< Back

Monitoring: AWS Certificate Manager (ACM)

AWS Certificate Manager (ACM) simplifies issuing, renewing, and managing public and private SSL/TLS certificates for your AWS applications. You can issue or import third-party certificates into ACM to enable the protection of singular domain names, multiple specific domain names, wildcard domains, and combinations of these.

Why should you monitor AWS Certificate Manager (ACM)?

Time and again, web application outages are caused by expired certificates. This does not have to be! ACM sends notifications when human intervention is required. For example, when a certificate is about to expire.

Monitoring: AWS Certificate Manager (ACM)

How does monitoring AWS Certificate Manager (ACM) work?

Without further ado, marbot notifies you about AWS Certificate Manager (ACM) notifications. Here is what an alert caused by a certificate expiring in 2 days looks like in Microsoft Teams.

AWS Certificate Manager (ACM) alert in Microsoft Teams

And here is the same alert in Slack.

AWS Certificate Manager (ACM) alert in Slack

How do you set up monitoring of AWS Certificate Manager (ACM)?

marbot works with Slack and Microsoft Teams. Please select your platform and follow the Getting Started guide.

Which events does marbot monitor in detail?

marbot creates EventBridge rules to monitor the following events automatically.

Event Type Description
ACM Certificate Approaching Expiration Get alerted if a certificate expires soon.

More help needed? Or want to share feedback?

If you experience any issues, let us know.

E-mail icon
E-Mail
marbot teaser

Chatbot for AWS Monitoring

Configure monitoring for Amazon Web Services: CloudWatch, EC2, RDS, EB, Lambda, and more. Receive and manage alerts via Slack. Solve incidents as a team.

Slack
Add to Slack
Microsoft Teams
Add to Teams