July 20, 2023, 1:44 p.m. | Shahna Campbell

AWS Security Blog aws.amazon.com

With AWS Certificate Manager (ACM), you can simplify certificate lifecycle management by using event-driven workflows to notify or take action on expiring TLS certificates in your organization. Using ACM, you can provision, manage, and deploy public and private TLS certificates for use with integrated AWS services like Amazon CloudFront and Elastic Load Balancing (ELB), as well […]

acm action amazon amazon cloudfront amazon eventbridge aws aws certificate manager certificate certificate lifecycle management certificates cloudfront compliance deploy elastic event identity intermediate (200) lifecycle manage management manager organization private public security security blog services simplify technical how-to tls tls certificates workflows

More from aws.amazon.com / AWS Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Open-Source Intelligence (OSINT) Policy Analyst (TS/SCI)

@ WWC Global | Reston, Virginia, United States

Security Architect (DevSecOps)

@ EUROPEAN DYNAMICS | Brussels, Brussels, Belgium

Infrastructure Security Architect

@ Ørsted | Kuala Lumpur, MY

Contract Penetration Tester

@ Evolve Security | United States - Remote

Senior Penetration Tester

@ DigitalOcean | Canada