More Info:

Ensure that your SSL/TLS certificates managed by AWS ACM are renewed 45 days before their validity period ends. Certificate Manager is the AWS service that lets you easily provision, manage, and deploy SSL/TLS certificates for use with other AWS resources such as Elastic Load Balancers, CloudFront distributions or APIs on Amazon API Gateway.

Risk Level

Medium

Address

Security

Compliance Standards

NIST

Triage and Remediation

Remediation

Sure, I can help you with that. Here are the step-by-step instructions to remediate the AWS ACM Certificates Renewal Under 45 Days misconfiguration using the AWS console:

  1. Log in to your AWS Management Console.
  2. Navigate to the Amazon Certificate Manager (ACM) dashboard.
  3. Select the expired certificate that needs to be renewed.
  4. Click on the “Renew” button.
  5. Review the certificate details and click on the “Next” button.
  6. Choose the validation method for your certificate renewal. You can choose between email validation or DNS validation.
  7. If you choose email validation, enter the email addresses for the domain owner and the technical contact. If you choose DNS validation, you will need to create a CNAME record in your DNS configuration.
  8. Review your renewal information and click on the “Confirm and Request” button.
  9. Wait for the validation process to complete. This may take a few minutes or up to several hours, depending on the method you chose.
  10. Once the validation is complete, your renewed certificate will be issued and available for use.

That’s it! Your AWS ACM certificate has now been renewed and is valid for another year.

Additional Reading: