ã³ã³ããã¹ãã£ã³ããªãéèŠãªã®ãããã®å®è£ ããã¹ããã©ã¯ãã£ã¹ãå°æ¥ã®ãã¬ã³ããŸã§ãã¯ã©ãŠãã»ãã¥ãªãã£ã匷åããããã®ã³ã³ããã¹ãã£ã³ãæ·±ãæãäžããŸãã
ã¯ã©ãŠãã»ãã¥ãªãã£ïŒã³ã³ããã¹ãã£ã³ã®å æ¬çã¬ã€ã
仿¥ã®æ¥éã«é²åããã¯ã©ãŠãç°å¢ã«ãããŠãã³ã³ããåã¯ã¢ãã³ãªã¢ããªã±ãŒã·ã§ã³éçºãšãããã€ã¡ã³ãã®åºç€ãšãªã£ãŠããŸããDockerãKubernetesã®ãããªãã¯ãããžãŒã¯ãæ¯é¡ã®ãªãã¢ãžãªãã£ãã¹ã±ãŒã©ããªãã£ãå¹çæ§ãæäŸããŸãããããããã®ã¹ããŒããšæè»æ§ã®åäžã¯ãæ°ããªã»ãã¥ãªãã£äžã®èª²é¡ããããããŸããã³ã³ããåãããç°å¢ãä¿è·ããäžã§æãéèŠãªåŽé¢ã®äžã€ããã³ã³ããã¹ãã£ã³ã§ãã
ã³ã³ããã¹ãã£ã³ãšã¯ïŒ
ã³ã³ããã¹ãã£ã³ãšã¯ãã³ã³ããã€ã¡ãŒãžãå®è¡äžã®ã³ã³ãããåæããæ¢ç¥ã®è匱æ§ãèšå®ãã¹ããã®ä»ã®ã»ãã¥ãªãã£ãªã¹ã¯ãæ€åºããããã»ã¹ã§ããããã¯å æ¬çãªã¯ã©ãŠãã»ãã¥ãªãã£æŠç¥ã«ãããäžå¯æ¬ ãªèŠçŽ ã§ãããçµç¹ãæœåšçãªè åšãæªçšãããåã«ç¹å®ãã軜æžããã®ã«åœ¹ç«ã¡ãŸãã
ã³ã³ããã®å¥åº·èšºæãšèããŠãã ãããã³ãŒãããã¹ãããã«ãããã€ããªãããã«ãã³ã³ãããã»ãã¥ãªãã£è匱æ§ã¹ãã£ã³ããã«ãããã€ãã¹ãã§ã¯ãããŸããããããã®è匱æ§ã¯ãå€ããœãããŠã§ã¢ã©ã€ãã©ãªãããé²åºããèªèšŒæ å ±ãå®å šã§ãªãèšå®ãŸã§å€å²ã«ããããŸãã
ã³ã³ããã¹ãã£ã³ãéèŠãªçç±
ã³ã³ããã¹ãã£ã³ã®éèŠæ§ã¯ãããã€ãã®äž»èŠãªèŠå ã«ç±æ¥ããŸãã
- è匱æ§ã®ç¹å®ïŒã³ã³ããã€ã¡ãŒãžã«ã¯ã倿°ã®ãœãããŠã§ã¢ããã±ãŒãžãã©ã€ãã©ãªãäŸåé¢ä¿ãå«ãŸããŠããããšããããããŸãããããã®ã³ã³ããŒãã³ãã®å€ãã¯ãæ»æè ã«ãã£ãŠæªçšãããå¯èœæ§ã®ããæ¢ç¥ã®è匱æ§ãæã£ãŠããå ŽåããããŸããã¹ãã£ã³ã¯ããããã®è匱æ§ãç¹å®ããä¿®åŸ©äœæ¥ã«åªå é äœãä»ããã®ã«åœ¹ç«ã¡ãŸãã
- èšå®ãã¹ã®æ€åºïŒã³ã³ããã¯ãéå°ãªæš©éã§å®è¡ãããããæ©å¯ããŒããå ¬éãããããããã©ã«ãã®ãã¹ã¯ãŒãã䜿çšãããããããªã©ãããŸããŸãªæ¹æ³ã§èª€ã£ãŠèšå®ãããå¯èœæ§ããããŸããã¹ãã£ã³ã¯ãããã®èšå®ãã¹ãæ€åºããã³ã³ãããå®å šã«ãããã€ãããããšãä¿èšŒããŸãã
- ã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ïŒå€ãã®æ¥çã«ã¯ãè匱æ§ç®¡çãšã»ãã¥ãªãã£ãã¹ãã矩åä»ããç¹å®ã®ã»ãã¥ãªãã£ããã³ã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ããããŸããã³ã³ããã¹ãã£ã³ã¯ãçµç¹ããããã®èŠä»¶ãæºãããæœåšçãªçœ°éãããã«ãã£ãåé¿ããã®ã«åœ¹ç«ã¡ãŸãã
- ãµãã©ã€ãã§ãŒã³ã»ãã¥ãªãã£ïŒã³ã³ããã€ã¡ãŒãžã¯ãå ¬éã¬ãžã¹ããªãŸãã¯ãµãŒãããŒãã£ãããã€ããŒã®ããŒã¹ã€ã¡ãŒãžã䜿çšããŠæ§ç¯ãããããšããããããŸãããããã®ããŒã¹ã€ã¡ãŒãžãšã¬ã€ã€ãŒãã¹ãã£ã³ããããšã¯ããµãã©ã€ãã§ãŒã³å šäœãå®å šã§ããããšãä¿èšŒããã®ã«åœ¹ç«ã¡ãŸãã
- æ©ææ€åºãšé²æ¢ïŒCI/CDãã€ãã©ã€ã³ã«ã³ã³ããã¹ãã£ã³ãçµ±åããããšã§ãè匱æ§ãæ©æã«æ€åºã§ããå®å šã§ãªãã³ã³ãããæ¬çªç°å¢ã«ãããã€ãããã®ãé²ãããšãã§ããŸãããã®ã·ããã¬ããã¢ãããŒãã¯ãå®å šãªãœãããŠã§ã¢éçºã©ã€ããµã€ã¯ã«ãæ§ç¯ããäžã§äžå¯æ¬ ã§ãã
ã³ã³ããã¹ãã£ã³ã®ãã¯ããã¯
ã³ã³ããã¹ãã£ã³ã«ã¯ããã€ãã®ç°ãªãã¢ãããŒãããããããããã«é·æãšçæããããŸãã
1. éçè§£æ
éçè§£æãšã¯ãã³ã³ããã€ã¡ãŒãžããããã€ãããåã«ã¹ãã£ã³ããããšã§ãããã®ãã¯ããã¯ã¯ãã€ã¡ãŒãžã®å 容ïŒãã¡ã€ã«ã·ã¹ãã ãã€ã³ã¹ããŒã«ãããŠããããã±ãŒãžãèšå®ãã¡ã€ã«ãªã©ïŒãåæããŠãæœåšçãªè匱æ§ãèšå®ãã¹ãç¹å®ããŸãã
å©ç¹ïŒ
- è匱æ§ã®æ©ææ€åºã
- å®è¡äžã®ã³ã³ãããžã®ããã©ãŒãã³ã¹ãžã®åœ±é¿ãæå°éã
- CI/CDãã€ãã©ã€ã³ãžã®çµ±åã«é©ããŠããŸãã
å¶éïŒ
- äžå®å šãªæ å ±ã«ããã誀æ€ç¥ãçºçããå¯èœæ§ããããŸãã
- å®è¡æã®è匱æ§ãæ€åºã§ããŸããã
- ã³ã³ããã€ã¡ãŒãžãžã®ã¢ã¯ã»ã¹ãå¿ èŠã§ãã
2. åçè§£æ
åçè§£æãšã¯ãã³ã³ãããå®è¡ãããã®åäœã芳å¯ããŠæœåšçãªè匱æ§ãç¹å®ããããšã§ãããã®ãã¯ããã¯ã¯ãéçè§£æã§ã¯æããã«ãªããªãå®è¡æã®è匱æ§ãèšå®ãã¹ãæ€åºã§ããŸãã
å©ç¹ïŒ
- å®è¡æã®è匱æ§ãæ€åºããŸãã
- éçè§£æãããæ£ç¢ºãªçµæãæäŸããŸãã
- è€éãªã»ãã¥ãªãã£åé¡ãç¹å®ã§ããŸãã
å¶éïŒ
- å¶åŸ¡ãããç°å¢ã§ã³ã³ãããå®è¡ããå¿ èŠããããŸãã
- éçè§£æããããªãœãŒã¹ãæ¶è²»ããå¯èœæ§ããããŸãã
- ãã¹ãŠã®çš®é¡ã®ã³ã³ããã«é©ããŠãããšã¯éããŸããã
3. ãœãããŠã§ã¢æ§æåæïŒSCAïŒ
SCAããŒã«ã¯ãã³ã³ããã€ã¡ãŒãžå ã®ãœãããŠã§ã¢ã³ã³ããŒãã³ããåæãããªãŒãã³ãœãŒã¹ã©ã€ãã©ãªããã¬ãŒã ã¯ãŒã¯ãäŸåé¢ä¿ãç¹å®ããŸããæ¬¡ã«ããããã®ã³ã³ããŒãã³ããè匱æ§ããŒã¿ããŒã¹ãšç §åããŠãæ¢ç¥ã®è匱æ§ãæ€åºããŸããããã¯ããœãããŠã§ã¢éšå衚ïŒSBOMïŒãçè§£ãããªãŒãã³ãœãŒã¹ãªã¹ã¯ã管çããäžã§ç¹ã«éèŠã§ãã
å©ç¹ïŒ
- ãœãããŠã§ã¢äŸåé¢ä¿ã«é¢ãã詳现æ å ±ãæäŸããŸãã
- è匱æ§ã®ãããªãŒãã³ãœãŒã¹ã³ã³ããŒãã³ããç¹å®ããŸãã
- ãªã¹ã¯ã«åºã¥ããä¿®åŸ©äœæ¥ã®åªå é äœä»ããæ¯æŽããŸãã
å¶éïŒ
- æ£ç¢ºãªè匱æ§ããŒã¿ããŒã¹ã«äŸåããŸãã
- ã«ã¹ã¿ã ãã«ããŸãã¯ãããã©ã€ãšã¿ãªã³ã³ããŒãã³ããæ€åºã§ããªãå ŽåããããŸãã
- è匱æ§ããŒã¿ããŒã¹ã®å®æçãªæŽæ°ãå¿ èŠã§ãã
ã³ã³ããã¹ãã£ã³ã®å®è£ ïŒãã¹ããã©ã¯ãã£ã¹
广çãªã³ã³ããã¹ãã£ã³æŠç¥ãå®è£ ããã«ã¯ãæ éãªèšç»ãšå®è¡ãå¿ èŠã§ããèæ ®ãã¹ããã¹ããã©ã¯ãã£ã¹ãããã€ã玹ä»ããŸãã
1. CI/CDãã€ãã©ã€ã³ãžã®ã¹ãã£ã³ã®çµ±å
ã³ã³ããã»ãã¥ãªãã£ã確ä¿ããæã广çãªæ¹æ³ã¯ãCI/CDãã€ãã©ã€ã³ã«ã¹ãã£ã³ãçµ±åããããšã§ããããã«ãããè匱æ§ãæ©æã«æ€åºããå®å šã§ãªãã³ã³ãããæ¬çªç°å¢ã«ãããã€ãããã®ãé²ãããšãã§ããŸããããã¯DevSecOpsã®éèŠãªååã§ããJenkinsãGitLab CIãCircleCIãªã©ã®ããŒã«ã¯ãã³ã³ããã¹ãã£ã³ãœãªã¥ãŒã·ã§ã³ãšçµ±åã§ããŸãã
äŸïŒã³ã³ããã€ã¡ãŒãžããã«ããããåŸãCI/CDãã€ãã©ã€ã³ã§èªåçã«ã¹ãã£ã³ããããã«æ§æããŸããè匱æ§ãèŠã€ãã£ãå Žåã¯ããã«ãã倱æãããéçºããŒã ã«éç¥ããŸãã
2. ã¹ãã£ã³ããã»ã¹ã®èªåå
æåã§ã®ã³ã³ããã¹ãã£ã³ã¯æéããããããšã©ãŒãçºçããããã§ããã¹ãã£ã³ããã»ã¹ãå¯èœãªéãèªååããŠããã¹ãŠã®ã³ã³ããã宿çã«ã¹ãã£ã³ãããè匱æ§ãè¿ éã«å¯ŸåŠãããããã«ããŸããèªååã¯äžè²«æ§ã確ä¿ãã人çãšã©ãŒã®ãªã¹ã¯ãäœæžããŸãã
äŸïŒã¬ãžã¹ããªã«ããã·ã¥ããããã¹ãŠã®æ°ããã³ã³ããã€ã¡ãŒãžãèªåçã«ã¹ãã£ã³ããã³ã³ããã¹ãã£ã³ããŒã«ã䜿çšããŸãã
3. è匱æ§ä¿®åŸ©ã®åªå é äœä»ã
ã³ã³ããã¹ãã£ã³ããŒã«ã¯ããã°ãã°å€§éã®èåŒ±æ§æ€åºçµæãçæããŸããè匱æ§ã®é倧床ãšã¢ããªã±ãŒã·ã§ã³ãžã®æœåšçãªåœ±é¿ã«åºã¥ããŠãä¿®åŸ©äœæ¥ã®åªå é äœãä»ããããšãéèŠã§ãããŸãé倧ãªè匱æ§ã«å¯ŸåŠããããšã«çŠç¹ãåœãŠã次ã«äœé倧床ã®åé¡ã«é²ã¿ãŸããããŒã«ã¯ããã®åªå é äœä»ããæ¯æŽããããã®ãªã¹ã¯ã¹ã³ã¢ãªã³ã°ãæäŸããããšããããããŸãã
äŸïŒæªçšå¯èœæ§ã圱é¿ãã¢ã»ããã®éèŠåºŠãªã©ã®èŠå ã«åºã¥ããŠè匱æ§ãåªå é äœä»ãããããã«ããªã¹ã¯ããŒã¹ã®è匱æ§ç®¡çã¢ãããŒãã䜿çšããŸãã
4. å€å±€ã»ãã¥ãªãã£ã¢ãããŒãã®äœ¿çš
ã³ã³ããã¹ãã£ã³ã¯ãå æ¬çãªã¯ã©ãŠãã»ãã¥ãªãã£æŠç¥ã®1ã€ã®ã³ã³ããŒãã³ãã«ãããŸããããããã¯ãŒã¯ã»ãã¥ãªãã£ãã¢ã¯ã»ã¹å¶åŸ¡ãå®è¡æã»ãã¥ãªãã£ãªã©ã®ä»ã®ã»ãã¥ãªãã£å¶åŸ¡ãå«ããå€å±€ã¢ãããŒãã䜿çšããããšãéèŠã§ããããŸããŸãªã»ãã¥ãªãã£å¯Ÿçãçµã¿åãããããšã§ãæœåšçãªæ»æã«å¯Ÿããããå ç¢ãªé²åŸ¡ãæäŸãããŸãã
äŸïŒã³ã³ããéã®éä¿¡ãå¶éããããã®ãããã¯ãŒã¯ããªã·ãŒãå®è£ ããã³ã³ãããªãœãŒã¹ãžã®ã¢ã¯ã»ã¹ãå¶éããããã®ããŒã«ããŒã¹ã¢ã¯ã»ã¹å¶åŸ¡ã䜿çšããæªæã®ããã¢ã¯ãã£ããã£ãæ€åºããã³é²æ¢ããããã®å®è¡æã»ãã¥ãªãã£ããŒã«ã䜿çšããŸãã
5. ã¹ãã£ã³ããŒã«ãšè匱æ§ããŒã¿ããŒã¹ãææ°ã®ç¶æ ã«ä¿ã€
è匱æ§ããŒã¿ããŒã¹ã¯ãè匱æ§ã«é¢ããæ°ããæ å ±ã§åžžã«æŽæ°ãããŠããŸããææ°ã®è åšãæ€åºã§ããããã«ãã¹ãã£ã³ããŒã«ãšè匱æ§ããŒã¿ããŒã¹ãææ°ã®ç¶æ ã«ä¿ã€ããšãéèŠã§ããæœåšçãªæ»æãå åãããããã«ãã¹ãã£ã³ããŒã«ãšè匱æ§ããŒã¿ããŒã¹ã宿çã«æŽæ°ããŠãã ããã
äŸïŒã¹ãã£ã³ããŒã«ãè匱æ§ããŒã¿ããŒã¹ãæ¯æ¥ãŸãã¯æ¯é±èªåçã«æŽæ°ããããã«æ§æããŸãã
6. æç¢ºãªæææš©ãšè²¬ä»»ã®å®çŸ©
çµç¹å ã®ã³ã³ããã»ãã¥ãªãã£ãæ åœããæ åœè ãæç¢ºã«å®çŸ©ããŸããããã«ã¯ãã¹ãã£ã³ã修埩ãã€ã³ã·ãã³ã察å¿ã®è²¬ä»»ãå«ãŸããŸããããã«ããã説æè²¬ä»»ãä¿é²ãããã»ãã¥ãªãã£åé¡ãè¿ éã«å¯ŸåŠãããããšãä¿èšŒãããŸããå€ãã®çµç¹ã§ã¯ããã®è²¬ä»»ã¯DevSecOpsããŒã ãŸãã¯å°çšã®ã»ãã¥ãªãã£ããŒã ãæ ããŸãã
äŸïŒã³ã³ããã»ãã¥ãªãã£ã®æææš©ãç¹å®ã®ããŒã ãŸãã¯æ åœè ã«å²ãåœãŠã圌ããæåããããã«å¿ èŠãªãªãœãŒã¹ãšãã¬ãŒãã³ã°ãæã£ãŠããããšã確èªããŸãã
