èšäºã®ç®ç
æå€ãšããããã奥深ãAWS Certified Security â Specialty詊éšå¯Ÿçã®äžã§
AWSè¥å¹²ã¯ã«ã«èªåãæ°ããç¥ã£ãããšãèšèŒããŸããã
ç¥ããªãç¯å²ãã©ããã®çãåºãçšåºŠã«ã掻çšãã ãã
Â
èšäºã®å¯Ÿè±¡è
SAAã«åãã£ããããã®äºº
SCSãåããããšæã£ãŠãã人
1-5幎AWSã«è§ŠããŠãã人
Â
泚æ
chatGPTãšå ±ã«ã¬ãŒããšæžããèšäºãªã®ã§ã
èšèŒãå°ãå€ããªã£ãŠããããåèªã®ééããããããã§ããã
ãã¡ãã¯ãæå¬ã§ã
ãããŸã§ç¥ããªãã匱ãç¯å²ã®ãã£ãããšããçãåºãçšåºŠã«ã掻çšãã ãã
çšããããã¢ãã¯ãªããšãæžãããŠããããšããã®èšäºã®è¯ããšããã ãšæããŸã
Â
èŠåºã
EC2é¢é£
AWS Systems Manager
ãã©ã¬ã³ãžãã¯åæ
ãšã¯ç¯çœªææ»ã«ãããåæãéè
Session Manager
æ°ããç§å¯éµã¯äžèŠã
ãã©ã¬ã³ãžãã¯AMI
ãã©ã¬ã³ãžãã¯AMIã¯KMSã«ãã£ãŠæå·åãè€ååãããã®ã§ããªã·ãŒæš©éãå¿ èŠ
EC2ã®äœ¿çšãããŠããããŒãã¢ãæ€çŽ¢ããæ¥œãªæ¹æ³
aws ec2 describe-instances âquery âReservations[].Instances[].KeyNameâ | jq -r unique
Systems Manager Compliance
PatchBaselineOperationsã«éæºæ ã§ãããããã°ã©ãã§èµ€ã衚瀺ãªã©ãã³ã³ãã©ã€ã¢ã³ã¹ã®è¡šç€ºãå¯èœ
REJECT ãã©ãã£ãã¯
ãREJECTãã©ãã£ãã¯ããšã¯ããããã¯ãŒã¯éä¿¡ã«ãããŠãç¹å®ã®ããŒã¿ãã±ãããæ¥ç¶ãªã¯ãšã¹ããæåŠãããç¶æ³ãæããŸãã
ãããã¯ãŒã¯ã€ã³ã¿ãŒãã§ãŒã¹
ãããã¹ãã£ã¹ã¢ãŒããåããŠããªã
EBS
EC2ã«å ¥ã£ãŠããEBSã®ç§å¯éµãçŽå€±ããã±ãŒã¹
authorized_keys ã®æŽæ°ã¯å ¬ééµã§å®æœããå¿ èŠããã
ãããŠãã®éã€ã³ã¹ã¿ã³ã¹ã¯åæ¢ããŠããå¿ èŠããã
ã¹ãããã·ã§ããã®å ±æã«ãŒã«
ã»ã¹ãããã·ã§ããã¯ãã¹ãããã·ã§ãããäœæããããªãŒãžã§ã³ã«å¶éãããŸããå¥ã®ãªãŒãžã§ã³ãšã¹ãããã·ã§ãããå ±æããã«ã¯ããã®ãªãŒãžã§ã³ã«ã¹ãããã·ã§ãããã³ããŒããŠããã®ã³ããŒãå ±æããŸãã
ã»ããã©ã«ãã® AWS ãããŒãžãããŒ ã§æå·åãããã¹ãããã·ã§ãããå ±æããããšã¯ã§ããŸããã
å ±æã§ããã®ã¯ã
ã«ã¹ã¿ããŒãããŒãžãåããŒ
ã䜿çšããŠæå·åãããã¹ãããã·ã§ããã ãã§ãã
ã»æå·åãããŠããªãã¹ãããã·ã§ããã®ã¿ããããªãã¯ã«å ±æã§ããŸãã
ã»æå·åãããã¹ãããã·ã§ãããå ±æããå Žåã¯ãã¹ãããã·ã§ããã®æå·åã«äœ¿çšããã«ã¹ã¿ããŒãããŒãžãåããŒãå ±æããå¿ èŠããããŸãã
ãããã·EC2
éä¿¡å ãéä¿¡å ã®ãã§ãã¯ãç¡å¹åããå¿ èŠããã
ãã¡ã€ã«ã·ã¹ãã é¢é£
SïŒ
S3 ãããªãã¯ã¢ã¯ã»ã¹ãããã¯ã¯ã¢ã«ãŠã³ããŸã㯠S3 ãã±ããã«é©çšããã
ãã±ããACL
ãã±ããã®åå¥ã®ãªããžã§ã¯ããžã®ã¢ã¯ã»ã¹æš©ã調æŽå¯èœãªãã®
ã³ã³ãã©ã€ã¢ã³ã¹ã¢ãŒã
æžã蟌ã¿ã¯äžåãèªã¿èŸŒã¿ã¯è€æ°ã匷å¶ã§ãã
ã¬ããã³ã¹ã¢ãŒã
å°ãã³ã³ãã©ã€ã¢ã³ã¹ã¢ãŒããç·©ããªããäžéšãŠãŒã¶ãŒã¯äžæžããªã©ãå¯èœ
Glacier
S3æšæºããGlacierã«çŽæ¥ããŒã¿ãéä¿¡ã§ãã
24æé以å ã«ç§»åãããæ¹ããããvoltããã¯ããªã·ãŒã«åŒã£ããã
Anonymous access granted
ãªããžã§ã¯ãACL
ãªããžã§ã¯ã ACL ã¯ããã±ããææè ãææããŠããªããªããžã§ã¯ããžã®ã¢ã¯ã»ã¹ãèš±å¯ããå¯äžã®æ¹æ³ã§ãã
S3 ãªããžã§ã¯ãæææš©
âacl bucket-owner-full-controlãèšå®ããããšã§ããã±ããããŒã¹ã§æææš©èšå®ãå¯èœãããã§ãããŠãããããå®å šãªç®¡çãå¯èœã«ãªãã
ããããªãã¬ãŒã·ã§ã³ãžã§ã
ãªããžã§ã¯ãã®æå·åãå¯èœ
EFS
èªèšŒç³»
SSO
ããã³ã³ãžã®ã¢ã¯ã»ã¹ãå¶éã§ããã
ã¢ããªã±ãŒã·ã§ã³ã®èªèšŒåšãã¯åºæ¬Cognitoã䜿çšãããšè¯ã
SCP
ãããŒãžãSCP
ããã¯å€æŽã§ããªã
SCPã¯ããªã³ã·ãã«ãšNotPrincipal
ããµããŒãããŠããªã
ACMïŒCertifacate ManagerïŒ
âAWS Certificate Manager 㯠EC2 ã€ã³ã¹ã¿ã³ã¹ããµããŒãããŠããªã
RAM
ãµããããã®å ±æãå¯èœ
CloudHSMã®ãªãœãŒã¹ãçŽæ¥å ±æã¯é£ããããµãããããTGWãäž»ã«å ±æããããªãœãŒã¹
AWS IAM Identity Center
AM Identity Centerå°å ¥ãæ€èšããŠããŠçŸåšå€éšIdPãå©çšããŠããªãã®ã§ããã°ã
ããã©ã«ãã§IdentityCenterãã£ã¬ã¯ããªãããã®ã§ãããå©çšããããšãåºæ¥ãŸãã
ã«ãŒããŠãŒã¶ãŒ
ã«ãŒããŠãŒã¶ãŒã®ãã¹ã¯ãŒãã¯å€æŽã§ããªã
ã«ãŒããŠãŒã¶ãŒã«æš©éãã¢ã¿ããã¡ã³ããã§ããªã
AWSã®ABAC(ã¿ã°ã«åºã¥ããã¢ã¯ã»ã¹å¶åŸ¡)ã®èšèš/éçš
ã¿ã°ãçšããŠãã¢ã¯ã»ã¹å¯èœãªã¿ã°ã®èšå®ãè¡ãããšã§æš©éèšå®ãè¡ã圢
æš©éã»ãããèš±å¯ã»ãã
AWS IAM Identity Center ã®Â èš±å¯ã»ãã(Permission Set) ã¯Â AWSã¢ã«ãŠã³ããžã®ã¢ã¯ã»ã¹æš©(ãªã©)ãå®çŸ©ãããªãœãŒã¹
ã¢ã¯ã»ã¹æš©éã»ããã¯ã1 ã€ãŸãã¯è€æ°ã® [IAM policies] (IAM ããªã·ãŒ) ã®ã³ã¬ã¯ã·ã§ã³ã®å®çŸ©ãäœæããã³ç¶æãããã³ãã¬ãŒã
IAM Access Analyzer
IAMã®çŸç¶ã®ç¶æ³ãèŠãŠãæå³ããªãã¢ã¯ã»ã¹æš©éãä¿æããŠããªãããªã©ãæ€èšŒã§ããããŒã«
éå»ãšä»ã®éãã調ã¹ãããªãconfigãªã©ã䜿ãã®ãè¯ã
ããŒã«ã®é£é
ããŒã«ã®é£éã¯ãAWS CLI ãŸã㯠API ã䜿çšã㊠2 ã€ç®ã®ããŒã«ãåŒãåããããŒã«ã䜿çšããå Žåã«çºçããŸããããšãã°ãUser1 ã« RoleA ãš RoleB ãåŒãåããã¢ã¯ã»ã¹èš±å¯ããããšããŸãããŸããRoleA ã«ã¯ RoleB ãåŒãåããã¢ã¯ã»ã¹èš±å¯ããããŸããRoleA API ãªãã¬ãŒã·ã§ã³ã§ User1 ã®é·æçãªãŠãŒã¶ãŒèªèšŒæ å ±ã䜿çšã㊠AssumeRole ãåŒãåããããšãã§ããŸãããã®ãªãã¬ãŒã·ã§ã³ã¯ RoleA ã®çæçãªèªèšŒæ å ±ãè¿ããŸããããŒã«ã®é£éãè¡ãã«ã¯ãRoleA ã®çæèªèšŒæ å ±ã䜿çšã㊠RoleB ãåŒãåããŸãã
ããã³ã³ã§ã¯ããŒã«ã®é£éã¯ã§ããªã
Called Via
ããªã·ãŒæš©éã®èšå®ã§ãDynamoDBãCloudFormationã§èšå®å¯èœ
äœçµç±ã§åŒã³åºãããå Žåã®æš©éãšããŠã®æ¡ä»¶ã¥ã
IAMããªã·ãŒãšå¢çããªã·ãŒã®éã
IAMããªã·ãŒãšå¢çããªã·ãŒã¯ãç°ãªãçšéãæã€ãããäžè¬çã«ã¯å¥ã ã«ç®¡çã»é©çšãããŸããå ·äœçã«ã¯ã以äžã®ããã«æ±ããŸãã
IAMããªã·ãŒ
IAMããªã·ãŒã¯ããŠãŒã¶ãŒãã°ã«ãŒãããŸãã¯ããŒã«ã«çŽæ¥ã¢ã¿ãããããã¢ã¯ã»ã¹æš©éãå®çŸ©ããããã«äœ¿çšãããŸãããããã®ããªã·ãŒã¯ç¬ç«ããJSONããã¥ã¡ã³ããšããŠäœæãããAWSãããžã¡ã³ãã³ã³ãœãŒã«ãAWS CLIããŸãã¯AWS SDKã䜿çšããŠIAMãšã³ãã£ãã£ã«ã¢ã¿ãããããŸãã
å¢çããªã·ãŒ
å¢çããªã·ãŒïŒPermissions BoundaryïŒã¯ãIAMãŠãŒã¶ãŒãŸãã¯ããŒã«ã«é©çšãããäžéã®æš©éãå®çŸ©ããããã«äœ¿çšãããŸããå¢çããªã·ãŒãç¬ç«ããJSONããã¥ã¡ã³ããšããŠäœæãããIAMãŠãŒã¶ãŒãããŒã«ã«å¯ŸããŠé©çšãããŸãã
Pass Roleæš©é
Assume roleãç¹å®ã®ããŒã«ã«ãªãæš©é
Pass Roleãç¹å®ã®AWS ãµãŒãã¹ã« IAM ããŒã«ããã¹ããããã®æš©é
CloudFormationã«æš©éãæž¡ããšããªã©å¿ èŠ
SAMLã¡ã¿ããŒã¿ãã¡ã€ã«
