800-53|AU-8(2)

Title

SECONDARY AUTHORITATIVE TIME SOURCE

Description

The information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source.

Reference Item Details

Category: AUDIT AND ACCOUNTABILITY

Parent Title: TIME STAMPS

Family: AUDIT AND ACCOUNTABILITY

Audit Items

View all Reference Audit Items

NamePluginAudit Name
1.6.2 Ensure redundant NTP servers are configured appropriatelyPalo_AltoCIS Palo Alto Firewall 7 Benchmark L1 v1.0.0
1.6.2 Ensure redundant NTP servers are configured appropriatelyPalo_AltoCIS Palo Alto Firewall 6 Benchmark L1 v1.0.0
2.2.1.2 Ensure systemd-timesyncd is configured - FallbackNTPUnixCIS Ubuntu Linux 18.04 LTS Server L1 v2.0.1
2.2.1.2 Ensure systemd-timesyncd is configured - FallbackNTPUnixCIS Ubuntu Linux 20.04 LTS Server L1 v1.0.0
2.2.1.2 Ensure systemd-timesyncd is configured - FallbackNTPUnixCIS Ubuntu Linux 18.04 LTS Workstation L1 v2.0.1
2.2.1.2 Ensure systemd-timesyncd is configured - FallbackNTPUnixCIS Ubuntu Linux 20.04 LTS Workstation L1 v1.0.0
2.3.1 Ensure NTP is enabled and IP address is set for Primary and Secondary NTP server - ntp server secondaryCheckPointCIS Check Point Firewall L1 v1.1.0
2.3.1.4 Set 'key' for each 'ntp server'CiscoCIS Cisco IOS 16 L2 v1.1.0
2.3.1.4 Set 'key' for each 'ntp server'CiscoCIS Cisco IOS 15 L2 v4.0.1
13 - Network Time ProtocolNetapp_APINetApp Security Hardening Guide for ONTAP 9 v1.7.0
AMLS-NM-000280 - The Arista Multilayer Switch must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources - NTP Server 1AristaDISA STIG Arista MLS DCS-7000 Series NDM v1r4
AMLS-NM-000280 - The Arista Multilayer Switch must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources - NTP Server 2AristaDISA STIG Arista MLS DCS-7000 Series NDM v1r4
AMLS-NM-000280 - The Arista Multilayer Switch must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources - NTP Server 2AristaDISA STIG Arista MLS DCS-7000 Series NDM v1r3
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_1CiscoDISA STIG Cisco IOS-XR Router NDM v2r2
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_1CiscoDISA STIG Cisco IOS-XR Router NDM v2r1
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS XE Router NDM v2r2
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS Router NDM v2r3
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS XE Router NDM v2r1
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS-XR Router NDM v2r2
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS Router NDM v2r1
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS XE Router NDM v2r3
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS-XR Router NDM v2r1
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - NTP_SERVER_2CiscoDISA STIG Cisco IOS Router NDM v2r2
CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.CiscoDISA STIG Cisco IOS-XR Router NDM v3r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - feature ntpCiscoDISA STIG Cisco NX-OS Switch NDM v2r3
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - feature ntpCiscoDISA STIG Cisco NX-OS Switch NDM v2r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v2r3
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v2r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp distributeCiscoDISA STIG Cisco NX-OS Switch NDM v2r3
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources - ntp distributeCiscoDISA STIG Cisco NX-OS Switch NDM v2r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.CiscoDISA STIG Cisco NX-OS Switch NDM v3r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources. - feature ntpCiscoDISA STIG Cisco NX-OS Switch NDM v1r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources. - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v1r1
CISC-ND-001030 - The Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources. - ntp distributeCiscoDISA STIG Cisco NX-OS Switch NDM v1r1
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS XE Router NDM v2r1
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS XE Router NDM v2r3
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS Router NDM v2r1
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS Router NDM v2r2
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS XE Router NDM v2r2
CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp NTP_SERVER_2 authentication-keyCiscoDISA STIG Cisco IOS Router NDM v2r3
CISC-ND-001150 - The Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v1r1
CISC-ND-001150 - The Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v2r1
CISC-ND-001150 - The Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based - ntp commitCiscoDISA STIG Cisco NX-OS Switch NDM v2r3
F5BI-DM-000201 - The BIG-IP appliance must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.F5DISA F5 BIG-IP Device Management STIG v2r3
FGFW-ND-000120 - The FortiGate device must synchronize internal information system clocks using redundant authoritative time sourcesFortiGateDISA Fortigate Firewall NDM STIG v1r4
GEN000242 - The system must use at least two time sources for clock synchronization - service ntp server 2UnixDISA STIG Solaris 10 SPARC v2r2
GEN000242 - The system must use at least two time sources for clock synchronization - service ntp server 2UnixDISA STIG Solaris 10 X86 v2r2
GEN000242 - The system must use at least two time sources for clock synchronization - service ntp server 2UnixDISA STIG Solaris 10 X86 v2r1
GEN000242 - The system must use at least two time sources for clock synchronization - service ntp server 2UnixDISA STIG Solaris 10 SPARC v2r1
GEN000244 - The system must use time sources local to the enclave.UnixDISA STIG Solaris 10 X86 v2r1