turbot/aws_compliance
Loading controls...

Control: Route 53 domains should have transfer lock enabled

Description

Ensure Route 53 registered domains are locked to prevent any unauthorized transfers to another domain name registrar.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.route53_domain_transfer_lock_enabled

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.route53_domain_transfer_lock_enabled --share

SQL

This control uses a named query:

route53_domain_transfer_lock_enabled

Tags