AWS Certificate Manager: How to create event-driven certificate workflows | Amazon Web Services

1 939
26.9
Опубликовано 14 апреля 2023, 21:08
In October of 2022, AWS Certificate Manager (ACM) released support for three new event types: ACM Certificate Expired, ACM Certificate Available, and ACM Certificate Renewal Action Required. Prior to this release, ACM had a single event type, ACM Certificate Approaching Expiration.

You can use Amazon EventBridge to automate your AWS services and respond automatically to system events such as application availability issues or resource changes. Events from AWS services, including ACM, are delivered to Amazon EventBridge in near-real time. You can use events to trigger targets including AWS Lambda functions, AWS Batch jobs, Amazon SNS topics, and many others.

Learn more at: go.aws/41oNxZM

Interested in self-paced digital training on this service? Visit AWS Skill Builder to take the AWS Security - Encryption Fundamentals course: explore.skillbuilder.aws/learn...

Subscribe:
More AWS videos go.aws/3m5yEMW
More AWS events videos: go.aws/3ZHq4BK

Do you have technical AWS questions?
Ask the community of experts on AWS re:Post: go.aws/3lPaoPb

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWSCertificateManager #ACM #cryptography #certificates #AmazonEventBridge #AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское