å ç¢ãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ãæ§ç¯ããããã®å æ¬çã¬ã€ããäž»èŠã³ã³ããŒãã³ããå®è£ æŠç¥ãã°ããŒãã«ãªãã¹ããã©ã¯ãã£ã¹ã«ã€ããŠè§£èª¬ããŸãã
Webã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ïŒã°ããŒãã«ãªå®è£ ãã¬ãŒã ã¯ãŒã¯
仿¥ã®çžäºæ¥ç¶ãããäžçã«ãããŠãå ç¢ãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã¯ãããããèŠæš¡ã®çµç¹ã«ãšã£ãŠæãéèŠã§ãããµã€ããŒè åšã®å·§åŠåãé²ãäžãæ©å¯ããŒã¿ãä¿è·ããäºæ¥ç¶ç¶æ§ãç¶æããè©å€ãå®ãããã«ã¯ãç©æ¥µçãã€æç¢ºã«å®çŸ©ãããã¢ãããŒããäžå¯æ¬ ã§ããæ¬ã¬ã€ãã¯ã倿§ãªã°ããŒãã«ã³ã³ããã¹ãã«é©çšå¯èœãªãã»ãã¥ã¢ãªWebã€ã³ãã©ã¹ãã©ã¯ãã£ãå®è£ ããããã®å æ¬çãªãã¬ãŒã ã¯ãŒã¯ãæäŸããŸãã
è åšã©ã³ãã¹ã±ãŒãã®çè§£
å®è£ ã«å ¥ãåã«ãé²åãç¶ããè åšã®ç¶æ³ãçè§£ããããšãäžå¯æ¬ ã§ããäžè¬çãªWebã»ãã¥ãªãã£ã®è åšã«ã¯ã以äžã®ãããªãã®ããããŸãã
- SQLã€ã³ãžã§ã¯ã·ã§ã³: ããŒã¿ããŒã¹ã¯ãšãªã®è匱æ§ãæªçšããäžæ£ãªã¢ã¯ã»ã¹ãååŸããŸãã
- ã¯ãã¹ãµã€ãã¹ã¯ãªããã£ã³ã° (XSS): ä»ã®ãŠãŒã¶ãŒãé²èЧãããŠã§ããµã€ãã«æªæã®ããã¹ã¯ãªãããæ³šå ¥ããŸãã
- ã¯ãã¹ãµã€ããªã¯ãšã¹ããã©ãŒãžã§ãª (CSRF): ãŠãŒã¶ãŒãéšããŠãèªèšŒæžã¿ã®ãŠã§ããµã€ãã§æå³ããªãã¢ã¯ã·ã§ã³ãå®è¡ãããŸãã
- ãµãŒãã¹æåŠ (DoS) & 忣åãµãŒãã¹æåŠ (DDoS): ãŠã§ããµã€ãããµãŒããŒããã©ãã£ãã¯ã§å§åããæ£èŠã®ãŠãŒã¶ãŒãå©çšã§ããªãããã«ããŸãã
- ãã«ãŠã§ã¢: WebãµãŒããŒããŠãŒã¶ãŒã®ããã€ã¹ã«æªæã®ãããœãããŠã§ã¢ãå°å ¥ããŸãã
- ãã£ãã·ã³ã°: ãŠãŒã¶ãŒåããã¹ã¯ãŒããã¯ã¬ãžããã«ãŒãæ å ±ãªã©ã®æ©å¯æ å ±ãå ¥æããããšããè©æ¬ºçãªè©Šã¿ã§ãã
- ã©ã³ãµã ãŠã§ã¢: çµç¹ã®ããŒã¿ãæå·åãããã®è§£æŸã®ããã«æ¯æããèŠæ±ããŸãã
- ã¢ã«ãŠã³ãä¹ã£åã: ãŠãŒã¶ãŒã¢ã«ãŠã³ããžã®äžæ£ã¢ã¯ã»ã¹ãååŸããŸãã
- APIã®è匱æ§: ã¢ããªã±ãŒã·ã§ã³ããã°ã©ãã³ã°ã€ã³ã¿ãŒãã§ãŒã¹ (API) ã®åŒ±ç¹ãæªçšããŸãã
- ãŒããã€æ»æ: ãœãããŠã§ã¢ãã³ããŒã«ç¥ãããŠããããããããå©çšã§ããªãè匱æ§ãæªçšããŸãã
ãããã®è åšã¯å°ççãªå¢çã«å¶çŽãããŸãããåç±³ã§ãã¹ããããŠããWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ã¯ãã¢ãžã¢ã®æ»æè ã«ãã£ãŠæªçšãããäžçäžã®ãŠãŒã¶ãŒã«åœ±é¿ãäžããå¯èœæ§ããããŸãããããã£ãŠãWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ãèšèšã»å®è£ ããéã«ã¯ãã°ããŒãã«ãªèŠç¹ãäžå¯æ¬ ã§ãã
