Certificate managed by ACM should be renewed within 7 days

Description

Renew your SSL/TLS certificate managed by AWS Certificate Manager (ACM) as there are seven day left to renew.

Rationale

Certificates that are not renewed prior to their expiration date become invalid. Invalid certificates make communication between the client and AWS resources insecure.

Remediation

From the console

ACM automatically renews certificates (if you are using DNS validation) or sends an email notification when expiration is approaching. Follow the Managed renewal for ACM certificates docs for more information.

From the command line

  1. Run import-certificate using the ARN of the SSL/TLS certificate that you want to renew. This will return the ARN of the renewed SSL/TLS certificate.

import-certificate.sh

    aws acm import-certificate
      --certificate-arn <value>
      --certificate <value>
      --private-key <value>
      --certificate-chain <value>