ãã®ã¬ã€ãã¯ãç±³åœé£éŠæ¿åºã«ãããªã¹ã¯ããã³èªèšŒç®¡çããã°ã©ã ïŒFederal Risk and Authorization Management ProgramïŒã®å®è£ ãš Google Cloudã®ã³ã³ãã©ã€ã¢ã³ã¹ã«è²¬ä»»ãæã€ã»ãã¥ãªãã£è²¬ä»»è ãã³ã³ãã©ã€ã¢ã³ã¹è²¬ä»»è ãIT 管çè ããã®ä»ã®åŸæ¥å¡ã察象ãšããŠããŸãããã®ã¬ã€ãã§ã¯ãGoogle ã«ãã FedRAMP ã³ã³ãã©ã€ã¢ã³ã¹ã®ãµããŒãæ¹æ³ãFedRAMP ã«åºã¥ã責任ãæããããã«æ§æãã Google Cloud ããŒã«ããããã¯ãããµãŒãã¹ã«ã€ããŠèª¬æããŸãã
æŠèŠ
Google Cloud 㯠FedRAMP ã³ã³ãã©ã€ã¢ã³ã¹ããµããŒãããŠãããGoogle ã®ã»ãã¥ãªãã£ã«é¢ãããã¯ã€ãããŒããŒãš Google ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£èšèšã®æŠèŠã§ãã»ãã¥ãªãã£ãšããŒã¿ä¿è·ã«é¢ãã詳现ã説æããŠããŸããå®å šã§ã³ã³ãã©ã€ã¢ã³ã¹ã«æºæ ããã¯ã©ãŠã ã€ã³ãã©ã¹ãã©ã¯ãã£ã Google ãæäŸããäžæ¹ã§ãFedRAMP ã³ã³ãã©ã€ã¢ã³ã¹ãè©äŸ¡ãã責任ã¯ã客æ§èªèº«ã«ãããŸããã客æ§ã¯ãŸãã Google Cloud äžã«æ§ç¯ããç°å¢ãšã¢ããªã±ãŒã·ã§ã³ããFedRAMP ã®èŠä»¶ã«åŸã£ãŠæ£ããæ§æãããä¿è·ãããŠããããšã確èªãã責任ããããŸãã
ãã®ããã¥ã¡ã³ãã§ã¯ãFedRAMP Authority to OperateïŒATOïŒãã§ãŒãºã®æŠèŠãš Google Cloud å ±æè²¬ä»»ã¢ãã«ãã客æ§åºæã®è²¬ä»»ã«ã€ããŠèª¬æãã Google Cloudã§ãããã®èŠä»¶ãšã¬ã€ãã©ã€ã³ã«æºæ ããæ¹æ³ãææ¡ããŸãã
FedRAMP
ç±³åœé£éŠæ¿åºã«ãããªã¹ã¯ããã³èªèšŒç®¡çããã°ã©ã ïŒFederal Risk and Authorization Management ProgramïŒã¯ãé£éŠæ å ±ã»ãã¥ãªãã£è¿ä»£åæ³ïŒFISMAïŒãã¯ã©ãŠã ã³ã³ãã¥ãŒãã£ã³ã°ã«é©çšããæ¹æ³ãæšæºåãããç±³åœé£éŠæ¿åºã®ããã°ã©ã ã§ããã¯ã©ãŠãããŒã¹ã®ãµãŒãã¹ã®ã»ãã¥ãªãã£è©äŸ¡ãèªå¯ãç¶ç¶çãªã¢ãã¿ãªã³ã°ã®ããã®åçŸå¯èœãªã¢ãããŒãã確ç«ããŸãã
FedRAMP ã®æšæºãšã¬ã€ãã©ã€ã³ã䜿çšãããšãã¯ã©ãŠãå ã®æ©å¯ããŒã¿ãããã·ã§ã³ ã¯ãªãã£ã«ã«ãªããŒã¿ãä¿è·ãããµã€ããŒã»ãã¥ãªãã£ã®è匱æ§ããã°ããæ€åºã§ããããã«ãªããŸãã
FedRAMP ã®äž»ãªç®çã¯æ¬¡ã®ãšããã§ãã
- æ¿åºæ©é¢ã䜿çšããã¯ã©ãŠã ãµãŒãã¹ãšã·ã¹ãã ã«ååãªå®å šä¿è·å¯Ÿçãè¬ããããŠããããšã確èªããã
- éè€ãæé€ãããªã¹ã¯ç®¡çã³ã¹ããåæžããã
- æ¿åºæ©é¢ããæ å ±ã·ã¹ãã ããµãŒãã¹ãè¿ éãã€ã³ã¹ãå¹çè¯ã調éã§ããããã«ããã
é£éŠæ¿åºã®è«žæ©é¢ã¯ FedRAMP ã«æºæ ããŠã次ã®ããšãè¡ãå¿ èŠããããŸãã
- æ¿åºã®ããŒã¿ã®åŠçãéä¿¡ãä¿åãè¡ããã¹ãŠã®ã¯ã©ãŠã ã·ã¹ãã ã§ãFedRAMP ã»ãã¥ãªã㣠ã³ã³ãããŒã« ããŒã¹ã©ã€ã³ã䜿çšããŠããããšã確èªãã
- FISMA ã§ã»ãã¥ãªãã£æ¿èªãä»äžããéã«ãã»ãã¥ãªãã£è©äŸ¡èšç»ã䜿çšããã
- ã¯ã©ãŠã ãµãŒãã¹ ãããã€ãïŒCSPïŒãšã®å¥çŽãéã㊠FedRAMP èŠä»¶ãé©çšãã
Authority to OperateïŒATOïŒ
FedRAMP èªå®ããã»ã¹ãé©åã«å®è£ ããŠå®è¡ããããšã§ãã¯ã©ãŠãã§ Authority to OperateïŒATOïŒãååŸã§ããŸããFedRAMP ATO ã«ã¯ P-ATO ãš Agency ATO ã® 2 çš®é¡ããããŸãã
P-ATOïŒProvisional Authority to OperateïŒã¯ãFedRAMP Joint Authorization BoardïŒJABïŒã«ãã£ãŠä»äžãããŸããJAB ã¯ãç±³åœåœåå®å šä¿éçïŒDHSïŒãç±³åœé£éŠæ¿åºäžè¬èª¿éå±ïŒGSAïŒãç±³åœåœé²ç·çïŒDoDïŒã® CIO ã§æ§æãããŠããŸãããã®å§å¡äŒã¯ãããŒã¹ã©ã€ã³ãšãªã FedRAMP ã»ãã¥ãªãã£ç®¡ççãå®çŸ©ãã第äžè è©äŸ¡æ©é¢ïŒ3PAOïŒã® FedRAMP èªå®åºæºã確ç«ããŸããçµç¹ãšæ©é¢ã¯ãJAB ã«ããåèªã®æ å ±ã·ã¹ãã ã»ãã¥ãªã㣠ããã±ãŒãžã®å¯©æ»ãäŸé Œãããã®åŸ JAB ãã¯ã©ãŠã ãµãŒãã¹ã䜿çšããããã® P-ATO ãçºè¡ããŸãã
Agency ATO ã§ã¯ãæ å ±ã·ã¹ãã ã»ãã¥ãªã㣠ããã±ãŒãžã®ãªã¹ã¯å¯©æ»ã宿œãããããå éšçµç¹ãŸãã¯æ©é¢ã Authorizing OfficialïŒAOïŒãæå®ããŸããAO ã¯ã3PAO ãŸãã¯éå ¬èªã®ç¬ç«è©äŸ¡æ©é¢ïŒIAïŒãšååããŠãæ å ±ã·ã¹ãã ã»ãã¥ãªã㣠ããã±ãŒãžã審æ»ã§ããŸããAOïŒãã®åŸã¯æ©é¢ãŸãã¯çµç¹ïŒãæ å ±ã·ã¹ãã ã«ããã¯ã©ãŠã ãµãŒãã¹ã®äœ¿çšãæ¿èªããŸãããŸããã»ãã¥ãªã㣠ããã±ãŒãžã¯å¯©æ»ç®çã§ FedRAMP Program Management OfficeïŒPMOïŒã«ãéä»ãããŸããGSA 㯠FedRAMP ã® PMO ã§ãã審æ»åŸãPMO ã¯ä»ã®ãšãŒãžã§ã³ã·ãŒãçµç¹ã«äœ¿çšããã»ãã¥ãªã㣠ããã±ãŒãžãå ¬éããŸãã
ã»ãã¥ãªãã£è©äŸ¡èšç»
æ©é¢ãçµç¹ã® Authorizing OfficialsïŒAOïŒã¯ãå éšèªå¯ããã»ã¹ã« FedRAMP ã®ã»ãã¥ãªãã£è©äŸ¡èšç»ïŒSAPïŒãçµã¿èŸŒãã§ãã¯ã©ãŠã ãµãŒãã¹ã§äœ¿çšããããã® FedRAMP èŠä»¶ã確å®ã«æºããããã«ããå¿ èŠããããŸããSAF 㯠4 ã€ã®ãã§ãŒãºã§å®è£ ãããŸãã
ã客æ§ãŸã㯠AO ã¯ãæ©å¯æ§ãå®å šæ§ãå¯çšæ§ã«é¢ãã FIPS PUB 199 ã®ã»ãã¥ãªãã£ç®æšã«æ²¿ã£ãŠãæ å ±ã·ã¹ãã ãLowïŒäœäœïŒãModerateïŒäžäœïŒãHighïŒé«äœïŒã®åœ±é¿ã·ã¹ãã ã«åé¡ããŸãã
ã·ã¹ãã ã® FIPS åé¡ã«åºã¥ããŠãFIPS 199 ã®åé¡ã¬ãã«ïŒLowãModerateãHighïŒãšçžé¢ãã FedRAMP ã»ãã¥ãªãã£ç®¡çããŒã¹ã©ã€ã³ãéžæããŸãããã®åŸãããããã®ç®¡ççããŒã¹ã©ã€ã³ã«èŠå®ãããŠããã»ãã¥ãªãã£ç®¡ççãå®è£ ããå¿ èŠããããŸãã管ççã«å¯Ÿå¿ã§ããªããŸãã¯å®è£ ã§ããªãçç±ã«å¯Ÿãã代æ¿ã®å®è£ å 容ãåŒæã蚱容ãããŸãã
ã»ãã¥ãªãã£ç®¡ççã®å®è£ ã®è©³çްãã·ã¹ãã ã»ãã¥ãªãã£èšç»ïŒSSPïŒã«åãå ¥ããŸããFedRAMP ã³ã³ãã©ã€ã¢ã³ã¹ ã¬ãã«ïŒLowãModerateãHighïŒã«åºã¥ã㊠SSP ãã³ãã¬ãŒããéžæããããšãããããããŸãã
SSP ã§ã¯æ¬¡ã®ããšãè¡ããŸãã
- ã»ãã¥ãªãã£ã®èªå¯å¢çãèšè¿°ããã
- ã·ã¹ãã å®è£ ãå FedRAMP ã»ãã¥ãªãã£ç®¡ççã«ã©ã®ããã«å¯ŸåŠããã®ãã説æããã
- ã·ã¹ãã ã®åœ¹å²ãšè²¬ä»»ãèšè¿°ããã
- äºæ³ãããã·ã¹ãã ãŠãŒã¶ãŒã®è¡åãå®çŸ©ããã
- ã·ã¹ãã ã®èšè𿹿³ãšãåºç€ãšãªãã€ã³ãã©ã¹ãã©ã¯ãã£ã®å 容ãæããã«ããã
ATO ã®é²è¡ç¶æ³ã远跡ããã«ã¯ãFedRAMP èªå¯å¯©æ»ãã³ãã¬ãŒãã䜿çšããŸãã
å®è£ ãã§ãŒãºã®è©³çްã«ã€ããŠã¯ãFedRAMP ã®æ©é¢èªå¯ããã»ã¹ãã芧ãã ããã
ã¯ã©ãŠãã®è²¬ä»»ã¢ãã«
åŸæ¥ã®ã€ã³ãã©ã¹ãã©ã¯ã㣠ãã¯ãããžãŒïŒITïŒã§ã¯ãçµç¹ãšæ©é¢ããã·ã¹ãã ãšãµãŒãã¹ã®æ§ç¯ã«äœ¿çšããç©çããŒã¿ã»ã³ã¿ãŒãã³ãã±ãŒã·ã§ã³ ã¹ããŒã¹ãç©çãµãŒããŒããããã¯ãŒã¯æ©åšããœãããŠã§ã¢ãã©ã€ã»ã³ã¹ããã®ä»ã®ããã€ã¹ãè³Œå ¥ããå¿ èŠããããŸãããã¯ã©ãŠã ã³ã³ãã¥ãŒãã£ã³ã°ã§ã¯ CSP ãç©çããŒããŠã§ã¢ãããŒã¿ã»ã³ã¿ãŒãã°ããŒãã« ãããã¯ãŒãã³ã°ã«æè³ãã顧客ã䜿çšããä»®æ³çãªèšåãããŒã«ããµãŒãã¹ãæäŸããŠããŸãã
ã¯ã©ãŠã ã³ã³ãã¥ãŒãã£ã³ã° ã¢ãã«ã¯ãInfrastructure as a ServiceïŒIaaSïŒãPlatform as a ServiceïŒPaaSïŒãSoftware as a ServiceïŒSaaSïŒã® 3 ã€ã§ãã
IaaS ã¢ãã«ã®å ŽåãCSP ã¯åºæ¬çã«ã¯ã©ãŠãã«ä»®æ³ããŒã¿ã»ã³ã¿ãŒãæ§ç¯ããä»®æ³ã³ã³ãã¥ãŒãã£ã³ã° ã€ã³ãã©ã¹ãã©ã¯ãã£ïŒãµãŒããŒããããã¯ãŒã¯ãã¹ãã¬ãŒãžãªã©ïŒæäŸããŸãããããããªãœãŒã¹ãå®çŸããç©ççãªèšåãããŒã¿ã»ã³ã¿ãŒã¯ CSP ã管çããŸãããä»®æ³åãããã€ã³ãã©ã¹ãã©ã¯ãã£ã§å®è¡ãããã©ãããã©ãŒã ãã¢ããªã±ãŒã·ã§ã³ ãªãœãŒã¹ã®æ§æãä¿è·ã¯ãã客æ§èªèº«ãè¡ãå¿ èŠããããŸãã
PaaS ã¢ãã«ã®å ŽåãCSP ã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãšä»®æ³åã¬ã€ã€ãæäŸã管çããã ãã§ãªãããœãããŠã§ã¢ãã¢ããªã±ãŒã·ã§ã³ããŠã§ããµãŒãã¹ãäœæããããã«äºåã«éçºãèšå®ããããã©ãããã©ãŒã ãã客æ§ã«æäŸããŸããPaaS ã䜿çšãããšãåºç€ãšãªãããŒããŠã§ã¢ã®ã»ãã¥ãªãã£ãèšå®ãæ°ã«ããããšãªããã¢ããªã±ãŒã·ã§ã³ãããã«ãŠã§ã¢ãç°¡åã«äœæã§ããããã«ãªããŸãã
SaaS ã¢ãã«ã®å ŽåãCSP ã¯ç©çã€ã³ãã©ã¹ãã©ã¯ãã£ãšä»®æ³ã€ã³ãã©ã¹ãã©ã¯ãã£ããã©ãããã©ãŒã ã¬ã€ã€ã管çããã客æ§ãå©çšããã¯ã©ãŠãããŒã¹ã®ã¢ããªã±ãŒã·ã§ã³ããµãŒãã¹ãæäŸããŸãããŠã§ããã©ãŠã¶ããçŽæ¥å®è¡ãããããŸãã¯ãŠã§ããµã€ãã«ã¢ã¯ã»ã¹ããŠå®è¡ããã€ã³ã¿ãŒããã ã¢ããªã±ãŒã·ã§ã³ã¯ãSaaS ã¢ããªã±ãŒã·ã§ã³ã§ãããã®ã¢ãã«ã§ã¯ãçµç¹ãšæ©é¢ã¯ã·ã¹ãã ãããŒã¿ã¢ã¯ã»ã¹ ããªã·ãŒã®ç®¡çã ããè¡ããã¢ããªã±ãŒã·ã§ã³ã®ã€ã³ã¹ããŒã«ãæŽæ°ããµããŒãã«ã€ããŠå¿é ããå¿ èŠã¯ãããŸããã
次ã®å³ã«ããªã³ãã¬ãã¹ãšã¯ã©ãŠã ã³ã³ãã¥ãŒãã£ã³ã° ã¢ãã«éã§ã® CSP ãšã客æ§ã®è²¬ä»»ã瀺ããŸãã
FedRAMP ã®è²¬ä»»
ã¯ã©ãŠã IT ã¹ã¿ãã¯ã¯ãç©çã€ã³ãã©ã¹ãã©ã¯ã㣠ã¬ã€ã€ãã¯ã©ãŠã ã€ã³ãã©ã¹ãã©ã¯ã㣠ã¬ã€ã€ãã¯ã©ãŠã ãã©ãããã©ãŒã ã¬ã€ã€ãã¯ã©ãŠã ãœãããŠã§ã¢ ã¬ã€ã€ã® 4 ã€ã®ã¬ã€ã€ãããªããã®ãšèããããšãã§ããŸããæ¬¡ã®å³ã«ãããã®ã¬ã€ã€ã瀺ããŸãã
å³äžã®ã¬ã€ã€ã®çªå·ã¯ä»¥äžã«å¯Ÿå¿ããŠããŸãã
- Software as a ServiceãGoogle Workspace 㯠FedRAMP Moderate ã®èªå®ãååŸããŠããŸãããããã® SaaS ã»ãã¥ãªãã£ç®¡ççãç¶æ¿ããã«ã¯ãJAB ã« Google ã® ATO ããã±ãŒãžã®ã³ããŒãäŸé Œããåèªã®ããã±ãŒãžã« Google ã®èšŒææžã®ã³ããŒãå«ããããšãã§ããŸãã
- Platform as a Serviceã Google Cloudã® FedRAMP èªå®ç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã«å ããŠãApp EngineãCloud StorageãããŒã¿ããŒã¹ ãµãŒãã¹ãªã©ããã®ä»ã® PaaS ãããã¯ãããµãŒãã¹ã FedRAMP ã®å¯Ÿè±¡ãšãªã£ãŠããŸããå¯èœãªéãããããã®èªå®æžã¿ãããã¯ããšãµãŒãã¹ã䜿çšããããšãããããããŸãã
- Infrastructure as a Serviceã Google Cloudã® FedRAMP èªå®ç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã«å ããŠãGoogle Kubernetes EngineïŒGKEïŒã Compute Engine ãªã©ããã®ä»ã® IaaS ãããã¯ãããµãŒãã¹ã FedRAMP ã®å¯Ÿè±¡ãšãªã£ãŠããŸããå¯èœãªéãããããã®èªå®æžã¿ãããã¯ããšãµãŒãã¹ã䜿çšããããšãããããããŸãã
- ç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã Google Cloud ã¯ãJAB ã«ãã FedRAMP Moderate ãšããŠèªå®ãããŠããŸãããããã®ç©ççãªã»ãã¥ãªãã£ç®¡ççãç¶æ¿ããã«ã¯ãGoogle ã® ATO ããã±ãŒãžã®ã³ããŒãäŸé Œããåèªã®ããã±ãŒãžã« Google ã®èšŒææžãå«ããããšãã§ããŸãã
FedRAMP ATO ã«é¢ããŠã¯ãã¯ã©ãŠã IT ã¹ã¿ãã¯ã®åã¬ã€ã€ã¯ç¬ç«ããã³ã³ãããŒã«å¢çãšã¿ãªãããåã³ã³ãããŒã«å¢çã«ã¯åå¥ã® ATO ãå¿ èŠã§ããã€ãŸããGoogle Cloudã FedRAMP ã«æºæ ããŠããã倿°ã® Google Cloud ãµãŒãã¹ã FedRAMP ã«ããèªå®ãåããŠããŠããã客æ§ã®ã¯ã©ãŠã ã·ã¹ãã ãšã¯ãŒã¯ããŒãã FedRAMP æºæ ãšããŠèªå®ãåããããã«ã¯ãã客æ§ã FedRAMP ã»ãã¥ãªã㣠ããŒã¹ã©ã€ã³ç®¡çãš SAF ããã»ã¹ãå®è£ ããå¿ èŠããããŸãã
LowãModerateãHigh ã®ã³ã³ãã©ã€ã¢ã³ã¹ ããŒã¹ã©ã€ã³ã«ããã FedRAMP ã»ãã¥ãªãã£ç®¡ççã«ã¯ãæ å ±ã·ã¹ãã ã«ããå®è£ ããã管ççãšãçµç¹ã«ããå®è£ ããã管ççã® 2 çš®é¡ããããŸããçµç¹ãŸãã¯æ©é¢ã Google Cloudäžã« FedRAMP æºæ ã®ã·ã¹ãã ãæ§ç¯ãããšãGoogle ã FedRAMP èªå®ã§æºãããŠããç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£ç®¡ççãç¶æ¿ã§ããŸãããŸããGoogle ã® FedRAMP æºæ ã®ãããã¯ãããµãŒãã¹ã«çµã¿èŸŒãŸããŠããç©çã€ã³ãã©ã¹ãã©ã¯ãã£ãIaaSãPaaS ã®ã»ãã¥ãªãã£ç®¡ççããã¹ãŠç¶æ¿ããŸããGoogle Workspace ã®äœ¿çšæã«ã¯ããã¹ãŠã® SaaS 管ççã«çµã¿èŸŒãŸããŠãããããã®ã»ãã¥ãªãã£ç®¡ççãç¶æ¿ããŸãããã ããFedRAMP ã»ãã¥ãªãã£ç®¡ççããŒã¹ã©ã€ã³ã«ããå®çŸ©ã«åŸããä»ã®ãã¹ãŠã®ã»ãã¥ãªãã£ç®¡ççãšæ§æã IaaSãPaaSãSaaS ã¬ãã«ã§å®è£ ããå¿ èŠããããŸãã
FedRAMP å®è£ ã«é¢ããæšå¥šäºé
åè¿°ã®ãšãããCSP ããç¶æ¿ããã»ãã¥ãªãã£ç®¡ççããããŸãããã®ä»ã®ç®¡ççã«ã€ããŠã¯ãã客æ§ããããã®ç®¡ççãæç€ºçã«æ§æããå管ççãæºããããã®çµç¹å®çŸ©ã®ããªã·ãŒãã«ãŒã«ãèŠå¶ãçå®ããå¿ èŠããããŸãã
ãã®ã»ã¯ã·ã§ã³ã§ã¯ãçµç¹å®çŸ©ã®ããªã·ãŒãšGoogle Cloud ã®ããŒã«ããµãŒãã¹ããã¹ã ãã©ã¯ãã£ã¹ã䜿çšããŠãã¯ã©ãŠãã§ NIST 800-53 ã®ã»ãã¥ãªãã£ç®¡çãå®è£ ããéã®ãã³ããã玹ä»ããŸãã
ã¢ã¯ã»ã¹å¶åŸ¡
Google Cloudã§ã¢ã¯ã»ã¹å¶åŸ¡ã管çããã«ã¯ãã¯ã©ãŠãã®æ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã管çããçµç¹ç®¡çè ãæå®ããŸããCloud Identityã管çã³ã³ãœãŒã«ããŸãã¯ãã®ä»ã® ID ãããã€ãïŒActive DirectoryãLDAP ãªã©ïŒã䜿çšããŠããããã®ç®¡çè ãã¢ã¯ã»ã¹å¶åŸ¡ã°ã«ãŒãã«è¿œå ãããµãŒãããŒãã£ã® ID ãããã€ããGoogle Cloudãšé£æºããŠããããšã確èªããŸããIdentity and Access ManagementïŒIAMïŒã䜿çšããŠç®¡çã°ã«ãŒãã«ããŒã«ãšæš©éãå²ãåœãŠãæå°éã®æš©éãšè·æåæ£ãå®è£ ããŸãã
ã¯ã©ãŠãå ã®æ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã察象ãšããçµç¹å šäœã®ã¢ã¯ã»ã¹å¶åŸ¡ããªã·ãŒãçå®ããŸããæ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã®äœæãæå¹åã倿Žãç¡å¹åãåé€ã«é¢ãããã©ã¡ãŒã¿ãšæé ãå®çŸ©ããŸãã
ã¢ã«ãŠã³ã管çãè·æåæ£ãæå°æš©é
ã¢ã¯ã»ã¹å¶åŸ¡ããªã·ãŒã§ãæ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã®äœæãæå¹åã倿Žãç¡å¹åãåé€ã«é¢ãããã©ã¡ãŒã¿ãšæé ãæå®ããŸããæ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã䜿çšããæ¡ä»¶ãæå®ããŸãã
ãŸãããŠãŒã¶ãŒãã·ã¹ãã ãããã°ã¢ãŠãããå¿ èŠãçããéã¢ã¯ãã£ããªæéãæå®ããŸãïŒ*x* åã*x* æéã*x* æ¥ãªã©ïŒãCloud Identityã管çã³ã³ãœãŒã«ããŸãã¯ã¢ããªã±ãŒã·ã§ã³ã®æ§æã䜿çšããŠãæå®ããæéã®çµéåŸã«ãŠãŒã¶ãŒã匷å¶çã«ãã°ã¢ãŠããŸãã¯åèªèšŒããããã«ããŸãã
ç¹æš©ããŒã«ã®å²ãåœãŠãçµç¹å ã®ãŠãŒã¶ãŒã«é©åã§ã¯ãªããªã£ãå Žåã«å®æœããã¢ã¯ã·ã§ã³ãå®çŸ©ããŸããGoogle ã® *Policy Intelligence ã® IAM Recommender æ©èœã¯ãML ã䜿çšããŠã¹ããŒã ã¢ã¯ã»ã¹å¶åŸ¡ã®æšå¥šäºé ãäœæããããšã§ãGoogle Cloud ãªãœãŒã¹ã«å¯ŸããäžèŠãªã¢ã¯ã»ã¹æš©ãåé€ã§ããããã«ãªããŸãã
ã°ã«ãŒã ã¢ã«ãŠã³ããé©åã§ããæ¡ä»¶ãå®çŸ©ããŸããCloud Identity ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠãã°ã«ãŒããŸãã¯ãµãŒãã¹ ã¢ã«ãŠã³ããäœæããŸããIAM ã䜿çšããŠãå ±æã°ã«ãŒããšãµãŒãã¹ ã¢ã«ãŠã³ãã«ããŒã«ãšæš©éãå²ãåœãŠãŸããå¯èœãªå Žåã¯åžžã«ãµãŒãã¹ ã¢ã«ãŠã³ãã䜿çšããŸããçµç¹ã«ãšã£ãŠéå®åçãªæ å ±ã·ã¹ãã ã¢ã«ãŠã³ãã®äœ¿çšãæå®ããŸããéå®åçãªäœ¿çšãæ€åºããå Žåã¯ãGoogle Cloud Observability ã *Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãæ å ±ã·ã¹ãã 管çè ã«ã¢ã©ãŒããéä¿¡ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AC-02ãAC-02ïŒ04ïŒãAC-02ïŒ05ïŒãAC-02ïŒ07ïŒãAC-02ïŒ09ïŒãAC-02ïŒ11ïŒãAC-02ïŒ12ïŒãAC-05ãAC-06ïŒ01ïŒãAC-06ïŒ03ïŒãAC-06ïŒ05ïŒãAU-2ãAU-3ãAU-6ãAU-12ãSI-04ãSI-04ïŒ05ïŒãSI-04ïŒ11ïŒãSI-04ïŒ18ïŒãSI-04ïŒ19ïŒãSI-04ïŒ20ïŒãSI-04ïŒ22ïŒãSI-04ïŒ23ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
æ å ±ãããŒã®é©çšãšãªã¢ãŒã ã¢ã¯ã»ã¹
çµç¹å šäœã®ã¢ã¯ã»ã¹å¶åŸ¡ããªã·ãŒã§ãçµç¹ã®æ å ±ãããŒå¶åŸ¡ããªã·ãŒãå®çŸ©ããŸããçŠæ¢ãŸãã¯å¶éããããŒãããããã³ã«ããµãŒãã¹ãç¹å®ããŸããå éšã·ã¹ãã ããã³å€éšã·ã¹ãã ãšã®çžäºæ¥ç¶ã®èŠä»¶ãšå¶éãå®çŸ©ããŸããVirtual Private Cloud ãªã©ã®ããŒã«ã䜿çšããŠããã¡ã€ã¢ãŠã©ãŒã«ãè«ççã«åé¢ããããããã¯ãŒã¯ããµããããã¯ãŒã¯ãäœæããŸããCloud Load Balancingã*Cloud Service MeshãVPC Service Controls ãå®è£ ããŠãæ å ±ãããŒã®å¶åŸ¡ãå¶åŸ¡ããŸãã
æ å ±ãããŒå¶åŸ¡ããªã·ãŒãèšå®ããéã«ãçµç¹ã®å¶åŸ¡å¯Ÿè±¡ã®ãããã¯ãŒã¯ ã¢ã¯ã»ã¹ ãã€ã³ããç¹å®ããŸããIdentity-Aware Proxy ãªã©ã®ããŒã«ã䜿çšããŠããªã¢ãŒã ãŠãŒã¶ãŒãšãªã³ãµã€ã ãŠãŒã¶ãŒã«ãã¯ã©ãŠã ãªãœãŒã¹ãžã®ã³ã³ããã¹ãã«å¿ããã¢ã¯ã»ã¹ãæäŸããŸããCloud VPN ãŸã㯠Cloud Interconnect ã䜿çšããŠãVPC ãžã®å®å šãªçŽæ¥ã¢ã¯ã»ã¹ãæäŸããŸãã
ç¹æš©ã³ãã³ãã®å®è¡ãšããªã¢ãŒã ã¢ã¯ã»ã¹ã§ã®ã»ãã¥ã¢ãªããŒã¿ãžã®ã¢ã¯ã»ã¹ã«é¢ããçµç¹å šäœã®ããªã·ãŒãèšå®ããŸããIAM ãš VPC Service Controls ã䜿çšããŠãæ©å¯ããŒã¿ãšã¯ãŒã¯ããŒããžã®ã¢ã¯ã»ã¹ãå¶éããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AC-04ãAC-04ïŒ08ïŒãAC-04ïŒ21ïŒãAC-17ïŒ03ïŒãAC-17ïŒ04ïŒãCA-03ïŒ03ïŒãCA-03ïŒ05ïŒãCM-07ãCM-07ïŒ01ïŒãCM-07ïŒ02ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ãã°ãªã³è©Šè¡ãã·ã¹ãã 䜿çšéç¥ãã»ãã·ã§ã³ã®çµäº
ã¢ã¯ã»ã¹å¶åŸ¡ããªã·ãŒã§ã15 åéã« 3 åãã°ã€ã³ã«å€±æããå Žåã«ãã°ã€ã³ ããã³ããã«ã¢ã¯ã»ã¹ã§ããããã«ãªããŸã§ã®æéãæå®ããŸãããŠãŒã¶ãŒ ã»ãã·ã§ã³ãçµäºãŸãã¯æ¥ç¶è§£é€ããæ¡ä»¶ãšããªã¬ãŒãæå®ããŸãã
Cloud Identity Premium Edition ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠããããã¯ãŒã¯ã«æ¥ç¶ããã¢ãã€ã« ããã€ã¹ïŒBYOD ãå«ãïŒã管çããŸããã¢ãã€ã« ããã€ã¹ã«é©çšããçµç¹å šäœã®ã»ãã¥ãªã㣠ããªã·ãŒãäœæããŸãããã°ã€ã³ãé£ç¶ããŠå€±æããå Žåã«ãã¢ãã€ã« ããã€ã¹ãããŒãžããã³ã¯ã€ãããããã®èŠä»¶ãšæé ãèšè¿°ããŸãã
æ å ±ã·ã¹ãã ã«ã¢ã¯ã»ã¹ãããŠãŒã¶ãŒã«å¯ŸããŠãã©ã€ãã·ãŒ ããªã·ãŒãå©çšèŠçŽãã»ãã¥ãªãã£éç¥ãæç€ºããçµç¹å šäœã®æèšãšã·ã¹ãã ã䜿çšããéç¥ãäœæããŸãããŠãŒã¶ãŒã«ã¢ã¯ã»ã¹ãèš±å¯ããåã«çµç¹å šäœã®éç¥ã衚瀺ããæ¡ä»¶ãå®çŸ©ããŸããPub/Sub ã¯ãã¢ããªã±ãŒã·ã§ã³ãšãšã³ããŠãŒã¶ãŒã«éç¥ã push ããããã«äœ¿çšã§ããã°ããŒãã« ã¡ãã»ãŒãžã³ã°ããã³ã€ãã³ãåã蟌ã¿ã·ã¹ãã ã§ãããŸãã*Chrome ãã©ãŠã¶ãš *ChromeOS ãå«ã *Chrome Enterprise ã¹ã€ãŒããã*Push API ãš *Notifications API ãšãšãã«äœ¿çšããŠããŠãŒã¶ãŒã«éç¥ãšã¢ããããŒããéä¿¡ã§ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AC-07ãAC-07ïŒ02ïŒãAC-08ãAC-12ãAC-12ïŒ01ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
èš±å¯ãããŠããã¢ã¯ã·ã§ã³ãã¢ãã€ã« ããã€ã¹ãæ å ±å ±æ
ã¢ã¯ã»ã¹å¶åŸ¡ããªã·ãŒã§ãèå¥ãšèªèšŒãªãã§æ å ±ã·ã¹ãã ã§å®è¡ã§ãããŠãŒã¶ãŒ ã¢ã¯ã·ã§ã³ãå®çŸ©ããŸããIAM ã䜿çšããŠãç¹å®ã®ãªãœãŒã¹ã衚瀺ãäœæãåé€ã倿Žã§ãããŠãŒã¶ãŒ ã¢ã¯ã»ã¹æš©ãå¶åŸ¡ããŸãã
çµç¹å šäœã§ã®æ å ±å ±æã«é¢ããããªã·ãŒãçå®ããŸããæ å ±ãå ±æã§ããç¶æ³ãšãæ å ±ã®å ±æã«ãŠãŒã¶ãŒã®è£éãå¿ èŠãªç¶æ³ã決å®ããŸãããŠãŒã¶ãŒã«ããçµç¹ã§ã®æ å ±å ±æãšã³ã©ãã¬ãŒã·ã§ã³ãæ¯æŽããããã»ã¹ãå°å ¥ããŸããGoogle Workspace ã«ã¯ãããŒã éã§ã®ç®¡çãããã³ã©ãã¬ãŒã·ã§ã³ãšãšã³ã²ãŒãžã¡ã³ãã®ããã®åªããæ©èœã»ããããããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AC-14ãAC-19ïŒ05ïŒãAC-21 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
æèåäžãšãã¬ãŒãã³ã°
ã»ãã¥ãªã㣠ããªã·ãŒãšé¢é£ãã¬ãŒãã³ã°è³æãäœæããå°ãªããšã幎㫠1 åãçµç¹å šäœã®ãŠãŒã¶ãŒãšã»ãã¥ãªã㣠ã°ã«ãŒãã«é åžããŸããGoogle ã¯ãCloud Discover Security ãšã³ã²ãŒãžã¡ã³ãã Google Workspace Security Assessment ãªã©ãã¯ã©ãŠãã®ã»ãã¥ãªãã£ã«ã€ããŠãŠãŒã¶ãŒãæè²ããããã® ãããã§ãã·ã§ãã« ãµãŒãã¹ ãªãã·ã§ã³ãæäŸããŠããŸãã
ã»ãã¥ãªã㣠ããªã·ãŒãšãã¬ãŒãã³ã°ãå°ãªããšã幎㫠1 åæŽæ°ããŸãã
ãããã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AT-01 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ç£æ»ãšèª¬æè²¬ä»»
ã¯ã©ãŠãæ å ±ã·ã¹ãã ã«é¢é£ä»ããããŠããç£æ»æ åœè ãã€ãã³ããã¢ã¯ã·ã§ã³ã®ç£æ»ã®æé ãšå®è£ èŠä»¶ãæ±ãçµç¹å šäœã®ç£æ»ããªã·ãŒãšèª¬æè²¬ä»»ã«é¢ãã管ççãäœæããŸãã
çµç¹å šäœã®ç£æ»ããªã·ãŒã«ã¯ãçµç¹ã®æ å ±ã·ã¹ãã ã§ç£æ»ããå¿ èŠãããã€ãã³ããšç£æ»é »åºŠãèšè¿°ãããŠããŸãããã°ã«èšé²ãããã€ãã³ãã«ã¯ãæåãŸãã¯å€±æããã¢ã«ãŠã³ã ãã°ã€ã³ ã€ãã³ããã¢ã«ãŠã³ã管çã€ãã³ãããªããžã§ã¯ã ã¢ã¯ã»ã¹ãããªã·ãŒã®å€æŽãæš©éæ©èœãããã»ã¹ ãã©ããã³ã°ãã·ã¹ãã ã€ãã³ããªã©ããããŸãããŠã§ã ã¢ããªã±ãŒã·ã§ã³ã®å Žåã¯ã管çã¢ã¯ãã£ããã£ãèªèšŒãã§ãã¯ãæ¿èªãã§ãã¯ãããŒã¿åé€ãããŒã¿ã¢ã¯ã»ã¹ãããŒã¿å€æŽãæš©éã®å€æŽãªã©ããããŸããçµç¹ã«é¢é£ãã远å ã®ã€ãã³ããå®çŸ©ããŸãã
ç£æ»ããªã·ãŒã§ã¯ãçµç¹ã§ã®äžé©åãŸãã¯ç°åžžãªæŽ»åã®å åãæå®ããããšãããããããŸãããã®ãããªæŽ»åã宿çïŒå°ãªããšãé± 1 åïŒã«ç£èŠããã°èšé²ãå ±åããŸãã
Google Cloud Observability ã䜿çšããŠã Google Cloudããªã³ãã¬ãã¹ããã®ä»ã®ã¯ã©ãŠãç°å¢ã§ã®ãã®ã³ã°ãã¢ãã¿ãªã³ã°ãã¢ã©ãŒãã管çããŸããGoogle Cloud Observability ã䜿çšãããšãçµç¹å ã®ã»ãã¥ãªã㣠ã€ãã³ããæ§æããã©ããã³ã°ã§ããŸãããŸããCloud Monitoring ã䜿çšããŠã«ã¹ã¿ã ææšãèšå®ããçµç¹ã§å®çŸ©ãããã€ãã³ããç£æ»ã¬ã³ãŒãã§ç£èŠããããšãã§ããŸãã
æ å ±ã·ã¹ãã ãç£æ»åŠçã®å€±æã®ã¢ã©ãŒãã管çè ã«éç¥ã§ããããã«ããŸãããããã®ã¢ã©ãŒãã¯ãPub/Sub ã alerting ãªã©ã®ããŒã«ã䜿çšããŠå®è£ ã§ããŸãã
èšå®ããããããå€ã容éã«ç£æ»ã¬ã³ãŒããéããæç¹ãå«ãããããã·ã¹ãã ãæ©èœã«é害ãçºçããå Žåã«ãäžå®æéå ïŒããšãã° 15 å以å ïŒã«ç®¡çè ã«éç¥ããåºæºãèšå®ããŸããçµç¹å šäœã®æé枬å®ã®ç²åºŠã決å®ããããã«åºã¥ããŠç£æ»ã¬ã³ãŒãã®ã¿ã€ã ã¹ã¿ã³ããšãã°èšé²ãåãå¿ èŠããããŸããæ å ±ã·ã¹ãã ç£æ»èšŒè·¡ã§ã®ã¿ã€ã ã¹ã¿ã³ãä»ãã¬ã³ãŒãã®èš±å®¹ã¬ãã«ïŒäŸ: ã»ãŒãªã¢ã«ã¿ã€ã ãŸã㯠20 å以å ïŒãæå®ããŸãã
VPC ã®å²ãåœãŠã調æŽããŠãç£æ»ã¬ã³ãŒãã®ã¹ãã¬ãŒãžã®å®¹éãããå€ã確ç«ããŸããäºç®ã¢ã©ãŒããæ§æããŠããªãœãŒã¹ã®äžéã«éããæç¹ãŸãã¯è¶ ããæç¹ã§ç®¡çè ã«éç¥ããŸãã
ç£æ»ããŒã¿ããã³ã¬ã³ãŒãã«é¢ããçµç¹å šäœã®ã¹ãã¬ãŒãžèŠä»¶ãå®çŸ©ããç£æ»ãã°ã®å¯çšæ§ãšä¿æã®èŠä»¶ã远å ããŸããç£æ»ãã°ã®ä¿åãšã¢ãŒã«ã€ãã«ã¯ Cloud Storage ããããã«ãã°åæãå®è¡ããã«ã¯ BigQuery ã䜿çšããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç AU-01ãAU-02ãAU-04ãAU-05ãAU-05ïŒ01ïŒãAU-06ãAU-07ïŒ01ïŒãAU- 08ãAU-08ïŒ01ïŒãAU-09ïŒ04ïŒãAU-09ïŒ04ïŒãAU-12ãAU-12ïŒ01ïŒãAU-12ïŒ03ïŒãCA-07 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã»ãã¥ãªãã£è©äŸ¡ãšèªå¯
çµç¹å šäœã®ã»ãã¥ãªãã£è©äŸ¡ãšèªå¯ã®ããªã·ãŒãçå®ããŸãããã®ããªã·ãŒã§ã¯ãçµç¹ã®ã»ãã¥ãªãã£è©äŸ¡ãã»ãã¥ãªãã£ç®¡ççãæ¿èªã«é¢ãã管ççã®æé ãšå®è£ ã®èŠä»¶ãå®çŸ©ããŸãã
ã»ãã¥ãªãã£è©äŸ¡ãšèªå¯ã®ããªã·ãŒã§ãã»ãã¥ãªãã£è©äŸ¡ããŒã ãã¯ã©ãŠãå ã®æ å ±ã·ã¹ãã ã®å ¬å¹³ãªè©äŸ¡ã宿œããããã«å¿ èŠãªãç¬ç«ã¬ãã«ãå®çŸ©ããŸããç¬ç«ããè©äŸ¡è ã«ããè©äŸ¡ãå¿ èŠãªæ å ±ã·ã¹ãã ãç¹å®ããŸãã
ã»ãã¥ãªãã£è©äŸ¡ã§ã¯ãå°ãªããšã以äžã®é ç®ãæ±ãå¿ èŠããããŸãã
- 詳现ãªç£èŠ
- è匱æ§ã¹ãã£ã³
- æªæã®ãããŠãŒã¶ãŒã®ãã¹ã
- ã€ã³ãµã€ããŒè åšã®è©äŸ¡
- ããã©ãŒãã³ã¹ãšè² è·ãã¹ã
ã»ãã¥ãªãã£è©äŸ¡ã®è¿œå ã®èŠä»¶ãšåœ¢åŒãçµç¹ãå®çŸ©ããå¿ èŠããããŸãã
ã»ãã¥ãªãã£è©äŸ¡ãšèªå¯ã®ããªã·ãŒã«ãéæ©å¯éåœå®¶å®å šä¿éã·ã¹ãã ã®èŠä»¶ãå«ããã»ãã¥ãªã㣠ã·ã¹ãã ã®åé¡ãšèŠä»¶ãèŠå®ãããŠããããšã確èªããŸãã
çµç¹ã®æ å ±ãããŒå¶åŸ¡ããªã·ãŒã§ãå éšã·ã¹ãã ããã³å€éšã·ã¹ãã ãšã®çžäºæ¥ç¶ã®èŠä»¶ãšå¶éãèšè¿°ããŸããæ å ±ã·ã¹ãã ãžã®ãã©ãã£ãã¯ãèš±å¯ãŸãã¯æåŠãã VPC ãã¡ã€ã¢ãŠã©ãŒã« ã«ãŒã«ãèšå®ããVPC Service Controls ã䜿çšããŠãã»ãã¥ãªã㣠ãã©ã¡ãŒã¿ã«åºã¥ããŠæ©å¯ããŒã¿ãä¿è·ããŸãã
ç¶ç¶çç£èŠã®èŠä»¶ïŒCA-07ïŒãé©çšããçµç¹å šäœã®ç£æ»ããã³èª¬æè²¬ä»»ã®ããªã·ãŒãèšå®ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç CA-01ãCA-02ãCA-02ïŒ01ïŒãCA-02ïŒ02ïŒãCA-02ïŒ03ïŒãCA-03ïŒ03ïŒãCA-03ïŒ05ïŒãCA-07ãCA-07ïŒ01ïŒãCA-08ãCA-09 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
æ§æç®¡ç
çµç¹å šäœã®æ§æç®¡çããªã·ãŒãäœæããŸãããã®ããªã·ãŒã¯ãçµç¹å šäœã§ã®æ§æç®¡çã®ç®¡ççã圹å²ã責任ãç¯å²ãã³ã³ãã©ã€ã¢ã³ã¹ã®æé ãšå®è£ èŠä»¶ãèŠå®ãããã®ã§ãã
çµç¹ææã®æ å ±ã·ã¹ãã ãšã·ã¹ãã ã³ã³ããŒãã³ãã®æ§æèšå®èŠä»¶ãæšæºåããŸããæ å ±ã·ã¹ãã ãæ§æããããã®éçšäžã®èŠä»¶ãšæé ãæäŸããŸããæ å ±ã·ã¹ãã ããŒã«ããã¯ã®ãµããŒãã®ããã«ãã·ã¹ãã 管çè ãç¶æããå¿ èŠãããããŒã¹ã©ã€ã³æ§æã®éå»ã®ããŒãžã§ã³ã®æ°ããæç€ºçã«æå®ããŸããGoogle ã®äžé£ã®æ§æç®¡çããŒã«ã䜿çšã㊠IT ã·ã¹ãã æ§æãã³ãŒããšããŠå¶åŸ¡ãã*Policy Intelligence ãŸã㯠*Security Command Center ã䜿çšããŠæ§æã®å€æŽãã¢ãã¿ãªã³ã°ããŸãã
çµç¹å ã®ããŸããŸãªçš®é¡ã®æ å ±ã·ã¹ãã ïŒã¯ã©ãŠãããªã³ãã¬ãã¹ããã€ããªãããéæ©å¯ã管çå¯Ÿè±¡éæ©å¯æ å ±ïŒCUIïŒãæ©å¯æ å ±ãªã©ïŒã®æ§æèŠä»¶ãæå®ããŸãããŸããçµç¹ææããã€ã¹ãš BYODïŒBring Your Own DeviceïŒããã€ã¹ã®ã»ãã¥ãªãã£å®å šä¿è·å¯ŸçèŠä»¶ãå®çŸ©ããå®å šãªå°åãšå±éºãªå°åã®ç¹å®ãå«ããå¿ èŠããããŸããIdentity-Aware Proxy ã䜿çšããŠãå°åå¥ã®ã¢ã¯ã»ã¹å¶åŸ¡ãªã©ãçµç¹ãææããããŒã¿ãžã®ã³ã³ããã¹ã ããŒã¹ã®ã¢ã¯ã»ã¹å¶åŸ¡ãé©çšããŸããCloud Identity Premium ãšãã£ã·ã§ã³ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠãäŒæ¥ãããã¯ãŒã¯ã«æ¥ç¶ããã¢ãã€ã« ããã€ã¹ã«ã»ãã¥ãªãã£æ§æãé©çšããŸãã
æ§æç®¡çããªã·ãŒã§ãçµç¹å šäœã®æ§æå€æŽç®¡çéšçœ²ïŒå€æŽç®¡çå§å¡äŒãªã©ïŒãèŠå®ããŸããå§å¡äŒã®éå¬é »åºŠãšãã®æ¡ä»¶ãææžåããŸããæ§æå€æŽã確èªããã³æ¿èªããããã®æ£åŒãªæ©é¢ã決å®ããŸãã
çµç¹ã®æ§æç®¡çæ¿èªæ åœè ãç¹å®ããŸãããããã®ç®¡çè ã¯æ å ±ã·ã¹ãã ã«å¯Ÿãã倿Žã®äŸé Œã確èªããŸããæ¿èªæ åœè ã倿ŽäŸé Œãæ¿èªãŸãã¯æåŠããå¿ èŠãããæéãå®çŸ©ããŸããæ å ±ã·ã¹ãã ã®å€æŽãå®äºããããšã倿Žã®å®è£ è ãæ¿èªæ åœè ã«éç¥ããããã®ã¬ã€ãã³ã¹ãæäŸããŸãã
çµç¹å šäœã§ãªãŒãã³ãœãŒã¹ ãœãããŠã§ã¢ã䜿çšããéã®å¶éãèšå®ãã䜿çšãæ¿èªãããŠãããœãããŠã§ã¢ãšæ¿èªãããŠããªããœãããŠã§ã¢ã®æå®ãå«ããŸããCloud Identity ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠãæ¿èªæžã¿ã®ã¢ããªã±ãŒã·ã§ã³ãšãœãããŠã§ã¢ãçµç¹ã«é©çšããŸããCloud Identity Premium ã䜿çšãããšããµãŒãããŒã㣠ã¢ããªã±ãŒã·ã§ã³ã®ã·ã³ã°ã« ãµã€ã³ãªã³ããã³å€èŠçŽ èªèšŒãæå¹ã«ã§ããŸãã
ã¢ã©ãŒããªã©ã®ããŒã«ã䜿çšããŠãæ§æå€æŽããã°ã«èšé²ããããã»ãã¥ãªãã£ç®¡çè ã«éç¥ãéä¿¡ããŸãã*Security Command Center ãªã©ã®ããŒã«ã«ç®¡çè æš©éãä»äžããæ§æå€æŽãã»ãŒãªã¢ã«ã¿ã€ã ã§ç£èŠããŸãã*Policy Intelligence ã䜿çšãããšãæ©æ¢°åŠç¿ã䜿çšããŠçµç¹ã«ããå®çŸ©ãããæ§æã調ã¹ãããšãã§ãããããããŒã¹ã©ã€ã³ããã®æ§æã®å€æŽã®ã¿ã€ãã³ã°ã«ã€ããŠã®èªèãé«ãŸããŸãã
æ å ±ãããŒå¶åŸ¡ããªã·ãŒã䜿çšããŠãçµç¹å šäœã§æå°éã®æ©èœãé©çšããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç CM-01ãCM-02ïŒ03ïŒãCM-02ïŒ07ïŒãCM-03ãCM-03ïŒ01ïŒãCM-05ïŒ02ïŒãCM-05ïŒ03ïŒãCM-06ãCM-06ïŒ01ïŒãCM-06ïŒ02ïŒãCM-07ãCM-07ïŒ01ïŒãCM-07ïŒ02ïŒãCM-07ïŒ05ïŒãCM-08ãCM-08ïŒ03ïŒãCM-10ïŒ01ïŒãCM-11ãCM-11ïŒ01ïŒãSA-10 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ç·æ¥æå¯Ÿå¿èšç»
çµç¹å šäœã®ç·æ¥æå¯Ÿå¿èšç»ã®ç®¡ççã®æé ãšå®è£ ã®èŠä»¶ãå®çŸ©ããçµç¹ã®ç·æ¥æå¯Ÿå¿èšç»ãçå®ããŸããçµç¹ã®åéšçœ²ã®äž»ãªç·æ¥æå¯Ÿå¿æ åœè ãããŒã«ã責任ãç¹å®ããŸãã
çµç¹å ã§ããã·ã§ã³/äºæ¥ã«å¿ é ã®æ å ±ã·ã¹ãã éçšãç¹å®ããŸããç·æ¥æå¯Ÿå¿èšç»ãçºåããããšãã«å¿ èŠãªéçšãåéããããã® RTOïŒRecovery Time Objective: ç®æšåŸ©æ§æéïŒãš RPOïŒRecovery Point Objective: ç®æšåŸ©æ§æç¹ïŒãèšè¿°ããŸãã
éèŠãªæ å ±ã·ã¹ãã ãšé¢é£ãœãããŠã§ã¢ã«ã€ããŠææžåããŸãã远å ã®ã»ãã¥ãªãã£é¢é£æ å ±ãç¹å®ããéèŠãªã·ã¹ãã ã³ã³ããŒãã³ããšããŒã¿ã®ããã¯ã¢ãã ã³ããŒã®ä¿åã«é¢ããã¬ã€ãã³ã¹ãšèŠä»¶ãç¹å®ããŸããé«å¯çšæ§ãå®çŸãããããGoogle ã®ã°ããŒãã« ãªãœãŒã¹ããªãŒãžã§ã³ ãªãœãŒã¹ããŸãŒã³ãªãœãŒã¹ãããã³äžçäžã®ãã±ãŒã·ã§ã³ããããã€ããŸãããã«ããªãŒãžã§ã³ããªãŒãžã§ã³ãããã¯ã¢ãããã¢ãŒã«ã€ãã®ãªãã·ã§ã³ã« Cloud Storage ã®ã¯ã©ã¹ã䜿çšããŸããCloud Load Balancing ã䜿çšããŠã°ããŒãã« ãããã¯ãŒã¯ã®èªåã¹ã±ãŒãªã³ã°ãšããŒã ãã©ã³ã·ã³ã°ã宿œããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç CP-01ãCP-02ãCP-02ïŒ03ïŒãCP-07ãCP-08ãCP-09ïŒ03ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
èå¥ãšèªèšŒ
èå¥ãšèªèšŒã®æé ãç¯å²ã圹å²ã責任ã管çããšã³ãã£ãã£ãã³ã³ãã©ã€ã¢ã³ã¹ãæå®ãããçµç¹ã®èå¥ãšèªèšŒã®ããªã·ãŒãäœæããŸããçµç¹ã«å¿ èŠãªèå¥ãšèªèšŒã®ç®¡ççãæå®ããŸããCloud Identity Premium ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠãçµç¹ã®ãªãœãŒã¹ã«æ¥ç¶ã§ããäŒæ¥ææããã€ã¹ãšå人ææããã€ã¹ãç¹å®ããŸããIdentity-Aware Proxy ã䜿çšããŠããªãœãŒã¹ãžã®ã³ã³ããã¹ãã¢ãŠã§ã¢ ã¢ã¯ã»ã¹ãé©çšããŸãã
çµç¹ã®ãªãŒã»ã³ãã£ã±ãŒã¿ã®å 容ãèªèšŒã®åå©çšæ¡ä»¶ããªãŒã»ã³ãã£ã±ãŒã¿ã®ä¿è·ã®åºæºãèªèšŒã·ã¹ãã ã®å€æŽãŸãã¯æŽæ°ã®åºæºã«é¢ããã¬ã€ãã³ã¹ãå«ããŸãããŸãããã£ãã·ã¥ã«ä¿åããããªãŒã»ã³ãã£ã±ãŒã¿ã䜿çšããããã®èŠä»¶ãèŠå®ããŸãããã£ãã·ã¥ã«ä¿åããããªãŒã»ã³ãã£ã±ãŒã¿ã®äœ¿çšã®æéå¶éãæå®ãããã£ãã·ã¥ã«ä¿åããããªãŒã»ã³ãã£ã±ãŒã¿ã®æå¹æéã®å®çŸ©ãäœæããŸããçµç¹ã®æ å ±ã·ã¹ãã ã«ãã£ãŠé©çšãããå¿ èŠããããæå°ããã³æå€§ã®æå¹æéã®èŠä»¶ãšæŽæ°æéãå®çŸ©ããŸãã
Cloud Identity ãŸãã¯ç®¡çã³ã³ãœãŒã«ã䜿çšããŠãæ©å¯æ§ãæåã®äœ¿çšãæ°ãããã¹ã¯ãŒãã®äœæãåå©çšããã¹ã¯ãŒãã®æå¹æéãä¿åãéä¿¡ã®èŠä»¶ã«é¢ãããã¹ã¯ãŒã ããªã·ãŒãé©çšããŸãã
PIV ã«ãŒãã PKI èŠä»¶ãªã©ãçµç¹å šäœã®èªèšŒã«å¿ èŠãªããŒããŠã§ã¢ãšãœãããŠã§ã¢ã®ããŒã¯ã³ã®èªèšŒèŠä»¶ãèšè¿°ããŸãã*Titan ã»ãã¥ãªã㣠ããŒã䜿çšããŠã管çè ãç¹æš©ãŠãŒã¶ãŒã«è¿œå ã®èªèšŒèŠä»¶ãé©çšã§ããŸãã
èå¥ãšèªèšŒã®ããªã·ãŒã§ãçµç¹å ã§ãµãŒãããŒãã£ãåãå ¥ããããšãã§ãã Federal Identity, Credential, and Access ManagementïŒFICAMïŒæ å ±ã·ã¹ãã ã³ã³ããŒãã³ããèšè¿°ããŸããGoogle ã® Identity Platform ã¯ãå€éšãšã³ãã£ãã£ãã¢ã¯ã»ã¹ããã¢ããªã±ãŒã·ã§ã³ã« Identity and Access Management æ©èœã远å ã§ããããã«ãããCIAMïŒé¡§å®¢ ID ãšã¢ã¯ã»ã¹ç®¡çïŒãã©ãããã©ãŒã ã§ãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç IA-01ãIA-03ãIA-04ãIA-05ãIA-05ïŒ01ïŒãIA-05ïŒ03ïŒãIA-05ïŒ04ïŒãIA-05ïŒ11ïŒãIA-05ïŒ13ïŒãIA-08ïŒ03ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã€ã³ã·ãã³ã察å¿
çµç¹ã®ã€ã³ã·ãã³ã察å¿ããªã·ãŒã確ç«ããŸããããã«ã¯ãã€ã³ã·ãã³ã察å¿ã®ç®¡ççãä¿é²ããã³å®è£ ããããã®æé ãå«ãŸããŸããçµç¹ã®ã€ã³ã·ãã³ã察å¿ããŒã ãšæ¿èªæ©é¢ã®ã»ãã¥ãªã㣠ã°ã«ãŒããäœæããŸããGoogle Cloud Observability ã *Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãã€ã³ã·ãã³ã ã€ãã³ãããã°ã詳现ãå ±æããŸãã
ã€ã³ã·ãã³ã察å¿ãã¹ãèšç»ãæé ãšãã§ãã¯ãªã¹ããæåã®ããã®èŠä»¶ãšãã³ãããŒã¯ãçå®ããŸããçµç¹ã§èªèããå¿ èŠã®ããã€ã³ã·ãã³ãã®ã¯ã©ã¹ãæå®ãããã®ãããªã€ã³ã·ãã³ãã«å¯Ÿå¿ããããã®é¢é£ã¢ã¯ã·ã§ã³ãèšè¿°ããŸããã€ã³ã·ãã³ããçºçããå Žåã«ãèš±å¯ãããŠããåŸæ¥å¡ãè¡ãã¢ã¯ã·ã§ã³ãå®çŸ©ããŸãããããã®ã¢ã¯ã·ã§ã³ã¯ãæ å ±æŒæŽ©ããµã€ããŒã»ãã¥ãªãã£ã®è匱æ§ãæ»æã®ç®¡çã®ããã®æªçœ®ãšãªãå¯èœæ§ããããŸããGoogle Workspace ã®æ©èœãå©çšããŠãã¡ãŒã«ã®ã³ã³ãã³ããã¹ãã£ã³ããŠæ€ç«ãããã£ãã·ã³ã°æ»æããããã¯ããŠãæ·»ä»ãã¡ã€ã«ã«å¯Ÿããå¶éãèšå®ããŸããSensitive Data Protectionã䜿çšããŠãæ©å¯ããŒã¿ãæ€æ»ãåé¡ãå¿ååããŠé²åºãå¶éããŸãã
ã€ã³ã·ãã³ã察å¿ãã¬ãŒãã³ã°ã«é¢ããçµç¹å šäœã®èŠä»¶ãæå®ããŸããããã«ã¯ãäžè¬ãŠãŒã¶ãŒã®ãã¬ãŒãã³ã°èŠä»¶ãç¹æš©ããŒã«ãšè²¬ä»»ãå«ãŸããŸãããã¬ãŒãã³ã°å®æœæéã®èŠä»¶ãé©çšããŸãïŒåå ãã 30 æ¥ä»¥å ãååæããšã幎åäœãªã©ïŒã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç IR-01ãIR-02ãIR-03ãIR-04ïŒ03ïŒãIR-04ïŒ08ïŒãIR-06ãIR-08ãIR- 09ãIR-09ïŒ01ïŒãIR-09ïŒ03ïŒãIR-09ïŒ04ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã·ã¹ãã ã¡ã³ããã³ã¹
çµç¹ã®ã·ã¹ãã ã¡ã³ããã³ã¹ ããªã·ãŒãäœæããã·ã¹ãã ã¡ã³ããã³ã¹ã«é¢ãã管ççã圹å²ã責任ã管çã調æŽã®èŠä»¶ãã³ã³ãã©ã€ã¢ã³ã¹ãææžåããŸãã管çãããã¡ã³ããã³ã¹ã®ãã©ã¡ãŒã¿ãå®çŸ©ããŸããããã«ã¯ããªããµã€ãã§ã®ã¡ã³ããã³ã¹ã修埩ã宿œããããã®æ¿èªããã»ã¹ãæ éããããã€ã¹ãããŒãã®äº€æã®çµç¹å šäœã§ã®ã¿ãŒã³ã¢ã©ãŠã³ã ã¿ã€ã ãªã©ããããŸããçµç¹ã¯ã Google Cloudã§ã®ããŒã¿åé€ã®ããŒã¿ãšæ©åšã®ãµãã¿ã€ãºãGoogle ã®ããŒã¿ã»ã³ã¿ãŒã®ã»ãã¥ãªãã£ãšã€ãããŒã·ã§ã³ãå©çšããŠããªããµã€ãã§ã®ã¡ã³ããã³ã¹ãšä¿®åŸ©ãè¡ãããšãã§ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç MA-01ãMA-02ãMA-06 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã¡ãã£ã¢ä¿è·