Webã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã®äž»èŠã³ã³ããŒãã³ã
å æ¬çãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã¯ãè åšããä¿è·ããããã«é£æºããŠæ©èœããããã€ãã®äž»èŠãªã³ã³ããŒãã³ãã§æ§æãããŠããŸãããããã«ã¯ä»¥äžãå«ãŸããŸãã
1. ãããã¯ãŒã¯ã»ãã¥ãªãã£
ãããã¯ãŒã¯ã»ãã¥ãªãã£ã¯ãWebã»ãã¥ãªãã£äœå¶ã®åºç€ã圢æããŸããäžå¯æ¬ ãªèŠçŽ ã¯æ¬¡ã®ãšããã§ãã
- ãã¡ã€ã¢ãŠã©ãŒã«: ãããã¯ãŒã¯ãšå€éšã®äžçãšã®éã®éå£ãšããŠæ©èœããäºåå®çŸ©ãããã«ãŒã«ã«åºã¥ããŠéåä¿¡ãã©ãã£ãã¯ãå¶åŸ¡ããŸãã é«åºŠãªè åšæ€åºããã³é²æ¢æ©èœãæäŸããæ¬¡äžä»£ãã¡ã€ã¢ãŠã©ãŒã« (NGFW) ã®äœ¿çšãæ€èšããŠãã ããã
- äŸµå ¥æ€ç¥ã»é²æ¢ã·ã¹ãã (IDS/IPS): ãããã¯ãŒã¯ãã©ãã£ãã¯ãç£èŠããŠæªæã®ããæŽ»åãæ€åºããè åšãèªåçã«ãããã¯ãŸãã¯è»œæžããŸãã
- ä»®æ³ãã©ã€ããŒããããã¯ãŒã¯ (VPN): ãããã¯ãŒã¯ã«ã¢ã¯ã»ã¹ãããªã¢ãŒããŠãŒã¶ãŒã«ãå®å šã§æå·åãããæ¥ç¶ãæäŸããŸãã
- ãããã¯ãŒã¯ã»ã°ã¡ã³ããŒã·ã§ã³: ãããã¯ãŒã¯ãããå°ããéé¢ãããã»ã°ã¡ã³ãã«åå²ããã»ãã¥ãªãã£äŸµå®³ã®åœ±é¿ãéå®ããŸããäŸãã°ãWebãµãŒããŒç°å¢ã瀟å äŒæ¥ãããã¯ãŒã¯ããåé¢ããŸãã
- ããŒããã©ã³ãµãŒ: è€æ°ã®ãµãŒããŒã«ãã©ãã£ãã¯ã忣ãããéè² è·ãé²ããé«å¯çšæ§ã確ä¿ããŸãããŸããDDoSæ»æã«å¯Ÿãã第äžç·ã®é²åŸ¡ãšããŠãæ©èœããŸãã
2. Webã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£
Webã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ã¯ãWebã¢ããªã±ãŒã·ã§ã³ãè匱æ§ããä¿è·ããããšã«çŠç¹ãåœãŠãŠããŸããäž»ãªå¯Ÿçã¯æ¬¡ã®ãšããã§ãã
- Webã¢ããªã±ãŒã·ã§ã³ãã¡ã€ã¢ãŠã©ãŒã« (WAF): HTTPãã©ãã£ãã¯ãæ€æ»ããæ¢ç¥ã®æ»æãã¿ãŒã³ãã«ã¹ã¿ãã€ãºãããã«ãŒã«ã«åºã¥ããŠæªæã®ãããªã¯ãšã¹ãããããã¯ããç¹æ®ãªãã¡ã€ã¢ãŠã©ãŒã«ã§ããWAFã¯ãSQLã€ã³ãžã§ã¯ã·ã§ã³ãXSSãCSRFãªã©ã®äžè¬çãªWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ããä¿è·ã§ããŸãã
- ã»ãã¥ã¢ã³ãŒãã£ã³ã°ãã©ã¯ãã£ã¹: éçºããã»ã¹äžã«ã»ãã¥ã¢ã³ãŒãã£ã³ã°ã®ã¬ã€ãã©ã€ã³ã«åŸããè匱æ§ãæå°éã«æããŸããããã«ã¯ãå ¥åæ€èšŒãåºåãšã³ã³ãŒãã£ã³ã°ãé©åãªãšã©ãŒåŠçãå«ãŸããŸããOWASP (Open Web Application Security Project) ãªã©ã®çµç¹ã¯ã貎éãªãªãœãŒã¹ãšãã¹ããã©ã¯ãã£ã¹ãæäŸããŠããŸãã
- éçã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ãã¹ã (SAST): ãããã€åã«ãœãŒã¹ã³ãŒããåæããŠè匱æ§ãæ€åºããŸããSASTããŒã«ã¯ãéçºã©ã€ããµã€ã¯ã«ã®æ©ã段éã§æœåšçãªåŒ±ç¹ãç¹å®ã§ããŸãã
- åçã¢ããªã±ãŒã·ã§ã³ã»ãã¥ãªãã£ãã¹ã (DAST): å®è¡äžã®Webã¢ããªã±ãŒã·ã§ã³ããã¹ããããœãŒã¹ã³ãŒãã§ã¯æããã«ãªããªãå¯èœæ§ã®ããè匱æ§ãç¹å®ããŸããDASTããŒã«ã¯ãå®éã®æ»æãã·ãã¥ã¬ãŒãããŠåŒ±ç¹ãçºèŠããŸãã
- ãœãããŠã§ã¢ã³ã³ããžã·ã§ã³åæ (SCA): Webã¢ããªã±ãŒã·ã§ã³ã§äœ¿çšããããªãŒãã³ãœãŒã¹ã³ã³ããŒãã³ããç¹å®ã»ç®¡çããŸããSCAããŒã«ã¯ããªãŒãã³ãœãŒã¹ã®ã©ã€ãã©ãªããã¬ãŒã ã¯ãŒã¯ã®æ¢ç¥ã®è匱æ§ãæ€åºã§ããŸãã
- 宿çãªã»ãã¥ãªãã£ç£æ»ãšäŸµå ¥ãã¹ã: 宿çãªã»ãã¥ãªãã£è©äŸ¡ã宿œããWebã¢ããªã±ãŒã·ã§ã³ã®è匱æ§ãšåŒ±ç¹ãç¹å®ããŸããäŸµå ¥ãã¹ãã§ã¯ãå®éã®æ»æãã·ãã¥ã¬ãŒãããŠã»ãã¥ãªãã£å¯Ÿçã®æå¹æ§ããã¹ãããŸãããããã®è©äŸ¡ã«ã€ããŠã¯ãä¿¡é Œã§ããã»ãã¥ãªãã£äŒç€Ÿãšã®é£æºãæ€èšããŠãã ããã
- ã³ã³ãã³ãã»ãã¥ãªãã£ããªã·ãŒ (CSP): Webãã©ãŠã¶ãç¹å®ã®ããŒãžã«å¯ŸããŠèªã¿èŸŒãããšãèš±å¯ãããªãœãŒã¹ãå¶åŸ¡ã§ããã»ãã¥ãªãã£æšæºã§ãXSSæ»æã®é²æ¢ã«åœ¹ç«ã¡ãŸãã
3. èªèšŒãšèªå¯
å ç¢ãªèªèšŒããã³èªå¯ã¡ã«ããºã ã¯ãWebã¢ããªã±ãŒã·ã§ã³ãšããŒã¿ãžã®ã¢ã¯ã»ã¹ãå¶åŸ¡ããããã«äžå¯æ¬ ã§ããäž»ãªèŠçŽ ã¯æ¬¡ã®ãšããã§ãã
- 匷åãªãã¹ã¯ãŒãããªã·ãŒ: æå°é·ãè€éãã宿çãªãã¹ã¯ãŒã倿Žãªã©ã匷åãªãã¹ã¯ãŒãèŠä»¶ã匷å¶ããŸããã»ãã¥ãªãã£ã匷åããããã«ãå€èŠçŽ èªèšŒ (MFA) ã®äœ¿çšãæ€èšããŠãã ããã
- å€èŠçŽ èªèšŒ (MFA): ãã¹ã¯ãŒããšã¢ãã€ã«ããã€ã¹ã«éä¿¡ãããã¯ã³ã¿ã€ã ã³ãŒããªã©ãè€æ°ã®èªèšŒåœ¢åŒããŠãŒã¶ãŒã«èŠæ±ããŸããMFAã¯ã¢ã«ãŠã³ãä¹ã£åãã®ãªã¹ã¯ãå€§å¹ ã«äœæžããŸãã
- ããŒã«ããŒã¹ã®ã¢ã¯ã»ã¹å¶åŸ¡ (RBAC): çµç¹å ã§ã®åœ¹å²ã«åºã¥ããŠããŠãŒã¶ãŒãå¿ èŠãšãããªãœãŒã¹ãšæ©èœã«ã®ã¿ã¢ã¯ã»ã¹ãèš±å¯ããŸãã
- ã»ãã·ã§ã³ç®¡ç: ã»ãã·ã§ã³ãã€ãžã£ãã¯ãäžæ£ã¢ã¯ã»ã¹ãé²ãããã«ãå®å šãªã»ãã·ã§ã³ç®¡çãã©ã¯ãã£ã¹ãå®è£ ããŸãã
