prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.45k stars 1.49k forks source link

[Bug]: Update Security Hub documentation to remove --quiet #4398

Closed js37 closed 1 month ago

js37 commented 1 month ago

Steps to Reproduce

  1. In the documentation, the instructions still mention --quiet which has been deprecated with the update to v4. https://github.com/prowler-cloud/prowler/issues/3743

Expected behavior

Update the documentation to use --status https://docs.prowler.com/projects/prowler-open-source/en/latest/tutorials/aws/securityhub/#send-only-failed-findings-to-security-hub

Actual Result with Screenshots or Logs

prowler: error: unrecognized arguments: --quiet

How did you install Prowler?

Cloning the repository from github.com (git clone)

Environment Resource

N/A

OS used

N/A

Prowler version

4.2.4

Pip version

23.2.1

Context

No response

sergargar commented 1 month ago

Hi @js37, thanks your reaching us out! You're right, we will solve this shortly 🚀