Prowler Versions Save

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

3.16.2

4 days ago

What's Changed

Fixes

Chores

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.16.1...3.16.2

3.16.1

1 week ago

What's Changed

Fixes

Chores

Docs

Builds

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.16.0...3.16.1

4.0.1

1 week ago

What's Changed

Fixes

Chores

Documentation

Dependencies

Full Changelog: https://github.com/prowler-cloud/prowler/compare/4.0.0...4.0.1

4.0.0

2 weeks ago

You'll take my life, but I'll take yours too You'll fire your musket, but I'll run you through So when you're waiting for the next attack You'd better stand, there's no turning back

When I started Prowler almost eight years ago, I thought about calling it The Trooper (thetrooper as in the command line sounds good but I thought prowler was even better). I can say today, with no doubt that this version 4.0 of Prowler, The Trooper, is by far the software that I always wanted to release. Now, as a company, with a whole team dedicated to Prowler (Open Source and SaaS), this is even more exciting. With standard support for AWS, Azure, GCP and also Kubernetes, with all new features, this is the beginning of a new era where Open Cloud Security makes an step forward and we say: hey WE ARE HERE FOR REAL and when you're waiting for the next attack, you'd better stand, there's no turning back

Enjoy Prowler - The Trooooooooper! 🀘🏽πŸ”₯ song!

Screenshot 2024-04-04 at 13 00 24

Breaking Changes

  • Allowlist now is called Mutelist
  • Deprecate the AWS flag --sts-endpoint-region since we use AWS STS regional tokens.
  • The --quiet option has been deprecated, now use the --status flag to select the finding's status you want to get from PASS, FAIL or MANUAL.
  • To send only FAILS to AWS Security Hub, now use either --send-sh-only-fails or --security-hub --status FAIL
  • All INFO finding's status has changed MANUAL.

We have deprecated some of our outputs formats:

  • The HTML is replaced for the new Prowler Dashboard (prowler dashboard)
  • The JSON is replaced for the JSON OCSF v1.1.0

New features to highlight in this version

Dashboard

  • Prowler has local dashboard to play with gathered data easier. Run prowler dashboard and enjoy overview data and compliance. Screenshot 2024-04-02 at 20 14 04 (1)

πŸŽ›οΈ New Kubernetes provider

  • Prowler has a new Kubernetes provider to improve the security posture of your clusters! Try it now with prowler kubernetes --kubeconfig-file <kube.yaml>
  • CIS Benchmark 1.8 for K8s is included.

πŸ“„ Compliance

  • All compliance frameworks are executed by default and stored in a new location: output/compliance

AWS

  • The AWS provider execution by default does not scan unused services, you can enable it with --scan-unused-services.
  • 2 new checks to detect possible threads, try it now with prowler aws --category threat-detection for Enumeration and Privilege Escalation type of activities.

πŸ—ΊοΈ Azure

  • All Azure findings includes the location!
  • CIS Benchmark for Azure 2.0 and 2.1 is included.

πŸ”‡ Mutelist

  • The renamed mutelist feature is available for all the providers.
  • In AWS a default allowlist is included in the execution.

🌐 Outputs

  • Prowler now the outputs in a common format for all the providers.
  • The only JSON output now follows the OCSF Schema v1.1.0

πŸ’» Providers

  • We have unified the way of including new providers for easier development and to add new ones.

πŸ”¨ Fixer

  • We have included a new argument --fix to allow you to remediate findings. You can list all the available fixers with prowler aws --list-fixers

Features

Documentation

Fixes

Chores

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.16.0...4.0.0

3.16.0

2 weeks ago

Turn the spotlights on the people Switch the dial and eat the worm Take your chances, kill the engine Drop your bombs and let it burn

Enjoy the last release of Prowler v3 🀘🏽πŸ”₯ with this Iron Maiden song!

New features to highlight in this version

πŸ’ͺ🏼 17 New Azure checks

  • Prowler is improving its Azure coverage by including 17 new checks that appears in the CIS Benchmark v2.0.0 and v2.1.0. See all the new available checks with prowler azure --list-checks

πŸ”’ Azure CIS v2.0 and v2.1 coverage

  • Prowler includes coverage for two new compliance frameworks for Azure CIS, v2.0.0 and v2.1.0. You can execute these new frameworks with prowler azure --compliance cis_2.1_azure

πŸ”§ More fixes and updates for all the providers

Features

Fixes

Documentation

Chores

Dependencies

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.15.3...3.16.0

3.15.3

3 weeks ago

Chores

Fixes

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.15.2...3.15.3

3.15.2

4 weeks ago

Fixes

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.15.1...3.15.2

3.15.1

4 weeks ago

Fixes

Chores

Dependencies

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.15.0...3.15.1

3.15.0

1 month ago

You’re children of the damned Your backs against the wall You turn into the light You’re burning in the night

Beware the cloud security issues that paralyze! As per Bruce Dickinson comments at the BBC, this Iron Maiden song part of The Number of the Beast album was inspired by by Black Sabbath’s β€œChildren of the Sea”. In any case, let’s put all those cloud security misconfigurations against the wall now!

Enjoy it! 🀘🏽πŸ”₯

New features to highlight in this version:

πŸ’ͺ🏼 40 New Azure checks

  • Prowler is improving its Azure coverage by including 40 new checks that appears in the CIS Benchmark v2.1.0. (Thanks @Hugo966, @pedrooot and @puchy22 for their contributions and performance!)

See all the new available checks with prowler azure -l

πŸ”’ Shodan.io support for Azure and GCP

  • Now, Prowler lets you also check if any public IPs in Azure or GCP are exposed in Shodan. Try it with prowler gcp -c compute_public_address_shodan --shodan <API_KEY> and prowler azure -c network_public_ip_shodan --shodan <API_KEY>

The Shodan API Key can also be set in the config.yaml file instead of using the --shodan flag.

βœ… Added Kubernetes Coverage in Cloud Providers

  • New checks that cover Kubernetes managed services in AWS (EKS), Azure (AKS) and in GCP (GKE/GCR) are now available in Prowler. Try them with prowler aws/azure/gcp --services eks/aks/gke

πŸ“ New AWS FTR Compliance

  • AWS FTR helps you identify AWS Well-Architected best practices specific to your software or solution. You can execute the new AWS Foundational Technical Review Compliance Framework with prowler aws --compliance foundational_technical_review_aws

Features

Fixes

Chores

Dependencies

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.14.0...3.15.0

3.14.0

1 month ago

Home, far away From the war, a chance to live again Home, far away But the war, no chance to live again

Iron Maiden's Paschendale.

Prowler 3.14 is here! Like the PI number, this version will drive you through the magic of fixing security issues in your cloud infrastructure, more Azure checks for your joy and amusement. Enjoy it! 🀘🏽πŸ”₯

New features to highlight in this version:

πŸ’ͺ🏼 25 New Azure checks

  • Prowler is improving its Azure coverage by including 25 more new checks that appears in the CIS Benchmark v2.0.0. (Thanks again @pedrooot and @puchy22 for their contributions, way to go!)

See all the new available checks with prowler azure -l

Features

Fixes

Chores

Dependencies

New Contributors

Full Changelog: https://github.com/prowler-cloud/prowler/compare/3.13.0...3.14.0