The DBN-6300 must use internal system clocks to generate time stamps for audit records.

From DBN-6300 NDM Security Technical Implementation Guide

Part of SRG-APP-000116-NDM-000234

Associated with: CCI-000159

SV-91643r1_rule The DBN-6300 must use internal system clocks to generate time stamps for audit records.

Vulnerability discussion

In order to determine what is happening within the network infrastructure or to resolve and trace an attack, the network device must support the organization's capability to correlate the audit log data from multiple network devices to acquire a clear understanding of events. In order to correlate auditable events, time stamps are needed on all of the log records.If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose. (Note that the internal clock is required to be synchronized with authoritative time sources by other requirements.)

Check content

Verify the configuration of the NTP server. Navigate to Settings >> Initial Configuration >> Time. View the "Time" settings window. If an NTP server address is not configured, this is a finding.

Fix text

Configure the NTP server on the device. The time difference is part of the NTP protocol and is not configurable. Navigate to Settings >> Initial Configuration >> Time. In the "Time" settings window, select the "NTP" button and enter the NTP server address. Click on "Commit".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer