ãããã¬ãŒã·ã§ã³ãã¹ãã®æ¹æ³è«ãããŒã«ãããã³ãã¯ããã¯ã®è©³çŽ°ãªæ¢æ±ãçµç¹ã®ãµã€ããŒã»ãã¥ãªãã£äœå¶ãæ€èšŒããã³æ¹åããããšããŠããäžçäžã®ã»ãã¥ãªãã£å°éå®¶åãã«èª¿æŽãããŠããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãïŒã°ããŒãã«ãªãŒãã£ãšã³ã¹åãã®å æ¬çãªã»ãã¥ãªãã£æ€èšŒãã¯ããã¯
仿¥ã®çžäºæ¥ç¶ãããäžçã§ã¯ããµã€ããŒã»ãã¥ãªãã£ãæãéèŠã§ããããããèŠæš¡ã®ãããããæ¥çã®çµç¹ããæªæã®ããæ»æè ããã®çµ¶ãéãªãè åšã«çŽé¢ããŠããŸãããããã®è åšãã广çã«é²åŸ¡ããã«ã¯ãæªçšãããåã«è匱æ§ãäºåã«ç¹å®ããŠå¯ŸåŠããããšãéèŠã§ããããã§ããããã¬ãŒã·ã§ã³ãã¹ãããŸãã¯ãã³ãã¹ããç»å ŽããŸãã
ãã®ããã°æçš¿ã§ã¯ããããã¬ãŒã·ã§ã³ãã¹ãã®æ¹æ³è«ãããŒã«ãããã³ãã¯ããã¯ã®å æ¬çãªæŠèŠããäžçäžã®ã»ãã¥ãªãã£å°éå®¶åãã«ç¹å¥ã«èª¿æŽããŠæäŸããŸããããŸããŸãªçš®é¡ã®ãã³ãã¹ããé¢é£ããããŸããŸãªãã§ãŒãºãããã³å¹æçãªã»ãã¥ãªãã£æ€èšŒã宿œããããã®ãã¹ããã©ã¯ãã£ã¹ã«ã€ããŠèª¬æããŸãããŸãããããã¬ãŒã·ã§ã³ãã¹ããããåºç¯ãªã»ãã¥ãªãã£æŠç¥ã«ã©ã®ããã«é©åãã倿§ãªã°ããŒãã«ç°å¢å šäœã§ããå埩åã®ãããµã€ããŒã»ãã¥ãªãã£äœå¶ã«è²¢ç®ãããã«ã€ããŠã説æããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ããšã¯ïŒ
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãæ»æè ãæªçšããå¯èœæ§ã®ããè匱æ§ãç¹å®ããããã«ãã³ã³ãã¥ãŒã¿ã·ã¹ãã ããããã¯ãŒã¯ããŸãã¯Webã¢ããªã±ãŒã·ã§ã³ã«å¯ŸããŠå®è¡ãããã·ãã¥ã¬ãŒãããããµã€ããŒæ»æã§ããããã¯ãã»ãã¥ãªãã£å°éå®¶ãæªæã®ããããã«ãŒãšåããã¯ããã¯ãšããŒã«ã䜿çšããå«ççãããã³ã°ã®äžåœ¢æ ã§ãããçµç¹ã®èš±å¯ãåŸãŠãã»ãã¥ãªãã£ãåäžãããããšãç®çãšããŠããŸãã
æœåšçãªåŒ±ç¹ãåã«ç¹å®ããã ãã®è匱æ§è©äŸ¡ãšã¯ç°ãªãããããã¬ãŒã·ã§ã³ãã¹ãã¯ããããã®è匱æ§ãç©æ¥µçã«æªçšããŠãçºçããå¯èœæ§ã®ããæå®³ã®ç¯å²ã倿ããããšã«ãããããã«äžæ©é²ãã§ããŸããããã«ãããçµç¹ã®ã»ãã¥ãªãã£ãªã¹ã¯ã«ã€ããŠãããçŸå®çã§å®çšçãªçè§£ãåŸãããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ããéèŠãªã®ã¯ãªãã§ããïŒ
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãããã€ãã®çç±ã§éèŠã§ãã
- è匱æ§ãç¹å®ããïŒã·ã¹ãã ããããã¯ãŒã¯ãããã³ã¢ããªã±ãŒã·ã§ã³ã®åŒ±ç¹ãæããã«ããèŠéããããå¯èœæ§ã®ãã匱ç¹ãæããã«ããŸãã
