{"id":3074,"date":"2022-10-18T16:25:17","date_gmt":"2022-10-18T07:25:17","guid":{"rendered":"https:\/\/p-corporate-blog-cms.mmmcorp.co.jp\/?p=3074"},"modified":"2022-10-29T22:22:38","modified_gmt":"2022-10-29T13:22:38","slug":"devsecops-pipeline-with-zap-snyk","status":"publish","type":"post","link":"https:\/\/p-corporate-blog-cms.mmmcorp.co.jp\/blog\/2022\/10\/18\/devsecops-pipeline-with-zap-snyk\/","title":{"rendered":"OWASP ZAP\u3068Snyk\u3092\u5229\u7528\u3057\u305fDevSecOps CI\/CD \u30d1\u30a4\u30d7\u30e9\u30a4\u30f3\u3092\u69cb\u7bc9\u3057\u3066\u307f\u307e\u3057\u3087\u3046"},"content":{"rendered":"

\u306f\u3058\u3081\u306b<\/h2>\n

\u7686\u69d8\u3001\u521d\u3081\u307e\u3057\u3066\uff0110\u67081\u65e5\u5165\u793e\u306e\u30a2\u30fc\u30ce\u30eb\u30c9\u3068\u7533\u3057\u307e\u3059\u3002\u30dd\u30fc\u30e9\u30f3\u30c9\u51fa\u8eab\u3067\u3001\u5c02\u9580\u9818\u57df\u306fAWS\u4e0a\u306e\u30a4\u30f3\u30d5\u30e9\u69cb\u7bc9\u3001IaC\u3001DevSecOps\u3067\u3059\u3002<\/p>\n

\u3055\u3066\u65e9\u901f\u3067\u3059\u304c\u3001\u3053\u306e\u30d6\u30ed\u30b0\u8a18\u4e8b\u3067\u306f\u3001SCA, SAST, DAST\u306e\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30c4\u30fc\u30eb\u3092\u7d71\u5408\u3057\u305f\u3001\u30b5\u30f3\u30d7\u30eb\u306eDevSecOps CI\/CD\u30d1\u30a4\u30d7\u30e9\u30a4\u30f3\u3092\u3054\u7d39\u4ecb\u3057\u307e\u3059\u3002SCA\u3068SAST\u306b\u306fSnyk<\/a>\u3092\u3001DAST\u306b\u306fOWASP ZAP<\/a>\u3092\u63a1\u7528\u3057\u307e\u3059\u3002<\/p>\n

\u203b\u3053\u306e\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u306f\u3001AWS\u306e\u4ee5\u4e0b\u306e\u8a18\u4e8b\u306b\u57fa\u3065\u3044\u3066\u3044\u307e\u3059\uff1a
\n
https:\/\/aws.amazon.com\/blogs\/publicsector\/create-a-secure-and-fast-devsecops-pipeline-with-circleci\/<\/a><\/p>\n

