ã¯ã©ã¦ãåã»ãã¬ã¯ã¼ã¯å社ä¼ã«ãããã»ãã¥ãªãã£ã¢ãã«ãã¼ããã©ã¹ããï½(1) NIST SP800-207 2nd DRAFTã®æ¦è¦ï½
æ¨ä»ãã¼ããã©ã¹ããã®ãã¼ã¯ã¼ããè¦ãããæ©ä¼ãççºçã«å¢ãã¦ãã¾ããã
è¿å¹´ã®æ¥åç°å¢ã®ã¯ã©ã¦ãåããæ°åã³ããã¦ã¤ã«ã¹ã®å½±é¿ã«ãã£ã¦æ¥éã«é²ãããã¦ãããã¬ã¯ã¼ã¯å社ä¼ã¸ã®ç§»è¡ã«ãããã»ãã¥ãªãã£ã¢ãã«ã大ããªå¤é©ã®ææãè¿ãã¦ãã¾ãã
æ¬ã³ã©ã ã§ã¯ããã¼ããã©ã¹ããããã¼ã¯ã¼ãã«ãä»èµ·ãã¦ããã»ãã¥ãªãã£æ¦å¿µã®å¤é©ã¨ãä»å¾å¿
è¦ã¨ãªãã»ãã¥ãªãã£å¯¾çã«ã¤ãã¦è§£èª¬ãã¾ãã
第1åã®ä»åã¯ã¼ããã©ã¹ãã®æ¦è¦ã«ã¤ãã¦ãNISTããçºè¡ããã¦ãããSP 800-207: Zero Trust Architecture (ZTA) 2nd DRAFTãã®å
容ã«ã触ããªãã解説ãã¾ãã第2åç®ã¯ãã¼ããã©ã¹ãã®å®ç¾ãç®æãã¦ä»å¾å¿
è¦ã¨ãªãã»ãã¥ãªãã£å¯¾çã«ã¤ãã¦è§£èª¬ãã¾ãã
1. å¢çé²å¾¡ã¢ãã«ã®éç
ããã¾ã§ãä¼æ¥çã®çµç¹ã¯ãèªç¤¾ãæ§ç¯ãããããã¯ã¼ã¯ã¨ã¤ã³ã¿ã¼ãããçã®ç¤¾å¤ã¨ã®éã«ãã¡ã¤ã¤ã¼ã¦ã©ã¼ã«(FW)ãè¨ç½®ãã¦å¢çãè¨ããå¢çå
é¨ã®ã¢ã¯ã»ã¹ã¯ä¿¡é ¼ããããå¢çå¤é¨ããå
é¨ã¸ã®ã¢ã¯ã»ã¹ãããã³å¢çå
é¨ããå¤é¨ã¸ã®ã¢ã¯ã»ã¹ã¯ä¿¡é ¼ã§ããªããã®ã¨ãã¦ãè
å¨ãä¸æ£ã¢ã¯ã»ã¹çããä¼æ¥ãªã½ã¼ã¹â»ãå®ããå¢çé²å¾¡ãã®èãæ¹ãæ¡ç¨ãã¦ãã¾ããã
ï¼â»æ¬ã³ã©ã ã§ã¯ãä¼æ¥ãå®ãã¹ããã¼ã¿ãã·ã¹ãã ããµã¼ãã¹ãã¢ããªãã¦ã¼ã¶ã¼çãå«ãä¼æ¥ãªã½ã¼ã¹ã¨è¡¨ç¾ãã¾ããï¼
ãããç¾å¨ãå¨å®
å¤åããã¬ã¯ã¼ã¯ã§ãªã¢ã¼ãã¢ã¯ã»ã¹å©ç¨ãæ´»çºåãã¦ããããã«ç¤¾å¤ãããã¯ã¼ã¯ãã社å
ãããã¯ã¼ã¯ã®ä¼æ¥ãªã½ã¼ã¹ã¸ã¢ã¯ã»ã¹ããå¿
è¦æ§ããSalesforceãBOXãOffice365ãªã©ã®SaaSãµã¼ãã¹ã®å°å
¥ãAWSãªã©ã®IaaSæ´»ç¨ã«ã¿ãããããã«ç¤¾å
ãããã¯ã¼ã¯ãã社å¤ã«ä¼æ¥ãªã½ã¼ã¹ãæã¡åºãå©ç¨ããå¿
è¦æ§ãã§ã¦ãã¾ããã
ã¾ããé«åº¦åããæå£ã«ãããªããã¾ãã社å¡ãåæ¥è
ã«ããå
é¨ä¸æ£ããµãã©ã¤ãã§ã¼ã³ã®å¤æ§åã«ã¨ããªãåä¼ç¤¾ã»é¢é£ä¼ç¤¾ãéç¨å§è¨å
ãªã©ã®ãã¼ããã¼ä¼ç¤¾ãèªç¤¾ã¤ã³ãã©ã«ã¢ã¯ã»ã¹ããããæ
å ±ã·ã¹ãã é¨éãé¢ç¥ããªãä¸é©åãªã¢ããªçãå©ç¨(ã·ã£ãã¼IT)ãããããããã¨ããçããæ
å ±æ¼æ´©ãªã¹ã¯ãªã©ãå¢çé²å¾¡ããããããæ»æãè
å¨ããªã¹ã¯ãå¢å¤§ãã¦ãã¾ããã
ãã®ãããªèæ¯ãããããã¾ã§ã®å¢çã§é²å¾¡ããã¨ããä»çµã¿ãã ããã§ã¯ãä¼æ¥ãªã½ã¼ã¹ã®ä¿è·ãå°é£ã¨ãªã£ã¦ãã¾ããã
å³1. å¢çé²å¾¡ã¢ãã«ã¨ãã®éç
2. ã¼ããã©ã¹ãã¢ãã«
é«åº¦åããè å¨ããããã«ä¼æ¥ãªã½ã¼ã¹ãä¿è·ããããããã¦ã¯ã©ã¦ãçã®å©æ´»ç¨ã¨ã»ãã¥ãªãã£ãã©ã®ããã«ä¸¡ç«ãããã¨ãã§ãããããã®çãã®ä¸ã¤ã¨ãã¦è¿å¹´æ³¨ç®ãæµ´ã³ã¦ããã®ããã¼ããã©ã¹ããã§ãã
ã¼ããã©ã¹ãï¼Zero Trust Network, Zero Trust Architectureï¼ã¯ãå½æãç±³å½èª¿æ»ä¼æ¥Forrester Research(以ä¸ãForrester社)ã®ã¢ããªã¹ãã§ãã£ãJohn Kindervagæ°ã«ãã£ã¦2010å¹´ã«æå±ãããã»ãã¥ãªãã£ã®ã³ã³ã»ããã§ãã*1
ã¼ããã©ã¹ãã¯ãè¨èã®éããä½ãä¿¡é ¼ããªãããã¨ãæå³ãã¦ããããããã¯ã¼ã¯ã®å é¨ã»å¤é¨ãåããä¼æ¥ãªã½ã¼ã¹ã¸ã®ã¢ã¯ã»ã¹ãå ¨ã¦æ¤è¨¼ãã¦è¨±å¯ãããæ°ããã»ãã¥ãªãã£ã®èãæ¹ã§ãã
å³2. ã¼ããã©ã¹ãã¢ãã«
3. NISTã®ã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼(SP 800-207,ãã©ããç)
ã¼ããã©ã¹ãã¯ã³ã³ã»ããï¼æ¦å¿µï¼ã§ããããã®å®ç¾©ã¥ããå®ç¾ã®æ¹æ³ã«ã¤ãã¦ãä¸çä¸ã®ã»ãã¥ãªãã£ä¼æ¥å社ã«ãã£ã¦ãã¾ãã¾ãªæ¤è¨ãé²ãããã¦ãã¾ããããã®ãããªä¸ãNISTï¼National Institute of Standards and Technology. ç±³å½å½ç«æ¨æºæè¡ç 究æï¼ã§ã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼ãå®ç¾©ãããã¨ããåããããã2020å¹´2æã«ã¯ããSP 800-207: Zero Trust Architecture (ZTA)ãã®2nd DRAFTãçºè¡ããã¾ããã®ã§ããç´¹ä»ãããã¾ãã ãªãã2nd DRAFTã¨ããå称ã®éããç¾å¨ãã¢ãããã¼ãä¸ã®è³æã§ããäºãããããããäºæ¿ãã ããã
NISTã®ã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼(SP 800-207, 2ndãã©ããç)ã¯ä»¥ä¸ã§åç §ãããã¨ãã§ãã¾ãã
-
NIST SP 800-207: Zero Trust Architecture (2nd Draft)*2
https://csrc.nist.gov/publications/detail/sp/800-207/draft
æ©éãã©ã®ãããªãã¨ãæ¸ããã¦ãããè¦ã¦ããã¾ãããã
ï¼è¨äºå¼ç¨é¨åã®æ訳ç®æã«ã¤ãã¦ã¯ãåæãä½µè¨ãã¦ãã¾ãï¼
(1) æ¦è¦
æ¦è¦(Abstract)ã«ã¯ã以ä¸ã®ããã«æ¸ããã¦ãã¾ãã
ãã¼ããã©ã¹ããã¯ç©ççãªãã±ã¼ã·ã§ã³ããããã¯ã¼ã¯ã®ãã±ã¼ã·ã§ã³ã«ããä¿è·ãåæã¨ãããä¼æ¥ææã®ãããã¯ã¼ã¯å¢çå
ã«é
ç½®ããã¦ããªããªã¢ã¼ãã¦ã¼ã¶ã¼ãã¯ã©ã¦ããã¼ã¹ã®è³ç£ãå«ãã¦ãã¦ã¼ã¶ã¼ãè³ç£ãããã³ãªã½ã¼ã¹ãä¿è·ãããã¨ã«ç¦ç¹ãå½ã¦ããæ°ããé²åãããµã¤ãã¼ã»ãã¥ãªãã£ã®èãæ¹ã§ãã
Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move network defenses from static, network-based perimeters to focus on users, assets, and resources. (ä¸ç¥) Zero trust is a response to enterprise network trends that include remote users and cloud-based assets that are not located within an enterprise-owned network boundary. (ä¸ç¥) Zero trust focus on protecting resources, not network segments, as the network location is no longer seen as the prime component to the security posture of the resource.
ã¾ããã¼ããã©ã¹ãã¨ãã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼ã¨ããç¨èªã«ã¤ãã¦ã以ä¸ã®ããã«å®ç¾©ãã¦ãã¾ãã
ã¼ããã©ã¹ã(ZT)ï¼ãããã¯ã¼ã¯ã侵害ããããã¨ãåæã«ãæ
å ±ã·ã¹ãã ããµã¼ãã¹ã«å¯¾ããè¦æ±ã®ä¸ç¢ºå®æ§ãæé¤ãæ£ç¢ºãªã¢ã¯ã»ã¹æ±ºå®ãå®æ½ããããã®æ¦å¿µã¨ã¢ã¤ãã¢ã®ã³ã¬ã¯ã·ã§ã³ãæä¾ãã¾ãã
ã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼(ZTA)ï¼ã¼ããã©ã¹ãã®æ¦å¿µã«åºã¥ãããã³ã³ãã¼ãã³ãã®é¢ä¿æ§ãã¯ã¼ã¯ããã¼ãã¢ã¯ã»ã¹ããªã·ã¼çãå«ãããä¼æ¥ã«ããããµã¤ãã¼ã»ãã¥ãªãã£ã®è¨è¨å³ã§ãã
Zero trust (ZT) provides a collection of concepts and ideas designed to reduce the uncertainty in enforcing accurate, per-request access decisions in information systems and services in the face of a network viewed as compromised. Zero trust architecture (ZTA) is an enterprise’s cybersecurity plan that utilizes zero trust concepts and encompasses component relationships, workflow planning, and access policies.
