDIUM
+
+
+ Remote OS Command Injection
+ true
+ MEDIUM
+
+
+ XPath Injection
+ true
+ MEDIUM
+
+
+ XML External Entity Attack
+ true
+ MEDIUM
+
+
+ Generic Padding Oracle
+ true
+ MEDIUM
+
+
+ Expression Language Injection
+ true
+ MEDIUM
+
+
+ SOAP Action Spoofing
+ true
+ MEDIUM
+
+
+ Insecure HTTP Method
+ true
+ MEDIUM
+
+
+ SOAP XML Injection
+ true
+ MEDIUM
+
+
+ Cloud Metadata Potentially Exposed
+ true
+ MEDIUM
+
+
+ Server Side Template Injection
+ true
+ MEDIUM
+
+
+ Server Side Template Injection (Blind)
+ true
+ MEDIUM
+
+
+
diff --git a/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Standard.policy b/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Standard.policy
new file mode 100644
index 00000000000..1f9efab42ae
--- /dev/null
+++ b/addOns/scanpolicies/src/main/zapHomeFiles/policies/QA Standard.policy
@@ -0,0 +1,160 @@
+
+
+ QA Standard
+
+ OFF
+ MEDIUM
+
+
+
+ Directory Browsing
+ true
+ MEDIUM
+
+
+ Path Traversal
+ true
+ MEDIUM
+
+
+ Remote File Inclusion
+ true
+ MEDIUM
+
+
+ GET for POST
+ true
+ MEDIUM
+
+
+ Anti-CSRF Tokens Check
+ true
+ MEDIUM
+
+
+ External Redirect
+ true
+ MEDIUM
+
+
+ Server Side Include
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Reflected)
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent)
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent) - Prime
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (Persistent) - Spider
+ true
+ MEDIUM
+
+
+ SQL Injection
+ true
+ MEDIUM
+
+
+ SQL Injection - MySQL
+ true
+ MEDIUM
+
+
+ SQL Injection - Hypersonic SQL
+ true
+ MEDIUM
+
+
+ SQL Injection - Oracle
+ true
+ MEDIUM
+
+
+ SQL Injection - PostgreSQL
+ true
+ MEDIUM
+
+
+ Cross Site Scripting (DOM Based)
+ true
+ MEDIUM
+
+
+ SQL Injection - MsSQL
+ true
+ MEDIUM
+
+
+ CORS Header
+ true
+ MEDIUM
+
+
+ Exponential Entity Expansion (Billion Laughs Attack)
+ true
+ MEDIUM
+
+
+ Script Active Scan Rules
+ true
+ MEDIUM
+
+
+ XSLT Injection
+ true
+ MEDIUM
+
+
+ Server Side Code Injection
+ true
+ MEDIUM
+
+
+ Remote OS Command Injection
+ true
+ MEDIUM
+
+
+ XPath Injection
+ true
+ MEDIUM
+
+
+ XML External Entity Attack
+ true
+ MEDIUM
+
+
+ Expression Language Injection
+ true
+ MEDIUM
+
+
+ SOAP Action Spoofing
+ true
+ MEDIUM
+
+
+ SOAP XML Injection
+ true
+ MEDIUM
+
+
+ Server Side Template Injection
+ true
+ MEDIUM
+
+
+
diff --git a/addOns/sequence/src/main/javahelp/org/zaproxy/zap/extension/sequence/resources/help/contents/policy-sequence.html b/addOns/sequence/src/main/javahelp/org/zaproxy/zap/extension/sequence/resources/help/contents/policy-sequence.html
new file mode 100644
index 00000000000..44d5d897b08
--- /dev/null
+++ b/addOns/sequence/src/main/javahelp/org/zaproxy/zap/extension/sequence/resources/help/contents/policy-sequence.html
@@ -0,0 +1,17 @@
+
+
+