Google Cloudã® FedRAMP ATO ã®äžç°ãšããŠãç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã¡ãã£ã¢ä¿è·èŠä»¶ãæºãããŸããGoogle ã®ã€ã³ãã©ã¹ãã©ã¯ã㣠ã»ãã¥ãªãã£èšèšãšã»ãã¥ãªãã£ã®æŠèŠã確èªããŠãã ãããä»®æ³ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£èŠä»¶ãæºãã責任ã¯ã客æ§ã«ãããŸãã
çµç¹ã®åªäœä¿è·ããªã·ãŒãçå®ããåªäœä¿è·ã®ç®¡ççãä¿è·ããªã·ãŒãšæé ãã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ã管çã®åœ¹å²ãšè²¬ä»»ãææžåããŸããçµç¹å šäœã«ããã£ãŠåªäœä¿è·ãä¿é²ãå®è£ ããããã®æé ãææžåããŸããåªäœãšåªäœä¿è·ã管çããããã®æ åœè ãšåœ¹å²ãèå¥ããã»ãã¥ãªã㣠ã°ã«ãŒããäœæããŸãã
ããžã¿ã«åªäœãšéããžã¿ã«åªäœã®å¶éãå«ããŠãçµç¹ã®æ¿èªæžã¿ã®åªäœã®çš®é¡ãšã¢ã¯ã»ã¹ãæå®ããŸãã管çãããŠããã¢ã¯ã»ã¹é åã®å å€ã§ã®ã»ãã¥ãªã㣠ããŒãã³ã°ã®èŠä»¶ãªã©ãçµç¹å šäœã§å®è£ ããå¿ èŠãããåªäœããŒãã³ã°ãšåªäœã®åãæ±ãã«é¢ããäŸå€ãèšå®ããŸãã*Data Catalog ã䜿çšããŠã¯ã©ãŠã ãªãœãŒã¹ã®ã¡ã¿ããŒã¿ã管çããããšã§ãããŒã¿ã®æ€åºãç°¡çŽ åããŸãã*ãµãŒãã¹ ã«ã¿ãã°ã䜿çšããŠãã¯ã©ãŠã ãªãœãŒã¹ã®é åžãšæ€åºãèŠå¶ããçµç¹å šäœã§ã¯ã©ãŠã ãªãœãŒã¹ã®ã³ã³ãã©ã€ã¢ã³ã¹ã管çããŸãã
çµç¹ã管çããŠããã¡ãã£ã¢ã®ãµãã¿ã€ãºã廿£ãåå©çšã®æ¹æ³ãç¹å®ããŸããåªäœãšããã€ã¹ã®ãµãã¿ã€ãºã廿£ãåå©çšãå¿ èŠãŸãã¯èš±å®¹ããããŠãŒã¹ã±ãŒã¹ãšç¶æ³ãèšè¿°ããŸããçµç¹ã蚱容ããåªäœä¿è·ã®ææ³ãšã¡ã«ããºã ãå®çŸ©ããŸãã
Google ã§ã¯ã Google Cloud ã§ã®ããŒã¿åé€ã®ããŒã¿ãšæ©åšã®ãµãã¿ã€ãºãGoogle ã®ããŒã¿ã»ã³ã¿ãŒã®ã»ãã¥ãªãã£ãšã€ãããŒã·ã§ã³ãå©çšã§ããŸããããã«ãCloud KMS ãš Cloud HSM ã«ãããFIPS ã«æºæ ããæå·ã«ããä¿è·ãå©çšã§ãããŸã *Titan ã»ãã¥ãªã㣠ããŒã䜿çšããã°ã管çè ãšç¹æš©ãŠãŒã¶ãŒã«å¯ŸããŠè¿œå ã®ç©ççèªèšŒèŠä»¶ãé©çšã§ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç MP-01ãMP-02ãMP-03ãMP-04ãMP-06ãMP-06ïŒ03ïŒãMP-07 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ç©ççä¿è·ãšç°å¢çä¿è·
Google Cloud ã® FedRAMP ATO ã®äžç°ãšããŠãGoogle ã¯ç©çã€ã³ãã©ã¹ãã©ã¯ãã£ã®ç©ççä¿è·ãšç°å¢çä¿è·ã®èŠä»¶ãæºãããŠããŸããGoogle ã®ã€ã³ãã©ã¹ãã©ã¯ã㣠ã»ãã¥ãªãã£èšèšãšã»ãã¥ãªãã£ã®æŠèŠã確èªããŠãã ãããä»®æ³ã€ã³ãã©ã¹ãã©ã¯ãã£ã®ã»ãã¥ãªãã£èŠä»¶ãæºãã責任ã¯ã客æ§ã«ãããŸãã
çµç¹ã®ç©ççä¿è·ãšç°å¢çä¿è·ã®ããªã·ãŒã確ç«ããŸãããã®ããªã·ãŒã§ã¯ãä¿è·ã«é¢ãã管ççãä¿è·ãšã³ãã£ãã£ãã³ã³ãã©ã€ã¢ã³ã¹åºæºã圹å²ã責任ã管çèŠä»¶ããŸãšããããŠããŸããçµç¹å šäœã§ç©ççä¿è·ããã³ç°å¢ä¿è·ãå®è£ ããæ¹æ³ãèšè¿°ããŸãã
ç©ççä¿è·ãšç°å¢çä¿è·ã管çããããã®æ åœè ãšåœ¹å²ãç¹å®ããã»ãã¥ãªã㣠ã°ã«ãŒããäœæããŸããæ©å¯æ§ã®é«ãèšç®ãªãœãŒã¹ã«ã¢ã¯ã»ã¹ãã管çè ã¯ã*Titan ã»ãã¥ãªã㣠ããŒãŸãã¯ãã®ä»ã® MFA ã䜿çšããŠãã¢ã¯ã»ã¹ã®å®å šæ§ãæ€èšŒããå¿ èŠããããŸãã
ç©ççä¿è·ãšç°å¢çä¿è·ã®ããªã·ãŒã§ãçµç¹ã®ç©ççã¢ã¯ã»ã¹å¶åŸ¡èŠä»¶ãå®çŸ©ããŸããæ å ±ã·ã¹ãã ãµã€ãã®æœèšã®å ¥å£ãšåºå£ããã®ãããªæœèšã®ã¢ã¯ã»ã¹å¶åŸ¡ä¿è·ææ®µãã€ã³ãã³ããªã®èŠä»¶ãç¹å®ããŸãã*Google Maps Platform ãªã©ã®ããŒã«ã掻çšããŠããã±ãŒã·ã§ã³ ãããã³ã°ã§æœèšãšå ¥å£ããã³åºå£ãèŠèŠçã«è¡šç€ºã远跡ã§ããŸããResource Manager ãš *ãµãŒãã¹ ã«ã¿ãã°ã䜿çšããŠãã¯ã©ãŠã ãªãœãŒã¹ãžã®ã¢ã¯ã»ã¹ãå¶åŸ¡ããã¯ã©ãŠã ãªãœãŒã¹ãæŽçããŠç°¡åã«æ€åºã§ããããã«ããŸãã
Cloud Monitoring ã䜿çšããŠããã°ã«èšé²å¯èœãªã€ãã³ããã¢ã¯ã»ã¹ãã€ã³ã·ãã³ããæ§æããŸããCloud Logging ã§ãã°ã€ã³ããå¿ èŠã®ããçµç¹å šäœã§ã®ç©çã¢ã¯ã»ã¹ ã€ãã³ããå®çŸ©ããŸãã
ç©ççä¿è·ãšç°å¢çä¿è·ã®ããªã·ãŒã䜿çšããŠãæ å ±ã·ã¹ãã ã®ç·æ¥é®æãéåžžçšé»æºãæ¶ç«ãç·æ¥å¯Ÿå¿ãªã©ã®ç·æ¥äºæ ã«å¯ŸåŠããŸããç·æ¥å¯Ÿå¿ã«é¢ããé£çµ¡å ïŒçµç¹ã®å°åç·æ¥é£çµ¡å ãšç©ççã»ãã¥ãªãã£æ åœè ãªã©ïŒãç¹å®ããŸãã代æ¿äœæ¥ãµã€ãã®èŠä»¶ãšå Žæãèšè¿°ããŸãããã©ã€ã㪠ãµã€ããšä»£æ¿äœæ¥ãµã€ãã«é¢ããã»ãã¥ãªãã£ç®¡ççãšæ åœè ãæå®ããŸããé«å¯çšæ§ãå®çŸãããããGoogle ã®ã°ããŒãã« ãªãœãŒã¹ããªãŒãžã§ã³ ãªãœãŒã¹ããŸãŒã³ãªãœãŒã¹ãããã³äžçäžã®ãã±ãŒã·ã§ã³ããããã€ããŸãããã«ããªãŒãžã§ã³ããªãŒãžã§ã³ãããã¯ã¢ãããã¢ãŒã«ã€ãã®ãªãã·ã§ã³ã« Cloud Storage ã®ã¯ã©ã¹ã䜿çšããŸããCloud Load Balancing ã䜿çšããŠã°ããŒãã« ãããã¯ãŒã¯ã®èªåã¹ã±ãŒãªã³ã°ãšããŒã ãã©ã³ã·ã³ã°ã宿œããŸãã宣èšåã®ããã〠ãã³ãã¬ãŒããäœæããŠããã³ãã¬ãŒãã䜿çšããç¹°ãè¿ãå¯èœãªããã〠ããã»ã¹ã確ç«ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç PE-01ãPE-03ãPE-03ïŒ01ïŒãPE-04ãPE-06ãPE-06ïŒ04ïŒãPE-10ãPE- 13ïŒ02ïŒãPE-17 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã·ã¹ãã ã»ãã¥ãªãã£èšç»
çµç¹ã®ã»ãã¥ãªãã£èšç»ããªã·ãŒãçå®ããŸãããã®ããªã·ãŒã§ã¯ãã»ãã¥ãªãã£èšç»ã®ç®¡ççã圹å²ã責任ã管çãçµç¹ã®ã»ãã¥ãªãã£èšç»ãšã³ãã£ãã£ãã³ã³ãã©ã€ã¢ã³ã¹ã®èŠä»¶ãèšè¿°ããŸããçµç¹å šäœã§ã»ãã¥ãªãã£èšç»ãå®è£ ããæ¹æ³ãèšè¿°ããŸãã
ã°ã«ãŒããäœæããŠãã»ãã¥ãªãã£èšç»ã®æ åœè ãé©å®å®çŸ©ããŸããã»ãã¥ãªãã£è©äŸ¡ãç£æ»ãããŒããŠã§ã¢ãšãœãããŠã§ã¢ã®ã¡ã³ããã³ã¹ãããã管çãçµç¹ã®ç·æ¥æå¯Ÿå¿ç»ã®ããã®ã»ãã¥ãªã㣠ã°ã«ãŒããæå®ããŸããGoogle Cloud Observability ã *Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãçµç¹å šäœã®ã»ãã¥ãªãã£ãã³ã³ãã©ã€ã¢ã³ã¹ãã¢ã¯ã»ã¹å¶åŸ¡ãç£èŠããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç PL-01ãPL-02ãPL-02ïŒ03ïŒ ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
瀟å¡ã®ã»ãã¥ãªãã£
åŸæ¥å¡ã®ã»ãã¥ãªã㣠ããªã·ãŒãäœæããŸãããã®ããªã·ãŒã§ã¯ãã»ãã¥ãªãã£æ åœè ãã»ãã¥ãªãã£æ åœè ã®åœ¹å²ãšè²¬ä»»ãæåŸ ãããåŸæ¥å¡ã®ã»ãã¥ãªãã£ã®å®è£ æ¹æ³ãçµç¹å šäœã«é©çšããåŸæ¥å¡ã®ã»ãã¥ãªãã£ã®ç®¡ççãæå®ããŸããåŸæ¥å¡ã«å¯Ÿãçµç¹ã®ã»ãã¥ãªã㣠ã¹ã¯ãªãŒãã³ã°ãåã¹ã¯ãªãŒãã³ã°ã調æ»ãèŠæ±ããæ¡ä»¶ãèŠå®ããŸããçµç¹å ã®ã»ãã¥ãªã㣠ã¯ãªã¢ã©ã³ã¹ã®èŠä»¶ãèšè¿°ããŸãã
åŸæ¥å¡ã®éè·ããã³è»¢å€ã«é¢ããã¬ã€ãã³ã¹ãå«ããŸããéè·è 颿¥ã®å¿ èŠæ§ãšãã©ã¡ãŒã¿ãããã³éè·è 颿¥ã§è©±ãåãã¹ãã»ãã¥ãªã㣠ãããã¯ãå®çŸ©ããŸããçµç¹å ã®ã»ãã¥ãªã㣠ãšã³ãã£ãã£ãšç®¡çãšã³ãã£ãã£ããåŸæ¥å¡ã®éè·ãç°åãåé 眮ã®éç¥ãåããã¿ã€ãã³ã°ïŒ24 æé以å ãªã©ïŒãæå®ããŸããæ åœè ãšçµç¹ããç°åãåé 眮ãéè·ãå®äºããããã«ãšãæªçœ®ãæå®ããŸããæ£åŒãªåŸæ¥å¡ãžã®å¶è£ã®æœè¡èŠä»¶ãå«ããŸããã»ãã¥ãªãã£æ åœè ãšç®¡çè ã«åŸæ¥å¡ãžã®å¶è£ãéç¥ãããã¿ã€ãã³ã°ãšãå¶è£ããã»ã¹ã«ã€ããŠèª¬æããŸãã
IAM ã䜿çšããŠãæ åœè ã«ããŒã«ãšæš©éãå²ãåœãŠãŸããCloud Identity ãŸãã¯ç®¡çã³ã³ãœãŒã«ã§ãåŸæ¥å¡ã®ãããã£ãŒã«ãšã¢ã¯ã»ã¹ã远å ãåé€ãç¡å¹åãæå¹åããŸãã*Titan ã»ãã¥ãªã㣠ããŒã䜿çšããŠã管çè ãšç¹æš©ãŠãŒã¶ãŒã«å¯ŸããŠè¿œå ã®ç©ççãªèªèšŒèŠä»¶ãé©çšããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç PS-01ãPS-03ãPS-04ãPS-05ãPS-07ãPS-08 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ãªã¹ã¯è©äŸ¡
ãªã¹ã¯è©äŸ¡ããªã·ãŒãå®è£ ããŸãããã®ããªã·ãŒã§ã¯ããªã¹ã¯è©äŸ¡ã®å®æœè ãçµç¹å šäœã«é©çšãããªã¹ã¯è©äŸ¡ã®ç®¡ççãçµç¹å ã§ã®ãªã¹ã¯è©äŸ¡ã®å®æœæé ãæå®ããŸãããªã¹ã¯è©äŸ¡ã®ææžåæ¹æ³ãšå ±åæ¹æ³ãå®çŸ©ããŸãã*Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãã»ãã¥ãªã㣠ãªã¹ã¯ãšçµç¹å šäœã®ã»ãã¥ãªã㣠ãã¹ãã£ãŒãã»ãã¥ãªãã£æ åœè ã«èªåçã«éç¥ããŸãã
Web Security ScannerãArtifact AnalysisãGoogle Cloud ArmorãGoogle Workspace ã®ãã£ãã·ã³ã°ããã³ãã«ãŠã§ã¢ä¿è·æ©èœãªã©ã®ãGoogle ã®äžé£ã®ãªã¹ã¯è©äŸ¡ããŒã«ã掻çšããããšã§ãçµç¹ã®æ å ±ã·ã¹ãã å šäœã®è匱æ§ãã¹ãã£ã³ããå ±åã§ããŸãããªã¹ã¯è©äŸ¡æ åœè ãšç®¡çè ãè匱æ§ãç¹å®ããã³åé€ã§ããããã«ããããã®ããŒã«ã䜿çšå¯èœã«ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç RA-01ãRA-03ãRA-05 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã·ã¹ãã ããã³ãµãŒãã¹ã®ååŸ
ã·ã¹ãã ãšãµãŒãã¹ã®ååŸã®ããªã·ãŒãçå®ããŸãããã®ããªã·ãŒã¯ãéèŠãªæ åœè ã®åœ¹å²ãšè²¬ä»»ãååŸãšãµãŒãã¹ç®¡çãã³ã³ãã©ã€ã¢ã³ã¹ããšã³ãã£ãã£ãèšè¿°ããŸããçµç¹ã®ã·ã¹ãã ãšãµãŒãã¹ã®ååŸæé ãšå®è£ ã¬ã€ãã©ã€ã³ãèšè¿°ããŸããæ å ±ã·ã¹ãã ãšæ å ±ã»ãã¥ãªãã£ã«é¢ããçµç¹ã®ã·ã¹ãã éçºã©ã€ããµã€ã¯ã«ãå®çŸ©ããŸããæ å ±ã»ãã¥ãªãã£ã®åœ¹å²ãšè²¬ä»»ãæ åœè ãçµç¹ã®ãªã¹ã¯è©äŸ¡ããªã·ãŒãã·ã¹ãã éçºã©ã€ããµã€ã¯ã«ã®æŽ»åã«äžãã圱é¿ãèšè¿°ããŸãã
æ å ±ã·ã¹ãã ããã¥ã¡ã³ãã䜿çšã§ããªãå Žåãæªå®çŸ©ã®å Žåã«ãçµç¹å ã§å®æœããäºå®ã®æé ã®æŠèŠããŸãšããŸããå¿ èŠã«å¿ããŠãçµç¹ã®æ å ±ã·ã¹ãã 管çè ãšã·ã¹ãã ãµãŒãã¹æ åœè ã«ååãæ±ããŸããçµç¹å ã§æ å ±ã·ã¹ãã ãå®è£ ãŸãã¯ã¢ã¯ã»ã¹ãã管çè ãšãŠãŒã¶ãŒåãã«ãå¿ èŠãªãã¬ãŒãã³ã°ãå®çŸ©ããŸãã
*Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãçµç¹ã®ã»ãã¥ãªã㣠ã³ã³ãã©ã€ã¢ã³ã¹ãæ€åºçµæãã»ãã¥ãªãã£ç®¡çããªã·ãŒã远跡ããŸããGoogle ã¯ãGoogle Cloudã§ã³ã³ãã©ã€ã¢ã³ã¹èŠä»¶ãšæ³åŸã«æºæ ããæ¹æ³ãã客æ§ã«èª¬æã§ããããã«ããã¹ãŠã®ã»ãã¥ãªãã£æšæºãèŠå¶ãèªèšŒãæŠèª¬ããŠããŸãããŸããGoogle ãæäŸããäžé£ã®ã»ãã¥ãªã㣠ãããã¯ãã¯ãã客æ§ãã¯ã©ãŠããšãªã³ãã¬ãã¹ã®äž¡æ¹ã§æ å ±ã·ã¹ãã ãéä¿¡ãããŒã¿ãç¶ç¶çã«ç£èŠã§ããããã«æ¯æŽããŸãã
çµç¹ã®ããŒã¿ããµãŒãã¹ãæ å ±åŠçã«é¢ããå°åã®å¶éãšãããŒã¿ãä»ã®å Žæã«ä¿ç®¡ããããã®æ¡ä»¶ãæå®ããŸããGoogle ã§ã¯ã Google Cloudã§ã®ããŒã¿ ã¹ãã¬ãŒãžãåŠçããµãŒãã¹ã®å©çšã®ããã«ãã°ããŒãã«ããªãŒãžã§ã³ããŸãŒã³ã®ãªãã·ã§ã³ãæäŸããŠããŸãã
æ§æç®¡çããªã·ãŒã掻çšããŠãã·ã¹ãã ããã³ãµãŒãã¹ã®ååŸã®ç®¡ççã«é¢ããŠéçºè ã®æ§æç®¡çãèŠå¶ããã»ãã¥ãªãã£è©äŸ¡ããã³èªå¯ããªã·ãŒã掻çšããŠãéçºè ã®ã»ãã¥ãªã㣠ãã¹ãããã³è©äŸ¡èŠä»¶ãé©çšããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç SA-01ãSA-03ãSA-05ãSA-09ãSA-09ïŒ01ïŒãSA-09ïŒ04ïŒãSA-09ïŒ05ïŒãSA-10ãSA-11ãSA-16 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã·ã¹ãã ãšéä¿¡ã®ä¿è·
ã·ã¹ãã ãšéä¿¡ã®ä¿è·ã®ããªã·ãŒãäœæããŸãããã®ããªã·ãŒã¯ãéèŠãªé¢ä¿è ã®åœ¹å²ãšè²¬ä»»ãã·ã¹ãã éä¿¡ä¿è·ããªã·ãŒã®å®è£ èŠä»¶ãçµç¹ã«å¿ èŠãªä¿è·ã®ç®¡ççãèšè¿°ããŸããçµç¹ãèªèããŠç£èŠãããµãŒãã¹æåŠæ»æã®ã¿ã€ããç¹å®ããçµç¹ã® DoS æ»æããã®ä¿è·èŠä»¶ãèšè¿°ããŸãã
Google Cloud Observability ã䜿çšããäºåã«å®çŸ©ãããçµç¹ã«å¯Ÿããã»ãã¥ãªãã£æ»æããã°ã«èšé²ããŠç£èŠãšéç¥ãè¡ããŸããCloud Load Balancing ã Cloud Armor ãªã©ã®ããŒã«ã䜿çšããŠã¯ã©ãŠãå¢çãä¿è·ãããã¡ã€ã¢ãŠã©ãŒã«ããããã¯ãŒã¯ ã»ãã¥ãªã㣠ã³ã³ãããŒã«ãªã©ã® VPC ãµãŒãã¹ã掻çšããŠå éšã¯ã©ãŠã ãããã¯ãŒã¯ãä¿è·ããŸãã
çµç¹ã®ãªãœãŒã¹ã®å¯çšæ§èŠä»¶ãç¹å®ããçµç¹å šäœã§ã®ã¯ã©ãŠã ãªãœãŒã¹ã®å²ãåœãŠæ¹æ³ãéå°äœ¿çšãå¶éããããã«å®è£ ããå¶çŽãå®çŸ©ããŸããResource Manager ãªã©ã®ããŒã«ã䜿çšããŠãçµç¹ã¬ãã«ããã©ã«ãã¬ãã«ããããžã§ã¯ã ã¬ãã«ãåã ã®ãªãœãŒã¹ã¬ãã«ã§ãªãœãŒã¹ãžã®ã¢ã¯ã»ã¹ãå¶åŸ¡ããŸãã Google Cloudã§ API ãªã¯ãšã¹ããšãªãœãŒã¹ã®äœ¿çšçã管çããã«ã¯ãå²ãåœãŠã調æŽããŸãã
æ å ±ã·ã¹ãã ãšã·ã¹ãã éä¿¡ã®å¢çä¿è·ã®èŠä»¶ã確ç«ããŸããå éšéä¿¡ãã©ãã£ãã¯ã®èŠä»¶ãšãå€éšãããã¯ãŒã¯ã«å¯Ÿããå éšãã©ãã£ãã¯ã®åäœãå®çŸ©ããŸãããããã· ãµãŒããŒã®èŠä»¶ãšããã®ä»ã®ãããã¯ãŒã¯ã®ã«ãŒãã£ã³ã°ãšèªèšŒã®ã³ã³ããŒãã³ãã®èŠä»¶ãæå®ããŸãã
*Cloud Service Mesh ãå©çšããŠãçµç¹ã®ãããã¯ãŒã¯ ãã©ãã£ãã¯ãšéä¿¡ãããŒã管çããŸããIdentity-Aware Proxy ã䜿çšããŠãèªèšŒãèªå¯ãã³ã³ããã¹ãïŒå°ççäœçœ®ãããã€ã¹ã®ãã£ã³ã¬ãŒããªã³ããªã©ïŒã«åºã¥ããŠã¯ã©ãŠã ãªãœãŒã¹ãžã®ã¢ã¯ã»ã¹ãå¶åŸ¡ããŸãã*éå®å ¬éã® Google ã¢ã¯ã»ã¹ã*Cloud VPNã*Cloud Interconnect ãå®è£ ããŠããããã¯ãŒã¯ ãã©ãã£ãã¯ãšãå éšãªãœãŒã¹ãšå€éšãªãœãŒã¹ã®éã®éä¿¡ãä¿è·ããŸããVPC ã䜿çšããŠãçµç¹ã®ã¯ã©ãŠã ãããã¯ãŒã¯ãå®çŸ©ããŠä¿è·ããŸããã¯ã©ãŠã ãªãœãŒã¹ãšãããã¯ãŒã¯å¢çãããã«éé¢ããããã®ãµããããã¯ãŒã¯ã確ç«ããŸãã