SAMLã¡ã¿ããŒã¿ãã¡ã€ã« äžèº«SAML (Security Assertion Markup Language) ã¡ã¿ããŒã¿ãã¡ã€ã«ã¯ãXML圢åŒã§èšè¿°ãããSAMLãããã€ããŒïŒIdPãSPïŒã®æ§ææ å ±ãæäŸããŸããã¡ã¿ããŒã¿ãã¡ã€ã«ã«ã¯ããããã€ããŒã®ãšã³ããã€ã³ãURLãèšŒææžããµããŒããããããã³ã«ãªã©ãå«ãŸããŠããŸãã
EntityDescriptor: ã¡ã¿ããŒã¿ã®ã«ãŒãèŠçŽ ã§ãentityID屿§ã¯ãããã€ããŒã®äžæã®èå¥åã§ããIDPSSODescriptor: IdPïŒIdentity ProviderïŒã®æ å ±ãå«ãèŠçŽ ã§ããprotocolSupportEnumeration屿§ã¯ãµããŒãããSAMLãããã³ã«ã瀺ããŸããKeyDescriptorèŠçŽ ã«ã¯çœ²åçšã®èšŒææžãå«ãŸããSingleSignOnServiceèŠçŽ ã«ã¯SSOïŒSingle Sign-OnïŒãµãŒãã¹ã®ãšã³ããã€ã³ããèšè¿°ãããŠããŸããSPSSODescriptor: SPïŒService ProviderïŒã®æ å ±ãå«ãèŠçŽ ã§ãããã¡ããprotocolSupportEnumeration屿§ã§ãµããŒããããããã³ã«ã瀺ãããKeyDescriptorèŠçŽ ã«ã¯çœ²åçšã®èšŒææžãå«ãŸããŸããAssertionConsumerServiceèŠçŽ ã«ã¯AssertionãåãåããµãŒãã¹ã®ãšã³ããã€ã³ããèšè¿°ãããŠããŸãã
ãã®ãããªã¡ã¿ããŒã¿ãã¡ã€ã«ãçšããããšã§ãIdPãšSPéã®èšå®ãä¿¡é Œé¢ä¿ã確ç«ããããšãã§ããŸãã
VPC
VPCãã©ãã£ãã¯ãã©ãŒãªã³ã°
DNSã¯ãšãªãã°ã¯ä¿åãããªã
Route 53 ãªãŸã«ããŒã®DNSãã°æ©èœã®èšå®ãæå¹
ADFS
ADFSã¯Active Directory Federation Servicesã®ç¥ç§°
ADFSã®æ§ç¯æé
ADFSïŒActive Directory Federation ServicesïŒãµãŒããŒã®æ§ç¯ã¯ãIDããã³ã¢ã¯ã»ã¹ç®¡çã®ããã«éèŠã§ãã以äžã¯ãADFSãµãŒããŒãæ§ç¯ããéã«è¡ãåºæ¬çãªæäœæé ã§ãã
1. åææ¡ä»¶ã®ç¢ºèª
- Windows Server ãã€ã³ã¹ããŒã«ããããã·ã³
- ãã¡ã€ã³ã³ã³ãããŒã©ãŒ ãžã®ã¢ã¯ã»ã¹
- SSLèšŒææž ã®æºå
2. ãµãŒããŒãããŒãžã£ãŒã®äœ¿çš
- ADFSã®åœ¹å²è¿œå
- ãµãŒããŒãããŒãžã£ãŒãéããã圹å²ãšæ©èœã®è¿œå ããã¯ãªãã¯ã
- ã圹å²ããŒã¹ãŸãã¯æ©èœããŒã¹ã®ã€ã³ã¹ããŒã«ããéžæããã€ã³ã¹ããŒã«ãããµãŒããŒãéžæã
- ãActive Directoryãã§ãã¬ãŒã·ã§ã³ãµãŒãã¹ïŒADFSïŒãã®åœ¹å²ãéžæããå¿ èŠãªæ©èœãšãšãã«ã€ã³ã¹ããŒã«ã
3. ADFSã®æ§æ
- ADFSæ§æãŠã£ã¶ãŒãã®èµ·å
- ãµãŒããŒãããŒãžã£ãŒã§ãéç¥ãã¢ã€ã³ã³ãã¯ãªãã¯ãããADFSã®æ§æããéå§ã
- ããã§ãã¬ãŒã·ã§ã³ãµãŒãã¹ã®æ§æããŠã£ã¶ãŒããèµ·åããã®ã§ã以äžã®æé ã«åŸãã
- ãã§ãã¬ãŒã·ã§ã³ãµãŒãã¹ã®æ§æ
- æ°ãããã§ãã¬ãŒã·ã§ã³ãµãŒããŒãã¡ãŒã ã®äœæïŒæåã®ADFSãµãŒããŒã®å Žåãæ°ãããã¡ãŒã ãäœæããŸãã
- SSLèšŒææžã®æå®ïŒäºåã«æºåããSSLèšŒææžãæå®ããŸãã
- ãµãŒãã¹ã¢ã«ãŠã³ãã®æå®ïŒãã§ãã¬ãŒã·ã§ã³ãµãŒãã¹ã«äœ¿çšãããã¡ã€ã³ãŠãŒã¶ãŒã¢ã«ãŠã³ããæå®ããŸãã
- æ§æããŒã¿ããŒã¹ã®æå®ïŒWIDïŒWindows Internal DatabaseïŒãSQL Serverã®ãããããéžæããŸãã
- æ§æã®å®äº
- æ§æãå®äºãããããã§ãã¬ãŒã·ã§ã³ãµãŒãã¹ã®ãšã³ããã€ã³ãã«ã¢ã¯ã»ã¹ããŠãæ£åžžã«åäœããŠããããšã確èªããŸãã
4. ã¯ã©ã€ã¢ã³ãã¢ã¯ã»ã¹èšå®
- ADFSãšã³ããã€ã³ãã®å ¬éïŒå¿ èŠã«å¿ããŠãADFSã®ãšã³ããã€ã³ããå€éšããã¢ã¯ã»ã¹ã§ããããã«ããŸãïŒãªããŒã¹ãããã·ãWAPã䜿çšïŒã
5. Relying Party TrustïŒä¿¡é Œé¢ä¿ïŒã®èšå®
- ãªã©ã€ã³ã°ããŒãã£ãŒãã©ã¹ãã®è¿œå ïŒADFSãå©çšããŠãµãŒãã¹ã«èªèšŒãæäŸããããã®ä¿¡é Œé¢ä¿ã远å ããŸãã
6. ã¯ã¬ãŒã ãããã€ããŒãã©ã¹ãã®èšå®
- å¿ èŠã«å¿ããŠãã¯ã¬ãŒã ãããã€ããŒãã©ã¹ããèšå®ããŸãã
7. ãã¹ããšæ€èšŒ
- èšå®ãå®äºãããããã¹ããŠãŒã¶ãŒã䜿çšããŠãã°ã€ã³ã詊ã¿ãæ£ããæ©èœããã確èªããŸãã
ãããã®æé ãé ã«å®è¡ããããšã§ãADFSãµãŒããŒãæ£ããæ§ç¯ããIDããã³ã¢ã¯ã»ã¹ç®¡çã®ããã«äœ¿çšããããšãã§ããŸãã
AWSã§ã®ADFS cognito SAML Microsoft Active directoryãçšããèªèšŒã®æ§ç¯æ¹æ³
AWSã§ADFSïŒActive Directory Federation ServicesïŒãšCognitoã䜿ããSAMLïŒSecurity Assertion Markup LanguageïŒãéããŠMicrosoft Active Directoryã«ããèªèšŒãæ§ç¯ããæé ã¯ä»¥äžã®éãã§ãã
åææ¡ä»¶
- AWSã¢ã«ãŠã³ã
- Active Directoryç°å¢ãšADFSã®ã»ããã¢ãã
- Cognito User Pool
æé
1. ADFSã®èšå®
- Relying Party Trustã®è¿œå
- ADFS管çã³ã³ãœãŒã«ãéãããRelying Party Trustsããéžæããæ°ããRelying Party Trustã远å ããŸãã
- ãŠã£ã¶ãŒãã«åŸã£ãŠä»¥äžã®æ
å ±ãå
¥åããŸãã
- ãã§ãã¬ãŒã·ã§ã³ã¡ã¿ããŒã¿URLïŒAWSã®Cognito User Poolã®SAMLãšã³ããã€ã³ãã®URLã
- èšŒææžïŒAWSã®Cognito User PoolããããŠã³ããŒãããèšŒææžã
- ä»ã®èšå®ã¯ããã©ã«ãã®ãŸãŸé²ããŸãã
- Claim Issuance Policyã®èšå®
- Relying Party Trustsã«å¯ŸããŠClaim Issuance Policyãèšå®ããŸãã
- ãIssuance Transform Rulesãã«æ°ããã«ãŒã«ã远å ããŸãã
- Send LDAP Attributes as ClaimsïŒLDAP屿§ãSAMLã¢ãµãŒã·ã§ã³ãšããŠéä¿¡ããŸãã
E-Mail-AddressesãName IDã«ãããããŸãã
- Send LDAP Attributes as ClaimsïŒLDAP屿§ãSAMLã¢ãµãŒã·ã§ã³ãšããŠéä¿¡ããŸãã
2. Amazon Cognitoã®èšå®
- Cognito User Poolã®äœæ
- AWSã³ã³ãœãŒã«ã«ãã°ã€ã³ããCognitoãéããŸãã
- æ°ããUser Poolãäœæããååãä»ããŸãã
- Identity Providerã®èšå®
- User Poolå ã§ãFederationãã¿ããéžæãããIdentity ProvidersããéžæããŸãã
- SAMLãéžæãã以äžã®æ
å ±ãå
¥åããŸãã
- Metadata DocumentïŒADFSã®Relying Party TrustããååŸããã¡ã¿ããŒã¿ããã¥ã¡ã³ãã
- Attribute MappingïŒSAMLã¢ãµãŒã·ã§ã³ããã®å±æ§ãCognitoã®ãŠãŒã¶ãŒå±æ§ã«ãããã³ã°ããŸãã
- App Clientã®èšå®
- User Poolå ã§ãApp Clientsããéžæããæ°ããã¯ã©ã€ã¢ã³ããäœæããŸãã
- ã¯ã©ã€ã¢ã³ãèšå®ã§ãSAMLãèš±å¯ããèšå®ãæå¹ã«ããŸãã
- Domainã®èšå®
- User Poolå ã§ãDomain Nameããéžæããæ°ãããã¡ã€ã³ãäœæããŸãã
- ãã®ãã¡ã€ã³ã¯ãŠãŒã¶ãŒããã°ã€ã³ããããã®ãšã³ããã€ã³ããšãªããŸãã
3. ãã¹ããšæ€èšŒ
- ADFSããã®ãã°ã€ã³ããã¹ã
- èšå®ãæ£ããè¡ãããŠãããã確èªãããããCognitoã®ãã¡ã€ã³URLã«ã¢ã¯ã»ã¹ããADFSãéããŠãã°ã€ã³ã詊ã¿ãŸãã
- æ£ããèšå®ãããŠããã°ãADFSã®ãã°ã€ã³ç»é¢ã衚瀺ãããèªèšŒåŸã«Cognitoã®User Poolã«ãªãã€ã¬ã¯ããããŸãã
- ãŠãŒã¶ãŒå±æ§ã®ç¢ºèª
- ãã°ã€ã³åŸãCognitoã®ãŠãŒã¶ãŒå±æ§ãæ£ãããããã³ã°ãããŠããããšã確èªããŸãã
