AWS Route 53 Domain Transferred to Another Accountedit

Identifies when a request has been made to transfer a Route 53 domain to another AWS account.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: low

Risk score: 21

Runs every: 10m

Searches indices from: now-60m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Asset Visibility

Version: 1

Rule authors:

  • Elastic
  • Austin Songer

Rule license: Elastic License v2

Investigation guideedit

## Config

The AWS Fleet integration, Filebeat module, or similarly structured data is required to be compatible with this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:route53.amazonaws.com and event.action:TransferDomainToAnotherAwsAccount and event.outcome:success

Framework: MITRE ATT&CKTM