6.7.5 Ensure Different Authentication Keys for each NTP Server

Information

Different authentication keys should be set for each NTP Server

Rationale:
As discussed in the previous requirement, authentication keys should be set to allow the router to verify the Server's identity and that data has not been altered in transit.
In high security environments, prevent the compromise of a single server or key undermining your NTP infrastructure by using different keys for each NTP Server configured.
This is significant additional configuration, but does increase the difficulty for an attacker who would now need to compromise multiple keys or servers and also allows any compromise to be quickly responded to, with the affected server immediately removed from production and re-keyed while the network continues to use the remaining server/s.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Keys are configured on a key ring and identified by an ID number. To add a key enter the following commands from the [edit system ntp] hierarchy:
[edit system ntp]
user@host#set authentication-key <Key ID> type <algorithm> value <Key>
user@host#set trusted-key <Key ID>
Set the keys for all configured NTP servers using the following commands under the [edit system ntp] hierarchy:
[edit system ntp]
user@host#set server <Servers IP> key <key ID>
If this device is operating as an NTP Server and has clients which use different keys or algorithms, these can be set with the peer option:
[edit system ntp]
user@host#set peer <Peers IP> key <key ID>

NOTE - The Key ID must also be listed in the trusted-key list to be accepted.

Default Value:
NTP is not configured by default.

See Also

https://workbench.cisecurity.org/files/2278

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3, CSCv7|6.1

Plugin: Juniper

Control ID: 1c6b0c20149491a1a314d6a49c7a58e2b94604523b662687cb481e58ab938f4b