ã°ããŒãã«ãªãœãããŠã§ã¢éçºãšãããã€ã¡ã³ãã®ããã®ãµãã©ã€ãã§ãŒã³ä¿è·æŠç¥ã«çŠç¹ãåœãŠãããã€ãã©ã€ã³ã»ãã¥ãªãã£ã®è©³çŽ°ãªæ¢æ±ãè匱æ§ã®ç¹å®ãå ç¢ãªã»ãã¥ãªãã£å¯Ÿçã®å®è£ ã仿¥ã®çžäºæ¥ç¶ãããäžçã§ã®ãªã¹ã¯è»œæžãåŠã³ãŸãããã
ãã€ãã©ã€ã³ã»ãã¥ãªãã£ïŒã°ããŒãã«ãªç°å¢ã«ããããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®ä¿è·
仿¥ã®çžäºæ¥ç¶ãããæ¥éã«é²åããããžã¿ã«ç°å¢ã«ãããŠããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã¯æªæã®ããè¡çºè ã«ãšã£ãŠéèŠãªæšçãšãªã£ãŠããŸãããœãããŠã§ã¢ã®éçºãšãããã€ã¡ã³ããã€ãã©ã€ã³ã®è€éããšã°ããŒãã«åãé²ãã«ã€ããŠãæªçšãããå Žåã«çµç¹ãšãã®é¡§å®¢ã«å£æ» çãªçµæãããããå¯èœæ§ã®ããã倿°ã®è匱æ§ãå°å ¥ãããŠããŸãããã®å æ¬çãªã¬ã€ãã§ã¯ããã€ãã©ã€ã³ã»ãã¥ãªãã£ã詳现ã«è§£èª¬ããããŸããŸãªè åšãããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ãä¿è·ããããã®æŠç¥ã匷調ããŠããŸããåœéçãªå¢çãè¶ããŠãããå®å šã§å埩åã®ãããœãããŠã§ã¢éçºã©ã€ããµã€ã¯ã«ïŒSDLCïŒãæ§ç¯ããã®ã«åœ¹ç«ã€ãäž»èŠãªæŠå¿µããã¹ããã©ã¯ãã£ã¹ãããã³å®è·µçãªäŸãæ€èšŒããŸãã
ãœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®çè§£
ãœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã¯ããœãããŠã§ã¢ã®äœæãšé ä¿¡ã«é¢ãããã¹ãŠã®ã³ã³ããŒãã³ããããŒã«ãããã»ã¹ãç¶²çŸ ããŠããŸããããã«ã¯ããªãŒãã³ãœãŒã¹ã©ã€ãã©ãªããµãŒãããŒãã£APIãã³ã³ããã€ã¡ãŒãžããã«ãã·ã¹ãã ããããã€ã¡ã³ãã€ã³ãã©ã¹ãã©ã¯ãã£ãåæ®µéãæ åœããéçºè ãšçµç¹ãå«ãŸããŸãããããã®èŠçŽ ã®ããããã«è匱æ§ããããšããã§ãŒã³å šäœã䟵害ããããµãã©ã€ãã§ãŒã³æ»æã«ã€ãªããå¯èœæ§ããããŸãã
ãœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®äž»ãªã³ã³ããŒãã³ãïŒ
- ãœãŒã¹ã³ãŒãïŒ ãœãããŠã§ã¢ã¢ããªã±ãŒã·ã§ã³ã®åºç€ã
- ãªãŒãã³ãœãŒã¹ã©ã€ãã©ãªïŒ éçºãå éããŸãããè匱æ§ãå°å ¥ããå¯èœæ§ãããåå©çšå¯èœãªã³ãŒãã¢ãžã¥ãŒã«ã
- ãµãŒãããŒãã£APIïŒ ã¢ããªã±ãŒã·ã§ã³ã«çµ±åãããå€éšãµãŒãã¹ã§ãããé©åã«æ€èšŒãããªãå Žåãæœåšçãªãªã¹ã¯ããããããŸãã
- ã³ã³ããã€ã¡ãŒãžïŒ ãœãããŠã§ã¢ãšäŸåé¢ä¿ãå«ãããã±ãŒãžã§ãããã¹ãã£ã³ãšåŒ·åãè¡ãããªããšè匱æ§ã®åœ±é¿ãåãããããªããŸãã
- ãã«ãã·ã¹ãã ïŒ ã³ãŒãã®ã³ã³ãã€ã«ãšããã±ãŒãžåã«äœ¿çšãããããŒã«ã§ããã峿 Œãªã¢ã¯ã»ã¹å¶åŸ¡ãšæŽåæ§ãã§ãã¯ãå¿ èŠã§ãã
- ãããã€ã¡ã³ãã€ã³ãã©ã¹ãã©ã¯ãã£ïŒ ãœãããŠã§ã¢ããããã€ãããç°å¢ïŒäŸïŒã¯ã©ãŠããã©ãããã©ãŒã ããµãŒããŒïŒã§ãããå ç¢ãªã»ãã¥ãªãã£æ§æãå¿ èŠã§ãã
- éçºè ãšçµç¹ïŒ ã»ãã¥ãªãã£æèã®ãã¬ãŒãã³ã°ãšã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹ãå¿ èŠãªäººçèŠçŽ ã
ãµãã©ã€ãã§ãŒã³æ»æã®è åšã®é«ãŸã
ãµãã©ã€ãã§ãŒã³æ»æã¯å¢å ããŠãããæªæã®ããã³ãŒããæ³šå ¥ããæ©å¯ããŒã¿ãçã¿ããŸãã¯éçšãäžæããããã«ããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®è匱æ§ãæšçãšããŠããŸãããããã®æ»æã¯ãå€ãã®å ŽåããªãŒãã³ãœãŒã¹ã³ã³ããŒãã³ããããããé©çšãããŠããªãã·ã¹ãã ããŸãã¯å®å šã§ãªãéçºãã©ã¯ãã£ã¹ã®åŒ±ç¹ãæªçšããŸããããã€ãã®æ³šç®ãã¹ãäŸãšããŠã¯ã以äžããããŸãã
- SolarWindsïŒ SolarWindsã®Orionãã©ãããã©ãŒã ã䟵害ããäžçäžã®äœåãã®çµç¹ã«åœ±é¿ãäžããæŽç·Žãããæ»æã
- CodeCovïŒ å€æŽãããBash Uploaderã¹ã¯ãªããã䜿çšããŠãCI/CDç°å¢ããè³æ Œæ å ±ãšããŒã¯ã³ãæµåºãããæ»æã
- Log4jïŒLog4ShellïŒïŒ åºã䜿çšãããŠããLog4jãã®ã³ã°ã©ã€ãã©ãªã®ã¯ãªãã£ã«ã«ãªè匱æ§ã«ããããªã¢ãŒãã³ãŒãå®è¡ãå¯èœã«ã
ãããã®ã€ã³ã·ãã³ãã¯ãå ç¢ãªãã€ãã©ã€ã³ã»ãã¥ãªãã£ãšãµãã©ã€ãã§ãŒã³ä¿è·å¯Ÿçã®äžå¯æ¬ ãªå¿ èŠæ§ã匷調ããŠããŸãã
ãã€ãã©ã€ã³ã»ãã¥ãªãã£ã®äž»èŠãªåå
广çãªãã€ãã©ã€ã³ã»ãã¥ãªãã£ãå®è£ ããã«ã¯ãSDLCå šäœã§è匱æ§ã«å¯ŸåŠããå æ¬çãªã¢ãããŒããå¿ èŠã§ãã以äžã«ãåãçµã¿ãå°ãããã®ããã€ãã®äž»èŠãªååã瀺ããŸãã
- ã·ããã¬ããã»ãã¥ãªãã£ïŒ ã»ãã¥ãªãã£ãã©ã¯ãã£ã¹ããåŸä»ãã§ã¯ãªããéçºããã»ã¹ã«æ©æã«çµ±åããŸãã
- èªååïŒ äžè²«æ§ãšã¹ã±ãŒã©ããªãã£ã確ä¿ããããã«ãã»ãã¥ãªãã£ãã§ãã¯ãšããã»ã¹ãèªååããŸãã
- ç¶ç¶çãªç£èŠïŒ è åšãšè匱æ§ã«ã€ããŠããã€ãã©ã€ã³ãç¶ç¶çã«ç£èŠããŸãã
- æå°ç¹æš©ïŒ ãŠãŒã¶ãŒãšã·ã¹ãã ã«ã¯ãæå°éã®å¿ èŠãªæš©éã®ã¿ãä»äžããŸãã