(2) ææ¸æ§é
ææ¸æ§é ã¯ä»¥ä¸ã®ããã«ãªã£ã¦ãã¾ãã
(ç®æ¬¡ã¿ã¤ãã«ã¯åæãæ訳ãã¦ããã¾ãã)
(åç §ï¼Draft(2nd) SP 800-207, Zero Trust Architecture – Table of contents)
å ¨ã¦ã説æããã«ã¯è¨å¤§ãªéã¨ãªãã¾ãã®ã§ãããã§ã¯ãã¤ã³ããçµã£ã¦è§£èª¬ãã¾ãã
(3) ã¼ããã©ã¹ãã®åå
ã¼ããã©ã¹ãã«é¢ããå¤ãã®è°è«ã§ã¯ãFWçã«ããå¢çé²å¾¡ã¯ä¸è¦ã ã¨ãã誤ã£ãå°è±¡ã強調ããã¦ãã¾ããã¨ãããã¾ãããå¢çé²å¾¡ã®è¦ç´ ãã¼ããã©ã¹ãã®æ¦å¿µã®ä¸é¨ã¨ãã¦å¼ãç¶ãå®ç¾©ããç¶ãã¦ãã¾ãï¼ä¾ã¨ãã¦ãã¤ã¯ãã»ã°ã¡ã³ãã¼ã·ã§ã³çã®èãæ¹ãæãããã¾ãï¼ãããã§ã¯ãä½ãé¤å¤ãããã§ã¯ãªããä½ãå¿
è¦ãã¨ãã観ç¹ã§ååãæãã¾ãã
ãªããçæ³ã¨ãã¦ã¯ãã¹ã¦ã®ååãå®è£
ããããã¨ãæã¾ããã§ããããã¹ã¦ã®ååããã®ã¾ã¾ã®å½¢ã§é©ç¨ã§ããªãå¯è½æ§ããããã¨ã«æ³¨æãå¿
è¦ã§ãã
Many definitions and discussions of ZT stress the concept of removing wide-area perimeter defenses (e.g., enterprise firewalls) as a factor. However, most of these definitions continue to define themselves in relation to perimeters in some way (such as micro-segmentation or micro-perimeters; see Section 3.1) as part of the functional capabilities of a ZTA. The following is an attempt to define ZT and ZTA in terms of basic tenets that should be involved rather than what is excluded. These tenets are the ideal goal, though it must be acknowledged that not all tenets may be fully implemented in their purest form for a given strategy.
表1. ã¼ããã©ã¹ãã®åå (以ä¸ã®åèæç®ãå
ã«ä½æãåæã¨ã¯é çªãå¤æ´ãã¦ãã¾ãã
ï¼Draft(2nd) SP 800-207, Zero Trust Architecture - 2.1 Tenets of Zero Trust)
ä¸è¨ã¼ããã©ã¹ãã®ååã¯ãååã®1ï½4ã«ã¢ã¯ã»ã¹è¦æ±ã®ä¿¡é ¼ã®å®ç¾ã«é¢ããååãè¨è¼ããã¦ãããå¾åã®5ï½7ã«ãã®å®ç¾ã®ããã«æä¾ãããã¹ãã¤ã³ãããã«é¢ããååãè¨è¼ããã¦ãã¾ãã
(4) ã¼ããã©ã¹ãã«ããããä¿¡é ¼ã®å®ç¾æ¹æ³
ãªã½ã¼ã¹ä¿è·ã«éç¹ãç½®ãã¼ããã©ã¹ãã¢ãã«ã§ã¯ãå¢çå é¨ã§ããããã¨ãã£ã¦ä¿¡é ¼ããï¼ä¿¡é ¼ãç¶ããï¼ã¨ãã£ãèãæ¹ã¯ãããç¶ç¶çã«ä¿¡é ¼æ§ãè©ä¾¡ããã¨ãããã¨ãåºæ¬ã®èãæ¹ã¨ãªã£ã¦ãã¾ãã
Zero trust is a cybersecurity paradigm focused on resource protection and the premise that trust is never granted implicitly but must be continually evaluated.
ã¾ããã©ãã©ã«ã ã¼ãã¡ã³ã(çµç¹å é¨ã§ã®ä¸æ£ãããã«ã¦ã§ã¢ææã«ããçµç¹å æææ¡å¤§ãªã©)ãé²æ¢ããããã«ã権éãæå°éã«çãããã¨ãéè¦ã§ãã
The initial focus should be on restricting resources to those with a need to access and grant only the minimum privileges (e.g., read, write, delete) needed to perform the mission. Traditionally, agencies (and enterprise networks in general) have focused on perimeter defense, and authenticated users are given authorized access to a broad collection of resources. As a result, unauthorized lateral movement within a network has been one of the biggest challenges for federal agencies.
ã¼ããã©ã¹ãã«ãããã¢ã¯ã»ã¹ã®æ½è±¡çã¢ãã«ãã以ä¸ã®å³ã«ãªãã¾ããä¼æ¥ã®ãªã½ã¼ã¹ï¼ãã¼ã¿ã ãã§ãªããã³ã³ãã¥ã¼ãã£ã³ã° ãªã½ã¼ã¹çãå«ãï¼ã«ã¢ã¯ã»ã¹ãããã¨ããã¦ã¼ã¶ã¼ã端æ«ã¯ãããªã·ã¼æ±ºå®ãã¤ã³ãï¼PDPï¼ããã³å¯¾å¿ããããªã·ã¼å®æ½ãã¤ã³ãï¼PEPï¼ãéãã¦è¨±å¯ããã¾ãã
In the abstract model of access shown in Figure 1, a user or machine needs access to an enterprise resource. Access is granted through a policy decision point (PDP) and corresponding policy enforcement point (PEP).
å³3. ã¼ããã©ã¹ãã¢ã¯ã»ã¹ (以ä¸ã®åèæç®ãå
ã«ä½æï¼
Draft(2nd) SP 800-207, Zero Trust Architecture - 2 Zero Trust Basics - Figure 1: Zero Trust Access)
ä¸ã®å³ããèªã¿åããããã«ããã¼ã¿ããµã¼ãã¹çãå«ãä¼æ¥ãªã½ã¼ã¹ã¸ã®ã¢ã¯ã»ã¹è¦æ±ã¯ãéä¿¡é ¼ã¾ã¼ã³ããã®ãã®ã§ãããã¨ãåæã§ãå¿ ãéã«å ¥ã£ã¦ããããªã·ã¼æ±ºå®ãã¤ã³ãï¼PDPï¼ã«ããé©ç¨ããªã·ã¼ã®æ±ºå®ãããã³ããªã·ã¼å®æ½ãã¤ã³ãï¼PEPï¼ã«ããããªã·ã¼é©ç¨ãè¡ããã¾ãããããã£ã¦ãããªã·ã¼æ±ºå®ãã¤ã³ãï¼PDPï¼ãã©ã®ãããªå¤æåºæºã§ãã¢ã¯ã»ã¹è¦æ±ãä¿¡é ¼ããé©ç¨ããããªã·ã¼ã決å®ããããéè¦ã«ãªãã¨èãããã¾ãã
ã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼ã«ãããããªã·ã¼æ±ºå®ãã¤ã³ãï¼PDPï¼ã«ã¯ãé è³ã¨ãããããªã·ã¼ã¨ã³ã¸ã³ãå¿ è¦ä¸å¯æ¬ ã§ãããããªã·ã¼ã¨ã³ã¸ã³ã®ä¿¡é ¼ã¢ã«ã´ãªãºã ï¼Trust Algorithm :TAï¼ã¯ä¸»è¦ãªæèããã»ã¹ã§ããã¨èãããã¨ãã§ãã¾ããããªã·ã¼ã¨ã³ã¸ã³ã¯ãè¤æ°ã®ã½ã¼ã¹ï¼ã¦ã¼ã¶ã¼ãã¦ã¼ã¶ã¼ã®å±æ§ã¨ãã¼ã«ãã¦ã¼ã¶ã¼ã®è¡åãã¿ã¼ã³ã®å±¥æ´ãè å¨ã¤ã³ããªã¸ã§ã³ã¹ã½ã¼ã¹ããã®ä»ã®ã¡ã¿ãã¼ã¿ã½ã¼ã¹ã«é¢ããæ å ±ãå«ãããªã·ã¼ãã¼ã¿ãã¼ã¹ï¼ããå ¥åãåãåãã¾ãã
For an enterprise with a ZTA deployment, the policy engine can be thought of as the brain and the PE’s trust algorithm (TA) as its primary thought process. (ä¸ç¥) The policy engine takes input from multiple sources: the policy database with information about users, user attributes and roles, historical user behavior patterns, threat intelligence sources, and other metadata sources.
