UCF STIG Viewer Logo

The network device must be configured to synchronize internal information system clocks using redundant authoritative time sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243206 WLAN-ND-001900 SV-243206r720073_rule Medium
Description
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must use an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
STIG Date
Network WLAN Controller Management Security Technical Implementation Guide 2021-04-16

Details

Check Text ( C-46481r720071_chk )
Review the configuration and verify the network device synchronizes internal information system clocks using redundant authoritative time sources.

If the device is not configured to synchronize internal information system clocks using redundant authoritative time sources, this is a finding.
Fix Text (F-46438r720072_fix)
Configure the device to synchronize internal information system clocks using redundant authoritative time sources.