The DBN-6300 must compare internal information system clocks at least every 24 hours with an authoritative time server.

From DBN-6300 NDM Security Technical Implementation Guide

Part of SRG-APP-000371-NDM-000296

Associated with: CCI-001891

SV-91685r1_rule The DBN-6300 must compare internal information system clocks at least every 24 hours with an authoritative time server.

Vulnerability discussion

Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Additionally, unnecessary synchronization may have an adverse impact on system performance and may indicate malicious activity. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network.

Check content

Verify the configuration of the NTP server. Navigate to Settings >> Initial Configuration >> Time. View the "Time" settings window. If an NTP server address is not configured, this is a finding.

Fix text

Configure the NTP server on the device. The time difference is part of the NTP protocol and is not configurable. Navigate to Settings >> Initial Configuration >> Time. In the "Time" settings window, select the "NTP" button and enter the NTP server address. Click on "Commit".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer