github prowler-cloud/prowler 4.1.0
Prowler 4.1.0 - Aces High

latest releases: 3.16.4, 3.16.3
28 days ago

There goes the siren that warns of the air raid
There comes the sound of the guns sending flak
Out for the scramble we've got to get airborne
Got to get up for the coming attack

Here we have Prowler 4.1.0 Aces High ๐Ÿš€ ready to help you improve your Cloud security with this Iron Maiden song.

New features to highlight in this version

๐Ÿ–Š๏ธ GCP flags to list, exclude/include Project IDs

  • Now the --project-ids flag allows you to use *, as a prefix or suffix, to include the project ids you want to scan.
  • The --list-project-ids allows you to copy and paste values and know the accessible projects to be scanned with the provided crendentials.
  • The --excluded-project-ids flag allows you to exclude the projects to be scanned and it also accepts *.

๐Ÿ”จ 13 new fixers (remediations) for AWS

  • We have included 13 new fixers for services like Access Analyzer, CloudTrail, GuardDuty, KMS, Security Hub and IAM. You can get all the available fixers with prowler aws --list-fixers then go per check to remediate the failed findings by prowler aws --check guardduty_is_enabled --fixer.
  • Some of those fixers are configurable using the fixer_config.yaml file present in the prowler/config folder. You can read more about the fixer and how to configure it here

๐Ÿ“˜ New fields for the OCSF Detection Finding

  • We have included the check_id, compliance and all the Prowler check's metadata within the OCSF Detection Finding that Prowler generates in the .ocsf.json output file. You can read more about this finding format here.

๐Ÿ”ง Other issues and bug fixes solved for all the cloud providers

Features

  • feat(gcp): improve Google Projects scan customization by @sergargar in #3741

Fixes

Chores

Dependencies

Documentation

  • docs(dashboard): Indicate how to change port by @jfagoagas in #3729
  • docs(dashboard): format list by @jfagoagas in #3732
  • docs: readme points to docs.prowler.com to learn everything by @jfagoagas in #3707
  • chore(docs): Support toggle light/dark mode by @puchy22 in #3744
  • docs(outputs): update docs for v4 outputs by @pedrooot in #3734
  • docs(threat-detection): Add threat-detection docs by @pedrooot in #3757
  • docs(compliance): Change images for compliance by @pedrooot in #3760
  • docs(devel-guide): Adding some improves and clarifications to developer guide by @puchy22 in #3749
  • docs(devel-guide): Add provider section and remove audit_info section by @puchy22 in #3756
  • docs(unit-testing): Update the unit testing section by @puchy22 in #3764
  • docs(developer guide): fix broken link by @mlmerchant in #3799
  • docs(ocsf): Add missing fields to the exampleย by @jfagoagas in #3816

New Contributors

Full Changelog: 4.0.1...4.1.0

Don't miss a new prowler release

NewReleases is sending notifications on new releases.