ã»ãã¥ãªãã£è¨ºæã®ã°ãã¼ãã«ã»ã¹ã¿ã³ãã¼ãã®ç´¹ä»ï¼OWASPã»ãã¥ãªãã£è¨ºæåºæºã¨è¨ºæãµã¼ãã¹ã®é¸å®ãã¤ã³ãï¼
Tweet
ã¯ããã«
ã·ã¹ãã ã®ã»ãã¥ãªãã£ãªã¹ã¯ãææ¡ããä¸ã¤ã®æ段ã¨ãã¦ãã»ãã¥ãªãã£è¨ºæãæå¹ã ã¨è¨ããã¦ãã¾ããã»ãã¥ãªãã£è¨ºæã®ä»£è¡¨çãªãã®ã«ããµã¼ãã¼ããããã¯ã¼ã¯æ©å¨ã対象ã¨ãããããã¯ã¼ã¯è¨ºæã主ã«é¡§å®¢ãç¬èªä½æããWebã¢ããªã±ã¼ã·ã§ã³ã対象ã¨ããWebã¢ããªã±ã¼ã·ã§ã³è¨ºæãããã¾ããå½ç¤¾ã§ãããããã®è¨ºæãµã¼ãã¹ãæä¾ãã¦ãã¾ãã
診æãµã¼ãã¹ãé¸æããéã«ãéè¦ãªç¹ã¨ãã¦ä»¥ä¸ãããã¾ã(è²»ç¨ã¯ã以ä¸ã®é ç®ã«å¿ãã¦æ±ºã¾ãããã観ç¹ããé¤ãã¦ãã¾ã)ã
- 診æææ³
- 診æ対象
- 診æé ç®
Webã¢ããªã±ã¼ã·ã§ã³è¨ºæã«é©ç¨ããã¨ãå ·ä½çã«ã¯ä»¥ä¸ã®ããã«ãªãã¾ãã
- 1. 診æææ³
- ã¹ãã£ãã¼ãå©ç¨ããã®ãã診æå¡ãæåãªãã¬ã¼ã·ã§ã³ã§è¨ºæããã®ããªã©ã®è¨ºæã®ææ³ã«é¢ä¿ãããã®ã
- 2. 診æ対象
- å ¨ã¦ã®ãã¼ã¸ãªã®ããä¸é¨ã®ãã¼ã¸ã«éå®ããã®ã(ä¾ï¼åãä½ãã®ãã¼ã¸ã¯ä»£è¡¨çãªãã¼ã¸ã®ã¿ã対象ã¨ãã)ãªã©ã®è¨ºæ対象ã«é¢ä¿ãããã®ã
- 3. 診æé ç®
- ã¯ãã¹ãµã¤ãã¹ã¯ãªããã£ã³ã°ãSQLã¤ã³ã¸ã§ã¯ã·ã§ã³ãªã©ãã©ãããèå¼±æ§ã確èªãå ±åãããã¨ãã診æé ç®ã«é¢ä¿ãããã®ã
1ããã³2ã«ã¤ãã¦ã¯ãæä¾ããã診æãµã¼ãã¹ã¡ãã¥ã¼ã«ããã¾ããã診æäºæ¥ç¤¾éã§å¤§ããªéãã¯ããã¾ããã3ã«ã¤ãã¦ããå®ã¯å¤§ããªéãã¯ãªãã®ã§ãããç¾ç¶ã診æäºæ¥ç¤¾éã§çµ±ä¸ããã診æé ç®ãå¼ç§°ãç¡ããå社ãã©ãã©ã®ç¶æ ã§ããå社ã«è¨ºæé ç®ã®å 容ã確èªãã¦éãã®æç¡ãå¤æããã°è¯ãã®ã§ãããå¤æã«ã¯ãããªãã®Webã»ãã¥ãªãã£ã®ç¥èãå¿ è¦ã¨ãªãããµã¼ãã¹äº«åå´ã«ã¯ãªããªããã¼ãã«ãé«ããã®ã«ãªã£ã¦ãã¾ãã
ãã®ãããªä¸ã§ãOWASP(Open Web Application Security Project) ã¨ããçµç¹ã§ã¯ãä¸çã®ã»ãã¥ãªãã£å°é家ãéã¾ã£ã¦ã診æã®æ¨æºãè¦æ ¼ãªã©ãçå®ãã¦ãã¾ããä»åã¯ãOWASPã§çå®ããã¦ããè¦æ ¼é¡ã®1ã¤ã§ãããOWASP ASVS (OWASPã¢ããªã±ã¼ã·ã§ã³ã»ãã¥ãªãã£æ¤è¨¼åºæº)ãã«ã¤ãã¦ãç´¹ä»ãã¾ããOWASPã«é¢ãã¦ã¯ãæ¬è¨äºæå¾ã®åèãåç §ãã ããã
