Item Search

NameAudit NamePluginCategory
AIX7-00-001053 - AIX must provide time synchronization applications that can synchronize the system clock to external time sources at least every 24 hours - lssrcDISA STIG AIX 7.x v2r1Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-001053 - AIX must provide time synchronization applications that can synchronize the system clock to external time sources at least every 24 hours - lssrcDISA STIG AIX 7.x v2r3Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-001053 - AIX must provide time synchronization applications that can synchronize the system clock to external time sources at least every 24 hours - maxpollDISA STIG AIX 7.x v2r3Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-001053 - AIX must provide time synchronization applications that can synchronize the system clock to external time sources at least every 24 hours - maxpollDISA STIG AIX 7.x v2r1Unix

AUDIT AND ACCOUNTABILITY

AOSX-13-000330 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).DISA STIG Apple Mac OSX 10.13 v2r1Unix

AUDIT AND ACCOUNTABILITY

AOSX-13-000330 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).DISA STIG Apple Mac OSX 10.13 v2r3Unix

AUDIT AND ACCOUNTABILITY

AOSX-14-000014 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS) - Network Time OnDISA STIG Apple Mac OSX 10.14 v2r5Unix

AUDIT AND ACCOUNTABILITY

AOSX-14-000014 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS) - Network Time OnDISA STIG Apple Mac OSX 10.14 v2r1Unix

AUDIT AND ACCOUNTABILITY

AOSX-14-000014 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS) - Network Time OnDISA STIG Apple Mac OSX 10.14 v2r4Unix

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_1DISA STIG Cisco IOS XE Router NDM v2r2Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp serversDISA STIG Cisco NX-OS Switch NDM v2r3Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp serversDISA STIG Cisco NX-OS Switch NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS XE Switch NDM v2r2Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS Switch NDM v2r2Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS Switch NDM v2r3Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS XE Switch NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS Router NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS Router NDM v2r2Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS Router NDM v2r3Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS XE Router NDM v2r3Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS XE Router NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_1 authentication-keyDISA STIG Cisco IOS XE Router NDM v2r2Cisco

AUDIT AND ACCOUNTABILITY

ESXI-67-000046 - The ESXi host must configure NTP time synchronization.DISA STIG VMware vSphere 6.7 ESXi v1r1VMware

AUDIT AND ACCOUNTABILITY

F5BI-DM-000201 - The BIG-IP appliance must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.DISA F5 BIG-IP Device Management 11.x STIG v2r1F5

AUDIT AND ACCOUNTABILITY

GEN000240 - The system clock must be synchronized to an authoritative DoD time source.DISA STIG for Oracle Linux 5 v2r1Unix

AUDIT AND ACCOUNTABILITY

JUEX-NM-000430 - The Juniper EX switch must be configured to synchronize internal information system clocks using redundant authoritative time sources.DISA Juniper EX Series Network Device Management v2r1Juniper

AUDIT AND ACCOUNTABILITY

OL07-00-040500 - The Oracle Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS) - maxpollDISA Oracle Linux 7 STIG v2r4Unix

AUDIT AND ACCOUNTABILITY

PANW-NM-000098 - The Palo Alto Networks security platform must compare internal information system clocks at least every 24 hours with an authoritative time server.DISA STIG Palo Alto NDM v1r4Palo_Alto

AUDIT AND ACCOUNTABILITY

PANW-NM-000099 - The Palo Alto Networks security platform must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.DISA STIG Palo Alto NDM v1r4Palo_Alto

AUDIT AND ACCOUNTABILITY

PANW-NM-000145 - The Palo Alto Networks security platform must authenticate Network Time Protocol sources - 'Primary NTP Server'DISA STIG Palo Alto NDM v1r4Palo_Alto

AUDIT AND ACCOUNTABILITY, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000248 - The system clock must be synchronized to an authoritative DoD time source.DISA Red Hat Enterprise Linux 6 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

SLES-12-030300 - The SUSE operating system clock must, for networked systems, be synchronized to an authoritative DoD time source at least every 24 hours - serverDISA SLES 12 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

SLES-12-030300 - The SUSE operating system clock must, for networked systems, be synchronized to an authoritative DoD time source at least every 24 hours - serverDISA SLES 12 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

SLES-15-010400 - The SUSE operating system clock must, for networked systems, be synchronized to an authoritative DoD time source at least every 24 hours - serverDISA SLES 15 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

SLES-15-010400 - The SUSE operating system clock must, for networked systems, be synchronized to an authoritative DoD time source at least every 24 hours - serverDISA SLES 15 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

SOL-11.1-090020 - The operating system must synchronize internal information system clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).DISA STIG Solaris 11 SPARC v2r2Unix

AUDIT AND ACCOUNTABILITY

SOL-11.1-090020 - The operating system must synchronize internal information system clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).DISA STIG Solaris 11 SPARC v2r4Unix

AUDIT AND ACCOUNTABILITY

SOL-11.1-090020 - The operating system must synchronize internal information system clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).DISA STIG Solaris 11 X86 v2r4Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-030100 - The Ubuntu operating system must compare internal information system clocks at least every 24 hours with a server which is synchronized to an authoritative time source, such as the United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS) - chrony serviceDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-030100 - The Ubuntu operating system must compare internal information system clocks at least every 24 hours with a server which is synchronized to an authoritative time source, such as the United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS) - time sourceDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010502 - The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.DISA STIG Ubuntu 18.04 LTS v2r15Unix

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller - typeDISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller - typeDISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller - typeDISA Windows Server 2012 and 2012 R2 DC STIG v3r2Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller - typeDISA Windows Server 2012 and 2012 R2 DC STIG v3r3Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller.DISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller.DISA Windows Server 2012 and 2012 R2 DC STIG v3r2Windows

AUDIT AND ACCOUNTABILITY

WN12-AD-000007-DC - Time synchronization must be enabled on the domain controller.DISA Windows Server 2012 and 2012 R2 DC STIG v3r3Windows

AUDIT AND ACCOUNTABILITY

WN12-CC-000069 - The time service must synchronize with an appropriate DoD time source.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY