ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื”ืขื‘ืจืช ื ืชื•ื ื™ื ื•ื™ื™ืฉื•ืžื™ื ืœืขื ืŸ ืžื”ื•ื•ื” ืืชื’ืจ ื—ื“ืฉ ืขื‘ื•ืจ SOCs ืืจื’ื•ื ื™ื™ื, ืฉืœื ืชืžื™ื“ ืžื•ื›ื ื™ื ืœื ื˜ืจ ืืช ื”ืชืฉืชื™ืช ืฉืœ ืื ืฉื™ื ืื—ืจื™ื. ืœืคื™ Netoskope, ื”ืืจื’ื•ืŸ ื”ืžืžื•ืฆืข (ื›ื›ืœ ื”ื ืจืื” ื‘ืืจื”"ื‘) ืžืฉืชืžืฉ ื‘-1246 ืฉื™ืจื•ืชื™ ืขื ืŸ ืฉื•ื ื™ื, ืฉื”ื 22% ื™ื•ืชืจ ืžืืฉืจ ืœืคื ื™ ืฉื ื”. 1246 ืฉื™ืจื•ืชื™ ืขื ืŸ!!! 175 ืžื”ื ืžืชื™ื™ื—ืกื™ื ืœืฉื™ืจื•ืชื™ ืžืฉืื‘ื™ ืื ื•ืฉ, 170 ืงืฉื•ืจื™ื ืœืฉื™ื•ื•ืง, 110 ื‘ืชื—ื•ื ื”ืชืงืฉื•ืจืช ื•-76 ื‘ืชื—ื•ื ื”ืคื™ื ื ืกื™ื ื•ื”-CRM. ืกื™ืกืงื• ืžืฉืชืžืฉืช "ืจืง" ื‘-700 ืฉื™ืจื•ืชื™ ืขื ืŸ ื—ื™ืฆื•ื ื™ื™ื. ืื– ืื ื™ ืงืฆืช ืžื‘ื•ืœื‘ืœ ืžื”ืžืกืคืจื™ื ื”ืืœื”. ืื‘ืœ ื‘ื›ืœ ืžืงืจื”, ื”ื‘ืขื™ื” ื”ื™ื ืœื ืืฆืœื, ืืœื ื‘ืขื•ื‘ื“ื” ืฉื”ืขื ืŸ ืžืชื—ื™ืœ ืœื”ื™ื•ืช ื‘ืฉื™ืžื•ืฉ ื“ื™ ืคืขื™ืœ ืขืœ ื™ื“ื™ ืžืกืคืจ ื”ื•ืœืš ื•ื’ื“ืœ ืฉืœ ื—ื‘ืจื•ืช ืฉื™ืจืฆื• ืœืงื‘ืœ ืืช ืื•ืชืŸ ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืชืฉืชื™ื•ืช ืขื ืŸ ื›ืžื• ื‘ืจืฉืช ืžืฉืœื”ืŸ. ื•ื”ืžื’ืžื” ื”ื–ื• ื”ื•ืœื›ืช ื•ื’ื•ื‘ืจืช - ืœืคื™ ืœืคื™ ืœืฉื›ืช ื”ื—ืฉื‘ื•ื ื•ืช ื”ืืžืจื™ืงืื™ืช ืขื“ 2023, 1200 ืžืจื›ื–ื™ ื ืชื•ื ื™ื ืขื•ืžื“ื™ื ืœื”ื™ืกื’ืจ ื‘ืืจืฆื•ืช ื”ื‘ืจื™ืช (6250 ื›ื‘ืจ ื ืกื’ืจื•). ืื‘ืœ ื”ืžืขื‘ืจ ืœืขื ืŸ ื”ื•ื ืœื ืจืง "ื‘ื•ืื• ื ืขื‘ื™ืจ ืืช ื”ืฉืจืชื™ื ืฉืœื ื• ืœืกืคืง ื—ื™ืฆื•ื ื™". ืืจื›ื™ื˜ืงื˜ื•ืจืช IT ื—ื“ืฉื”, ืชื•ื›ื ื•ืช ื—ื“ืฉื•ืช, ืชื”ืœื™ื›ื™ื ื—ื“ืฉื™ื, ื”ื’ื‘ืœื•ืช ื—ื“ืฉื•ืช... ื›ืœ ื–ื” ืžื‘ื™ื ืœืฉื™ื ื•ื™ื™ื ืžืฉืžืขื•ืชื™ื™ื ื‘ืขื‘ื•ื“ืช ืœื ืจืง ืฉืœ IT, ืืœื ื’ื ื‘ืื‘ื˜ื—ืช ืžื™ื“ืข. ื•ืื ื”ืกืคืงื™ื ืœืžื“ื• ืœื”ืชืžื•ื“ื“ ืื™ื›ืฉื”ื• ืขื ื”ื‘ื˜ื—ืช ื”ืื‘ื˜ื—ื” ืฉืœ ื”ืขื ืŸ ืขืฆืžื• (ืœืžืจื‘ื” ื”ืžื–ืœ ื™ืฉ ื”ืจื‘ื” ื”ืžืœืฆื•ืช), ืื– ืขื ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืขื ืŸ, ื‘ืžื™ื•ื—ื“ ื‘ืคืœื˜ืคื•ืจืžื•ืช SaaS, ื™ืฉ ืงืฉื™ื™ื ืžืฉืžืขื•ืชื™ื™ื, ืขืœื™ื”ื ื ื“ื‘ืจ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื ื ื™ื— ืฉื”ื—ื‘ืจื” ืฉืœืš ื”ืขื‘ื™ืจื” ื—ืœืง ืžื”ืชืฉืชื™ืช ืฉืœื” ืœืขื ืŸ... ืขืฆื•ืจ. ืœื ื›ื›ื”. ืื ื”ืชืฉืชื™ืช ื”ื•ืขื‘ืจื”, ื•ืจืง ืขื›ืฉื™ื• ืืชื” ื—ื•ืฉื‘ ืื™ืš ืชืคืงื— ืขืœื™ื”, ืื– ื›ื‘ืจ ื”ืคืกื“ืช. ืืœื ืื ื›ืŸ ืžื“ื•ื‘ืจ ื‘ืืžื–ื•ืŸ, ื’ื•ื’ืœ ืื• ืžื™ืงืจื•ืกื•ืคื˜ (ื•ืื– ืขื ื”ื–ืžื ื•ืช), ื›ื ืจืื” ืฉืœื ืชื”ื™ื” ืœืš ื”ืจื‘ื” ื™ื›ื•ืœืช ืœื ื˜ืจ ืืช ื”ื ืชื•ื ื™ื ื•ื”ื™ื™ืฉื•ืžื™ื ืฉืœืš. ื–ื” ื˜ื•ื‘ ืื ื ื™ืชื ืช ืœืš ื”ื”ื–ื“ืžื ื•ืช ืœืขื‘ื•ื“ ืขื ื™ื•ืžื ื™ื. ืœืคืขืžื™ื ื ืชื•ื ื™ ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ื™ื”ื™ื• ื–ืžื™ื ื™ื, ืื‘ืœ ืœื ืชื”ื™ื” ืœืš ื’ื™ืฉื” ืืœื™ื”ื. ืœื“ื•ื’ืžื”, ืื•ืคื™ืก 365. ืื ื™ืฉ ืœืš ืืช ืจื™ืฉื™ื•ืŸ E1 ื”ื–ื•ืœ ื‘ื™ื•ืชืจ, ืื– ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืื™ื ื ื–ืžื™ื ื™ื ืขื‘ื•ืจืš ื›ืœืœ. ืื ื™ืฉ ืœืš ืจื™ืฉื™ื•ืŸ E3, ื”ื ืชื•ื ื™ื ืฉืœืš ืžืื•ื—ืกื ื™ื ืจืง ืœ-90 ื™ื•ื, ื•ืจืง ืื ื™ืฉ ืœืš ืจื™ืฉื™ื•ืŸ E5, ืžืฉืš ื”ื™ื•ืžื ื™ื ื–ืžื™ืŸ ืœืžืฉืš ืฉื ื” (ืขื ื–ืืช, ื™ืฉ ืœื–ื” ื’ื ื ื™ื•ืื ืกื™ื ืžืฉืœื• ื”ืงืฉื•ืจื™ื ืœืฆื•ืจืš ื‘ื ืคืจื“ ื‘ืงืฉ ืžืกืคืจ ืคื•ื ืงืฆื™ื•ืช ืœืขื‘ื•ื“ื” ืขื ื™ื•ืžื ื™ื ืžื”ืชืžื™ื›ื” ืฉืœ ืžื™ืงืจื•ืกื•ืคื˜). ืื’ื‘, ืจื™ืฉื™ื•ืŸ ื”-E3 ื—ืœืฉ ื”ืจื‘ื” ื™ื•ืชืจ ืžื‘ื—ื™ื ืช ืคื•ื ืงืฆื™ื•ืช ื”ื ื™ื˜ื•ืจ ืžืืฉืจ Exchange ื”ืืจื’ื•ื ื™. ื›ื“ื™ ืœื”ื’ื™ืข ืœืื•ืชื” ืจืžื”, ืืชื” ืฆืจื™ืš ืจื™ืฉื™ื•ืŸ E5 ืื• ืจื™ืฉื™ื•ืŸ Advanced Compliance ื ื•ืกืฃ, ืืฉืจ ืขืฉื•ื™ ืœื“ืจื•ืฉ ื›ืกืฃ ื ื•ืกืฃ ืฉืœื ื ื›ืœืœ ื‘ืžื•ื“ืœ ื”ืคื™ื ื ืกื™ ืฉืœืš ืขื‘ื•ืจ ืžืขื‘ืจ ืœืชืฉืชื™ืช ืขื ืŸ. ื•ื–ื• ืจืง ื“ื•ื’ืžื” ืื—ืช ืœื”ืขืจื›ืช ื—ืกืจ ืฉืœ ื ื•ืฉืื™ื ื”ืงืฉื•ืจื™ื ืœื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืขื ืŸ. ื‘ืžืืžืจ ื–ื”, ืžื‘ืœื™ ืœื”ืขืžื™ื“ ืคื ื™ื ืฉื”ื•ื ืฉืœื, ืื ื™ ืจื•ืฆื” ืœื”ืคื ื•ืช ืืช ืชืฉื•ืžืช ื”ืœื‘ ืœื›ืžื” ื ื™ื•ืื ืกื™ื ืฉื™ืฉ ืœืงื—ืช ื‘ื—ืฉื‘ื•ืŸ ื‘ื‘ื—ื™ืจืช ืกืคืง ืขื ืŸ ืžื ืงื•ื“ืช ืžื‘ื˜ ืื‘ื˜ื—ื”. ื•ื‘ืกื•ืฃ ื”ืžืืžืจ ืชื™ื ืชืŸ ืจืฉื™ืžืช ืฆ'ืง-ืœื™ืกื˜ ืฉื›ื“ืื™ ืœื”ืฉืœื™ื ืœืคื ื™ ืฉื ื™ืงื— ื‘ื—ืฉื‘ื•ืŸ ืฉื ื•ืฉื ื”ื ื™ื˜ื•ืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืขื ืŸ ื ืคืชืจื”.

ื™ืฉื ืŸ ืžืกืคืจ ื‘ืขื™ื•ืช ืื•ืคื™ื™ื ื™ื•ืช ืฉืžื•ื‘ื™ืœื•ืช ืœืชืงืจื™ื•ืช ื‘ืกื‘ื™ื‘ื•ืช ืขื ืŸ, ืฉืœืฉื™ืจื•ืชื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืื™ืŸ ื–ืžืŸ ืœื”ื’ื™ื‘ ืœื”ืŸ ืื• ื›ืœืœ ืœื ืจื•ืื™ื ืื•ืชืŸ:

  • ื™ื•ืžื ื™ ืื‘ื˜ื—ื” ืื™ื ื ืงื™ื™ืžื™ื. ื–ื”ื• ืžืฆื‘ ื ืคื•ืฅ ืœืžื“ื™, ื‘ืžื™ื•ื—ื“ ื‘ืงืจื‘ ืฉื—ืงื ื™ื ืžืชื—ื™ืœื™ื ื‘ืฉื•ืง ืคืชืจื•ื ื•ืช ื”ืขื ืŸ. ืื‘ืœ ืืชื” ืœื ืฆืจื™ืš ืœื•ื•ืชืจ ืขืœื™ื”ื ืžื™ื“. ืฉื—ืงื ื™ื ืงื˜ื ื™ื, ื‘ืžื™ื•ื—ื“ ืžืงื•ืžื™ื™ื, ืจื’ื™ืฉื™ื ื™ื•ืชืจ ืœื“ืจื™ืฉื•ืช ื”ืœืงื•ื— ื•ื™ื›ื•ืœื™ื ืœื™ื™ืฉื ื‘ืžื”ื™ืจื•ืช ื›ืžื” ืคื•ื ืงืฆื™ื•ืช ื ื“ืจืฉื•ืช ืขืœ ื™ื“ื™ ืฉื™ื ื•ื™ ืžืคืช ื”ื“ืจื›ื™ื ื”ืžืื•ืฉืจืช ืขื‘ื•ืจ ื”ืžื•ืฆืจื™ื ืฉืœื”ื. ื›ืŸ, ื–ื” ืœื ื™ื”ื™ื” ืื ืœื•ื’ื™ ืฉืœ GuardDuty ืžืืžื–ื•ืŸ ืื• ืžื•ื“ื•ืœ "ื”ื’ื ื” ืคืจื•ืืงื˜ื™ื‘ื™ืช" ืฉืœ Bitrix, ืืœื ืœืคื—ื•ืช ืžืฉื”ื•.
  • ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืื™ื ื” ื™ื•ื“ืขืช ื”ื™ื›ืŸ ืžืื•ื—ืกื ื™ื ื”ื™ื•ืžื ื™ื ืื• ืฉืื™ืŸ ื’ื™ืฉื” ืืœื™ื”ื. ื›ืืŸ ื™ืฉ ืฆื•ืจืš ืœื”ื™ื›ื ืก ืœืžืฉื ื•ืžืชืŸ ืขื ืกืคืง ืฉื™ืจื•ืชื™ ื”ืขื ืŸ โ€“ ืื•ืœื™ ื”ื•ื ื™ืžืกื•ืจ ืžื™ื“ืข ื›ื–ื” ืื ื™ืจืื” ืืช ื”ืœืงื•ื— ืžืฉืžืขื•ืชื™ ืขื‘ื•ืจื•. ืื‘ืœ ื‘ืื•ืคืŸ ื›ืœืœื™, ื–ื” ืœื ื˜ื•ื‘ ืžืื•ื“ ื›ืืฉืจ ื”ื’ื™ืฉื” ืœื™ื•ืžื ื™ื ื ื™ืชื ืช "ื‘ื”ื—ืœื˜ื” ืžื™ื•ื—ื“ืช".
  • ืงื•ืจื” ื’ื ืฉืœืกืคืง ื”ืขื ืŸ ื™ืฉ ื™ื•ืžื ื™ื, ืื‘ืœ ื”ื ืžืกืคืงื™ื ื ื™ื˜ื•ืจ ื•ื”ืงืœื˜ืช ืื™ืจื•ืขื™ื ืžื•ื’ื‘ืœื™ื, ืฉืื™ื ื ืžืกืคื™ืงื™ื ื›ื“ื™ ืœื–ื”ื•ืช ืืช ื›ืœ ื”ืชืงืจื™ื•ืช. ืœื“ื•ื’ืžื”, ื™ื™ืชื›ืŸ ืฉืชืงื‘ืœื• ืจืง ื™ื•ืžื ื™ ืฉื™ื ื•ื™ื™ื ื‘ืืชืจ ืื• ื™ื•ืžื ื™ื ืฉืœ ื ื™ืกื™ื•ื ื•ืช ืื™ืžื•ืช ืžืฉืชืžืฉื™ื, ืืš ืœื ืื™ืจื•ืขื™ื ืื—ืจื™ื, ื›ืžื• ืชืขื‘ื•ืจืช ืจืฉืช, ืฉืชืกืชื™ืจ ืžื›ื ืฉื›ื‘ื” ืฉืœืžื” ืฉืœ ืื™ืจื•ืขื™ื ื”ืžืืคื™ื™ื ื™ื ื ื™ืกื™ื•ื ื•ืช ืœืคืจื•ืฅ ืœืชืฉืชื™ืช ื”ืขื ืŸ ืฉืœื›ื.
  • ื™ืฉ ื™ื•ืžื ื™ื, ืื‘ืœ ืงืฉื” ืœื‘ืฆืข ืื•ื˜ื•ืžืฆื™ื” ืฉืœ ื”ื’ื™ืฉื” ืืœื™ื”ื, ืžื” ืฉืžืืœืฅ ืื•ืชื ืœื”ื™ื•ืช ื‘ืžืขืงื‘ ืœื ืจืฆื™ืฃ, ืืœื ืขืœ ืคื™ ืœื•ื— ื–ืžื ื™ื. ื•ืื ืœื ื ื™ืชืŸ ืœื”ื•ืจื™ื“ ื™ื•ืžื ื™ื ืื•ื˜ื•ืžื˜ื™ืช, ื”ืจื™ ืฉื”ื•ืจื“ืช ื™ื•ืžื ื™ื, ืœืžืฉืœ, ื‘ืคื•ืจืžื˜ ืืงืกืœ (ื›ืžื• ืืฆืœ ืžืกืคืจ ืกืคืงื™ ืคืชืจื•ื ื•ืช ืขื ืŸ ืžืงื•ืžื™ื™ื), ืขืœื•ืœื” ืืฃ ืœื”ื•ื‘ื™ืœ ืœื—ื•ืกืจ ืจืฆื•ืŸ ืฉืœ ืฉื™ืจื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื”ืืจื’ื•ื ื™ ืœื”ืชืขืกืง ืื™ืชื.
  • ืื™ืŸ ื ื™ื˜ื•ืจ ื™ื•ืžืŸ. ื–ื• ืื•ืœื™ ื”ืกื™ื‘ื” ื”ื›ื™ ืœื ื‘ืจื•ืจื” ืœื”ืชืจื—ืฉื•ืช ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืกื‘ื™ื‘ื•ืช ืขื ืŸ. ื ืจืื” ืฉื™ืฉ ืœื•ื’ื™ื, ื•ืืคืฉืจ ืœื”ืคื•ืš ืืช ื”ื’ื™ืฉื” ืืœื™ื”ื ืื•ื˜ื•ืžื˜ื™ืช, ืื‘ืœ ืืฃ ืื—ื“ ืœื ืขื•ืฉื” ื–ืืช. ืœืžื”?

