Amazon Route 53 Resolver

Resolve Domain Name System (DNS) queries in hybrid cloud environments

Benefits

Secure and control hybrid DNS requests with Amazon Route 53 Resolver DNS Firewall. Define custom rules to prevent DNS exfiltration attacks.

Allow AWS services access for DNS requests from anywhere within your hybrid network.

Debug, troubleshoot, and monitor DNS traffic with Resolver Query Logging to gain visibility into your hybrid DNS.

How it works

Amazon Route 53 Resolver provides a robust toolset for DNS query resolution across AWS, the internet, and on-premises networks with secure control over your Amazon Virtual Private Cloud (VPC) DNS. Queries that are forwarded to the Route 53 Resolver are evaluated through your configured forwarding rules and through system rules. If the query name matches a forwarding rule, the Route 53 Resolver uses a Resolver Outbound Endpoint to forward the query to on-premises DNS servers. If the query name matches a system rule, the Route 53 Resolver will forward the query to be answered based on Route 53 private hosted zone records, the local VPC domain names for Amazon Elastic Compute Cloud (EC2) instances, or lookups against public name servers on the internet.

Use cases

Resolve DNS queries locally on AWS Outposts or create Route 53 endpoints and conditional forwarding rules to resolve DNS namespaces between on-premises data centers and Amazon VPCs.

Define firewall rules using Amazon Route 53 Resolver DNS Firewall to inspect and block DNS queries from custom and pre-defined domain name lists. Enhance security and privacy for DNS queries by sending and receiving DNS data over HTTPS using TLS.

Manage internal DNS resource hostnames and customize traffic flow for granular control over your routing with Amazon Route 53 Private DNS.


Explore more of AWS