prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.53k stars 1.51k forks source link

fix(ecs): use threads for describing task definitions #4733

Closed sergargar closed 1 month ago

sergargar commented 1 month ago

Description

Use threading for __describe_task_definition__ function to improve the performance of ECS service.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 1 month ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 86.86%. Comparing base (eed8f30) to head (146466e). Report is 1 commits behind head on v3.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## v3 #4733 +/- ## ========================================== - Coverage 86.86% 86.86% -0.01% ========================================== Files 714 714 Lines 22494 22493 -1 ========================================== - Hits 19539 19538 -1 Misses 2955 2955 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.