ืงื•ื ืกืคื˜ ืื‘ื˜ื—ืช ืขื ืŸ ืžืฉื•ืชืฃ

ื”ืžืขื‘ืจ ืœืขื ืŸ ื”ื•ื ืชืžื™ื“ ื—ื™ืคื•ืฉ ืื—ืจ ืื™ื–ื•ืŸ ื‘ื™ืŸ ื”ืจืฆื•ืŸ ืœืฉืžื•ืจ ืขืœ ื”ืฉืœื™ื˜ื” ืขืœ ื”ืชืฉืชื™ืช ืœื‘ื™ืŸ ื”ืขื‘ืจืชื” ืœื™ื“ื™ื• ื”ืžืงืฆื•ืขื™ื•ืช ื™ื•ืชืจ ืฉืœ ืกืคืง ืขื ืŸ ื”ืžืชืžื—ื” ื‘ืชื—ื–ื•ืงื”. ื•ื‘ืชื—ื•ื ืื‘ื˜ื—ืช ื”ืขื ืŸ ื™ืฉ ืœื—ืคืฉ ื’ื ืืช ื”ืื™ื–ื•ืŸ ื”ื–ื”. ื™ืชืจื” ืžื›ืš, ื‘ื”ืชืื ืœืžื•ื“ืœ ืืกืคืงืช ืฉื™ืจื•ืชื™ ื”ืขื ืŸ ื”ืžืฉืžืฉ (IaaS, PaaS, SaaS), ื”ืื™ื–ื•ืŸ ื”ื–ื” ื™ื”ื™ื” ืฉื•ื ื” ื›ืœ ื”ื–ืžืŸ. ื‘ื›ืœ ืžืงืจื”, ืขืœื™ื ื• ืœื–ื›ื•ืจ ืฉื›ืœ ืกืคืงื™ ื”ืขื ืŸ ืคื•ืขืœื™ื ื›ื™ื•ื ืœืคื™ ืžื” ืฉื ืงืจื ืžื•ื“ืœ ืื—ืจื™ื•ืช ืžืฉื•ืชืคืช ื•ืื‘ื˜ื—ืช ืžื™ื“ืข ืžืฉื•ืชืคืช. ื”ืขื ืŸ ืื—ืจืื™ ืขืœ ื—ืœืง ืžื”ื“ื‘ืจื™ื, ื•ืขืœ ืื—ืจื™ื ืื—ืจืื™ ื”ืœืงื•ื—, ื•ืžืฆื™ื‘ ืืช ื”ื ืชื•ื ื™ื ืฉืœื•, ื”ืืคืœื™ืงืฆื™ื•ืช ืฉืœื•, ื”ืžื›ื•ื ื•ืช ื”ื•ื•ื™ืจื˜ื•ืืœื™ื•ืช ืฉืœื• ื•ืžืฉืื‘ื™ื ืื—ืจื™ื ื‘ืขื ืŸ. ื–ื” ื™ื”ื™ื” ืคื–ื™ื– ืœืฆืคื•ืช ืฉื‘ืžืขื‘ืจ ืœืขื ืŸ, ื ืขื‘ื™ืจ ืืช ื›ืœ ื”ืื—ืจื™ื•ืช ืœืกืคืง. ืื‘ืœ ื–ื” ื’ื ืœื ื—ื›ื ืœื‘ื ื•ืช ืืช ื›ืœ ื”ืื‘ื˜ื—ื” ื‘ืขืฆืžืš ื›ืฉืืชื” ืขื•ื‘ืจ ืœืขื ืŸ. ื ื“ืจืฉ ืื™ื–ื•ืŸ, ืืฉืจ ื™ื”ื™ื” ืชืœื•ื™ ื‘ื’ื•ืจืžื™ื ืจื‘ื™ื: - ืืกื˜ืจื˜ื’ื™ื™ืช ื ื™ื”ื•ืœ ืกื™ื›ื•ื ื™ื, ืžื•ื“ืœ ืื™ื•ืžื™ื, ืžื ื’ื ื•ื ื™ ืื‘ื˜ื—ื” ื”ืขื•ืžื“ื™ื ืœืจืฉื•ืช ืกืคืง ื”ืขื ืŸ, ื—ืงื™ืงื” ื•ื›ื•'.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœื“ื•ื’ืžื”, ืกื™ื•ื•ื’ ื”ื ืชื•ื ื™ื ื”ืžืชืืจื—ื™ื ื‘ืขื ืŸ ื”ื•ื ืชืžื™ื“ ื‘ืื—ืจื™ื•ืช ื”ืœืงื•ื—. ืกืคืง ืขื ืŸ ืื• ืกืคืง ืฉื™ืจื•ืช ื—ื™ืฆื•ื ื™ ื™ื›ื•ืœ ืœืขื–ื•ืจ ืœื• ืจืง ื‘ื›ืœื™ื ืฉื™ืขื–ืจื• ืœืกืžืŸ ื ืชื•ื ื™ื ื‘ืขื ืŸ, ืœื–ื”ื•ืช ื”ืคืจื•ืช, ืœืžื—ื•ืง ื ืชื•ื ื™ื ื”ืขื•ื‘ืจื™ื ืขืœ ื”ื—ื•ืง ืื• ืœื”ืกื•ื•ืช ืื•ืชื ื‘ืฉื™ื˜ื” ื›ื–ื• ืื• ืื—ืจืช. ืžืฆื“ ืฉื ื™, ืื‘ื˜ื—ื” ืคื™ื–ื™ืช ื”ื™ื ืชืžื™ื“ ื‘ืื—ืจื™ื•ืช ืกืคืง ื”ืขื ืŸ, ืฉื”ื•ื ืœื ื™ื›ื•ืœ ืœื—ืœื•ืง ืขื ืœืงื•ื—ื•ืช. ืื‘ืœ ื›ืœ ืžื” ืฉื ืžืฆื ื‘ื™ืŸ ื ืชื•ื ื™ื ืœืชืฉืชื™ืช ืคื™ื–ื™ืช ื”ื•ื ื‘ื“ื™ื•ืง ื ื•ืฉื ื”ื“ื™ื•ืŸ ื‘ืžืืžืจ ื–ื”. ืœื“ื•ื’ืžื”, ื–ืžื™ื ื•ืช ื”ืขื ืŸ ื”ื™ื ื‘ืื—ืจื™ื•ืช ื”ืกืคืง, ื•ื”ื’ื“ืจืช ื›ืœืœื™ ื—ื•ืžืช ืืฉ ืื• ื”ืคืขืœืช ื”ืฆืคื ื” ื‘ืื—ืจื™ื•ืช ื”ืœืงื•ื—. ื‘ืžืืžืจ ื–ื” ื ื ืกื” ืœื‘ื“ื•ืง ืื™ืœื• ืžื ื’ื ื•ื ื™ ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ืžืกื•ืคืงื™ื ื›ื™ื•ื ืขืœ ื™ื“ื™ ืกืคืงื™ ืขื ืŸ ืคื•ืคื•ืœืจื™ื™ื ืฉื•ื ื™ื ื‘ืจื•ืกื™ื”, ืžื”ืŸ ืชื›ื•ื ื•ืช ื”ืฉื™ืžื•ืฉ ื‘ื”ื, ื•ืžืชื™ ื›ื“ืื™ ืœื”ืกืชื›ืœ ืขืœ ืคืชืจื•ื ื•ืช ืฉื›ื‘ืช-ืขืœ ื—ื™ืฆื•ื ื™ื™ื (ืœื“ื•ื’ืžื”, Cisco E- mail Security) ื”ืžืจื—ื™ื‘ื™ื ืืช ื”ื™ื›ื•ืœื•ืช ืฉืœ ื”ืขื ืŸ ืฉืœืš ื‘ืžื•ื ื—ื™ื ืฉืœ ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ. ื‘ืžืงืจื™ื ืžืกื•ื™ืžื™ื, ื‘ืžื™ื•ื—ื“ ืื ืืชื” ืคื•ืขืœ ืœืคื™ ืืกื˜ืจื˜ื’ื™ื™ืช ืจื™ื‘ื•ื™ ืขื ื ื™ื, ืœื ืชื”ื™ื” ืœืš ื‘ืจื™ืจื” ืืœื ืœื”ืฉืชืžืฉ ื‘ืคืชืจื•ื ื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื—ื™ืฆื•ื ื™ื™ื ื‘ืžืกืคืจ ืกื‘ื™ื‘ื•ืช ืขื ืŸ ื‘ื• ื–ืžื ื™ืช (ืœื“ื•ื’ืžื”, Cisco CloudLock ืื• Cisco Stealthwatch Cloud). ื•ื‘ื›ืŸ, ื‘ื—ืœืง ืžื”ืžืงืจื™ื ืชื‘ื™ื ื• ืฉืกืคืง ื”ืขื ืŸ ืฉื‘ื—ืจืชื (ืื• ื”ื›ืคืชืชื ืขืœื™ื›ื) ืื™ื ื• ืžืฆื™ืข ื›ืœืœ ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข. ื–ื” ืœื ื ืขื™ื, ืื‘ืœ ื’ื ืœื ืžืขื˜, ืžื›ื™ื•ื•ืŸ ืฉื”ื•ื ืžืืคืฉืจ ืœืš ืœื”ืขืจื™ืš ื›ืจืื•ื™ ืืช ืจืžืช ื”ืกื™ื›ื•ืŸ ื”ื›ืจื•ื›ื” ื‘ืขื‘ื•ื“ื” ืขื ื”ืขื ืŸ ื”ื–ื”.

ืžื—ื–ื•ืจ ื”ื—ื™ื™ื ืฉืœ ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื›ื“ื™ ืœื ื˜ืจ ืืช ื”ืื‘ื˜ื—ื” ืฉืœ ื”ืขื ื ื™ื ืฉื‘ื”ื ืืชื” ืžืฉืชืžืฉ, ื™ืฉ ืœืš ืจืง ืฉืœื•ืฉ ืืคืฉืจื•ื™ื•ืช:

  • ืœื”ืกืชืžืš ืขืœ ื”ื›ืœื™ื ืฉืกืคืง ื”ืขื ืŸ ืฉืœืš ืžืกืคืง,
  • ืœื”ืฉืชืžืฉ ื‘ืคืชืจื•ื ื•ืช ืฉืœ ืฆื“ื“ื™ื ืฉืœื™ืฉื™ื™ื ืฉื™ืคืงื—ื• ืขืœ ืคืœื˜ืคื•ืจืžื•ืช IaaS, PaaS ืื• SaaS ืฉื‘ื”ืŸ ืืชื” ืžืฉืชืžืฉ,
  • ื‘ื ื” ืชืฉืชื™ืช ื ื™ื˜ื•ืจ ืขื ืŸ ืžืฉืœืš (ืจืง ืขื‘ื•ืจ ืคืœื˜ืคื•ืจืžื•ืช IaaS/PaaS).

ื‘ื•ืื• ื ืจืื” ืื™ืœื• ืชื›ื•ื ื•ืช ื™ืฉ ืœื›ืœ ืื—ืช ืžื”ืืคืฉืจื•ื™ื•ืช ื”ืœืœื•. ืื‘ืœ ืจืืฉื™ืช, ืขืœื™ื ื• ืœื”ื‘ื™ืŸ ืืช ื”ืžืกื’ืจืช ื”ื›ืœืœื™ืช ืฉืชืฉืžืฉ ื‘ืขืช ื ื™ื˜ื•ืจ ืคืœื˜ืคื•ืจืžื•ืช ืขื ืŸ. ื”ื™ื™ืชื™ ืžื“ื’ื™ืฉ 6 ืžืจื›ื™ื‘ื™ื ืขื™ืงืจื™ื™ื ืฉืœ ืชื”ืœื™ืš ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื‘ืขื ืŸ:

  • ื”ื›ื ืช ืชืฉืชื™ืช. ืงื‘ื™ืขืช ื”ื™ื™ืฉื•ืžื™ื ื•ื”ืชืฉืชื™ืช ื”ื“ืจื•ืฉื™ื ืœืื™ืกื•ืฃ ืื™ืจื•ืขื™ื ื—ืฉื•ื‘ื™ื ืœืื‘ื˜ื—ืช ืžื™ื“ืข ืœืื—ืกื•ืŸ.
  • ืื•ืกืฃ. ื‘ืฉืœื‘ ื–ื”, ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืžืฆื˜ื‘ืจื™ื ืžืžืงื•ืจื•ืช ืฉื•ื ื™ื ืœืฉื™ื“ื•ืจ ืœืื—ืจ ืžื›ืŸ ืœืขื™ื‘ื•ื“, ืื—ืกื•ืŸ ื•ื ื™ืชื•ื—.
  • ื™ึทื—ึทืก. ื‘ืฉืœื‘ ื–ื”, ื”ื ืชื•ื ื™ื ืขื•ื‘ืจื™ื ื˜ืจื ืกืคื•ืจืžืฆื™ื” ื•ืžื•ืขืฉืจื™ื ื›ื“ื™ ืœื”ืงืœ ืขืœ ื”ื ื™ืชื•ื— ื”ื‘ื.
  • ืึดื—ืกื•ึผืŸ. ืจื›ื™ื‘ ื–ื” ืื—ืจืื™ ืœืื—ืกื•ืŸ ืœื˜ื•ื•ื— ืงืฆืจ ื•ืœื˜ื•ื•ื— ืืจื•ืš ืฉืœ ื ืชื•ื ื™ื ืžืขื•ื‘ื“ื™ื ื•ื’ื•ืœืžื™ื™ื ืฉื ืืกืคื•.
  • ืึธื ึธืœึดื™ื–ึธื”. ื‘ืฉืœื‘ ื–ื” ื™ืฉ ืœืš ืืช ื”ื™ื›ื•ืœืช ืœื–ื”ื•ืช ืื™ืจื•ืขื™ื ื•ืœื”ื’ื™ื‘ ืืœื™ื”ื ื‘ืื•ืคืŸ ืื•ื˜ื•ืžื˜ื™ ืื• ื™ื“ื ื™.
  • ื“ื™ื•ื•ื—. ืฉืœื‘ ื–ื” ืขื•ื–ืจ ืœื’ื‘ืฉ ืื™ื ื“ื™ืงื˜ื•ืจื™ื ืžืจื›ื–ื™ื™ื ืœื‘ืขืœื™ ืขื ื™ื™ืŸ (ื”ื ื”ืœื”, ืจื•ืื™ ื—ืฉื‘ื•ืŸ, ืกืคืง ืขื ืŸ, ืœืงื•ื—ื•ืช ื•ื›ื•') ืฉืขื•ื–ืจื™ื ืœื ื• ืœืงื‘ืœ ื”ื—ืœื˜ื•ืช ืžืกื•ื™ืžื•ืช, ืœืžืฉืœ ื”ื—ืœืคืช ืกืคืง ืื• ื—ื™ื–ื•ืง ืื‘ื˜ื—ืช ื”ืžื™ื“ืข.

ื”ื‘ื ืช ื”ืžืจื›ื™ื‘ื™ื ื”ืœืœื• ืชืืคืฉืจ ืœืš ืœื”ื—ืœื™ื˜ ื‘ืžื”ื™ืจื•ืช ื‘ืขืชื™ื“ ืžื” ืชื•ื›ืœ ืœืงื—ืช ืžื”ืกืคืง ืฉืœืš ื•ืžื” ืชืฆื˜ืจืš ืœืขืฉื•ืช ื‘ืขืฆืžืš ืื• ื‘ืžืขื•ืจื‘ื•ืช ืฉืœ ื™ื•ืขืฆื™ื ื—ื™ืฆื•ื ื™ื™ื.

ืฉื™ืจื•ืชื™ ืขื ืŸ ืžื•ื‘ื ื™ื

ื›ื‘ืจ ื›ืชื‘ืชื™ ืœืžืขืœื” ืฉืฉื™ืจื•ืชื™ ืขื ืŸ ืจื‘ื™ื ื›ื™ื•ื ืื™ื ื ืžืกืคืงื™ื ืฉื•ื ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข. ื‘ืื•ืคืŸ ื›ืœืœื™, ื”ื ืœื ืžืงื“ื™ืฉื™ื ืชืฉื•ืžืช ืœื‘ ืจื‘ื” ืœื ื•ืฉื ืื‘ื˜ื—ืช ืžื™ื“ืข. ืœื“ื•ื’ืžื”, ืื—ื“ ื”ืฉื™ืจื•ืชื™ื ื”ืจื•ืกื™ื™ื ื”ืคื•ืคื•ืœืจื™ื™ื ืœืฉืœื™ื—ืช ื“ื•ื—ื•ืช ืœืกื•ื›ื ื•ื™ื•ืช ืžืžืฉืœืชื™ื•ืช ื“ืจืš ื”ืื™ื ื˜ืจื ื˜ (ืœื ืื–ื›ื™ืจ ื‘ืžืคื•ืจืฉ ืืช ืฉืžื•). ื›ืœ ื”ืกืขื™ืฃ ืขืœ ืื‘ื˜ื—ืช ืฉื™ืจื•ืช ื–ื” ืกื•ื‘ื‘ ืกื‘ื™ื‘ ื”ืฉื™ืžื•ืฉ ื‘-CIPF ืžื•ืกืžืš. ืกืขื™ืฃ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœ ืฉื™ืจื•ืช ืขื ืŸ ืžืงื•ืžื™ ืื—ืจ ืœื ื™ื”ื•ืœ ืžืกืžื›ื™ื ืืœืงื˜ืจื•ื ื™ ืื™ื ื• ืฉื•ื ื”. ื”ื•ื ืžื“ื‘ืจ ืขืœ ืชืขื•ื“ื•ืช ืžืคืชื— ืฆื™ื‘ื•ืจื™, ืงืจื™ืคื˜ื•ื’ืจืคื™ื” ืžืื•ืฉืจืช, ื‘ื™ื˜ื•ืœ ืคื’ื™ืขื•ื™ื•ืช ืื™ื ื˜ืจื ื˜, ื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช DDoS, ืฉื™ืžื•ืฉ ื‘ื—ื•ืžื•ืช ืืฉ, ื’ื™ื‘ื•ื™ื™ื ื•ืืคื™ืœื• ื‘ื™ืงื•ืจืช ืื‘ื˜ื—ืช ืžื™ื“ืข ืจื’ื™ืœื”. ืื‘ืœ ืื™ืŸ ืžื™ืœื” ืขืœ ื ื™ื˜ื•ืจ, ื•ื’ื ืœื ืขืœ ื”ืืคืฉืจื•ืช ืœืงื‘ืœ ื’ื™ืฉื” ืœืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉืขืฉื•ื™ื™ื ืœืขื ื™ื™ืŸ ืœืงื•ื—ื•ืช ืฉืœ ืกืคืง ืฉื™ืจื•ืช ื–ื”.

ื‘ืื•ืคืŸ ื›ืœืœื™, ืื’ื‘ ื›ืš ืฉืกืคืง ื”ืขื ืŸ ืžืชืืจ ื‘ืขื™ื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืืชืจ ื”ืื™ื ื˜ืจื ื˜ ืฉืœื• ื•ื‘ืชื™ืขื•ื“ ืฉืœื•, ืืคืฉืจ ืœื”ื‘ื™ืŸ ืขื“ ื›ืžื” ื”ื•ื ืžืชื™ื™ื—ืก ืœื ื•ืฉื ื”ื–ื” ื‘ืจืฆื™ื ื•ืช. ืœื“ื•ื’ืžื”, ืื ืืชื” ืงื•ืจื ืืช ื”ืžื“ืจื™ื›ื™ื ืœืžื•ืฆืจื™ "ื”ืžืฉืจื“ ืฉืœื™", ืื™ืŸ ืžื™ืœื” ืขืœ ืื‘ื˜ื—ื” ื›ืœืœ, ืืœื ื‘ืชื™ืขื•ื“ ืœืžื•ืฆืจ ื”ื ืคืจื“ "ื”ืžืฉืจื“ ืฉืœื™. KS3", ืฉื ื•ืขื“ ืœื”ื’ืŸ ืžืคื ื™ ื’ื™ืฉื” ืœื ืžื•ืจืฉื™ืช, ื™ืฉ ืจืฉื™ืžื” ืจื’ื™ืœื” ืฉืœ ื ืงื•ื“ื•ืช ืžื”ืกื“ืจ ื”-17 ืฉืœ ื”-FSTEC, ืืฉืจ "My Office.KS3" ืžื™ื™ืฉื, ืืš ืœื ืžืชื•ืืจ ื›ื™ืฆื“ ื”ื•ื ืžื™ื™ืฉื ื–ืืช, ื•ื‘ืขื™ืงืจ, ื›ื™ืฆื“ ืœื‘ืฆืข ืœืฉืœื‘ ืžื ื’ื ื•ื ื™ื ืืœื• ืขื ืื‘ื˜ื—ืช ืžื™ื“ืข ืืจื’ื•ื ื™ืช. ืื•ืœื™ ืชื™ืขื•ื“ ื›ื–ื” ืงื™ื™ื, ืื‘ืœ ืœื ืžืฆืืชื™ ืื•ืชื• ื‘ืจืฉื•ืช ื”ืจื‘ื™ื, ื‘ืืชืจ "ื”ืžืฉืจื“ ืฉืœื™". ืœืžืจื•ืช ืฉืื•ืœื™ ืคืฉื•ื˜ ืื™ืŸ ืœื™ ื’ื™ืฉื” ืœืžื™ื“ืข ื”ืกื•ื“ื™ ื”ื–ื”?..

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืขื‘ื•ืจ ื‘ื™ื˜ืจื™ืงืก, ื”ืžืฆื‘ ื”ืจื‘ื” ื™ื•ืชืจ ื˜ื•ื‘. ื”ืชื™ืขื•ื“ ืžืชืืจ ืืช ื”ืคื•ืจืžื˜ื™ื ืฉืœ ื™ื•ืžื ื™ ื”ืื™ืจื•ืขื™ื ื•ืžืขื ื™ื™ืŸ, ื™ื•ืžืŸ ื”ื—ื“ื™ืจื”, ื”ืžื›ื™ืœ ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœืื™ื•ืžื™ื ืคื•ื˜ื ืฆื™ืืœื™ื™ื ืขืœ ืคืœื˜ืคื•ืจืžืช ื”ืขื ืŸ. ืžืฉื ืชื•ื›ืœื• ืœืฉืœื•ืฃ ืืช ื”-IP, ืฉื ื”ืžืฉืชืžืฉ ืื• ื”ืื•ืจื—, ืžืงื•ืจ ื”ืื™ืจื•ืข, ื”ืฉืขื”, ืกื•ื›ืŸ ื”ืžืฉืชืžืฉ, ืกื•ื’ ื”ืื™ืจื•ืข ื•ื›ื•'. ื ื›ื•ืŸ, ืืชื” ื™ื›ื•ืœ ืœืขื‘ื•ื“ ืขื ื”ืื™ืจื•ืขื™ื ื”ืืœื” ืื• ืžืœื•ื— ื”ื‘ืงืจื” ืฉืœ ื”ืขื ืŸ ืขืฆืžื•, ืื• ืœื”ืขืœื•ืช ื ืชื•ื ื™ื ื‘ืคื•ืจืžื˜ MS Excel. ื›ืขืช ืงืฉื” ืœื‘ืฆืข ืื•ื˜ื•ืžืฆื™ื” ืฉืœ ืขื‘ื•ื“ื” ืขื ื™ื•ืžื ื™ Bitrix ื•ืชืฆื˜ืจืš ืœื‘ืฆืข ื—ืœืง ืžื”ืขื‘ื•ื“ื” ื‘ืื•ืคืŸ ื™ื“ื ื™ (ื”ืขืœืืช ื”ื“ื•ื— ื•ื˜ืขื™ื ืชื• ืœ-SIEM ืฉืœืš). ืื‘ืœ ืื ื ื–ื›ื•ืจ ืฉืขื“ ืœืื—ืจื•ื ื” ื™ื—ืกื™ืช ื”ื–ื“ืžื ื•ืช ื›ื–ื• ืœื ื”ื™ื™ืชื” ืงื™ื™ืžืช, ืื– ื–ื• ื”ืชืงื“ืžื•ืช ื’ื“ื•ืœื”. ื™ื—ื“ ืขื ื–ืืช, ืื ื™ ืจื•ืฆื” ืœืฆื™ื™ืŸ ืฉืกืคืงื™ ืขื ืŸ ื–ืจื™ื ืจื‘ื™ื ืžืฆื™ืขื™ื ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื“ื•ืžื” "ืœืžืชื—ื™ืœื™ื" - ืื• ื”ืกืชื›ืœื• ืขืœ ื”ื™ื•ืžื ื™ื ื‘ืขื™ื ื™ื™ื ื“ืจืš ืœื•ื— ื”ื‘ืงืจื”, ืื• ื”ืขืœื• ืืช ื”ื ืชื•ื ื™ื ืœืขืฆืžื›ื (ืขื ื–ืืช, ืจื•ื‘ ื”ื ืชื•ื ื™ื ืžืขืœื™ื ื‘. ืคื•ืจืžื˜ csv, ืœื ืืงืกืœ).

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืžื‘ืœื™ ืœืฉืงื•ืœ ืืช ื”ืืคืฉืจื•ืช ืœืœื ื™ื•ืžื ื™ื, ืกืคืงื™ ืขื ืŸ ื‘ื“ืจืš ื›ืœืœ ืžืฆื™ืขื™ื ืœืš ืฉืœื•ืฉ ืืคืฉืจื•ื™ื•ืช ืœื ื™ื˜ื•ืจ ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” - ืœื•ื—ื•ืช ืžื—ื•ื•ื ื™ื, ื”ืขืœืืช ื ืชื•ื ื™ื ื•ื’ื™ืฉื” ืœ-API. ื ืจืื” ืฉื”ืจืืฉื•ืŸ ืคื•ืชืจ ืœืš ื‘ืขื™ื•ืช ืจื‘ื•ืช, ืื‘ืœ ื–ื” ืœื ืœื’ืžืจื™ ื ื›ื•ืŸ - ืื ื™ืฉ ืœืš ื›ืžื” ืžื’ื–ื™ื ื™ื, ืืชื” ืฆืจื™ืš ืœืขื‘ื•ืจ ื‘ื™ืŸ ื”ืžืกื›ื™ื ื”ืžืฆื™ื’ื™ื ืื•ืชื, ืœืื‘ื“ ืืช ื”ืชืžื•ื ื” ื”ื›ื•ืœืœืช. ื‘ื ื•ืกืฃ ืœื ืกื‘ื™ืจ ืฉืกืคืง ื”ืขื ืŸ ื™ืกืคืง ืœืš ืืช ื”ื™ื›ื•ืœืช ืœืชืื ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ื•ื‘ืื•ืคืŸ ื›ืœืœื™ ืœื ืชื— ืื•ืชื ืžื ืงื•ื“ืช ืžื‘ื˜ ืื‘ื˜ื—ื” (ื‘ื“ืจืš ื›ืœืœ ืืชื” ืžืชืžื•ื“ื“ ืขื ื ืชื•ื ื™ื ื’ื•ืœืžื™ื™ื, ืฉืืชื” ืฆืจื™ืš ืœื”ื‘ื™ืŸ ื‘ืขืฆืžืš). ื™ืฉ ื™ื•ืฆืื™ ื“ื•ืคืŸ ื•ื ื“ื‘ืจ ืขืœื™ื”ื ืขื•ื“. ืœื‘ืกื•ืฃ, ื›ื“ืื™ ืœืฉืื•ืœ ืื™ืœื• ืื™ืจื•ืขื™ื ืžืชื•ืขื“ื™ื ืขืœ ื™ื“ื™ ืกืคืง ื”ืขื ืŸ ืฉืœื›ื, ื‘ืื™ื–ื” ืคื•ืจืžื˜ ื•ื›ื™ืฆื“ ื”ื ืžืชืื™ืžื™ื ืœืชื”ืœื™ืš ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœื›ื? ืœื“ื•ื’ืžื”, ื–ื™ื”ื•ื™ ื•ืื™ืžื•ืช ืฉืœ ืžืฉืชืžืฉื™ื ื•ืื•ืจื—ื™ื. ืื•ืชื” Bitrix ืžืืคืฉืจืช ืœืš, ื‘ื”ืชื‘ืกืก ืขืœ ืื™ืจื•ืขื™ื ืืœื•, ืœืชืขื“ ืืช ื”ืชืืจื™ืš ื•ื”ืฉืขื” ืฉืœ ื”ืื™ืจื•ืข, ืืช ืฉื ื”ืžืฉืชืžืฉ ืื• ื”ืื•ืจื— (ืื ื™ืฉ ืœืš ืืช ืžื•ื“ื•ืœ "Web Analytics"), ืืช ื”ืื•ื‘ื™ื™ืงื˜ ืฉืืœื™ื• ื ื™ื’ืฉ ื•ืืœืžื ื˜ื™ื ืื—ืจื™ื ื”ืื•ืคื™ื™ื ื™ื™ื ืœืืชืจ ืื™ื ื˜ืจื ื˜ . ืื‘ืœ ืฉื™ืจื•ืชื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืืจื’ื•ื ื™ื™ื ืขืฉื•ื™ื™ื ืœื”ื–ื“ืงืง ืœืžื™ื“ืข ืœื’ื‘ื™ ื”ืื ื”ืžืฉืชืžืฉ ื ื™ื’ืฉ ืœืขื ืŸ ืžืžื›ืฉื™ืจ ืžื”ื™ืžืŸ (ืœื“ื•ื’ืžื”, ื‘ืจืฉืช ืืจื’ื•ื ื™ืช ืžืฉื™ืžื” ื–ื• ืžื™ื•ืฉืžืช ืขืœ ื™ื“ื™ Cisco ISE). ืžื” ืœื’ื‘ื™ ืžืฉื™ืžื” ื›ื” ืคืฉื•ื˜ื” ื›ืžื• ืคื•ื ืงืฆื™ื™ืช ื”-Geo-IP, ืฉืชืขื–ื•ืจ ืœืงื‘ื•ืข ืื ื ื’ื ื‘ ื—ืฉื‘ื•ืŸ ืžืฉืชืžืฉ ื‘ืฉื™ืจื•ืช ืขื ืŸ? ื•ื’ื ืื ืกืคืง ื”ืขื ืŸ ืžืกืคืง ืœื›ื ืื•ืชื•, ื–ื” ืœื ืžืกืคื™ืง. ืื•ืชื• Cisco CloudLock ืœื ืจืง ืžื ืชื— ืžื™ืงื•ื ื’ื™ืื•ื’ืจืคื™, ืืœื ืžืฉืชืžืฉ ืœืฉื ื›ืš ื‘ืœืžื™ื“ืช ืžื›ื•ื ื” ื•ืžื ืชื— ื ืชื•ื ื™ื ื”ื™ืกื˜ื•ืจื™ื™ื ืขื‘ื•ืจ ื›ืœ ืžืฉืชืžืฉ ื•ืžื ื˜ืจ ื—ืจื™ื’ื•ืช ืฉื•ื ื•ืช ื‘ื ื™ืกื™ื•ื ื•ืช ื–ื™ื”ื•ื™ ื•ืื™ืžื•ืช. ืจืง ืœ-MS Azure ื™ืฉ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื“ื•ืžื” (ืื ื™ืฉ ืœืš ืืช ื”ืžื ื•ื™ ื”ืžืชืื™ื).

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื™ืฉื ื• ืงื•ืฉื™ ื ื•ืกืฃ โ€“ ืžื›ื™ื•ื•ืŸ ืฉืขื‘ื•ืจ ืกืคืงื™ ืขื ืŸ ืจื‘ื™ื ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื”ื•ื ื ื•ืฉื ื—ื“ืฉ ืฉื”ื ืจืง ืžืชื—ื™ืœื™ื ืœืขืกื•ืง ื‘ื•, ื”ื ื›ืœ ื”ื–ืžืŸ ืžืฉื ื™ื ืžืฉื”ื• ื‘ืคืชืจื•ื ื•ืช ืฉืœื”ื. ื”ื™ื•ื ื™ืฉ ืœื”ื ื’ืจืกื” ืื—ืช ืฉืœ ื”-API, ืžื—ืจ ื’ืจืกื” ืื—ืจืช, ืžื—ืจืชื™ื™ื ืฉืœื™ืฉื™ืช. ื’ื ืœื–ื” ืฆืจื™ืš ืœื”ื™ื•ืช ืžื•ื›ื ื™ื. ื›ืš ื’ื ื‘ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช, ืฉืขืœื•ืœื” ืœื”ืฉืชื ื•ืช, ืื•ืชื” ื™ืฉ ืœืงื—ืช ื‘ื—ืฉื‘ื•ืŸ ื‘ืžืขืจื›ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœื›ื. ืœื“ื•ื’ืžื”, ืœืืžื–ื•ืŸ ื”ื™ื• ื‘ืชื—ื™ืœื” ืฉื™ืจื•ืชื™ ื ื™ื˜ื•ืจ ืื™ืจื•ืขื™ ืขื ืŸ ื ืคืจื“ื™ื - AWS CloudTrail ื•-AWS CloudWatch. ืื– ื”ื•ืคื™ืข ืฉื™ืจื•ืช ื ืคืจื“ ืœื ื™ื˜ื•ืจ ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข - AWS GuardDuty. ืœืื—ืจ ื–ืžืŸ ืžื” ื”ืฉื™ืงื” ืืžื–ื•ืŸ ืžืขืจื›ืช ื ื™ื”ื•ืœ ื—ื“ืฉื”, Amazon Security Hub, ื”ื›ื•ืœืœืช ื ื™ืชื•ื— ื ืชื•ื ื™ื ืฉื”ืชืงื‘ืœื• ืž-GuardDuty, Amazon Inspector, Amazon Macie ื•ืขื•ื“ ื›ืžื”. ื“ื•ื’ืžื” ื ื•ืกืคืช ื”ื™ื ื›ืœื™ ืฉื™ืœื•ื‘ ื”ื™ื•ืžืŸ Azure ืขื SIEM - AzLog. ื”ื•ื ื”ื™ื” ื‘ืฉื™ืžื•ืฉ ืคืขื™ืœ ืขืœ ื™ื“ื™ ืกืคืงื™ SIEM ืจื‘ื™ื, ืขื“ ืฉื‘ืฉื ืช 2018 ื”ื•ื“ื™ืขื” ืžื™ืงืจื•ืกื•ืคื˜ ืขืœ ื”ืคืกืงืช ื”ืคื™ืชื•ื— ื•ื”ืชืžื™ื›ื” ืฉืœื”, ืžื” ืฉืขื•ืžื“ ื‘ืคื ื™ ืœืงื•ื—ื•ืช ืจื‘ื™ื ืฉื”ืฉืชืžืฉื• ื‘ื›ืœื™ ื–ื” ืขื ื‘ืขื™ื” (ื ื“ื‘ืจ ืขืœ ืื™ืš ื”ื™ื ื ืคืชืจื” ืžืื•ื—ืจ ื™ื•ืชืจ).

ืœื›ืŸ, ืขืงื•ื‘ ื‘ืงืคื™ื“ื” ืื—ืจ ื›ืœ ืชื›ื•ื ื•ืช ื”ื ื™ื˜ื•ืจ ืฉืกืคืง ื”ืขื ืŸ ืฉืœืš ืžืฆื™ืข ืœืš. ืื• ื”ืกืชืžื›ื• ืขืœ ืกืคืงื™ ืคืชืจื•ื ื•ืช ื—ื™ืฆื•ื ื™ื™ื ืฉื™ืคืขืœื• ื›ืžืชื•ื•ื›ื™ื ื‘ื™ืŸ ื”-SOC ืฉืœื›ื ืœืขื ืŸ ืฉืืชื ืจื•ืฆื™ื ืœื ื˜ืจ. ื›ืŸ, ื–ื” ื™ื”ื™ื” ื™ืงืจ ื™ื•ืชืจ (ืื ื›ื™ ืœื ืชืžื™ื“), ืื‘ืœ ืืชื” ืชืขื‘ื™ืจ ืืช ื›ืœ ื”ืื—ืจื™ื•ืช ืขืœ ื›ืชืคื™ื• ืฉืœ ืžื™ืฉื”ื• ืื—ืจ. ืื• ืœื ื”ื›ืœ?.. ื‘ื•ืื• ื ื–ื›ื•ืจ ืืช ื”ืจืขื™ื•ืŸ ืฉืœ ืื‘ื˜ื—ื” ืžืฉื•ืชืคืช ื•ื ื‘ื™ืŸ ืฉืื ื—ื ื• ืœื ื™ื›ื•ืœื™ื ืœื”ืกื™ื˜ ืฉื•ื ื“ื‘ืจ - ื ืฆื˜ืจืš ืœื”ื‘ื™ืŸ ื‘ืื•ืคืŸ ืขืฆืžืื™ ื›ื™ืฆื“ ืกืคืงื™ ืขื ืŸ ืฉื•ื ื™ื ืžืกืคืงื™ื ื ื™ื˜ื•ืจ ืฉืœ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœ ื”ื ืชื•ื ื™ื, ื”ืืคืœื™ืงืฆื™ื•ืช, ื”ืžื›ื•ื ื•ืช ื”ื•ื•ื™ืจื˜ื•ืืœื™ื•ืช ื•ืžืฉืื‘ื™ื ืื—ืจื™ื ืฉืœื›ื ืžืชืืจื— ื‘ืขื ืŸ. ื•ื ืชื—ื™ืœ ื‘ืžื” ืฉืืžื–ื•ืŸ ืžืฆื™ืขื” ื‘ื—ืœืง ื–ื”.

ื“ื•ื’ืžื”: ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘-IaaS ืขืœ ื‘ืกื™ืก AWS

ื›ืŸ, ื›ืŸ, ืื ื™ ืžื‘ื™ืŸ ืฉืืžื–ื•ืŸ ื”ื™ื ืœื ื”ื“ื•ื’ืžื” ื”ื˜ื•ื‘ื” ื‘ื™ื•ืชืจ ื‘ืฉืœ ื”ืขื•ื‘ื“ื” ืฉืžื“ื•ื‘ืจ ื‘ืฉื™ืจื•ืช ืืžืจื™ืงืื™ ื•ื ื™ืชืŸ ืœื—ืกื•ื ืื•ืชื• ื›ื—ืœืง ืžื”ืžืื‘ืง ื‘ืงื™ืฆื•ื ื™ื•ืช ื•ื”ืคืฆืช ื”ืžื™ื“ืข ื”ืืกื•ืจ ื‘ืจื•ืกื™ื”. ืื‘ืœ ื‘ืคืจืกื•ื ื–ื” ืื ื™ ืจืง ืจื•ืฆื” ืœื”ืจืื•ืช ื›ื™ืฆื“ ืคืœื˜ืคื•ืจืžื•ืช ืขื ืŸ ืฉื•ื ื•ืช ื ื‘ื“ืœื•ืช ื‘ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœื”ืŸ ื•ืœืžื” ื›ื“ืื™ ืœืฉื™ื ืœื‘ ื‘ืขืช ื”ืขื‘ืจืช ืชื”ืœื™ื›ื™ ื”ืžืคืชื— ืฉืœืš ืœืขื ื ื™ื ืžื ืงื•ื“ืช ืžื‘ื˜ ืื‘ื˜ื—ื”. ื•ื‘ื›ืŸ, ืื ื—ืœืง ืžื”ืžืคืชื—ื™ื ื”ืจื•ืกื™ื ืฉืœ ืคืชืจื•ื ื•ืช ืขื ืŸ ื™ืœืžื“ื• ืžืฉื”ื• ืฉื™ืžื•ืฉื™ ืขื‘ื•ืจ ืขืฆืžื, ืื– ื–ื” ื™ื”ื™ื” ื ื”ื“ืจ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื”ื“ื‘ืจ ื”ืจืืฉื•ืŸ ืฉื™ืฉ ืœื•ืžืจ ื”ื•ื ืฉืืžื–ื•ืŸ ืื™ื ื” ืžื‘ืฆืจ ื‘ืœืชื™ ื—ื“ื™ืจ. ืชืงืจื™ื•ืช ืฉื•ื ื•ืช ืงื•ืจื•ืช ื‘ืื•ืคืŸ ืงื‘ื•ืข ืœืœืงื•ื—ื•ืชื™ื•. ืœื“ื•ื’ืžื”, ื”ืฉืžื•ืช, ื”ื›ืชื•ื‘ื•ืช, ืชืืจื™ื›ื™ ื”ืœื™ื“ื” ื•ืžืกืคืจื™ ื”ื˜ืœืคื•ืŸ ืฉืœ 198 ืžื™ืœื™ื•ืŸ ืžืฆื‘ื™ืขื™ื ื ื’ื ื‘ื• ืž-Deep Root Analytics. ื—ื‘ืจืช ื ื™ื™ืก ืกื™ืกื˜ืžืก ื”ื™ืฉืจืืœื™ืช ื’ื ื‘ื” 14 ืžื™ืœื™ื•ืŸ ืจืฉื•ืžื•ืช ืฉืœ ืžื ื•ื™ื™ Verizon. ืขื ื–ืืช, ื”ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ AWS ืžืืคืฉืจื•ืช ืœืš ืœื–ื”ื•ืช ืžื’ื•ื•ืŸ ืจื—ื‘ ืฉืœ ืื™ืจื•ืขื™ื. ืœื“ื•ื’ืžื”:

  • ื”ืฉืคืขื” ืขืœ ืชืฉืชื™ืช (DDoS)
  • ืคื’ื™ืขื” ื‘ืฆื•ืžืช (ื”ื–ืจืงืช ืคืงื•ื“ื”)
  • ืคื’ื™ืขื” ื‘ื—ืฉื‘ื•ืŸ ื•ื’ื™ืฉื” ืœื ืžื•ืจืฉื™ืช
  • ืชืฆื•ืจื” ื•ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื’ื•ื™ื•ืช
  • ืžืžืฉืงื™ื ื•ืžืžืฉืงื™ API ืœื ืžืื•ื‘ื˜ื—ื™ื.

ืื™ ื”ืชืืžื” ื–ื• ื ื•ื‘ืขืช ืžื›ืš ืฉื›ืคื™ ืฉื’ื™ืœื™ื ื• ืœืขื™ืœ, ื”ืœืงื•ื— ืขืฆืžื• ืื—ืจืื™ ืขืœ ืื‘ื˜ื—ืช ื ืชื•ื ื™ ื”ืœืงื•ื—. ื•ืื ื”ื•ื ืœื ื˜ืจื— ืœื”ืคืขื™ืœ ืžื ื’ื ื•ื ื™ ื”ื’ื ื” ื•ืœื ื”ืคืขื™ืœ ื›ืœื™ ื ื™ื˜ื•ืจ, ืื– ื”ื•ื ื™ืœืžื“ ืขืœ ื”ืื™ืจื•ืข ืจืง ืžื”ืชืงืฉื•ืจืช ืื• ืžืœืงื•ื—ื•ืชื™ื•.