SCA, SAST, DAST\u3068\u306f\u4f55\uff1f<\/h2>\n

SCA<\/strong> \u3068\u306f\u3001\u300cSoftware Composition Analysis\u300d\u306e\u7701\u7565\u3067\u3001\u30bd\u30d5\u30c8\u30a6\u30a7\u30a2\u69cb\u6210\u5206\u6790\u3092\u610f\u5473\u3057\u307e\u3059\u3002SCA\u30c4\u30fc\u30eb\u306f\u3001\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u5185\u3067\u4f7f\u7528\u3055\u308c\u3066\u3044\u308b\u30e9\u30a4\u30d6\u30e9\u30ea\u3084\u30d5\u30ec\u30fc\u30e0\u30ef\u30fc\u30af\u306a\u3069\u306e\u30b5\u30fc\u30c9\u30d1\u30fc\u30c6\u30a3\u306e\u30b3\u30f3\u30dd\u30fc\u30cd\u30f3\u30c8\u3092\u5206\u6790\u3057\u3001\u305d\u308c\u3089\u306e\u30b3\u30f3\u30dd\u30fc\u30cd\u30f3\u30c8\u306e\u8106\u5f31\u6027\u3084\u30e9\u30a4\u30bb\u30f3\u30b9\u306e\u30b3\u30f3\u30d7\u30e9\u30a4\u30a2\u30f3\u30b9\u3092\u691c\u8a3c\u3057\u307e\u3059\u3002\u3055\u3089\u306b\u3001\u30b3\u30f3\u30c6\u30ca\u74b0\u5883\u306e\u3088\u3046\u306a\u73fe\u4ee3\u7684\u306a\u30a2\u30fc\u30ad\u30c6\u30af\u30c1\u30e3\u306b\u9069\u7528\u3059\u308b\u3053\u3068\u304c\u3067\u304d\u3001\u975e\u516c\u958b\u30b3\u30f3\u30c6\u30ca\u304a\u3088\u3073Docker Hub\u306a\u3069\u306e\u516c\u5171\u30ec\u30b8\u30b9\u30c8\u30ea\u304b\u3089\u5229\u7528\u3067\u304d\u308b\u30b3\u30f3\u30c6\u30ca\u5185\u306e\u516c\u958b\u3055\u308c\u305f\u8106\u5f31\u6027\u3092\u81ea\u52d5\u7684\u306b\u691c\u51fa\u3059\u308b\u3053\u3068\u304c\u3067\u304d\u307e\u3059\u3002<\/p>\n

\u3088\u304f\u4f7f\u308f\u308c\u308bSCA\u30c4\u30fc\u30eb\uff1a
\n\u30fb
Snyk<\/a>
\n\u30fb
Clair<\/a>
\n\u30fb
Black Duck<\/a>
\n\u30fb
Veracode SCA<\/a>
\n\u306a\u3069\u3002<\/p>\n

SAST<\/strong>\u3068\u306f\u3001\u300cStatic Application Security Testing\u300d\u306e\u7701\u7565\u3067\u3001\u9759\u7684\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u30fb\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30fb\u30c6\u30b9\u30c8\u3092\u610f\u5473\u3057\u307e\u3059\u3002SAST\u306e\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u306f\u3001\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u306e\u30bd\u30fc\u30b9\u30b3\u30fc\u30c9\u3001\u30d0\u30a4\u30c8\u30b3\u30fc\u30c9\u3001\u307e\u305f\u306f\u30d0\u30a4\u30ca\u30ea\u5185\u306e\u8106\u5f31\u6027\u3092\u884c\u5358\u4f4d\u3067\u81ea\u52d5\u7684\u306b\u30c1\u30a7\u30c3\u30af\u3057\u3001OWASP Top10\u306a\u3069\u306eWeb\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30ea\u30b9\u30af\u30e9\u30f3\u30ad\u30f3\u30b0\u306b\u63b2\u8f09\u3055\u308c\u3066\u3044\u308b\u3088\u3046\u306a\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u8106\u5f31\u6027\u3092\u3001\u958b\u767a\u30d7\u30ed\u30bb\u30b9\u306e\u65e9\u3044\u6bb5\u968e\u3067\u691c\u51fa\u3059\u308b\u3053\u3068\u3092\u53ef\u80fd\u306b\u3057\u307e\u3059\u3002\u3053\u308c\u306b\u3088\u308a\u3001\u958b\u767a\u8005\u306f\u30b3\u30fc\u30c9\u304c\u672c\u756a\u74b0\u5883\u306b\u30c7\u30d7\u30ed\u30a4\u3055\u308c\u308b\u524d\u306b\u6b20\u9665\u3084\u30ea\u30b9\u30af\u3092\u7279\u5b9a\u3057\u3001\u8106\u5f31\u6027\u3092\u4fee\u6b63\u3059\u308b\u3053\u3068\u304c\u3067\u304d\u307e\u3059\u3002\u3053\u306e\u30a2\u30d7\u30ed\u30fc\u30c1\u306f\u3001\u300c\u30b7\u30d5\u30c8\u30ec\u30d5\u30c8\u30a2\u30d7\u30ed\u30fc\u30c1\u300d\u3068\u547c\u3070\u308c\u307e\u3059\u3002
\nSAST\u306e\u5229\u70b9\u306f\u3001\u30b3\u30fc\u30c9\u306e\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30c1\u30a7\u30c3\u30af\u3092\u884c\u3046\u305f\u3081\u306b\u5b9f\u884c\u4e2d\u306e\u30a2\u30d7\u30ea\u30b5\u30fc\u30d0\u30fc\u3092\u5fc5\u8981\u3068\u305b\u305a\u3001\u624b\u52d5\u306e\u30b3\u30fc\u30c9\u30ec\u30d3\u30e5\u30fc\u3084\u4fb5\u5165\u30c6\u30b9\u30c8\u306e\u3088\u3046\u306b\u901f\u5ea6\u3092\u843d\u3068\u3059\u3053\u3068\u304c\u306a\u3044\u70b9\u3067\u3059\u3002<\/p>\n

\u3088\u304f\u4f7f\u308f\u308c\u308bSAST\u30c4\u30fc\u30eb\uff1a
\n\u30fb
Snyk<\/a>
\n\u30fb
Sonarqube<\/a>
\n\u30fb
Veracode SAST<\/a>
\n\u306a\u3069\u3002<\/p>\n

DAST<\/strong>\u3068\u306f\u3001\u300cDynamic Application Security Testing\u300d\u306e\u7701\u7565\u3067\u3001\u52d5\u7684\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u30fb\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30fb\u30c6\u30b9\u30c8\u3092\u610f\u5473\u3057\u307e\u3059\u3002DAST\u306e\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u306f\u3001\u5b9f\u884c\u4e2d\u306e\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u3068\u5bfe\u8a71\u3057\u3001\u305d\u306e\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u306e\u8106\u5f31\u6027\u3092\u691c\u51fa\u3059\u308b\u3053\u3068\u3092\u76ee\u7684\u3068\u3057\u3066\u3044\u307e\u3059\u3002
\nSAST\u3068\u306e\u4e3b\u306a\u9055\u3044\u306f\u3001DAST\u30c4\u30fc\u30eb\u3092\u4f7f\u3063\u3066\u8106\u5f31\u6027\u3092\u691c\u51fa\u3059\u308b\u305f\u3081\u306b\u306f\u3001Web\u30b5\u30fc\u30d0\u30fc\u3001\u4eee\u60f3\u30de\u30b7\u30f3\u3001\u30b3\u30f3\u30c6\u30ca\u306a\u3069\u306b\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u3092\u30a4\u30f3\u30b9\u30c8\u30fc\u30eb\u3057\u3001\u89e3\u6790\u306e\u969b\u306b\u5b9f\u884c\u4e2d\u306e\u72b6\u614b\u306b\u3059\u308b\u5fc5\u8981\u304c\u3042\u308b\u70b9\u3067\u3059\u3002
\nDAST\u30c4\u30fc\u30eb\u306f\u30a6\u30a7\u30d6\u30a2\u30d7\u30ea\u30b1\u30fc\u30b7\u30e7\u30f3\u306e\u901a\u4fe1\u3092\u30d7\u30ed\u30ad\u30b7\u3057\u3001\u30d6\u30e9\u30a6\u30b6\uff08\u30d5\u30ed\u30f3\u30c8\u30a8\u30f3\u30c9\uff09\u3068\u30b5\u30fc\u30d0\u30fc\uff08\u30d0\u30c3\u30af\u30a8\u30f3\u30c9\uff09\u306e\u9593\u306b\u4f4d\u7f6e\u3065\u3051\u3089\u308c\u307e\u3059\u3002\u30bd\u30fc\u30b9\u30b3\u30fc\u30c9\u3092\u898b\u308b\u3053\u3068\u306a\u304f\u3001\u52d5\u7684\u89e3\u6790\u306f\u4fb5\u5165\u30c6\u30b9\u30c8\u306e\u3088\u3046\u306a\u653b\u6483\u3092\u30b7\u30df\u30e5\u30ec\u30fc\u30c8\u3057\u3001\u30cf\u30c3\u30ab\u30fc\u306e\u8996\u70b9\u304b\u3089\u60aa\u7528\u53ef\u80fd\u306a\u8106\u5f31\u6027\u3068\u30d3\u30b8\u30cd\u30b9\u30ed\u30b8\u30c3\u30af\u306e\u554f\u984c\u3092\u767a\u898b\u3057\u3001\u4fe1\u983c\u6027\u306e\u9ad8\u3044\u7d50\u679c\u3092\u51fa\u3057\u307e\u3059\u3002<\/p>\n

