Skip to content

Hide Navigation Hide TOC

AWS Route 53 Domain Transfer Lock Disabled (3940b5f1-3f46-44aa-b746-ebe615b879e0)

Detects when a transfer lock was removed from a Route 53 domain. It is recommended to refrain from performing this action unless intending to transfer the domain to a different registrar.

Cluster A Galaxy A Cluster B Galaxy B Level
Account Manipulation - T1098 (a10641f4-87b4-45a3-a906-92a149cb2c27) Attack Pattern AWS Route 53 Domain Transfer Lock Disabled (3940b5f1-3f46-44aa-b746-ebe615b879e0) Sigma-Rules 1