prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.45k stars 1.49k forks source link

fix(docs): update deprecated command #4401

Closed sergargar closed 1 month ago

sergargar commented 1 month ago

Context

Solves #4398 since the instructions still mention --quiet which has been deprecated in v4.

Description

Update the documentation to use --status https://docs.prowler.com/projects/prowler-open-source/en/latest/tutorials/aws/securityhub/#send-only-failed-findings-to-security-hub

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

github-actions[bot] commented 1 month ago

You can check the documentation for this PR here -> SaaS Documentation