ื›ื“ื™ ืœื–ื”ื•ืช ืชืงืจื™ื•ืช, ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืžื’ื•ื•ืŸ ืจื—ื‘ ืฉืœ ืฉื™ืจื•ืชื™ ื ื™ื˜ื•ืจ ืฉื•ื ื™ื ืฉืคื•ืชื—ื• ืขืœ ื™ื“ื™ ืืžื–ื•ืŸ (ืื ื›ื™ ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืžืฉืœื™ืžื™ื ืืœื” ืขืœ ื™ื“ื™ ื›ืœื™ื ื—ื™ืฆื•ื ื™ื™ื ื›ื’ื•ืŸ osquery). ืœื›ืŸ, ื‘-AWS, ื›ืœ ืคืขื•ืœื•ืช ื”ืžืฉืชืžืฉ ืžื ื•ื˜ืจื•ืช, ืœืœื ืงืฉืจ ืœืื•ืคืŸ ื‘ื™ืฆื•ืขืŸ - ื“ืจืš ืžืกื•ืฃ ื”ื ื™ื”ื•ืœ, ืฉื•ืจืช ื”ืคืงื•ื“ื”, SDK ืื• ืฉื™ืจื•ืชื™ AWS ืื—ืจื™ื. ื›ืœ ื”ืจืฉื•ืžื•ืช ืฉืœ ื”ืคืขื™ืœื•ืช ืฉืœ ื›ืœ ื—ืฉื‘ื•ืŸ AWS (ื›ื•ืœืœ ืฉื ืžืฉืชืžืฉ, ืคืขื•ืœื”, ืฉื™ืจื•ืช, ืคืจืžื˜ืจื™ ืคืขื™ืœื•ืช ื•ืชื•ืฆืื”) ื•ื”ืฉื™ืžื•ืฉ ื‘-API ื–ืžื™ื ื™ื ื“ืจืš AWS CloudTrail. ืืชื” ื™ื›ื•ืœ ืœืฆืคื•ืช ื‘ืื™ืจื•ืขื™ื ืืœื• (ื›ื’ื•ืŸ ื›ื ื™ืกื•ืช ืœืžืกื•ืฃ AWS IAM) ืžืžืกื•ืฃ CloudTrail, ืœื ืชื— ืื•ืชื ื‘ืืžืฆืขื•ืช Amazon Athena, ืื• "ืžื™ืงื•ืจ ื—ื•ืฅ" ืฉืœื”ื ืœืคืชืจื•ื ื•ืช ื—ื™ืฆื•ื ื™ื™ื ื›ื’ื•ืŸ Splunk, AlienVault ื•ื›ื•'. ื™ื•ืžื ื™ AWS CloudTrail ืขืฆืžื ืžืžื•ืงืžื™ื ื‘ื“ืœื™ AWS S3 ืฉืœืš.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืฉื ื™ ืฉื™ืจื•ืชื™ AWS ืื—ืจื™ื ืžืกืคืงื™ื ืขื•ื“ ืžืกืคืจ ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ื—ืฉื•ื‘ื•ืช. ืจืืฉื™ืช, Amazon CloudWatch ื”ื•ื ืฉื™ืจื•ืช ื ื™ื˜ื•ืจ ืœืžืฉืื‘ื™ื ื•ืืคืœื™ืงืฆื™ื•ืช AWS ืฉื‘ื™ืŸ ื”ื™ืชืจ ืžืืคืฉืจ ืœืš ืœื–ื”ื•ืช ื—ืจื™ื’ื•ืช ืฉื•ื ื•ืช ื‘ืขื ืŸ ืฉืœืš. ื›ืœ ืฉื™ืจื•ืชื™ ื”-AWS ื”ืžื•ื‘ื ื™ื, ื›ื’ื•ืŸ Amazon Elastic Compute Cloud (ืฉืจืชื™ื), Amazon Relational Database Service (ืžืกื“ื™ ื ืชื•ื ื™ื), Amazon Elastic MapReduce (ื ื™ืชื•ื— ื ืชื•ื ื™ื), ื•ืขื•ื“ 30 ืฉื™ืจื•ืชื™ ืืžื–ื•ืŸ, ืžืฉืชืžืฉื™ื ื‘- Amazon CloudWatch ื›ื“ื™ ืœืื—ืกืŸ ืืช ื”ื™ื•ืžื ื™ื ืฉืœื”ื. ืžืคืชื—ื™ื ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘-API ื”ืคืชื•ื— ืฉืœ Amazon CloudWatch ื›ื“ื™ ืœื”ื•ืกื™ืฃ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ื ื™ื˜ื•ืจ ื™ื•ืžื ื™ื ืœื™ื™ืฉื•ืžื™ื ื•ืฉื™ืจื•ืชื™ื ืžื•ืชืืžื™ื ืื™ืฉื™ืช, ืžื” ืฉืžืืคืฉืจ ืœื”ื ืœื”ืจื—ื™ื‘ ืืช ื”ื™ืงืฃ ื ื™ืชื•ื— ื”ืื™ืจื•ืขื™ื ื‘ื”ืงืฉืจ ืื‘ื˜ื—ื”.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืฉื ื™ืช, ืฉื™ืจื•ืช VPC Flow Logs ืžืืคืฉืจ ืœืš ืœื ืชื— ืืช ืชืขื‘ื•ืจืช ื”ืจืฉืช ื”ื ืฉืœื—ืช ืื• ื”ืžืชืงื‘ืœืช ืขืœ ื™ื“ื™ ืฉืจืชื™ ื”-AWS ืฉืœืš (ื—ื™ืฆื•ื ื™ืช ืื• ืคื ื™ืžื™ืช), ื›ืžื• ื’ื ื‘ื™ืŸ ืฉื™ืจื•ืชื™ ืžื™ืงืจื•. ื›ืืฉืจ ื›ืœ ืื—ื“ ืžืžืฉืื‘ื™ ื”-AWS VPC ืฉืœืš ืžืงื™ื™ื ืื™ื ื˜ืจืืงืฆื™ื” ืขื ื”ืจืฉืช, VPC Flow Logs ืžืชืขื“ ืคืจื˜ื™ื ืขืœ ืชืขื‘ื•ืจืช ื”ืจืฉืช, ื›ื•ืœืœ ืžืžืฉืง ื”ืžืงื•ืจ ื•ื”ืžืžืฉืง ืฉืœ ืจืฉืช ื”ื™ืขื“, ื›ืžื• ื’ื ื›ืชื•ื‘ื•ืช IP, ื™ืฆื™ืื•ืช, ืคืจื•ื˜ื•ืงื•ืœ, ืžืกืคืจ ื‘ืชื™ื ื•ืžืกืคืจ ืžื ื•ืช ืฉืืชื” ืจืื”. ืืœื• ื”ืžื ื•ืกื™ื ื‘ืื‘ื˜ื—ืช ืจืฉืช ืžืงื•ืžื™ืช ื™ื–ื”ื• ื–ืืช ื›ืžืงื‘ื™ืœ ืœืฉืจืฉื•ืจื™ื ื ื˜ืคืœื•, ืฉื ื™ืชืŸ ืœื™ืฆื•ืจ ืขืœ ื™ื“ื™ ืžืชื’ื™ื, ื ืชื‘ื™ื ื•ื—ื•ืžื•ืช ืืฉ ื‘ืจืžื” ืืจื’ื•ื ื™ืช. ื™ื•ืžื ื™ื ืืœื• ื—ืฉื•ื‘ื™ื ืœืžื˜ืจื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ืžื›ื™ื•ื•ืŸ ืฉื‘ื ื™ื’ื•ื“ ืœืื™ืจื•ืขื™ื ืขืœ ืคืขื•ืœื•ืช ื”ืžืฉืชืžืฉื™ื ื•ื”ื™ื™ืฉื•ืžื™ื, ื”ื ื’ื ืžืืคืฉืจื™ื ืœืš ืœื ืœืคืกืคืก ืื™ื ื˜ืจืืงืฆื™ื•ืช ืจืฉืช ื‘ืกื‘ื™ื‘ืช ื”ืขื ืŸ ื”ืคืจื˜ื™ ื”ื•ื•ื™ืจื˜ื•ืืœื™ ืฉืœ AWS.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœืกื™ื›ื•ื, ืฉืœื•ืฉืช ืฉื™ืจื•ืชื™ ื”-AWS ื”ืœืœื• - AWS CloudTrail, Amazon CloudWatch ื•-VPC Flow Logs - ืžืกืคืงื™ื ื™ื—ื“ ืชื•ื‘ื ื” ื—ื–ืงื” ืœืžื“ื™ ืœื’ื‘ื™ ื”ืฉื™ืžื•ืฉ ื‘ื—ืฉื‘ื•ื ืš, ื”ืชื ื”ื’ื•ืช ื”ืžืฉืชืžืฉ, ื ื™ื”ื•ืœ ื”ืชืฉืชื™ืช, ืคืขื™ืœื•ืช ื”ืืคืœื™ืงืฆื™ื•ืช ื•ื”ืฉื™ืจื•ืช ื•ืคืขื™ืœื•ืช ื”ืจืฉืช ืฉืœืš. ืœื“ื•ื’ืžื”, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื ื›ื“ื™ ืœื–ื”ื•ืช ืืช ื”ื—ืจื™ื’ื•ืช ื”ื‘ืื•ืช:

  • ื ื™ืกื™ื•ื ื•ืช ืœืกืจื•ืง ืืช ื”ืืชืจ, ื—ื™ืคื•ืฉ ื“ืœืชื•ืช ืื—ื•ืจื™ื•ืช, ื—ื™ืคื•ืฉ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืืžืฆืขื•ืช ืคืจืฆื™ "404 ืฉื’ื™ืื•ืช".
  • ื”ืชืงืคื•ืช ื”ื–ืจืงื” (ืœื“ื•ื’ืžื”, ื”ื–ืจืงืช SQL) ื‘ืืžืฆืขื•ืช ื”ืชืคืจืฆื•ื™ื•ืช ืฉืœ "500 ืฉื’ื™ืื•ืช".
  • ื›ืœื™ ื”ืชืงืคื” ื™ื“ื•ืขื™ื ื”ื sqlmap, nikto, w3af, nmap ื•ื›ื•'. ื‘ืืžืฆืขื•ืช ื ื™ืชื•ื— ืฉืœ ื”ืฉื“ื” User Agent.

Amazon Web Services ืคื™ืชื—ื” ื’ื ืฉื™ืจื•ืชื™ื ื ื•ืกืคื™ื ืœืžื˜ืจื•ืช ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ ื”ืžืืคืฉืจื™ื ืœืš ืœืคืชื•ืจ ื‘ืขื™ื•ืช ืจื‘ื•ืช ืื—ืจื•ืช. ืœื“ื•ื’ืžื”, ืœ-AWS ื™ืฉ ืฉื™ืจื•ืช ืžื•ื‘ื ื” ืœื‘ื™ืงื•ืจืช ืžื“ื™ื ื™ื•ืช ื•ืชืฆื•ืจื•ืช - AWS Config. ืฉื™ืจื•ืช ื–ื” ืžืกืคืง ื‘ื™ืงื•ืจืช ืจืฆื™ืคื” ืฉืœ ืžืฉืื‘ื™ ื”-AWS ืฉืœืš ื•ื”ืชืฆื•ืจื•ืช ืฉืœื”ื. ื ื™ืงื— ื“ื•ื’ืžื” ืคืฉื•ื˜ื”: ื ื ื™ื— ืฉืืชื” ืจื•ืฆื” ืœื•ื•ื“ื ืฉืกื™ืกืžืื•ืช ืžืฉืชืžืฉ ืžื•ืฉื‘ืชื•ืช ื‘ื›ืœ ื”ืฉืจืชื™ื ืฉืœืš ื•ืฉื”ื’ื™ืฉื” ืืคืฉืจื™ืช ืจืง ืขืœ ืกืžืš ืื™ืฉื•ืจื™ื. AWS Config ืžืงืœื” ืœื‘ื“ื•ืง ื–ืืช ืขื‘ื•ืจ ื›ืœ ื”ืฉืจืชื™ื ืฉืœืš. ื™ืฉื ืŸ ืžื“ื™ื ื™ื•ืช ื ื•ืกืคืช ืฉื ื™ืชืŸ ืœื”ื—ื™ืœ ืขืœ ืฉืจืชื™ ื”ืขื ืŸ ืฉืœืš: "ืืฃ ืฉืจืช ืœื ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืคื•ืจื˜ 22", "ืจืง ืžื ื”ืœื™ื ื™ื›ื•ืœื™ื ืœืฉื ื•ืช ื—ื•ืงื™ ื—ื•ืžืช ืืฉ" ืื• "ืจืง ื”ืžืฉืชืžืฉ Ivashko ื™ื›ื•ืœ ืœื™ืฆื•ืจ ื—ืฉื‘ื•ื ื•ืช ืžืฉืชืžืฉ ื—ื“ืฉื™ื, ื•ื”ื•ื ื™ื›ื•ืœ ืœืขืฉื•ืช ื–ืืช ืจืง ื‘ื™ืžื™ ืฉืœื™ืฉื™. " ื‘ืงื™ืฅ 2016, ืฉื™ืจื•ืช AWS Config ื”ื•ืจื—ื‘ ื›ื“ื™ ืœื”ืคื•ืš ืืช ื–ื™ื”ื•ื™ ื”ืคืจื•ืช ืฉืœ ืžื“ื™ื ื™ื•ืช ืžืคื•ืชื—ืช ืœืื•ื˜ื•ืžื˜ื™ืช. ื›ืœืœื™ ื”ืชืฆื•ืจื” ืฉืœ AWS ื”ื ื‘ืขืฆื ื‘ืงืฉื•ืช ืชืฆื•ืจื” ืžืชืžืฉื›ื•ืช ืขื‘ื•ืจ ืฉื™ืจื•ืชื™ ืืžื–ื•ืŸ ืฉื‘ื”ื ืืชื” ืžืฉืชืžืฉ, ืฉื™ื•ืฆืจื•ืช ืื™ืจื•ืขื™ื ืื ื”ืžื“ื™ื ื™ื•ืช ื”ืžืชืื™ืžื” ืžื•ืคืจืช. ืœื“ื•ื’ืžื”, ื‘ืžืงื•ื ืœื”ืจื™ืฅ ืžืขืช ืœืขืช ืฉืื™ืœืชื•ืช AWS Config ื›ื“ื™ ืœื•ื•ื“ื ืฉื›ืœ ื”ื“ื™ืกืงื™ื ื‘ืฉืจืช ื•ื™ืจื˜ื•ืืœื™ ืžื•ืฆืคื ื™ื, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื›ืœืœื™ AWS Config ื›ื“ื™ ืœื‘ื“ื•ืง ื‘ืื•ืคืŸ ืจืฆื™ืฃ ื“ื™ืกืงื™ื ืฉืœ ืฉืจืช ื›ื“ื™ ืœื•ื•ื“ื ืฉืชื ืื™ ื–ื” ืžืชืงื™ื™ื. ื•ื”ื›ื™ ื—ืฉื•ื‘, ื‘ื”ืงืฉืจ ืฉืœ ืคืจืกื•ื ื–ื”, ื›ืœ ื”ืคืจื” ืžื™ื™ืฆืจืช ืื™ืจื•ืขื™ื ืฉื ื™ืชืŸ ืœื ืชื— ืขืœ ื™ื“ื™ ืฉื™ืจื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœืš.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœ-AWS ื™ืฉ ื’ื ืืช ื”ืžืงื‘ื™ืœื” ืฉืœื• ืœืคืชืจื•ื ื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข ืืจื’ื•ื ื™ื™ื ืžืกื•ืจืชื™ื™ื, ืฉื’ื ื™ื•ืฆืจื™ื ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืฉืืชื” ื™ื›ื•ืœ ื•ืฆืจื™ืš ืœื ืชื—:

  • ื–ื™ื”ื•ื™ ื—ื“ื™ืจื” - AWS GuardDuty
  • ื‘ืงืจืช ื“ืœื™ืคื•ืช ืžื™ื“ืข - AWS Macie
  • EDR (ืœืžืจื•ืช ืฉื”ื•ื ืžื“ื‘ืจ ืขืœ ื ืงื•ื“ื•ืช ืงืฆื” ื‘ืขื ืŸ ื‘ืฆื•ืจื” ืงืฆืช ืžื•ื–ืจื”) - AWS Cloudwatch + ืคืชืจื•ื ื•ืช ืงื•ื“ ืคืชื•ื— Osquery ืื• GRR
  • ื ื™ืชื•ื— Netflow - AWS Cloudwatch + AWS VPC Flow
  • ื ื™ืชื•ื— DNS - AWS Cloudwatch + AWS Route53
  • AD - AWS Directory Service
  • ื ื™ื”ื•ืœ ื—ืฉื‘ื•ื ื•ืช - AWS IAM
  • SSO - AWS SSO
  • ื ื™ืชื•ื— ืื‘ื˜ื—ื” - AWS Inspector
  • ื ื™ื”ื•ืœ ืชืฆื•ืจื” - AWS Config
  • WAF - AWS WAF.

ืœื ืืชืืจ ื‘ืคื™ืจื•ื˜ ืืช ื›ืœ ืฉื™ืจื•ืชื™ ืืžื–ื•ืŸ ืฉืขืฉื•ื™ื™ื ืœื”ื™ื•ืช ืฉื™ืžื•ืฉื™ื™ื ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข. ื”ืขื™ืงืจ ืœื”ื‘ื™ืŸ ืฉื›ื•ืœื ื™ื›ื•ืœื™ื ืœื™ื™ืฆืจ ืื™ืจื•ืขื™ื ืฉืื ื—ื ื• ื™ื›ื•ืœื™ื ื•ืฆืจื™ื›ื™ื ืœื ืชื— ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข, ืชื•ืš ืฉื™ืžื•ืฉ ืœืฆื•ืจืš ื–ื” ื”ืŸ ื‘ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ ืืžื–ื•ืŸ ืขืฆืžื” ื•ื”ืŸ ื‘ืคืชืจื•ื ื•ืช ื—ื™ืฆื•ื ื™ื™ื, ืœืžืฉืœ, SIEM, ืฉื™ื›ื•ืœื™ื ืงื— ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืœืžืจื›ื– ื”ื ื™ื˜ื•ืจ ืฉืœืš ื•ื ืชื— ืื•ืชื ืฉื ื™ื—ื“ ืขื ืื™ืจื•ืขื™ื ืžืฉื™ืจื•ืชื™ ืขื ืŸ ืื—ืจื™ื ืื• ืžืชืฉืชื™ืช ืคื ื™ืžื™ืช, ื”ื™ืงืคื™ืช ืื• ืžื›ืฉื™ืจื™ื ื ื™ื™ื“ื™ื.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื‘ื›ืœ ืžืงืจื”, ื”ื›ืœ ืžืชื—ื™ืœ ื‘ืžืงื•ืจื•ืช ื”ื ืชื•ื ื™ื ืฉืžืกืคืงื™ื ืœื›ื ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข. ืžืงื•ืจื•ืช ืืœื” ื›ื•ืœืœื™ื ื‘ื™ืŸ ื”ื™ืชืจ:

  • CloudTrail - ืฉื™ืžื•ืฉ ื‘-API ื•ืคืขื•ืœื•ืช ืžืฉืชืžืฉ
  • ื™ื•ืขืฅ ืžื”ื™ืžืŸ - ื‘ื“ื™ืงืช ืื‘ื˜ื—ื” ืžื•ืœ ืฉื™ื˜ื•ืช ืขื‘ื•ื“ื” ืžื•ืžืœืฆื•ืช
  • Config - ืžืœืื™ ื•ืชืฆื•ืจื” ืฉืœ ื—ืฉื‘ื•ื ื•ืช ื•ื”ื’ื“ืจื•ืช ืฉื™ืจื•ืช
  • VPC Flow Logs - ื—ื™ื‘ื•ืจื™ื ืœืžืžืฉืงื™ื ื•ื™ืจื˜ื•ืืœื™ื™ื
  • IAM - ืฉื™ืจื•ืช ื–ื™ื”ื•ื™ ื•ืื™ืžื•ืช
  • ELB Access Logs - Load Balancer
  • ืžืคืงื— - ืคืจืฆื•ืช ืืคืœื™ืงืฆื™ื•ืช
  • S3 - ืื—ืกื•ืŸ ืงื‘ืฆื™ื
  • CloudWatch - ืคืขื™ืœื•ืช ื™ื™ืฉื•ืžื™ื
  • SNS ื”ื•ื ืฉื™ืจื•ืช ื”ืชืจืื•ืช.

ืืžื–ื•ืŸ, ืขืœ ืืฃ ืฉื”ื™ื ืžืฆื™ืขื” ืžื’ื•ื•ืŸ ื›ื–ื” ืฉืœ ืžืงื•ืจื•ืช ื•ื›ืœื™ื ืœืื™ืจื•ืขื™ื ืœื“ื•ืจ ืฉืœื”ื, ืžื•ื’ื‘ืœืช ืžืื•ื“ ื‘ื™ื›ื•ืœืชื” ืœื ืชื— ืืช ื”ื ืชื•ื ื™ื ืฉื ืืกืคื• ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข. ืชืฆื˜ืจืš ืœืœืžื•ื“ ื‘ืื•ืคืŸ ืขืฆืžืื™ ืืช ื”ื™ื•ืžื ื™ื ื”ื–ืžื™ื ื™ื, ืœื—ืคืฉ ืื™ื ื“ื™ืงื˜ื•ืจื™ื ืจืœื•ื•ื ื˜ื™ื™ื ืฉืœ ืคืฉืจื” ื‘ื”ื. AWS Security Hub, ืฉืืžื–ื•ืŸ ื”ืฉื™ืงื” ืœืื—ืจื•ื ื”, ืฉื•ืืคืช ืœืคืชื•ืจ ื‘ืขื™ื” ื–ื• ืขืœ ื™ื“ื™ ื”ืคื™ื›ืช SIEM ื‘ืขื ืŸ ืขื‘ื•ืจ AWS. ืื‘ืœ ืขื“ ื›ื” ื”ื•ื ืจืง ื‘ืชื—ื™ืœืช ื“ืจื›ื• ื•ื”ื•ื ืžื•ื’ื‘ืœ ื”ืŸ ืขืœ ื™ื“ื™ ืžืกืคืจ ื”ืžืงื•ืจื•ืช ืื™ืชื ื”ื•ื ืขื•ื‘ื“ ื•ื”ืŸ ืขืœ ื™ื“ื™ ืžื’ื‘ืœื•ืช ืื—ืจื•ืช ืฉื ืงื‘ืขื• ืขืœ ื™ื“ื™ ื”ืืจื›ื™ื˜ืงื˜ื•ืจื” ื•ื”ืžื ื•ื™ื™ื ืฉืœ ืืžื–ื•ืŸ ืขืฆืžื”.

ื“ื•ื’ืžื”: ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘-IaaS ืžื‘ื•ืกืก ืขืœ Azure

ืื ื™ ืœื ืจื•ืฆื” ืœื”ื™ื›ื ืก ืœื•ื•ื™ื›ื•ื— ืืจื•ืš ืœื’ื‘ื™ ืžื™ ืžืฉืœื•ืฉืช ืกืคืงื™ ื”ืขื ืŸ (ืืžื–ื•ืŸ, ืžื™ืงืจื•ืกื•ืคื˜ ืื• ื’ื•ื’ืœ) ืขื“ื™ืฃ (ื‘ืžื™ื•ื—ื“ ืฉืœื›ืœ ืื—ื“ ืžื”ื ืขื“ื™ื™ืŸ ื™ืฉ ืืช ื”ืคืจื˜ื™ื ื”ืกืคืฆื™ืคื™ื™ื ืฉืœื• ื•ื”ื•ื ืžืชืื™ื ืœืคืชืจื•ืŸ ื‘ืขื™ื•ืช ืžืฉืœื•); ื‘ื•ืื• ื ืชืžืงื“ ื‘ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉื”ืฉื—ืงื ื™ื ื”ืœืœื• ืžืกืคืงื™ื. ื—ื™ื™ื‘ื™ื ืœื”ื•ื“ื•ืช ืฉืืžื–ื•ืŸ AWS ื”ื™ื™ืชื” ืžื”ืจืืฉื•ื ื•ืช ื‘ืกื’ืžื ื˜ ื”ื–ื” ื•ืœื›ืŸ ื”ืชืงื“ืžื” ื”ื›ื™ ื”ืจื‘ื” ืžื‘ื—ื™ื ืช ืคื•ื ืงืฆื™ื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœื” (ืœืžืจื•ืช ืฉืจื‘ื™ื ืžื•ื“ื™ื ืฉืงืฉื” ืœื”ืฉืชืžืฉ ื‘ื”ืŸ). ืื‘ืœ ื–ื” ืœื ืื•ืžืจ ืฉื ืชืขืœื ืžื”ื”ื–ื“ืžื ื•ื™ื•ืช ืฉืžื™ืงืจื•ืกื•ืคื˜ ื•ื’ื•ื’ืœ ืžืกืคืงื•ืช ืœื ื•.

ืžื•ืฆืจื™ ืžื™ืงืจื•ืกื•ืคื˜ ืชืžื™ื“ ื”ื™ื• ืžื•ื‘ื—ื ื™ื ื‘"ืคืชื™ื—ื•ืช" ืฉืœื”ื ื•ื‘-Azure ื”ืžืฆื‘ ื“ื•ืžื”. ืœื“ื•ื’ืžื”, ืื AWS ื•-GCP ืชืžื™ื“ ื™ื•ืฆืื™ื ืžื”ืžื•ืฉื’ "ืžื” ืฉืืกื•ืจ ืืกื•ืจ", ืื– ืœ-Azure ื™ืฉ ืืช ื”ื’ื™ืฉื” ื”ื”ืคื•ื›ื” ื‘ื“ื™ื•ืง. ืœื“ื•ื’ืžื”, ื‘ืขืช ื™ืฆื™ืจืช ืจืฉืช ื•ื™ืจื˜ื•ืืœื™ืช ื‘ืขื ืŸ ื•ื‘ืชื•ื›ื• ืžื›ื•ื ื” ื•ื™ืจื˜ื•ืืœื™ืช, ื›ืœ ื”ืคื•ืจื˜ื™ื ื•ื”ืคืจื•ื˜ื•ืงื•ืœื™ื ืคืชื•ื—ื™ื ื•ืžื•ืจืฉื™ื ื›ื‘ืจื™ืจืช ืžื—ื“ืœ. ืœื›ืŸ, ืชืฆื˜ืจื›ื• ืœื”ืฉืงื™ืข ืงืฆืช ื™ื•ืชืจ ืžืืžืฅ ื‘ื”ื’ื“ืจื” ื”ืจืืฉื•ื ื™ืช ืฉืœ ืžืขืจื›ืช ื‘ืงืจืช ื”ื’ื™ืฉื” ื‘ืขื ืŸ ืžื‘ื™ืช ืžื™ืงืจื•ืกื•ืคื˜. ื•ื–ื” ื’ื ืžื˜ื™ืœ ืขืœื™ืš ื“ืจื™ืฉื•ืช ืžื—ืžื™ืจื•ืช ื™ื•ืชืจ ืžื‘ื—ื™ื ืช ื ื™ื˜ื•ืจ ืคืขื™ืœื•ืช ื‘ืขื ืŸ Azure.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœ-AWS ื™ืฉ ื™ื™ื—ื•ื“ ื”ืงืฉื•ืจ ืœืขื•ื‘ื“ื” ืฉื›ืืฉืจ ืืชื” ืžื ื˜ืจ ืืช ื”ืžืฉืื‘ื™ื ื”ื•ื•ื™ืจื˜ื•ืืœื™ื™ื ืฉืœืš, ืื ื”ื ืžืžื•ืงืžื™ื ื‘ืื–ื•ืจื™ื ืฉื•ื ื™ื, ืื– ื™ืฉ ืœืš ืงืฉื™ื™ื ื‘ืฉื™ืœื•ื‘ ื›ืœ ื”ืื™ืจื•ืขื™ื ื•ื”ื ื™ืชื•ื— ื”ืžืื•ื—ื“ ืฉืœื”ื, ื›ื“ื™ ืœืžื ื•ืข ืžื”ื ืืชื” ืฆืจื™ืš ืœื ืงื•ื˜ ื˜ืจื™ืงื™ื ืฉื•ื ื™ื, ื›ื’ื•ืŸ ืฆื•ืจ ืงื•ื“ ืžืฉืœืš ืขื‘ื•ืจ AWS Lambda ืฉื™ืขื‘ื™ืจ ืื™ืจื•ืขื™ื ื‘ื™ืŸ ืื–ื•ืจื™ื. ืœ-Azure ืื™ืŸ ืืช ื”ื‘ืขื™ื” ื”ื–ื• - ืžื ื’ื ื•ืŸ ื™ื•ืžืŸ ื”ืคืขื™ืœื•ืช ืฉืœื• ืขื•ืงื‘ ืื—ืจ ื›ืœ ื”ืคืขื™ืœื•ืช ื‘ื›ืœ ื”ืืจื’ื•ืŸ ืœืœื ื”ื’ื‘ืœื•ืช. ืื•ืชื• ื”ื“ื‘ืจ ื—ืœ ืขืœ AWS Security Hub, ืืฉืจ ืคื•ืชื—ื” ืœืื—ืจื•ื ื” ืขืœ ื™ื“ื™ ืืžื–ื•ืŸ ื›ื“ื™ ืœืื—ื“ ืคื•ื ืงืฆื™ื•ืช ืื‘ื˜ื—ื” ืจื‘ื•ืช ื‘ืชื•ืš ืžืจื›ื– ืื‘ื˜ื—ื” ืื—ื“, ืืš ืจืง ื‘ืื–ื•ืจ ืฉืœื”, ืืฉืจ, ืขื ื–ืืช, ืื™ื ื• ืจืœื•ื•ื ื˜ื™ ืขื‘ื•ืจ ืจื•ืกื™ื”. ืœ-Azure ื™ืฉ ืžืจื›ื– ืื‘ื˜ื—ื” ืžืฉืœื”, ืฉืื™ื ื• ืžื—ื•ื™ื‘ ืœื”ื’ื‘ืœื•ืช ืื–ื•ืจื™ื•ืช, ื”ืžืกืคืง ื’ื™ืฉื” ืœื›ืœ ืชื›ื•ื ื•ืช ื”ืื‘ื˜ื—ื” ืฉืœ ืคืœื˜ืคื•ืจืžืช ื”ืขื ืŸ. ื™ืชืจื” ืžื›ืš, ืขื‘ื•ืจ ืฆื•ื•ืชื™ื ืžืงื•ืžื™ื™ื ืฉื•ื ื™ื ื”ื•ื ื™ื›ื•ืœ ืœืกืคืง ืžืขืจืš ื™ื›ื•ืœื•ืช ื”ื’ื ื” ืžืฉืœื•, ื›ื•ืœืœ ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ื”ืžื ื•ื”ืœื™ื ืขืœ ื™ื“ื. AWS Security Hub ืขื“ื™ื™ืŸ ื‘ื“ืจืš ืœื”ืคื•ืš ืœื“ื•ืžื” ืœ-Azure Security Center. ืื‘ืœ ื›ื“ืื™ ืœื”ื•ืกื™ืฃ ื–ื‘ื•ื‘ - ืืชื” ื™ื›ื•ืœ ืœืกื—ื•ื˜ ืž-Azure ื”ืจื‘ื” ืžืžื” ืฉืชื•ืืจ ื‘ืขื‘ืจ ื‘-AWS, ืื‘ืœ ื–ื” ื ืขืฉื” ื‘ืฆื•ืจื” ื ื•ื—ื” ืจืง ืขื‘ื•ืจ Azure AD, Azure Monitor ื•-Azure Security Center. ื›ืœ ืฉืืจ ืžื ื’ื ื•ื ื™ ื”ืื‘ื˜ื—ื” ืฉืœ Azure, ื›ื•ืœืœ ื ื™ืชื•ื— ืื™ืจื•ืขื™ ืื‘ื˜ื—ื”, ืขื“ื™ื™ืŸ ืœื ืžื ื•ื”ืœื™ื ื‘ืฆื•ืจื” ื”ื ื•ื—ื” ื‘ื™ื•ืชืจ. ื”ื‘ืขื™ื” ื ืคืชืจืช ื‘ื—ืœืงื” ืขืœ ื™ื“ื™ ื”-API, ืฉืžื—ืœื—ืœ ืœื›ืœ ืฉื™ืจื•ืชื™ Microsoft Azure, ืื‘ืœ ื–ื” ื™ื“ืจื•ืฉ ืžืžืš ืžืืžืฅ ื ื•ืกืฃ ื›ื“ื™ ืœืฉืœื‘ ืืช ื”ืขื ืŸ ืฉืœืš ืขื ื”-SOC ืฉืœืš ื•ื ื•ื›ื—ื•ืช ืฉืœ ืžื•ืžื—ื™ื ืžื•ืกืžื›ื™ื (ืœืžืขืฉื”, ื›ืžื• ื‘ื›ืœ SIEM ืื—ืจ ืฉืขื•ื‘ื“ ืขื ืขื ืŸ ืžืžืฉืงื™ API). ื›ืžื” SIEMs, ืขืœื™ื”ื ื™ื™ื“ื•ื ื• ื‘ื”ืžืฉืš, ื›ื‘ืจ ืชื•ืžื›ื™ื ื‘-Azure ื•ื™ื›ื•ืœื™ื ืœื”ืคื•ืš ืืช ืžืฉื™ืžืช ื”ื ื™ื˜ื•ืจ ืฉืœื” ืœืื•ื˜ื•ืžื˜ื™ืช, ืื‘ืœ ื™ืฉ ืœื” ื’ื ืงืฉื™ื™ื ืžืฉืœื” - ืœื ื›ื•ืœื ื™ื›ื•ืœื™ื ืœืืกื•ืฃ ืืช ื›ืœ ื”ื™ื•ืžื ื™ื ืฉื™ืฉ ืœ-Azure.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืื™ืกื•ืฃ ื•ื ื™ื˜ื•ืจ ืื™ืจื•ืขื™ื ื‘-Azure ื ื™ืชืŸ ื‘ืืžืฆืขื•ืช ืฉื™ืจื•ืช Azure Monitor, ืฉื”ื•ื ื”ื›ืœื™ ื”ืขื™ืงืจื™ ืœืื™ืกื•ืฃ, ืื—ืกื•ืŸ ื•ื ื™ืชื•ื— ื ืชื•ื ื™ื ื‘ืขื ืŸ ืฉืœ ืžื™ืงืจื•ืกื•ืคื˜ ื•ืžืฉืื‘ื™ื• - ืžืื’ืจื™ Git, ืงื•ื ื˜ื™ื™ื ืจื™ื, ืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช, ืืคืœื™ืงืฆื™ื•ืช ื•ื›ื•'. ื›ืœ ื”ื ืชื•ื ื™ื ืฉื ืืกืคื™ื ืขืœ ื™ื“ื™ Azure Monitor ืžื—ื•ืœืงื™ื ืœืฉืชื™ ืงื˜ื’ื•ืจื™ื•ืช - ืžื“ื“ื™ื, ื”ื ืืกืคื™ื ื‘ื–ืžืŸ ืืžืช ื•ืžืชืืจื™ื ืžื“ื“ื™ ื‘ื™ืฆื•ืขื™ื ืžืจื›ื–ื™ื™ื ืฉืœ ืขื ืŸ Azure, ื•ืœื•ื’ื™ื, ื”ืžื›ื™ืœื™ื ื ืชื•ื ื™ื ื”ืžืื•ืจื’ื ื™ื ื‘ืจืฉื•ืžื•ืช ื”ืžืืคื™ื™ื ื•ืช ื”ื™ื‘ื˜ื™ื ืžืกื•ื™ืžื™ื ืฉืœ ื”ืคืขื™ืœื•ืช ืฉืœ ืžืฉืื‘ื™ ื•ืฉื™ืจื•ืชื™ Azure. ื‘ื ื•ืกืฃ, ื‘ืืžืฆืขื•ืช ื”-Data Collector API, ืฉื™ืจื•ืช Azure Monitor ื™ื›ื•ืœ ืœืืกื•ืฃ ื ืชื•ื ื™ื ืžื›ืœ ืžืงื•ืจ REST ื›ื“ื™ ืœื‘ื ื•ืช ืชืจื—ื™ืฉื™ ื ื™ื˜ื•ืจ ืžืฉืœื•.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœื”ืœืŸ ืžืกืคืจ ืžืงื•ืจื•ืช ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืฉ-Azure ืžืฆื™ืขื” ืœืš ื•ืฉื ื™ืชืŸ ืœื’ืฉืช ืืœื™ื”ื ื“ืจืš Azure Portal, CLI, PowerShell ืื• REST API (ื•ื—ืœืงื ืจืง ื“ืจืš Azure Monitor/Insight API):

  • ื™ื•ืžื ื™ ืคืขื™ืœื•ืช - ื™ื•ืžืŸ ื–ื” ืขื•ื ื” ืขืœ ื”ืฉืืœื•ืช ื”ืงืœืืกื™ื•ืช ืฉืœ "ืžื™", "ืžื”" ื•"ืžืชื™" ืœื’ื‘ื™ ื›ืœ ืคืขื•ืœืช ื›ืชื™ื‘ื” (PUT, POST, DELETE) ื‘ืžืฉืื‘ื™ ืขื ืŸ. ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœื’ื™ืฉืช ืงืจื™ืื” (GET) ืื™ื ื ื›ืœื•ืœื™ื ื‘ื™ื•ืžืŸ ื–ื”, ื›ืžื• ืžืกืคืจ ืื—ืจื™ื.
  • ื™ื•ืžื ื™ ืื‘ื—ื•ืŸ - ืžื›ื™ืœ ื ืชื•ื ื™ื ืขืœ ืคืขื•ืœื•ืช ืขื ืžืฉืื‘ ืžืกื•ื™ื ื”ื›ืœื•ืœ ื‘ืžื ื•ื™ ืฉืœืš.
  • ื“ื™ื•ื•ื— Azure AD - ืžื›ื™ืœ ื’ื ืคืขื™ืœื•ืช ืžืฉืชืžืฉื™ื ื•ื’ื ืคืขื™ืœื•ืช ืžืขืจื›ืช ื”ืงืฉื•ืจื” ืœื ื™ื”ื•ืœ ืงื‘ื•ืฆื•ืช ื•ืžืฉืชืžืฉื™ื.
  • Windows Event Log ื•-Linux Syslog - ืžื›ื™ืœ ืื™ืจื•ืขื™ื ืžืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช ื”ืžืชืืจื—ื•ืช ื‘ืขื ืŸ.
  • ืžื“ื“ื™ื - ืžื›ื™ืœ ื˜ืœืžื˜ืจื™ื” ืœื’ื‘ื™ ื”ื‘ื™ืฆื•ืขื™ื ื•ื”ืžืฆื‘ ื”ื‘ืจื™ืื•ืชื™ ืฉืœ ืฉื™ืจื•ืชื™ ื”ืขื ืŸ ื•ื”ืžืฉืื‘ื™ื ืฉืœืš. ื ืžื“ื“ ื›ืœ ื“ืงื” ื•ื ืฉืžืจ. ืชื•ืš 30 ื™ืžื™ื.
  • ื™ื•ืžื ื™ ื–ืจื™ืžื” ืฉืœ ืงื‘ื•ืฆืช ืื‘ื˜ื—ืช ืจืฉืช - ืžื›ื™ืœ ื ืชื•ื ื™ื ืขืœ ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืจืฉืช ืฉื ืืกืคื• ื‘ืืžืฆืขื•ืช ืฉื™ืจื•ืช Network Watcher ื•ื ื™ื˜ื•ืจ ืžืฉืื‘ื™ื ื‘ืจืžืช ื”ืจืฉืช.
  • Storage Logs - ืžื›ื™ืœ ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœื’ื™ืฉื” ืœืžืชืงื ื™ ืื—ืกื•ืŸ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœื ื™ื˜ื•ืจ, ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืจื›ื™ื‘ื™ SIEM ื—ื™ืฆื•ื ื™ื™ื ืื• ื‘-Azure Monitor ื”ืžื•ื‘ื ื” ื•ื”ืจื—ื‘ื•ืช ืฉืœื•. ื ื“ื‘ืจ ืขืœ ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืžืื•ื—ืจ ื™ื•ืชืจ, ืื‘ืœ ืœืขืช ืขืชื” ื ืจืื” ืžื” Azure ืขืฆืžื” ืžืฆื™ืขื” ืœื ื• ืœื ื™ืชื•ื— ื ืชื•ื ื™ื ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ื”. ื”ืžืกืš ื”ืจืืฉื™ ืœื›ืœ ืžื” ืฉืงืฉื•ืจ ืœืื‘ื˜ื—ื” ื‘-Azure Monitor ื”ื•ื ืœื•ื— ื”ืžื—ื•ื•ื ื™ื ืฉืœ Log Analytics Security and Audit (ื”ื’ืจืกื” ื”ื—ื™ื ืžื™ืช ืชื•ืžื›ืช ื‘ื›ืžื•ืช ืžื•ื’ื‘ืœืช ืฉืœ ืื—ืกื•ืŸ ืื™ืจื•ืขื™ื ืœืžืฉืš ืฉื‘ื•ืข ืื—ื“ ื‘ืœื‘ื“). ืœื•ื— ื”ืžื—ื•ื•ื ื™ื ื”ื–ื” ืžื—ื•ืœืง ืœ-5 ืื–ื•ืจื™ื ืขื™ืงืจื™ื™ื ื”ืžืžื—ื™ืฉื™ื ืกื˜ื˜ื™ืกื˜ื™ืงื•ืช ืกื™ื›ื•ื ืฉืœ ืžื” ืฉืงื•ืจื” ื‘ืกื‘ื™ื‘ืช ื”ืขื ืŸ ืฉื‘ื” ืืชื” ืžืฉืชืžืฉ:

  • ืื‘ื˜ื—ื” ื“ื•ืžื™ื™ื ื™ื - ืื™ื ื“ื™ืงื˜ื•ืจื™ื ื›ืžื•ืชื™ื™ื ืžืจื›ื–ื™ื™ื ื”ืงืฉื•ืจื™ื ืœืื‘ื˜ื—ืช ืžื™ื“ืข - ืžืกืคืจ ื”ืชืงืจื™ื•ืช, ืžืกืคืจ ื”ืฆืžืชื™ื ืฉื ืคื’ืขื•, ืฆืžืชื™ื ืœืœื ืชื™ืงื•ื ื™ื, ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืจืฉืช ื•ื›ื•'.
  • ื‘ืขื™ื•ืช ื‘ื•ืœื˜ื•ืช - ืžืฆื™ื’ ืืช ื”ืžืกืคืจ ื•ื”ื—ืฉื™ื‘ื•ืช ืฉืœ ื‘ืขื™ื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข ืคืขื™ืœื•ืช
  • ื–ื™ื”ื•ื™ื™ื - ืžืฆื™ื’ ื“ืคื•ืกื™ ื”ืชืงืคื•ืช ื”ืžืฉืžืฉื™ื ื ื’ื“ืš
  • ืžื•ื“ื™ืขื™ืŸ ืื™ื•ืžื™ื - ืžืฆื™ื’ ืžื™ื“ืข ื’ื™ืื•ื’ืจืคื™ ืขืœ ืฆืžืชื™ื ื—ื™ืฆื•ื ื™ื™ื ืฉืชื•ืงืคื™ื ืื•ืชืš
  • ืฉืื™ืœืชื•ืช ืื‘ื˜ื—ื” ื ืคื•ืฆื•ืช - ืฉืื™ืœืชื•ืช ื˜ื™ืคื•ืกื™ื•ืช ืฉื™ืขื–ืจื• ืœืš ืœื ื˜ืจ ื˜ื•ื‘ ื™ื•ืชืจ ืืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืœืš.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื”ืจื—ื‘ื•ืช ืฉืœ Azure Monitor ื›ื•ืœืœื•ืช ืืช Azure Key Vault (ื”ื’ื ื” ืขืœ ืžืคืชื—ื•ืช ืงืจื™ืคื˜ื•ื’ืจืคื™ื™ื ื‘ืขื ืŸ), Malware Assessment (ื ื™ืชื•ื— ื”ื’ื ื” ืžืคื ื™ ืงื•ื“ ื–ื“ื•ื ื™ ื‘ืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช), Azure Application Gateway Analytics (ื ื™ืชื•ื— ื‘ื™ืŸ ื”ื™ืชืจ ื™ื•ืžื ื™ ื—ื•ืžืช ืืฉ ื‘ืขื ืŸ) ื•ื›ื•'. . ื›ืœื™ื ืืœื•, ื”ืžื•ืขืฉืจื™ื ื‘ื›ืœืœื™ื ืžืกื•ื™ืžื™ื ืœืขื™ื‘ื•ื“ ืื™ืจื•ืขื™ื, ืžืืคืฉืจื™ื ืœื“ืžื™ื™ืŸ ื”ื™ื‘ื˜ื™ื ืฉื•ื ื™ื ืฉืœ ืคืขื™ืœื•ืช ืฉื™ืจื•ืชื™ ื”ืขื ืŸ, ืœืจื‘ื•ืช ืื‘ื˜ื—ื”, ื•ืœื–ื”ื•ืช ื—ืจื™ื’ื•ืช ืžืกื•ื™ืžื•ืช ืžื”ืคืขื•ืœื”. ืื‘ืœ, ื›ืคื™ ืฉืงื•ืจื” ืœืขืชื™ื ืงืจื•ื‘ื•ืช, ื›ืœ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื ื•ืกืคืช ื“ื•ืจืฉืช ืžื ื•ื™ ื‘ืชืฉืœื•ื ืชื•ืื, ืฉื™ื“ืจื•ืฉ ืžืžืš ื”ืฉืงืขื•ืช ืคื™ื ื ืกื™ื•ืช ืชื•ืืžื•ืช, ืื•ืชืŸ ืขืœื™ืš ืœืชื›ื ืŸ ืžืจืืฉ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœ-Azure ื™ืฉ ืžืกืคืจ ื™ื›ื•ืœื•ืช ืžื•ื‘ื ื•ืช ืฉืœ ื ื™ื˜ื•ืจ ืื™ื•ืžื™ื ื”ืžืฉื•ืœื‘ื•ืช ื‘-Azure AD, Azure Monitor ื•-Azure Security Center. ื‘ื™ื ื™ื”ื, ืœืžืฉืœ, ื–ื™ื”ื•ื™ ืื™ื ื˜ืจืืงืฆื™ื” ืฉืœ ืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช ืขื ื›ืชื•ื‘ื•ืช IP ื–ื“ื•ื ื™ื•ืช ื™ื“ื•ืขื•ืช (ืขืงื‘ ื ื•ื›ื—ื•ืช ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืฉื™ืจื•ืชื™ ืžื•ื“ื™ืขื™ืŸ ืื™ื•ืžื™ื ืžื‘ื™ืช ืžื™ืงืจื•ืกื•ืคื˜), ืื™ืชื•ืจ ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ื‘ืชืฉืชื™ืช ื”ืขื ืŸ ืขืœ ื™ื“ื™ ืงื‘ืœืช ืื–ืขืงื•ืช ืžืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช ื”ืžืชืืจื—ื•ืช ื‘ืขื ืŸ, ืกื™ืกืžื ื ื™ื—ื•ืฉ ื”ืชืงืคื•ืช โ€ ืขืœ ืžื›ื•ื ื•ืช ื•ื™ืจื˜ื•ืืœื™ื•ืช, ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืชืฆื•ืจืช ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื”ืžืฉืชืžืฉ, ื›ื ื™ืกื” ืœืžืขืจื›ืช ืžืื ื•ื ื™ืžื™ื–ืจื™ื ืื• ืฆืžืชื™ื ื ื’ื•ืขื™ื, ื“ืœื™ืคื•ืช ื—ืฉื‘ื•ื ื•ืช, ื›ื ื™ืกื” ืœืžืขืจื›ืช ืžืžืงื•ืžื•ืช ื—ืจื™ื’ื™ื ื•ื›ื•'. Azure ื”ื™ื•ื ื”ื™ื ืื—ืช ืžืกืคืงื™ื•ืช ื”ืขื ืŸ ื”ื‘ื•ื“ื“ื•ืช ืฉืžืฆื™ืขื•ืช ืœืš ื™ื›ื•ืœื•ืช ืžื•ื‘ื ื•ืช ืฉืœ Threat Intelligence ืœื”ืขืฉืจืช ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉื ืืกืคื•.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื›ืืžื•ืจ ืœืขื™ืœ, ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื”ืื‘ื˜ื—ื” ื•ื›ืชื•ืฆืื” ืžื›ืš ืื™ืจื•ืขื™ ื”ืื‘ื˜ื—ื” ืฉื ื•ืฆืจื• ืขืœ ื™ื“ื” ืื™ื ื ื–ืžื™ื ื™ื ืœื›ืœ ื”ืžืฉืชืžืฉื™ื ื‘ืื•ืคืŸ ืฉื•ื•ื”, ืืœื ืžืฆืจื™ื›ื™ื ืžื ื•ื™ ืžืกื•ื™ื ื”ื›ื•ืœืœ ืืช ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื”ื“ืจื•ืฉื” ืœื›ื, ืืฉืจ ื™ื•ืฆืจ ืืช ื”ืื™ืจื•ืขื™ื ื”ืžืชืื™ืžื™ื ืœื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข. ืœื“ื•ื’ืžื”, ื—ืœืง ืžื”ืคื•ื ืงืฆื™ื•ืช ื”ืžืชื•ืืจื•ืช ื‘ืคืกืงื” ื”ืงื•ื“ืžืช ืœื ื™ื˜ื•ืจ ื—ืจื™ื’ื•ืช ื‘ื—ืฉื‘ื•ื ื•ืช ื–ืžื™ื ื•ืช ืจืง ื‘ืจื™ืฉื™ื•ืŸ ื”ืคืจื™ืžื™ื•ื P2 ืขื‘ื•ืจ ืฉื™ืจื•ืช Azure AD. ื‘ืœืขื“ื™ื•, ืืชื”, ื›ืžื• ื‘ืžืงืจื” ืฉืœ AWS, ืชืฆื˜ืจืš ืœื ืชื— ืืช ืื™ืจื•ืขื™ ื”ืื‘ื˜ื—ื” ืฉื ืืกืคื• "ื™ื“ื ื™ืช". ื›ืžื• ื›ืŸ, ื‘ื”ืชืื ืœืกื•ื’ ืจื™ืฉื™ื•ืŸ Azure AD, ืœื ื›ืœ ื”ืื™ืจื•ืขื™ื ื™ื”ื™ื• ื–ืžื™ื ื™ื ืœื ื™ืชื•ื—.

ื‘ืคื•ืจื˜ืœ Azure, ืืชื” ื™ื›ื•ืœ ืœื ื”ืœ ื”ืŸ ืฉืื™ืœืชื•ืช ื—ื™ืคื•ืฉ ืขื‘ื•ืจ ื™ื•ืžื ื™ื ื”ืžืขื ื™ื™ื ื™ื ืื•ืชืš ื•ื”ืŸ ืœื”ื’ื“ื™ืจ ืœื•ื—ื•ืช ืžื—ื•ื•ื ื™ื ื›ื“ื™ ืœื”ืžื—ื™ืฉ ืžื“ื“ื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืžืจื›ื–ื™ื™ื. ื‘ื ื•ืกืฃ, ืฉื ืชื•ื›ืœื• ืœื‘ื—ื•ืจ ื”ืจื—ื‘ื•ืช Azure Monitor, ื”ืžืืคืฉืจื•ืช ืœื›ื ืœื”ืจื—ื™ื‘ ืืช ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ื™ื•ืžื ื™ Azure Monitor ื•ืœืงื‘ืœ ื ื™ืชื•ื— ืžืขืžื™ืง ื™ื•ืชืจ ืฉืœ ืื™ืจื•ืขื™ื ืžื ืงื•ื“ืช ืžื‘ื˜ ืื‘ื˜ื—ื”.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืื ืืชื” ืฆืจื™ืš ืœื ืจืง ืืช ื”ื™ื›ื•ืœืช ืœืขื‘ื•ื“ ืขื ื™ื•ืžื ื™ื, ืืœื ืœืžืจื›ื– ืื‘ื˜ื—ื” ืžืงื™ืฃ ืขื‘ื•ืจ ืคืœื˜ืคื•ืจืžืช ื”ืขื ืŸ Azure ืฉืœืš, ื›ื•ืœืœ ื ื™ื”ื•ืœ ืžื“ื™ื ื™ื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข, ืื– ืืชื” ื™ื›ื•ืœ ืœื“ื‘ืจ ืขืœ ื”ืฆื•ืจืš ืœืขื‘ื•ื“ ืขื Azure Security Center, ืฉืจื•ื‘ ื”ืคื•ื ืงืฆื™ื•ืช ื”ืฉื™ืžื•ืฉื™ื•ืช ืฉืœื• ื–ืžื™ื ื™ื ืชืžื•ืจืช ืงืฆืช ื›ืกืฃ, ืœืžืฉืœ, ื–ื™ื”ื•ื™ ืื™ื•ืžื™ื, ื ื™ื˜ื•ืจ ืžื—ื•ืฅ ืœ-Azure, ื”ืขืจื›ืช ืชืื™ืžื•ืช ื•ื›ื•'. (ื‘ื’ืจืกื” ื”ื—ื™ื ืžื™ืช, ื™ืฉ ืœืš ืจืง ื’ื™ืฉื” ืœื”ืขืจื›ืช ืื‘ื˜ื—ื” ื•ื”ืžืœืฆื•ืช ืœื‘ื™ื˜ื•ืœ ื‘ืขื™ื•ืช ืฉื–ื•ื”ื•). ื–ื” ืžืื—ื“ ืืช ื›ืœ ื‘ืขื™ื•ืช ื”ืื‘ื˜ื—ื” ื‘ืžืงื•ื ืื—ื“. ืœืžืขืฉื”, ืื ื—ื ื• ื™ื›ื•ืœื™ื ืœื“ื‘ืจ ืขืœ ืจืžื” ื’ื‘ื•ื”ื” ื™ื•ืชืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข ืžืืฉืจ Azure Monitor ืžืกืคืง ืœืš, ืฉื›ืŸ ื‘ืžืงืจื” ื–ื” ื”ื ืชื•ื ื™ื ืฉื ืืกืคื™ื ื‘ืจื—ื‘ื™ ืžืคืขืœ ื”ืขื ืŸ ืฉืœืš ืžื•ืขืฉืจื™ื ื‘ืืžืฆืขื•ืช ืžืงื•ืจื•ืช ืจื‘ื™ื, ื›ื’ื•ืŸ Azure, Office 365, Microsoft CRM online, Microsoft Dynamics AX , outlook .com, MSN.com, Microsoft Digital Crimes Unit (DCU) ื•-Microsoft Security Response Center (MSRC), ืฉืขืœื™ื”ื ืžืฉื•ืœื‘ื™ื ืืœื’ื•ืจื™ืชืžื™ื ืฉื•ื ื™ื ืฉืœ ืœืžื™ื“ืช ืžื›ื•ื ื” ื•ื ื™ืชื•ื— ื”ืชื ื”ื’ื•ืชื™ ืžืชื•ื—ื›ืžื™ื, ืืฉืจ ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ ืืžื•ืจื™ื ืœืฉืคืจ ืืช ื”ื™ืขื™ืœื•ืช ืฉืœ ื–ื™ื”ื•ื™ ืื™ื•ืžื™ื ื•ืชื’ื•ื‘ื” ืืœื™ื”ื .

ืœ-Azure ื™ืฉ ื’ื SIEM ืžืฉืœื” - ื”ื•ื ื”ื•ืคื™ืข ื‘ืชื—ื™ืœืช 2019. ื–ื”ื• Azure Sentinel, ื”ืžืกืชืžืš ืขืœ ื ืชื•ื ื™ื ืž-Azure Monitor ื•ื™ื›ื•ืœ ื’ื ืœื”ืฉืชืœื‘ ืื™ืชื•. ืคืชืจื•ื ื•ืช ืื‘ื˜ื—ื” ื—ื™ืฆื•ื ื™ื™ื (ืœืžืฉืœ, NGFW ืื• WAF), ืฉื”ืจืฉื™ืžื” ืฉืœื”ื ื”ื•ืœื›ืช ื•ื’ื“ืœื” ื›ืœ ื”ื–ืžืŸ. ื‘ื ื•ืกืฃ, ื‘ืืžืฆืขื•ืช ื”ืฉื™ืœื•ื‘ ืฉืœ ื”-API ืฉืœ Microsoft Graph Security, ื™ืฉ ืœืš ืืช ื”ื™ื›ื•ืœืช ืœื—ื‘ืจ ืขื“ื›ื•ื ื™ Threat Intelligence ืžืฉืœืš ืœ-Sentinel, ืžื” ืฉืžืขืฉื™ืจ ืืช ื”ื™ื›ื•ืœื•ืช ืœื ื™ืชื•ื— ืชืงืจื™ื•ืช ื‘ืขื ืŸ ื”-Azure ืฉืœืš. ื ื™ืชืŸ ืœื˜ืขื•ืŸ ืฉ-Azure Sentinel ื”ื•ื ื”-SIEM ื”"ื™ืœื™ื“" ื”ืจืืฉื•ืŸ ืฉื”ื•ืคื™ืข ืžืกืคืงื™ ืขื ืŸ (ืื•ืชื Splunk ืื• ELK, ืฉื ื™ืชืŸ ืœืืจื— ื‘ืขื ืŸ, ืœืžืฉืœ, AWS, ืขื“ื™ื™ืŸ ืœื ืžืคื•ืชื—ื™ื ืขืœ ื™ื“ื™ ืกืคืงื™ ืฉื™ืจื•ืชื™ ืขื ืŸ ืžืกื•ืจืชื™ื™ื). Azure Sentinel and Security Center ื™ื›ื•ืœ ืœื”ื™ืงืจื SOC ืขื‘ื•ืจ ืขื ืŸ Azure ื•ื™ื›ื•ืœ ืœื”ื™ื•ืช ืžื•ื’ื‘ืœ ืืœื™ื”ื (ืขื ื”ืกืชื™ื™ื’ื•ื™ื•ืช ืžืกื•ื™ืžื•ืช) ืื ื›ื‘ืจ ืœื ื”ื™ื™ืชื” ืœืš ืชืฉืชื™ืช ื›ืœืฉื”ื™ ื•ืืชื” ื”ืขื‘ืจืช ืืช ื›ืœ ืžืฉืื‘ื™ ื”ืžื—ืฉื•ื‘ ืฉืœืš ืœืขื ืŸ ื•ื–ื” ื™ื”ื™ื” Azure ืฉืœ Microsoft Cloud.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืืš ืžื›ื™ื•ื•ืŸ ืฉื”ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ Azure (ื’ื ืื ื™ืฉ ืœืš ืžื ื•ื™ ืœ-Sentinel) ืœืจื•ื‘ ืื™ื ืŸ ืžืกืคื™ืงื•ืช ืœืžื˜ืจื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื•ืฉื™ืœื•ื‘ ืชื”ืœื™ืš ื–ื” ืขื ืžืงื•ืจื•ืช ืื—ืจื™ื ืฉืœ ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” (ื”ืŸ ื‘ืขื ืŸ ื•ื”ืŸ ืคื ื™ืžื™ื™ื), ื™ืฉ ืฆืจื™ืš ืœื™ื™ืฆื ืืช ื”ื ืชื•ื ื™ื ืฉื ืืกืคื• ืœืžืขืจื›ื•ืช ื—ื™ืฆื•ื ื™ื•ืช, ืฉืืœื™ื”ืŸ ืขืฉื•ื™ื•ืช ืœื›ืœื•ืœ SIEM. ื–ื” ื ืขืฉื” ื”ืŸ ื‘ืืžืฆืขื•ืช ื”-API ื•ื”ืŸ ื‘ืืžืฆืขื•ืช ื”ืจื—ื‘ื•ืช ืžื™ื•ื—ื“ื•ืช, ืฉื–ืžื™ื ื•ืช ื›ืขืช ืจืฉืžื™ืช ืจืง ืขื‘ื•ืจ ื”-SIEMs ื”ื‘ืื™ื - Splunk (ืชื•ืกืฃ Azure Monitor for Splunk), IBM QRadar (Microsoft Azure DSM), SumoLogic, ArcSight ื•-ELK. ืขื“ ืœืื—ืจื•ื ื” ื”ื™ื• ื™ื•ืชืจ SIEMs ื›ืืœื”, ืืš ื”ื—ืœ ืž-1 ื‘ื™ื•ื ื™ 2019, ืžื™ืงืจื•ืกื•ืคื˜ ื”ืคืกื™ืงื” ืœืชืžื•ืš ื‘ื›ืœื™ Azure Log Integration Tool (AzLog), ืืฉืจ ืขื ืฉื—ืจ ืงื™ื•ืžื” ืฉืœ Azure ื•ื‘ื”ื™ืขื“ืจ ืกื˜ื ื“ืจื˜ื™ื–ืฆื™ื” ืจื’ื™ืœื” ืฉืœ ืขื‘ื•ื“ื” ืขื ื™ื•ืžื ื™ื (Azure ืžื•ื ื™ื˜ื•ืจ ืืคื™ืœื• ืœื ื”ื™ื” ืงื™ื™ื ืขื“ื™ื™ืŸ) ืขืฉื” ืืช ื–ื” ืงืœ ืœืฉืœื‘ SIEM ื—ื™ืฆื•ื ื™ ืขื ื”ืขื ืŸ ืฉืœ ืžื™ืงืจื•ืกื•ืคื˜. ื›ืขืช ื”ืžืฆื‘ ื”ืฉืชื ื” ื•ืžื™ืงืจื•ืกื•ืคื˜ ืžืžืœื™ืฆื” ืขืœ ืคืœื˜ืคื•ืจืžืช Azure Event Hub ื›ื›ืœื™ ื”ืื™ื ื˜ื’ืจืฆื™ื” ื”ืขื™ืงืจื™ ืขื‘ื•ืจ SIEMs ืื—ืจื™ื. ืจื‘ื™ื ื›ื‘ืจ ื”ื˜ืžื™ืขื• ืื™ื ื˜ื’ืจืฆื™ื” ื›ื–ื•, ืืš ื”ื™ื–ื”ืจ - ื™ื™ืชื›ืŸ ืฉื”ื ืœื ื™ืงื‘ืœื• ืืช ื›ืœ ื™ื•ืžื ื™ ื”-Azure, ืืœื ืจืง ื—ืœืง ืžื”ื (ื—ืคืฉ ื‘ืชื™ืขื•ื“ ืขื‘ื•ืจ ื”-SIEM ืฉืœืš).

ืœืกื™ื•ื ื˜ื™ื•ืœ ืงืฆืจ ืœืชื•ืš Azure, ื‘ืจืฆื•ื ื™ ืœืชืช ื”ืžืœืฆื” ื›ืœืœื™ืช ืขืœ ืฉื™ืจื•ืช ืขื ืŸ ื–ื” - ืœืคื ื™ ืฉืืชื” ืื•ืžืจ ืžืฉื”ื• ืขืœ ืคื•ื ืงืฆื™ื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื‘-Azure, ืขืœื™ืš ืœื”ื’ื“ื™ืจ ืื•ืชืŸ ื‘ืงืคื™ื“ื” ืจื‘ื” ื•ืœื‘ื“ื•ืง ืฉื”ืŸ ืคื•ืขืœื•ืช ื›ืคื™ ืฉื›ืชื•ื‘ ื‘ืชื™ืขื•ื“. ื›ืคื™ ืฉื”ื™ื•ืขืฆื™ื ืืžืจื• ืœืš Microsoft (ื•ื™ื™ืชื›ืŸ ืฉื™ืฉ ืœื”ื ื“ืขื•ืช ืฉื•ื ื•ืช ืขืœ ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ืคื•ื ืงืฆื™ื•ืช Azure). ืื ื™ืฉ ืœืš ืืช ื”ืžืฉืื‘ื™ื ื”ื›ืกืคื™ื™ื, ืชื•ื›ืœ ืœืกื—ื•ื˜ ื”ืจื‘ื” ืžื™ื“ืข ืฉื™ืžื•ืฉื™ ืž-Azure ืžื‘ื—ื™ื ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข. ืื ื”ืžืฉืื‘ื™ื ืฉืœืš ืžื•ื’ื‘ืœื™ื, ืื–, ื›ืžื• ื‘ืžืงืจื” ืฉืœ AWS, ืชืฆื˜ืจืš ืœื”ืกืชืžืš ืจืง ืขืœ ื”ื›ื•ื— ืฉืœืš ื•ืขืœ ื”ื ืชื•ื ื™ื ื”ื’ื•ืœืžื™ื™ื ืฉ-Azure Monitor ืžืกืคืง ืœืš. ื•ื–ื›ืจื• ืฉืคื•ื ืงืฆื™ื•ืช ื ื™ื˜ื•ืจ ืจื‘ื•ืช ืขื•ืœื•ืช ื›ืกืฃ ื•ืขื“ื™ืฃ ืœื”ื›ื™ืจ ืืช ืžื“ื™ื ื™ื•ืช ื”ืชืžื—ื•ืจ ืžืจืืฉ. ืœื“ื•ื’ืžื”, ื‘ื—ื™ื ื ืืชื” ื™ื›ื•ืœ ืœืื—ืกืŸ 31 ื™ืžื™ื ืฉืœ ื ืชื•ื ื™ื ืขื“ ืœืžืงืกื™ืžื•ื ืฉืœ 5 GB ืœืœืงื•ื— - ื—ืจื™ื’ื” ืžื”ืขืจื›ื™ื ื”ืืœื” ืชื“ืจื•ืฉ ืžืžืš ืœื”ื•ืฆื™ื ื›ืกืฃ ื ื•ืกืฃ (ื›-$2+ ืขื‘ื•ืจ ืื—ืกื•ืŸ ื›ืœ GB ื ื•ืกืฃ ืžื”ืœืงื•ื— ื•-$0,1 ืขื‘ื•ืจ ืื—ืกื•ืŸ ืฉืœ 1 GB ื‘ื›ืœ ื—ื•ื“ืฉ ื ื•ืกืฃ). ืขื‘ื•ื“ื” ืขื ื˜ืœืžื˜ืจื™ื” ื•ืžื“ื“ื™ื ืฉืœ ื™ื™ืฉื•ืžื™ื ืขืฉื•ื™ื” ื’ื ืœื“ืจื•ืฉ ื›ืกืคื™ื ื ื•ืกืคื™ื, ื›ืžื• ื’ื ืขื‘ื•ื“ื” ืขื ื”ืชืจืื•ืช ื•ื”ืชืจืื•ืช (ืžื’ื‘ืœื” ืžืกื•ื™ืžืช ื–ืžื™ื ื” ื‘ื—ื™ื ื, ืฉืื•ืœื™ ืœื ืชืกืคื™ืง ืœืฆืจื›ื™ื ืฉืœืš).

ื“ื•ื’ืžื”: ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘-IaaS ืžื‘ื•ืกืก ืขืœ Google Cloud Platform

Google Cloud Platform ื ืจืื™ืช ื›ืžื• ืฆืขื™ืจ ื‘ื”ืฉื•ื•ืื” ืœ-AWS ื•-Azure, ืื‘ืœ ื–ื” ื˜ื•ื‘ ื‘ื—ืœืงื•. ื‘ื ื™ื’ื•ื“ ืœ-AWS, ืฉื”ื’ื“ื™ืœื” ืืช ื”ื™ื›ื•ืœื•ืช ืฉืœื”, ื›ื•ืœืœ ืื‘ื˜ื—ื”, ื‘ื”ื“ืจื’ื”, ืขื ื‘ืขื™ื•ืช ื‘ืจื™ื›ื•ื–ื™ื•ืช; GCP, ื›ืžื• Azure, ืžื ื•ื”ืœ ื”ืจื‘ื” ื™ื•ืชืจ ื‘ืฆื•ืจื” ืžืจื›ื–ื™ืช, ืžื” ืฉืžืคื—ื™ืช ืฉื’ื™ืื•ืช ื•ื–ืžืŸ ื™ื™ืฉื•ื ื‘ืจื—ื‘ื™ ื”ืืจื’ื•ืŸ. ืžื ืงื•ื“ืช ืžื‘ื˜ ืื‘ื˜ื—ื”, GCP ื ืžืฆื, ื‘ืื•ืคืŸ ืžื•ื–ืจ, ื‘ื™ืŸ AWS ืœ-Azure. ื™ืฉ ืœื• ื’ื ืจื™ืฉื•ื ืื™ืจื•ืข ื‘ื•ื“ื“ ืœื›ืœ ื”ืืจื’ื•ืŸ, ืื‘ืœ ื”ื•ื ืœื ืฉืœื. ื—ืœืง ืžื”ืคื•ื ืงืฆื™ื•ืช ืขื“ื™ื™ืŸ ื‘ืžืฆื‘ ื‘ื˜ื, ืืš ื‘ื”ื“ืจื’ื” ื™ืฉ ืœื‘ื˜ืœ ืืช ื”ื—ืกืจ ื”ื–ื” ื•-GCP ืชื”ืคื•ืš ืœืคืœื˜ืคื•ืจืžื” ื‘ื•ื’ืจืช ื™ื•ืชืจ ืžื‘ื—ื™ื ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื”ื›ืœื™ ื”ืขื™ืงืจื™ ืœืจื™ืฉื•ื ืื™ืจื•ืขื™ื ื‘-GCP ื”ื•ื Stackdriver Logging (ื‘ื“ื•ืžื” ืœ-Azure Monitor), ื”ืžืืคืฉืจ ืœืš ืœืืกื•ืฃ ืื™ืจื•ืขื™ื ืขืœ ืคื ื™ ื›ืœ ืชืฉืชื™ืช ื”ืขื ืŸ ืฉืœืš (ื›ืžื• ื’ื ืž-AWS). ืžื ืงื•ื“ืช ืžื‘ื˜ ืฉืœ ืื‘ื˜ื—ื” ื‘-GCP, ืœื›ืœ ืืจื’ื•ืŸ, ืคืจื•ื™ืงื˜ ืื• ืชื™ืงื™ื” ื™ืฉ ืืจื‘ืขื” ื™ื•ืžื ื™ื:

  • ืคืขื™ืœื•ืช ื ื™ื”ื•ืœ - ืžื›ื™ืœื” ืืช ื›ืœ ื”ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœื’ื™ืฉื” ืžื ื”ืœืชื™ืช, ืœืžืฉืœ ื™ืฆื™ืจืช ืžื›ื•ื ื” ื•ื™ืจื˜ื•ืืœื™ืช, ืฉื™ื ื•ื™ ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ื•ื›ื•'. ื™ื•ืžืŸ ื–ื” ื ื›ืชื‘ ืชืžื™ื“, ืœืœื ืงืฉืจ ืœืจืฆื•ื ืš, ื•ืžืื—ืกืŸ ืืช ื”ื ืชื•ื ื™ื ืฉืœื• ืœืžืฉืš 400 ื™ื•ื.
  • ื’ื™ืฉื” ืœื ืชื•ื ื™ื - ืžื›ื™ืœื” ืืช ื›ืœ ื”ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœืขื‘ื•ื“ื” ืขื ื ืชื•ื ื™ื ืขืœ ื™ื“ื™ ืžืฉืชืžืฉื™ ืขื ืŸ (ื™ืฆื™ืจื”, ืฉื™ื ื•ื™, ืงืจื™ืื” ื•ื›ื•'). ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, ื™ื•ืžืŸ ื–ื” ืื™ื ื• ื ื›ืชื‘, ืžื›ื™ื•ื•ืŸ ืฉื”ื ืคื— ืฉืœื• ืžืชื ืคื— ืžื”ืจ ืžืื•ื“. ืžืกื™ื‘ื” ื–ื•, ื—ื™ื™ ื”ืžื“ืฃ ืฉืœื• ื”ื 30 ื™ื•ื ื‘ืœื‘ื“. ื‘ื ื•ืกืฃ, ืœื ื”ื›ืœ ื›ืชื•ื‘ ื‘ืžื’ื–ื™ืŸ ื”ื–ื”. ืœื“ื•ื’ืžื”, ืื™ืจื•ืขื™ื ื”ืงืฉื•ืจื™ื ืœืžืฉืื‘ื™ื ื”ื ื’ื™ืฉื™ื ืœืฆื™ื‘ื•ืจ ืœื›ืœ ื”ืžืฉืชืžืฉื™ื ืื• ืฉื ื’ื™ืฉื™ื ืœืœื ื›ื ื™ืกื” ืœ-GCP ืื™ื ื ื ื›ืชื‘ื™ื ืืœื™ื•.
  • ืื™ืจื•ืข ืžืขืจื›ืช - ืžื›ื™ืœ ืื™ืจื•ืขื™ ืžืขืจื›ืช ืฉืื™ื ื ืงืฉื•ืจื™ื ืœืžืฉืชืžืฉื™ื, ืื• ืคืขื•ืœื•ืช ืฉืœ ืžื ื”ืœ ืžืขืจื›ืช ืฉืžืฉื ื” ืืช ืชืฆื•ืจืช ืžืฉืื‘ื™ ื”ืขื ืŸ. ื–ื” ืชืžื™ื“ ื›ืชื•ื‘ ื•ื ืฉืžืจ ืœืžืฉืš 400 ื™ื•ื.
  • Access Transparency ื”ื™ื ื“ื•ื’ืžื” ื™ื™ื—ื•ื“ื™ืช ืœื™ื•ืžืŸ ืฉืžืชืขื“ ืืช ื›ืœ ื”ืคืขื•ืœื•ืช ืฉืœ ืขื•ื‘ื“ื™ Google (ืืš ืขื“ื™ื™ืŸ ืœื ืขื‘ื•ืจ ื›ืœ ืฉื™ืจื•ืชื™ GCP) ืฉื ื™ื’ืฉื™ื ืœืชืฉืชื™ืช ืฉืœืš ื›ื—ืœืง ืžืชืคืงื™ื“ื. ื™ื•ืžืŸ ื–ื” ื ืฉืžืจ ืœืžืฉืš 400 ื™ืžื™ื ื•ืื™ื ื• ื–ืžื™ืŸ ืœื›ืœ ืœืงื•ื— GCP, ืืœื ืจืง ืื ืžืชืงื™ื™ืžื™ื ืžืกืคืจ ืชื ืื™ื (ืชืžื™ื›ื” ื‘ืจืžืช ื–ื”ื‘ ืื• ืคืœื˜ื™ื ื”, ืื• ื ื•ื›ื—ื•ืช ืฉืœ 4 ืชืคืงื™ื“ื™ื ืžืกื•ื’ ืžืกื•ื™ื ื›ื—ืœืง ืžื”ืชืžื™ื›ื” ื”ืืจื’ื•ื ื™ืช). ืคื•ื ืงืฆื™ื” ื“ื•ืžื” ื–ืžื™ื ื” ื’ื, ืœืžืฉืœ, ื‘-Office 365 - Lockbox.

ื“ื•ื’ืžื” ื‘ื™ื•ืžืŸ: ืฉืงื™ืคื•ืช ื’ื™ืฉื”

{
 insertId:  "abcdefg12345"
 jsonPayload: {
  @type:  "type.googleapis.com/google.cloud.audit.TransparencyLog"
  location: {
   principalOfficeCountry:  "US"
   principalEmployingEntity:  "Google LLC"
   principalPhysicalLocationCountry:  "CA"
  }
  product: [
   0:  "Cloud Storage"
  ]
  reason: [
    detail:  "Case number: bar123"
    type:  "CUSTOMER_INITIATED_SUPPORT"
  ]
  accesses: [
   0: {
    methodName: "GoogleInternal.Read"
    resourceName: "//googleapis.com/storage/buckets/[BUCKET_NAME]/objects/foo123"
    }
  ]
 }
 logName:  "projects/[PROJECT_NAME]/logs/cloudaudit.googleapis.com%2Faccess_transparency"
 operation: {
  id:  "12345xyz"
 }
 receiveTimestamp:  "2017-12-18T16:06:37.400577736Z"
 resource: {
  labels: {
   project_id:  "1234567890"
  }
  type:  "project"
 }
 severity:  "NOTICE"
 timestamp:  "2017-12-18T16:06:24.660001Z"
}

ื’ื™ืฉื” ืœื™ื•ืžื ื™ื ืืœื• ืืคืฉืจื™ืช ื‘ื›ืžื” ื“ืจื›ื™ื (ื‘ื“ื•ืžื” ืœื–ื• ืฉืฆื•ื™ื ื• ื‘ืขื‘ืจ ื‘-Azure ื•ื‘-AWS) - ื“ืจืš ืžืžืฉืง Log Viewer, ื“ืจืš ื”-API, ื“ืจืš Google Cloud SDK, ืื• ื“ืจืš ื“ืฃ ื”ืคืขื™ืœื•ืช ืฉืœ ื”ืคืจื•ื™ืงื˜ ืฉืœืš ืฉืขื‘ื•ืจื• ืืชื” ืžืชืขื ื™ื™ื ื™ื ื‘ืื™ืจื•ืขื™ื. ื‘ืื•ืชื• ืื•ืคืŸ, ื ื™ืชืŸ ืœื™ื™ืฆื ืื•ืชื ืœืคืชืจื•ื ื•ืช ื—ื™ืฆื•ื ื™ื™ื ืœื ื™ืชื•ื— ื ื•ืกืฃ. ื–ื” ื”ืื—ืจื•ืŸ ื ืขืฉื” ืขืœ ื™ื“ื™ ื™ื™ืฆื•ื ื™ื•ืžื ื™ื ืœืื—ืกื•ืŸ BigQuery ืื• Cloud Pub/Sub.

ื‘ื ื•ืกืฃ ืœ-Stackdriver Logging, ืคืœื˜ืคื•ืจืžืช GCP ืžืฆื™ืขื” ื’ื ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ Stackdriver Monitoring, ื”ืžืืคืฉืจืช ืœืš ืœื ื˜ืจ ืžื“ื“ื™ ืžืคืชื— (ื‘ื™ืฆื•ืขื™ื, MTBF, ื‘ืจื™ืื•ืช ื›ืœืœื™ืช ื•ื›ื•') ืฉืœ ืฉื™ืจื•ืชื™ ืขื ืŸ ื•ืืคืœื™ืงืฆื™ื•ืช. ื ืชื•ื ื™ื ืžืขื•ื‘ื“ื™ื ื•ืžื•ืฆื’ื™ื ื™ื›ื•ืœื™ื ืœื”ืงืœ ืขืœ ืžืฆื™ืืช ื‘ืขื™ื•ืช ื‘ืชืฉืชื™ืช ื”ืขื ืŸ ืฉืœืš, ื›ื•ืœืœ ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ื”. ืื‘ืœ ื™ืฉ ืœืฆื™ื™ืŸ ืฉืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื–ื• ืœื ืชื”ื™ื” ืขืฉื™ืจื” ื‘ืžื™ื•ื—ื“ ื‘ื”ืงืฉืจ ืฉืœ ืื‘ื˜ื—ืช ืžื™ื“ืข, ืฉื›ืŸ ื›ื™ื•ื ืœ-GCP ืื™ืŸ ืื ืœื•ื’ื™ ืฉืœ ืื•ืชื• AWS GuardDuty ื•ืื™ื ื• ื™ื›ื•ืœ ืœื–ื”ื•ืช ืจืขื™ื ื‘ื™ืŸ ื›ืœ ื”ืื™ืจื•ืขื™ื ื”ืจืฉื•ืžื™ื (ื’ื•ื’ืœ ืคื™ืชื—ื” ืืช ื–ื™ื”ื•ื™ ืื™ื•ืžื™ ื”ืื™ืจื•ืขื™ื, ืื‘ืœ ื–ื” ืขื“ื™ื™ืŸ ื‘ืคื™ืชื•ื— ื‘ื‘ื˜ื, ื•ื–ื” ืžื•ืงื“ื ืžื“ื™ ืœื“ื‘ืจ ืขืœ ื”ืชื•ืขืœืช ืฉืœื•). ื ื™ื˜ื•ืจ Stackdriver ื™ื›ื•ืœ ืœืฉืžืฉ ื›ืžืขืจื›ืช ืœืื™ืชื•ืจ ื—ืจื™ื’ื•ืช, ืฉืœืื—ืจ ืžื›ืŸ ื™ื™ื‘ื“ืงื• ื›ื“ื™ ืœืžืฆื•ื ืืช ื”ื’ื•ืจืžื™ื ืœื”ืชืจื—ืฉื•ืชืŸ. ืื‘ืœ ื‘ื”ืชื—ืฉื‘ ื‘ืžื—ืกื•ืจ ื‘ื›ื•ื— ืื“ื ืžื•ืกืžืš ื‘ืชื—ื•ื ืื‘ื˜ื—ืช ื”ืžื™ื“ืข GCP ื‘ืฉื•ืง, ืžืฉื™ืžื” ื–ื• ื ืจืื™ืช ื›ืจื’ืข ืงืฉื”.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื›ื“ืื™ ื’ื ืœืชืช ืจืฉื™ืžื” ืฉืœ ื›ืžื” ืžื•ื“ื•ืœื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื ื‘ืชื•ืš ืขื ืŸ ื”-GCP ืฉืœืš, ื•ืืฉืจ ื“ื•ืžื™ื ืœืžื” ืฉืžืฆื™ืขื” AWS:

  • Cloud Security Command Center ื”ื•ื ืื ืœื•ื’ื™ ืฉืœ AWS Security Hub ื•-Azure Security Center.
  • Cloud DLP - ื’ื™ืœื•ื™ ื•ืขืจื™ื›ื” ืื•ื˜ื•ืžื˜ื™ื™ื (ืœืžืฉืœ ืžื™ืกื•ืš) ืฉืœ ื ืชื•ื ื™ื ื”ืžืชืืจื—ื™ื ื‘ืขื ืŸ ืชื•ืš ืฉื™ืžื•ืฉ ื‘ื™ื•ืชืจ ืž-90 ืžื“ื™ื ื™ื•ืช ืกื™ื•ื•ื’ ืžื•ื’ื“ืจืช ืžืจืืฉ.
  • Cloud Scanner ื”ื•ื ืกื•ืจืง ืœืคื’ื™ืขื•ื™ื•ืช ื™ื“ื•ืขื•ืช (XSS, Flash Injection, ืกืคืจื™ื•ืช ืœืœื ืชื™ืงื•ื ื™ื ื•ื›ื•') ื‘-App Engine, Compute Engine ื•-Google Kubernetes.
  • Cloud IAM - ืฉืœื•ื˜ ื‘ื’ื™ืฉื” ืœื›ืœ ืžืฉืื‘ื™ GCP.
  • Cloud Identity - ื ื”ืœ ื—ืฉื‘ื•ื ื•ืช ืžืฉืชืžืฉื™ื, ืžื›ืฉื™ืจื™ื ื•ืืคืœื™ืงืฆื™ื•ืช ืฉืœ GCP ืžืžืกื•ืฃ ื™ื—ื™ื“.
  • Cloud HSM - ื”ื’ื ื” ืขืœ ืžืคืชื—ื•ืช ืงืจื™ืคื˜ื•ื’ืจืคื™ื™ื.
  • ืฉื™ืจื•ืช ื ื™ื”ื•ืœ ืžืคืชื—ื•ืช ื‘ืขื ืŸ - ื ื™ื”ื•ืœ ืžืคืชื—ื•ืช ืงืจื™ืคื˜ื•ื’ืจืคื™ื™ื ื‘-GCP.
  • ื‘ืงืจืช ืฉื™ืจื•ืช VPC - ืฆื•ืจ ื”ื™ืงืฃ ืžืื•ื‘ื˜ื— ืกื‘ื™ื‘ ืžืฉืื‘ื™ ื”-GCP ืฉืœืš ื›ื“ื™ ืœื”ื’ืŸ ืขืœื™ื”ื ืžืคื ื™ ื“ืœื™ืคื•ืช.
  • ืžืคืชื— ืื‘ื˜ื—ื” Titan - ื”ื’ื ื” ืžืคื ื™ ื“ื™ื•ื’.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืจื‘ื™ื ืžื”ืžื•ื“ื•ืœื™ื ื”ืœืœื• ื™ื•ืฆืจื™ื ืื™ืจื•ืขื™ ืื‘ื˜ื—ื” ืฉื ื™ืชืŸ ืœืฉืœื•ื— ืœืื—ืกื•ืŸ BigQuery ืœืฆื•ืจืš ื ื™ืชื•ื— ืื• ื™ื™ืฆื•ื ืœืžืขืจื›ื•ืช ืื—ืจื•ืช, ื›ื•ืœืœ SIEM. ื›ืคื™ ืฉื”ื•ื–ื›ืจ ืœืขื™ืœ, GCP ื”ื™ื ืคืœื˜ืคื•ืจืžื” ืฉืžืชืคืชื—ืช ื‘ืื•ืคืŸ ืคืขื™ืœ ื•ื’ื•ื’ืœ ืžืคืชื—ืช ื›ืขืช ืžืกืคืจ ืžื•ื“ื•ืœื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื—ื“ืฉื™ื ืขื‘ื•ืจ ื”ืคืœื˜ืคื•ืจืžื” ืฉืœื”. ื‘ื™ื ื™ื”ื ื ื™ืชืŸ ืœืžื ื•ืช ืืช Event Threat Detection (ื–ืžื™ืŸ ื›ืขืช ื‘ื’ืจืกืช ื‘ื˜ื), ื”ืกื•ืจืงืช ื™ื•ืžื ื™ Stackdriver ื‘ื—ื™ืคื•ืฉ ืื—ืจ ืขืงื‘ื•ืช ืฉืœ ืคืขื™ืœื•ืช ืœื ืžื•ืจืฉื™ืช (ื‘ื“ื•ืžื” ืœ-GuardDuty ื‘-AWS), ืื• Policy Intelligence (ื–ืžื™ืŸ ื‘ืืœืคื), ืฉื™ืืคืฉืจ ืœืš ืœืคืชื— ืžื“ื™ื ื™ื•ืช ื—ื›ืžื” ืขื‘ื•ืจ ื’ื™ืฉื” ืœืžืฉืื‘ื™ GCP.

ืขืจื›ืชื™ ืกืงื™ืจื” ืงืฆืจื” ืฉืœ ื™ื›ื•ืœื•ืช ื”ื ื™ื˜ื•ืจ ื”ืžื•ื‘ื ื•ืช ื‘ืคืœื˜ืคื•ืจืžื•ืช ืขื ืŸ ืคื•ืคื•ืœืจื™ื•ืช. ืื‘ืœ ื”ืื ื™ืฉ ืœืš ืžื•ืžื—ื™ื ืฉืžืกื•ื’ืœื™ื ืœืขื‘ื•ื“ ืขื ื™ื•ืžื ื™ ืกืคืงื™ IaaS "ื’ื•ืœืžื™ื™ื" (ืœื ื›ื•ืœื ืžื•ื›ื ื™ื ืœืงื ื•ืช ืืช ื”ื™ื›ื•ืœื•ืช ื”ืžืชืงื“ืžื•ืช ืฉืœ AWS ืื• Azure ืื• ื’ื•ื’ืœ)? ื‘ื ื•ืกืฃ, ืจื‘ื™ื ืžื›ื™ืจื™ื ืืช ื”ืคืชื’ื "ืืžื•ืŸ, ืื‘ืœ ื‘ื“ื•ืง", ืฉื”ื•ื ื ื›ื•ืŸ ืžืชืžื™ื“ ื‘ืชื—ื•ื ื”ืื‘ื˜ื—ื”. ืขื“ ื›ืžื” ืืชื” ืกื•ืžืš ืขืœ ื”ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ ืกืคืง ื”ืขื ืŸ ืฉืฉื•ืœื—ื™ื ืœืš ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข? ืขื“ ื›ืžื” ื”ื ืžืชืžืงื“ื™ื ื‘ื›ืœืœ ื‘ืื‘ื˜ื—ืช ืžื™ื“ืข?

ืœืคืขืžื™ื ื›ื“ืื™ ืœื”ืกืชื›ืœ ืขืœ ืคืชืจื•ื ื•ืช ื ื™ื˜ื•ืจ ืชืฉืชื™ื•ืช ืขื ืŸ ื‘ืฉื›ื‘ืช-ืขืœ ืฉื™ื›ื•ืœื™ื ืœื”ืฉืœื™ื ืืช ืื‘ื˜ื—ืช ื”ืขื ืŸ ื”ืžื•ื‘ื ื™ืช, ื•ืœืคืขืžื™ื ืคืชืจื•ื ื•ืช ื›ืืœื” ื”ื ื”ืื•ืคืฆื™ื” ื”ื™ื—ื™ื“ื” ืœืงื‘ืœ ืชื•ื‘ื ื” ืœื’ื‘ื™ ืื‘ื˜ื—ืช ื”ื ืชื•ื ื™ื ื•ื”ืืคืœื™ืงืฆื™ื•ืช ืฉืœื›ื ื”ืžืชืืจื—ื™ื ื‘ืขื ืŸ. ื‘ื ื•ืกืฃ, ื”ื ืคืฉื•ื˜ ื ื•ื—ื™ื ื™ื•ืชืจ, ืžื›ื™ื•ื•ืŸ ืฉื”ื ืœื•ืงื—ื™ื ืขืœ ืขืฆืžื ืืช ื›ืœ ื”ืžืฉื™ืžื•ืช ืฉืœ ื ื™ืชื•ื— ื”ื™ื•ืžื ื™ื ื”ื“ืจื•ืฉื™ื ืฉื ื•ืฆืจื• ืขืœ ื™ื“ื™ ืฉื™ืจื•ืชื™ ืขื ืŸ ืฉื•ื ื™ื ืžืกืคืงื™ ืขื ืŸ ืฉื•ื ื™ื. ื“ื•ื’ืžื” ืœืคืชืจื•ืŸ ืฉื›ื‘ืช-ืขืœ ื›ื–ื” ื”ื™ื Cisco Stealthwatch Cloud, ื”ืžืชืžืงื“ืช ื‘ืžืฉื™ืžื” ืื—ืช - ื ื™ื˜ื•ืจ ื—ืจื™ื’ื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืกื‘ื™ื‘ื•ืช ืขื ืŸ, ืœืจื‘ื•ืช ืœื ืจืง Amazon AWS, Microsoft Azure ื•-Google Cloud Platform, ืืœื ื’ื ืขื ื ื™ื ืคืจื˜ื™ื™ื.

ื“ื•ื’ืžื”: ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืืžืฆืขื•ืช Stealthwatch Cloud

AWS ืžืกืคืงืช ืคืœื˜ืคื•ืจืžืช ืžื—ืฉื•ื‘ ื’ืžื™ืฉื”, ืืš ื”ื’ืžื™ืฉื•ืช ื”ื–ื• ืžืงืœื” ืขืœ ื—ื‘ืจื•ืช ืœื‘ืฆืข ื˜ืขื•ื™ื•ืช ืฉืžื•ื‘ื™ืœื•ืช ืœื‘ืขื™ื•ืช ืื‘ื˜ื—ื”. ื•ืžื•ื“ืœ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื”ืžืฉื•ืชืฃ ืจืง ืชื•ืจื ืœื›ืš. ื”ืคืขืœืช ืชื•ื›ื ื•ืช ื‘ืขื ืŸ ืขื ืคืจืฆื•ืช ืœื ื™ื“ื•ืขื•ืช (ืืคืฉืจ ืœื”ื™ืœื—ื ื‘ื”ืŸ, ืœืžืฉืœ, ืขืœ ื™ื“ื™ AWS Inspector ืื• GCP Cloud Scanner), ืกื™ืกืžืื•ืช ื—ืœืฉื•ืช, ืชืฆื•ืจื•ืช ืฉื’ื•ื™ื•ืช, ื’ื•ืจืžื™ื ืคื ื™ืžื™ื™ื ื•ื›ื•'. ื•ื›ืœ ื–ื” ื‘ื ืœื™ื“ื™ ื‘ื™ื˜ื•ื™ ื‘ื”ืชื ื”ื’ื•ืช ืžืฉืื‘ื™ ื”ืขื ืŸ, ืื•ืชื ื ื™ืชืŸ ืœืคืงื— ืขืœ ื™ื“ื™ Cisco Stealthwatch Cloud, ืฉื”ื™ื ืžืขืจื›ืช ื ื™ื˜ื•ืจ ื•ื’ื™ืœื•ื™ ื”ืชืงืคื•ืช ืื‘ื˜ื—ืช ืžื™ื“ืข. ืขื ื ื™ื ืฆื™ื‘ื•ืจื™ื™ื ื•ืคืจื˜ื™ื™ื.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืื—ืช ื”ืชื›ื•ื ื•ืช ื”ืžืจื›ื–ื™ื•ืช ืฉืœ Cisco Stealthwatch Cloud ื”ื™ื ื”ื™ื›ื•ืœืช ืœื“ื’ืžืŸ ื™ืฉื•ื™ื•ืช. ื‘ืขื–ืจืชื• ืชื•ื›ืœื• ืœื™ืฆื•ืจ ืžื•ื“ืœ ืชื•ื›ื ื” (ื›ืœื•ืžืจ ืกื™ืžื•ืœืฆื™ื” ื›ืžืขื˜ ื‘ื–ืžืŸ ืืžืช) ืฉืœ ื›ืœ ืื—ื“ ืžืžืฉืื‘ื™ ื”ืขื ืŸ ืฉืœื›ื (ืœื ืžืฉื ื” ืื ื–ื” AWS, Azure, GCP ืื• ืžืฉื”ื• ืื—ืจ). ืืœื” ื™ื›ื•ืœื™ื ืœื›ืœื•ืœ ืฉืจืชื™ื ื•ืžืฉืชืžืฉื™ื, ื›ืžื• ื’ื ืกื•ื’ื™ ืžืฉืื‘ื™ื ืกืคืฆื™ืคื™ื™ื ืœืกื‘ื™ื‘ืช ื”ืขื ืŸ ืฉืœืš, ื›ื’ื•ืŸ ืงื‘ื•ืฆื•ืช ืื‘ื˜ื—ื” ื•ืงื‘ื•ืฆื•ืช ืงื ื” ืžื™ื“ื” ืื•ื˜ื•ืžื˜ื™. ืžื•ื“ืœื™ื ืืœื” ืžืฉืชืžืฉื™ื ื‘ื–ืจืžื™ ื ืชื•ื ื™ื ืžื•ื‘ื ื™ื ื”ืžืกื•ืคืงื™ื ืขืœ ื™ื“ื™ ืฉื™ืจื•ืชื™ ืขื ืŸ ื›ืงืœื˜. ืœื“ื•ื’ืžื”, ืขื‘ื•ืจ AWS ืืœื” ื™ื”ื™ื• VPC Flow Logs, AWS CloudTrail, AWS CloudWatch, AWS Config, AWS Inspector, AWS Lambda ื•-AWS IAM. ืžื•ื“ืœื™ื ืฉืœ ื™ืฉื•ืช ืžื’ืœื” ืื•ื˜ื•ืžื˜ื™ืช ืืช ื”ืชืคืงื™ื“ ื•ื”ื”ืชื ื”ื’ื•ืช ืฉืœ ื›ืœ ืื—ื“ ืžื”ืžืฉืื‘ื™ื ืฉืœืš (ืืชื” ื™ื›ื•ืœ ืœื“ื‘ืจ ืขืœ ืคืจื•ืคื™ืœ ื›ืœ ืคืขื™ืœื•ืช ืขื ืŸ). ืชืคืงื™ื“ื™ื ืืœื• ื›ื•ืœืœื™ื ืžื›ืฉื™ืจ ื ื™ื™ื“ ืฉืœ ืื ื“ืจื•ืื™ื“ ืื• ืืคืœ, ืฉืจืช Citrix PVS, ืฉืจืช RDP, ืฉืขืจ ื“ื•ืืจ, ืœืงื•ื— VoIP, ืฉืจืช ืžืกื•ืฃ, ื‘ืงืจ ืชื—ื•ื ื•ื›ื•'. ืœืื—ืจ ืžื›ืŸ ื”ื•ื ืขื•ืงื‘ ื‘ืื•ืคืŸ ืจืฆื™ืฃ ืื—ืจ ื”ืชื ื”ื’ื•ืชื ื›ื“ื™ ืœืงื‘ื•ืข ืžืชื™ ืžืชืจื—ืฉืช ื”ืชื ื”ื’ื•ืช ืžืกื•ื›ื ืช ืื• ืžืกื›ื ืช ื‘ื˜ื™ื—ื•ืช. ืืชื” ื™ื›ื•ืœ ืœื–ื”ื•ืช ื ื™ื—ื•ืฉ ืกื™ืกืžืื•ืช, ื”ืชืงืคื•ืช DDoS, ื“ืœื™ืคื•ืช ื ืชื•ื ื™ื, ื’ื™ืฉื” ืžืจื—ื•ืง ื‘ืœืชื™ ื—ื•ืงื™ืช, ืคืขื™ืœื•ืช ืงื•ื“ ื–ื“ื•ื ื™ืช, ืกืจื™ืงืช ืคื’ื™ืขื•ืช ื•ืื™ื•ืžื™ื ืื—ืจื™ื. ืœื“ื•ื’ืžื”, ื›ืš ื ืจืื” ื–ื™ื”ื•ื™ ื ื™ืกื™ื•ืŸ ื’ื™ืฉื” ืžืจื—ื•ืง ืžืžื“ื™ื ื” ืœื ื˜ื™ืคื•ืกื™ืช ืขื‘ื•ืจ ื”ืืจื’ื•ืŸ ืฉืœืš (ื“ืจื•ื ืงื•ืจื™ืื”) ืœืืฉื›ื•ืœ Kubernetes ื‘ืืžืฆืขื•ืช SSH:

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื•ื›ืš ื ืจืื™ืช ื“ืœื™ืคืช ื”ืžื™ื“ืข ืœื›ืื•ืจื” ืžืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ Postgress ืœืžื“ื™ื ื” ืฉืœื ื ืชืงืœื ื• ื‘ื” ื‘ืขื‘ืจ ื‘ืื™ื ื˜ืจืืงืฆื™ื”:

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœื‘ืกื•ืฃ, ื›ืš ื ืจืื™ื ื™ื•ืชืจ ืžื“ื™ ื ื™ืกื™ื•ื ื•ืช SSH ื›ื•ืฉืœื™ื ืžืกื™ืŸ ื•ืื™ื ื“ื•ื ื–ื™ื” ืžืžื›ืฉื™ืจ ืžืจื•ื—ืง ื—ื™ืฆื•ื ื™:

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืœื—ืœื•ืคื™ืŸ, ื ื ื™ื— ืฉืžื•ืคืข ื”ืฉืจืช ื‘-VPC, ืœืคื™ ืžื“ื™ื ื™ื•ืช, ืœืขื•ืœื ืœื ื™ื”ื™ื” ื™ืขื“ ื›ื ื™ืกื” ืžืจื—ื•ืง. ื”ื‘ื” ื ื ื™ื— ืขื•ื“ ืฉื”ืžื—ืฉื‘ ื”ื–ื” ื—ื•ื•ื” ื›ื ื™ืกื” ืžืจื—ื•ืง ืขืงื‘ ืฉื™ื ื•ื™ ืฉื’ื•ื™ ื‘ืžื“ื™ื ื™ื•ืช ื—ื•ืงื™ ื—ื•ืžืช ื”ืืฉ. ืชื›ื•ื ืช ืžื•ื“ืœ ื”ื™ืฉื•ืช ืชื–ื”ื” ื•ืชื“ื•ื•ื— ืขืœ ืคืขื™ืœื•ืช ื–ื• ("ื’ื™ืฉื” ืžืจื—ื•ืง ื™ื•ืฆืืช ื“ื•ืคืŸ") ื›ืžืขื˜ ื‘ื–ืžืŸ ืืžืช ื•ืชืฆื‘ื™ืข ืขืœ ื”ืงืจื™ืื” ื”ืกืคืฆื™ืคื™ืช ืฉืœ AWS CloudTrail, Azure Monitor ืื• GCP Stackdriver Logging API (ื›ื•ืœืœ ืฉื ืžืฉืชืžืฉ, ืชืืจื™ืš ื•ืฉืขื”, ื‘ื™ืŸ ืฉืืจ ื”ืคืจื˜ื™ื ืžื” ืฉื’ืจื ืœืฉื™ื ื•ื™ ื‘ื›ืœืœ ื”-ITU. ื•ืื– ื ื™ืชืŸ ืœืฉืœื•ื— ืืช ื”ืžื™ื“ืข ื”ื–ื” ืœ-SIEM ืœื ื™ืชื•ื—.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื™ื›ื•ืœื•ืช ื“ื•ืžื•ืช ืžื™ื•ืฉืžื•ืช ืขื‘ื•ืจ ื›ืœ ืกื‘ื™ื‘ืช ืขื ืŸ ื”ื ืชืžื›ืช ืขืœ ื™ื“ื™ Cisco Stealthwatch Cloud:

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ืžื•ื“ืœื™ื ืฉืœ ื™ืฉื•ืช ื”ื™ื ืฆื•ืจื” ื™ื™ื—ื•ื“ื™ืช ืฉืœ ืื•ื˜ื•ืžืฆื™ื” ืื‘ื˜ื—ื” ืฉื™ื›ื•ืœื” ืœื—ืฉื•ืฃ ื‘ืขื™ื” ืฉืœื ื”ื™ื™ืชื” ื™ื“ื•ืขื” ื‘ืขื‘ืจ ืขื ื”ืื ืฉื™ื, ื”ืชื”ืœื™ื›ื™ื ืื• ื”ื˜ื›ื ื•ืœื•ื’ื™ื” ืฉืœืš. ืœื“ื•ื’ืžื”, ื”ื•ื ืžืืคืฉืจ ืœืš ืœื–ื”ื•ืช, ื‘ื™ืŸ ื”ื™ืชืจ, ื‘ืขื™ื•ืช ืื‘ื˜ื—ื” ื›ื’ื•ืŸ:

  • ื”ืื ืžื™ืฉื”ื• ื’ื™ืœื” ื“ืœืช ืื—ื•ืจื™ืช ื‘ืชื•ื›ื ื” ืฉื‘ื” ืื ื• ืžืฉืชืžืฉื™ื?
  • ื”ืื ื™ืฉ ืชื•ื›ื ื” ืื• ืžื›ืฉื™ืจ ืฉืœ ืฆื“ ืฉืœื™ืฉื™ ื‘ืขื ืŸ ืฉืœื ื•?
  • ื”ืื ื”ืžืฉืชืžืฉ ื”ืžื•ืจืฉื” ืžื ืฆืœ ื”ืจืฉืื•ืช ืœืจืขื”?
  • ื”ืื ื”ื™ื™ืชื” ืฉื’ื™ืืช ืชืฆื•ืจื” ืฉืืคืฉืจื” ื’ื™ืฉื” ืžืจื—ื•ืง ืื• ืฉื™ืžื•ืฉ ืœื ืžื›ื•ื•ืŸ ืื—ืจ ื‘ืžืฉืื‘ื™ื?
  • ื”ืื ื™ืฉ ื“ืœื™ืคืช ื ืชื•ื ื™ื ืžื”ืฉืจืชื™ื ืฉืœื ื•?
  • ื”ืื ืžื™ืฉื”ื• ื ื™ืกื” ืœื”ืชื—ื‘ืจ ืืœื™ื ื• ืžืžื™ืงื•ื ื’ื™ืื•ื’ืจืคื™ ืœื ื˜ื™ืคื•ืกื™?
  • ื”ืื ื”ืขื ืŸ ืฉืœื ื• ื ื’ื•ืข ื‘ืงื•ื“ ื–ื“ื•ื ื™?

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื ื™ืชืŸ ืœืฉืœื•ื— ืื™ืจื•ืข ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉื–ื•ื”ื” ื‘ืฆื•ืจื” ืฉืœ ื›ืจื˜ื™ืก ืชื•ืื ืœ-Slack, Cisco Spark, ืžืขืจื›ืช ื ื™ื”ื•ืœ ื”ืื™ืจื•ืขื™ื PagerDuty, ื•ื›ืŸ ืœืฉืœื•ื— ืœ-SIEMs ืฉื•ื ื™ื, ื›ื•ืœืœ Splunk ืื• ELK. ืœืกื™ื›ื•ื, ืื ื• ื™ื›ื•ืœื™ื ืœื•ืžืจ ืฉืื ื”ื—ื‘ืจื” ืฉืœืš ืžืฉืชืžืฉืช ื‘ืืกื˜ืจื˜ื’ื™ื™ืช ืจื™ื‘ื•ื™ ืขื ื ื™ื ื•ืื™ื ื” ืžื•ื’ื‘ืœืช ืœืืฃ ืกืคืง ืขื ืŸ ืื—ื“, ื™ื›ื•ืœื•ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืฉืชื•ืืจื• ืœืขื™ืœ, ืื– ื”ืฉื™ืžื•ืฉ ื‘-Cisco Stealthwatch Cloud ื”ื•ื ืืคืฉืจื•ืช ื˜ื•ื‘ื” ืœืงื‘ืœ ืžืขืจืš ื ื™ื˜ื•ืจ ืžืื•ื—ื“ ื™ื›ื•ืœื•ืช ืขื‘ื•ืจ ืฉื—ืงื ื™ ื”ืขื ืŸ ื”ืžื•ื‘ื™ืœื™ื - ืืžื–ื•ืŸ, ืžื™ืงืจื•ืกื•ืคื˜ ื•ื’ื•ื’ืœ. ื”ื“ื‘ืจ ื”ืžืขื ื™ื™ืŸ ื‘ื™ื•ืชืจ ื”ื•ื ืฉืื ืžืฉื•ื•ื™ื ืืช ื”ืžื—ื™ืจื™ื ืฉืœ Stealthwatch Cloud ืขื ืจื™ืฉื™ื•ื ื•ืช ืžืชืงื“ืžื™ื ืœื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘-AWS, Azure ืื• GCP, ืื•ืœื™ ื™ืชื‘ืจืจ ืฉืคืชืจื•ืŸ ืกื™ืกืงื• ื™ื”ื™ื” ื–ื•ืœ ืืคื™ืœื• ื™ื•ืชืจ ืžื”ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ ืืžื–ื•ืŸ, ืžื™ืงืจื•ืกื•ืคื˜ ื•ืคืชืจื•ื ื•ืช ื’ื•ื’ืœ. ื–ื” ืคืจื“ื•ืงืกืœื™, ืื‘ืœ ื–ื” ื ื›ื•ืŸ. ื•ื›ื›ืœ ืฉืชืฉืชืžืฉ ื‘ื™ื•ืชืจ ืขื ื ื™ื ื•ื™ื›ื•ืœื•ืชื™ื”ื, ื›ืš ื™ืชืจื•ื ื• ืฉืœ ืคืชืจื•ืŸ ืžืื•ื—ื“ ื™ื”ื™ื” ื‘ืจื•ืจ ื™ื•ืชืจ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื‘ื ื•ืกืฃ, Stealthwatch Cloud ื™ื›ื•ืœ ืœื ื˜ืจ ืขื ื ื™ื ืคืจื˜ื™ื™ื ื”ืคืจื•ืกื™ื ื‘ืืจื’ื•ืŸ ืฉืœืš, ืœืžืฉืœ, ืขืœ ื‘ืกื™ืก ืงื•ื ื˜ื™ื™ื ืจื™ื ืฉืœ Kubernetes ืื• ืขืœ ื™ื“ื™ ื ื™ื˜ื•ืจ ื–ืจื™ืžื•ืช Netflow ืื• ืชืขื‘ื•ืจืช ืจืฉืช ื”ืžืชืงื‘ืœืช ื‘ืืžืฆืขื•ืช ืฉื™ืงื•ืฃ ื‘ืฆื™ื•ื“ ืจืฉืช (ืืคื™ืœื• ื‘ื™ื™ืฆื•ืจ ืžืงื•ืžื™), ื ืชื•ื ื™ AD ืื• ืฉืจืชื™ DNS ื•ื›ืŸ ื”ืœืื”. ื›ืœ ื”ื ืชื•ื ื™ื ื”ืœืœื• ื™ื•ืขืฉืจื• ื‘ืžื™ื“ืข ืฉืœ Threat Intelligence ืฉื ืืกืฃ ืขืœ ื™ื“ื™ Cisco Talos, ื”ืงื‘ื•ืฆื” ื”ืœื-ืžืžืฉืœืชื™ืช ื”ื’ื“ื•ืœื” ื‘ืขื•ืœื ืฉืœ ื—ื•ืงืจื™ ืื™ื•ืžื™ ืื‘ื˜ื—ืช ืกื™ื™ื‘ืจ.

ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืขื ืŸ

ื–ื” ืžืืคืฉืจ ืœืš ืœื™ื™ืฉื ืžืขืจื›ืช ื ื™ื˜ื•ืจ ืžืื•ื—ื“ืช ืขื‘ื•ืจ ืขื ื ื™ื ืฆื™ื‘ื•ืจื™ื™ื ื•ื”ื™ื‘ืจื™ื“ื™ื™ื ื›ืื—ื“ ืฉื”ื—ื‘ืจื” ืฉืœืš ืขืฉื•ื™ื” ืœื”ืฉืชืžืฉ ื‘ื”ื. ืœืื—ืจ ืžื›ืŸ ื ื™ืชืŸ ืœื ืชื— ืืช ื”ืžื™ื“ืข ืฉื ืืกืฃ ื‘ืืžืฆืขื•ืช ื”ื™ื›ื•ืœื•ืช ื”ืžื•ื‘ื ื•ืช ืฉืœ Stealthwatch Cloud ืื• ืœืฉืœื•ื— ืœ-SIEM ืฉืœืš (Splunk, ELK, SumoLogic ื•ืขื•ื“ ื›ืžื” ื ืชืžื›ื™ื ื›ื‘ืจื™ืจืช ืžื—ื“ืœ).

ื‘ื›ืš ื ืฉืœื™ื ืืช ื”ื—ืœืง ื”ืจืืฉื•ืŸ ืฉืœ ื”ืžืืžืจ, ื‘ื• ืกืงืจืชื™ ืืช ื”ื›ืœื™ื ื”ืžื•ื‘ื ื™ื ื•ื”ื—ื™ืฆื•ื ื™ื™ื ืœื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ืฉืœ ืคืœื˜ืคื•ืจืžื•ืช IaaS/PaaS, ื”ืžืืคืฉืจื™ื ืœื ื• ืœื–ื”ื•ืช ื•ืœื”ื’ื™ื‘ ื‘ืžื”ื™ืจื•ืช ืœืชืงืœื•ืช ื”ืžืชืจื—ืฉื•ืช ื‘ืกื‘ื™ื‘ื•ืช ื”ืขื ืŸ ืืฉืจ ื”ืžืคืขืœ ืฉืœื ื• ื‘ื—ืจ. ื‘ื—ืœืง ื”ืฉื ื™ ื ืžืฉื™ืš ืืช ื”ื ื•ืฉื ื•ื ื‘ื—ืŸ ืืคืฉืจื•ื™ื•ืช ืœื ื™ื˜ื•ืจ ืคืœื˜ืคื•ืจืžื•ืช SaaS ื‘ืืžืฆืขื•ืช ื”ื“ื•ื’ืžื” ืฉืœ Salesforce ื•-Dropbox, ื•ื›ืŸ ื ื ืกื” ืœืกื›ื ื•ืœื—ื‘ืจ ื”ื›ืœ ืขืœ ื™ื“ื™ ื™ืฆื™ืจืช ืžืขืจื›ืช ื ื™ื˜ื•ืจ ืื‘ื˜ื—ืช ืžื™ื“ืข ืื—ื™ื“ื” ืœืกืคืงื™ ืขื ืŸ ืฉื•ื ื™ื.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”