UCF STIG Viewer Logo

The FortiGate device must synchronize internal information system clocks using redundant authoritative time sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234183 FGFW-ND-000120 SV-234183r860668_rule Medium
Description
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region than the primary time source.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37368r860667_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# show full-configuration system ntp | grep server

The output should be:
set server {IP address of NTP server 1}
set server {IP address of NTP server 2}

If the internal information system clocks are not configured to synchronize with the primary and secondary time sources, this is a finding.
Fix Text (F-37333r611737_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:

# config system ntp
# set ntpsync enable
# set type custom
# set syncinterval {INTEGER}
To add NTP server 1:
# config ntpserver
# edit {ID}
# set server {IP ADDRESS}
# set authentication enable
# set key {PASSWORD}
# set key-id {INTEGER}
# next
To add NTP server 2:
# config ntpserver
# edit {ID}
# set server {IP ADDRESS}
# set authentication enable
# set key {PASSWORD}
# set key-id {INTEGER}
# next
# end