MEDIUM
Source
CloudSploit
ID
domain-transfer-lock

Domain Transfer Lock

Ensures domains have the transfer lock set

To avoid having a domain maliciously transferred to a third-party, all domains should enable the transfer lock unless actively being transferred.

Follow the appropriate remediation steps below to resolve the issue.

  1. Log into the AWS Management Console.

  2. Select the “Services” option and search for Route53. Step

  3. Scroll down the left navigation panel and choose “Registered Domains” under “Domains”. Step

  4. Select the “Domain” that needs to be verified for “Domain Transfer Lock”. Step

  5. Click pn the “Domain Name” as a link to access the configuration settings and under the “Registered doamins” check for “Transfer Lock” option. If “Transfer Lock” is set to “Disable” then the AWS cannot prevent an unauthorized transfer to another registrar.Step

  6. Repeat steps number 2 - 5 to verify other domains in the region.

  7. Navigate to “Route53” and choose “Registered Domains” under “Domains” and click on the “Domain” that need to enable “Transfer Lock”.Step

  8. Click on the “Domain Name” as a link to access the configuration settings and click on the “Enable” option next to “Transfer Lock”. “Transfer Lock” feature is now set to “Enabled”.

  9. Repeat steps number 7 - 8 to enable the transfer lock for the domain.