PANW-NM-000145 - The Palo Alto Networks security platform must authenticate Network Time Protocol sources - 'Primary NTP Server'

Information

If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affected scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.

Solution

Go to Device >> Setup >> Services
Select the 'Edit' icon (the gear symbol in the upper-right corner of the pane).
In the 'Services' window, in the NTP tab, in the 'Primary NTP Server Address' field and the 'Secondary NTP Server Address' field, enter the IP address or hostname of the NTP servers.

In the 'Authentication Type' field, select one of the following:
Symmetric Key; this option uses symmetric key exchange, which are shared secrets. Enter the key ID, algorithm, authentication key, and confirm the authentication key; for the algorithm, select 'SHA1'.
Autokey; this option uses auto key, or public key cryptography.
Commit changes by selecting 'Commit' in the upper-right corner of the screen.
Select 'OK' when the confirmation dialog appears.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y24M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|II, CCI|CCI-001967, Rule-ID|SV-228678r856018_rule, STIG-ID|PANW-NM-000145, STIG-Legacy|SV-77275, STIG-Legacy|V-62785, Vuln-ID|V-228678

Plugin: Palo_Alto

Control ID: 22bdc2ed57d0becaac090ead0c63fdf7cfcef5786eab66ffdfd041c569779038