- å€å±€é²åŸ¡ïŒ ãªã¹ã¯ã軜æžããããã«ãè€æ°ã®ã»ãã¥ãªãã£å¶åŸ¡å±€ãå®è£ ããŸãã
ãã€ãã©ã€ã³ãä¿è·ããããã®æŠç¥
以äžã«ããœãããŠã§ã¢ã®éçºãšãããã€ã¡ã³ããã€ãã©ã€ã³ãä¿è·ããããã®å ·äœçãªæŠç¥ã瀺ããŸãã
1. ã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹
ã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹ã¯ãè匱æ§ãã³ãŒãããŒã¹ã«å°å ¥ãããã®ãé²ãããã«äžå¯æ¬ ã§ããããã«ã¯ä»¥äžãå«ãŸããŸãã
- å ¥åæ€èšŒïŒ ãã¹ãŠã®ãŠãŒã¶ãŒå ¥åãæ€èšŒããŠãã€ã³ãžã§ã¯ã·ã§ã³æ»æïŒäŸïŒSQLã€ã³ãžã§ã¯ã·ã§ã³ãã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã°ïŒãé²ããŸãã
- åºåãšã³ã³ãŒãã£ã³ã°ïŒ ãã¹ãŠã®åºåããšã³ã³ãŒãããŠãã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã°ïŒXSSïŒæ»æãé²ããŸãã
- èªèšŒãšèªå¯ïŒ æ©å¯ããŒã¿ãšãªãœãŒã¹ãä¿è·ããããã«ã匷åãªèªèšŒãšèªå¯ã¡ã«ããºã ãå®è£ ããŸãã
- ãšã©ãŒåŠçïŒ æ å ±æŒæŽ©ãšãµãŒãã¹æåŠæ»æãé²ãããã«ãå ç¢ãªãšã©ãŒåŠçãå®è£ ããŸãã
- 宿çãªã³ãŒãã¬ãã¥ãŒïŒ 宿çãªã³ãŒãã¬ãã¥ãŒã宿œããŠãè匱æ§ãç¹å®ããä¿®æ£ããŸãã
äŸïŒ ãŠãŒã¶ãŒãèªåã®ååãå ¥åã§ããWebã¢ããªã±ãŒã·ã§ã³ãèããŠã¿ãŸããããé©åãªå ¥åæ€èšŒããªããšãæ»æè ã¯ååãã£ãŒã«ãã«æªæã®ããã³ãŒããæ³šå ¥ãããã®ã³ãŒããã¢ããªã±ãŒã·ã§ã³ã«ãã£ãŠå®è¡ãããå¯èœæ§ããããŸãããããé²ãã«ã¯ãã¢ããªã±ãŒã·ã§ã³ã¯å ¥åãæ€èšŒããŠãè±æ°åã®ã¿ãå«ãŸããç¹å®ã®é·ããè¶ ããªãããšã確èªããå¿ èŠããããŸãã
2. äŸåé¢ä¿ç®¡çãšè匱æ§ã¹ãã£ã³
ãªãŒãã³ãœãŒã¹ã©ã€ãã©ãªãšãµãŒãããŒãã£ã®äŸåé¢ä¿ã¯ãé©åã«ç®¡çãããŠããªãå Žåãè匱æ§ãå°å ¥ããå¯èœæ§ããããŸããæ¬¡ã®ããšãéèŠã§ãã
- äŸåé¢ä¿ã®ã€ã³ãã³ããªã®ç¶æïŒ ãœãããŠã§ã¢éšå衚ïŒSBOMïŒã䜿çšããŠãã¢ããªã±ãŒã·ã§ã³ã§äœ¿çšãããŠãããã¹ãŠã®äŸåé¢ä¿ã远跡ããŸãã
- è匱æ§ã¹ãã£ã³ïŒ SnykãOWASP Dependency-CheckããŸãã¯Black Duckãªã©ã®ããŒã«ã䜿çšããŠãæ¢ç¥ã®è匱æ§ã«ã€ããŠäŸåé¢ä¿ã宿çã«ã¹ãã£ã³ããŸãã
- èªåãããé©çšïŒ äŸåé¢ä¿ã®è匱æ§ã«ããããé©çšããããã»ã¹ãèªååããŸãã
- äŸåé¢ä¿ã®ãã³çãïŒ äºæããªã倿Žãè匱æ§ãé²ãããã«ãäŸåé¢ä¿ãç¹å®ã®ããŒãžã§ã³ã«ãã³çãããŸãã
- ä¿¡é Œã§ãããœãŒã¹ã®äœ¿çšïŒ å ¬åŒãªããžããªããã³ããŒæ€èšŒæžã¿ã®ã¬ãžã¹ããªãªã©ãä¿¡é Œã§ãããœãŒã¹ããäŸåé¢ä¿ãååŸããŸãã
äŸïŒ å€ãã®çµç¹ãJavaScriptãããžã§ã¯ãã«npmããã±ãŒãžãããŒãžã£ãŒã䜿çšããŠããŸãã`npm audit`ãSnykãªã©ã®ããŒã«ã䜿çšããŠã`package.json`ã®äŸåé¢ä¿ã®è匱æ§ãã¹ãã£ã³ããããšãäžå¯æ¬ ã§ããè匱æ§ãèŠã€ãã£ãå Žåã¯ãäŸåé¢ä¿ããããé©çšãããããŒãžã§ã³ã«æŽæ°ããããããããå©çšã§ããªãå Žåã¯åé€ããå¿ èŠããããŸãã
3. ã³ã³ããã»ãã¥ãªãã£
ã³ã³ããåã¯ãã¢ããªã±ãŒã·ã§ã³ãããã±ãŒãžåããŠãããã€ããããã®äžè¬çãªæ¹æ³ã«ãªã£ãŠããŸãããã ããã³ã³ãããé©åã«ä¿è·ãããŠããªãå Žåãè匱æ§ãå°å ¥ããå¯èœæ§ããããŸãããããã®ãã¹ããã©ã¯ãã£ã¹ãæ€èšããŠãã ããã
- ããŒã¹ã€ã¡ãŒãžã®éžæïŒ ä¿¡é Œã§ãããœãŒã¹ããæå°éã®åŒ·åãããããŒã¹ã€ã¡ãŒãžãéžæããŸãã
- è匱æ§ã¹ãã£ã³ïŒ Aqua SecurityãClairããŸãã¯Trivyãªã©ã®ããŒã«ã䜿çšããŠãã³ã³ããã€ã¡ãŒãžã®è匱æ§ãã¹ãã£ã³ããŸãã
- ã€ã¡ãŒãžã®åŒ·åïŒ äžèŠãªããã±ãŒãžãåé€ããé©åãªæš©éãèšå®ãããªã©ãã»ãã¥ãªãã£ã®ãã¹ããã©ã¯ãã£ã¹ãé©çšããŠãã³ã³ããã€ã¡ãŒãžã匷åããŸãã
- ã©ã³ã¿ã€ã ã»ãã¥ãªãã£ïŒ ã³ã³ããå ã§æªæã®ããã¢ã¯ãã£ããã£ãæ€åºãã鲿¢ããããã«ãã©ã³ã¿ã€ã ã»ãã¥ãªãã£å¯Ÿçãå®è£ ããŸãã
- 宿çãªæŽæ°ïŒ è匱æ§ã«ããããé©çšããããã«ãã³ã³ããã€ã¡ãŒãžã宿çã«æŽæ°ããŸãã
äŸïŒ Pythonã¢ããªã±ãŒã·ã§ã³ã®Dockerã€ã¡ãŒãžããã«ãããå Žåã`ubuntu`ã®ãããªå€§ããªã€ã¡ãŒãžã§ã¯ãªãã`python:alpine`ã®ãããªæå°éã®ããŒã¹ã€ã¡ãŒãžããå§ããŸããããã«ãããæ»æå¯Ÿè±¡é åãæžããæœåšçãªè匱æ§ã®æ°ãæå°éã«æããããŸããæ¬¡ã«ãè匱æ§ã¹ãã£ããŒã䜿çšããŠãããŒã¹ã€ã¡ãŒãžãšäŸåé¢ä¿ã®è匱æ§ãç¹å®ããŸããæåŸã«ãäžèŠãªããã±ãŒãžãåé€ããé©åãªæš©éãèšå®ããããšã«ãããã€ã¡ãŒãžã匷åããŸãã
4. Infrastructure as Code (IaC) ã»ãã¥ãªãã£
Infrastructure as Code (IaC) ã䜿çšãããšãã³ãŒãã䜿çšããŠã€ã³ãã©ã¹ãã©ã¯ãã£ã管çã§ãããããèªååããŠããŒãžã§ã³ç®¡çã§ããŸãããã ããIaCãé©åã«ä¿è·ãããŠããªãå Žåãè匱æ§ãå°å ¥ããå¯èœæ§ããããŸãã以äžã確èªããŠãã ããã
- éçåæïŒ CheckovãTerraScanããŸãã¯tfsecãªã©ã®éçåæããŒã«ã䜿çšããŠãIaCãã³ãã¬ãŒãã®èª€èšå®ãšè匱æ§ãã¹ãã£ã³ããŸãã
