UCF STIG Viewer Logo

The network device must synchronize internal system clocks on an organizationally defined frequency with an organizationally defined authoritative time source.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000097-NDM-000066 SRG-NET-000097-NDM-000066 SRG-NET-000097-NDM-000066_rule Low
Description
The various components within the network infrastructure providing the log records must have their clocks synchronized using a common time reference, so the events can be correlated in exact order of time. Without synchronized time, accurately correlating information between devices becomes difficult, if not impossible. If network device audit and application logs cannot be correlated with the routers, switches, and other content filtering systems, it may not be possible to trace all the damage caused by a network breach. The network device must be configured to use a minimum of two Network Time Protocol (NTP) servers to synchronize time. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000097-NDM-000066_chk )
Review the network device configuration and verify at least two NTP servers are defined.
Verify the NTP synchronization updates the system clocks on an organizationally defined time period.

If the network device does not synchronize internal system clocks on an organizationally defined frequency with at least two organizationally defined, authoritative NTP servers, this is a finding.
Fix Text (F-SRG-NET-000097-NDM-000066_fix)
Specify two organizationally defined, authoritative NTP server IP addresses on the device in the network device configuration.
Configure synchronization with the NTP server to update the internal system clocks of each network device on an organizationally defined frequency.