Posted On: Dec 20, 2023

Starting today, you can enable DNS-over-HTTPS (DoH) on Amazon Route 53 Resolver endpoints to encrypt DNS queries that pass through the endpoints and improve privacy by minimizing the visibility of the information exchanged through the queries. DoH is a protocol that protects DNS traffic by passing the queries through an encrypted HTTPS session. DoH can help enhance privacy by protecting DNS queries from eavesdropping and manipulation from unauthorized users.

Route 53 Resolver endpoints makes hybrid cloud configurations easier to manage by enabling seamless DNS query resolution across your entire hybrid cloud. With DoH support on Resolver endpoints, you can now ensure DNS traffic across your hybrid cloud is encrypted via DoH for additional protection. You can opt-in to use DoH on the endpoints (both inbound and outbound) and create rules to forward DoH traffic to destinations of your choice. Enabling DoH on Resolver endpoints also helps customers meet regulatory and business compliance requirements, such as those described in the memorandum of the US Office of Management and Budget, by encrypting sensitive DNS traffic.

Resolver endpoints support for DoH is available in all Regions where Route 53 is available, including the AWS GovCloud (US) Regions. Visit the AWS Region Table to see all AWS Regions where Amazon Route 53 is available.

You can get started by using the AWS Console or Route 53 API. For more information, visit the Route 53 Resolver product detail page and feature documentation. For details on pricing, visit the pricing page.