More Info:

Ensure that your SSL/TLS certificates managed by AWS ACM are renewed 30 days before their validity period ends. Certificate Manager is the AWS service that lets you easily provision, manage, and deploy SSL/TLS certificates for use with other AWS resources such as Elastic Load Balancers, CloudFront distributions or APIs on Amazon API Gateway.

Risk Level

Medium

Address

Security

Compliance Standards

NIST

Triage and Remediation

Remediation

Sure, here are the step by step instructions to remediate the misconfiguration of AWS ACM Certificates Renewal Under 30 Days:

  1. Login to your AWS console.
  2. Go to the AWS Certificate Manager service.
  3. Select the certificate that needs to be renewed.
  4. Click on the “Renew” button.
  5. In the “Renewal Settings” page, select the validity period for the renewed certificate. Ensure that the validity period is greater than 30 days.
  6. Click on the “Next” button.
  7. Review the details of the renewed certificate and confirm that they are correct.
  8. Click on the “Renew” button.

Once the certificate is renewed, you will need to update the certificate on your website or application to ensure that it is using the renewed certificate.

By following these steps, you will have successfully remediated the misconfiguration of AWS ACM Certificates Renewal Under 30 Days.

Additional Reading: