diff --git a/jsonnet/kube-prometheus/components/node-exporter.libsonnet b/jsonnet/kube-prometheus/components/node-exporter.libsonnet
index 5e6cf8533a8b4933418a882e5c55a03dcbe59124..6553b9df3d06b9b7501e55f3880083465b2ada3a 100644
--- a/jsonnet/kube-prometheus/components/node-exporter.libsonnet
+++ b/jsonnet/kube-prometheus/components/node-exporter.libsonnet
@@ -185,7 +185,7 @@ function(params) {
       securityContext: {
         allowPrivilegeEscalation: false,
         readOnlyRootFilesystem: true,
-        capabilities: { drop: ['ALL'], add: ['CAP_SYS_TIME'] },
+        capabilities: { drop: ['ALL'], add: ['SYS_TIME'] },
       },
     };
 
diff --git a/manifests/nodeExporter-daemonset.yaml b/manifests/nodeExporter-daemonset.yaml
index 0a03eaac28c4c732c90e87c8ffc66629dda00218..877242b0e4995cd85f86fbe1308f4e327b95f93b 100644
--- a/manifests/nodeExporter-daemonset.yaml
+++ b/manifests/nodeExporter-daemonset.yaml
@@ -48,7 +48,7 @@ spec:
           allowPrivilegeEscalation: false
           capabilities:
             add:
-            - CAP_SYS_TIME
+            - SYS_TIME
             drop:
             - ALL
           readOnlyRootFilesystem: true