More Info:

Ensure ACM certificate RSA length is mminimum of 2048

Risk Level

High

Address

Security

Compliance Standards

CBP

Triage and Remediation

Remediation

To remediate the ACM certificate with minimum RSA length for AWS API Gateway using the AWS console, you can follow these steps:

  1. Login to AWS Console: Go to the AWS Management Console (https://aws.amazon.com/) and log in to your AWS account.

  2. Navigate to ACM: In the AWS Management Console, search for “ACM” in the services search bar and click on “AWS Certificate Manager” to open the ACM dashboard.

  3. Select the Certificate: In the ACM dashboard, locate and select the certificate that is associated with your API Gateway.

  4. Check RSA Key Length: Check the RSA key length of the selected certificate. Ensure that the RSA key length meets the minimum requirement. The minimum RSA key length recommended is 2048 bits.

  5. Update Certificate: If the RSA key length is less than 2048 bits, you will need to update the certificate with a new RSA key of at least 2048 bits.

  6. Reissue Certificate: To update the RSA key length of the certificate, you will need to reissue the certificate with a new RSA key. Click on the “Actions” dropdown menu and select “Reissue certificate”.

  7. Select RSA Key Length: In the reissue certificate wizard, select the RSA key length of at least 2048 bits.

  8. Review and Confirm: Review the details of the reissued certificate and click on the “Reissue” button to confirm and reissue the certificate with the new RSA key length.

  9. Update API Gateway: Once the certificate is reissued with the new RSA key length, you will need to update the API Gateway to use the newly reissued certificate.

  10. Update API Gateway Integration: Go to the API Gateway console, select your API, and update the integration settings to use the newly reissued certificate.

By following these steps, you will be able to remediate the ACM certificate with minimum RSA length for AWS API Gateway using the AWS console.