Accounts with Attack Paths

Tenable Identity Exposure shows accounts with attack paths leading to Tier 0 assets to give you a comprehensive view of a potential security threat, because user and computer accounts can become privileged through various attack relations.

For more information, see Identifying Tier 0 Assets.

To show assets with attack paths:

  1. In Tenable Identity Exposure, click on the Attack Path icon in the left navigation bar.

    The Attack Path pane opens.

  2. Click on the tile "Who has control over my privileged assets?".

    Tenable Identity Exposure shows all user and computer accounts that have an attack path leading to a Tier 0 asset.

    List of assets with attack paths leading to Tier 0 asset

To search for a specific asset:

  1. In the Search box, type the name of the asset.

  2. In the Asset box, click the arrow > to show a drop-down list of Tier 0 assets and select one.

    Tenable Identity Exposure updates the list with the matching results.

To filter the assets for any specific domain:

  1. Click the n/n button.

    The Forest and Domains pane opens. You can do either of the following:

    • In the Search box, type the name of a forest or domain.

    • Select the Expand all box and select the forest or domain that you want.

  1. Click Filter on selection.

    Tenable Identity Exposure updates the list of assets.

To explore the attack path:

  • At the end of the line of the asset name, click the icon.

    Tenable Identity Exposure opens the Attack Path page from that asset to all Tier 0 assets. For more information, see Attack Path and Attack Relations

    Attack path leading to a Tier 0 asset