ããã§ãAWSã§ADFSãšCognitoã䜿ã£ãSAMLèªèšŒã®èšå®ãå®äºããŸããåé¡ãçºçããå Žåãèšå®ã®åã¹ããããå確èªããADFSãCognitoã®ãã°ã確èªããããšã§ãã©ãã«ã·ã¥ãŒãã£ã³ã°ãè¡ããŸãã
httpã»ãã¥ãªãã£ããããŒ
HTTPã»ãã¥ãªãã£ããããŒã¯ããŠã§ãã¢ããªã±ãŒã·ã§ã³ã®ã»ãã¥ãªãã£ã匷åããããã«äœ¿çšãããHTTPã¬ã¹ãã³ã¹ããããŒã§ãããããã®ããããŒã䜿çšããããšã§ããã©ãŠã¶ã®åäœãå¶åŸ¡ããæ§ã ãªæ»æããä¿è·ããããšãã§ããŸã
Strict-Transport-Security (HSTS)
X-Frame-Options
X-Content-Type-Options
ãªã©ããã
VPC
VPCãããŒãã°ã®ã«ã¹ã¿ã
å®å ãšéä¿¡å ã®IPãå ¥ããããšãã¯ãæ¢åã®ãããŒãã°ãåé€ããsrcipãtargetipã远å ããŠãããå¿ èŠããã
Direct Connect
ã«ã¹ã¿ããŒã²ãŒããŠã§ã€ãšä»®æ³ãã©ã€ããŒãã²ãŒããŠã§ã€ã®éã
ã«ã¹ã¿ããŒã²ãŒããŠã§ã€ïŒCustomer Gateway, CGWïŒ
- 圹å²: ãªã³ãã¬ãã¹ïŒç©ççãªããŒã¿ã»ã³ã¿ãŒããªãã£ã¹ãããã¯ãŒã¯ïŒã«èšçœ®ãããããã€ã¹ãŸãã¯ãœãããŠã§ã¢ã§ãã¯ã©ãŠããããã¯ãŒã¯ãšã®VPNæ¥ç¶ã確ç«ãã圹å²ãæã¡ãŸãã
- èšçœ®å Žæ: ãŠãŒã¶ãŒã®ãªã³ãã¬ãã¹ãããã¯ãŒã¯å ã
- æ¥ç¶ã®çš®é¡: ãªã³ãã¬ãã¹ãããã¯ãŒã¯ããä»®æ³ãã©ã€ããŒãã²ãŒããŠã§ã€ïŒVGWïŒããã©ã³ãžããã²ãŒããŠã§ã€ïŒTGWïŒãžã®VPNæ¥ç¶ã確ç«ããŸãã
- æ§æ: ãŠãŒã¶ãŒã管çããå¿ èŠãªIPsecèšå®ãè¡ããŸãã
ä»®æ³ãã©ã€ããŒãã²ãŒããŠã§ã€ïŒVirtual Private Gateway, VGWïŒ
- 圹å²: AWSã¯ã©ãŠãå ã®VPCïŒä»®æ³ãã©ã€ããŒãã¯ã©ãŠãïŒã«ãããVPNæ¥ç¶ã®çµç«¯ãã€ã³ããšããŠæ©èœããŸããããã¯ãAWSã®ãããã¯ãŒã¯ã€ã³ãã©ã®äžéšãšããŠæäŸãããŸãã
- èšçœ®å Žæ: AWSã¯ã©ãŠãå ã®ç¹å®ã®VPCã«ã¢ã¿ãããããŸãã
- æ¥ç¶ã®çš®é¡: ä»®æ³ãã©ã€ããŒãã²ãŒããŠã§ã€ã¯ãã«ã¹ã¿ããŒã²ãŒããŠã§ã€ããã®VPNæ¥ç¶ãåãå ¥ããVPCå ã®ãªãœãŒã¹ãšéä¿¡ãå¯èœã«ããŸãã
- æ§æ: AWSãããžã¡ã³ãã³ã³ãœãŒã«ãAPIã䜿çšããŠèšå®ããŸãã
å ·äœçãªéãã®ãŸãšã
- èšçœ®å Žæ:
- CGW: ãªã³ãã¬ãã¹ãããã¯ãŒã¯ã«èšçœ®ã
- VGW: AWSã¯ã©ãŠãå ã®VPCã«ã¢ã¿ããã
- 管ç責任:
- CGW: ãŠãŒã¶ãŒã管çããèšå®ã
- VGW: AWSãæäŸãã管çã
- 圹å²:
- CGW: ãªã³ãã¬ãã¹ãããã¯ãŒã¯ãšã¯ã©ãŠããããã¯ãŒã¯ãã€ãªãVPNæ¥ç¶ã確ç«ã
- VGW: ã¯ã©ãŠãå ã®VPCãžã®VPNæ¥ç¶ãåãå ¥ãã
ããã«ããããªã³ãã¬ãã¹ã®ãããã¯ãŒã¯ãšAWSã¯ã©ãŠãå ã®ãããã¯ãŒã¯éã§å®å šãªéä¿¡ã確ç«ãããããŒã¿è»¢éããªãœãŒã¹ã®å©çšãå¯èœãšãªããŸãã
EventBridge
ã«ãŒããŠãŒã¶ãŒã®ã¢ã¯ã»ã¹ãç£èŠå¯èœ
ã»ãã¥ãªãã£é¢é£
CloudTrail
çµç¹ã¬ãã«ã® CloudTrailæå¹å
ãè¡ããšãçµç¹ã¬ãã«ã§cloudtrailã®èšå®ãªã©äžèŠãšãªãã
AWS CloudTrailã®ã蚌跡ããšãçµç¹ã®èšŒè·¡ãã®éã
- AWS CloudTrailã®ã蚌跡ããšãçµç¹ã®èšŒè·¡ãã®éãã«ã€ããŠ
CloudTrail蚌跡
- ç¯å²: åäžã®AWSã¢ã«ãŠã³ãå ã®ã¢ã¯ãã£ããã£ãç£èŠããŸãã
- äœæãšç®¡ç: åã¢ã«ãŠã³ãã§åå¥ã«èšå®ããŸããåã ã®ã¢ã«ãŠã³ã管çè ã蚌跡ãäœæã»ç®¡çããŸãã
- ã³ã¹ã: åã¢ã«ãŠã³ãããšã«èšŒè·¡ã®æéãããããŸãã
- å©çšã·ããªãª: åäžã®ã¢ã«ãŠã³ãã§ã®ã¢ã¯ãã£ããã£ã®ç£æ»ãã»ãã¥ãªãã£ç£èŠãè¡ãå Žåã«é©ããŠããŸãã
çµç¹ã®èšŒè·¡ïŒOrganization TrailïŒ
- ç¯å²: AWS Organizationsã䜿çšããŠè€æ°ã®ã¢ã«ãŠã³ãã«ãŸãããã¢ã¯ãã£ããã£ãç£èŠããŸãã
- äœæãšç®¡ç: AWS Organizationsã®ç®¡çã¢ã«ãŠã³ããçµç¹å šäœã®èšŒè·¡ãèšå®ãã管çããŸããããã«ãããåã¢ã«ãŠã³ãã§åå¥ã«èšŒè·¡ãèšå®ããå¿ èŠããªããªããŸãã
- ã³ã¹ã: çµç¹å šäœã§ã®ç£èŠãã§ããããã管çãç°¡çŽ åããããšå ±ã«ã³ã¹ãã®æé©åãå¯èœã§ãããã ãã蚌跡ã®ã³ã¹ãã¯çµç¹å šäœã§ã®å©çšã«åºã¥ããŸãã
- å©çšã·ããªãª: è€æ°ã®ã¢ã«ãŠã³ããæã€å€§èŠæš¡ãªçµç¹ã§ãå šäœã®ã¢ã¯ãã£ããã£ãäžå çã«ç£æ»ã»ç£èŠãããå Žåã«é©ããŠããŸãã
æ¯èŒãããªã¯ã¹
ç¹åŸŽ CloudTrail蚌跡 çµç¹ã®èšŒè·¡ ç¯å² åäžã¢ã«ãŠã³ã è€æ°ã¢ã«ãŠã³ã äœæãšç®¡ç åã¢ã«ãŠã³ãã§åå¥ã«èšå® 管çã¢ã«ãŠã³ããäžæ¬èšå® ã³ã¹ã ã¢ã«ãŠã³ãããšã«çºç çµç¹å šäœã§æé©åå¯èœ 管çã®å®¹æã ã¢ã«ãŠã³ãããšã«åå¥ç®¡ç äžå 管çã§ç°¡çŽ å é©çšã·ããªãª åäžã¢ã«ãŠã³ãã®ç£æ»ã»ç£èŠ è€æ°ã¢ã«ãŠã³ããæã€çµç¹ã®ç£æ»ã»ç£èŠ
CloudTrail ãèªåæå¹åãããããã«ãªã£ã
CloudTrailããã¹ãŠã®ãŠãŒã¶ãŒã§èªåçã«7æ¥éä¿ç®¡ããã远跡ã§ããããã«ãªããŸããã
CloudTrail ã³ã³ãœãŒã«
ã¯ãšãªã§ããããéå»90æ¥ã ã
CloudTrailã®æŽåæ§ã®æ€èšŒ
CloudTrailãhashå€ã䜿ããæ¹ããã®æ€èšŒãè¡ãããšãã§ããã
S3ã®ããŒã¿å€æŽã®æç¡ã®æ€èšŒã«æå¹
AWS Network Firewall
WAFãšã®å€§ããªäœ¿ãæã®éããšããŠã¯ãã¢ãŠãããŠã³ãã
ã¢ãŠã³ãããŠã³ãéä¿¡ã®IPãå¶éãããæã¯ãããããããã
æ¯é±å€ããIPããã®äžæ£ã¢ã¯ã»ã¹ãžã®ã¢ãããŒãã«ã¯åããŠããªããwafã®ã¬ãŒãããŒã¹ãæšå¥š
NACL
以äžã®ã³ãã³ãã¯172.31.16.139ããããŒã¿ãæ»ã£ãŠããªãããšãæãããã®ïŒæ°å€ã¯é©åœïŒ
2 1234567310 eni-1233a 203.0.113.33 172.31.16.222 0 0 1 4 336 1432917 143291 ACCEPT OK
2 1234567890 eni-12353a 172.31.16.222 203.0.113.33 0 0 1 4 336 1432917 143291 REJECT OK
ãã®å Žåãæ»ããšãã«REJECTãããŠããã®ã§ãã€ã³ããŠã³ãã¯åãå ¥ããããŠãã¢ãŠãããŠã³ããNGãªããšãããããããããå Žåã¯NACLã®èšå®ããŸãçã
NACLã¯NACLåäœã§ã€ã³ããŠã³ããèš±å¯ã§ããïŒ
ã§ããªãããã ãã»ãã¥ãªãã£ã°ã«ãŒããã»ãã¥ãªãã£ã°ã«ãŒãAãèš±å¯ããããšã¯ã§ããã
1æããŒã
ããããã®ãã49152-65535ã®ç¯å²ããã®ç¯å²ã®ã¢ãŠãããŠã³ããNACLãéããŠãããªããšãã¯ã©ã€ã¢ã³ããåçããŒãã§ã¢ã¯ã»ã¹ããŠããæã«å¯Ÿå¿ã§ããªãããã
ã¢ãŠãããŠã³ãèšå®äŸ
120 --- Custom --- TCP --- 49152-65535 --- 0.0.0.0/0 --- èš±å¯ ---
Â
WAF
CAPTCHA
- AWS WAF ã¯ãCAPTCHA ããºã«ããã³ãµã€ã¬ã³ããã£ã¬ã³ãžã䜿çšããŠããªã¯ãšã¹ãããããããé ä¿¡ããããã®ã§ã¯ãªãããšã確èªããAWS WAF ããŒã¯ã³ã䜿çšããŠã¯ã©ã€ã¢ã³ãã§æè¿æåããå¿çã远跡ããŸãã
count
- AWS WAF ã¯ãªã¯ãšã¹ããã«ãŠã³ãããŸããããªã¯ãšã¹ããèš±å¯ããããããã¯ãããã¯æ±ºå®ããŸãããããã¯éçµäºã¢ã¯ã·ã§ã³ã§ããAWS WAF ããŠã§ã ACL ã®æ®ãã®ã«ãŒã«ã®åŠçãç¶ç¶ããŸããå®çŸ©ããã«ãŒã«ã§ã¯ããªã¯ãšã¹ãã«ã«ã¹ã¿ã ããããŒãæ¿å ¥ããä»ã®ã«ãŒã«ã§äžèŽããã©ãã«ã远å ã§ããŸãã
ãªãœãŒã¹ããªã·ãŒ
wafã¯ãªãœãŒã¹ããªã·ãŒãšãããã®ã¯ãªã
AWS Audit Manager
