UCF STIG Viewer Logo

The network device must be configured to synchronize internal information system clocks using redundant authoritative time sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-202101 SRG-APP-000373-NDM-000298 SV-202101r399925_rule Medium
Description
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
STIG Date
Network Device Management Security Requirements Guide 2021-03-16

Details

Check Text ( C-2227r381935_chk )
Determine if the network device is configured to synchronize internal information system clocks with the primary and secondary time sources.

If the network device is not configured to synchronize internal information system clocks with the primary and secondary time sources, this is a finding.
Fix Text (F-2228r381936_fix)
Configure the network device to synchronize internal information system clocks with the primary and secondary time sources.