Neglected assets

Expired ACM certificate

Platform(s)
Compliance Frameworks
  • CCM-CSA
  • ,
  • cis_8
  • ,
  • CSA CCM
  • ,
  • Data Security Posture Management (DSPM) Best Practices
  • ,
  • HITRUST
  • ,
  • iso_27001_2022
  • ,
  • iso_27002_2022
  • ,
  • NIST 800-171
  • ,
  • NIST 800-53
  • ,
  • Orca Best Practices

Description

ACM Certificate ('{AwsCertificate}') expired on {AwsCertificate.ExpirationDate} and should be renewed or deleted. Removing expired ssl certificates eliminates the risk that an invalid certificate will be deployed accidentally to another resource (such as ELB), action that can trigger front-end errors and damage the credibility of the web application/website behind the load balancer.