NIST CSFãã¼ã¹ã®ã©ã³ãµã ã¦ã§ã¢å¯¾çã¨ã¯ãï½NISTIR 8374ããï½ï¼1ï¼
ããæ°å¹´ãä¸çä¸ã§ã©ã³ãµã ã¦ã§ã¢ã«ãã被害ãå¾ã絶ãããæ¥æ¬ã§ãå¤ãã®çµç¹ã«ããã被害ããã³ãã³å ±éããã¦ãã¾ããã©ã³ãµã ã¦ã§ã¢æ»æã¯ä¾ç¶ã¨ãã¦ãµã¤ãã¼æ»æã®è å¨ã¨ãã¦ä¸ä½ã«ä½ç½®ä»ãããã¦ãããæ»ææ¹æ³ãæåæ¹æ³ãå¹´ã é²åãã¦ãã¦ãã¾ãã
ãã®ãããªã©ã³ãµã ã¦ã§ã¢ã®è å¨ã«å¯¾ãã¦ãç±³å½é£é¦æ¿åºã·ã¹ãã ã®ã»ãã¥ãªãã£æ¨æºãçå®ããNISTï¼ç±³å½æ¨æºæè¡ç 究æï¼ã§ã¯ã©ã®ãããªå¯¾çãæ¨å¥¨ãã¦ããã®ã§ããããï¼ããã§ã¯ã©ã³ãµã ã¦ã§ã¢è å¨ã®å®åã¨ãã©ã³ãµã ã¦ã§ã¢ãªã¹ã¯ããã¸ã¡ã³ãã«é¢ããææ¸NISTIR 8374ã«ã¤ãã¦NIST CSFï¼ãµã¤ãã¼ã»ãã¥ãªãã£ãã¬ã¼ã ã¯ã¼ã¯ï¼ããã¼ã¹ã«ãã¦è¦ã¦ããããã¨æãã¾ãã
é²åãç¶ãããã©ã³ãµã ã¦ã§ã¢ã®è å¨
ã©ã³ãµã ã¦ã§ã¢ã¯ãã¤ããï¼
ãã©ã³ãµã ã¦ã§ã¢ï¼Ransomwareï¼ãã¨ã¯ãè¦å¯åºã®å®ç¾©ã«ããã°ãææããã¨ãã½ã³ã³çã«ä¿åããã¦ãããã¼ã¿ãæå·åãã¦ä½¿ç¨ã§ããªãç¶æ
ã«ããä¸ã§ããã®ãã¼ã¿ã復å·ãã対価ï¼ééãæå·è³ç£ï¼ãè¦æ±ããä¸æ£ããã°ã©ã ãã§ãã
IPAã®æ
å ±ã»ãã¥ãªãã£10大è
å¨ã«ããã¦ãè¿å¹´ã»ã¼æ¯å¹´ä¸ä½ã«ã©ã³ã¯ã¤ã³ããã©ã³ãµã ã¦ã§ã¢ã§ããããã¤ããç¥ããã¦ããã®ã§ããããï¼å®ã¯IPAã®æ
å ±ã»ãã¥ãªãã£10大è
å¨ã§ã¯ã9å¹´åã®2014å¹´ã«ã第9ä½ï¼ã¦ã¤ã«ã¹ã使ã£ãè©æ¬ºã»æåãã¨ãã¦åç»å ´ãã2016å¹´ããæ¯å¹´ã©ã³ã¯ã¤ã³ãã¦ãã¾ãï¼ãã®é ã¯ã©ã³ãµã ã¦ã§ã¢ã¨ãã表ç¾ã§ã¯ããã¾ããã§ããï¼ã
ãªããã©ã³ãµã ã¦ã§ã¢ã®èµ·æºã¯1989å¹´ã®AIDS Trojanã¨è¨ããã¦ããããã®é ã¯ã¾ã 身代éã®è¦æ±é¡ãå°ãªãå人ãçã£ããã®ãå¤ãã£ãããã§ããæ¥æ¬ã§ä¸è¬ã«åºãç¥ãããããã«ãªã£ãã®ã¯2017å¹´ã®WannaCryã«ããã©ã³ãµã ã¦ã§ã¢ææäºæ
以éã ã¨èãããã¾ãã
ã©ã³ãµã ã¦ã§ã¢æ»æã®é²å
ã©ã³ãµã ã¦ã§ã¢ããã³ããã«ä¼´ãæ»ææ¹æ³ã¯å¹´ã é²åãéãã¦ãã¾ããåæã¯ã©ã³ãµã ã¦ã§ã¢ãç¡å·®å¥ã«ã°ãã¾ããæå·åãããã¼ã¿ã人質ã«èº«ä»£éãè¦æ±ããã ãã ã£ãã®ã§ãããå¾ã ã«ä»¥ä¸ã®äºä¾ãã¿ãããããã«ãªã£ã¦ãã¾ããã
- ã»æ¨çåæ»æã¨åæ§ã対象ã®çµç¹ãã·ã¹ãã ã«ã¾ãä¾µå ¥ãããã®å¾ã©ã³ãµã ã¦ã§ã¢ãé å¸ãã¦ææãããããã«ãªã£ãï¼å®ã¯ä¸å¯©ã¡ã¼ã«ãæ·»ä»ãã¡ã¤ã«ããã®ã©ã³ãµã ã¦ã§ã¢ææã¯å ¨ä½ã®5%ç¨åº¦ãããªããï¼è¦å¯åºã®èª¿æ»ï¼ï¼ã
- ã»å¾©æ§ã妨ãããããããã¯ã¢ãããã¼ã¿ã®ç ´å£ã試ã¿ãã±ã¼ã¹ãåºã¦ããï¼ããªã¥ã¼ã ã·ã£ãã¦ã³ãã¼ï¼VSSï¼ã®åé¤ãããã¯ã¢ããã¹ãã¬ã¼ã¸ã®ãã¼ã¿åé¤ãªã©ï¼ã
- ã»RaaSï¼Ransomware as a Serviceï¼ãç»å ´ãã©ã³ãµã ã¦ã§ã¢ã®è£½é ãåµå¯ãæ»æçãåæ¥åãããããã«ãªã£ãã
- ã»äºéè è¿«ã«ããããã¼ã¿ã®æå·åã ãã§ãªããã¼ã¿ã®å ¬éãæåããã±ã¼ã¹ãåºã¦ãããã¾ãã身代éæ¯æãå¾ãå度æ¯æããè¦æ±ããã±ã¼ã¹ãåºã¦ããã
- ã»ãµãã©ã¤ãã§ã¼ã³æ»æã¨åæ§ããµãã©ã¤ãã§ã¼ã³ä¸å¼±ãçµç¹ã®ã·ã¹ãã ãéãã¦ä¾µå ¥ããããæåãã価å¤ã®é«ãå¥ã®çµç¹ãçãã±ã¼ã¹ãåºã¦ããã
- ã»æå·åãããã¼ã¿ãçãã§èº«ä»£éãè¦æ±ããããã¼ã¦ã§ã¢ã©ã³ãµã ãã¨ããæ¹æ³ãç»å ´ããï¼ç´ç²ãªã©ã³ãµã ã¦ã§ã¢æ»æã«ã¯ããããªãï¼ã
KADOKAWAã襲ã£ãã©ã³ãµã ã¦ã§ã¢ãBlacksuitã
2024å¹´ã«ãã¯ã³ã´ã»KADOKAWAã襲ã£ãã©ã³ãµã ã¦ã§ã¢ã¯ããBlacksuitï¼ãã©ãã¯ã¹ã¼ãï¼ãã¨å¼ã°ãã¦ãã¾ããBlacksuitã¯ä»¥åãRoyalãã¨åä»ãããã¦ãã¾ãããã¾ãããã®å身ã¯æåãªæ»æã°ã«ã¼ããContiããªã®ã§ã¯ãªããã¨è¨ããã¦ãã¾ãã
CISAï¼ç±³å½ãµã¤ãã¼ã»ãã¥ãªãã£ã»ã»ãã¥ãªãã£ã¤ã³ãã©åºï¼ããã³FBIï¼ç±³å½é£é¦ææ»å±ï¼ã®å
±åå§åï¼#StopRansomware:Blacksuit(Royal)ã©ã³ãµã ã¦ã§ã¢ï¼ã«ããã¨ãBlacksuitãç¨ããæ»æã°ã«ã¼ãã¯ä¸å³ã®ããã»ã¹ã§ã©ã³ãµã ã¦ã§ã¢æ»æã試ã¿ã¾ããæåã®ä¾µå
¥ãè¡ãåæã¢ã¯ã»ã¹ã§ã¯ä¾µå
¥æ¹æ³ãå¤å²ã«ãããã ãã§ãªãããã®åãã§ã¼ãºã§ããã¼ã«ã¼ããèªè¨¼æ
å ±ãå
¥æãããªã©ãããããæ¹æ³ã§ä¾µå
