prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.53k stars 1.51k forks source link

refactor(aws): Refactor provider #4808

Closed pedrooot closed 2 weeks ago

pedrooot commented 3 weeks ago

Description

Refactor code from AWS provider to ensure that it can be used as a library from the SDK.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 3 weeks ago

Codecov Report

Attention: Patch coverage is 88.88889% with 3 lines in your changes missing coverage. Please review.

Project coverage is 89.14%. Comparing base (0d18406) to head (b2c2e44). Report is 3 commits behind head on master.

Files Patch % Lines
prowler/providers/common/provider.py 0.00% 3 Missing :warning:
Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #4808 +/- ## ========================================== - Coverage 89.14% 89.14% -0.01% ========================================== Files 933 933 Lines 28567 28559 -8 ========================================== - Hits 25467 25458 -9 - Misses 3100 3101 +1 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.