- ã»ãã¥ãªãã£ã³ã³ãããŒã«ãæ€èšŒããïŒãã¡ã€ã¢ãŠã©ãŒã«ãäŸµå ¥æ€ç¥ã·ã¹ãã ãã¢ã¯ã»ã¹å¶åŸ¡ãªã©ã®æ¢åã®ã»ãã¥ãªãã£å¯Ÿçã®å¹æãæ€èšŒããŸãã
- ã³ã³ãã©ã€ã¢ã³ã¹ãå®èšŒããïŒGDPRãPCI DSSãHIPAAãªã©ãå€ãã®èŠå¶ãã¬ãŒã ã¯ãŒã¯ã§ã¯ããããã¬ãŒã·ã§ã³ãã¹ããå«ã宿çãªã»ãã¥ãªãã£è©äŸ¡ãå¿ èŠã§ãã
- ãªã¹ã¯ã軜æžããïŒæªçšãããåã«è匱æ§ãç¹å®ããŠå¯ŸåŠããããšã«ããããããã¬ãŒã·ã§ã³ãã¹ãã¯ãããŒã¿äŸµå®³ãçµæžçæå€±ãããã³è©å€ã®äœäžã®ãªã¹ã¯ãæå°éã«æããã®ã«åœ¹ç«ã¡ãŸãã
- ã»ãã¥ãªãã£æèãåäžãããïŒãããã¬ãŒã·ã§ã³ãã¹ãã®çµæã䜿çšããŠãã»ãã¥ãªãã£ãªã¹ã¯ãšãã¹ããã©ã¯ãã£ã¹ã«ã€ããŠåŸæ¥å¡ãæè²ã§ããŸãã
- çŸå®çãªã»ãã¥ãªãã£è©äŸ¡ãæäŸããïŒçŽç²ã«çè«çãªè©äŸ¡ãšæ¯èŒããŠãçµç¹ã®ã»ãã¥ãªãã£äœå¶ã«ã€ããŠãããå®è·µçã§å æ¬çãªçè§£ãæäŸããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®çš®é¡
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãã¹ã³ãŒãããã¹ã¿ãŒã«æäŸãããç¥èãããã³ãã¹ã察象ã®ã¿ãŒã²ããã·ã¹ãã ã«åºã¥ããŠãããã€ãã®æ¹æ³ã§åé¡ã§ããŸãã
ãã¹ã¿ãŒã«æäŸãããç¥èã«åºã¥ãïŒ
- ãã©ãã¯ããã¯ã¹ãã¹ãïŒãã¹ã¿ãŒã¯ã¿ãŒã²ããã·ã¹ãã ã«é¢ããäºåã®ç¥èããããŸãããããã¯ãæåããæ å ±ãåéããå¿ èŠãããå€éšã®æ»æè ãã·ãã¥ã¬ãŒãããŸããããã¯ããŒãç¥èãã¹ããšãåŒã°ããŸãã
- ãã¯ã€ãããã¯ã¹ãã¹ãïŒãã¹ã¿ãŒã¯ããœãŒã¹ã³ãŒãããããã¯ãŒã¯å³ãæ§æãªã©ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããå®å šãªç¥èãæã£ãŠããŸããããã«ããããã培åºçã§è©³çްãªåæãå¯èœã«ãªããŸããããã¯ããã«ç¥èãã¹ããšãåŒã°ããŸãã
- ã°ã¬ãŒããã¯ã¹ãã¹ãïŒãã¹ã¿ãŒã¯ã¿ãŒã²ããã·ã¹ãã ã«é¢ããéšåçãªç¥èãæã£ãŠããŸããããã¯ããã©ãã¯ããã¯ã¹ãã¹ãã®ãªã¢ãªãºã ãšãã¯ã€ãããã¯ã¹ãã¹ãã®å¹çã®ãã©ã³ã¹ãæäŸããäžè¬çãªã¢ãããŒãã§ãã
ã¿ãŒã²ããã·ã¹ãã ã«åºã¥ãïŒ
- ãããã¯ãŒã¯ãããã¬ãŒã·ã§ã³ãã¹ãïŒãã¡ã€ã¢ãŠã©ãŒã«ãã«ãŒã¿ãŒãã¹ã€ããããµãŒããŒãªã©ã®ãããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ã®è匱æ§ã®ç¹å®ã«çŠç¹ãåœãŠãŠããŸãã
- Webã¢ããªã±ãŒã·ã§ã³ãããã¬ãŒã·ã§ã³ãã¹ãïŒã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã°ïŒXSSïŒãSQLã€ã³ãžã§ã¯ã·ã§ã³ãèªèšŒã®æ¬ é¥ãªã©ãWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ã®ç¹å®ã«çŠç¹ãåœãŠãŠããŸãã
- ã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ãããã¬ãŒã·ã§ã³ãã¹ãïŒããŒã¿ã¹ãã¬ãŒãžã»ãã¥ãªãã£ãAPIã»ãã¥ãªãã£ãèªèšŒã®æ¬ é¥ãªã©ãã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ã®ç¹å®ã«çŠç¹ãåœãŠãŠããŸãã
- ã¯ã©ãŠããããã¬ãŒã·ã§ã³ãã¹ãïŒæ§æãã¹ãå®å šã§ãªãAPIãã¢ã¯ã»ã¹å¶åŸ¡ã®åé¡ãªã©ãã¯ã©ãŠãç°å¢ã®è匱æ§ã®ç¹å®ã«çŠç¹ãåœãŠãŠããŸãã
- ã¯ã€ã€ã¬ã¹ãããã¬ãŒã·ã§ã³ãã¹ãïŒåŒ±ããã¹ã¯ãŒããäžæ£ã¢ã¯ã»ã¹ãã€ã³ããçèŽæ»æãªã©ãã¯ã€ã€ã¬ã¹ãããã¯ãŒã¯ã®è匱æ§ã®ç¹å®ã«çŠç¹ãåœãŠãŠããŸãã
- ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°ãããã¬ãŒã·ã§ã³ãã¹ãïŒæ©å¯æ å ±ãŸãã¯ã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãåŸãããã«å人ãæäœããããšã«çŠç¹ãåœãŠãŠããŸããããã«ã¯ããã£ãã·ã³ã°ã¡ãŒã«ãé»è©±ããŸãã¯å¯Ÿé¢ã§ã®ããåããå«ãŸããå ŽåããããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãããã»ã¹
ãããã¬ãŒã·ã§ã³ãã¹ãããã»ã¹ã«ã¯ãéåžžãæ¬¡ã®ãã§ãŒãºãå«ãŸããŸãã- èšç»ãšã¹ã³ãŒãïŒãã®ãã§ãŒãºã§ã¯ããã¹ã察象ã®ã·ã¹ãã ãå®è¡ããããã¹ãã®çš®é¡ããšã³ã²ãŒãžã¡ã³ãã®ã«ãŒã«ãªã©ããã³ãã¹ãã®ç®æšãšã¹ã³ãŒããå®çŸ©ããŸãããã¹ããéå§ããåã«ãçµç¹ã®èŠä»¶ãšæåŸ ãæç¢ºã«çè§£ããŠããããšãéèŠã§ãã
- æ å ±åéïŒãã®ãã§ãŒãºã§ã¯ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããã§ããã ãå€ãã®æ å ±ãåéããŸããããã«ã¯ãWHOISã¬ã³ãŒããDNSæ å ±ãªã©ã®å ¬éãããŠããæ å ±ã䜿çšããã ãã§ãªããããŒãã¹ãã£ã³ããããã¯ãŒã¯ãããã³ã°ãªã©ã®ããé«åºŠãªãã¯ããã¯ã䜿çšããããšãå«ãŸããŸãã
- è匱æ§åæïŒãã®ãã§ãŒãºã§ã¯ãã¿ãŒã²ããã·ã¹ãã ã®æœåšçãªè匱æ§ãç¹å®ããŸããããã¯ãèªåè匱æ§ã¹ãã£ããŒã䜿çšããã ãã§ãªããæååæããã³ã³ãŒãã¬ãã¥ãŒã«ãã£ãŠè¡ãããšãã§ããŸãã
- æªçšïŒãã®ãã§ãŒãºã§ã¯ãç¹å®ãããè匱æ§ãæªçšããŠã¿ãŒã²ããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ã詊ã¿ãŸããããã§ã¯ããã³ãã¹ã¿ãŒã¯èªåã®ã¹ãã«ãšç¥èã䜿çšããŠãå®éã®æ»æãã·ãã¥ã¬ãŒãããŸãã
- ã¬ããŒãïŒãã®ãã§ãŒãºã§ã¯ããã³ãã¹ãã®èª¿æ»çµæãæç¢ºãã€ç°¡æœãªã¬ããŒãã«ææžåããŸããã¬ããŒãã«ã¯ãç¹å®ãããè匱æ§ã®è©³çްãªèª¬æãããããæªçšããããã«åãããæé ãããã³ä¿®åŸ©ã«é¢ããæšå¥šäºé ãå«ããå¿ èŠããããŸãã
- 修埩ãšåãã¹ãïŒãã®ãã§ãŒãºã§ã¯ãç¹å®ãããè匱æ§ãä¿®æ£ããè匱æ§ãæ£åžžã«ä¿®åŸ©ãããããšã確èªããããã«ã·ã¹ãã ãåãã¹ãããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®æ¹æ³è«ãšãã¬ãŒã ã¯ãŒã¯
ããã€ãã®ç¢ºç«ãããæ¹æ³è«ãšãã¬ãŒã ã¯ãŒã¯ããããã¬ãŒã·ã§ã³ãã¹ãããã»ã¹ãã¬ã€ãããŸãããããã®ãã¬ãŒã ã¯ãŒã¯ã¯ãåŸ¹åºæ§ãšäžè²«æ§ã確ä¿ããããã®æ§é åãããã¢ãããŒããæäŸããŸãã
- OWASPïŒOpen Web Application Security ProjectïŒïŒOWASPã¯ãWebã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ã®ããã®ç¡æã®ãªãŒãã³ãœãŒã¹ãªãœãŒã¹ãæäŸããéå¶å©å£äœã§ããOWASP Testing Guideã¯ãWebã¢ããªã±ãŒã·ã§ã³ãããã¬ãŒã·ã§ã³ãã¹ãã®å æ¬çãªã¬ã€ãã§ãã
- NISTïŒNational Institute of Standards and TechnologyïŒïŒNISTã¯ããµã€ããŒã»ãã¥ãªãã£ã®æšæºãšã¬ã€ãã©ã€ã³ãéçºããç±³åœæ¿åºæ©é¢ã§ããNIST Special Publication 800-115ã¯ãæ å ±ã»ãã¥ãªãã£ã®ãã¹ããšè©äŸ¡ã«é¢ããæè¡çãªã¬ã€ãã³ã¹ãæäŸããŸãã
- PTESïŒPenetration Testing Execution StandardïŒïŒPTESã¯ããã³ãã¹ãã宿œããããã®å ±éã®èšèªã𿹿³è«ãå®çŸ©ãããããã¬ãŒã·ã§ã³ãã¹ãã®æšæºã§ãã
- ISSAFïŒInformation Systems Security Assessment FrameworkïŒïŒISSAFã¯ããããã¬ãŒã·ã§ã³ãã¹ããè匱æ§è©äŸ¡ãã»ãã¥ãªãã£ç£æ»ãªã©ãå æ¬çãªã»ãã¥ãªãã£è©äŸ¡ã宿œããããã®ãã¬ãŒã ã¯ãŒã¯ã§ãã
ãããã¬ãŒã·ã§ã³ãã¹ãã§äœ¿çšãããããŒã«
ãããã¬ãŒã·ã§ã³ãã¹ãã§ã¯ããªãŒãã³ãœãŒã¹ãšåçšã®äž¡æ¹ã®å¹ åºãããŒã«ã䜿çšãããŠããŸããæã人æ°ã®ããããŒã«ã«ã¯ã次ã®ãã®ããããŸãã- NmapïŒã³ã³ãã¥ãŒã¿ãããã¯ãŒã¯äžã®ãã¹ããšãµãŒãã¹ãæ€åºããããã«äœ¿çšããããããã¯ãŒã¯ã¹ãã£ããŒã
- MetasploitïŒã¿ãŒã²ããã·ã¹ãã ã«å¯ŸããŠãšã¯ã¹ããã€ãã³ãŒããéçºããã³å®è¡ããããã«äœ¿çšããããããã¬ãŒã·ã§ã³ãã¹ããã¬ãŒã ã¯ãŒã¯ã
- Burp SuiteïŒWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ãç¹å®ããããã«äœ¿çšãããWebã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ãã¹ãããŒã«ã
- WiresharkïŒãããã¯ãŒã¯ãã©ãã£ãã¯ã®ãã£ããã£ãšåæã«äœ¿çšããããããã¯ãŒã¯ãããã³ã«ã¢ãã©ã€ã¶ãŒã
- OWASP ZAPïŒZed Attack ProxyïŒïŒç¡æã®ãªãŒãã³ãœãŒã¹Webã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ã¹ãã£ããŒã
- NessusïŒã·ã¹ãã ãšã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ãç¹å®ããããã«äœ¿çšãããè匱æ§ã¹ãã£ããŒã
- AcunetixïŒå¥ã®åçšWebã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ã¹ãã£ããŒã
- Kali LinuxïŒãããã¬ãŒã·ã§ã³ãã¹ããšããžã¿ã«ãã©ã¬ã³ãžãã¯çšã«ç¹å¥ã«èšèšãããDebianããŒã¹ã®Linuxãã£ã¹ããªãã¥ãŒã·ã§ã³ãå¹ åºãã»ãã¥ãªãã£ããŒã«ãããªã€ã³ã¹ããŒã«ãããŠããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®ãã¹ããã©ã¯ãã£ã¹
ãããã¬ãŒã·ã§ã³ãã¹ãã广çã§ããããšã確èªããã«ã¯ã次ã®ãã¹ããã©ã¯ãã£ã¹ã«åŸãããšãéèŠã§ãã
- æç¢ºãªç®æšãšã¹ã³ãŒããå®çŸ©ããïŒãã³ãã¹ãã§äœãéæãããããã©ã®ã·ã¹ãã ãå«ããå¿ èŠãããããæç¢ºã«å®çŸ©ããŸãã
- é©åãªæ¿èªãåŸãïŒãããã¬ãŒã·ã§ã³ãã¹ãã宿œããåã«ãå¿ ãçµç¹ããæžé¢ã«ããæ¿èªãåŸãŠãã ãããããã¯ãæ³çããã³å«ççãªçç±ã§éåžžã«éèŠã§ãã
- é©åãªãã¹ãã¢ãããŒããéžæããïŒç®æšãäºç®ãããã³ãã¹ã¿ãŒã«æã£ãŠãããããç¥èã®ã¬ãã«ã«åºã¥ããŠãé©åãªãã¹ãã¢ãããŒããéžæããŸãã
- çµéšè±å¯ã§è³æ Œã®ãããã¹ã¿ãŒã䜿çšããïŒå¿ èŠãªã¹ãã«ãç¥èãããã³èªå®è³æ Œãæã€ãã³ãã¹ã¿ãŒãéããŸããCertified Ethical HackerïŒCEHïŒãOffensive Security Certified ProfessionalïŒOSCPïŒããŸãã¯GIAC Penetration TesterïŒGPENïŒãªã©ã®èªå®è³æ Œãæ¢ããŠãã ããã
- æ§é åãããæ¹æ³è«ã«åŸãïŒèªèãããæ¹æ³è«ãŸãã¯ãã¬ãŒã ã¯ãŒã¯ã䜿çšããŠããã³ãã¹ãããã»ã¹ãã¬ã€ãããŸãã
- ãã¹ãŠã®èª¿æ»çµæãææžåããïŒãã¹ãŠã®èª¿æ»çµæãæç¢ºãã€ç°¡æœãªã¬ããŒãã«å®å šã«ææžåããŸãã
- 修埩ãåªå ããïŒè匱æ§ã®æ·±å»åºŠãšæœåšçãªåœ±é¿ã«åºã¥ããŠãè匱æ§ã®ä¿®åŸ©ãåªå ããŸãã
- 修埩åŸã«åãã¹ãããïŒä¿®åŸ©åŸã«ã·ã¹ãã ãåãã¹ãããŠãè匱æ§ãæ£åžžã«ä¿®æ£ãããããšã確èªããŸãã
- æ©å¯æ§ãç¶æããïŒãã³ãã¹ãäžã«ååŸãããã¹ãŠã®æ©å¯æ å ±ã®æ©å¯æ§ãä¿è·ããŸãã
- 广çã«ã³ãã¥ãã±ãŒã·ã§ã³ããïŒãã³ãã¹ãããã»ã¹å šäœãéããŠãçµç¹ãšã®ãªãŒãã³ãªã³ãã¥ãã±ãŒã·ã§ã³ãç¶æããŸãã
ããŸããŸãªã°ããŒãã«ã³ã³ããã¹ãã§ã®ãããã¬ãŒã·ã§ã³ãã¹ã
ãããã¬ãŒã·ã§ã³ãã¹ãã®é©çšãšè§£éã¯ãèŠå¶ã®ç¶æ³ãæè¡ã®æ¡çšçãããã³æåçãªãã¥ã¢ã³ã¹ãç°ãªããããããŸããŸãªã°ããŒãã«ã³ã³ããã¹ãã§ç°ãªãå ŽåããããŸããèæ ®äºé ãæ¬¡ã«ç€ºããŸãã
èŠå¶éµå®
åœã«ãã£ãŠããµã€ããŒã»ãã¥ãªãã£ã®èŠå¶ãšããŒã¿ãã©ã€ãã·ãŒæ³ãç°ãªããŸããäŸãã°ïŒ
- 欧å·é£åã®GDPRïŒäžè¬ããŒã¿ä¿è·èŠåïŒïŒããŒã¿ã®ã»ãã¥ãªãã£ãéèŠããå人ããŒã¿ãä¿è·ããããã®é©åãªæè¡çããã³çµç¹çæªçœ®ãçµç¹ã«å®è£ ããããšãèŠæ±ããŸãããããã¬ãŒã·ã§ã³ãã¹ãã¯ãã³ã³ãã©ã€ã¢ã³ã¹ãå®èšŒããã®ã«åœ¹ç«ã¡ãŸãã
- ç±³åœã®CCPAïŒã«ãªãã©ã«ãã¢å·æ¶è²»è ãã©ã€ãã·ãŒæ³ïŒïŒã«ãªãã©ã«ãã¢ã®å± äœè ã«ãåéãããå人æ å ±ãç¥ãæš©å©ãåé€ãèŠæ±ããæš©å©ãªã©ãå人ããŒã¿ã«å¯Ÿããç¹å®ã®æš©å©ãä»äžããŸãã
- ã«ããã®PIPEDAïŒå人æ å ±ä¿è·ããã³é»åããã¥ã¡ã³ãæ³ïŒïŒæ°ééšéã«ãããå人æ å ±ã®åéã䜿çšãããã³é瀺ã管çããŸãã
- äžè¯äººæ°å ±ååœã®ãµã€ããŒã»ãã¥ãªãã£æ³ïŒçµç¹ã«ãµã€ããŒã»ãã¥ãªãã£å¯Ÿçã宿œãã宿çãªã»ãã¥ãªãã£è©äŸ¡ã宿œããããšãèŠæ±ããŸãã
çµç¹ã¯ããããã¬ãŒã·ã§ã³ãã¹ã掻åããäºæ¥ãè¡ã£ãŠããåœã®ãã¹ãŠã®è©²åœããèŠå¶ã«æºæ ããŠããããšã確èªããå¿ èŠããããŸãã
æåçãªèæ ®äºé
æåçãªéãããããã¬ãŒã·ã§ã³ãã¹ãã«åœ±é¿ãäžããå¯èœæ§ããããŸããããšãã°ãäžéšã®æåã§ã¯ãã»ãã¥ãªãã£æ £è¡ãçŽæ¥æ¹å€ããããšã¯å€±ç€ŒãšèŠãªãããå ŽåããããŸãããã¹ã¿ãŒã¯ãããã®æåçãªãã¥ã¢ã³ã¹ã«ææã«ãªããæŠè¡çãã€å»ºèšçãªæ¹æ³ã§èª¿æ»çµæãäŒããå¿ èŠããããŸãã
æè¡çãªç¶æ³
çµç¹ã§äœ¿çšããããã¯ãããžãŒã®çš®é¡ã¯ãå°åã«ãã£ãŠç°ãªãå ŽåããããŸããããšãã°ãäžéšã®åœã§ã¯ãä»ã®åœãããã¯ã©ãŠãã³ã³ãã¥ãŒãã£ã³ã°ã®æ¡çšçãé«ãå ŽåããããŸããããã¯ããããã¬ãŒã·ã§ã³ãã¹ã掻åã®ã¹ã³ãŒããšçŠç¹ã«åœ±é¿ãäžããå¯èœæ§ããããŸãã
ãŸããçµç¹ã§äœ¿çšãããç¹å®ã®ã»ãã¥ãªãã£ããŒã«ã¯ãäºç®ãšèªèãããé©åæ§ã«åºã¥ããŠç°ãªãå ŽåããããŸãããã¹ã¿ãŒã¯ãã¿ãŒã²ããå°åã§äžè¬çã«äœ¿çšãããŠãããã¯ãããžãŒã«ç²ŸéããŠããå¿ èŠããããŸãã
èšèªã®å£
èšèªã®å£ã¯ãç¹ã«è€æ°ã®èšèªã§äºæ¥ãè¡ã£ãŠããçµç¹ãæ±ãå Žåããããã¬ãŒã·ã§ã³ãã¹ãã§èª²é¡ãšãªãå¯èœæ§ããããŸããã¬ããŒãã¯çŸå°ã®èšèªã«ç¿»èš³ããããå°ãªããšãçè§£ãããããšã°ãŒã¯ãã£ããµããªãŒãå«ããå¿ èŠããããŸããé¢é£ããèšèªã«å ªèœãªçŸå°ã®ãã¹ã¿ãŒãéçšããããšãæ€èšããŠãã ããã
ããŒã¿ã®äž»æš©
ããŒã¿ã®äž»æš©æ³ã§ã¯ãç¹å®ã®çš®é¡ã®ããŒã¿ãç¹å®ã®åœã§ä¿åããã³åŠçããå¿ èŠãããããšãèŠæ±ããŠããŸãããããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã¯ããããã®æ³åŸãèªèãããã¹ãäžã«éåããªãããã«ããå¿ èŠããããŸããããã«ã¯ãããŒã¿ãšåãåœã«æ ç¹ã眮ããã¹ã¿ãŒã䜿çšããããä»ã®åœã®ãã¹ã¿ãŒãã¢ã¯ã»ã¹ããåã«ããŒã¿ãå¿ååããããšãå«ãŸããå ŽåããããŸãã
ã·ããªãªäŸ
ã·ããªãª1ïŒå€åœç±eã³ããŒã¹äŒç€Ÿ
ç±³åœããšãŒããããããã³ã¢ãžã¢ã§äºæ¥ãå±éããå€åœç±eã³ããŒã¹äŒç€Ÿã¯ãGDPRãCCPAãããã³ãã®ä»ã®é¢é£èŠå¶ãžã®æºæ ã確ä¿ããããã«ããããã¬ãŒã·ã§ã³ãã¹ãã宿œããå¿ èŠããããŸããå瀟ã¯ããããã®ããŸããŸãªå°åã§ã®çµéšããããçŸå°ã®èŠå¶èŠä»¶ãçè§£ããŠãããã¹ã¿ãŒãéãå¿ èŠããããŸãããã¹ãã¯ãWebãµã€ããã¢ãã€ã«ã¢ããªãã¯ã©ãŠãç°å¢ãªã©ãå瀟ã®ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ãã¹ãŠã®åŽé¢ãç¶²çŸ ããå¿ èŠããããŸããã¬ããŒãã¯ãåå°åã®çŸå°èšèªã«ç¿»èš³ããå¿ èŠããããŸãã
ã·ããªãª2ïŒã©ãã³ã¢ã¡ãªã«ã®éèæ©é¢
ã©ãã³ã¢ã¡ãªã«ã®éèæ©é¢ã¯ã顧客ã®éèããŒã¿ãä¿è·ããããã«ããããã¬ãŒã·ã§ã³ãã¹ãã宿œããå¿ èŠããããŸããåæ©é¢ã¯ãçŸå°ã®éè¡èŠå¶ã«ç²ŸéããŠãããå°åã®éèæ©é¢ãçŽé¢ããç¹å®ã®è åšãçè§£ããŠãããã¹ã¿ãŒãéãå¿ èŠããããŸãããã¹ãã¯ãæ©é¢ã®ãªã³ã©ã€ã³ãã³ãã³ã°ãã©ãããã©ãŒã ãã¢ãã€ã«ãã³ãã³ã°ã¢ããªãããã³ATMãããã¯ãŒã¯ã«çŠç¹ãåœãŠãå¿ èŠããããŸãã
ã»ãã¥ãªãã£æŠç¥ãžã®ãããã¬ãŒã·ã§ã³ãã¹ãã®çµ±å
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ã1åéãã®ã€ãã³ããšããŠã§ã¯ãªããçµç¹ã®å šäœçãªã»ãã¥ãªãã£æŠç¥ã«çµ±åãããç¶ç¶çãªããã»ã¹ãšããŠèŠãªãããã¹ãã§ããITã€ã³ãã©ã¹ãã©ã¯ãã£ãŸãã¯ã¢ããªã±ãŒã·ã§ã³ã«å€§å¹ ãªå€æŽãå ããããå Žåã¯ãæ¯å¹ŽãŸãã¯å幎ã«1åãªã©ã宿çã«å®è¡ããå¿ èŠããããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãè匱æ§è©äŸ¡ãã»ãã¥ãªãã£ç£æ»ãã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°ãªã©ã®ä»ã®ã»ãã¥ãªãã£å¯Ÿçãšçµã¿åãããŠãå æ¬çãªã»ãã¥ãªãã£ããã°ã©ã ãäœæããå¿ èŠããããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ããããåºç¯ãªã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯å ã§ã©ã®ããã«çµ±åãããããæ¬¡ã«ç€ºããŸãã
- è匱æ§ç®¡çïŒãããã¬ãŒã·ã§ã³ãã¹ãã¯ãèªåè匱æ§ã¹ãã£ã³ã®èª¿æ»çµæãæ€èšŒããæãéèŠãªåŒ±ç¹ã«å¯Ÿããä¿®åŸ©äœæ¥ã®åªå é äœä»ãã«åœ¹ç«ã¡ãŸãã
- ãªã¹ã¯ç®¡çïŒè匱æ§ã®æœåšçãªåœ±é¿ã瀺ãããšã«ããããããã¬ãŒã·ã§ã³ãã¹ãã¯å šäœçãªããžãã¹ãªã¹ã¯ã®ããæ£ç¢ºãªè©äŸ¡ã«è²¢ç®ããŸãã
- ã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°ïŒãããã¬ãŒã·ã§ã³ãã¹ãããã®å®éã®èª¿æ»çµæã¯ããã¬ãŒãã³ã°ããã°ã©ã ã«çµã¿èŸŒãã§ãç¹å®ã®è åšãšè匱æ§ã«ã€ããŠåŸæ¥å¡ãæè²ããããšãã§ããŸãã
- ã€ã³ã·ãã³ã察å¿èšç»ïŒãããã¬ãŒã·ã§ã³ãã¹ãã®æŒç¿ã¯ãå®éã®æ»æãã·ãã¥ã¬ãŒãããã€ã³ã·ãã³ã察å¿èšç»ã®å¹æã«é¢ãã貎éãªæŽå¯ãæäŸããæé ã®æ¹åã«åœ¹ç«ã¡ãŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®æªæ¥
ãããã¬ãŒã·ã§ã³ãã¹ãã®åéã¯ãå€åããè åšã®ç¶æ³ã«å¯Ÿå¿ããããã«åžžã«é²åããŠããŸãããã³ãã¹ãã®å°æ¥ã圢äœãäž»ãªãã¬ã³ããæ¬¡ã«ç€ºããŸãã
- èªååïŒãã³ãã¹ãããã»ã¹ãåçåããå¹çãåäžãããããã®èªååã®å©çšã®å¢å ã
- ã¯ã©ãŠãã»ãã¥ãªãã£ïŒã¯ã©ãŠãç°å¢ã®ç¬èªã®èª²é¡ã«å¯ŸåŠããããã®ã¯ã©ãŠãã»ãã¥ãªãã£ãã¹ããžã®æ³šç®ã®é«ãŸãã
- IoTã»ãã¥ãªãã£ïŒæ¥ç¶ãããããã€ã¹ã®æ°ãå¢ãç¶ãããããIoTã»ãã¥ãªãã£ãã¹ãã®éèŠã®å¢å ã
- AIãšæ©æ¢°åŠç¿ïŒè匱æ§ãç¹å®ãããšã¯ã¹ããã€ãéçºãèªååããããã®AIãšæ©æ¢°åŠç¿ã®äœ¿çšã
- DevSecOpsïŒéçºã©ã€ããµã€ã¯ã«ã®æ©ã段éã§è匱æ§ãç¹å®ããŠå¯ŸåŠããããã«ãã»ãã¥ãªãã£ãã¹ããDevOpsãã€ãã©ã€ã³ã«çµ±åããããšã
çµè«
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãããããèŠæš¡ãããããæ¥çãããã³äžçã®ãã¹ãŠã®å°åã®çµç¹ã«ãšã£ãŠäžå¯æ¬ ãªã»ãã¥ãªãã£æ€èšŒãã¯ããã¯ã§ããè匱æ§ãäºåã«ç¹å®ããŠå¯ŸåŠããããšã«ããããããã¬ãŒã·ã§ã³ãã¹ãã¯ãããŒã¿äŸµå®³ãçµæžçæå€±ãããã³è©å€ã®äœäžã®ãªã¹ã¯ã軜æžããã®ã«åœ¹ç«ã¡ãŸãã
ããŸããŸãªçš®é¡ã®ãã³ãã¹ããé¢é£ããããŸããŸãªãã§ãŒãºãããã³å¹æçãªã»ãã¥ãªãã£æ€èšŒã宿œããããã®ãã¹ããã©ã¯ãã£ã¹ãçè§£ããããšã«ãããã»ãã¥ãªãã£å°éå®¶ã¯ãããã¬ãŒã·ã§ã³ãã¹ããæŽ»çšããŠãçµç¹ã®ãµã€ããŒã»ãã¥ãªãã£äœå¶ãæ¹åããçµ¶ãéãªãé²åããè åšã®ç¶æ³ããä¿è·ããããšãã§ããŸããã°ããŒãã«ãªèŠå¶ãæåãããã³æè¡çãªãã¥ã¢ã³ã¹ãèæ ®ããªãããå æ¬çãªã»ãã¥ãªãã£æŠç¥ã«ãããã¬ãŒã·ã§ã³ãã¹ããçµ±åããããšã§ãå ç¢ã§å埩åã®ãããµã€ããŒã»ãã¥ãªãã£é²åŸ¡ãä¿èšŒãããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ããæåãããããã®éµã¯ãææ°ã®è åšãšè匱æ§ã«åºã¥ããŠã¢ãããŒããç¶ç¶çã«é©å¿ããã³æ¹åããããšã§ããããšãå¿ããªãã§ãã ããããµã€ããŒã»ãã¥ãªãã£ã®ç¶æ³ã¯åžžã«å€åããŠããããããã¬ãŒã·ã§ã³ãã¹ãã®åãçµã¿ãããã«åãããŠé²åããå¿ èŠããããŸãã