Configure the Relay

After installation and post-installation checks, you configure your Relay in Tenable Identity Exposure to link it to a domain and to set up alerts.

To link a domain to a Secure Relay:

  1. In Tenable Identity Exposure, click Systems on the left menu bar and select the Domain Management tab.

  2. In the list of domains, select a domain to link and click on at the end of the line.

    The Edit a domain pane opens.

  3. In the Relay box, click the arrow to show a drop-down list of installed relays and select a relay to link to the domain.

    Link domain to a Secure Relay

  4. Click Edit.

    A message confirms that Tenable Identity Exposure updated the domain. Sysvol and LDAP synchronize to include the modification. The Trail Flow begins to receive new events.

See also