Google ã¯ãé«å¯çšæ§ãšãã§ã€ã«ãªãŒããŒãå®çŸããããã«ããã«ããªãŒãžã§ã³ããªãŒãžã§ã³ããŸãŒã³ã®æ©èœãåããã°ããŒãã« ãœãããŠã§ã¢å®çŸ©ãããã¯ãŒã¯ãæäŸããŠããŸããçµç¹ã®é害èŠä»¶ãæå®ããŠãæ å ±ã·ã¹ãã ãæ¢ç¥ã®ç¶æ ã«ãªããªãããã«ããŸããæ å ±ã·ã¹ãã ç¶æ æ å ±ãä¿æããããã®èŠä»¶ãèŠå®ããŸãããããŒãžã ã€ã³ã¹ã¿ã³ã¹ ã°ã«ãŒããš Deployment Manager ãã³ãã¬ãŒãã䜿çšããŠãé害ãçºçãããªãœãŒã¹ãç°åžžãªãªãœãŒã¹ãåã€ã³ã¹ã¿ã³ã¹åããŸããçµç¹ã®æ©å¯æ å ±ãæŽåæ§ãå¯çšæ§ãç¶ç¶çã«ç£èŠããããã管çè ã« *Security Command Center ãžã®ã¢ã¯ã»ã¹æš©ãä»äžããŸãã
ããªã·ãŒã§ãæå·éµã管çããããã®çµç¹ã®èŠä»¶ïŒéµã®çæãé åžãä¿ç®¡ãã¢ã¯ã»ã¹ãç Žæ£ã®èŠä»¶ãªã©ïŒãèšè¿°ããŸããCloud KMS ãš Cloud HSM ã䜿çšããŠãã¯ã©ãŠãã§ FIPS æºæ ã®ã»ãã¥ãªã㣠ããŒã管çãçæã䜿çšãããŒããŒã·ã§ã³ãä¿åãç Žæ£ããŸãã
Google ã§ã¯ããã©ã«ãã§ä¿åããŒã¿ãæå·åããŸãããã ããCompute Engine ãš Cloud Storage ãšãšãã« Cloud KMS ã䜿çšãããšãæå·éµã䜿çšããŠããŒã¿ã®æå·åãäžå±€åŒ·åãããŸããShielded VM ããããã€ããŠãCompute Engine ã§ã«ãŒãã«ã¬ãã«ã®å®å šæ§ã®ç®¡ççãé©çšããããšãã§ããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç SC-01ãSC-05ãSC-06ãSC-07ïŒ08ïŒãSC-07ïŒ12ïŒãSC-07ïŒ13ïŒãSC-07ïŒ20ïŒãSC-07ïŒ21ïŒãSC-12ãSC-24ãSC-28ãSC-28ïŒ01ïŒã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ã·ã¹ãã ãšæ å ±ã®å®å šæ§
ã·ã¹ãã ãšæ å ±ã®å®å šæ§ã®ããªã·ãŒãå®è£ ããŸãããã®ããªã·ãŒã¯ãçµç¹ã®éèŠãªé¢ä¿è ã®åœ¹å²ãšè²¬ä»»ãå®å šæ§ã®å®è£ ã®æé ãšèŠä»¶ãã³ã³ãã©ã€ã¢ã³ã¹åºæºãã»ãã¥ãªãã£ç®¡ççãèšè¿°ããŸããã·ã¹ãã ãšæ å ±ã®å®å šæ§ã®è²¬ä»»ãè² ãçµç¹å ã®æ åœè ã®ã»ãã¥ãªã㣠ã°ã«ãŒããäœæããŸããçµç¹ãšãã®æ å ±ã·ã¹ãã ã«ãããã»ãã¥ãªãã£æ¬ é¥ã®ç£èŠãè©äŸ¡ãèªå¯ãå®è£ ãèšç»ããã³ãããŒã¯ã修埩ã®ããã®ã¬ã€ãã©ã€ã³ãå«ããçµç¹ã®æ¬ é¥ä¿®åŸ©èŠä»¶ãèšè¿°ããŸãã
å©çšã§ãã Google ã®ã»ãã¥ãªã㣠ããŒã«ã¹ã€ãŒãã®äžéšã以äžã«ç€ºããŸãã
- Chrome ãã©ãŠã¶
- Web Security Scanner
- Artifact Analysis
- Google Workspace ã®ãã£ãã·ã³ã°ããã³ãã«ãŠã§ã¢ä¿è·
- Google Workspace ã»ãã¥ãªã㣠ã»ã³ã¿ãŒ
- Cloud Armor
ãããã®ããŒã«ã䜿çšããŠã次ã®ããšãè¡ããŸãã
- æªæã®ããã³ãŒãããµã€ããŒæ»æãäžè¬çãªè匱æ§ã«å¯Ÿããä¿è·ãæäŸããŸãã
- è¿·æã¡ãŒã«ãéé¢ããè¿·æã¡ãŒã«ãšãã«ãŠã§ã¢ã«é¢ããããªã·ãŒãèšå®ããŸãã
- è匱æ§ã«é¢ããã¢ã©ãŒãã管çè ã«éç¥ããŸãã
- çµç¹å šäœã®åææ å ±ãååŸããäžå 管çãå®çŸããŸãã
Google Cloud Observability ã *Security Command Center ãªã©ã®ããŒã«ã䜿çšããŠãçµç¹ã®ã»ãã¥ãªãã£ç®¡ççãšæ€åºçµæã®äžå 管çãã¢ã©ãŒãã®çæãç£èŠãè¡ããŸããå ·äœçã«ã¯ãGoogle Cloud Observability ã䜿çšããŠãçµç¹å šäœã®ç¹æš©ãŠãŒã¶ãŒãšæ åœè ãéå§ãã管çã¢ã¯ã·ã§ã³ãããŒã¿ã¢ã¯ã»ã¹ãã·ã¹ãã ã€ãã³ãããã°ã«èšé²ããŸãããšã©ãŒ ã¡ãã»ãŒãžãšæ å ±ã·ã¹ãã ã®ãšã©ãŒåŠçã«ã€ããŠç®¡çè ã«éç¥ããŸãã
çµç¹ã®ãœãããŠã§ã¢ããã¡ãŒã ãŠã§ã¢ãæ å ±ã«é¢é£ããã»ãã¥ãªãã£é¢é£ã®ã€ãã³ããå®çŸ©ããŸãïŒãŒããã€è匱æ§ãäžæ£ãªããŒã¿åé€ãæ°ããããŒããŠã§ã¢ããœãããŠã§ã¢ããã¡ãŒã ãŠã§ã¢ã®ã€ã³ã¹ããŒã«ãªã©ïŒããã®ãããªã»ãã¥ãªãã£é¢é£ã®å€æŽãçºçããå Žåã«è¡ãæé ã«ã€ããŠèª¬æããŸããçµç¹å šäœã®æ å ±ã·ã¹ãã å ã§ç£èŠããå¿ èŠãããéèŠãªæ å ±ãå«ããŠã管çè ãç¹ã«æ³šæãæãã¹ãæ»æã®å åãšç£èŠã®ç®çãæå®ããŸããã·ã¹ãã ãšæ å ±ã®ç£èŠã®åœ¹å²ãšè²¬ä»»ãç£èŠãšå ±åã®é »åºŠïŒãªã¢ã«ã¿ã€ã ã15 åããšã1 æéããšãååæã®å ±åãªã©ïŒãå®çŸ©ããŸãã
çµç¹å šäœã§æ å ±ã·ã¹ãã ã®éä¿¡ãã©ãã£ãã¯ãåæããããã®èŠä»¶ãèŠå®ããŸããç°åžžãæ€åºããããã®èŠä»¶ïŒã¢ãã¿ãªã³ã°å¯Ÿè±¡ã®ã·ã¹ãã ãã€ã³ããªã©ïŒãæå®ããŸãã*Google ã® Network Intelligence Center ãµãŒãã¹ã䜿çšãããšããããã¯ãŒã¯ã®ããã©ãŒãã³ã¹ãšã»ãã¥ãªãã£ã®é«åºŠãªã¢ãã¿ãªã³ã°ãå®è¡ã§ããŸãããŸããã¯ã©ãŠãã®ãšã³ããã€ã³ãããã¹ããã¹ãã£ã³ããŠä¿è·ããããã«ãGoogle ã¯ãGoogle Cloud ãšçµ±åããããµãŒãããŒãã£ãšã®åŒ·åãªããŒãããŒã·ãããæããŠããŸãïŒ+Aqua Security ã +Crowdstrike ãªã©ïŒãShielded VM ã䜿çšãããšãããã€ã¹ã®åŒ·åãèªèšŒã®æ€èšŒãã»ãã¥ã¢ããŒã ããã»ã¹ãå¯èœã«ãªããŸãã
çµç¹ãã»ãã¥ãªãã£ã®ç°åžžãšå®å šæ§éåãã©ã®ããã«ãã§ãã¯ããŠä¿è·ããããå®çŸ©ããŸãã*Security Command Center ã *Policy Intelligence ãªã©ã®ããŒã«ã䜿çšããŠãæ§æã®å€æŽãç£èŠããæ€åºããŸãã+æ§æç®¡çããŒã«ãŸã㯠Deployment Manager ãã³ãã¬ãŒãã䜿çšãããšãã¯ã©ãŠã ãªãœãŒã¹ãåã€ã³ã¹ã¿ã³ã¹åããããã¯ã©ãŠã ãªãœãŒã¹ã®å€æŽã忢ãããã§ããŸãã
ã·ã¹ãã æ å ±ãšå®å šæ§ã®ããªã·ãŒã§ãçµç¹å ã®ãããã¯ãŒã¯ ãµãŒãã¹ã®èªå¯ãšæ¿èªã®èŠä»¶ãæå®ããŸãããããã¯ãŒã¯ ãµãŒãã¹ã®æ¿èªãšèªå¯ã®ããã»ã¹ãèšè¿°ããŸããVPC ã¯ããã¡ã€ã¢ãŠã©ãŒã«ã䜿çšããŠã¯ã©ãŠã ãããã¯ãŒã¯ãšãµããããã¯ãŒã¯ãå®çŸ©ãããããã¯ãŒã¯å¢çãä¿è·ããããã§äžå¯æ¬ ã§ããVPC Service Controls ã«ãããã¯ã©ãŠãå ã®ã»ã³ã·ãã£ã ããŒã¿ã«å¯ŸããŠè¿œå ã®ãããã¯ãŒã¯ ã»ãã¥ãªãã£å¢çãé©çšã§ããããã«ãªããŸãã
ãããã«å ããŠãGoogle ã®ã»ãã¥ã¢ããŒã ã¹ã¿ãã¯ãšãä¿¡é Œæ§ã®é«ãå€å±€é²åŸ¡ã€ã³ãã©ã¹ãã©ã¯ãã£ãèªåçã«ç¶æ¿ãããŸãã
äžèšã®ã¬ã€ãã©ã€ã³ã宿œãããšãã»ãã¥ãªãã£ç®¡çç SI-01ãSI-02ïŒ01ïŒãSI-02ïŒ03ïŒãSI-03ïŒ01ïŒãSI-04ãSI-04ïŒ05ïŒ SI-04ïŒ11ïŒãSI-04ïŒ18ïŒãSI-04ïŒ19ïŒãSI-04ïŒ20ïŒãSI-04ïŒ22ïŒãSI-04ïŒ23ïŒãSI-05ãSI -06ãSI-07ãSI-07ïŒ01ïŒãSI-07ïŒ05ïŒãSI-07ïŒ07ïŒãSI-08ïŒ01ïŒãSI-10ãSI-11ãSI-16 ã®å®è£ ã«åœ¹ç«ã¡ãŸãã
ãŸãšã
ã¯ã©ãŠãã®ã»ãã¥ãªãã£ãšã³ã³ãã©ã€ã¢ã³ã¹ã¯ãã客æ§ãšã客æ§ã® CSP ãå ±åã§åãçµãäœæ¥ã§ããGoogle ã¯ãç©ççãªã€ã³ãã©ã¹ãã©ã¯ãã£ãšããã«å¯Ÿå¿ãããµãŒãã¹ããããŸããŸãªç¬¬äžè æšæºïŒèŠå¶ãšèªèšŒïŒãžã®æºæ ã«å¯Ÿå¿ããŠããããšãä¿èšŒããŠããŸãããã客æ§ã¯ãã¯ã©ãŠãäžã§ã客æ§ãæ§ç¯ãããã®ããã¹ãŠã³ã³ãã©ã€ã¢ã³ã¹ã«æºæ ããŠããããã«ããå¿ èŠããããŸãã
Google Cloud ã§ã¯ãGoogle ãã€ã³ãã©ã¹ãã©ã¯ãã£ã®ä¿è·ã«äœ¿çšããŠããã®ãšåãã»ãã¥ãªã㣠ãããã¯ããšæ©èœã®äžåŒãæäŸããããšã§ãã客æ§ã®ã³ã³ãã©ã€ã¢ã³ã¹ãžã®åãçµã¿ãæ¯æŽããŸãã
次ã®ã¹ããã
- Google Cloud ã«é¢ãããªãã¡ã¬ã³ã¹ ã¢ãŒããã¯ãã£ãå³ããã¹ã ãã©ã¯ãã£ã¹ã確èªãããCloud ã¢ãŒããã¯ã㣠ã»ã³ã¿ãŒãã芧ãã ããã