Posted On: Jan 22, 2024

Amazon Elastic Container Service (Amazon ECS) launches support for automatic traffic encryption with Transport Layer Security (TLS) certificates for its networking capability called ECS Service Connect. With this support, ECS Service Connect allows your applications to establish a secure connection by encrypting your network traffic. Automatic traffic encryption with ECS Service Connect uses industry-leading encryption capabilities to secure your inter-service communication that helps you meet your security requirements.

With this release, Amazon ECS integrates with AWS Private Certificate Authority (AWS Private CA) and automates the process of issuing and distributing the certificates. This release also integrates with AWS Secrets Manager to automatically rotate the certificate. This helps you secure traffic between services without the need for additional operational overhead. AWS Private CA is a highly available, managed CA service that helps organizations secure their applications and devices using private certificates.

Amazon ECS is a fully managed container orchestration service that makes it easier for you to deploy, manage, and scale containerized applications. Customers can use ECS Service Connect capability to configure service discovery, connectivity and traffic observability for services running in Amazon ECS. This helps you with efficient application development by letting you focus on the application code and not on your networking infrastructure. 

To learn more about how to get started, see our documentation.