prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.53k stars 1.51k forks source link

chore(version): update Prowler version #4839

Closed sergargar closed 3 weeks ago

sergargar commented 3 weeks ago

Description

Update v.4.3 branch version to the following one.

Checklist

License

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license.

codecov[bot] commented 3 weeks ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 88.90%. Comparing base (ac623b7) to head (0d8d247). Report is 1 commits behind head on v4.3.

Additional details and impacted files ```diff @@ Coverage Diff @@ ## v4.3 #4839 +/- ## ======================================= Coverage 88.90% 88.90% ======================================= Files 910 910 Lines 27743 27743 ======================================= Hits 24665 24665 Misses 3078 3078 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.