å ·äœçã«ã¯ãäžè¬ããŒã¿ä¿è·èŠå (GDPR)ãå»çä¿éºã®æºè¡ãšè²¬ä»»ã«é¢ããæ³åŸ (HIPAA)ããã€ã¡ã³ãã«ãŒãæ¥çããŒã¿ã»ãã¥ãªãã£ã¹ã¿ã³ããŒã (PCI DSS) ãšãã£ããé²åããè€éãªèŠå¶ãã³ã³ãã©ã€ã¢ã³ã¹æšæºã«å¯Ÿå¿ããçºã«ç¶ç¶çãªèªåãšããã³ã¹åéããšããã³ã¹ãåºã«ããŠç£æ»ã¬ããŒãã®äœæãå¯èœ
Amazon GuardDuty
ãŠãŒã¶ã®æäœãéä¿¡ãªã©ã®ãã°ãç¶ç¶çã«ã¢ãã¿ãªã³ã°ãäžå¯©ãªãµãŒããŒãšã®éä¿¡ãäžæ£ã¢ã¯ã»ã¹ãªã©ãæªæãããããšçãããæåããæ©æ¢°åŠç¿ãçšããŠæ€åºããŸã
è€æ°ã¢ã«ãŠã³ãã®ç£èŠ
ã¢ã«ãŠã³ãããªã¹ãã«ãããæ¿èªãåãå ¥ããããšã§è€æ°ã¢ã«ãŠã³ãã®ã¢ã©ãŒããäžå€®ã§æ€ç¥å¯èœ
CloudTrailãšã®é£æº
Amazon GuardDuty ã¯ãCloudTrail ããã®ãã°ãã€ãã³ããå©çšããŠäŸµå ¥æ€ç¥ã·ã¹ãã (IDS) ãšããŠæ©èœããŸããããã«ãããã»ãã¥ãªãã£ãšã³ãžãã¢ã¯ãIDS ã®ç¯å²ãæå€§åããããšãã§ããŸãããŸããAmazon EventBridge ãš Amazon Simple Notification Service (SNS) ã䜿çšããŠãæ€åºã€ãã³ããéçšããŒã ã䜿çšããé»åã¡ãŒã«é ä¿¡ã°ã«ãŒãã«éç¥ããããšãã§ããŸãã
äž¡æ¹ONã«ããŠããèªåã§æ€ç¥ãããšããæ å ±ãããã
ThreatPurpose
ãšã¯ãæ»æåãŸãã¯æœåšçãªæ»æåã®è åšã®äž»ãªç®çã«ã€ããŠã®èª¬æã§ããGuardDuty è åšã®ç®çã®äžèŠ§è¡šã«ã€ããŠã¯ã次ã®ã»ã¯ã·ã§ã³ãåç §ããŠãã ããã
ã»åœ±é¿
ãã®å€ã¯ãGuardDuty ãã¢ã¯ãã£ããã£ãŸãã¯ã¢ã¯ãã£ããã£ãã¿ãŒã³ãæ€åºããããšã«ããããŠãŒã¶ãŒã®ã·ã¹ãã ããã³ããŒã¿ãæäœãäžæããŸãã¯ç Žå£ããããšããŠããããšã瀺ããŠããŸãã
ã»æ€åº
ãã®å€ã¯ãGuardDuty ãã·ã¹ãã ããã³å éšãããã¯ãŒã¯ã«é¢ããç¥èãæ¡åŒµããããã«äœ¿çšããå¯èœæ§ã®ããã¢ã¯ãã£ããã£ãŸãã¯ã¢ã¯ãã£ããã£ãã¿ãŒã³ãæ€åºããããšã瀺ããŸãã
ã»åäœ
ãã®å€ã¯ãGuardDutyã¯ç¹å®ã® AWS ãªãœãŒã¹ã®ç¢ºç«ãããããŒã¹ã©ã€ã³ãšã¯ç°ãªãã¢ã¯ãã£ããã£ãã¢ã¯ãã£ããã£ãã¿ãŒã³ãæ€åºããããšã瀺ããŸãã
èªåã¢ãŒã«ã€ã
ç¹å®ã®ãŠãŒã¶ãŒãã€ãã³ããªã©ããã°ã€ã³è©Šè¡ã§éç¥ãäžçšæã«é£ç¶ãããå Žåã¯ã
ç¹å®ã®ãŠãŒã¶ãŒåãã€ãã³ããèªåã¢ãŒã«ã€ãããŠéç¥ããªãããèšå®ãå¯èœ
以äžã®3ã€ã®ãµãŒãã¹ã®éãAmazon GuardDuty AWS Security Hub AWS Control Tower
- å
容
AWS Control Tower
- ç®ç: AWSç°å¢ã®èšå®ãšç®¡çãç°¡çŽ åããããã®ãµãŒãã¹ã
- æ©èœ:
- ãã«ãã¢ã«ãŠã³ãAWSç°å¢ã®ã»ããã¢ãããšã¬ããã³ã¹ã
- çµç¹å šäœã®ãã¹ããã©ã¯ãã£ã¹ã®é©çšã
- ã»ãã¥ãªãã£ãéçšãã³ã³ãã©ã€ã¢ã³ã¹ã®ã¬ãŒãã¬ãŒã«ïŒèªååãããã«ãŒã«ãšããªã·ãŒïŒã®é©çšã
- æ¢åã®ã¢ã«ãŠã³ããæ°èŠã¢ã«ãŠã³ããè¿ éã«äœæããçµ±å¶ãããæ¹æ³ã§ç®¡çã
AWS Security Hub
- ç®ç: ã»ãã¥ãªãã£ã¢ã©ãŒããšã»ãã¥ãªãã£æ å¢ç®¡çãçµ±åããããã®ãµãŒãã¹ã
- æ©èœ:
- AWSå šäœããã»ãã¥ãªãã£é¢é£ã®ããŒã¿ãåéãéçŽããããã·ã¥ããŒãã§è¡šç€ºã
- AWSã®è€æ°ã®ã»ãã¥ãªãã£ãµãŒãã¹ïŒGuardDutyãInspectorãMacieãªã©ïŒãããŒãããŒè£œåããã®çµæãäžå 管çã
- ã»ãã¥ãªãã£åºæºïŒCIS AWS Foundations Benchmarkãªã©ïŒã«å¯Ÿããã³ã³ãã©ã€ã¢ã³ã¹ãã§ãã¯ã
Amazon GuardDuty
- ç®ç: ç¶ç¶çãªè åšæ€åºãšã¢ãã¿ãªã³ã°ãè¡ãããã®ãµãŒãã¹ã
- æ©èœ:
- AWSã¢ã«ãŠã³ãå šäœã®ãã°ããŒã¿ïŒVPC Flow LogsãCloudTrailãDNSãã°ãªã©ïŒãåæããç°åžžãªã¢ã¯ãã£ããã£ãæœåšçãªè åšãæ€åºã
- ãã·ã³ã©ãŒãã³ã°ãšã«ãŒã«ããŒã¹ã®æ€åºãå©çšããŠãã»ãã¥ãªãã£ã€ã³ã·ãã³ããèªåçã«èå¥ã
- æ€åºãããè åšã«é¢ããè©³çŽ°ãªæ å ±ãšæšå¥šã¢ã¯ã·ã§ã³ãæäŸã
éãã®ãŸãšã
- Control Tower: AWSç°å¢å šäœã®ã»ããã¢ãããšç®¡çãç°¡çŽ åãããã¹ããã©ã¯ãã£ã¹ã®é©çšãèªååããã
- Security Hub: ã»ãã¥ãªãã£é¢é£ããŒã¿ãçµ±åããã»ãã¥ãªãã£æ å¢ã®å¯èŠåãšã³ã³ãã©ã€ã¢ã³ã¹ãã§ãã¯ãæäŸããã
- GuardDuty: ãã°ããŒã¿ãç¶ç¶çã«åæããè åšæ€åºãšã»ãã¥ãªãã£ã€ã³ã·ãã³ãã®ã¢ãã¿ãªã³ã°ãè¡ãã
ãããã®ãµãŒãã¹ãçµã¿åãããŠäœ¿çšããããšã§ãAWSç°å¢ã®ã»ãã¥ãªãã£ã匷åãã管çãå¹çåããããšãã§ããŸãã
Amazon Detective
GuardDutyãæå¹ã«ãªã£ãŠãã48æéã¯çµéããŠããå¿ èŠããã
éå®ãããé åã®ç£èŠã«æå¹ãéã«VPCå šäœãªã©ã§ã¯ã³ã¹ããåµ©ãæžå¿µããã
Amazon GuardDutyãšAmazon Detectiveã®éã
- Amazon GuardDutyãšAmazon Detectiveã®éã
Amazon GuardDuty
ç®ç: Amazon GuardDuty ã¯ãAWS ç°å¢ã®ç¶ç¶çãªè åšæ€åºãµãŒãã¹ã§ããè åšãæ€åºããæœåšçãªã»ãã¥ãªãã£åé¡ãç¹å®ããããšãç®çãšããŠããŸãã
äž»ãªæ©èœ:
- è åšæ€åº: GuardDuty ã¯ãAWS CloudTrailãVPC Flow LogsãDNS ãã°ãªã©ã®ããŒã¿ãœãŒã¹ããæ å ±ãåéããæ©æ¢°åŠç¿ã¢ã«ãŽãªãºã ããµãŒãããŒãã£ã®è åšã€ã³ããªãžã§ã³ã¹ãçšããŠè åšãæ€åºããŸãã
- æ€åºçµæã®éç¥: ç°åžžãªæŽ»åãæœåšçãªè åšãæ€åºããããšãã¢ã©ãŒããçæããŸãã
- ç°¡åãªèšå®: GuardDuty ã¯æå¹åãç°¡åã§ã远å ã®ããŒããŠã§ã¢ããœãããŠã§ã¢ã®ã€ã³ã¹ããŒã«ã¯äžèŠã§ãã
ãŠãŒã¹ã±ãŒã¹:
- äžæ£ã¢ã¯ã»ã¹ã®æ€åº
- å éšããã³å€éšã®æ»æã®èå¥
- ã»ãã¥ãªãã£ããªã·ãŒã®éåã®çºèŠ
Amazon Detective
ç®ç: Amazon Detective ã¯ãã»ãã¥ãªãã£ã€ã³ã·ãã³ãã®è©³çްãªèª¿æ»ãšåæãæ¯æŽãããµãŒãã¹ã§ããæ¢ã«æ€åºãããè åšãç°åžžãªæŽ»åã®æ ¹æ¬åå ãç¹å®ãã詳现ãªã€ã³ãµã€ããæäŸããããšãç®çãšããŠããŸãã
äž»ãªæ©èœ:
- ããŒã¿ã®èªååéãšåæ: Detective ã¯ãAWS CloudTrailãAmazon VPC Flow LogsãAmazon GuardDuty ã®æ€åºçµæããããŒã¿ãèªåçã«åéããã°ã©ãããŒã¹ã®ããŒã¿ã¢ããªã³ã°ã䜿çšããŠçžé¢é¢ä¿ãåæããŸãã
- èª¿æ»æ¯æŽ: ã€ã³ã·ãã³ãã®ã¿ã€ã ã©ã€ã³ã圱é¿ç¯å²ãèŠèŠçã«è¡šç€ºããçãããã¢ã¯ãã£ããã£ã®è©³çްãªèª¿æ»ããµããŒãããŸãã
- ã€ã³ãµã€ãã®æäŸ: è€éãªã€ã³ã·ãã³ããçè§£ããããããããã®èŠèŠåãšåæããŒã«ãæäŸããŸãã
ãŠãŒã¹ã±ãŒã¹:
- ã»ãã¥ãªãã£ã€ã³ã·ãã³ãã®è©³çްãªåæ
- è åšã®æ ¹æ¬åå ã®ç¹å®
- 調æ»ããã»ã¹ã®å¹çå
äž»ãªéã
- ç®ç: GuardDuty ã¯äž»ã«è åšãæ€åºããããã®ãµãŒãã¹ã§ããã®ã«å¯ŸããDetective ã¯ãã®æ€åºçµæãããã«è©³çްã«èª¿æ»ããåæããããã®ãµãŒãã¹ã§ãã
- æ©èœ: GuardDuty ã¯ç¶ç¶çãªã¢ãã¿ãªã³ã°ãšã¢ã©ãŒãçæãè¡ããDetective ã¯ã€ã³ã·ãã³ãã®è©³çްãªèª¿æ»ãšå æé¢ä¿ã®åæãè¡ããŸãã
- ãŠãŒã¹ã±ãŒã¹: GuardDuty ã¯ãªã¢ã«ã¿ã€ã ã§ã®è åšæ€åºãšã¢ã©ãŒãéç¥ã«éç¹ã眮ããŠãããDetective ã¯æ€åºãããã€ã³ã·ãã³ãã®æ·±å ããšæ ¹æ¬åå ã®è§£æã«éç¹ã眮ããŠããŸãã
äž¡è ã¯é£æºããŠäœ¿çšããããšã§ãAWS ç°å¢ã®ã»ãã¥ãªãã£ã匷åããè åšã®æ€åºãã詳现ãªèª¿æ»ãŸã§äžè²«ããã»ãã¥ãªãã£éçšãå®çŸã§ããŸã
Amazon Inspector
ãECR åºæ¬ã¹ãã£ã³ã 㯠Amazon Inspector ã®ãããªè©³çްãªè匱æ§åæãã»ãã¥ãªãã£è©äŸ¡ãæäŸããªã
æ°ããã¡ã³ããŒã¢ã«ãŠã³ããžã®èªåã¹ãã£ã³ãæå¹
EC2ã€ã³ã¹ã¿ã³ã¹ã®è匱æ§ãçºèŠããã®ã«ã䟿å©
ã»ãã¥ãªãã£ã°ã«ãŒã
ç°ãªããªãŒãžã§ã³ã«ããã㢠VPC ã®ã»ãã¥ãªãã£ã°ã«ãŒããåç §ããããšã¯ã§ããªããåããªãŒãžã§ã³å ã®ã¿ã§ããåç §ã§ã®èš±å¯æ©èœã¯æ©èœããŸããã
WAF
wafã¯ãªãœãŒã¹ããªã·ãŒããµããŒãããªã
AWS WAF (Web Application Firewall) ã§ãŠã§ãACL (Web Access Control List) ã®ãã°ã Kinesis Data Firehose ã«éä¿¡ããèšå®ã¯ãAWSã³ã³ãœãŒã«å ã®AWS WAFã®èšå®ããè¡ãããšãã§ããŸãã
KMS
AWSãããŒãžãããŒã¯AWS管çã®ãããæåã§ã®ããŒããŒã·ã§ã³ãã§ããªã
AWSãããŒãžãããŒã¯æ¯å¹ŽããŒããŒã·ã§ã³ããã
ããã©ã«ãã®AWSãããŒãžãããŒã¯èªåããŒããŒã·ã§ã³ãã§ããªã
KMS ããŒã¿ããŒãã£ãã·ã¥ã䜿çšãããšãããŒã¿ããŒãåå©çšããKMS åŒã³åºããæžãããã³ã¹ããæé©åã§ãã
AWS Key Management Service (AWS KMS) ã®ã«ã¹ã¿ããŒãããŒãžãããŒããDisabledãã«èšå®ãããŠããå Žåããã®ããŒã¯æå·åãŸãã¯åŸ©å·åã®æäœã«äœ¿çšã§ããŸããã
grant
aws kms create-grantã§ååŸå¯èœã
äžæçãªæš©éãäžããä»çµã¿
kms:CreateGrantæš©éã察å¿
4KB以äžã®ããŒã¿ãæå·åãè€ååãããšã
ã¯kms:GenerateDataKey ãŸã㯠kms:Encrypt ã¢ã¯ã·ã§ã³ã«å¯Ÿã㊠GrantTokens ãèŠæ±ããå¿
èŠããã
ãšã³ãããŒãæå·å
ããŒãæå·åãããããããã«æå·åãã2éæå·åã®ä»çµã¿
ã¡ãã£ãšé£è§£ãªã®ã§åŸæ¥ããã¡ãã調æ»
æå·åã³ã³ããã¹ã
- ããŒãšå€ã®äŸ
"Condition": { "StringEquals": { "**kms:EncryptionContext:AppName**": "ExampleApp", "**kms:EncryptionContext:Version**": "1.0.24" } } }
AWS Database Encryption SDKãçšããŠãDynamoDBã®ããŒã¿ãæå·åã§ããŸããïŒ
- ã¯ãã§ããŸãã以äžãã³ãŒãäŸ
import boto3 import aws_encryption_sdk from aws_encryption_sdk import CommitmentPolicy from aws_encryption_sdk.keyrings.aws_kms import AwsKmsKeyring # AWS KMSã®CMKã®ARNãèšå® key_arn = 'arn:aws:kms:your-region:your-account-id:key/your-key-id' # DynamoDBã¯ã©ã€ã¢ã³ãã®äœæ dynamodb = boto3.client('dynamodb', region_name='your-region') # AWS KMS Keyringã®äœæ keyring = AwsKmsKeyring(generator_key_id=key_arn) # æå·åããããŒã¿ data_to_encrypt = { 'id': {'S': '123'}, 'name': {'S': 'John Doe'}, 'email': {'S': 'john.doe@example.com'} } # AWS Encryption SDKã®æå·å encrypted_data = {} for key, value in data_to_encrypt.items(): plaintext = value['S'].encode('utf-8') ciphertext, _ = aws_encryption_sdk.encrypt(source=plaintext, keyring=keyring) encrypted_data[key] = {'B': ciphertext} # æå·åãããããŒã¿ãDynamoDBã«ä¿å dynamodb.put_item( TableName='your-dynamodb-table', Item=encrypted_data )
DynamoDBã®ã³ã³ãœãŒã«ããèŠããšæå·åããã圢ã§ä¿åãããŠããŸãã
ãã ããDynamoDB æå·åã¯ã©ã€ã¢ã³ãã䜿ãã®ããdynamoDBã«é¢ããŠã¯äžçªæè»œ
å°äžã€äžæ£ãªããŒã¿å€æŽãæ€åºã§ãã
ããŒããªã·ãŒ
- ããŒããªã·ãŒäŸ
{ "Version": "2012-10-17", "Id": "key-default-1", "Statement": [ { "Sid": "Enable IAM User Permissions", "Effect": "Allow", "Principal": { "AWS": "arn:aws:iam::123456789012:root" }, "Action": "kms:*", "Resource": "*" } ] }
ããŒã¹ãã¢ãšããŒãããªã¢ã«ã®ãããªã¯ã¹ã«é¢ããŠãã¡ãªããªæŽç
ããŒã¹ãã¢ãšããŒãããªã¢ã«ã®ãããªã¯ã¹
| ç¹åŸŽ | ããã©ã«ãããŒã¹ã㢠| ã«ã¹ã¿ã ããŒã¹ã㢠| ããŒãããªã¢ã«ã®æç¡ |
|---|---|---|---|
| ã»ããã¢ããã®å®¹æã | ç°¡åã«ã»ããã¢ããå¯èœ | èšå®ãè€éã«ãªãããšãå€ã | ããŒãããªã¢ã«ã®æç¡ã«é¢ãããã»ããã¢ãããå¿ èŠ |
| éçšç®¡ç | 管çãç°¡å | 管çãè€é | ããŒãããªã¢ã«ã®çæãšç®¡çãå¿ èŠ |
| ã»ãã¥ãªã㣠| æšæºçãªã»ãã¥ãªã㣠| é«åºŠãªã»ãã¥ãªãã£èšå®ãå¯èœ | ããŒãããªã¢ã«ãããå Žåãããé«ãã»ãã¥ãªã㣠|
| ã³ã¹ã | ã³ã¹ããäœã | ã«ã¹ã¿ã ãœãªã¥ãŒã·ã§ã³ã®ããã³ã¹ããé«ãããšãå€ã | ããŒãããªã¢ã«ã®çæãšç®¡çã«ã³ã¹ãããããããšããã |
| ã¹ã±ãŒã©ããªã㣠| ã¹ã±ãŒã©ãã« | èšèšæ¬¡ç¬¬ã§ã¹ã±ãŒã©ãã« | ããŒãããªã¢ã«ã®ç®¡ç次第 |
| ã«ã¹ã¿ãã€ãºæ§ | å¶éããã | é«ãã«ã¹ã¿ãã€ãºæ§ | ããŒãããªã¢ã«ãããå Žåãæè»ã«ã«ã¹ã¿ãã€ãºå¯èœ |
| äºææ§ | äžè¬çã«é«ã | ä»ã·ã¹ãã ãšã®äºææ§ã¯èšèšæ¬¡ç¬¬ | ããŒãããªã¢ã«ã®ãã©ãŒãããã«äŸå |
ã«ã¹ã¿ã ããŒã¹ãã¢ã䜿ãå Žåã¯CloudHSMãå¿ èŠãšãªãã
ããã©ã«ãã®ããŒã¹ãã¢ã§ãã«ã¹ã¿ããŒããŒã®ã€ã³ããŒãã¯å¯èœ
ãŸããããŒã®èªå倱广éã®èšå®ãè¡ããšãã¯ãèªåã§ããŒãããªã¢ã«ãã€ã³ããŒããã«ã¹ã¿ããŒãããŒãžãããŒãäœãããšã§å®çŸå¯èœ
KMSã®ã©ããã³ã°ããŒãã€ã³ããŒãããŒã¯ã³ãããŒãããªã¢ã«ã®é¢ä¿æ§
- å
容
- ã©ããã³ã°ã㌠(Wrapping Key): ãŠãŒã¶ãŒã®ããŒãããªã¢ã«ãæå·åããããã«äœ¿çšãããäžæçãªå ¬ééµãAWS KMSãæäŸããŸãã
- ã€ã³ããŒãããŒã¯ã³ (Import Token): ããŒãããªã¢ã«ãæ£ããCMKã«é¢é£ä»ããããŠããããšã確èªããããã®ããŒã¯ã³ãAWS KMSãæäŸããŸãã
- ããŒãããªã¢ã« (Key Material): ãŠãŒã¶ãŒãç¬èªã«çæããæå·éµããŒã¿ã§ãCMKã«ã€ã³ããŒããããŸãã
KMSã«ãããŠã«ã¹ã¿ã ããŒã¹ãã¢ã䜿çšããã¡ãªãã
ã«ã¹ã¿ã ããŒã¹ãã¢ã䜿çšãããšãHSMïŒããŒããŠã§ã¢ã»ãã¥ãªãã£ã¢ãžã¥ãŒã«ïŒã䜿çšããŠæå·éµã管çã§ããŸãã
Encryption Context
ãã£ãããããšå®å šãªæå·å
å¯Ÿè±¡éµæå·ååäœã§ã¯æ°ä»ããªãããŒã¿ã®æ¹ç«ãé²ãä»çµã¿
AADã«å¯Ÿå¿
äžæçãªããŒã®äœ¿çš
Grantãäœæããããšã§å®çŸå¯èœ
AWSã®ããªã·ãŒã®bool if exists ãšboolã®éã
Boolã¯ãããŒãååšããªãå Žåãæ¡ä»¶ã¯falseãšãªãã¢ã¯ã»ã¹ã¯æåŠãããŸããBoolIfExistsã¯ãããŒãååšããªãå Žåãæ¡ä»¶ã¯ç¡èŠãããããã©ã«ãã®ã¢ã¯ã»ã¹èš±å¯ãŸãã¯æåŠã®èšå®ã«åŸããŸãã
BoolIfExistsã䜿çšãããå Žé¢
ããããŒèªäœããªããŠãDenyãããå Žåã«äœ¿ã
äŸãã°aws:MultiFactorAuthPresentããã¹ãã«ãããå Žåã
boolã§denyã ãšMultiFactorAuthPresentã®conditionãååšããªãå Žåã«denyã«è¡ããªãã
