Overview

A Server Certificate is required in order to create an Elastic Load Balancer (ELB) where client connections to the ELB use HTTPS. To create a server certificate you will need to upload a security certificate (CSR) and private key to AWS.

Actions

After you create your Server Certificate you can use it to add SSL Listeners over HTTPS by following the Add Listeners to an Elastic Load Balancer tutorial.

Further Reading