ãããã¬ãŒã·ã§ã³ãã¹ãã®åºæ¬ã解説ããåå¿è åãã¬ã€ããå¿ é ã®æŠå¿µãææ³ãããŒã«ããã¹ããã©ã¯ãã£ã¹ãç¶²çŸ ã
ã»ãã¥ãªãã£ãã¹ãïŒãããã¬ãŒã·ã§ã³ãã¹ãã®åºç€
仿¥ã®çžäºæ¥ç¶ãããäžçã§ã¯ãå°ççãªå Žæã«é¢ããããããããèŠæš¡ã®çµç¹ã«ãšã£ãŠãµã€ããŒã»ãã¥ãªãã£ãæéèŠèª²é¡ãšãªã£ãŠããŸããããŒã¿äŸµå®³ã¯ãé倧ãªééçæå€±ãè©å€ã®æ¯æãæ³ç責任ã«ã€ãªããå¯èœæ§ããããŸãããããã¬ãŒã·ã§ã³ãã¹ãïŒãã³ãã¹ããŸãã¯å«ççãããã³ã°ãšãåŒã°ããŸãïŒã¯ãæªæã®ããæ»æè ãè匱æ§ãæªçšããåã«ãçµç¹ãè匱æ§ãç©æ¥µçã«ç¹å®ãã察åŠããã®ã«åœ¹ç«ã€éèŠãªã»ãã¥ãªãã£ãã©ã¯ãã£ã¹ã§ãããã®ã¬ã€ãã§ã¯ãã°ããŒãã«ãªèªè ã«åããŠããããã¬ãŒã·ã§ã³ãã¹ãã®åºæ¬æŠå¿µãææ³ãããŒã«ããã¹ããã©ã¯ãã£ã¹ã«é¢ããåºç€ç¥èãæäŸããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ããšã¯ïŒ
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãã³ã³ãã¥ãŒã¿ã·ã¹ãã ããããã¯ãŒã¯ããŸãã¯Webã¢ããªã±ãŒã·ã§ã³ã«å¯ŸããŠè¡ãããæš¡æ¬ãµã€ããŒæ»æã§ãããæ»æè ã«ãã£ãŠæªçšãããå¯èœæ§ã®ããã»ãã¥ãªãã£äžã®åŒ±ç¹ãç¹å®ããããã«å®æœãããŸããäž»ã«æœåšçãªè匱æ§ãç¹å®ããããšã«çŠç¹ãåœãŠãè匱æ§è©äŸ¡ãšã¯ç°ãªãããããã¬ãŒã·ã§ã³ãã¹ãã¯ããããã®è匱æ§ãç©æ¥µçã«æªçšããããšè©Šã¿ãããšã§ãçŸå®äžçã§ã®åœ±é¿ãè©äŸ¡ãããšããäžæ©é²ãã ãã®ã§ããããã¯ãã»ãã¥ãªãã£è©äŸ¡ã«å¯Ÿããå®è·µçã§ãã³ãºãªã³ãªã¢ãããŒãã§ãã
ããªãã®èš±å¯ãåŸãŠã管çãããæ¡ä»¶äžã§ãå«ççãªããã«ãŒã®ããŒã ãéã£ãŠããªãã®ã·ã¹ãã ã«äŸµå ¥ãããããšãããã®ã ãšèããŠãã ããããã®ç®çã¯ãã»ãã¥ãªãã£äžã®æ¬ é¥ãæããã«ããä¿®æ£ã®ããã®å®çšçãªæšå¥šäºé ãæäŸããããšã§ãã
ãªããããã¬ãŒã·ã§ã³ãã¹ãã¯éèŠãªã®ãïŒ
- è匱æ§ã®ç¹å®ïŒ ãã³ãã¹ãã¯ãèªåã¹ãã£ã³ããŒã«ãæšæºçãªã»ãã¥ãªãã£ãã©ã¯ãã£ã¹ã§ã¯èŠéãããå¯èœæ§ã®ããã»ãã¥ãªãã£äžã®æ¬ é¥ãçºèŠããã®ã«åœ¹ç«ã¡ãŸãã
- çŸå®äžçã®ãªã¹ã¯è©äŸ¡ïŒ çŸå®äžçã®æ»æã·ããªãªãã·ãã¥ã¬ãŒãããããšã§ãè匱æ§ã®å®éã®åœ±é¿ãå®èšŒããŸãã
- ã»ãã¥ãªãã£äœå¶ã®æ¹åïŒ è匱æ§ãä¿®æ£ããã»ãã¥ãªãã£é²åŸ¡ã匷åããããã®å®çšçãªæšå¥šäºé ãæäŸããŸãã
- ã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ãžã®å¯Ÿå¿ïŒ PCI DSSãGDPRãHIPAAãISO 27001ãªã©ãå€ãã®èŠå¶ãã¬ãŒã ã¯ãŒã¯ãæ¥çæšæºã§ã宿çãªãããã¬ãŒã·ã§ã³ãã¹ããèŠæ±ãããŸãã
- ã»ãã¥ãªãã£æèã®åäžïŒ åŸæ¥å¡ã®ã»ãã¥ãªãã£ãªã¹ã¯ãšãã¹ããã©ã¯ãã£ã¹ã«å¯Ÿããæèãé«ããã®ã«åœ¹ç«ã¡ãŸãã
- è©å€ã®ä¿è·ïŒ è匱æ§ãç©æ¥µçã«ç¹å®ããŠå¯ŸåŠããããšã§ãçµç¹ã¯ããŒã¿äŸµå®³ãé²ããè©å€ãå®ãããšãã§ããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®çš®é¡
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãã¹ã³ãŒããã¿ãŒã²ãããããã³ãã¹ã¿ãŒã«æäŸãããæ å ±ã®ã¬ãã«ã«åºã¥ããŠåé¡ã§ããŸãã
1. ãã©ãã¯ããã¯ã¹ãã¹ã
ãã©ãã¯ããã¯ã¹ãã¹ãã§ã¯ããã¹ã¿ãŒã¯ã¿ãŒã²ããã·ã¹ãã ããããã¯ãŒã¯ã«é¢ããäºåã®ç¥èãæã¡ãŸãããã¿ãŒã²ããã«é¢ããæ å ±ãåéããæœåšçãªè匱æ§ãç¹å®ããããã«ãå ¬éãããŠããæ å ±ãåµå¯æè¡ã«é Œãå¿ èŠããããŸãããã®ã¢ãããŒãã¯ãæ»æè ãå éšæ å ±ãæããªãçŸå®äžçã®æ»æã·ããªãªãã·ãã¥ã¬ãŒãããŸãã
äŸïŒ ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒãããœãŒã¹ã³ãŒããèªèšŒæ å ±ããããã¯ãŒã¯å³ãªã©ãæäŸãããã«Webã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£ãè©äŸ¡ããããã«éãããŸãããã¹ã¿ãŒã¯ãŒãããå§ããããŸããŸãªæè¡ã䜿çšããŠè匱æ§ãç¹å®ããå¿ èŠããããŸãã
2. ãã¯ã€ãããã¯ã¹ãã¹ã
ãã¯ã€ãããã¯ã¹ãã¹ãã§ã¯ããã¹ã¿ãŒã¯ãœãŒã¹ã³ãŒãããããã¯ãŒã¯å³ãèªèšŒæ å ±ãªã©ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããå®å šãªç¥èãæã£ãŠããŸãããã®ã¢ãããŒãã«ãããã·ã¹ãã ã®ã»ãã¥ãªãã£ãããå æ¬çãã€è©³çްã«è©äŸ¡ã§ããŸãããã¯ã€ãããã¯ã¹ãã¹ãã¯ããã©ãã¯ããã¯ã¹ãã¹ãã®ææ³ã§ã¯æ€åºãå°é£ãªè匱æ§ãç¹å®ããããã«ãã䜿çšãããŸãã
äŸïŒ ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã«Webã¢ããªã±ãŒã·ã§ã³ã®ãœãŒã¹ã³ãŒããæäŸãããSQLã€ã³ãžã§ã¯ã·ã§ã³ã®æ¬ é¥ãã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã°ïŒXSSïŒã®è匱æ§ãªã©ãæœåšçãªè匱æ§ãç¹å®ããããã«äŸé ŒãããŸãã
3. ã°ã¬ãŒããã¯ã¹ãã¹ã
ã°ã¬ãŒããã¯ã¹ãã¹ãã¯ããã©ãã¯ããã¯ã¹ãã¹ããšãã¯ã€ãããã¯ã¹ãã¹ãã®äž¡æ¹ã®èŠçŽ ãçµã¿åããããã€ããªãããªã¢ãããŒãã§ãããã¹ã¿ãŒã¯ããããã¯ãŒã¯å³ããŠãŒã¶ãŒèªèšŒæ å ±ãªã©ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããããçšåºŠã®ç¥èãæã£ãŠããŸããããœãŒã¹ã³ãŒããžã®å®å šãªã¢ã¯ã»ã¹æš©ã¯ãããŸããããã®ã¢ãããŒãã«ãããã·ã¹ãã ã®ã»ãã¥ãªãã£ãããéäžçãã€å¹ççã«è©äŸ¡ã§ããŸãã
äŸïŒ ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã«Webã¢ããªã±ãŒã·ã§ã³ã®ãŠãŒã¶ãŒèªèšŒæ å ±ãæäŸãããèªèšŒæžã¿ãŠãŒã¶ãŒã«ãã£ãŠæªçšãããå¯èœæ§ã®ããè匱æ§ãç¹å®ããããã«äŸé ŒãããŸãã
4. ãã®ä»ã®ãããã¬ãŒã·ã§ã³ãã¹ãã®çš®é¡
äžèšã®ã«ããŽãªã«å ããŠããããã¬ãŒã·ã§ã³ãã¹ãã¯ã¿ãŒã²ããã·ã¹ãã ã«åºã¥ããŠåé¡ããããšãã§ããŸãã
- ãããã¯ãŒã¯ãããã¬ãŒã·ã§ã³ãã¹ãïŒ ãã¡ã€ã¢ãŠã©ãŒã«ãã«ãŒã¿ãŒãã¹ã€ããããµãŒããŒãå«ããããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- Webã¢ããªã±ãŒã·ã§ã³ãããã¬ãŒã·ã§ã³ãã¹ãïŒ SQLã€ã³ãžã§ã¯ã·ã§ã³ãXSSãCSRFãªã©ã®è匱æ§ã®ç¹å®ãå«ããWebã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- ã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ãããã¬ãŒã·ã§ã³ãã¹ãïŒ å®å šã§ãªãããŒã¿ã¹ãã¬ãŒãžãäžååãªèªèšŒãå®å šã§ãªãéä¿¡ãªã©ã®è匱æ§ã®ç¹å®ãå«ããã¢ãã€ã«ã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- ã¯ã€ã€ã¬ã¹ãããã¬ãŒã·ã§ã³ãã¹ãïŒ åŒ±ãæå·åãäžæ£ã¢ã¯ã»ã¹ãã€ã³ããäžéè æ»æãªã©ã®è匱æ§ã®ç¹å®ãå«ããã¯ã€ã€ã¬ã¹ãããã¯ãŒã¯ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- ã¯ã©ãŠããããã¬ãŒã·ã§ã³ãã¹ãïŒ èšå®ãã¹ãå®å šã§ãªãAPIãããŒã¿äŸµå®³ã«é¢é£ããè匱æ§ã®ç¹å®ãå«ããã¯ã©ãŠãç°å¢ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°ãã¹ãïŒ ãã£ãã·ã³ã°ãããªããã¹ãã£ã³ã°ãªã©ããœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°æ»æã«å¯ŸããåŸæ¥å¡ã®è匱æ§ã®è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
- IoTïŒã¢ãã®ã€ã³ã¿ãŒãããïŒãããã¬ãŒã·ã§ã³ãã¹ãïŒ IoTããã€ã¹ãšããã«é¢é£ããã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£è©äŸ¡ã«çŠç¹ãåœãŠãŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®ææ³
ãããã¬ãŒã·ã§ã³ãã¹ãã«æ§é åãããã¢ãããŒããæäŸããã確ç«ãããææ³ãããã€ããããŸãã以äžã¯ãæãäžè¬çã«äœ¿çšããããã®ã§ãã
1. Penetration Testing Execution Standard (PTES)
PTESã¯ããããã¬ãŒã·ã§ã³ãã¹ãã®å®æœã«é¢ãã詳现ãªã¬ã€ããæäŸããå æ¬çãªãã¬ãŒã ã¯ãŒã¯ã§ããäºåå¥çŽã®ããåãããå ±åããã¹ãåŸã®æŽ»åãŸã§ããããã¬ãŒã·ã§ã³ãã¹ãããã»ã¹ã®ãã¹ãŠã®æ®µéãã«ããŒããŠããŸããPTESã®ææ³ã¯ã7ã€ã®äž»èŠãªãã§ãŒãºã§æ§æãããŠããŸãã
- äºåå¥çŽã®ããåãïŒ ãããã¬ãŒã·ã§ã³ãã¹ãã®ã¹ã³ãŒããç®çãããã³äº€æŠèŠåãå®çŸ©ããŸãã
- æ å ±åéïŒ ãããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãWebã¢ããªã±ãŒã·ã§ã³ãåŸæ¥å¡ãªã©ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããæ å ±ãåéããŸãã
- è åšã¢ããªã³ã°ïŒ åéããæ å ±ã«åºã¥ããŠãæœåšçãªè åšãšè匱æ§ãç¹å®ããŸãã
- è匱æ§åæïŒ èªåã¹ãã£ã³ããŒã«ãšæåæè¡ã䜿çšããŠãè匱æ§ãç¹å®ããã³æ€èšŒããŸãã
- äŸµå ¥è©Šè¡ïŒ ç¹å®ãããè匱æ§ãæªçšããŠãã¿ãŒã²ããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ã詊ã¿ãŸãã
- äŸµå ¥åŸã®æŽ»åïŒ ã¿ãŒã²ããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãç¶æãããããªãæ å ±ãåéããŸãã
- å ±åïŒ ãããã¬ãŒã·ã§ã³ãã¹ãã®èª¿æ»çµæãææžåããä¿®æ£ã®ããã®æšå¥šäºé ãæäŸããŸãã
2. Open Source Security Testing Methodology Manual (OSSTMM)
OSSTMMã¯ãã»ãã¥ãªãã£ãã¹ãã®ããã®å æ¬çãªãã¬ãŒã ã¯ãŒã¯ãæäŸããããã1ã€ã®åºã䜿çšãããŠããææ³ã§ããæ å ±ã»ãã¥ãªãã£ãããã»ã¹ã»ãã¥ãªãã£ãã€ã³ã¿ãŒãããã»ãã¥ãªãã£ãéä¿¡ã»ãã¥ãªãã£ãã¯ã€ã€ã¬ã¹ã»ãã¥ãªãã£ãç©çã»ãã¥ãªãã£ãªã©ãã»ãã¥ãªãã£ã®ããŸããŸãªåŽé¢ã«çŠç¹ãåœãŠãŠããŸããOSSTMMã¯ãã»ãã¥ãªãã£ãã¹ãã«å¯Ÿãã峿 Œã§è©³çްãªã¢ãããŒãã§ç¥ãããŠããŸãã
3. NISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯
NISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ã¯ãç±³åœã®åœç«æšæºæè¡ç ç©¶æïŒNISTïŒã«ãã£ãŠéçºããããåºãèªèãããŠãããã¬ãŒã ã¯ãŒã¯ã§ããå³å¯ã«ã¯ãããã¬ãŒã·ã§ã³ãã¹ãã®ææ³ã§ã¯ãããŸãããããµã€ããŒã»ãã¥ãªãã£ãªã¹ã¯ã管çããããã®è²Žéãªãã¬ãŒã ã¯ãŒã¯ãæäŸãããããã¬ãŒã·ã§ã³ãã¹ãã®åãçµã¿ãå°ãããã«äœ¿çšã§ããŸããNISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ã¯ã5ã€ã®ã³ã¢æ©èœã§æ§æãããŠããŸãã
- ç¹å®ïŒ çµç¹ã®ãµã€ããŒã»ãã¥ãªãã£ãªã¹ã¯ã®çè§£ãæ·±ããŸãã
- é²åŸ¡ïŒ éèŠãªè³ç£ãšããŒã¿ãä¿è·ããããã®å®å šå¯Ÿçãå®è£ ããŸãã
- æ€ç¥ïŒ ãµã€ããŒã»ãã¥ãªãã£ã€ã³ã·ãã³ããæ€åºããããã®ã¡ã«ããºã ãå®è£ ããŸãã
- 察å¿ïŒ ãµã€ããŒã»ãã¥ãªãã£ã€ã³ã·ãã³ãã«å¯Ÿå¿ããããã®èšç»ãçå®ããã³å®æœããŸãã
- 埩æ§ïŒ ãµã€ããŒã»ãã¥ãªãã£ã€ã³ã·ãã³ãããå埩ããããã®èšç»ãçå®ããã³å®æœããŸãã
4. OWASP (Open Web Application Security Project) ãã¹ãã£ã³ã°ã¬ã€ã
OWASPãã¹ãã£ã³ã°ã¬ã€ãã¯ãWebã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£ããã¹ãããããã®å æ¬çãªãªãœãŒã¹ã§ããèªèšŒãèªå¯ãã»ãã·ã§ã³ç®¡çãå ¥åæ€èšŒããšã©ãŒåŠçãªã©ã®ãããã¯ãã«ããŒããããŸããŸãªãã¹ãæè¡ãšããŒã«ã«é¢ãã詳现ãªã¬ã€ãã³ã¹ãæäŸããŸããOWASPãã¹ãã£ã³ã°ã¬ã€ãã¯ãWebã¢ããªã±ãŒã·ã§ã³ã®ãããã¬ãŒã·ã§ã³ãã¹ãã«ç¹ã«åœ¹ç«ã¡ãŸãã
5. CREST (Council of Registered Ethical Security Testers)
CRESTã¯ããããã¬ãŒã·ã§ã³ãã¹ããµãŒãã¹ãæäŸããçµç¹ã®ããã®åœéçãªèªå®æ©é¢ã§ããCRESTã¯ããããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã®ããã®å«ççãã€å°éçãªè¡åèŠç¯ã®ãã¬ãŒã ã¯ãŒã¯ãæäŸãããã®ã¡ã³ããŒãèœåãšå質ã®å³æ ŒãªåºæºãæºãããŠããããšãä¿èšŒããŸããCRESTèªå®ãããã€ããŒã䜿çšããããšã§ããããã¬ãŒã·ã§ã³ãã¹ããé«ãæ°Žæºã§å®æœããããšããä¿èšŒãåŸãããšãã§ããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®ããŒã«
ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒãè匱æ§ãç¹å®ããæªçšããã®ãæ¯æŽããããã®ããŒã«ã¯æ°å€ããããŸãããããã®ããŒã«ã¯ã倧ãŸãã«æ¬¡ã®ããã«åé¡ã§ããŸãã
- è匱æ§ã¹ãã£ããŒïŒ ã·ã¹ãã ããããã¯ãŒã¯ã®æ¢ç¥ã®è匱æ§ãã¹ãã£ã³ããèªåããŒã«ïŒäŸïŒNessus, OpenVAS, QualysïŒã
- Webã¢ããªã±ãŒã·ã§ã³ã¹ãã£ããŒïŒ Webã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ãã¹ãã£ã³ããèªåããŒã«ïŒäŸïŒBurp Suite, OWASP ZAP, AcunetixïŒã
- ãããã¯ãŒã¯ã¹ããã¡ãŒïŒ ãããã¯ãŒã¯ãã©ãã£ãã¯ããã£ããã£ããŠåæããããŒã«ïŒäŸïŒWireshark, tcpdumpïŒã
- ãšã¯ã¹ããã€ããã¬ãŒã ã¯ãŒã¯ïŒ ãšã¯ã¹ããã€ããéçºããã³å®è¡ããããã®ãã¬ãŒã ã¯ãŒã¯ãæäŸããããŒã«ïŒäŸïŒMetasploit, Core ImpactïŒã
- ãã¹ã¯ãŒãã¯ã©ããã³ã°ããŒã«ïŒ ãã¹ã¯ãŒãã®ã¯ã©ãã¯ã詊ã¿ãããŒã«ïŒäŸïŒJohn the Ripper, HashcatïŒã
- ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°ããŒã«ãããïŒ ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°æ»æã®å®æœãæ¯æŽããããŒã«ïŒäŸïŒSETïŒã