\u3088\u304f\u4f7f\u308f\u308c\u308bDAST\u30c4\u30fc\u30eb\uff1a
\n\u30fb
OWASP ZAP<\/a>
\n\u30fb
StackHawk<\/a>
\n\u30fb
Burp Suite<\/a>
\n\u30fb
Arachni <\/a>
\n\u306a\u3069\u3067\u3059\u3002<\/p>\n

\u3067\u306f\u3001SCA\u3001SAST\u3001DAST\u306e\u30c4\u30fc\u30eb\u3092\u7d71\u5408\u3057\u305f\u30b5\u30f3\u30d7\u30eb\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u3092\u898b\u3066\u307f\u307e\u3057\u3087\u3046\u3002<\/p>\n

\u691c\u8a3c\u74b0\u5883\u3068\u30a2\u30fc\u30ad\u30c6\u30af\u30c1\u30e3<\/h2>\n

\u4eca\u56de\u306f\u3001\u4ee5\u4e0b\u306e\u3088\u3046\u306a\u30a2\u30fc\u30ad\u30c6\u30af\u30c1\u30e3\u306eCI\/CD\u30d1\u30a4\u30d7\u30e9\u30a4\u30f3\u3092\u30c7\u30d7\u30ed\u30a4\u3057\u307e\u3059\u3002Snyk\u3068ZAP\u306e\u4ed6\u306b\u3001CI\/CD\u30d7\u30e9\u30c3\u30c8\u30d5\u30a9\u30fc\u30e0\u3068\u3057\u3066CircleCI\u3092\u3001\u30b3\u30f3\u30c6\u30ca\u30a4\u30e1\u30fc\u30b8\u306e\u4fdd\u5b58\u5148\u3068\u3057\u3066Amazon ECR\u3092\u5229\u7528\u3057\u307e\u3059\u3002
\n\"\"<\/p>\n

\u3053\u306e\u30c1\u30e5\u30fc\u30c8\u30ea\u30a2\u30eb\u3092\u9032\u3081\u308b\u306b\u306f\u3001\u4ee5\u4e0b\u306e\u30a2\u30ab\u30a6\u30f3\u30c8\u304c\u5fc5\u8981\u306b\u306a\u308a\u307e\u3059\u306d\u3002\u30a2\u30ab\u30a6\u30f3\u30c8\u306e\u4f5c\u6210\u306f\u7c21\u5358\u306a\u4f5c\u696d\u306a\u306e\u3067\u3001\u3053\u3053\u3067\u306f\u8a73\u7d30\u3092\u7701\u304d\u307e\u3059\u3002
\n\u30fbGitHub
\n\u30fbCircleCI
\n\u30fbAWS
\n\u30fbSnyk
\n\u3061\u306a\u307f\u306b\u3001\u4e0a\u8a18\u30b5\u30fc\u30d3\u30b9\u306f\u7121\u6599\u7248\u3082\u63d0\u4f9b\u3057\u3066\u3044\u307e\u3059\u3002<\/p>\n

\u2460 \u4e8b\u524d\u6e96\u5099<\/h3>\n

GitHub<\/h5>\n

\u3053\u306e\u30ea\u30dd\u30b8\u30c8\u30ea<\/a>\u3092\u30d5\u30a9\u30fc\u30af\u3057\u307e\u3059\u3002\u691c\u8a3c\u7528\u306e\u8106\u5f31\u306a\u30a2\u30d7\u30ea\u3068\u3001CircleCI\u4e0a\u3067CI\/CD\u30d1\u30a4\u30d7\u30e9\u30a4\u30f3\u3092\u5b9f\u884c\u3059\u308b\u305f\u3081\u306b\u5fc5\u8981\u306a\u8a2d\u5b9a\u3092\u542b\u3093\u3067\u3044\u307e\u3059\u3002<\/p>\n

