UCF STIG Viewer Logo

The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215838 CISC-ND-001030 SV-215838r835117_rule Medium
Description
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2022-09-15

Details

Check Text ( C-17077r287553_chk )
Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the configuration example below.

ntp server x.x.x.x
ntp server y.y.y.y

If the Cisco router is not configured to synchronize its clock with redundant authoritative time sources, this is a finding.
Fix Text (F-17075r287554_fix)
Configure the Cisco router to synchronize its clock with redundant authoritative time sources as shown in the example below.

R2(config)#ntp server x.x.x.x
R2(config)#ntp server y.y.y.y