ãããã®ããŒã«ã®äœ¿çšã«ã¯å°éç¥èãšå«ççé æ ®ãå¿ èŠã§ããããšã«æ³šæããããšãéèŠã§ããäžé©åãªäœ¿çšã¯ãæå³ããªãçµæãæ³ç責任ã«ã€ãªããå¯èœæ§ããããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ãã®ããã»ã¹ïŒã¹ããããã€ã¹ãããã¬ã€ã
å ·äœçãªæé ã¯ãéžæããææ³ãå¥çŽã®ç¯å²ã«ãã£ãŠç°ãªãå ŽåããããŸãããäžè¬çãªãããã¬ãŒã·ã§ã³ãã¹ãã®ããã»ã¹ã¯ãéåžžã以äžã®æ®µéãå«ã¿ãŸãã
1. èšç»ãšã¹ã³ãŒãå®çŸ©
æåã®ãã§ãŒãºã§ã¯ããããã¬ãŒã·ã§ã³ãã¹ãã®ã¹ã³ãŒããç®çãããã³äº€æŠèŠåãå®çŸ©ããŸããããã«ã¯ãã¿ãŒã²ããã·ã¹ãã ã宿œãããã¹ãã®çš®é¡ãèæ ®ããªããã°ãªããªãå¶éãå¶çŽãç¹å®ããããšãå«ãŸããŸããéèŠãªã®ã¯ããã¹ããéå§ããåã«ã¯ã©ã€ã¢ã³ããã*æžé¢ã«ãã*æ¿èªãåŸãããšãäžå¯æ¬ ã§ãããšããããšã§ããããã«ããããã¹ã¿ãŒã¯æ³çã«ä¿è·ãããã¯ã©ã€ã¢ã³ãã宿œãããæŽ»åãçè§£ããæ¿èªããŠããããšãä¿èšŒãããŸãã
äŸïŒ ããäŒæ¥ãeã³ããŒã¹ãŠã§ããµã€ãã®ã»ãã¥ãªãã£ãè©äŸ¡ããããšèããŠããŸãããããã¬ãŒã·ã§ã³ãã¹ãã®ã¹ã³ãŒãã¯ããŠã§ããµã€ããšããã«é¢é£ããããŒã¿ããŒã¹ãµãŒããŒã«éå®ãããŸãã亀æŠèŠåã§ã¯ããã¹ã¿ãŒã¯ãµãŒãã¹æåŠïŒDoSïŒæ»æãå®è¡ããããæ©å¯æ§ã®é«ã顧客ããŒã¿ã«ã¢ã¯ã»ã¹ããããšãããããããšã¯èš±å¯ãããŠããŸããã
2. æ å ±åéïŒåµå¯ïŒ
ãã®ãã§ãŒãºã§ã¯ãã¿ãŒã²ããã·ã¹ãã ã«é¢ããå¯èœãªéãã®æ å ±ãåéããŸããããã«ã¯ããããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãWebã¢ããªã±ãŒã·ã§ã³ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ããœãããŠã§ã¢ã®ããŒãžã§ã³ããŠãŒã¶ãŒã¢ã«ãŠã³ãã®ç¹å®ãªã©ãå«ãŸããŸããæ å ±åéã¯ã次ã®ãããªããŸããŸãªæè¡ã䜿çšããŠå®è¡ã§ããŸãã
- ãªãŒãã³ãœãŒã¹ã€ã³ããªãžã§ã³ã¹ïŒOSINTïŒïŒ æ€çŽ¢ãšã³ãžã³ããœãŒã·ã£ã«ã¡ãã£ã¢ãäŒæ¥ã®ãŠã§ããµã€ããªã©ã®å ¬éãããŠããæ å ±æºããæ å ±ãåéããŸãã
- ãããã¯ãŒã¯ã¹ãã£ã³ïŒ Nmapãªã©ã®ããŒã«ã䜿çšããŠãéããŠããããŒããå®è¡äžã®ãµãŒãã¹ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãç¹å®ããŸãã
- Webã¢ããªã±ãŒã·ã§ã³ã®ã¹ãã€ããªã³ã°ïŒ Burp SuiteãOWASP ZAPãªã©ã®ããŒã«ã䜿çšããŠãWebã¢ããªã±ãŒã·ã§ã³ãã¯ããŒã«ããããŒãžããã©ãŒã ããã©ã¡ãŒã¿ãç¹å®ããŸãã
äŸïŒ Shodanã䜿çšããŠã¿ãŒã²ããäŒæ¥ã«é¢é£ããå ¬éãããŠããWebã«ã¡ã©ãç¹å®ããããLinkedInã䜿çšããŠåŸæ¥å¡ãšãã®åœ¹å²ãç¹å®ãããããŸãã
3. è匱æ§ã¹ãã£ã³ãšåæ
ãã®ãã§ãŒãºã§ã¯ãèªåã¹ãã£ã³ããŒã«ãšæåæè¡ã䜿çšããŠãã¿ãŒã²ããã·ã¹ãã ã®æœåšçãªè匱æ§ãç¹å®ããŸããè匱æ§ã¹ãã£ããŒã¯ãã·ã°ããã£ã®ããŒã¿ããŒã¹ã«åºã¥ããŠæ¢ç¥ã®è匱æ§ãç¹å®ã§ããŸããæåæè¡ã«ã¯ãã·ã¹ãã ã®æ§æãã³ãŒããããã³åäœãåæããŠãæœåšçãªåŒ±ç¹ãç¹å®ããããšãå«ãŸããŸãã
äŸïŒ ãããã¯ãŒã¯ã»ã°ã¡ã³ãã«å¯ŸããŠNessusãå®è¡ããŠãå€ããœãããŠã§ã¢ãèšå®ãã¹ã®ãããã¡ã€ã¢ãŠã©ãŒã«ãæã€ãµãŒããŒãç¹å®ããŸããWebã¢ããªã±ãŒã·ã§ã³ã®ãœãŒã¹ã³ãŒããæåã§ã¬ãã¥ãŒããŠãæœåšçãªSQLã€ã³ãžã§ã¯ã·ã§ã³ã®è匱æ§ãç¹å®ããŸãã
4. äŸµå ¥è©Šè¡
ãã®ãã§ãŒãºã§ã¯ãç¹å®ãããè匱æ§ãæªçšããŠãã¿ãŒã²ããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ã詊ã¿ãŸããäŸµå ¥è©Šè¡ã¯ã次ã®ãããªããŸããŸãªæè¡ã䜿çšããŠå®è¡ã§ããŸãã
- ãšã¯ã¹ããã€ãéçºïŒ ç¹å®ã®è匱æ§ã«å¯Ÿããã«ã¹ã¿ã ãšã¯ã¹ããã€ããéçºããŸãã
- æ¢åã®ãšã¯ã¹ããã€ãã®äœ¿çšïŒ Metasploitã®ãããªãšã¯ã¹ããã€ãããŒã¿ããŒã¹ããã¬ãŒã ã¯ãŒã¯ãããäºåã«æ§ç¯ããããšã¯ã¹ããã€ãã䜿çšããŸãã
- ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°ïŒ åŸæ¥å¡ãã ãŸããŠæ©å¯æ å ±ãæäŸãããããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãèš±å¯ããããããŸãã
äŸïŒ Metasploitã䜿çšããŠWebãµãŒããŒãœãããŠã§ã¢ã®æ¢ç¥ã®è匱æ§ãæªçšãããªã¢ãŒãã§ã³ãŒããå®è¡ããŸããåŸæ¥å¡ã«ãã£ãã·ã³ã°ã¡ãŒã«ãéä¿¡ããŠããã¹ã¯ãŒããæããããã«ä»åããŸãã
5. äŸµå ¥åŸã®æŽ»å
ã¿ãŒã²ããã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ã確ç«ããããšããã®ãã§ãŒãºã§ã¯ãããªãæ å ±ã®åéãã¢ã¯ã»ã¹ã®ç¶æãããã³æš©éææ Œã®å¯èœæ§ããããŸããããã«ã¯ã以äžãå«ãŸããŸãã
- æš©éææ ŒïŒ ã·ã¹ãã äžã§ããé«ãã¬ãã«ã®æš©éïŒrootã管çè ã¢ã¯ã»ã¹ãªã©ïŒãååŸããããšè©Šã¿ãŸãã
- ããŒã¿æŒæŽ©ïŒ ã·ã¹ãã ããæ©å¯ããŒã¿ãã³ããŒããŸãã
- ããã¯ãã¢ã®èšçœ®ïŒ å°æ¥çã«ã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãç¶æããããã«ãæç¶çãªã¢ã¯ã»ã¹ã¡ã«ããºã ãã€ã³ã¹ããŒã«ããŸãã
- ããããæ»æïŒ 䟵害ãããã·ã¹ãã ãèžã¿å°ãšããŠããããã¯ãŒã¯äžã®ä»ã®ã·ã¹ãã ãæ»æããŸãã
äŸïŒ æš©éææ Œãšã¯ã¹ããã€ãã䜿çšããŠã䟵害ããããµãŒããŒã§rootã¢ã¯ã»ã¹ãååŸããŸããããŒã¿ããŒã¹ãµãŒããŒãã顧客ããŒã¿ãã³ããŒããŸããè匱æ§ãããããããåŸã§ãã¢ã¯ã»ã¹ãç¶æããããã«ãWebãµãŒããŒã«ããã¯ãã¢ãã€ã³ã¹ããŒã«ããŸãã
6. å ±å
æçµãã§ãŒãºã§ã¯ããããã¬ãŒã·ã§ã³ãã¹ãã®èª¿æ»çµæãææžåããä¿®æ£ã®ããã®æšå¥šäºé ãæäŸããŸããå ±åæžã«ã¯ãç¹å®ãããè匱æ§ã®è©³çްãªèª¬æãããããæªçšããããã«åãããæé ãããã³è匱æ§ã®åœ±é¿ãå«ããå¿ èŠããããŸããå ±åæžã¯ãŸããè匱æ§ãä¿®æ£ããçµç¹ã®å šäœçãªã»ãã¥ãªãã£äœå¶ãæ¹åããããã®å®çšçãªæšå¥šäºé ãæäŸããå¿ èŠããããŸããå ±åæžã¯ãéçºè åãã®æè¡çãªè©³çްãšãçµå¶å¹¹éšåãã®ãããžã¡ã³ããµããªãŒãå«ãããã«ã察象èªè ã«åãããŠèª¿æŽããå¿ èŠããããŸããä¿®æ£äœæ¥ã®åªå é äœä»ããæ¯æŽããããã«ããªã¹ã¯ã¹ã³ã¢ïŒäŸïŒCVSSã䜿çšïŒãå«ããããšãæ€èšããŠãã ããã
äŸïŒ ãããã¬ãŒã·ã§ã³ãã¹ãã®å ±åæžã¯ãæ»æè ãæ©å¯æ§ã®é«ã顧客ããŒã¿ã«ã¢ã¯ã»ã¹ã§ããWebã¢ããªã±ãŒã·ã§ã³ã®SQLã€ã³ãžã§ã¯ã·ã§ã³è匱æ§ãç¹å®ããŸããå ±åæžã¯ãSQLã€ã³ãžã§ã¯ã·ã§ã³æ»æãé²ãããã«Webã¢ããªã±ãŒã·ã§ã³ã«ããããé©çšããæªæã®ããããŒã¿ãããŒã¿ããŒã¹ã«æ¿å ¥ãããã®ãé²ãããã«å ¥åæ€èšŒãå®è£ ããããšãæšå¥šããŸãã
7. ä¿®æ£ãšåãã¹ã