ãã®åºæºã§ã¯ãã»ãã¥ãªãã£ã¬ãã«ãæ°æ®µéè¨ããã¬ãã«ãã¨ã«ã»ãã¥ãªãã£å¯¾çè¦ä»¶ãè¨å®ããã該å½ããæ¥çãã¢ããªã±ã¼ã·ã§ã³ä¾ã示ããã¦ãã¾ãã
ãã®ãããWebã¢ããªã±ã¼ã·ã§ã³è¨ºæããµã¼ãã¹äº«åããå´ã§æ±ãã診æ観ç¹ã¨ã診æãµã¼ãã¹æä¾è ã®è¨ºæ観ç¹ãæããã®ã«å½¹ç«ã¡ã¾ãã診æãµã¼ãã¹ãé¸æããéã«ããµã¼ãã¹äº«åå´ã¯ã診æäºæ¥ç¤¾ã«OWASP ASVSã®è¦æ±äºé ã¨è¨ºæé ç®ã®å¯¾å¿ç¶æ³ã確èªãããã¨ã§ã享åå´ã«å¿ è¦ã§æé©ãªè¨ºæãµã¼ãã¹ãé¸æã§ããå¯è½æ§ãé«ã¾ãã¨æããã¾ãã
ã¾ãã診æãµã¼ãã¹ä»¥å¤ã®ã±ã¼ã¹ã§ã¯ãWebã¢ããªã±ã¼ã·ã§ã³ã®éçºããã¸ã§ã¯ãã«ããã¦ãWebã¢ããªã±ã¼ã·ã§ã³ãéçºæ¥è ã¸çºæ³¨ããéã«ãéçºæ¥è ã¸æ示ããã»ãã¥ãªãã£è¦ä»¶ã¨ãã¦æ´»ç¨ãããã¨ãèãããã¾ãã
OWASP ASVS(OWASPã¢ããªã±ã¼ã·ã§ã³ã»ãã¥ãªãã£æ¤è¨¼åºæº)ã«ã¤ãã¦
OWASP ASVSã¯ã以ä¸ã®2ç¹ãéæããããã«1ã¤ã®æ¥çæ¨æºã®ã¢ããªã±ã¼ã·ã§ã³æ¤è¨¼åºæºã¨ãã¦ææ¡ããããã®ã§ãã
- ä¼æ¥ãã»ãã¥ã¢ãªã¢ããªã±ã¼ã·ã§ã³ãéçºããã³ç¶æã§ããããã«ãªã
- ã»ãã¥ãªãã£ãµã¼ãã¹ã¾ãã¯ãã¼ã«ã®æä¾è ããã³è¢«æä¾è éã§è¦æ±äºé ã¨æä¾å 容ãæããããããã«ãã
ãã®åºæºã§ã¯ããã©ããã£ã¦æ¤è¨¼ããããã§ã¯ãªããä½ãæ¤è¨¼ããããã«ç¦ç¹ãå½ã¦ã¦ãã¾ããåºæºå ã§ã¯ãããã¬ãã«ã«å°éããããã®ã¢ããªã±ã¼ã·ã§ã³æ¤è¨¼ã®ã»ãã¥ãªãã£è¦ä»¶ãå®ç¾©ããã¦ãã¾ãããã»ãã¥ãªãã£è¦ä»¶ã®æ¤è¨¼æ¹æ³ã«ã¤ãã¦ã¯ãæ¤è¨¼è ã«å§ãããã¦ãããæ¬åºæºå ã§ã¯è§¦ãããã¦ãã¾ããã
以ä¸ã§ã¯ãã¢ããªã±ã¼ã·ã§ã³ã®ã¬ãã«(ASVSã¬ãã«)ã¨ãã®æ¤è¨¼è¦ä»¶ã«ã¤ãã¦ãç´¹ä»ãã¾ãã
ASVSã¬ãã«
OWASP ASVSã§ã¯ãã¬ãã«0ï½3ã®4段éãè¨ãã¦ãããã¬ãã«1ï½3ã«ã¤ãã¦ã¯ãããã詳細æ¤è¨¼è¦ä»¶ãå®ç¾©ãã¦ãã¾ãã以ä¸ã¯ãåã¬ãã«ã®èª¬æã§ãã
ã¬ãã« | æ¦è¦ |
---|---|
