UCF STIG Viewer Logo

The DBN-6300 must synchronize its internal system clock to the NTP server when the time difference is greater than one second.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76991 DBNW-DM-000101 SV-91687r1_rule Medium
Description
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider setting time periods for different types of systems (e.g., financial, legal, or mission-critical systems). Organizations should also consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints). This requirement is related to the comparison done every 24 hours in CCI-001891 because a comparison must be done in order to determine the time difference. The organization-defined time period will depend on multiple factors, most notably the granularity of time stamps in audit logs. For example, if time stamps only show to the nearest second, there is no need to have accuracy of a tenth of a second in clocks.
STIG Date
DBN-6300 NDM Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-76617r1_chk )
Verify the configuration of the NTP server.

Navigate to Settings >> Initial Configuration >> Time.

View the "Time" settings window.

If an NTP server address is not configured, this is a finding.
Fix Text (F-83687r1_fix)
Configure the NTP server on the device. The time difference is part of the NTP protocol and is not configurable.

Navigate to Settings >> Initial Configuration >> Time.

In the "Time" settings window, select the "NTP" button and enter the NTP server address.

Click on "Commit".