ãã®ïŒãã°ãã°èŠéããããïŒéèŠãªæçµã¹ãããã§ã¯ãçµç¹ãç¹å®ãããè匱æ§ã«å¯ŸåŠããŸããè匱æ§ãããããŸãã¯è»œæžããããããããã¬ãŒã·ã§ã³ãã¹ãããŒã ã«ãã£ãŠåãã¹ãã宿œãããä¿®æ£äœæ¥ã®æå¹æ§ãæ€èšŒãããã¹ãã§ããããã«ãããè匱æ§ãé©åã«å¯ŸåŠãããã·ã¹ãã ããã¯ãæ»æã«å¯ŸããŠè匱ã§ãªãããšãä¿èšŒãããŸãã
å«ççé æ ®ãšæ³çåé¡
ãããã¬ãŒã·ã§ã³ãã¹ãã«ã¯ãã³ã³ãã¥ãŒã¿ã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãšæœåšçãªæå®³ãå«ãŸããŸãããããã£ãŠãå«ççãªã¬ã€ãã©ã€ã³ãšæ³çèŠä»¶ãéµå®ããããšãäžå¯æ¬ ã§ããäž»ãªèæ ®äºé ã¯æ¬¡ã®ãšããã§ãã
- æç¢ºãªæ¿èªã®ååŸïŒ ãããã¬ãŒã·ã§ã³ãã¹ã掻åã宿œããåã«ãå¿ ãçµç¹ããæžé¢ã«ããæ¿èªãåŸãŠãã ããããã®æ¿èªæžã«ã¯ããã¹ãã®ã¹ã³ãŒããç®çãããã³å¶éãæç¢ºã«å®çŸ©ããå¿ èŠããããŸãã
- æ©å¯ä¿æïŒ ãããã¬ãŒã·ã§ã³ãã¹ãäžã«åŸããããã¹ãŠã®æ å ±ãæ©å¯ãšããŠæ±ããèš±å¯ãããŠããªã第äžè ã«é瀺ããªãã§ãã ããã
- ããŒã¿ä¿è·ïŒ ãããã¬ãŒã·ã§ã³ãã¹ãäžã«æ©å¯ããŒã¿ãæ±ãéã«ã¯ãGDPRãªã©ãé©çšããããã¹ãŠã®ããŒã¿ä¿è·æ³ãéµå®ããŠãã ããã
- æå®³ã®åé¿ïŒ ãããã¬ãŒã·ã§ã³ãã¹ãäžã«ã¿ãŒã²ããã·ã¹ãã ã«æå®³ãäžããªãããã«æ³šæããŠãã ãããããã«ã¯ããµãŒãã¹æåŠæ»æãé¿ããããŒã¿ãç Žæããªãããã«æ³šæããããšãå«ãŸããŸãã
- éææ§ïŒ ãããã¬ãŒã·ã§ã³ãã¹ãã®èª¿æ»çµæã«ã€ããŠçµç¹ã«å¯ŸããŠéææ§ãä¿ã¡ãä¿®æ£ã®ããã®å®çšçãªæšå¥šäºé ãæäŸããŠãã ããã
- çŸå°ã®æ³åŸïŒ ãµã€ããŒæ³ã¯äžçäžã§å€§ããç°ãªãããããã¹ãã宿œãããæ³åã®æ³åŸãèªèããéµå®ããŠãã ãããäžéšã®åœã§ã¯ãã»ãã¥ãªãã£ãã¹ãã«é¢ããŠä»åœãããå³ããèŠå¶ããããŸãã
ãããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã«å¿ èŠãªã¹ãã«ãšèªå®è³æ Œ
æåãããããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã«ãªãããã«ã¯ãæè¡çãªã¹ãã«ãåæèœåãå«ççæèã®çµã¿åãããå¿ èŠã§ããäžå¯æ¬ ãªã¹ãã«ã¯æ¬¡ã®ãšããã§ãã
- ãããã¯ãŒã¯ã®åºç€ïŒ ãããã¯ãŒã¯ãããã³ã«ãTCP/IPãããã³ãããã¯ãŒã¯ã»ãã¥ãªãã£ã®æŠå¿µã«é¢ããæ·±ãçè§£ã
- ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ç¥èïŒ WindowsãLinuxãmacOSãªã©ã®ããŸããŸãªãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã«é¢ããæ·±ãç¥èã
- Webã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ïŒ SQLã€ã³ãžã§ã¯ã·ã§ã³ãXSSãCSRFãªã©ã®äžè¬çãªWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ã«é¢ããçè§£ã
- ããã°ã©ãã³ã°ã¹ãã«ïŒ Pythonãªã©ã®ã¹ã¯ãªããèšèªãããã³JavaãC++ãªã©ã®ããã°ã©ãã³ã°èšèªã®ç¿çã
- ã»ãã¥ãªãã£ããŒã«ïŒ è匱æ§ã¹ãã£ããŒãWebã¢ããªã±ãŒã·ã§ã³ã¹ãã£ããŒããšã¯ã¹ããã€ããã¬ãŒã ã¯ãŒã¯ãªã©ãããŸããŸãªã»ãã¥ãªãã£ããŒã«ã«é¢ããç¥èã
- åé¡è§£æ±ºã¹ãã«ïŒ æ¹å€çã«èããåé¡ãåæããåµé çãªè§£æ±ºçãéçºããèœåã
- ã³ãã¥ãã±ãŒã·ã§ã³ã¹ãã«ïŒ æè¡çãªæ å ±ãå£é ããã³æžé¢ã§æç¢ºãã€ç°¡æœã«äŒããèœåã