- OAuth 2.0ãšOpenID Connect: ç¹ã«ãµãŒãããŒãã£ã®ã¢ããªã±ãŒã·ã§ã³ããµãŒãã¹ãšçµ±åããå ŽåãèªèšŒãšèªå¯ã«æ¥çæšæºã®ãããã³ã«ã䜿çšããŸãã
4. ããŒã¿ä¿è·
æ©å¯ããŒã¿ã®ä¿è·ã¯ãWebã»ãã¥ãªãã£ã®éèŠãªåŽé¢ã§ããäž»ãªå¯Ÿçã¯æ¬¡ã®ãšããã§ãã
- ããŒã¿æå·å: 転éäž (HTTPSãªã©ã®ãããã³ã«ã䜿çš) ãšä¿åæ (ã¹ãã¬ãŒãžçšã®æå·åã¢ã«ãŽãªãºã ã䜿çš) ã®äž¡æ¹ã§ããŒã¿ãæå·åããŸãã
- ããŒã¿æå€±é²æ¢ (DLP): DLPãœãªã¥ãŒã·ã§ã³ãå®è£ ããæ©å¯ããŒã¿ãçµç¹ã®ç®¡çå€ã«åºãã®ãé²ããŸãã
- ããŒã¿ãã¹ãã³ã°ãšããŒã¯ã³å: æ©å¯ããŒã¿ããã¹ãã³ã°ãŸãã¯ããŒã¯ã³åããŠãäžæ£ã¢ã¯ã»ã¹ããä¿è·ããŸãã
- 宿çãªããŒã¿ããã¯ã¢ãã: 宿çã«ããŒã¿ããã¯ã¢ãããå®è¡ããã»ãã¥ãªãã£ã€ã³ã·ãã³ããããŒã¿æå€±ã®å Žåã®äºæ¥ç¶ç¶æ§ã確ä¿ããŸããããã¯ã¢ããã¯å®å šãªãªããµã€ãã®å Žæã«ä¿ç®¡ããŠãã ããã
- ããŒã¿ã¬ãžãã³ã·ãŒãšã³ã³ãã©ã€ã¢ã³ã¹: ããŸããŸãªç®¡èœåºå (äŸïŒãšãŒãããã®GDPRãã«ãªãã©ã«ãã¢å·ã®CCPA) ã«ãããããŒã¿ã¬ãžãã³ã·ãŒèŠå¶ãšã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ãçè§£ããéµå®ããŸãã
5. ãã®ã³ã°ãšç£èŠ
å æ¬çãªãã®ã³ã°ãšç£èŠã¯ãã»ãã¥ãªãã£ã€ã³ã·ãã³ãã®æ€åºãšå¯Ÿå¿ã«äžå¯æ¬ ã§ããäž»ãªèŠçŽ ã¯æ¬¡ã®ãšããã§ãã
- éäžãã®ã³ã°: Webã€ã³ãã©ã¹ãã©ã¯ãã£ã®ãã¹ãŠã®ã³ã³ããŒãã³ããããã°ãäžå çã«åéããåæãšçžé¢åæãè¡ããŸãã
- ã»ãã¥ãªãã£æ å ±ã€ãã³ã管ç (SIEM): SIEMã·ã¹ãã ã䜿çšããŠãã°ãåæããã»ãã¥ãªãã£è åšãæ€åºããã¢ã©ãŒããçæããŸãã
- ãªã¢ã«ã¿ã€ã ç£èŠ: Webã€ã³ãã©ã¹ãã©ã¯ãã£ããªã¢ã«ã¿ã€ã ã§ç£èŠããäžå¯©ãªæŽ»åãããã©ãŒãã³ã¹ã®åé¡ãæ€åºããŸãã
- ã€ã³ã·ãã³ã察å¿èšç»: å æ¬çãªã€ã³ã·ãã³ã察å¿èšç»ãçå®ã»ç¶æããã»ãã¥ãªãã£ã€ã³ã·ãã³ããžã®å¯Ÿå¿ãå°ããŸããèšç»ã¯å®æçã«ãã¹ãããæŽæ°ããŠãã ããã
6. ã€ã³ãã©ã¹ãã©ã¯ãã£ã»ãã¥ãªãã£
Webã¢ããªã±ãŒã·ã§ã³ãå®è¡ãããåºç€ãšãªãã€ã³ãã©ã¹ãã©ã¯ãã£ãä¿è·ããããšãéèŠã§ããããã«ã¯ä»¥äžãå«ãŸããŸãã
- ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®åŒ·å: ã»ãã¥ãªãã£ã®ãã¹ããã©ã¯ãã£ã¹ã«åŸã£ãŠãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãèšå®ããæ»æå¯Ÿè±¡é åãæå°éã«æããŸãã
- 宿çãªãããé©çš: ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãWebãµãŒããŒããã®ä»ã®ãœãããŠã§ã¢ã³ã³ããŒãã³ãã®è匱æ§ã«å¯ŸåŠãããããã»ãã¥ãªãã£ããããè¿ éã«é©çšããŸãã
