prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.66k stars 1.52k forks source link

docs(readme): update check number on readme #4377

Closed pedrooot closed 3 months ago

pedrooot commented 3 months ago

Description

Update aws checks number on Readme.md

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.