¥ã試ã¿ã¦ãããã¨ãåããã¾ããããã§ããããã¼ã«ã¼ã¨ã¯ãéå»ã«çªåããèªè¨¼æ
å ±ã販売ããæ¥è
ã®ãã¨ã§ãåæã¢ã¯ã»ã¹ããã¼ã«ã¼ï¼Initial Access Blokerï¼ã¨å¼ã°ãããã¨ãããã¾ãã
ãªããä¸å³ã¯MITRE ATT&CKï¼v15.1ï¼ã®ã¢ãã«ããã¼ã¹ã«æ»æããã»ã¹ãå³ç¤ºãããã®ã§ãå¿
ããããããæ»æææ³ããã³å®è¡é åºã®ã¿ã¨ã¯éãã¾ããã
Blacksuitã®æ»æããã»ã¹ï¼MITRE ATT&CKãã¼ã¹ï¼â»ã¯ãªãã¯ãã¦ç»åãæ¡å¤§
ãã®å ±åå§åã«ããã¨ãBlacksuitã使ç¨ããæ»æã°ã«ã¼ãã¯ä»¥ä¸ã®ç¹å¾´ãããã¨ã®ãã¨ã§ãã
- ã»ã©ã³ãµã ã¦ã§ã¢ã«ããé¨åæå·åã«ãã大ããªãã¡ã¤ã«ã®æå·åçãä¸ããæ¤ç¥åé¿ãæå·åé度åä¸ãå³ãã
- ã»ãã¡ã¤ã«ã®æå·åã«å ã身代éãæ¯æããªãå ´åã¯ããªã¼ã¯ãµã¤ãã¸ã®ãã¼ã¿å ¬éãè ãäºéæåãè¡ãã
- ã»æå·åå¾ã®æ»æã°ã«ã¼ãã¨ã®ããåãã¯Torãã©ã¦ã¶ã§æå®ã®URLãä»ãã¦ç´æ¥è¡ããã¨ãè¦æ±ããã
ã¾ããVMware ESXiã®ãããªä»®æ³ååºç¤ãçãå¾åãããã®ãç¹å¾´ã®ä¸ã¤ã§ããä»®æ³ååºç¤ãæ´»ç¨ããä¼æ¥ãå¢ããäºæ ãããã¾ãããä»®æ³ååºç¤ã¯ã»ãã¥ãªãã£ç¶æ³ã®ææ¡ãä¸ååã¨ãªããããã£ã¦å¼±ç¹ãçºçãããã¨ãããã¾ããå ãã¦ä»®æ³ååºç¤ã«ã¯å¤ãã®ä»®æ³ãã·ã³ï¼VMï¼ãéä¸ãã¦ãããåæä¾µå ¥å¾ã®æ´»åãå¹ççã«è¡ããã¨ãããã¨ããã®çç±ã¨èãããã¾ãã
ã©ã³ãµã ã¦ã§ã¢æ»æã«ããæ³å®è¢«å®³
ã©ã³ãµã ã¦ã§ã¢æ»æã«ããæ³å®è¢«å®³ã«ã¤ãã¦ã¯æ§ã
ãªã¬ãã¼ããå
¬éããã¦ãã¾ãã14ãå½ã対象ã¨ããã½ãã©ã¹ç¤¾ã«ãã調æ»ã§ã¯èº«ä»£éã®å¹³åè¦æ±é¡ã¯4,321,880ãã«ã§ããï¼è¦æ±ããã身代éé¡ã¯ä¼æ¥ã®å£²ä¸é«ã«åããã¦ä¸æããå¾åã«ããã¾ãï¼ã
ã¾ããJNSAï¼æ¥æ¬ãããã¯ã¼ã¯ã»ãã¥ãªãã£åä¼ï¼ã®èª¿æ»ã§ã¯æ¥æ¬ã«ãããã©ã³ãµã ã¦ã§ã¢ææçµç¹ã®å¹³å被害éé¡ã¯2,386ä¸åãããã¨ã¯å¥ã«å
é¨ã®å¯¾å¿å·¥æ°å¹³åã¯27.7人æã¨ããã¦ãã¾ãï¼ããã¯èº«ä»£éã®é¡ãå«ã¿ã¾ããï¼ã
被害è¦æ¨¡ã¯è¢«å®³ãåããçµç¹ã®è¦æ¨¡ããµãã©ã¤ãã§ã¼ã³ä¸ã®ã¤ãªãããæ¥ç¨®ãå°åçã«ãã£ã¦å¤§ããå¤åãã¾ãããã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³ã«éãã¨ãã¸ãã¹ã®ç¶ç¶ãé£ãããªãã¨ããè´å½çãªåé¡ãçºçããããããã®å½±é¿ç¯å²ã¯äºæ³ãé£ãããã®ã«ãªãã¾ãã
NIST CSFã«ãããã©ã³ãµã ã¦ã§ã¢å¯¾çï¼NISTIR 8374ï¼
NISTIR 8374ï¼ã©ã³ãµã ã¦ã§ã¢ãªã¹ã¯ããã¸ã¡ã³ãï¼ã¨ã¯
NIST ãå ¬è¡¨ããNISTIR 8374ã®è¡¨é¡ã¯ãRansomware Risk Management :A Cybersecurity Framework Profileãï¼ã©ã³ãµã ã¦ã§ã¢ãªã¹ã¯ããã¸ã¡ã³ãï¼ãµã¤ãã¼ã»ãã¥ãªãã£ãã¬ã¼ã ã¯ã¼ã¯ãããã¡ã¤ã«ï¼ã¨ãªã£ã¦ãã¾ããNISTIR 8374ã®ãNISTIRãã¨ã¯ãNIST Internal or Interagency Reportã®ç¥ã§ãNISTå é¨ãé¢ä¿æ©é¢ãä½æããã¬ãã¼ãã¨ããä½ç½®ã¥ãã§ããå½ææ¸ã¯ãã©ã³ãµã ã¦ã§ã¢ã«å¯¾ãããªã¹ã¯ããã¸ã¡ã³ãã®æ¹æ³ã¨ãã¦ãNIST CSFï¼ãµã¤ãã¼ã»ãã¥ãªãã£ãã¬ã¼ã ã¯ã¼ã¯ï¼ããã¼ã¹ã«ä½ãå®æ½ãã¹ããã示ãããã®ã§2022å¹´2æã«å ¬éããã¦ãã¾ãã
NIST CSFããã¼ã¹ã¨ããã©ã³ãµã ã¦ã§ã¢ãªã¹ã¯ããã¸ã¡ã³ã
NISTIR 8374ã§ã¯ãã©ã³ãµã ã¦ã§ã¢ã®è
å¨ã«å¯¾ãã¦NIST CSFã®è¦æ±äºé
ã®ã©ã®é¨åãé¢ä¿ããããã©ããã£ãçæäºé
ãããã®ãï¼Ransomware Applicationï¼ã示ãã¦ãã¾ãã
çµè«ã¨ãã¦ã¯ãã©ã³ãµã ã¦ã§ã¢å¯¾çã¯åºæ¬çã«ã¯å¤ãã®ãµã¤ãã¼æ»æã¨åæ§ã«NIST CSFã®ã»ã¨ãã©ãã¹ã¦ã«é¢ä¿ãã¦ãã¾ãããã®ãããããã§ã¯NISTIR 8374ã«æ¸ããã¦ãããã®ã§ãç¹ã«ã©ã³ãµã ã¦ã§ã¢ã«é¢ããè¨è¿°ãå¤ããã®ãåæ§ã®è¨è¿°ãå¤ããã®çã«ãã¤ã³ããçµã£ã¦è¦ã¦ããããã¨æãã¾ãã
ãªããNISTIR 8374ã¯NIST CSF1.1ãã¼ã¹ã§æ¸ããã¦ãããããæ¬ã³ã©ã ã§ã¯ææ°ã®NIST CSF2.0ãã¼ã¹ã«ç½®ãæãã¦èª¬æãã¾ããï¼2024å¹´9æç¾å¨ï¼
â ã¬ããã³ã¹ï¼GVï¼GOVERN
- ã»çµç¹ã®ç¶æ³ï¼GV.OCï¼Organizational Context
ã©ã³ãµã ã¦ã§ã¢äºæ çºçæã®ããã«çµç¹ã®ç¶æ³ï¼ããã·ã§ã³ãå©å®³é¢ä¿è ã®æå¾ ãä¾åé¢ä¿ãæ³å¾ãè¦å¶ãå¥ç´ä¸ã®è¦ä»¶ï¼ãç解ããã¤ã³ã·ãã³ã対å¿ã«ãããåªå é ä½ä»ãããããããã¦ãããã¨ã - ã»ãªã¹ã¯ããã¸ã¡ã³ãæ¦ç¥ï¼GV.RMï¼Risk Management Strategy
ãªã¹ã¯ããã¸ã¡ã³ãã®ããã»ã¹ã«ããã¦ã¯ãã©ã³ãµã ã¦ã§ã¢ã®ãªã¹ã¯ãèæ ®ãããã¨ã - ã»å½¹å²ã責任ãããã³æ¨©éï¼GV.RRï¼Roles, Responsibilities, and Authorities
ã©ã³ãµã ã¦ã§ã¢äºæ çºçæã®å¯¾å¿ã»å¾©æ§ã«ããããé¢ä¿è ã®å½¹å²ããã³è²¬ä»»ãå®ããã¤ã³ã·ãã³ã対å¿è¨ç»çã«ææåãããã¨ã - ã»ããªã·ã¼ï¼GV.POï¼Policy
ã©ã³ãµã ã¦ã§ã¢è¢«å®³ã®é²æ¢ã«é¢ããã»ãã¥ãªãã£å¯¾çãã»ãã¥ãªãã£ã«ã¼ã«ã«å®ããå®æçã«è¦ç´ããã¨ã - ã»ç£ç£ï¼GV.OVï¼Oversight
ï¼è¨è¼ãªãï¼ - ã»ãµã¤ãã¼ã»ãã¥ãªãã£ãµãã©ã¤ãã§ã¼ã³ãªã¹ã¯ããã¸ã¡ã³ãï¼GV.SCï¼Cybersecurity Supply Chain Risk Management
ã©ã³ãµã ã¦ã§ã¢ã«é¢ããã¤ã³ã·ãã³ã対å¿è¨ç»ã«ã¯ãå½±é¿ãåããå¤é¨å§è¨å ãå¤é¨ãµã¼ãã¹ãã·ããªãªã«å«ãããã¨ãã¾ããã¤ã³ã·ãã³ã対å¿è¨ç»ã®ãã¹ãã«ã¯åæ§ã«å¤é¨å§è¨å ãå«ãããã¨ã
â¡ ç¹å®ï¼IDï¼IDENTIFY
- ã»è³ç£ç®¡çï¼ID.AMï¼Asset Management
ã©ã³ãµã ã¦ã§ã¢äºæ çºçæã®å½±é¿ç¯å²ç¹å®ããããã¯ã¼ã¯é®æã復æ§çã®ããããã¼ãã¦ã§ã¢ãã½ããã¦ã§ã¢ããµã¼ãã¹ããã¼ã¿çã®è³ç£ç®¡çãè¡ããã¨ã - ã»ãªã¹ã¯ã¢ã»ã¹ã¡ã³ãï¼ID.RAï¼Risk Assessment
ã©ã³ãµã ã¦ã§ã¢äºæ ã®çºçå¯è½æ§ãä½ãããããå®æçã«è³ç£ã®èå¼±æ§ãç¹å®ã管çãããã¨ãã¾ããèå¼±æ§ãä¿®æ£ã¾ãã¯è»½æ¸ã§ããªãå ´åã¯ããã®èå¼±æ§ã®ãªã¹ã¯ãææ¸åãã¦ãããã¨ã - ã»æ¹åï¼ID.IMï¼Improvement
ã©ã³ãµã ã¦ã§ã¢ã«é¢ããã¤ã³ã·ãã³ã対å¿è¨ç»ã¯å®æçã«ãã¹ãããå¦ãã æè¨ãçµã¿è¾¼ããã¨ãã¾ããã¤ã³ã·ãã³ã対å¿ã®ããã»ã¹ã¯çµç¹ã®ãã¼ãºãã©ã³ãµã ã¦ã§ã¢ã®ååã«åããã¦æ´æ°ãããã¨ãã¤ã³ã·ãã³ã対å¿è¨ç»ã®ã³ãã¼ã¯ãªãã©ã¤ã³ã§ãä¿åãããã¨ã
⢠é²å¾¡ï¼PRï¼PROTECT
- ã»ID管çãèªè¨¼ãããã³ã¢ã¯ã»ã¹å¶å¾¡ï¼PR.AAï¼Identity Management, Authentication, and Access Control
