CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-key

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the Cisco router to authenticate NTP sources using authentication that is cryptographically based as shown in the example below.

R2(config)#ntp authenticate
R2(config)#ntp authentication-key 1 md5 xxxxxx
R2(config)#ntp trusted-key 1
R2(config)#ntp server x.x.x.x key 1
R2(config)#ntp server y.y.y.y key 1

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001967, Rule-ID|SV-215698r521266_rule, STIG-ID|CISC-ND-001150, STIG-Legacy|SV-105277, STIG-Legacy|V-96139, Vuln-ID|V-215698

Plugin: Cisco

Control ID: 55bc481f3fac3d48385acfe65673f596b7bbcef869dd394dd0925648f9340d87