DEV Community

Cover image for Serverless Code-Signing (EV) with KMS and Fargate
Sebastian for AWS Heroes

Posted on

Serverless Code-Signing (EV) with KMS and Fargate

The AWS Key Management System can manage FIPS 140-2 Level 3 compliant private keys for Extended Validation (EV) Code Signing Certificates! Using AWS KMS and AWS Fargate for Amazon ECS, you can build a serverless Code Signing Service for Microsoft Windows binary files.

Serverless Extended Validation (EV) Code Signing on AWS with FIPS 140-2 Level 3

Previous methods for code-signing often rely on hardware security modules (Cloud HSM, e.g.) or dedicated on-premises solutions (USB dongle, e.g.). This article will explain all the relevant steps to build a Serverless Code Signing with Extended Validation (EV) on AWS.

Top comments (0)