AWS Certificate Manager

A Detailed Overview

Gabriel Varaljay
trendfingers
3 min readJul 12, 2023

--

The world of digital security is complex and ever-evolving, requiring businesses and organisations to deploy various mechanisms to secure their digital assets. A significant component of this digital security spectrum is SSL/TLS X.509 certificates. Let’s start our deep dive into AWS Certificate Manager by first understanding these.

Understanding SSL/TLS X.509 Certificates

Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are digital files that use X.509 certificates, a public-key certificate that adheres to the X.509 standard. The certificate establishes a secure connection by pairing a public key with the identity of a hostname, organisation, or individual.

These certificates serve two primary functions:

1. Authentication: They validate and confirm the identity of a host or site, enhancing the trust factor for users.
2. Data Encryption: They protect data transferred to and from a website, ensuring it can only be read by the intended recipient.

These SSL/TLS X.509 certificates are issued by a trusted Certificate Authority, responsible for verifying the credentials of the entity requesting the certificate.

Introduction to AWS Certificate Manager

AWS Certificate Manager (ACM) is a service designed to streamline and automate the management of public and private SSL/TLS X.509 certificates and keys. ACM offers an integrated solution to protect your AWS websites and applications. It can issue certificates directly or import third-party certificates and can be used to secure singular domain names, multiple specific domain names, wildcard domains, or combinations thereof.

ACM also provides wildcard certificates, capable of protecting unlimited subdomains. For enterprise customers, ACM offers two main options:

1. AWS Certificate Manager (ACM): Ideal for those requiring a secure web presence using TLS.
2. ACM Private Certificate Authority (CA): For those aiming to build a Public Key Infrastructure (PKI) for private use within an organization.

Services Integrated with Certificate Manager

AWS Certificate Manager is integrated with several AWS services, providing seamless SSL/TLS certificate management:

1. ELB: ACM deploys certificates on the Elastic Load Balancer to serve secure content.
2. CloudFront: ACM integrates with CloudFront, deploying certificates on the CloudFront distribution for secure content delivery.
3. Cognito: ACM certificate is implemented to secure the custom domain when a Cognito user pool is configured to use a CloudFront proxy.
4. Elastic Beanstalk: You can configure the load balancer for your application to use ACM.
5. App Runner: App Runner internally creates certificates that track domain validity stored in ACM.
6. API Gateway: Set up a custom domain name and provide an SSL/TLS certificate using ACM.
7. Nitro Enclaves: EC2 instances connected to Nitro Enclaves support ACM certificates.
8. CloudFormation: ACM certificates can be used as a template resource, enabling secure connections.
9. Amplify: When a custom domain is connected to an application, Amplify secures the application by issuing an ACM certificate.

Additional Concepts in Certificate Manager

ACM comes with its own set of considerations, including pricing and quotas. ACM does not charge for managing SSL/TLS certificates. However, there are specific quotas in place:

- Number of ACM certificates: 2,500
- Number of domain names per ACM certificate: 10
- Requests per second for ACM API calls: from 1 to 10

Remember that ACM certificates are regional resources. You must request or import a certificate for each region to use a certificate with ELB for the same fully qualified domain name or set of fully qualified domain names in more than one region. Also, you need to request or import the certificate in the US East region to use an ACM certificate with CloudFront.

AWS Certificate Manager is a robust tool in your digital security arsenal, designed to simplify and automate the management of SSL/TLS certificates, thereby helping secure your digital presence while eliminating the operational complexity traditionally associated with certificate management.

--

--

Gabriel Varaljay
trendfingers

Multi-Cloud & DevOps | AWS | Microsoft Azure | Google Cloud | Oracle Cloud | Linux | Terraform | digital problem solver