7. å®è¡æç£èŠãšè åšæ€åºã®å®è£
ã¹ãã£ã³ã¯è匱æ§ã®ç¹å®ã«éèŠã§ããããªã¢ã«ã¿ã€ã ã§æ»æãæ€åºããã³å¯Ÿå¿ããããã«å®è¡æç£èŠãšè åšæ€åºãå®è£ ããããšãäžå¯æ¬ ã§ããããã«ã¯ãçãããã¢ã¯ãã£ããã£ã®ã³ã³ããã¢ã¯ãã£ããã£ãç£èŠããæœåšçãªæ»æãç¹å®ããããã®è åšã€ã³ããªãžã§ã³ã¹ã®äœ¿çšãå«ãŸããŸãã
äŸïŒã³ã³ããå®è¡æã»ãã¥ãªãã£ããŒã«ã䜿çšããŠãäžæ£ãªãã¡ã€ã«ã¢ã¯ã»ã¹ããããã¯ãŒã¯æ¥ç¶ãªã©ãçãããã¢ã¯ãã£ããã£ã®ã³ã³ããã¢ã¯ãã£ããã£ãç£èŠããŸãã
8. ã³ã³ããã»ãã¥ãªãã£äœå¶ã®å®æçãªç£æ»
æ¹åã®ããã®é åãç¹å®ããããã«ãã³ã³ããã»ãã¥ãªãã£äœå¶ã宿çã«ç£æ»ããŸããããã«ã¯ãã¹ãã£ã³çµæãã»ãã¥ãªãã£ããªã·ãŒãã€ã³ã·ãã³ãå¯Ÿå¿æé ã®ã¬ãã¥ãŒãå«ãŸããŸããããã«ãããã³ã³ããã»ãã¥ãªãã£æŠç¥ã广çã§ãããã»ãã¥ãªãã£äœå¶ãç¶ç¶çã«æ¹åãããŠããããšãä¿èšŒãããŸããå€éšç£æ»ã®ããã«ãµãŒãããŒãã£ã®ã»ãã¥ãªãã£å°éå®¶ãšååããããšãæ€èšããŠãã ããã
äŸïŒã³ã³ããã»ãã¥ãªãã£äœå¶ãè©äŸ¡ããæ¹åãå¿ èŠãªé åãç¹å®ããããã«ã宿çãªã»ãã¥ãªãã£ç£æ»ã宿œããŸãã
9. éçºè ãžã®ã»ãã¥ãªãã£ãã¬ãŒãã³ã°ã®æäŸ
éçºè ã¯ãã³ã³ããã»ãã¥ãªãã£ã«ãããŠéèŠãªåœ¹å²ãæãããŸãããªã¹ã¯ãšå®å šãªã³ã³ãããæ§ç¯ããããã®ãã¹ããã©ã¯ãã£ã¹ãçè§£ããã®ã«åœ¹ç«ã€ã»ãã¥ãªãã£ãã¬ãŒãã³ã°ãæäŸããŸããããã«ã¯ãå®å šãªã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹ãè匱æ§ç®¡çãã³ã³ããæ§æã«é¢ãããã¬ãŒãã³ã°ãå«ãŸããŸãã
äŸïŒéçºè ãã³ã³ããã»ãã¥ãªãã£ã®éèŠæ§ãšå®å šãªã³ã³ããã®æ§ç¯æ¹æ³ãçè§£ããã®ã«åœ¹ç«ã€å®æçãªã»ãã¥ãªãã£ãã¬ãŒãã³ã°ã»ãã·ã§ã³ãæäŸããŸãã
10. ã³ã³ããã»ãã¥ãªãã£ããªã·ãŒãšæé ã®ææžå
çµç¹å ã®å šå¡ãã³ã³ããã»ãã¥ãªãã£ã®èŠä»¶ãšè²¬ä»»ãçè§£ããããã«ãã³ã³ããã»ãã¥ãªãã£ããªã·ãŒãšæé ãææžåããŸããããã«ãããäžè²«æ§ãšèª¬æè²¬ä»»ãä¿èšŒãããŸãããã®ããã¥ã¡ã³ãã¯å®¹æã«ã¢ã¯ã»ã¹ã§ãã宿çã«æŽæ°ãããå¿ èŠããããŸãã
äŸïŒã³ã³ããã¹ãã£ã³ãè匱æ§ç®¡çãã€ã³ã·ãã³ã察å¿ã®èŠä»¶ãæŠèª¬ããã³ã³ããã»ãã¥ãªãã£ããªã·ãŒææžãäœæããŸãã
