CISC-ND-001150 - The Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - NTP sources using authentication that is cryptographically based

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Configure the Cisco switch to authenticate NTP sources using authentication that is cryptographically based as shown in the example below:

SW1(config)# ntp authenticate
SW1(config)# ntp authentication-key 1 md5 xxxxxxxxxxxxx
SW1(config)# ntp trusted-key 1
SW1(config)# ntp server 10.1.12.10 key 1
SW1(config)# ntp server 10.1.22.13 key 1
SW1(config)# ntp commit
SW1(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y24M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-220502r879768_rule, STIG-ID|CISC-ND-001150, STIG-Legacy|SV-110653, STIG-Legacy|V-101549, Vuln-ID|V-220502

Plugin: Cisco

Control ID: 2983e7fbbc2f1da38bd05fd328a111ee994710586502b49f9569ba8f3204afd5