CircleCI<\/h5>\n

\u4e0a\u8a18\u30b9\u30c6\u30c3\u30d7\u3067\u30d5\u30a9\u30fc\u30af\u3057\u305f\u30ea\u30dd\u30b8\u30c8\u30ea\u3092CircleCI \u306b\u9023\u643a\u3055\u305b\u3001\u65b0\u898f\u30d7\u30ed\u30b8\u30a7\u30af\u30c8\u3092\u4f5c\u6210\u3057\u307e\u3059\u3002<\/p>\n

\"\"<\/p>\n

AWS<\/h5>\n
    \n
  1. \n

    Amazon Elastic Container Registry\uff08ECR\uff09\u306e\u30d7\u30e9\u30a4\u30d9\u30fc\u30c8\u30ea\u30dd\u30b8\u30c8\u30ea\u3092\u4f5c\u6210\u3057\u3001\u300czap-snyk-circleci\u300d\u3068\u3044\u3046\u540d\u524d\u3092\u3064\u3051\u307e\u3059\uff08\u540d\u524d\u304c\u7570\u306a\u3063\u3066\u3044\u3066\u3082\u69cb\u3044\u307e\u305b\u3093\uff09\u3002ECR\u306eURL\u3092\u30e1\u30e2\u3057\u3066\u304a\u304d\u307e\u3059\u3002
    \n\"\"
    \n\u53c2\u7167\u8cc7\u6599\uff1a
    https:\/\/docs.aws.amazon.com\/ja_jp\/AmazonECR\/latest\/userguide\/repository-create.html<\/a><\/p>\n<\/li>\n

  2. \n

    ECR\u3078\u306e\u8aad\u53d6\u308a\/\u66f8\u8fbc\u307f\u6a29\u9650\u306e\u3042\u308bIAM\u30e6\u30fc\u30b6\u30fc\u3092\u4f5c\u6210\u3057\u307e\u3059\uff08Programmatic access\u3067\u826f\u3044\u3067\u3059\uff09\u3002
    \n\u203bAWS\u304c\u63a8\u5968\u3059\u308b\u6700\u5c0f\u6a29\u9650\u30a2\u30af\u30bb\u30b9\u539f\u5247\u306b\u5f93\u3063\u3066\u3001\u524d\u306e\u30b9\u30c6\u30c3\u30d7\u3067\u4f5c\u6210\u3057\u305f\u30ea\u30dd\u30b8\u30c8\u30ea\u3078\u306e\u30a2\u30af\u30bb\u30b9\u306e\u307f\u3092\u8a31\u53ef\u3059\u308b\u3053\u3068\u304c\u63a8\u5968\u3055\u308c\u307e\u3059\u3002<\/p>\n

    \u305d\u306e\u30e6\u30fc\u30b6\u30fc\u306eAWS_ACCESS_KEY_ID\u3068AWS_SECRET_ACCESS_KEY\u3092\u4fdd\u5b58\u3057\u3066\u304a\u304d\u307e\u3059\u3002<\/p>\n<\/li>\n<\/ol>\n

    Snyk<\/h5>\n

    Snyk\u306e\u30a2\u30ab\u30a6\u30f3\u30c8\u3092\u767b\u9332\u307e\u305f\u306f\u30ed\u30b0\u30a4\u30f3\u3057\u3001API\u30c8\u30fc\u30af\u30f3\u3092\u767a\u884c\u3057\u307e\u3059
    \n
    https:\/\/app.snyk.io\/login<\/a><\/p>\n

    \u30c8\u30fc\u30af\u30f3\u767a\u884c\u624b\u9806\uff1a
    \nAccount Settings \u2192 General \u2192 Auth Token<\/p>\n

    \"Screenshot_2022-08-15_10-59-53.png<\/p>\n

    \u2461 CircleCI\u306e\u8a2d\u5b9a<\/h3>\n

    CircleCI\u306eProject Settings\u753b\u9762\u3067\u3001\u4ee5\u4e0b\u306e\u74b0\u5883\u5909\u6570\u3092\u8a2d\u5b9a\u3057\u307e\u3059\uff1a<\/p>\n