é©åãªã³ã³ããã¹ãã£ã³ããŒã«ã®éžæ
å ç¢ãªã»ãã¥ãªãã£äœå¶ãæ§ç¯ããã«ã¯ãé©åãªã³ã³ããã¹ãã£ã³ããŒã«ãéžæããããšãéèŠã§ããèæ ®ãã¹ãèŠå ãããã€ã玹ä»ããŸãã
- æ©èœïŒããŒã«ã¯éçè§£æãåçè§£æãSCAæ©èœãæäŸããŸããïŒæ¢åã®CI/CDãã€ãã©ã€ã³ãšçµ±åãããŸããïŒ
- 粟床ïŒããŒã«ã®èåŒ±æ§æ€åºçµæã¯ã©ã®çšåºŠæ£ç¢ºã§ããïŒå€ãã®èª€æ€ç¥ãçæããŸããïŒ
- ããã©ãŒãã³ã¹ïŒããŒã«ã¯ã³ã³ããã€ã¡ãŒãžãã©ã®ãããã®éãã§ã¹ãã£ã³ããŸããïŒCI/CDãã€ãã©ã€ã³ã®ããã©ãŒãã³ã¹ã«åœ±é¿ããŸããïŒ
- ã¹ã±ãŒã©ããªãã£ïŒããŒã«ã¯çµç¹ã®ã³ã³ããããªã¥ãŒã ãåŠçããããã«ã¹ã±ãŒãªã³ã°ã§ããŸããïŒ
- çµ±åïŒããŒã«ã¯ãSIEMãè匱æ§ç®¡çã·ã¹ãã ãªã©ã®ä»ã®ã»ãã¥ãªãã£ããŒã«ããã©ãããã©ãŒã ãšçµ±åãããŸããïŒ
- ã¬ããŒãïŒããŒã«ã¯èåŒ±æ§æ€åºçµæã«é¢ãã詳现ãªã¬ããŒããæäŸããŸããïŒç¹å®ã®ããŒãºã«åãããŠã¬ããŒããã«ã¹ã¿ãã€ãºã§ããŸããïŒ
- ãµããŒãïŒãã³ããŒã¯åªãããµããŒããšããã¥ã¡ã³ããæäŸããŸããïŒ
- ã³ã¹ãïŒããŒã«ã®ã³ã¹ãã¯ãããã§ããïŒã³ã³ããããšããŠãŒã¶ãŒããšããŸãã¯ä»ã®ã¡ããªãã¯ã«åºã¥ããŠèª²éãããŸããïŒ
ãªãŒãã³ãœãŒã¹ãšåçšã®äž¡æ¹ã§ãããã€ãã®ã³ã³ããã¹ãã£ã³ããŒã«ãå©çšå¯èœã§ãã人æ°ã®ãããªãã·ã§ã³ã«ã¯æ¬¡ã®ãããªãã®ããããŸãã
- Aqua SecurityïŒã³ã³ããã¹ãã£ã³ãè匱æ§ç®¡çãå®è¡æã»ãã¥ãªãã£ãå«ããå æ¬çãªã¯ã©ãŠããã€ãã£ãã»ãã¥ãªãã£ãã©ãããã©ãŒã ã
- SnykïŒãªãŒãã³ãœãŒã¹äŸåé¢ä¿ãšã³ã³ããã€ã¡ãŒãžã®è匱æ§ãèŠã€ããä¿®æ£ããç£èŠããã®ã«åœ¹ç«ã€éçºè åªå ã®ã»ãã¥ãªãã£ãã©ãããã©ãŒã ã
- TrivyïŒã³ã³ãããKubernetesããã®ä»ã®ã¯ã©ãŠããã€ãã£ãã¢ãŒãã£ãã¡ã¯ãåãã®ã·ã³ãã«ã§å æ¬çãªè匱æ§ã¹ãã£ããŒã
- AnchoreïŒã³ã³ããã€ã¡ãŒãžã«ããªã·ãŒããŒã¹ã®ã»ãã¥ãªãã£ãæäŸãããªãŒãã³ãœãŒã¹ã³ã³ããã¹ãã£ã³ããŒã«ã
- Qualys Container SecurityïŒQualys Cloud Platformã®äžéšã§ãããã³ã³ããã®è匱æ§ç®¡çãšã³ã³ãã©ã€ã¢ã³ã¹ç£èŠãæäŸããŸãã
- ClairïŒCoreOSïŒçŸåšã¯Red Hatã®äžéšïŒã«ãã£ãŠéçºããããã³ã³ããã€ã¡ãŒãžçšã®ãªãŒãã³ãœãŒã¹è匱æ§ã¹ãã£ããŒã
ã³ã³ããã¹ãã£ã³ããŒã«ãéžæããéã¯ãç¹å®ã®èŠä»¶ãšäºç®ãèæ ®ããŠãã ãããè€æ°ã®ãªãã·ã§ã³ãè©äŸ¡ããæŠå¿µå®èšŒïŒPOCïŒãã¹ãã宿œããŠãçµç¹ã«æé©ãªããŒã«ã決å®ããŠãã ããã
ããŸããŸãªã¯ã©ãŠãç°å¢ã§ã®ã³ã³ããã¹ãã£ã³
ã³ã³ããã¹ãã£ã³ã®å®è£ ã¯ã䜿çšããŠããã¯ã©ãŠãç°å¢ã«ãã£ãŠç°ãªãå ŽåããããŸããããã§ã¯ãããã€ãã®äººæ°ã®ããã¯ã©ãŠããã©ãããã©ãŒã ã§ã®ã³ã³ããã¹ãã£ã³ãã©ã®ããã«æ©èœããããç°¡åã«ç޹ä»ããŸãã
1. Amazon Web ServicesïŒAWSïŒ
AWSã¯ãã³ã³ããã¹ãã£ã³ã«äœ¿çšã§ããããã€ãã®ãµãŒãã¹ãæäŸããŠããŸãã
- Amazon InspectorïŒEC2ã€ã³ã¹ã¿ã³ã¹ãšã³ã³ããã€ã¡ãŒãžãè匱æ§ã«ã€ããŠã¹ãã£ã³ã§ããèªåã»ãã¥ãªãã£è©äŸ¡ãµãŒãã¹ã
- AWS Security HubïŒAWSç°å¢å šäœã®ã»ãã¥ãªãã£äœå¶ãäžå çã«è¡šç€ºãããçµ±åãããã»ãã¥ãªãã£ç®¡çãµãŒãã¹ã
- Amazon Elastic Container RegistryïŒECRïŒïŒAWSã®ã³ã³ããã¬ãžã¹ããªã¯ãAWS InspectorãæŽ»çšããçµã¿èŸŒã¿ã€ã¡ãŒãžã¹ãã£ã³æ©èœãæäŸããŸãã
ãããã®ãµãŒãã¹ãCI/CDãã€ãã©ã€ã³ã«çµ±åããŠãã³ã³ããã€ã¡ãŒãžããã«ãããã³ãããã€ããããšãã«èªåçã«ã¹ãã£ã³ã§ããŸãã
2. Microsoft Azure
Azureã¯ãã³ã³ããã¹ãã£ã³çšã®ããã€ãã®ãµãŒãã¹ãæäŸããŠããŸãã
- Azure Security CenterïŒAzureãªãœãŒã¹å šäœã§è åšã鲿¢ãæ€åºã察å¿ããã®ã«åœ¹ç«ã€çµ±åã»ãã¥ãªãã£ç®¡çã·ã¹ãã ã
- Azure Container RegistryïŒACRïŒïŒAzureã®ã³ã³ããã¬ãžã¹ããªã¯ãMicrosoft Defender for Cloudã«ãã£ãŠåŒ·åãããçµã¿èŸŒã¿ã€ã¡ãŒãžã¹ãã£ã³æ©èœãæäŸããŸãã
- Microsoft Defender for CloudïŒã³ã³ãããå«ãAzureãªãœãŒã¹ã®è åšä¿è·ãšè匱æ§ç®¡çãæäŸããŸãã
ãããã®ãµãŒãã¹ãCI/CDãã€ãã©ã€ã³ã«çµ±åããŠãã³ã³ããã€ã¡ãŒãžããã«ãããã³ãããã€ããããšãã«èªåçã«ã¹ãã£ã³ã§ããŸãã
3. Google Cloud PlatformïŒGCPïŒ
GCPã¯ãã³ã³ããã¹ãã£ã³çšã®ããã€ãã®ãµãŒãã¹ãæäŸããŠããŸãã
- Google Cloud Security ScannerïŒã³ã³ããã§å®è¡ãããŠããWebã¢ããªã±ãŒã·ã§ã³ãäžè¬çãªè匱æ§ã«ã€ããŠã¹ãã£ã³ã§ããWebè匱æ§ã¹ãã£ããŒã
- Artifact RegistryïŒGCPã®ã³ã³ããã¬ãžã¹ããªã¯ãè匱æ§åæAPIã«ãã£ãŠåŒ·åãããè匱æ§ã¹ãã£ã³ãæäŸããŸãã
- Security Command CenterïŒGCPç°å¢å šäœã®ã»ãã¥ãªãã£ãšã³ã³ãã©ã€ã¢ã³ã¹äœå¶ãäžå çã«è¡šç€ºããŸãã
ãããã®ãµãŒãã¹ãCI/CDãã€ãã©ã€ã³ã«çµ±åããŠãã³ã³ããã€ã¡ãŒãžããã«ãããã³ãããã€ããããšãã«èªåçã«ã¹ãã£ã³ã§ããŸãã
ã³ã³ããã¹ãã£ã³ã®æªæ¥
ã³ã³ããã¹ãã£ã³ã¯æ¥éã«é²åããåéã§ãããæ°ãããã¯ãããžãŒããã¯ããã¯ãçµ¶ããåºçŸããŠããŸããæ³šç®ãã¹ãäž»èŠãªãã¬ã³ããããã€ã玹ä»ããŸãã
- èªååã®å¢å ïŒã³ã³ããã¹ãã£ã³ã¯ãŸããŸãèªååãããAIãšæ©æ¢°åŠç¿ãèåŒ±æ§æ€åºãšä¿®åŸ©ã«ãããŠãã倧ããªåœ¹å²ãæããããã«ãªããŸãã
- ã·ããã¬ããã»ãã¥ãªãã£ïŒã³ã³ããã¹ãã£ã³ã¯éçºã©ã€ããµã€ã¯ã«ã«ãããŠå·Šã«ã·ãããç¶ããéçºè ã¯ã»ãã¥ãªãã£ã«å¯Ÿããããå€ãã®è²¬ä»»ãè² ãããã«ãªããŸãã
- Infrastructure-as-CodeïŒIaCïŒãšã®çµ±åïŒã³ã³ããã¹ãã£ã³ã¯IaCããŒã«ãšçµ±åãããã€ã³ãã©ã¹ãã©ã¯ãã£ã¬ã€ã€ãŒã«ã»ãã¥ãªãã£ãçµã¿èŸŒãŸããããšãä¿èšŒãããŸãã
- é«åºŠãªè åšæ€åºïŒã³ã³ããã¹ãã£ã³ã¯ããŒããã€ãšã¯ã¹ããã€ããé«åºŠãªæç¶çè åšïŒAPTïŒãªã©ã®ããæŽç·Žãããè åšãæ€åºããããã«é²åããŸãã
- SBOMïŒãœãããŠã§ã¢éšå衚ïŒçµ±åïŒSCAããŒã«ã¯SBOMæšæºãšã®çµ±åãæ·±ãããœãããŠã§ã¢äŸåé¢ä¿ãžã®å¯èŠæ§ãé«ãããªã¹ã¯ç®¡çãæ¹åããŸãã
çµè«
ã³ã³ããã¹ãã£ã³ã¯ãå æ¬çãªã¯ã©ãŠãã»ãã¥ãªãã£æŠç¥ã®äžå¯æ¬ ãªã³ã³ããŒãã³ãã§ãã广çãªã³ã³ããã¹ãã£ã³ãã©ã¯ãã£ã¹ãå®è£ ããããšã§ãçµç¹ã¯æœåšçãªè åšãæªçšãããåã«ç¹å®ãã軜æžããããšãã§ããŸããã³ã³ãããã¯ãããžãŒãé²åãç¶ããã«ã€ããŠãã³ã³ããã¹ãã£ã³ã®ææ°ã®ãã¯ããã¯ãšããŒã«ãææ°ã®ç¶æ ã«ä¿ã¡ãã³ã³ãããå®å šã«ä¿ã€ããšãéèŠã§ãã
ããã¢ã¯ãã£ãã§èªååãããã¢ãããŒãã§ã³ã³ããã¹ãã£ã³ãæ¡çšããããšã«ãããçµç¹ã¯ããå®å šã§å埩åã®ããã¯ã©ãŠãç°å¢ãæ§ç¯ã§ããŸãã