Connector for AWS Route53

Connect to AWS using an IAM role

The recommended way to connect with AWS is through using an IAM role. To do this, follow these steps:

  1. Create a new IAM role with the trusted entity to AWS Account.
  2. Set 106117174171 as the Account ID.
  3. Set the External ID to a random string. This ID should be inputted in the Add connector modal in the Detectify UI. Ensure that "Require MFA" is not checked.
  4. Now, in the permissions policies, search for AmazonRoute53ReadOnlyAccess and attach it to the role.
  5. Give a descriptive Role name and add any description and optional tags if needed. You can re-use the same name as the Connector name in Detectify to identify the connector or choose a new one.
  6. Create the role and you should now see it in the list of roles (if you have many roles, you might have to search for the role name).
  7. Go to the role details and copy the ARN for this IAM role and paste it into the Add connector modal in the UI.


Domains stored in Route53 will now be synced with your Detectify team every 8 hours.

Connect to AWS using Security Credentials

If you don't want to use the IAM role for connecting with AWS you can use Security Credentials by following these steps:

  1. Create a new IAM user and attach a policy giving it AmazonRoute53ReadOnlyAccess permission.
  2. After creating the user, generate new Security Credentials (AccessKey & SecretKey).
  3. Copy and paste the AccessKey and SecretKey in the Add connector modal in the Detectify UI.


Domains stored in Route53 will now be synced with your Detectify team every 8 hours.