prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.53k stars 1.51k forks source link

fix(aws): update number of aws regions #4828

Closed pedrooot closed 3 weeks ago

pedrooot commented 3 weeks ago

Context

New AWS region -> https://aws.amazon.com/blogs/aws/now-open-aws-asia-pacific-malaysia-region/

Description

We need to update test_get_aws_available_regions with the correct number of AWS regions.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.