0 | åæã§ã¯ããCursory(大éæ)ãã®ã¬ãã«ã¨å¼ã°ãã¦ãã¾ããæ¤è¨¼ã¬ãã«ã«æè»æ§ãããããããã®ä½ç½®ã¥ãã§ãASVSã®è¦ä»¶å®ç¾©ã®ã¹ã³ã¼ãå¤ã®ã¬ãã«ã§ããã¬ãã«0ã¯æä½ã¬ãã«ãæãã¦ããããã§ã¯ãªããä»ã®ã¬ãã«1ï½3ã¸ã®åææ¡ä»¶ã§ãããã¾ããã |
1 | åæã§ã¯ããOpportunistic(æ¥åè¦ç)ãã®ã¬ãã«ã¨å¼ã°ãã¦ãã¾ããOWASP ASVSã§æ¤è¨¼è¦ä»¶ãå®ç¾©ãããä¸çªä¸ã®ã¬ãã«ã§ããã¹ãã£ãã¼ãã¹ã¯ãªããããã£ç¨åº¦ã§æ¯è¼çç°¡åã«è¦ã¤ããèå¼±æ§ã«å¯¾å¦ããã¦ããã¬ãã«ãæãã¾ãã |
2 | åæã§ã¯ããStandard(æ¨æº)ãã®ã¬ãã«ã¨å¼ã°ãã¦ãã¾ããOWASP ASVSã§æ¤è¨¼è¦ä»¶ãå®ç¾©ãããçãä¸ã®ã¬ãã«ã§ããã¬ãã«1ã§è¦æ±ãããèå¼±æ§ã«å ãã¦ãç¹å®ã®æ¨çã«éä¸ãç®çã«åããã¦æ§æããã¹ãã£ã³ãã¼ã«ãæåãã¹ãæè¡ãæã¤ãæ»æåæ©ãæããæ»æè ã«æªç¨ããããããªèå¼±æ§(OWASP Top 10ããã¸ãã¹ãã¸ãã¯ç³»ã®èå¼±æ§)ã«å¯¾å¦ããã¦ããã¬ãã«ãæãã¾ãã |
3 | åæã§ã¯ããAdvanced(ä¸ç´)ãã®ã¬ãã«ã¨å¼ã°ãã¦ãã¾ããOWASP ASVSã§æ¤è¨¼è¦ä»¶ãå®ç¾©ãããæä¸ä½ã®ã¬ãã«ã§ããã¬ãã«2ã§è¦æ±ãããèå¼±æ§ã«å ãã¦ãé«åº¦ãªæè¡ãæã¤æ»ææå¿ã®ããæ»æè ã«æªç¨ããããããªèå¼±æ§ã«å¯¾å¦ããã¦ããã¬ãã«ãæãã¾ããã¬ãã«3ã¯ãã¢ããªã±ã¼ã·ã§ã³è¨è¨ã®èª¿æ»ãè¦æ±ããå¯ä¸ã®ã¬ãã«ã§ãã»ãã¥ãªãã£ã³ã³ããã¼ã«ãåªããã»ãã¥ãªãã£è¨è¨ã®å®è·µã«åºã¥ãã¦å®è£ ããã¦ãããã¨ã®ç¢ºèªãè¦æ±ããã¾ãã |
æ¤è¨¼è¦ä»¶
å ¨é¨ã§16ã«ãã´ãªã«åãã¦å®ç¾©ããã¦ãã¾ãã
- V1:ã¢ã¼ããã¯ãã£ãè¨è¨ãè å¨ã¢ããªã³ã°
- V2:èªè¨¼
- V3:ã»ãã·ã§ã³ç®¡ç
- V4:ã¢ã¯ã»ã¹å¶å¾¡
- V5:æªæã®ããå ¥åã®å¶å¾¡
- V7:æå·å
- V8:ã¨ã©ã¼å¶å¾¡ããã³ãã®ã³ã°
- V9:ãã¼ã¿ä¿è·
- V10:éä¿¡
- V11:HTTPã»ãã¥ãªãã£ã®æ§æ
- V13:æªæã®ã³ã³ããã¼ã«
- V15:ãã¸ãã¹ãã¸ãã¯
- V16:ãã¡ã¤ã«ããã³ãªã½ã¼ã¹
- V17:ã¢ãã¤ã«
- V18:Webãµã¼ãã¹
- V19:æ§æ
åã«ãã´ãªå ã«æ´ã«è©³ç´°ãªè¦ä»¶ãå®ç¾©ããã¦ãããä¸è¨ã®ã¬ãã«1ï½3ã«å¿ãã¦ãè¦å¦ãè¨è¼ããã¦ãã¾ããç¾æç¹ã§ã¯179é ç®ãããã¬ãã«ãã¨ã®é ç®æ°ãè¨è¼ããã¨ã以ä¸ã®ããã«ãªãã¾ããã¬ãã«ãé«ãã»ã©ãè¦æ±é ç®æ°ãå¤ããªãã¾ãã
(ASVSã¬ãã«ã¨æ¤è¨¼è¦ä»¶é ç®æ°)
æ¤è¨¼è¦ä»¶ | ã¬ãã«1 | ã¬ãã«2 | ã¬ãã«3 |
---|---|---|---|
V1:ã¢ã¼ããã¯ãã£ãè¨è¨ãè å¨ã¢ããªã³ã° | 1 | 6 | 10 |
V2:èªè¨¼ | 17 | 24 | 26 |
V3:ã»ãã·ã§ã³ç®¡ç | 10 | 12 | 13 |
V4:ã¢ã¯ã»ã¹å¶å¾¡ | 7 | 11 | 12 |
V5:æªæã®ããå ¥åã®å¶å¾¡ | 10 | 20 | 21 |
V7:æå·å | 2 | 7 | 10 |
V8:ã¨ã©ã¼å¶å¾¡ããã³ãã®ã³ã° | 1 | 7 | 12 |
V9:ãã¼ã¿ä¿è· | 4 | 8 | 11 |
V10:éä¿¡ | 7 | 8 | 13 |
V11:HTTPã»ãã¥ãªãã£ã®æ§æ | 6 | 8 | 8 |
V13:æªæã®ã³ã³ããã¼ã« | 0 | 0 | 2 |
V15:ãã¸ãã¹ãã¸ã㯠| 0 | 2 | 2 |
V16:ãã¡ã¤ã«ããã³ãªã½ã¼ã¹ | 7 | 9 | 9 |
V17:ã¢ãã¤ã« | 6 | 9 | 11 |
V18:Webãµã¼ãã¹ | 7 | 10 | 10 |
V19:æ§æ | 1 | 5 | 9 |
(åè¨) | 86 | 146 | 179 |
ä¾ãã°ãV2:èªè¨¼ã«é¢ããã¬ãã«ãã¨ã®è©³ç´°æ¤è¨¼è¦ä»¶ãä¸é¨æç²ããã¨ãä¸è¨ã®ãããªäºé ãæ¸ããã¦ãã¾ãã
No. | 詳細æ¤è¨¼è¦ä»¶ | ã¬ãã«1 | ã¬ãã«2 | ã¬ãã«3 |
---|---|---|---|---|
V2.1 | æå³çã«å ¬éãã¦ãããã®ãé¤ãããã¹ã¦ã®ãã¼ã¸ããã³ãªã½ã¼ã¹ã«èªè¨¼ãå¿ è¦ã§ãããã¨ãæ¤è¨¼ããã | ✔ | ✔ | ✔ |
ã覧ã®ã¨ãããOWASP ASVSã§ã¯è¦ä»¶ã®ã¿ãæ¸ããã¦ãããæ¤è¨¼æ¹æ³ã«ã¤ãã¦ã®è¨è¼ã¯ããã¾ãããæ¤è¨¼è ã決ãããã¨ã«ãªã£ã¦ãã¦ãå®éã®æ¤è¨¼æ¹æ³ã«ã¤ãã¦ã¯ã OWASP Testing Guideãªã©ã使ããã¨ã«ãªãã¨æããã¾ãã
ãã®ä»ã®ç¹å¾´(æ¥çå¥ã®æé)
OWASP ASVSã®ç¹å¾´ã¨ãã¦ãæ¥çãã¨ã«æ³å®ãããè å¨ãããã¡ã¤ã«ã¨æ¨å¥¨ãããASVSã¬ãã«ãå®ç¾©ããã¦ãããã¨ãæãããã¾ããã¤ã¾ããããæ¥çã«ããã¦ãã©ãããç¹æ§ã®ã¢ããªã±ã¼ã·ã§ã³ãæä½éã©ã®ã¬ãã«ã®ã»ãã¥ãªãã£æ¤è¨¼ããã¹ããã®æéãæ¸ããã¦ãã¾ãã
æ¥çã¨ãã¦ã¯ããéèãä¿éºããã製é ãå°éãé輸ãæè¡ãå ¬å ±ãã¤ã³ãã©ãé²è¡ãããå»çãããå°å£²ãé£åãæ¥å®¢ããä¾ç¤ºããã¦ãã¾ãããéèãä¿éºãæ¥çã®å ´åãã¯ã¬ã¸ããã«ã¼ã決æ¸å¦çãè¡ãã¢ããªã±ã¼ã·ã§ã³ã¯ãã¬ãã«2ãç¸å½ãéèæ©é¢éã®ééå¦çãè¡ãã¢ããªã±ã¼ã·ã§ã³ã¯ãã¬ãã«3ãç¸å½ãªã©ã¨è¨å®ããã¦ãã¾ãã
å¤ãã®Webã·ã¹ãã ãä¿æããä¼æ¥ã«ããã¦ã¯ã診æãè¡ãã«ããããäºç®ãã¹ã±ã¸ã¥ã¼ã«ã®é¢ä¿ä¸ããã¹ã¦åãåºæºã§è¨ºæãããã¨ãå°é£ãªå ´åãããã¾ãããã®ãããªå ´åã¯ãä¸è¿°ã®å 容ãåèã«ãã·ã¹ãã ãã¢ããªã±ã¼ã·ã§ã³ã®ç¹æ§ã«åããã¦é©åãªè¨ºæã¬ãã«ãè¨ãããã¨ã§ãå¹æçãªè¨ºæãã§ããå¯è½æ§ãããã¾ãã
ã¾ã¨ã
ä»åã¯ãæ¥æ¬ã§ã¯ãã¾ããªãã¿ã®ãªãã¨æãããOWASPã®ã»ãã¥ãªãã£æ¤è¨¼è¦ä»¶ASVSã«ã¤ãã¦ç´¹ä»ãã¾ãããWebã¢ããªã±ã¼ã·ã§ã³è¨ºæãµã¼ãã¹ãé¸æããéã«ã¯ã診æäºæ¥ç¤¾ã«OWASP ASVSã®è¦æ±äºé ã¨è¨ºæé ç®ã®å¯¾å¿ç¶æ³ã確èªãã¦ã¿ã¦ãã ããã対å¿ãã¦ãããµã¼ãã¹ãé¸æãããã¨ã«ããæé©ãªè¨ºæãµã¼ãã¹ãåããããå¯è½æ§ãé«ã¾ãã¾ãã
次å以éã¯ãå®éã®æ¤æ»æ¹æ³ãè¨è¿°ããã¦ããOWASP Testing Guideã®æ¦è¦ãç´¹ä»ã§ããã°ã¨èãã¦ãã¾ãã
åèï¼OWASPã«ã¤ãã¦
OWASP(Open Web Application Security Project)ã¯ãã»ãã¥ã¢ãªã¢ããªã±ã¼ã·ã§ã³ã®éçºã»è³¼å ¥ã»éç¨ãæ¨é²ããããã«ä½ãããããªã¼ãã³ãªã³ãã¥ããã£ã§ããä¸çåå½ã®ã»ãã¥ãªãã£å°é家ãåå ãã¦ãããåå½ã«æ¯é¨ãããã¾ãããªããæ¥æ¬ã«ã¯ãOWASP Japan (https://www.owasp.org/index.php/Japan ) ãåå¨ãã¾ããOWASPã§ã¯ãããªã¼ã§ãªã¼ãã³ãªå½¢ã§ãã¼ã«ãããã¥ã¡ã³ããæä¾ããããå®æçã«å½éçãªä¼è°ãã¡ã¼ãªã³ã°ãªã¹ãã«ãããå é²çãªç 究ãåèæ´»åãå®æ½ããããã¦ãã¾ãã以ä¸ã¯ãæä¾ããã¦ãããã®ã®ä¾ã§ãã
- ã¢ããªã±ã¼ã·ã§ã³ã»ãã¥ãªãã£ã«é¢ãããã¼ã«ã¨è¦æ ¼
- ã¢ããªã±ã¼ã·ã§ã³ã»ãã¥ãªãã£æ¤æ»ãã»ãã¥ã¢éçºãã»ãã¥ãªãã£ã»ã³ã¼ãã¬ãã¥ã¼ã«é¢ããç¶²ç¾ çãªæ¸ç±
- æ¨æºã®ã»ãã¥ãªãã£å¶å¾¡ã¨ã©ã¤ãã©ãª
ãããã¯ãããããããã¸ã§ã¯ãã¨ããå½¢ã§éå¶ããã¦ããã代表çãª(æçãã)ããã¸ã§ã¯ãã«ã¯ä»¥ä¸ãããã¾ãã
