turbot/aws_compliance
Loading controls...

Control: RSA certificates managed by ACM should use a key length of at least 2,048 bits

Description

This control checks whether RSA certificates managed by AWS Certificate Manager use a key length of at least 2,048 bits. The control fails if the key length is smaller than 2,048 bits.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.acm_certificate_rsa_key_length_2048_bits_or_greater

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.acm_certificate_rsa_key_length_2048_bits_or_greater --share

SQL

This control uses a named query:

acm_certificate_rsa_key_length_2048_bits_or_greater

Tags