CloudFront and ACM integration

AWS Certificate Manager (ACM) makes it easy to provision, manage, deploy, and renew SSL/TLS certificates on the AWS platform.

ACM makes it easy to procure new certificate (directly from the CloudFront console). It enables extremely fast procurement turnaround times (in minutes), and the certificate is immediately available for use in CloudFront (and ELB). The SNI support of custom certificates generated from ACM comes for free and provides a hassle-free, automatic certificate renewal process.

There are two models for SSL termination that can be implemented:

  • Half bridge termination: The connection between the edge location and the end user is secured. Connection back to the origin is not secured with HTTPS. ...

Get Learning AWS - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.