å³4. ã¼ããã©ã¹ãä¿¡é ¼ã¢ã«ã´ãªãºã (以ä¸ã®åèæç®ãå
ã«ä½æï¼
Draft(2nd) SP 800-207, Zero Trust Architecture - 3.3 Trust Algorithm - Figure 7: Trust Algorithm Input)
ä¿¡é ¼ã¢ã«ã´ãªãºã ãæ£ããæ©è½ãããããã«ã¯ãã¼ããã©ã¹ãã®åå5ï½7ã«ã示ããã¦ããããã«ãã¢ã¯ã»ã¹è¦æ±ãã¦ã¼ã¶ã¼æ å ±ãã·ã¹ãã æ å ±ãã¢ã¯ã»ã¹è¦ä»¶ãè å¨ã¤ã³ããªã¸ã§ã³ã¹çã®è¤æ°ã®ã¤ã³ããããå¿ è¦ã§ãããã¨ããããã¾ããç¹ã«ã¢ã¯ã»ã¹æ¡ä»¶ï¼ä¾ãã°ãæµ·å¤ããã®ã¢ã¯ã»ã¹ã¯æå¦ããçï¼ã¨ãã¢ã¯ã»ã¹è¦æ±å ã®ä½ç½®æ å ±ãã¢ã¯ã»ã¹æéãªã©ãä¿¡é ¼ã¢ã«ã´ãªãºã ã®ã¤ã³ãããã¨ãã¦æ´»ç¨ã§ããã°ãã¢ã«ã¦ã³ãã®ãªããã¾ããæ®æ®µã¨ç°ãªããµãã¾ãã®æ¤ç¥ãªã©ã«ãããä¸æ£ãªã¢ã¯ã»ã¹ãå¼·åã«åãç· ã¾ããã¨ãã§ãããã§ãã
ä¸è¨ã®ã¢ã¯ã»ã¹èªè¨¼ã®æ¦å¿µãä¸å¿ã«æ®ãããã¼ããã©ã¹ãã¢ã¼ããã¯ãã£ã¼ã®è«çã³ã³ãã¼ãã³ãã®æ¦å¿µå³ãã以ä¸ã®ããã«ç¤ºããã¦ãã¾ãã
å³5. ã¼ããã©ã¹ã ã³ã¢è«çã³ã³ãã¼ãã³ã (以ä¸ã®åèæç®ãå
ã«ä½æï¼
Draft(2nd) SP 800-207, Zero Trust Architecture - 3 Logical Components of Zero Trust Architecture - Figure 2: Core Zero Trust Logical Components)
ããªã·ã¼æ±ºå®ãã¤ã³ã(PDP)ã®ä¸ã«ã¯ãä¿¡é ¼ã¢ã«ã´ãªãºã ã«åºã¥ãã¦ä¼æ¥ãªã½ã¼ã¹ã¸ã®ã¢ã¯ã»ã¹è¨±å¯ãå¤æããããªã·ã¼ã¨ã³ã¸ã³(PE)ããè¦æ±å ã¨ãªã½ã¼ã¹éã®éä¿¡ãã¹ã確ç«/ã·ã£ãããã¦ã³ããããã®è³æ ¼æ å ±ãèªè¨¼ãã¼ã¯ã³ãçæããããªã·ã¼ã¢ãããã¹ãã¬ã¼ã¿(PA)ãåå¨ãã¦ãããããªã·ã¼æ±ºå®ã®é è³ã®å½¹å²ãæ ã£ã¦ãã¾ãã
è¦æ±å ããã®ã¢ã¯ã»ã¹è¦æ±ãããªã·ã¼ã¨ã³ã¸ã³ã§æ¤è¨¼ããçµæãPDPã§è¦æ±å ã«é©ç¨ããããªã·ã¼ã決å®ãããPEPãããªã·ã¼ã®é©ç¨ãå®æ½ãã¾ããè¦æ±å ã¯ãé©ç¨ãããããªã·ã¼ã«åºã¥ãä¼æ¥ãªã½ã¼ã¹ã«ã¢ã¯ã»ã¹å¯è½ã¨ãªãä»çµã¿ã¨ãªã£ã¦ãã¾ãããã®ä»çµã¿ãå³ã®å·¦å³ã«ããCDM Systemï¼Continuous Diagnostic and Mitigation System: ç¶ç¶çãªè¨ºæã«ããä¼æ¥è³ç£ã®èå¼±æ§èª¿æ»ãæ§æã¨ã½ããã¦ã¨ã¢ã³ã³ãã¼ãã³ãæ´æ°ãå®æ½ããï¼ãä¼æ¥ã®ã³ã³ãã©ã¤ã¢ã³ã¹ãä¸çæ¨æºã»èªè¨¼ã¸ã®æºæ è¦ä»¶ãè å¨ã¤ã³ããªã¸ã§ã³ã¹ãã¢ã¯ãã£ããã£ãã°ããã¼ã¿ã¢ã¯ã»ã¹ããªã·ã¼ãå ¬ééµæå·åºç¤(PKI)ãID管çãSIEM…çã®æè¡ã«ãã£ã¦ä¸æ¯ãããæ§å³ã¨ãªã£ã¦ãã¾ãããããã¯ä¿¡é ¼ã¢ã«ã´ãªãºã ãæ£ããæ©è½ãããããã«å¿ è¦ã¨ãªããã¢ã¯ã»ã¹è¦æ±ãã¦ã¼ã¶ã¼æ å ±ãã·ã¹ãã æ å ±ãã¢ã¯ã»ã¹è¦ä»¶ãè å¨ã¤ã³ããªã¸ã§ã³ã¹çã®è¤æ°ã®ã¤ã³ãããã®ä¾ã§ãããã¼ããã©ã¹ããå®ç¾ããããã®è¦ç´ ï¼ã®ä¸ä¾ï¼ã¨ããããã®ã§ã¯ãªããã¨æãã¾ãã
4. ã¾ã¨ã
ããã¾ã§ãã¼ããã©ã¹ãã®æ¦è¦ãããSP 800-207: Zero Trust Architecture (ZTA) 2nd DRAFTãã®å
容ã交ãã¦ç¢ºèªãã¦ãã¾ããã
é«åº¦åããä¸æ£ãè
å¨ããä¼æ¥ãªã½ã¼ã¹ãå®ãããã«ãå¢çå
é¨ã»å¤é¨ãåãããè¤æ°ã®ã¤ã³ãããããã¨ã«ç¶ç¶çã«ä¿¡é ¼æ§ãæ¤è¨¼ããå¿
è¦æå°éã®æ¨©éãé©ç¨(ãããã¯æå¦)ããã¨ãããã¼ããã©ã¹ãã®èãæ¹ãè¦ãã¦ãã¾ããã
ã¼ããã©ã¹ãã¯ãã¯ã©ã¦ãåã»ãã¬ã¯ã¼ã¯å社ä¼ã¸ã®ç§»è¡ãæ¥éã«é²ãä»ãã¾ãã«å¿
è¦ã¨ããã¦ããã»ãã¥ãªãã£ã®èãæ¹ã¨è¨ãã¾ãã
ããããããããæ°è¦ã«æ§ç¯ãããããã¯ã¼ã¯ãã·ã¹ãã ãæ¢åã®ç°å¢ã«å¯¾ããå¦ä½ã«ã¼ããã©ã¹ãã®èãæ¹ãç¹ãè¾¼ãã§ããããã¨ããç¹ã«ã¤ãã¦ã¯ã¾ã ã¼ãããã¨ãã¦ãããã¨æãã¾ãã
次åã¯ããSP 800-207: Zero Trust Architecture (ZTA) 2nd DRAFTããæ´ã«èªã¿è§£ãã¦ãã¼ããã©ã¹ãå®ç¾æ¹æ³ããä»å¾å¿
è¦ã«ãªãã¨èããããã»ãã¥ãªãã£å¯¾çã«ã¤ãã¦è§£èª¬ãã¦ããã¾ããã¾ããNISTã®è³æã ãã§ãªããForrester社ã®æå±ãããThe Zero Trust eXtended Ecosystem Frameworkï¼ZTXï¼ãã®èãæ¹ãªã©ã«ã¤ãã¦ã触ãã¦ããããã¨æãã¾ãã
åèè³æ
- *1: Zero Trust Network Architecture with John Kindervag (Palo Alto Networks)
https://youtu.be/SSUUg38lFg0 - *2: NIST SP 800-207: Zero Trust Architecture (2nd Draft)
https://csrc.nist.gov/publications/detail/sp/800-207/draft
Writer Profile
ã»ãã¥ãªãã£äºæ¥æ¬é¨ ã»ãã¥ãªãã£ã³ã³ãµã«ãã£ã³ã°äºæ¥é¨
ã³ã³ãµã«ãã£ã³ã°ãµã¼ãã¹æ
å½ ãã¼ãã³ã³ãµã«ã¿ã³ã
ç³äº è±ç·
ï¼CISSPãCISAãCISMãæ
å ±å¦çå®å
¨ç¢ºä¿æ¯æ´å£«ãITã³ã¼ãã£ãã¼ã¿ï¼
Tweet