AWS_ACM_3

Ensure expired certificates are removed from the AWS Certificate Manager (ACM)

Description

Expired certificates must removed from ACM

Remediation

1. Open the AWS console
2. In the console, select the specific region
3. Navigate to the Certificate Manager(ACM) service
4. Select the certificate that was reported
5. Verify that the ‘Status’ column shows ‘Expired’ for the reported certificate
6. Under ‘Actions’ drop-down click ‘Delete’

Service

ACM

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!