ã©ã³ãµã ã¦ã§ã¢æ»æã«ããä¸æ£ã¢ã¯ã»ã¹é²æ¢ã®ãããæ¬äººç¢ºèªã®ããèªè¨¼ãããã¨ï¼ä¾ï¼äºè¦ç´ èªè¨¼ï¼ããªã¢ã¼ãã¢ã¯ã»ã¹ã«ããã¦ã¯ã§ããã ãå¤è¦ç´ èªè¨¼ãå®æ½ãããã¨ãæå°æ¨©éããã³è·ååé¢ãå¾¹åºãããã¨ã - ã»æèåä¸ããã³ãã¬ã¼ãã³ã°ï¼PR.ATï¼Awareness and Training
é¢ä¿è ããããã®å½¹å²ã»è²¬ä»»ã«é©ãããµã¤ãã¼ã»ãã¥ãªãã£æè²ãåãããã¨ã - ã»ãã¼ã¿ã»ãã¥ãªãã£ï¼PR.DSï¼Data Security
ã©ã³ãµã ã¦ã§ã¢äºæ çºçæã«æ¯è¼çç°¡åã«å¾©æ§ã§ãããããå®æçã«ããã¯ã¢ãããåå¾ã復æ§ãã¹ããè¡ããã¨ãã¾ããããã¯ã¢ããã¯åé¤ãããªãããä¿è·ããªãã©ã¤ã³ã§ä¿åãããã¨ããã¼ã¿æ¼æ´©é²æ¢ã½ãªã¥ã¼ã·ã§ã³ãå°å ¥ãããã¨ã - ã»ãã©ãããã©ã¼ã ã»ãã¥ãªãã£ï¼PR.PSï¼Platform Security
ã©ã³ãµã ã¦ã§ã¢ã®ä¾µå ¥ãé²ãããã·ã¹ãã ã®ã»ãã¥ãªãã£æ§æã許å¯ãªãå¤æ´ããªããã¨ã - ã»ãã¯ããã¸ã¼ã¤ã³ãã©ã¹ãã©ã¯ãã£ã¼ã¬ã¸ãªã¨ã³ã¹ï¼PR.IRï¼Technology Infrastructure Resilience
ã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³æ¡å¤§ãé²ããããããã¯ã¼ã¯ã®ã»ã°ã¡ã³ãåã¾ãã¯åé¢ãè¡ããã¨ãã¾ããéçºç°å¢ããã³ãã¹ãç°å¢ãæ¬çªç°å¢ããåé¢ãããã¨ãã©ã³ãµã ã¦ã§ã¢ã«å¯¾ããå¯ç¨æ§ç¶æã®ããããªããµã¤ãããã³ãªãã©ã¤ã³ã®ãã¼ã¿ããã¯ã¢ããã®åå¾ãå¹³å復æ§æéã®ãã¹ãçãè¡ããã¨ã
⣠æ¤ç¥ï¼DEï¼DETECT
- ã»ç¶ç¶çã¢ãã¿ãªã³ã°ï¼DE.CMï¼Continuous Monitoring
ã©ã³ãµã ã¦ã§ã¢äºæ ã«ã¤ãªããããæ害ãªã¤ãã³ããæ¤ç¥ãããããããã¯ã¼ã¯éä¿¡çãç£è¦ãããã¨ã - ã»æ害ã¤ãã³ãåæï¼DE.AEï¼Adverse Event Analysis
ã©ã³ãµã ã¦ã§ã¢ã®æ©ææ¤åºã®ããè¤æ°ã®æ å ±æºã«ããSIEMã½ãªã¥ã¼ã·ã§ã³ãæ´»ç¨ãããã¨ãã¾ããç°å¸¸ãªã¤ãã³ãã¯ã¿ã¤ã ãªã¼ã«ä¼éãããã¨ã
⤠対å¿ï¼RSï¼RESPOND
- ã»ã¤ã³ã·ãã³ã管çï¼RS.MAï¼Incident Management
æ¤ç¥ã·ã¹ãã ããã®éç¥ã¯ãè¿ éãã¤å¾¹åºçã«èª¿æ»ãããã¨ãã©ã³ãµã ã¦ã§ã¢æ»æã®æè¡é¢ããã³ãã¸ãã¹é¢ã®å½±é¿ãç解ãã対å¿ããã³å¾©æ§ãé©åã«åªå é ä½ä»ããããã¨ã - ã»ã¤ã³ã·ãã³ãåæï¼RS.ANï¼Incident Analysis
ãã¹ã¯ã¼ãã®ãªã»ããããã«ã¦ã§ã¢ã®åé¤ãæ»æåºç¤ã®åé¤ã復æ§ã«å¿ è¦ãªæ å ±åéçã®ãããã©ã¬ã³ã¸ãã¯çã®èª¿æ»ãè¡ããã¨ã - ã»ã¤ã³ã·ãã³ã対å¿ã®å ±åããã³ã³ãã¥ãã±ã¼ã·ã§ã³ï¼RS.COï¼Incident Response Reporting and Communication
ã©ã³ãµã ã¦ã§ã¢ã®å½±é¿ã軽æ¸ãããã社å å¤ã®é¢ä¿è ã¨å½è©²ã¤ã³ã·ãã³ãã«é¢ããæ å ±å ±æãè¡ããã¨ãæ å ±å ±æã®åªå äºé ã«ã¯ãä»ã®ã·ã¹ãã ããããã¯ã¼ã¯ã¸ã®è¢«å®³æ¡å¤§é²æ¢çãå«ããã¨ã - ã»ã¤ã³ã·ãã³ã軽æ¸ï¼RS.MIï¼Incident Mitigation
å½±é¿ãæå°éã«æããããã©ã³ãµã ã¦ã§ã¢ãéé¢ããå³æã®æªç½®ãè¡ããã¨ã
⥠復æ§ï¼RCï¼RECOVER
- ã»ã¤ã³ã·ãã³ã復æ§è¨ç»ã®å®è¡ï¼RC.RPï¼Incident Recovery Plan Execution
ã©ã³ãµã ã¦ã§ã¢äºæ ã®æ ¹æ¬åå ãç¹å®ããå¾ãç´ã¡ã«å¾©æ§è¨ç»ãéå§ãããã¨ã - ã»ã¤ã³ã·ãã³ã復æ§ã³ãã¥ãã±ã¼ã·ã§ã³ï¼RC.COï¼Incident Recovery Communication
ã¤ã³ã·ãã³ãã«é¢ããé¢ä¿è ã¸ã®å ±ååºæºãè¨å®ãããã®åºæºã«åºã¥ãã³ãã¥ãã±ã¼ã·ã§ã³ãè¡ããã¨ã
æ¹ãã¦å ¨ä½ãçºãã¦ã¿ãã¨ãã¬ããã³ã¹ãç¹å®ãé²å¾¡ã®å 容ã¯ãã©ã³ãµã ã¦ã§ã¢äºæ çºçã®é²æ¢ããããäºæ çºçãæ³å®ããä¾µå ¥åæã®å¯¾çãæ¸ããã¦ãããã¨ãåããã¾ãã
ã¾ã¨ã
æ¬ã³ã©ã ã§ã¯ã©ã³ãµã ã¦ã§ã¢è
å¨ã®å®åããã³ãNISTIR 8374ã«åºã¥ãã©ã³ãµã ã¦ã§ã¢å¯¾çãNIST CSF2.0ã®è¦³ç¹ãããç´¹ä»ãã¾ãããNIST CSF2.0ãåèã«ã»ãã¥ãªãã£ã«åãçµãã§ããä¼æ¥ã§ããã°æ¢ã«ãåç¥ã®å¯¾çãå¤ãã£ãããããã¾ããã
ããããNISTIR 8374ãåèã«ãããã¨ã§ã¬ããã³ã¹ï½å¾©æ§ã¾ã§ã®ã©ã³ãµã ã¦ã§ã¢å¯¾çè¦ç¹ãã¤ã¡ã¼ã¸ãããããªã£ãã¯ãã§ããã¾ããã¬ããã³ã¹ï½å¾©æ§ã®ããã»ã¹ï¼æ©è½ï¼ã¯ããããããã¨ããã»ã¹åå¥ã®æèã«é¥ããã¡ã§ãããä¸é£ã®ãªã¹ã¯ããã¸ã¡ã³ãã¨æãããã¨ã§åãçµã¿ã®ä¸è²«æ§ãä¿ãããã»ãã¥ãªãã£å¼·åº¦ã®åä¸ãæå¾
