Tenable Identity Exposure Configuration and Administration

The options and capabilities outlined in this section are geared towards administrators and advanced users looking to customize, optimize, and maintain their Tenable Identity Exposure installation or deployment.

You'll find specialized instructions here on topics like managing Active Directory, configuring Indicators of Attack deployment, authentication settings, user accounts, security profiles, roles, forests, domains, and alerts. This section also covers running health checks, using the reporting center, integrating with Microsoft Entra ID (formerly Azure AD), licensing, and troubleshooting.

To find information related to a specific task, click on the relevant topics in the menu pane on the left side of the screen.

Permission: These tasks require administrative access privileges.