- è匱æ§ã¹ãã£ã³: èªååãããè匱æ§ã¹ãã£ããŒã䜿çšããŠãã€ã³ãã©ã¹ãã©ã¯ãã£ã®è匱æ§ã宿çã«ã¹ãã£ã³ããŸãã
- æ§æç®¡ç: æ§æç®¡çããŒã«ã䜿çšããŠãã€ã³ãã©ã¹ãã©ã¯ãã£å šäœã§äžè²«æ§ã®ããå®å šãªæ§æã確ä¿ããŸãã
- å®å šãªã¯ã©ãŠãæ§æ: ã¯ã©ãŠããµãŒãã¹ (AWS, Azure, GCP) ã䜿çšããå Žåãã¯ã©ãŠããããã€ããŒã®ã»ãã¥ãªãã£ãã¹ããã©ã¯ãã£ã¹ã«åŸã£ãŠé©åã«æ§æãããŠããããšã確èªããŸããIAMããŒã«ãã»ãã¥ãªãã£ã°ã«ãŒããã¹ãã¬ãŒãžã®æš©éã«æ³šæããŠãã ããã
å®è£ ãã¬ãŒã ã¯ãŒã¯ïŒã¹ããããã€ã¹ãããã¬ã€ã
å ç¢ãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ãå®è£ ããã«ã¯ãäœç³»çãªã¢ãããŒããå¿ èŠã§ãã以äžã®ãã¬ãŒã ã¯ãŒã¯ã¯ãã¹ããããã€ã¹ãããã®ã¬ã€ããæäŸããŸãã
1. è©äŸ¡ãšèšç»
- ãªã¹ã¯ã¢ã»ã¹ã¡ã³ã: æœåšçãªè åšãšè匱æ§ãç¹å®ããããã«ã培åºçãªãªã¹ã¯ã¢ã»ã¹ã¡ã³ãã宿œããŸããããã«ã¯ãè³ç£ã®åæãæœåšçãªè åšã®ç¹å®ããããã®è åšã®å¯èœæ§ãšåœ±é¿ã®è©äŸ¡ãå«ãŸããŸããNISTãµã€ããŒã»ãã¥ãªãã£ãã¬ãŒã ã¯ãŒã¯ãISO 27001ãªã©ã®ãã¬ãŒã ã¯ãŒã¯ã®äœ¿çšãæ€èšããŠãã ããã
- ã»ãã¥ãªãã£ããªã·ãŒã®çå®: çµç¹ã®ã»ãã¥ãªãã£èŠä»¶ãšã¬ã€ãã©ã€ã³ãæŠèª¬ããå æ¬çãªã»ãã¥ãªãã£ããªã·ãŒãšæé ãçå®ããŸãããããã®ããªã·ãŒã¯ããã¹ã¯ãŒã管çãã¢ã¯ã»ã¹å¶åŸ¡ãããŒã¿ä¿è·ãã€ã³ã·ãã³ã察å¿ãªã©ã®é åãã«ããŒããå¿ èŠããããŸãã
- ã»ãã¥ãªãã£ã¢ãŒããã¯ãã£ã®èšèš: äžèšã§èª¬æããäž»èŠãªã³ã³ããŒãã³ããçµã¿èŸŒãã ãã»ãã¥ã¢ãªWebã»ãã¥ãªãã£ã¢ãŒããã¯ãã£ãèšèšããŸãããã®ã¢ãŒããã¯ãã£ã¯ãçµç¹ã®ç¹å®ã®ããŒãºãšèŠä»¶ã«åãããŠèª¿æŽããå¿ èŠããããŸãã
- äºç®é å: Webã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã®å®è£ ãšç¶æã«ååãªäºç®ãå²ãåœãŠãŸããã»ãã¥ãªãã£ã¯çµè²»ã§ã¯ãªããæè³ãšèŠãªãããã¹ãã§ãã
2. å®è£
- ã³ã³ããŒãã³ãã®å±é: ãã¡ã€ã¢ãŠã©ãŒã«ãWAFãIDS/IPSãSIEMã·ã¹ãã ãªã©ãå¿ èŠãªã»ãã¥ãªãã£ã³ã³ããŒãã³ããå±éããŸãã
- æ§æ: ãããã®ã³ã³ããŒãã³ãããã»ãã¥ãªãã£ã®ãã¹ããã©ã¯ãã£ã¹ãšçµç¹ã®ã»ãã¥ãªãã£ããªã·ãŒã«åŸã£ãŠæ§æããŸãã
- çµ±å: ããŸããŸãªã»ãã¥ãªãã£ã³ã³ããŒãã³ããçµ±åãããããã广çã«é£æºããããã«ããŸãã
