Posted On: Sep 14, 2022

You can now use Apache HTTP webservers with AWS Certificate Manager (ACM) for Nitro Enclaves.

ACM for Nitro Enclaves allows you to use public and private SSL/TLS certificates with your web applications and servers running on Amazon EC2 instances with AWS Nitro Enclaves. Nitro Enclaves is an EC2 capability that enables the creation of isolated compute environments to protect and securely process highly sensitive data, such as SSL/TLS private keys. In addition to NGINX webservers, you can now use ACM for Nitro Enclaves with Apache HTTP webservers.

ACM takes care of distributing the certificate and its private key to your enclave, and managing certificate renewals. Public SSL/TLS certificates that you provision through ACM for Nitro Enclaves are available at no additional cost. You pay only for the AWS resources that you create to run your application, such as EC2 instances. Private certificates are available at no additional cost per certificate when you use and pay for ACM Private CA.

ACM for Nitro Enclaves is available in US East (Ohio, N. Virginia), US West (Oregon, N. California), Europe (Frankfurt, Ireland, London, Milan, Paris, Stockholm), Middle East (Bahrain), Asia Pacific (Hong Kong, Mumbai, Seoul, Singapore, Sydney, Tokyo), South America (Sao Paulo), Canada (Central), Africa (Cape Town), and in AWS GovCloud (US) Regions.

For more information on ACM for Nitro Enclaves refer to the user guide. To learn more about AWS Certificate Manager (ACM), see ACM user guide. To learn more about Nitro Enclaves see the Nitro Enclaves user guide.