prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.53k stars 1.51k forks source link

chore(finding): replace `Check_Report_XXX` with Finding class #4838

Open sergargar opened 3 weeks ago

sergargar commented 3 weeks ago

Context

Please include relevant motivation and context for this PR.

If fixes an issue please add it with Fix #XXXX

Description

Please include a summary of the change and which issue is fixed. List any dependencies that are required for this change.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.