CISC-ND-001150 - The Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp trusted-key

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If NTP is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions.

NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the Cisco switch to authenticate NTP sources using authentication that is cryptographically based as shown in the example below:

SW2(config)#ntp authenticate
SW2(config)#ntp authentication-key 1 md5 xxxxxx
SW2(config)#ntp trusted-key 1
SW2(config)#ntp server x.x.x.x key 1
SW2(config)#ntp server y.y.y.y key 1

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001967, Rule-ID|SV-220606r521267_rule, STIG-ID|CISC-ND-001150, STIG-Legacy|SV-110441, STIG-Legacy|V-101337, Vuln-ID|V-220606

Plugin: Cisco

Control ID: b5806d7993f52a2b9128bec58f8b4c76bd3a32dff2715e7c29bf2f5cd7955315