- ããªã·ãŒã®é©çšïŒ ã»ãã¥ãªãã£ã®ãã¹ããã©ã¯ãã£ã¹ãIaCãã³ãã¬ãŒãã«é©çšããããã®ããªã·ãŒãå®è£ ããŸãã
- ã·ãŒã¯ã¬ãã管çïŒ HashiCorp VaultãAWS Secrets Managerãªã©ã®ããŒã«ã䜿çšããŠãIaCãã³ãã¬ãŒãã§äœ¿çšãããã·ãŒã¯ã¬ãããå®å šã«ç®¡çããŸãã
- ããŒãžã§ã³ç®¡çïŒ IaCãã³ãã¬ãŒããããŒãžã§ã³ç®¡çã«ä¿åããã³ãŒãã¬ãã¥ãŒã䜿çšããŠè匱æ§ãç¹å®ããŠä¿®æ£ããŸãã
- èªååããããã¹ãïŒ IaCãã³ãã¬ãŒããå®å šã§æºæ ããŠããããšã確èªããããã«ãIaCãã³ãã¬ãŒãã®ãã¹ãããã»ã¹ãèªååããŸãã
äŸïŒ AWSã€ã³ãã©ã¹ãã©ã¯ãã£ã®ç®¡çã«Terraformã䜿çšããŠããå Žåã¯ãCheckovãªã©ã®ããŒã«ã䜿çšããŠãTerraformãã³ãã¬ãŒãããå ¬éã¢ã¯ã»ã¹å¯èœãªS3ãã±ãããå®å šã§ãªãã»ãã¥ãªãã£ã°ã«ãŒãã«ãŒã«ãªã©ãäžè¬çãªèª€èšå®ã«ã€ããŠã¹ãã£ã³ããŸããæ¬¡ã«ãOpen Policy Agent (OPA)ã®ãããªããªã·ãŒãšã³ãžã³ã䜿çšããŠããã¹ãŠã®S3ãã±ãããæå·åããå¿ èŠããããªã©ãã»ãã¥ãªãã£ããªã·ãŒãé©çšããŸãã
5. CI/CDãã€ãã©ã€ã³ã»ãã¥ãªãã£
CI/CDãã€ãã©ã€ã³ã¯ããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®éèŠãªéšåã§ããæªæã®ããè¡çºè ãã³ãŒããæ³šå ¥ãããããã«ãããã»ã¹ãæ¹ãããããããã®ãé²ãã«ã¯ãCI/CDãã€ãã©ã€ã³ãä¿è·ããããšãäžå¯æ¬ ã§ããã»ãã¥ãªãã£å¯Ÿçã«ã¯ã以äžãå«ãŸããŸãã
- ã»ãã¥ã¢ãã«ãç°å¢ïŒ ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ä»ã®éšåããåé¢ãããã»ãã¥ã¢ãã«ãç°å¢ã䜿çšããŸãã
- ã¢ã¯ã»ã¹å¶åŸ¡ïŒ 誰ãCI/CDãã€ãã©ã€ã³ã«ã¢ã¯ã»ã¹ããŠå€æŽã§ããããå¶éããããã«ã峿 Œãªã¢ã¯ã»ã¹å¶åŸ¡ãå®è£ ããŸãã
- ã³ãŒã眲åïŒ ãã¹ãŠã®ã³ãŒãã¢ãŒãã£ãã¡ã¯ãã«çœ²åããŠããã®æŽåæ§ãšä¿¡é Œæ§ã確ä¿ããŸãã
- ã·ãŒã¯ã¬ãã管çïŒ HashiCorp VaultãAWS Secrets Managerãªã©ã®ããŒã«ã䜿çšããŠãCI/CDãã€ãã©ã€ã³ã§äœ¿çšãããã·ãŒã¯ã¬ãããå®å šã«ç®¡çããŸãã
- ç¶ç¶çãªç£èŠïŒ CI/CDãã€ãã©ã€ã³ãç¶ç¶çã«ç£èŠããŠãäžå¯©ãªã¢ã¯ãã£ããã£ããªãã確èªããŸãã
äŸïŒ JenkinsãCI/CDãµãŒããŒãšããŠäœ¿çšããå Žåã¯ãããŒã«ããŒã¹ã®ã¢ã¯ã»ã¹å¶åŸ¡ïŒRBACïŒãæ§æããŠãæ©å¯ãžã§ããšæ§æãžã®ã¢ã¯ã»ã¹ãå¶éããŸããHashiCorp Vaultãªã©ã®ã·ãŒã¯ã¬ãã管çããŒã«ãçµ±åããŠããã«ãããã»ã¹ã§äœ¿çšãããAPIããŒããã¹ã¯ãŒãããã®ä»ã®ã·ãŒã¯ã¬ãããå®å šã«ä¿åããã³ç®¡çããŸããã³ãŒã眲åã䜿çšããŠããã¹ãŠã®ãã«ãã¢ãŒãã£ãã¡ã¯ããæ¬ç©ã§ãããæ¹ãããããŠããªãããšã確èªããŸãã
6. ã©ã³ã¿ã€ã ç£èŠãšè åšæ€åº
æé«ã®ã»ãã¥ãªãã£å¯Ÿçãè¬ããŠããŠããè匱æ§ããŸã çºçããå¯èœæ§ããããŸããã©ã³ã¿ã€ã ç£èŠãšè åšæ€åºã¯ãæ»æããªã¢ã«ã¿ã€ã ã§ç¹å®ããŠå¯Ÿå¿ããããã«äžå¯æ¬ ã§ããæ¬¡ã®ãããªããŒã«ãšãã©ã¯ãã£ã¹ãæ¡çšããŸãã
- äŸµå ¥æ€ç¥ã·ã¹ãã ïŒIDSïŒïŒ ãããã¯ãŒã¯ãã©ãã£ãã¯ãšã·ã¹ãã ãã°ãç£èŠããŠãäžå¯©ãªã¢ã¯ãã£ããã£ããªãã確èªããŸãã
- ã»ãã¥ãªãã£æ å ±ããã³ã€ãã³ã管çïŒSIEMïŒïŒ ããŸããŸãªãœãŒã¹ããã®ã»ãã¥ãªãã£ãã°ãåéããŠåæããè åšãç¹å®ããŠå¯Ÿå¿ããŸãã
- ã¢ããªã±ãŒã·ã§ã³ããã©ãŒãã³ã¹ç£èŠïŒAPMïŒïŒ ã¢ããªã±ãŒã·ã§ã³ã®ããã©ãŒãã³ã¹ãç£èŠããŠãæ»æã瀺ãå¯èœæ§ã®ããç°åžžãæ€åºããŸãã
- ã©ã³ã¿ã€ã ã¢ããªã±ãŒã·ã§ã³èªå·±ä¿è·ïŒRASPïŒïŒ æªæã®ããèŠæ±ãæ€åºãããããã¯ããããšã«ãããæ»æããã¢ããªã±ãŒã·ã§ã³ããªã¢ã«ã¿ã€ã ã§ä¿è·ããŸãã
- ã€ã³ã·ãã³ã察å¿èšç»ïŒ ã»ãã¥ãªãã£ã€ã³ã·ãã³ãã«å¹æçã«å¯Ÿå¿ã§ããããã«ãã€ã³ã·ãã³ã察å¿èšç»ãéçºããŠãã¹ãããŸãã
äŸïŒ SplunkãŸãã¯ELKã¹ã¿ãã¯ã®ãããªSIEMã·ã¹ãã ãçµ±åããŠãã¢ããªã±ãŒã·ã§ã³ããµãŒããŒãããã³ãããã¯ãŒã¯ããã€ã¹ããã®ã»ãã¥ãªãã£ãã°ãåéããŠåæããŸããäžå¯©ãªãããã¯ãŒã¯ãã©ãã£ãã¯ããã°ã€ã³è©Šè¡ã®å€±æãªã©ãäžå¯©ãªã¢ã¯ãã£ããã£ã«ã€ããŠéç¥ããã¢ã©ãŒããæ§æããŸããRASPãœãªã¥ãŒã·ã§ã³ã䜿çšããŠãSQLã€ã³ãžã§ã¯ã·ã§ã³ãã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã°ãªã©ã®æ»æããWebã¢ããªã±ãŒã·ã§ã³ãä¿è·ããŸãã
7. ãµãã©ã€ãã§ãŒã³ã»ãã¥ãªãã£ã®æšæºãšãã¬ãŒã ã¯ãŒã¯
ãµãã©ã€ãã§ãŒã³ã»ãã¥ãªãã£ã®äœå¶ãæ¹åããã®ã«åœ¹ç«ã€ãããã€ãã®æšæºãšãã¬ãŒã ã¯ãŒã¯ããããŸãããããã«ã¯ä»¥äžãå«ãŸããŸãã
- NISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ïŒ ãµã€ããŒã»ãã¥ãªãã£ãªã¹ã¯ã管çããããã®å æ¬çãªãã¬ãŒã ã¯ãŒã¯ãæäŸããŸãã
