FGFW-ND-000215 - The FortiGate device must authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.

Information

If NTP is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:

# config system ntp
# set ntpsync enable
# set type custom
# set syncinterval {INTEGER}
# config ntpserver
# edit {ID}
# set server {IP ADDRESS}
# set authentication enable
# set key {PASSWORD}
# set key-id {INTEGER}
# next
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_Y23M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-234202r879768_rule, STIG-ID|FGFW-ND-000215, Vuln-ID|V-234202

Plugin: FortiGate

Control ID: f06e89a8d61ecafa3ec10864d45f89d937252ca9b2cbc839614bf73dfc45fcf1