ãªã®ã§BoolIfExistsã§ããå¿ èŠãããã
ããŒãååšããªããŠãtrueãè¿ããã®ããããšããã
Systems Manager ãã©ã¡ãŒã¿ã¹ãã¢ã®secure stringãšSecret Managerã®ãã©ã¡ãŒã¿ã§ã®ã¡ãªãããã¡ãªãã
- å
容詳现
AWS Systems Manager Parameter Store
æŠèŠ:
- ãã©ã¡ãŒã¿ã®ç®¡çããã³ã¹ãã¬ãŒãžãµãŒãã¹ã
- ãã©ã¡ãŒã¿ã®çš®é¡ãšããŠãã¬ã€ã³ããã¹ãæååãSecure StringïŒæå·åãããæååïŒããµããŒãã
- ã·ãŒã¯ã¬ãããKMSïŒKey Management ServiceïŒã§æå·åã
- IAMããªã·ãŒã䜿ã£ãŠã¢ã¯ã»ã¹å¶åŸ¡ã管çã
ã¡ãªãã:
- ã³ã¹ã: åºæ¬çã«ç¡æã§ãSecure Stringã®å Žåãå°éã®ã³ã¹ãã§å©çšå¯èœã
- çµ±å: SSMãšãŒãžã§ã³ããå©çšããããšã§ãEC2ã€ã³ã¹ã¿ã³ã¹ããªã³ãã¬ãã¹ã®ãµãŒããŒãšã®çµ±åãç°¡åã
- ããŒãžã§ã³ç®¡ç: ãã©ã¡ãŒã¿ã®ããŒãžã§ã³ç®¡çãå¯èœã
- ã¢ã¯ã»ã¹å¶åŸ¡: IAMããªã·ãŒã䜿ã£ãŠæè»ã«ã¢ã¯ã»ã¹æš©ãèšå®ã§ããã
ãã¡ãªãã:
- ããŒããŒã·ã§ã³: èªåããŒããŒã·ã§ã³æ©èœããªããæåã§è¡ãå¿ èŠãããã
- ã·ãŒã¯ã¬ããã®ç®¡ç: 倧éã®ã·ãŒã¯ã¬ãããè€éãªã·ãŒã¯ã¬ãã管çã«ã¯åããªãã
AWS Secrets Manager
æŠèŠ:
- ããŒã¿ããŒã¹èªèšŒæ å ±ãAPIããŒããã®ä»ã®ã·ãŒã¯ã¬ããæ å ±ãå®å šã«ä¿åããã³ç®¡çãããµãŒãã¹ã
- ã·ãŒã¯ã¬ããã®èªåããŒããŒã·ã§ã³æ©èœããããAWS Lambdaãå©çšããŠã«ã¹ã¿ã ããŒããŒã·ã§ã³ãå¯èœã
- ããã©ã«ãã§KMSã䜿çšããŠã·ãŒã¯ã¬ãããæå·åã
ã¡ãªãã:
- èªåããŒããŒã·ã§ã³: ã·ãŒã¯ã¬ããã®èªåããŒããŒã·ã§ã³ãå¯èœã§ãã»ãã¥ãªãã£ãé«ããã
- 管çã®ç°¡çŽ å: ã·ãŒã¯ã¬ããã®ç®¡çã容æã§ãAPIãã³ã³ãœãŒã«ããç°¡åã«ã¢ã¯ã»ã¹ã§ããã
- éç¥æ©èœ: ã·ãŒã¯ã¬ããã®ããŒããŒã·ã§ã³æã«SNSãªã©ã§éç¥ãå¯èœã
ãã¡ãªãã:
- ã³ã¹ã: 䜿çšéã«å¿ããŠè¿œå ã³ã¹ããçºçãããç¹ã«å€§èŠæš¡ãªã·ãŒã¯ã¬ãã管çã®å Žåã«ã¯ã³ã¹ããé«ããªãå¯èœæ§ãããã
- è€éæ§: äœ¿ãæ¹ãè¥å¹²è€éã§ãç¹ã«ã«ã¹ã¿ã ããŒããŒã·ã§ã³ã®èšå®ã«ã¯æè¡çãªç¥èãå¿ èŠã
æ¯èŒ
ç¹åŸŽ Parameter Store Secrets Manager ã³ã¹ã åºæ¬ç¡æïŒSecure Stringã¯å°éã®ã³ã¹ãïŒ äœ¿çšéã«å¿ããŠè¿œå ã³ã¹ããçºç ããŒããŒã·ã§ã³ æå èªåããŒããŒã·ã§ã³æ©èœããã ããŒãžã§ã³ç®¡ç ãã ãã æå·å KMSãäœ¿çš KMSãäœ¿çš ã¢ã¯ã»ã¹å¶åŸ¡ IAMããªã·ãŒã§ç®¡ç IAMããªã·ãŒã§ç®¡ç 管çã®å®¹æã ã·ã³ãã«ãªã·ãŒã¯ã¬ãã管çåã è€éãªã·ãŒã¯ã¬ããã倧éã®ã·ãŒã¯ã¬ãã管çã«é©ããŠãã ãŸãšã
- åçŽãªã·ãŒã¯ã¬ãã管çãã³ã¹ãéèŠã®å Žåã¯ãAWS Systems Manager Parameter Storeãé©ããŠããŸãã
- èªåããŒããŒã·ã§ã³ãé«åºŠãªã·ãŒã¯ã¬ãã管çãå¿ èŠãªå Žåã¯ãAWS Secrets Managerãé©ããŠããŸãã
éžæã¯ãå ·äœçãªãŠãŒã¹ã±ãŒã¹ãå¿ èŠãªæ©èœãäºç®ã«åºã¥ããŠè¡ããšè¯ãã§ãããã
Systems Manager ã§ã¢ã¯ã»ã¹ããã«ã¯ä»¥äžã®ãããªæš©éãå¿ èŠ
- æš©é詳现
{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ssm:UpdateInstanceInformation", "ssmmessages:CreateControlChannel", "ssmmessages:CreateDataChannel", "ssmmessages:OpenControlChannel", "ssmmessages:OpenDataChannel" ], "Resource": "*" }, { "Effect": "Allow", "Action": [ "kms:Decrypt" ], "Resource": "key-name" } ] }
âpending-window-in-daysãªãã·ã§ã³
7æ¥ã30æ¥ã®åé€ä¿çæéãæå®ã§ãã
ããŒã®å ±æ
ããã©ã«ãã®ãããŒãžãããŒã¯ä»ã¢ã«ãŠã³ããšå ±æã§ããªãã®ã§ãäœæããå¿ èŠããã
ïŒæå·åããRDSã®ã¹ãããã·ã§ãããä»ã¢ã«ãŠã³ããšå ±æããæãªã©ã«äœ¿çšïŒ
Security Hub
Security Hubã䜿çšããã«ã¯configãæå¹ã«ãªã£ãŠããå¿ èŠãããã
Config ãšGuard dutyã®éã
AWS ConfigãšAmazon GuardDutyã¯ãã©ã¡ããã»ãã¥ãªãã£ãšã³ã³ãã©ã€ã¢ã³ã¹ãæ¯æŽããããã®AWSãµãŒãã¹ã§ãããç®çãšæ©èœãç°ãªããŸãã以äžã«äž¡è ã®éãã説æããŸãã
AWS Config
ç®ç
AWS Configã¯ãAWSãªãœãŒã¹ã®èšå®ã远跡ãè©äŸ¡ãç£æ»ãããã³èšé²ããããã®ãµãŒãã¹ã§ãããªãœãŒã¹ã®èšå®å±¥æŽãä¿æããèšå®ã®å€æŽã远跡ããããšãã§ããŸãã
äž»ãªæ©èœ
- èšå®å€æŽã®è¿œè·¡: AWSãªãœãŒã¹ïŒäŸïŒEC2ãS3ãIAMãªã©ïŒã®èšå®å€æŽãç¶ç¶çã«ç£èŠãããã®å±¥æŽãèšé²ããŸãã
- ã³ã³ãã©ã€ã¢ã³ã¹è©äŸ¡: èšå®ã«ãŒã«ãå®çŸ©ãããªãœãŒã¹ããããã®ã«ãŒã«ã«æºæ ããŠãããã©ãããè©äŸ¡ããŸãã
- èšå®ã®ã¹ãããã·ã§ãã: ä»»æã®æç¹ã§ãªãœãŒã¹ã®èšå®ç¶æ ãã¹ãããã·ã§ãããšããŠååŸããä¿åããŸãã
- ãªãœãŒã¹é¢ä¿ã®å¯èŠå: ãªãœãŒã¹éã®äŸåé¢ä¿ãé¢ä¿ãèŠèŠçã«è¡šç€ºããŸãã
䜿çšäŸ
- ã»ãã¥ãªãã£ããªã·ãŒããã¹ããã©ã¯ãã£ã¹ã«å¯ŸãããªãœãŒã¹ã®ã³ã³ãã©ã€ã¢ã³ã¹ãã§ãã¯
- 倿Žå±¥æŽã®ç£æ»
- èšå®å€æŽã®éç¥ãã¢ã©ãŒã
Amazon GuardDuty
ç®ç
Amazon GuardDutyã¯ãAWSã¢ã«ãŠã³ããã¯ãŒã¯ããŒãã®ããã®è åšæ€åºãµãŒãã¹ã§ãããªã¢ã«ã¿ã€ã ã§æªæã®ããæŽ»åãäžæ£è¡çºãæ€åºããŸãã
äž»ãªæ©èœ
- è åšã€ã³ããªãžã§ã³ã¹: æ¢ç¥ã®æªæã®ããIPã¢ãã¬ã¹ããã¡ã€ã³ãæ»æãã¿ãŒã³ãå©çšããŠè åšãæ€åºããŸãã
- æ©æ¢°åŠç¿: ç°åžžãªè¡åããã¿ãŒã³ãæ€åºããããã«æ©æ¢°åŠç¿ã¢ã«ãŽãªãºã ã䜿çšããŸãã
- ã¯ã©ãŠãTrailãVPCãããŒãã°ãDNSãã°ã®åæ: ãããã®ãã°ãåæããç°åžžãæœåšçãªè åšãç¹å®ããŸãã
- ã¢ã©ãŒã: æ€åºãããè åšã«å¯Ÿããã¢ã©ãŒããçæãã察å¿ãä¿ããŸãã
䜿çšäŸ
- äžæ£ã¢ã¯ã»ã¹ãã¢ã«ãŠã³ãã®ä¹ã£åãã®æ€åº
- ãã«ãŠã§ã¢ãããŒã¿äŸµå®³ã®ç£èŠ
- ãããã¯ãŒã¯ãã©ãã£ãã¯ã®ç°åžžæ€åº
æ¯èŒãŸãšã
| ç¹åŸŽ | AWS Config | Amazon GuardDuty |
|---|---|---|
| äž»ãªç®ç | ãªãœãŒã¹ã®èšå®å€æŽãšã³ã³ãã©ã€ã¢ã³ã¹ã®ç£èŠ | è åšã®æ€åºãšã»ãã¥ãªãã£ã®ç£èŠ |
| ç£èŠå¯Ÿè±¡ | AWSãªãœãŒã¹ã®èšå® | AWSã¢ã«ãŠã³ããã¯ãŒã¯ããŒãã®è åš |
| äž»ãªæ©èœ | èšå®å±¥æŽãã³ã³ãã©ã€ã¢ã³ã¹è©äŸ¡ãèšå®ã®ã¹ãããã·ã§ãã | è åšã€ã³ããªãžã§ã³ã¹ãæ©æ¢°åŠç¿ããã°åæ |
| 䜿çšäŸ | ãªãœãŒã¹èšå®ã®ç£æ»ãã³ã³ãã©ã€ã¢ã³ã¹ãã§ã㯠| äžæ£ã¢ã¯ã»ã¹æ€åºããã«ãŠã§ã¢ç£èŠ |
ãããã®ãµãŒãã¹ã¯ãçžäºè£å®çã«äœ¿çšããããšã§ãã»ãã¥ãªãã£ãšã³ã³ãã©ã€ã¢ã³ã¹ã®äž¡é¢ã§ãã匷åãªAWSç°å¢ãæ§ç¯ããããšãã§ããŸãã
CloudWatch
ãšãŒãžã§ã³ããå ¥ããããšã§ãCloudWatch Logsã«ãã°ãèç©ã§ãã
詳现ãªCloudWatch ã®ã¡ããªã¯ã¹
Amazon CloudWatch ã®ã¡ããªã¯ã¹ã¯ã¢ãã¿ãªã³ã°ã«ç¹åããŠãããAPI ã®ã¢ã¯ã»ã¹ãã¿ãŒã³ãåæã§ããªã
CloudWatch ãšãŒãžã§ã³ããšSSMãšãŒãžã§ã³ããEC2ã«å ¥ããå Žåã®éã
CloudWatch ãšãŒãžã§ã³ããšSSM ãšãŒãžã§ã³ãã¯ãäž¡æ¹ãšã AWS ã®ç®¡çãšç£èŠãæ¯æŽããããã®ããŒã«ã§ãããããããç°ãªãç®çãšæ©èœãæã£ãŠããŸãã以äžã«ãã®éãã説æããŸãã
CloudWatch ãšãŒãžã§ã³ã
ç®ç: äž»ã«ã¡ããªã¯ã¹ãšãã°ã®åéããã³éä¿¡ãæ åœããŸãã
æ©èœ:
- ã¡ããªã¯ã¹ã®åé: CPUãã¡ã¢ãªããã£ã¹ã¯äœ¿çšçããããã¯ãŒã¯çµ±èšãªã©ã®ã·ã¹ãã ããã©ãŒãã³ã¹ããŒã¿ãåéããŸãã
- ãã°ã®åé: ã¢ããªã±ãŒã·ã§ã³ãã°ãã·ã¹ãã ãã°ãã«ã¹ã¿ã ãã°ãã¡ã€ã«ãåéããCloudWatch Logs ã«éä¿¡ããŸãã
- ã«ã¹ã¿ãã€ãºå¯èœ: JSON èšå®ãã¡ã€ã«ã䜿çšããŠãåéããã¡ããªã¯ã¹ããã°ã®èšå®ã詳现ã«ã«ã¹ã¿ãã€ãºã§ããŸãã
䜿çšäŸ:
- ãµãŒããŒãã¢ããªã±ãŒã·ã§ã³ã®ããã©ãŒãã³ã¹ç£èŠ
- ãã°ã®éäžç®¡çãšåæ
SSM ãšãŒãžã§ã³ã
ç®ç: EC2 ã€ã³ã¹ã¿ã³ã¹ããã³ãªã³ãã¬ãã¹ãµãŒããŒã®ç®¡çãç°¡çŽ åããããã®ãšãŒãžã§ã³ãã§ãã
æ©èœ:
- Run Command: ã€ã³ã¹ã¿ã³ã¹ã«å¯ŸããŠã³ãã³ãããªã¢ãŒãã§å®è¡ããŸãã
- ããã管ç: ãããé©çšãèªååããã€ã³ã¹ã¿ã³ã¹ã®ã»ãã¥ãªãã£ãšã³ã³ãã©ã€ã¢ã³ã¹ãç¶æããŸãã
- Session Manager: ã·ã§ã«ã¢ã¯ã»ã¹ãæäŸããSSH ã RDP ã®ä»£æ¿ãšããŠäœ¿çšã§ããŸãã
- Inventory: ã€ã³ã¹ã¿ã³ã¹ã®ãœãããŠã§ã¢ãæ§ææ å ±ãåéããã€ã³ãã³ããªãšããŠç®¡çããŸãã
- State Manager: ã€ã³ã¹ã¿ã³ã¹ã®èšå®ãèªåçã«é©çšããã³ç¶æããŸãã
䜿çšäŸ:
- ã€ã³ã¹ã¿ã³ã¹ã®ãªã¢ãŒã管çãšæäœ
- ã€ã³ã¹ã¿ã³ã¹ã®ã»ãã¥ãªãã£ãããã®é©çš
- ã·ã¹ãã æ§æã®ç®¡çãšç¶æ
ãŸãšã
- CloudWatch ãšãŒãžã§ã³ãã¯äž»ã«ã¢ãã¿ãªã³ã°ãšãã°ç®¡çã«ç¹åããŠããŸãã
- SSM ãšãŒãžã§ã³ãã¯ãªã¢ãŒã管çããããé©çšãæ§æç®¡çãªã©ã®å¹ åºãç®¡çæ©èœãæäŸããŸãã
CloudWatch Logs Insights
ã¯ã©ãŠããŠã©ããã®æ å ±ãã¯ãšãªããŠãäžèº«ãæ€çŽ¢ã§ãããµãŒãã¹
ã¡ãªã¿ã«APIã²ãŒããŠã§ã€ããs3ãžã®ãã°åºåæ©èœã¯åºæ¬ãµããŒããããŠããªã
ã¡ããªã¯ã¹ã¯APIã®äœ¿çšç¶æ³ã®åæã«ã¯åããŠããªã
AWS Audit Manager
Audit Managerã§ã¯ãCISãã³ãããŒã¯ãåããšããæ§ã ãªã»ãã¥ãªãã£èŠæ Œããã¬ãŒã ã¯ãŒã¯ã§ç®¡çãç¶ç¶çã«ç£èŠããããšãã§ããŸãã
CloudHSM
CloudHSMãããžã¡ã³ãã³ã³ãœãŒã«ã®åŒã³åºããCloudHSM APIåŒã³åºãã¯CloudTrailã«èšé²ããã
AWS Config
IAMã®ããŒããŒããŒã·ã§ã³ã®æéè¶ éãæ€åºå¯èœ
èªåæ€åºãªãã·ã§ã³ãçšããŠãSystemManagerã®ã©ã³ããã¯ãèµ·åå¯èœ
ãªã¢ã«ã¿ã€ã ã®ã¢ã©ãŒãã«ã¯ãããããŠããªãã®ã§ãããããæã¯CloudTrailããCloudWatch Logsã®ã¡ããªã¯ã¹ãã£ã«ã¿ãŒãªã©ãä»ããŠå®æœããã®ããã
éæºæ ã®æ§æ
ã«å¯Ÿå¿ããå Žåã¯ãSystemsãManager Automationãªã©ãconfigãšäœµçšã䜿çšããã®ãè¯ãã
Proactiveã¢ãŒã
re:Invent2022ã§AWS Config Ruleã«æ°ããè©äŸ¡ã¢ãŒããšããŠãProactiveãã¢ãŒãã远å ãããŸããããããŸã§ã¯Config Ruleã«éæºæ ã®AWSãªãœãŒã¹ãäœæãèšå®å€æŽåŸã«Cofigã«ããã³ã³ãã©ã€ã¢ã³ã¹ãã§ãã¯ã宿œãããŠããŸãããããã®æ°ããè©äŸ¡ã¢ãŒãã«ããäºåã«ãã§ãã¯ããããšãã§ããããã«ãªããŸããã
AWS Config é©åãã㯠(Conformance Packs)
çµç¹ã®æ±ããconfigã®ã«ãŒã«ãorganizationé äžã®ã¢ã«ãŠã³ãã«é©åã§ããä»çµã¿
Config Aggregator
åã¢ã«ãŠã³ãããconfigã®èšå®ãåžãåãã·ã¹ãã
ãã°èªäœã§ã¯ãªãèšå®ã®ã¿ã
AWS Config Rules
以äžã®ãããªåœ¢ã§lambdaãå®è£ ããŠã«ã¹ã¿ã ã«ãŒã«ãäœãã
def evaluate_compliance(configuration_item):
KMS ã¯ã©ã€ã¢ã³ãã®äœæ
kms_client = boto3.client(âkmsâ)
DevOpsé¢é£
Elastic Beanstalk
s3ãšã¢ã¯ã»ã¹ã§ããªãææ°ã«ããããšïŒ
ã€ã³ã¹ã¿ã³ã¹ãããã¡ã€ã«ãIAMããŒã«ã«çŽã¥ããŠãããã
AWS CloudFormation
CloudFormation Guard
ããã䜿ããšãCloudFormation ã®YAMLãã³ãã¬ãŒãã«ã³ã³ãã©ã€ã¢ã³ã¹éåãã»ãã¥ãªãã£äžã®èšå®ãã¹ããªãããããã€åã«ãã§ãã¯ã§ãã
倿Žã»ãããšstackã»ããã®éã
倿Žã»ãã (Change Sets)
- ç®ç:
- 倿Žã»ããã¯ãCloudFormationã¹ã¿ãã¯ã«å¯Ÿãã倿Žãé©çšããåã«ãã¬ãã¥ãŒããããã®æ©èœ
ã¹ã¿ãã¯ã»ãã (Stack Sets)
- ç®ç:
- ã¹ã¿ãã¯ã»ããã¯ãè€æ°ã®AWSã¢ã«ãŠã³ãããªãŒãžã§ã³ã«ããã£ãŠã¹ã¿ãã¯ãäœæãæŽæ°ãåé€ããããã®æ©èœ
è€æ°ã®ã¢ã«ãŠã³ãããªãŒãžã§ã³ã«äžè²«ããã¹ã¿ãã¯ãå±éããããšãã§ããŸã
AWS Service Catalog
AWS Service Catalogã¯çµç¹ãšããŠã®ã¬ããã³ã¹ãé©çšããã補åããAWSå©çšè ã§ãããŠãŒã¶ãŒéšéãæ©ãç°¡åã«ç«ã¡äžããäºãã§ãããµãŒãã¹ã§ãã
ã¹ã¿ã³ããæŒãããã«çµ±äžçãªç°å¢ãäœæããäºãåºæ¥ã
serviceã«ã¿ãã°ã«å¯ŸãããŠãŒã¶ãŒãããªã·ãŒãæå®ãã¢ã¯ã»ã¹èš±å¯ãåºã
Service Catalogã«ãããå¶çŽãšã¯
Service Catalogã«ãããå¶çŽãšã¯ãèšå®ãã補ååäœã«é©çšãããã«ãŒã«
èµ·åå¶çŽ
èµ·åå¶çŽã¯ãšã³ããŠãŒã¶ãŒã補åãèµ·åããæã«ãã©ã®IAMããŒã«ã®æš©éãå©çšããŠèµ·åããã®ããæå®ããå¶çŽã§ãããã£ãšå ·äœçã«èšãã°ãã補åãèµ·åããæã«Service CatalogãåŒãåããIAMããŒã«ã®æå®ããšãªããŸãã
ãšã³ããŠãŒã¶ãŒã®æš©éã«èš±å¯ãäžããããªããã補åãèµ·åããããã±ãŒã¹ã§æŽ»èºããå¶çŽã§ãã
CloudFormation åçãªåç §
Secrets Manager ãªã©ããDBã®ã¢ã¯ã»ã¹ãã¹ã¯ãŒããååŸããéãªã©ã«äœ¿çšã
DBé¢é£
<
h3>DynamoDB
httpséä¿¡ã®ã¿ãµããŒãããŠãã
RDS
RDSãæå·åããã«ã¯
ã¹ãããã·ã§ãããã³ããŒããã»ã¹ã®æå·åã§æå·åããã
æ°ããæå·åããŒãäœæãããããæäœçšã®æå·åããŒãšããŠäœ¿çšããã
CloudFront
ã«ã¹ã¿ã ãã¡ã€ã³ã§èªèšŒããã³æ¿èªããããŠãŒã¶ãŒã«ã³ã³ãã³ããå®å šã«æäŸããææ®µãšããŠãCloudFront 眲åä»ã URL ã䜿çšã§ãã
SecurityHeadersPolicy ãããŒãžãã¬ã¹ãã³ã¹ããããŒããªã·ãŒã¯ãAWS CloudFront ã䜿çšããŠäžéè æ»æãããŠã§ããµã€ããä¿è·ããã»ãã¥ãªãã£ããããŒãã¬ã¹ãã³ã¹ã«è¿œå ããæ©èœããã
AWS CloudFrontã®IPç¯å²
jsonã§å ¬éãããŠããã宿çã«æŽæ°ãããããããååŸããããã°ã©ã ãèšå®ãããªã©ã¯ããçšåºŠäžè¬ç
CloudFrontã®OAIã®å¶é
CloudFrontã®OAIã¯KMSãšã®äœµçšã¯ã§ããªãã®ã§ãlambda@edgeãªã©ã§æå·åã®ãã©ããŒãããå¿ èŠããã
Â
Lambda@edge ã§ ãªãªãžã³ã¬ã¹ãã³ã¹ã®ã¿ã€ãã³ã° ã«ã¹ã¿ã ããããŒãã€ãããïŒ
ã€ããã
Â
ECR
ECRã®ãªããžããªããªã·ãŒã®äŸ
ç¹å®ã®IAMããŒã«ã«å¯Ÿããèªã¿åãå°çšã¢ã¯ã»ã¹ã®èš±å¯:
jsonã³ãŒããã³ããŒãã
{
"Version": "2008-10-17",
"Statement": [
{
"Effect": "Allow",
"Principal": {
"AWS": "arn:aws:iam::123456789012:role/ECRReadOnlyRole"
},
"Action": [
"ecr:GetDownloadUrlForLayer",
"ecr:BatchGetImage",
"ecr:BatchCheckLayerAvailability"
]
}
]
}
ãã®ä»
Elastic Load Balancer
Elastic Load Balancer ã®ã¢ã¯ã»ã¹ãã°ã¯S3 ãã±ããã«ããã¹ããªãŒãã³ã°ãããªã
Application Load Balancer
ALBã®åªäœæ§
å ·äœçã«ã¯ãNetwork Load Balancer (NLB) ã¯äž»ã« Layer 4(ãã©ã³ã¹ããŒãå±€) ã®è² è·åæ£ã«ç¹åããŠããŸããSSL/TLS ã®ã¿ãŒãããŒã·ã§ã³ã®ãã㪠Layer 7(ã¢ããªã±ãŒã·ã§ã³å±€) ã®é«åºŠãªæ©èœãæ±ããããå ŽåãApplication Load Balancer (ALB) ã®äœ¿çšãæšå¥šãããŸãã
APIã²ãŒããŠã§ã€
REGIONAL
PRIVATE
ãããã
PRIVATEã¯ç¹å®ã®VPCããã®ã¢ã¯ã»ã¹ã®ã¿èš±å®¹ãã圢ãšãªãã
åèªé¢é£
ãµãŒããŒãµã€ããªã¯ãšã¹ããã©ãŒãžã§ãª (SSRF) æ»æ
ãµãŒããŒãè¡ããªã¯ãšã¹ããæ»æè ãåœé ããæ»æã§ããç°¡åã«è©±ããšæ»æè ãè匱æ§ããããµãŒããŒãå©çšããŠå éšã®ãµãŒããŒã«æ»æãªã¯ãšã¹ããéãæ»æ
ã€ã³ã¹ã¿ã³ã¹ã¡ã¿ããŒã¿ãµãŒãã¹ (IMDSv2) ã®ããŒãžã§ã³ 2
IMDS v2ãå©çšããŠã¡ã¿ããŒã¿ãååŸããããã«ã¯PUTã¡ãœããã§çºçµŠããŠããã£ãTOKENãå¿
èŠã«ãªãã®ã§æ»æã®é£æåºŠãé«ããªãããã匷åãããã»ãã¥ãªãã£ãæ§æã§ããŸãã
ä»¥äžæ¡ä»¶ã§ãv2ã®å¶åŸ¡ãå€å¥å¯èœã
ããã®ããã¯ãã§ã«çšŒåäžã®EC2ã€ã³ã¹ã¿ã³ã¹ã«å¯ŸããŠã§ããã®æ¡ä»¶ã§å€å¥ãããŠããããš
numericLessThan
ec2:RoleDelivery:2.0
ã€ã³ã¹ã¿ã³ã¹ã¡ã¿ããŒã¿ã¯ããã¹ãåãã€ãã³ããããã³ã»ãã¥ãªãã£ã°ã«ãŒããªã©ã§ã«ããŽãªåããããŸãã
AWS Glue DataBrew
databrew ãšquicksightã®éã
AWS Glue DataBrewãšAmazon QuickSightã¯ãããŒã¿ã®æºåãšå¯èŠåã®ããã«äœ¿çšãããããŒã«
åçŽã«DataBrewã¯ããŒã¿ã®å€æãæŽåœ¢ããŒã«ãªã®ã§ããŸã£ããéã
ãªããã¢ã³ãã·ãã
ã¯ãã¯ã©ãŠãç°å¢ãžã®ç§»è¡æŠç¥ã®ïŒã€ã§ãã
ãªããã¢ã³ãã·ããã§ã¯ãç¬¬ïŒæ®µéãšããŠã¯ã©ãŠããžæ¢åã®ã¢ããªã±ãŒã·ã§ã³ããã®ãŸãŸç§»è¡ãã€ã€ãç¬¬ïŒæ®µéã§ã¢ããªã±ãŒã·ã§ã³ãã¯ã©ãŠããžæé©åããŠãããŸãã
EKS
Amazon Elastic Kubernetes Service (Amazon EKS) ã¯ã©ã¹ã¿ãŒã®ã³ã³ãããŒã«ãã¬ãŒã³ãã°ã¯ãããã©ã«ãã§ã¯ Amazon CloudWatch Logs ã«éä¿¡ãããŸããããã°ã CloudWatch Logs ã«éä¿¡ããã«ã¯ãKubernetes API ãµãŒããŒã³ã³ããŒãã³ããã°ãåã¯ã©ã¹ã¿ãŒã§åå¥ã«æå¹ã«ããå¿ èŠããããŸãããã®èšå®ã«ãããCloudTrail ã®å¶çŽã«ããããããKubernetes ã®ã€ãã³ãã CloudWatch ã§å¹æçã«ç£èŠããããšãã§ããŸãã
Well Architected Tool
ã«ã¹ã¿ã ã¬ã³ãº
以äžã®ãããªå®çŸ©ãã¡ã€ã«èšå®ãè¡ãããšã§ãã³ã¹ããã»ãã¥ãªãã£ãå«ããç£æ»ãå®è¡ããŠããã
- pillars[] # æ±
- questions[] # 質å
- choices[] # ãã¹ããã©ã¯ãã£ã¹(ãã§ãã¯é
ç®)
- å
容
- helpfulResource # ç»é¢å³ç«¯ã«åºãã䟿å©ãªãªãœãŒã¹ãæ¬
- improvementPlan # ãªã¹ã¯ãããšå€æããå Žåã«ç»é¢äžã«åºããæ¹åèšç»ãæ¬
....
- riskRules[] ãªã¹ã¯å€å®æ¡ä»¶
- æ¡ä»¶(choicesã®idã§æ¡ä»¶ãèšè¿°) & ãªã¹ã¯
Route 53
äœçœ®çæ å ±ã«ãŒãã£ã³ã°ã¯ã¢ã¯ã»ã¹ãæåŠã§ãããïŒ
âãããŸã§äœçœ®ã¯åªå ã¥ããªã®ã§ãæåŠã¯ã§ããªããããããã¯CloudFrontã§å¶éãã圢
ãµããã¡ã€ã³ãžã®DNSSECç»é²æ
芪ãã¡ã€ã³ãžã®Derigation signerç»é²ãå¿ èŠ
ãã©ã¬ã³ãžãã¯ãšã¯
ãã©ã¬ã³ãžãã¯ã¯æ³ç§åŠã®äžçš®ã§ãäºæ ã»äºä»¶ã®çè·¡ã蚌æ ã調æ»ããŠåå ç©¶æãè¡ãããšãæããŸãã調æ»ã®å¯Ÿè±¡ïŒäºæ çŸå ŽïŒãã³ã³ãã¥ãŒã¿ãªã©ã®å Žåãããžã¿ã«ã»ãã©ã¬ã³ãžãã¯ãšåŒã¶æ¹ãæ£ããã®ã§ããçç¥ãããããšããã°ãã°ãããŸããããžã¿ã«ã»ãã©ã¬ã³ãžãã¯ã§ã¯äž»ã«ã³ã³ãã¥ãŒã¿ããããã¯ãŒã¯ãªã©ã®ã»ãã¥ãªãã£äºæ ïŒã€ã³ã·ãã³ãïŒãå éšäžæ£è¡çºãªã©ã調æ»è§£æããŠäºæ åå ãè£å€ã§åãæ±ã蚌æ ã®ç¹å®ãªã©ãè¡ããŸããåããã«ããã®ã§ããã³ãšããªãå Žåã¯åæ¢åµã³ãã³ã«ã§ãŠããéèã®ãã¡ããã¿ãããªã€ã¡ãŒãžããã£ãŠããã ããã°ãšæããŸãã
ãã©ã¬ã³ãžãã¯IPã¢ãã¬ã¹ããã®ã¢ã¯ã»ã¹ãèš±å¯ããçç±
- æ»æè
ã®æŽ»åç£èŠ:
- ç¯çœªè ã®æŽ»åãç£èŠããæ»æã®ææ³ããã¿ãŒã³ãçè§£ããããã«ãæ»æè ãå©çšããIPã¢ãã¬ã¹ããã®ã¢ã¯ã»ã¹ããããŠèš±å¯ããŸãã
- ããã«ãããæ»æè ã®è¡åã远跡ãã詳现ãªèª¿æ»ãåæãè¡ãããšãã§ããŸãã
AWS IoT
wirelessDataAccess
IoTWirelessãšã®æ¥ç¶ã®æš©é
Amazon OpenSearch Service
ãã«ããã¹ãæ€çŽ¢ãæ§é åããŒã¿ã®æ€çŽ¢ããã¹ãããããªããžã§ã¯ãã®æ€çŽ¢
ãå¯èœã ããäŸãã°ç¹å®ã®IAMã¢ã¯ã»ã¹ããŒã®ãã°ãæ€çŽ¢ããæãªã©ã¯Athenaã®æ¹ãè¯ã
ã¹ã¯ãªããã¯ãšãªãªã©ãããããã¡ãã£ãšèª¿æŽãå¿ èŠã
ã¢ã«ãŠã³ãïŒå±æ§ã¿ã°ïŒããŒã¹ã®ã¢ã¯ã»ã¹å¶åŸ¡
åïŒã®è§£èª¬ãæžã
Trusted Advisor
æšå¥šããããªãœãŒã¹ã®ææ¡ãè¡ããµãŒãã¹
察話åã»ãã·ã§ã³
ã³ãã³ãã©ã€ã³ãªã©ã®ãããªã³ãã³ãäžã§ã®æäœã»ãã·ã§ã³ã®ããš
ãã¬ãŒã¯ã°ã©ã¹ãŠãŒã¶ãŒ
ç·æ¥ã¢ã¯ã»ã¹çšç®¡çè ã¢ã«ãŠã³ã(Break Glass ã¢ã«ãŠã³ã) ãšã¯ãæ®æ®µå©çšããŠãã管çè ã¢ã«ãŠã³ããå©çšã§ããªããªã£ãæãªã©ç·æ¥æã«äœ¿çšãã管çè ã¢ã«ãŠã³ã
RDS
DBæå·å
æå·åããDBãäœãããã«ã¯ã¹ãããã·ã§ãããçšããŠãã¹ãããã·ã§ããã®æå·å宿œãè¡ãå¿ èŠãããã
ã¹ãããã·ã§ããããæå·åããã¹ãããã·ã§ãããã³ããŒãã圢ãšãªãã
Â
远èš
AWS Control Tower ãš Security Hub ãš GuardDuty ã®éã
AWS Control Tower
ãŠãŒã¹ã±ãŒã¹ïŒ
- ãã°ã®äžå 管çãè¡ããcloudtrailã§æ å ±ã1ã¢ã«ãŠã³ãã«éç©ããã
- ã«ãŒã«ã«æºæ ããŠããªããªãœãŒã¹ãã¢ã«ãŠã³ããäžèЧã§ããããã·ã¥ããŒãã®æäŸ
å©çšå¯èœãªãã¹ãŠã®ãªãŒãžã§ã³ã§ CloudTrail ãæå¹ã«ããããã鲿¢ããã¬ãŒãã¬ãŒã«èšå®ãå¯èœ
S3 ãã±ãããžã®ãããªãã¯èªã¿åãã¢ã¯ã»ã¹ãäžèš±å¯ã«ããè¡çºã®æ€åºãå¯èœ
Security Hub
æŠèŠïŒ
è€æ°ã®AWSã»ãã¥ãªãã£ãµãŒãã¹ïŒGuardDutyãInspectorãMacieãªã©ïŒããã³ãµãŒãããŒãã£ã®ã»ãã¥ãªãã£ããŒã«ããã®ã»ãã¥ãªãã£ã¢ã©ãŒããšã³ã³ãã©ã€ã¢ã³ã¹ã¹ããŒã¿ã¹ãçµ±åããäžå çãªããã·ã¥ããŒãã§æäŸ
è€æ°ã®AWSã¢ã«ãŠã³ãã®äžå 管çãå¯èœ
ãã¹ããã©ã¯ãã£ã¹ãã¹ã³ã¢ã®è¡šç€ºãå¯èœ
GuardDuty
èªåã§æ€åºãè¡ãªã£ãŠããããµãŒãã¹
äŸãã°ä»¥äžã®æ€åºãå¯èœ
- äžå¯©ãªãµãŒããŒãIPã¢ãã¬ã¹ãšã®éä¿¡ãæ€åº
- EC2ã€ã³ã¹ã¿ã³ã¹ãDoSæ»æã®å®è¡ã«å©çšãããŠããå¯èœæ§ãæ€åº
- æªæããæ¢ç¥ã®IPã¢ãã¬ã¹ããã®APIåŒã³åºããæ€åº