- CISãã³ãããŒã¯ïŒ ããŸããŸãªã·ã¹ãã ãšã¢ããªã±ãŒã·ã§ã³ãä¿è·ããããã®æ§æã¬ã€ãã©ã€ã³ãæäŸããŸãã
- ISO 27001ïŒ æ å ±ã»ãã¥ãªãã£ç®¡çã·ã¹ãã ïŒISMSïŒã®åœéæšæºã§ãã
- SOC 2ïŒ ã»ãã¥ãªãã£ãå¯çšæ§ãåŠçã®æŽåæ§ãæ©å¯æ§ããã©ã€ãã·ãŒã«é¢é£ããå¶åŸ¡ãå®çŸ©ããããµãŒãã¹çµç¹åãã®ã¬ããŒããã¬ãŒã ã¯ãŒã¯ã§ãã
- SLSA (Supply-chain Levels for Software Artifacts)ïŒ SBOMãè¶ ããã»ãã¥ãªãã£ãã©ã¯ãã£ã¹ã®èŠå®çãªããŒãããããæäŸããã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ã
äŸïŒ NISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ã䜿çšããŠãçŸåšã®ãµã€ããŒã»ãã¥ãªãã£ã®äœå¶ãè©äŸ¡ããæ¹åã®äœå°ãããé åãç¹å®ããŸããCISãã³ãããŒã¯ãå®è£ ããŠããµãŒããŒãšã¢ããªã±ãŒã·ã§ã³ã匷åããŸããæ å ±ã»ãã¥ãªãã£ãžã®åãçµã¿ã瀺ãããã«ãISO 27001èªèšŒã®ååŸãæ€èšããŠãã ããã
ãã€ãã©ã€ã³ã»ãã¥ãªãã£ã®ã°ããŒãã«ãªèæ ®äºé
ã°ããŒãã«ãªã³ã³ããã¹ãã§ãã€ãã©ã€ã³ã»ãã¥ãªãã£ãå®è£ ããéã«ã¯ãããã€ãã®è¿œå ã®èŠçŽ ãèæ ®ããå¿ èŠããããŸãã
- ããŒã¿ã¬ãžãã³ã·ãŒãšã³ã³ãã©ã€ã¢ã³ã¹ïŒ GDPRïŒæ¬§å·ïŒãŸãã¯CCPAïŒã«ãªãã©ã«ãã¢ïŒãªã©ãçŸå°ã®èŠå¶ã«æºæ ããããŒã¿ã¬ãžãã³ã·ãŒããªã·ãŒã確ä¿ããŠãã ããã
- åœå¢ãè¶ããããŒã¿è»¢éïŒ åœå¢ãè¶ããããŒã¿è»¢éã«ã€ããŠé©åãªä¿è·çãå®è£ ããŸãã
- æåçå·®ç°ïŒ ã»ãã¥ãªãã£æèãšãã©ã¯ãã£ã¹ã®æåçå·®ç°ã«æ³šæããŠãã ããã
- ã¿ã€ã ãŸãŒã³ã®éãïŒ ããŸããŸãªã¿ã€ã ãŸãŒã³ã§ã»ãã¥ãªãã£éçšã調æŽããŸãã
- èšèªã®å£ïŒ è€æ°ã®èšèªã§ã»ãã¥ãªãã£ãã¬ãŒãã³ã°ãšããã¥ã¡ã³ããæäŸããŸãã
äŸïŒ ãšãŒãããã®é¡§å®¢åãã«ãœãããŠã§ã¢ãéçºããŠããå Žåã¯ãããŒã¿ã¬ãžãã³ã·ãŒããªã·ãŒãGDPRã«æºæ ããŠããããšã確èªããŠãã ãããããã«ã¯ããšãŒãããã®ããŒã¿ã»ã³ã¿ãŒã«é¡§å®¢ããŒã¿ãä¿åããå¿ èŠãããå ŽåããããŸããéçºããŒã ã«æ¯åœèªã§ã®ã»ãã¥ãªãã£ãã¬ãŒãã³ã°ãæäŸããŠãã ããã
ã»ãã¥ãªãã£ãã¡ãŒã¹ãã«ã«ãã£ãŒã®æ§ç¯
æçµçã«ããã€ãã©ã€ã³ã»ãã¥ãªãã£ãžã®åãçµã¿ã®æåã¯ãçµç¹å ã§ã»ãã¥ãªãã£ãã¡ãŒã¹ãã«ã«ãã£ãŒãæ§ç¯ããããšã«ããã£ãŠããŸããããã«ã¯ã以äžãå«ãŸããŸãã
- ã»ãã¥ãªãã£æèã®ãã¬ãŒãã³ã°ïŒ ãã¹ãŠã®åŸæ¥å¡ã«å®æçãªã»ãã¥ãªãã£æèã®ãã¬ãŒãã³ã°ãæäŸããŸãã