- èªåå: å¯èœãªéãã»ãã¥ãªãã£ã¿ã¹ã¯ãèªååããå¹çãåäžããããã¥ãŒãã³ãšã©ãŒã®ãªã¹ã¯ãäœæžããŸããã€ã³ãã©ã¹ãã©ã¯ãã£ã®èªååã«ã¯ãAnsibleãChefãPuppetãªã©ã®ããŒã«ã®äœ¿çšãæ€èšããŠãã ããã
3. ãã¹ããšæ€èšŒ
- è匱æ§ã¹ãã£ã³: 宿çãªè匱æ§ã¹ãã£ã³ãå®è¡ããWebã€ã³ãã©ã¹ãã©ã¯ãã£ã®åŒ±ç¹ãç¹å®ããŸãã
- äŸµå ¥ãã¹ã: äŸµå ¥ãã¹ãã宿œããŠãå®éã®æ»æãã·ãã¥ã¬ãŒãããã»ãã¥ãªãã£å¯Ÿçã®æå¹æ§ããã¹ãããŸãã
- ã»ãã¥ãªãã£ç£æ»: 宿çãªã»ãã¥ãªãã£ç£æ»ã宿œããã»ãã¥ãªãã£ããªã·ãŒãèŠå¶ãžã®æºæ ã確èªããŸãã
- ããã©ãŒãã³ã¹ãã¹ã: è² è·ããããç¶æ ã§Webã¢ããªã±ãŒã·ã§ã³ãšã€ã³ãã©ã¹ãã©ã¯ãã£ã®ããã©ãŒãã³ã¹ããã¹ããããã©ãã£ãã¯ã®æ¥å¢ãDDoSæ»æã«å¯Ÿå¿ã§ããããšã確èªããŸãã
4. ç£èŠãšä¿å®
- ãªã¢ã«ã¿ã€ã ç£èŠ: Webã€ã³ãã©ã¹ãã©ã¯ãã£ããªã¢ã«ã¿ã€ã ã§ç£èŠããã»ãã¥ãªãã£è åšãããã©ãŒãã³ã¹ã®åé¡ãæ€åºããŸãã
- ãã°åæ: 宿çã«ãã°ãåæããäžå¯©ãªæŽ»åãæœåšçãªã»ãã¥ãªãã£äŸµå®³ãç¹å®ããŸãã
- ã€ã³ã·ãã³ã察å¿: ã»ãã¥ãªãã£ã€ã³ã·ãã³ãã«è¿ éãã€å¹æçã«å¯Ÿå¿ããŸãã
- ããã管ç: è匱æ§ã«å¯ŸåŠãããããã»ãã¥ãªãã£ããããè¿ éã«é©çšããŸãã
- ã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°: åŸæ¥å¡ã«å®æçãªã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°ãæäŸããã»ãã¥ãªãã£ã®è åšãšãã¹ããã©ã¯ãã£ã¹ã«ã€ããŠæè²ããŸããããã¯ãã£ãã·ã³ã°ãªã©ã®ãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°æ»æãé²ãããã«äžå¯æ¬ ã§ãã
- 宿çãªã¬ãã¥ãŒãšæŽæ°: é²åããè åšã®ç¶æ³ã«é©å¿ãããããWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã宿çã«ã¬ãã¥ãŒããæŽæ°ããŸãã
ã°ããŒãã«ãªèæ ®äºé
ã°ããŒãã«ãªãªãŒãã£ãšã³ã¹åãã®Webã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ãå®è£ ããéã«ã¯ã以äžã®èŠå ãèæ ®ããããšãéèŠã§ãã
- ããŒã¿ã¬ãžãã³ã·ãŒãšã³ã³ãã©ã€ã¢ã³ã¹: ããŸããŸãªç®¡èœåºåïŒäŸïŒãšãŒãããã®GDPRãã«ãªãã©ã«ãã¢å·ã®CCPAããã©ãžã«ã®LGPDãã«ããã®PIPEDAïŒã«ãããããŒã¿ã¬ãžãã³ã·ãŒèŠå¶ãšã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ãçè§£ããéµå®ããŸããããã«ã¯ãç°ãªãå°åã«ããŒã¿ãä¿åããããç¹å®ã®ã»ãã¥ãªãã£å¶åŸ¡ãå®è£ ãããããå¿ èŠãããå ŽåããããŸãã
