acm-certificate-rsa-check - AWS Config

acm-certificate-rsa-check

Checks if RSA certificates managed by AWS Certificate Manager (ACM) have a key length of at least '2048' bits.The rule is NON_COMPLIANT if the minimum key length is less than 2048 bits.

Identifier: ACM_CERTIFICATE_RSA_CHECK

Resource Types: AWS::ACM::Certificate

Trigger type: Configuration changes

AWS Region: All supported AWS regions

Parameters:

None

AWS CloudFormation template

To create AWS Config managed rules with AWS CloudFormation templates, see Creating AWS Config Managed Rules With AWS CloudFormation Templates.