TLS Termination for Network Load Balancers :)

There is a reason I love AWS - they continue to impress you by bringing the features which customers demand. Here is a new feature which is going to make your life lot more easier with NLB.
Going forward, you do not have to keep SSL certificate on all your instances (behind NLB), rather you can terminate TLS connection at NLB. This saves you from lot of work and regular housekeeping.

If you have not setup NLB already, here is a video to show you step by step setup, you can watch and practice.


After this, it is recommended to spend 10 minutes to understand the benefits of this new feature, read it here.




Selected videos!