é¢é£ããèªå®è³æ Œã¯ãããªãã®ã¹ãã«ãšç¥èãæœåšçãªéçšäž»ãã¯ã©ã€ã¢ã³ãã«ç€ºãããšãã§ããŸãããããã¬ãŒã·ã§ã³ãã¹ã¿ãŒã«äººæ°ã®èªå®è³æ Œã«ã¯ã次ã®ãããªãã®ããããŸãã
- Certified Ethical Hacker (CEH): å«ççãããã³ã°ã®å¹ åºããããã¯ãã«ããŒãããåºãèªèãããŠããèªå®è³æ Œã
- Offensive Security Certified Professional (OSCP): ãããã¬ãŒã·ã§ã³ãã¹ãã®ã¹ãã«ã«çŠç¹ãåœãŠããææŠçã§å®è·µçãªèªå®è³æ Œã
- Certified Information Systems Security Professional (CISSP): æ å ±ã»ãã¥ãªãã£ã®å¹ åºããããã¯ãã«ããŒãããäžççã«èªããããèªå®è³æ Œãå³å¯ã«ã¯ãã³ãã¹ãã®è³æ Œã§ã¯ãããŸããããããåºãã»ãã¥ãªãã£ã®çè§£ã瀺ããŸãã
- CREST Certifications: CRESTãæäŸããããããã¬ãŒã·ã§ã³ãã¹ãã®ããŸããŸãªåŽé¢ãã«ããŒããäžé£ã®èªå®è³æ Œã
ãããã¬ãŒã·ã§ã³ãã¹ãã®æªæ¥
ãããã¬ãŒã·ã§ã³ãã¹ãã®åéã¯ãæ°ããªãã¯ãããžãŒãšé²åããè åšã«å¯Ÿå¿ããããã«çµ¶ããé²åããŠããŸãããããã¬ãŒã·ã§ã³ãã¹ãã®æªæ¥ã圢äœãäž»èŠãªãã¬ã³ãã«ã¯ã次ã®ãããªãã®ããããŸãã
- èªååïŒ ãããã¬ãŒã·ã§ã³ãã¹ãããã»ã¹ãåçåããå¹çãåäžãããããã®èªååã®å©çšå¢å ããã ããèªååã¯ãåµé çã«èããæ°ããç¶æ³ã«é©å¿ã§ããçç·Žãã人éã®ãã¹ã¿ãŒã®å¿ èŠæ§ã眮ãæãããã®ã§ã¯ãããŸããã
- ã¯ã©ãŠãã»ãã¥ãªãã£ïŒ ã¯ã©ãŠãç°å¢ã«çŠç¹ãåœãŠããããã¬ãŒã·ã§ã³ãã¹ããµãŒãã¹ãžã®éèŠã®å¢å€§ãã¯ã©ãŠãç°å¢ã¯ãå°éçãªå°éç¥èãå¿ èŠãšããç¬èªã®ã»ãã¥ãªãã£äžã®èª²é¡ãæç€ºããŸãã
- IoTã»ãã¥ãªãã£ïŒ IoTããã€ã¹ãšããã«é¢é£ããã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£ãžã®é¢å¿ã®é«ãŸããIoTããã€ã¹ã¯ãã°ãã°æ»æã«å¯ŸããŠè匱ã§ããããããã¯ãŒã¯ã䟵害ãããããŒã¿ãçãã ãããããã«äœ¿çšãããå¯èœæ§ããããŸãã
- AIãšæ©æ¢°åŠç¿ïŒ ãããã¬ãŒã·ã§ã³ãã¹ãã®èœåãåäžãããããã®AIãšæ©æ¢°åŠç¿ã®äœ¿çšãAIã¯ãè匱æ§ã®çºèŠãèªååããä¿®æ£äœæ¥ã®åªå é äœãä»ãããããã¬ãŒã·ã§ã³ãã¹ãã®çµæã®ç²ŸåºŠãåäžãããããã«äœ¿çšã§ããŸãã
- DevSecOpsïŒ ã»ãã¥ãªãã£ãã¹ãããœãããŠã§ã¢éçºã©ã€ããµã€ã¯ã«ã«çµ±åããããšãDevSecOpsã¯ãéçºãã»ãã¥ãªãã£ãããã³éçšããŒã éã®ååãä¿é²ããããå®å šãªãœãããŠã§ã¢ãæ§ç¯ããŸãã
- èŠå¶ã®åŒ·åïŒ äžççã«ããŒã¿ãã©ã€ãã·ãŒãšãµã€ããŒã»ãã¥ãªãã£ã«é¢ããèŠå¶ãããå³ãããªãããšãäºæ³ãããããã«ããã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ãšããŠã®ãããã¬ãŒã·ã§ã³ãã¹ãã®éèŠãé«ãŸãã§ãããã
çµè«
ãããã¬ãŒã·ã§ã³ãã¹ãã¯ãäžçäžã®çµç¹ã«ãšã£ãŠäžå¯æ¬ ãªã»ãã¥ãªãã£ãã©ã¯ãã£ã¹ã§ããè匱æ§ãç©æ¥µçã«ç¹å®ããŠå¯ŸåŠããããšã§ãçµç¹ã¯ããŒã¿ãè©å€ãããã³åçãä¿è·ã§ããŸãããã®ã¬ã€ãã§ã¯ããããã¬ãŒã·ã§ã³ãã¹ãã®åºæ¬æŠå¿µãææ³ãããŒã«ããã¹ããã©ã¯ãã£ã¹ã«é¢ããåºç€ç¥èãæäŸããŸãããè åšã®ç¶æ³ãé²åãç¶ããäžãçµç¹ããããã¬ãŒã·ã§ã³ãã¹ãã«æè³ããæä»£ã®å ãè¡ãããšãäžå¯æ¬ ã§ãããããã¬ãŒã·ã§ã³ãã¹ã掻åã宿œããéã«ã¯ãåžžã«å«ççé æ ®ãšæ³çèŠä»¶ãåªå ããããšãå¿ããªãã§ãã ããã