- ããŒã«ãªãŒãŒã·ã§ã³: Webã¢ããªã±ãŒã·ã§ã³ãšã»ãã¥ãªãã£å¶åŸ¡ãããŒã«ã©ã€ãºããŠãããŸããŸãªèšèªãšæåèŠç¯ããµããŒãããŸããããã«ã¯ããšã©ãŒã¡ãã»ãŒãžã®ç¿»èš³ãããŸããŸãªèšèªã§ã®ã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°ã®æäŸãå°åã®æ £ç¿ã«åãããã»ãã¥ãªãã£ããªã·ãŒã®èª¿æŽãå«ãŸããŸãã
- åœéå: ããŸããŸãªæåã»ãããæ¥ä»åœ¢åŒãé貚èšå·ãåŠçã§ããããã«Webã¢ããªã±ãŒã·ã§ã³ãšã»ãã¥ãªãã£å¶åŸ¡ãèšèšããŸãã
- ã¿ã€ã ãŸãŒã³: ã»ãã¥ãªãã£ã¹ãã£ã³ã®ã¹ã±ãžã¥ãŒã«èšå®ããã°ã®ç£èŠãã»ãã¥ãªãã£ã€ã³ã·ãã³ããžã®å¯Ÿå¿ã®éã«ã¯ãããŸããŸãªã¿ã€ã ãŸãŒã³ãèæ ®ããŸãã
- æåãžã®é æ ®: ã»ãã¥ãªãã£ã®åé¡ãã€ã³ã·ãã³ãã«ã€ããŠã³ãã¥ãã±ãŒã·ã§ã³ããšãéã«ã¯ãæåçãªéããæåæ§ã«æ³šæããŸãã
- ã°ããŒãã«ãªè åšã€ã³ããªãžã§ã³ã¹: ã°ããŒãã«ãªè åšã€ã³ããªãžã§ã³ã¹ãã£ãŒããæŽ»çšããŠãWebã€ã³ãã©ã¹ãã©ã¯ãã£ã«åœ±é¿ãäžããå¯èœæ§ã®ããæ°ããªè åšãè匱æ§ã«é¢ããæ å ±ãåžžã«å ¥æããŸãã
- 忣åã»ãã¥ãªãã£ãªãã¬ãŒã·ã§ã³: 24æé365æ¥ã®ç£èŠãšã€ã³ã·ãã³ã察å¿èœåãæäŸããããã«ãç°ãªãå°åã«åæ£åã»ãã¥ãªãã£ãªãã¬ãŒã·ã§ã³ã»ã³ã¿ãŒïŒSOCïŒãèšçœ®ããããšãæ€èšããŸãã
- ã¯ã©ãŠãã»ãã¥ãªãã£ã«é¢ããèæ ®äºé : ã¯ã©ãŠããµãŒãã¹ã䜿çšããå Žåãã¯ã©ãŠããããã€ããŒãã°ããŒãã«ãªã«ãã¬ããžãæäŸããããŸããŸãªå°åã§ã®ããŒã¿ã¬ãžãã³ã·ãŒèŠä»¶ããµããŒãããŠããããšã確èªããŸãã
äŸ1ïŒãšãŒãããã®ãªãŒãã£ãšã³ã¹ã«å¯ŸããGDPRã³ã³ãã©ã€ã¢ã³ã¹
Webã¢ããªã±ãŒã·ã§ã³ã欧å·é£åã®ãŠãŒã¶ãŒã®å人ããŒã¿ãåŠçããå ŽåãGDPRãéµå®ããå¿ èŠããããŸããããã«ã¯ãå人ããŒã¿ãä¿è·ããããã®é©åãªæè¡çããã³çµç¹çæªçœ®ã®å®æœãããŒã¿åŠçã«å¯ŸãããŠãŒã¶ãŒã®åæã®ååŸããŠãŒã¶ãŒã«å人ããŒã¿ãžã®ã¢ã¯ã»ã¹ãèšæ£ãæ¶å»ã®æš©å©ãæäŸããããšãå«ãŸããŸããããŒã¿ä¿è·è²¬ä»»è ïŒDPOïŒãä»»åœããããŒã¿ä¿è·åœ±é¿è©äŸ¡ïŒDPIAïŒã宿œããå¿ èŠãããå ŽåããããŸãã
äŸ2ïŒæ¥æ¬ã®ãªãŒãã£ãšã³ã¹åãã®ããŒã«ãªãŒãŒã·ã§ã³
æ¥æ¬ã®ãªãŒãã£ãšã³ã¹åãã«Webã¢ããªã±ãŒã·ã§ã³ãèšèšããå Žåãæ¥æ¬èªãšèšèªã»ããïŒäŸïŒShift_JISãŸãã¯UTF-8ïŒããµããŒãããããšãéèŠã§ãããŸãããšã©ãŒã¡ãã»ãŒãžãããŒã«ã©ã€ãºããæ¥æ¬èªã§ã»ãã¥ãªãã£æèåäžãã¬ãŒãã³ã°ãæäŸããããšãæ€èšããå¿ èŠããããŸããããã«ãç¹å®ã®æ¥æ¬ã®ããŒã¿ä¿è·æ³ãéµå®ããå¿ èŠãããå ŽåããããŸãã
é©åãªã»ãã¥ãªãã£ããŒã«ã®éžæ
广çãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ãæ§ç¯ããããã«ã¯ãé©åãªã»ãã¥ãªãã£ããŒã«ãéžæããããšãäžå¯æ¬ ã§ããã»ãã¥ãªãã£ããŒã«ãéžæããéã«ã¯ã以äžã®èŠå ãèæ ®ããŠãã ããã
- æ©èœæ§: ããŒã«ã¯ãç¹å®ã®ã»ãã¥ãªãã£ããŒãºã«å¯Ÿå¿ããããã«å¿ èŠãªæ©èœãæäŸããŠããŸããïŒ
- çµ±åæ§: ããŒã«ã¯ãæ¢åã®ã€ã³ãã©ã¹ãã©ã¯ãã£ãä»ã®ã»ãã¥ãªãã£ããŒã«ãšååã«çµ±åã§ããŸããïŒ
- ã¹ã±ãŒã©ããªãã£: ããŒã«ã¯ãå¢å€§ããããŒãºã«åãããŠæ¡åŒµã§ããŸããïŒ
- ããã©ãŒãã³ã¹: ããŒã«ã¯ããã©ãŒãã³ã¹ãžã®åœ±é¿ãæå°éã«æããŠããŸããïŒ
- 䜿ãããã: ããŒã«ã¯äœ¿ããããã管çããããã§ããïŒ
- ãã³ããŒã®è©å€: ãã³ããŒã¯è¯ãè©å€ãæã¡ãä¿¡é Œæ§ã®é«ãã»ãã¥ãªãã£ãœãªã¥ãŒã·ã§ã³ãæäŸããå®çžŸããããŸããïŒ
- ã³ã¹ã: ããŒã«ã¯è²»çšå¯Ÿå¹æãé«ãã§ããïŒåæè²»çšãšç¶ç¶çãªã¡ã³ããã³ã¹è²»çšã®äž¡æ¹ãèæ ®ããŠãã ããã
- ãµããŒã: ãã³ããŒã¯ååãªãµããŒããšãã¬ãŒãã³ã°ãæäŸããŠããŸããïŒ
- ã³ã³ãã©ã€ã¢ã³ã¹: ããŒã«ã¯ãé¢é£ããã»ãã¥ãªãã£èŠå¶ãåºæºã«æºæ ããã®ã«åœ¹ç«ã¡ãŸããïŒ
äžè¬çãªWebã»ãã¥ãªãã£ããŒã«ã«ã¯ã以äžã®ãããªãã®ããããŸãã
- Webã¢ããªã±ãŒã·ã§ã³ãã¡ã€ã¢ãŠã©ãŒã« (WAF): Cloudflare, Akamai, Imperva, AWS WAF, Azure WAF
- è匱æ§ã¹ãã£ããŒ: Nessus, Qualys, Rapid7, OpenVAS
- äŸµå ¥ãã¹ãããŒã«: Burp Suite, OWASP ZAP, Metasploit
- SIEMã·ã¹ãã : Splunk, QRadar, ArcSight, Azure Sentinel
- DLPãœãªã¥ãŒã·ã§ã³: Symantec DLP, McAfee DLP, Forcepoint DLP
çµè«
å ç¢ãªWebã»ãã¥ãªãã£ã€ã³ãã©ã¹ãã©ã¯ãã£ã®æ§ç¯ã¯ãè€éã§ããäžå¯æ¬ ãªåãçµã¿ã§ããè åšã®ç¶æ³ãçè§£ãããã®ã¬ã€ãã§èª¬æããäž»èŠãªã³ã³ããŒãã³ããå®è£ ããå®è£ ãã¬ãŒã ã¯ãŒã¯ã«åŸãããšã§ãçµç¹ã¯ã»ãã¥ãªãã£äœå¶ãå€§å¹ ã«æ¹åãããµã€ããŒè åšãã身ãå®ãããšãã§ããŸããã»ãã¥ãªãã£ã¯äžåºŠããã®ä¿®æ£ã§ã¯ãªããç¶ç¶çãªããã»ã¹ã§ããããšãå¿ããªãã§ãã ãããå®å šãªWebç°å¢ãç¶æããããã«ã¯ã宿çãªç£èŠãä¿å®ãæŽæ°ãäžå¯æ¬ ã§ããã»ãã¥ãªãã£å¶åŸ¡ãèšèšã»å®è£ ããéã«ã¯ã倿§ãªèŠå¶ãæåãèšèªãèæ ®ããã°ããŒãã«ãªèŠç¹ãæãéèŠã§ãã
Webã»ãã¥ãªãã£ãåªå ããããšã§ãçµç¹ã¯é¡§å®¢ãšã®ä¿¡é Œãç¯ãã貎éãªããŒã¿ãä¿è·ãããŸããŸãçžäºæ¥ç¶ãé²ãäžçã§äºæ¥ç¶ç¶æ§ã確ä¿ããããšãã§ããŸãã