CASA-ND-001080 - The Cisco ASA must be configured to authenticate Network Time Protocol sources using authentication that is cryptographically based - ntp authenticate

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the Cisco ASA to authenticate NTP sources using authentication that is cryptographically based as shown in the example below.

ASA(config)# ntp authenticate
ASA(config)# ntp authentication-key 1 md5 xxxxxxxxxx
ASA(config)# ntp trusted-key 1
ASA(config)# ntp server 10.1.12.2 key 1 prefer
ASA(config)# ntp server 10.1.48.10 key 1
ASA(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001967, Rule-ID|SV-239929r666150_rule, STIG-ID|CASA-ND-001080, Vuln-ID|V-239929

Plugin: Cisco

Control ID: 0c8dc56e3a1032cc4ba7e5a2cf4e45984da8ea00c932feb2804e338f3f0cb647