- ⢠OWASP Top 10
- Webã¢ããªã±ã¼ã·ã§ã³ã®æ¢ç¥ã®èå¼±æ§ã«ã¤ãã¦ãåªå çã«å¯¾å¦ãã¹ãéè¦ãªèå¼±æ§ãã¾ã¨ããåçºããããã¸ã§ã¯ãã
- ⢠OWASP Testing Guide
- Webã¢ããªã±ã¼ã·ã§ã³ã®æ¢ç¥ã®èå¼±æ§ã«ã¤ãã¦ãå 容ã¨æ¤æ»æ¹æ³(ãã©ãã¯ããã¯ã¹ããã¯ã¤ãããã¯ã¹ãã°ã¬ã¼ããã¯ã¹)ãã¾ã¨ããããã¸ã§ã¯ãã
- ⢠OWASP ASVS (OWASP Application Security Verification Standard Project)
- Webã¢ããªã±ã¼ã·ã§ã³ã«ããã¦ãã»ãã¥ãªãã£ä¸æ¤è¨¼ãã¹ãäºé ãã¾ã¨ããããã¸ã§ã¯ãã
- ⢠OWASP OWTF (OWASP Offensive Web Testing Framework)
- OWASP Testing GuideãOWSP Top 10ãPTES(Penetration Testing Execution Standard)ãªã©ã®ã»ãã¥ãªãã£åºæºã«æ²¿ã£ãå¹ççãªæ¤æ»ãããããã®ãããã¬ã¼ã·ã§ã³æ¤æ»ãã¼ã«ãéçºããããã¸ã§ã¯ãã
- ⢠OWASP ZAP (OWASP Zed Attack Proxy Project)
- ãªã¼ãã³ã½ã¼ã¹ã®Webã¢ããªã±ã¼ã·ã§ã³ã¹ãã£ãã¼ZAP(Zed Attack Proxy)ãéçºããããã¸ã§ã¯ããParos Proxyã¨ããããªã¼ã®Webã¢ããªã±ã¼ã·ã§ã³ã¹ãã£ãã¼ããã¼ã¹ã«ãå¤ãã®æ©è½è¿½å ããã³æ¹åãå ãããã¦ãã¾ãã
- ⢠OWASP Cheat Sheet Series
- ç¹å®ã®Webã¢ããªã±ã¼ã·ã§ã³ã®ãããã¯ã«é¢ãã¦é«ä¾¡å¤ã®æ å ±ããã«ã³ããã¨ãã¦ç°¡æ½ã«ã¾ã¨ããããã¸ã§ã¯ããéçºè åã(ä¾ï¼SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã®é²å¾¡æ¹æ³)ãè©ä¾¡è åã(ä¾ï¼XSSãã£ã«ã¿ã®åé¿æ¹æ³)ãªã©ãè¤æ°ã®å¯¾è±¡è åãã®ã³ã³ãã³ããå ¬éããã¦ãã¾ãã
ãããã®ä¸ã§ã¯ãæãããOWASP Top 10ããåãã®æ¹ãä¸çªå¤ããã¨æãã¾ããMITREãPCIDSSãDISAãFTCãªã©å¤ãã®è¦æ ¼ã«ãã£ã¦åç §ããã¦ãã¾ããã診æãµã¼ãã¹ãã¹ãã£ãã¼ã«ããã¦æºæ ãã¦ãããã¨ãããããã¦ãããã®ãå¢ãã¦ãã¦ãã¾ãã
Writer Profile
ã»ãã¥ãªãã£äºæ¥é¨
ã»ãã¥ãªãã£ã½ãªã¥ã¼ã·ã§ã³æ
å½ ã»ãã¥ãªãã£ã¢ã¼ããã¯ãã£ã°ã«ã¼ã
ãã¼ãã¨ã³ã¸ãã¢
ä»å· 大è¼
Tweet