UCF STIG Viewer Logo

The Riverbed NetProfiler must be configured to synchronize internal information system clocks using redundant authoritative time sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256085 RINP-DM-000047 SV-256085r882763_rule Medium
Description
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must use an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DOD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DOD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
STIG Date
Riverbed NetProfiler Security Technical Implementation Guide 2023-01-11

Details

Check Text ( C-59759r882761_chk )
Go to Administration >> General Settings.

Under "Time Configuration", verify that at least the IP address for both Server 1 and Server 2 has been configured.

If redundant time servers have not been configured, this is a finding.
Fix Text (F-59702r882762_fix)
Go to Administration >> General Settings.

Under "Time Configuration", configure the IP address for at least both Server 1 and Server 2.

Select the type of encryption and configure both the key and index for each of the server entries.