CISC-ND-001150 - The Cisco router must be configured to authenticate NTP sources using authentication that is cryptographically based - ntp trusted-key

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the Cisco router to authenticate NTP sources using authentication that is cryptographically based as shown in the example below.

RP/0/0/CPU0:R4#ntp authenticate
RP/0/0/CPU0:R4#ntp authentication-key 1 md5 xxxxxx
RP/0/0/CPU0:R4#ntp trusted-key
RP/0/0/CPU0:R4#ntp server x.x.x.x key 1
RP/0/0/CPU0:R4#ntp server y.y.y.y key 1

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y21M04_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-216540r531088_rule, STIG-ID|CISC-ND-001150, STIG-Legacy|SV-105605, STIG-Legacy|V-96467, Vuln-ID|V-216540

Plugin: Cisco

Control ID: 65e743215b244f8cb9450b56d2e64fec6a2857d4ab502e9d725af1b5bd02655c