AWS Certificate Manager Description

AWS Certificate Manager allows you to easily create, manage, and deploy private and public Secure Sockets Layer/Transport Layer Security certificates (SSL/TLS), for use with AWS services as well as your internal resources. SSL/TLS certificates can be used to protect network communications and establish the identity websites on the Internet. AWS Certificate Manager automates the tedious manual process of purchasing, uploading and renewing SSL/TLS certificate.

Integrations

API:
Yes, AWS Certificate Manager has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Amazon
Year Founded:
2006
Headquarters:
United States
Website:
aws.amazon.com/certificate-manager/

Media

AWS Certificate Manager Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Webinars
In Person
Videos
Customer Support
Phone Support
24/7 Live Support
Online

AWS Certificate Manager Features and Options

Encryption Software

Central Policy Enforcement
Drag & Drop UI
Email Encryption
Encryption Key Management
Endpoint Encryption
File Compression
File Encryption
Full Disk Encryption
Public Key Cryptography
Tokenization / Data Masking