DNS security

In AWS, we have a global DNS solution provided by AWS named Route 53. It is a highly available and scalable domain name service that supports both IPv4 and IPv6. 

It connects end user requests from the internet to AWS services, and also transfers traffic to external endpoints (outside of AWS) as well.

Route 53 helps you with:

  • DNS management: It helps you host your new subdomain or existing subdomain while keeping parent domain to other DNSs. 
  • Traffic management: If we have multiple web services running in multiple regions, then it would be a very complex task to define the record sets in Route 53 routing policies. You can define one policy, but combining multiple policies is a very tough task. For this, Route 53 gives you a ...

Get Cloud Security Automation now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.