AWS Route 53 Domain Transfer Lock Disablededit

Identifies when a transfer lock was removed from a Route 53 domain. It is recommended to refrain from performing this action unless intending to transfer the domain to a different registrar.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10 minutes

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic, Austin Songer

Rule license: Elastic License v2

Potential false positivesedit

A domain transfer lock may be disabled by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment. Activity from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.

Investigation guideedit

Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:route53.amazonaws.com
and event.action:DisableDomainTransferLock and event.outcome:success

Threat mappingedit

Framework: MITRE ATT&CKTM