- ã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã¬ãŒãã³ã°ïŒ éçºè ã«ã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã¬ãŒãã³ã°ãæäŸããŸãã
- ã»ãã¥ãªãã£ã®ã€ã³ã»ã³ãã£ãïŒ è匱æ§ãç¹å®ããŠå ±åããåŸæ¥å¡ã«å ±é ¬ãäžããŸãã
- ã³ã©ãã¬ãŒã·ã§ã³ã®ä¿é²ïŒ ã»ãã¥ãªãã£ããŒã ãšéçºããŒã éã®ã³ã©ãã¬ãŒã·ã§ã³ãä¿é²ããŸãã
- çå åç¯ïŒ ãããããŠã³ã§ã»ãã¥ãªãã£ãžã®ã³ãããã¡ã³ãã瀺ããŸãã
çµè«
ãœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®ä¿è·ã¯ã仿¥ã®è åšç°å¢ã«ãããŠè€éã§ããäžå¯æ¬ ãªã¿ã¹ã¯ã§ãããã®ã¬ã€ãã§æŠèª¬ãããŠããæŠç¥ãšãã¹ããã©ã¯ãã£ã¹ãå®è£ ããããšã«ããããµãã©ã€ãã§ãŒã³æ»æã®ãªã¹ã¯ãå€§å¹ ã«æžãããçµç¹ãšé¡§å®¢ãä¿è·ã§ããŸããã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹ããã©ã³ã¿ã€ã ç£èŠãšè åšæ€åºãŸã§ãSDLCå šäœã§è匱æ§ã«å¯ŸåŠããå æ¬çãªã¢ãããŒããæ¡çšããããšãå¿ããªãã§ãã ãããã»ãã¥ãªãã£ãã¡ãŒã¹ãã«ã«ãã£ãŒãæ§ç¯ããã»ãã¥ãªãã£äœå¶ãç¶ç¶çã«æ¹åããããšã§ãã°ããŒãã«ãªç°å¢ã§ãããå®å šã§å埩åã®ãããœãããŠã§ã¢ã®éçºãšãããã€ã¡ã³ããã€ãã©ã€ã³ãäœæã§ããŸãã
å®è¡å¯èœãªæŽå¯ïŒ
- æœåšçãªè匱æ§ãç¹å®ããããã«ããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³ã®åŸ¹åºçãªãªã¹ã¯è©äŸ¡ã宿œããŸãã
- ã¢ããªã±ãŒã·ã§ã³ã§äœ¿çšããããã¹ãŠã®äŸåé¢ä¿ã远跡ããããã«ããœãããŠã§ã¢éšå衚ïŒSBOMïŒãå®è£ ããŸãã
- äŸåé¢ä¿ã®è匱æ§ã®ã¹ãã£ã³ãšãããé©çšãèªååããŸãã
- ã³ã³ããã€ã¡ãŒãžãšInfrastructure as Code (IaC) ãã³ãã¬ãŒãã匷åããŸãã
- 峿 Œãªã¢ã¯ã»ã¹å¶åŸ¡ãã³ãŒã眲åãã·ãŒã¯ã¬ãã管çã«ãããCI/CDãã€ãã©ã€ã³ãä¿è·ããŸãã
- ã©ã³ã¿ã€ã ç£èŠãšè åšæ€åºãå®è£ ããŠãæ»æããªã¢ã«ã¿ã€ã ã§ç¹å®ãã察å¿ããŸãã
- ãã¹ãŠã®åŸæ¥å¡ã«å®æçãªã»ãã¥ãªãã£æèã®ãã¬ãŒãã³ã°ãæäŸããŸãã
- ã»ãã¥ãªãã£ããŒã ãšéçºããŒã éã®ã³ã©ãã¬ãŒã·ã§ã³ãä¿é²ããŸãã
ãããã®æé ãå®è¡ããããšã«ããããã€ãã©ã€ã³ã»ãã¥ãªãã£ãå€§å¹ ã«æ¹åããã°ããŒãã«åããäžçã«ããããœãããŠã§ã¢ãµãã©ã€ãã§ãŒã³æ»æã®å¢å€§ããè åšããçµç¹ãä¿è·ã§ããŸãã