Indicator of Attack Details

The Tenable Identity Exposure's Indicator of Attack pane shows information about attacks that occurred in your Active Directory.

To view Indicators of Attack:

  • In Tenable Identity Exposure, click Indicators of Attack in the navigation pane.

    The Indicator of Attacks pane opens.

To show attack information on the timeline:

  • Click on any event along the timeline to show:

    • The incident detection date and time.

    • The severity level of the top 3 attacks.

    • The total number of attacks detected on this date and time.

    Timeline Attack Information

To change the chart type:

  1. Click on the icon to edit the domain tile.

    The Edit Card Information pane appears.

  2. Select a chart type:

    • Attack distribution: Shows the distribution of the attack severity.

    • Number of events: Shows the Top 3 attacks and their number of occurrences.

  3. Click Save.

    Tenable Identity Exposure updates the chart.

See also