ããã¾ãã
次åã¯ãNISTIR 8374ã«ãããåºæ¬çãªã©ã³ãµã ã¦ã§ã¢å¯¾çã®ãã³ãã«ã¤ãã¦è§£èª¬ãã¾ãã
åèè³æ
- [1]NISTIR 8374ï¼NISTï¼
https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8374.pdf - [2]Blacksuit (Royal) Ransomwareï¼CISAï¼
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-061a - [3]Initial Access Brokers How Theyâre Changing Cybercrimeï¼Center for Internet Securityï¼
https://www.cisecurity.org/insights/blog/initial-access-brokers-how-theyre-changing-cybercrime - [4]The NIST Cybersecurity Framework (CSF) 2.0ï¼NISTï¼
https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf - [5]MITRE ATT&CKï¼The MITRE Corporationï¼
https://attack.mitre.org/ - [6]ã©ã³ãµã ã¦ã§ã¢è¢«å®³é²æ¢å¯¾çï¼è¦å¯åºï¼
https://www.npa.go.jp/bureau/cyber/countermeasures/ransom.html - [7]令åï¼å¹´ã«ããããµã¤ãã¼ç©ºéããããè
å¨ã®æ
å¢çã«ã¤ãã¦ï¼è¦å¯åºï¼
https://www.npa.go.jp/publications/statistics/cybersecurity/data/R5/R05_cyber_jousei.pdf - [8]ã©ã³ãµã ã¦ã§ã¢ã®ç¾ç¶ã2024å¹´çï¼ã½ãã©ã¹ç¤¾ï¼
https://assets.sophos.com/X24WTUEQ/at/f7pxb9f8ws4fqzx78rv9g5p7/sophos-state-of-ransomware-2024-wpja.pdf - [9]ãµã¤ãã¼æ»æãåããã¨ãéãããããï½ã¤ã³ã·ãã³ãæ害é¡èª¿æ»ã¬ãã¼ãããèãããµã¤ãã¼æ»æã®è¢«å®³é¡ï½ï¼JNSAï¼
https://www.jnsa.org/result/incidentdamage/202407.html
- â»æä¸ã®åååãä¼ç¤¾åãå£ä½åã¯ãä¸è¬ã«å社ã®åæ¨ã¾ãã¯ç»é²åæ¨ã§ãã