Item Search

NameAudit NamePluginCategory
APPL-14-000014 - The macOS system must enforce time synchronization.DISA Apple macOS 14 (Sonoma) STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

APPL-14-000170 - The macOS system must be configured to use an authorized time server.DISA Apple macOS 14 (Sonoma) STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

APPL-14-000180 - The macOS system must enable time synchronization daemon.DISA Apple macOS 14 (Sonoma) STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

ARST-ND-000600 - The Arista network device must be configured to synchronize internal system clocks using redundant authenticated time sources.DISA STIG Arista MLS EOS 4.2x NDM v2r1Arista

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

CASA-ND-000940 - The Cisco ASA must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp serverDISA STIG Cisco ASA NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CASA-ND-000940 - The Cisco ASA must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp server preferDISA STIG Cisco ASA NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS-XR Router NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS Router NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS XE Router NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco NX-OS Switch NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS Switch NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Cisco IOS XE Switch NDM v3r1Cisco

AUDIT AND ACCOUNTABILITY

JUEX-NM-000430 - The Juniper EX switch must be configured to synchronize internal information system clocks using redundant authoritative time sources.DISA Juniper EX Series Network Device Management v2r1Juniper

AUDIT AND ACCOUNTABILITY

JUNI-ND-001020 - The Juniper router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.DISA STIG Juniper Router NDM v3r1Juniper

AUDIT AND ACCOUNTABILITY

OL08-00-030740 - OL 8 must compare internal information system clocks at least every 24 hours with a server synchronized to an authoritative time source, such as the United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DOD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).DISA Oracle Linux 8 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

PANW-NM-000098 - The Palo Alto Networks security platform must compare internal information system clocks at least every 24 hours with an authoritative time server.DISA STIG Palo Alto NDM v3r1Palo_Alto

CONFIGURATION MANAGEMENT

PANW-NM-000099 - The Palo Alto Networks security platform must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.DISA STIG Palo Alto NDM v3r1Palo_Alto

CONFIGURATION MANAGEMENT

RHEL-09-252010 - RHEL 9 must have the chrony package installed.DISA Red Hat Enterprise Linux 9 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-252015 - RHEL 9 chronyd service must be enabled.DISA Red Hat Enterprise Linux 9 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-252020 - RHEL 9 must securely compare internal information system clocks at least every 24 hours.DISA Red Hat Enterprise Linux 9 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

SLES-15-010400 - The SUSE operating system clock must, for networked systems, be synchronized to an authoritative DOD time source at least every 24 hours.DISA SLES 15 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

UBTU-22-252010 - Ubuntu 22.04 LTS must, for networked systems, compare internal information system clocks at least every 24 hours with a server synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DOD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).DISA STIG Canonical Ubuntu 22.04 LTS v2r1Unix

AUDIT AND ACCOUNTABILITY

WN11-00-000260 - The Windows 11 time service must synchronize with an appropriate DOD time source.DISA Windows 11 STIG v2r1Windows

AUDIT AND ACCOUNTABILITY

WN19-00-000440 - The Windows Server 2019 time service must synchronize with an appropriate DOD time source.DISA Windows Server 2019 STIG v3r1Windows

AUDIT AND ACCOUNTABILITY

WN22-00-000440 - The Windows Server 2022 time service must synchronize with an appropriate DOD time source.DISA Windows Server 2022 STIG v2r1Windows

AUDIT AND ACCOUNTABILITY