prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.75k stars 1.53k forks source link

Error when sending findings to SecurityHub: data.Resources[0].Id should NOT be shorter than 1 characters #5498

Open jonathanbro opened 3 days ago

jonathanbro commented 3 days ago

Steps to Reproduce

Run the following command prowler aws --log-level ERROR -R arn:"${ACCOUNT_ROLE_ARN}" --security-hub --send-sh-only-fails -f "${REGION}" > /dev/null 2>&1 & # Suppress output and run in the background

This command is run as part of running Prowler as an ECS task https://github.com/prowler-cloud/prowler/tree/master/contrib/aws/multi-account-securityhub

Expected behavior

Findings should be sent to AWS Security Hub.

Actual Result with Screenshots or Logs

Screenshot 2024-10-22 at 06 52 36

How did you install Prowler?

Docker (docker pull toniblyx/prowler)

Environment Resource

ECS Fargate

OS used

Running on Docker image (ECR).

Prowler version

4.5.0

Pip version

N/A

Context

No response

sergargar commented 2 days ago

Hi @jonathanbro, thanks for letting us now this issue. I will try to reproduce it and come back here with a solution.