Tenable Identity Exposure 2025 On-Premises Release Notes
These release notes are listed in reverse chronological order.
Tenable Identity Exposure 3.93 (2025-06-30)

-
Exposure Center—A feature that enhances your organization's identity security posture. It identifies weaknesses and misconfigurations across your identity risk surface, covering both the underlying identity systems, such as Entra ID, and the identities within those systems.
-
Identity 360—A new identity-centric feature in Tenable Identity Exposure that provides a rich and exhaustive inventory of every identity across the organization's identity risk surface.
This feature unifies identities across Active Directory and Entra ID and enables them to be ranked by their risk, so you can rank identities across your organization from most risky to least risky.
Active Directory (AD) Indicators of Exposure (IoE)
-
Sensitive Exchange Permissions — This IoE manages permissions related to Exchange groups and resources within the domain. It now shows exclusively all permissions either originating from or targeting Exchange to enhance readability in other IoEs.
-
Exchange Group Members — This IoE tracks members of sensitive Exchange groups.
-
Unsupported or Outdated Exchange Servers — This IoE detects outdated Exchange servers that Microsoft no longer supports as well as those missing the latest Cumulative Updates. To maintain a secure and fully supported Exchange environment, promptly address obsolete or unpatched servers. Failure to do so increases the risk of exploitation, exposing your organization to data breaches and ransomware attacks.
-
Exchange Dangerous Misconfigurations to list misconfigurations that impact Exchange resources or its underlying Active Directory schema objects.
-
Exchange Group Members — This IoE tracks members of sensitive Exchange groups.
-
ADCS Dangerous Misconfigurations — This IoE identifies issuance policies (enterprise OIDs) that allow principals to become member of AD groups implicitly.
-
Domain Without Computer-Hardening GPOs — This IoE checks the GPO setting "Block NTLM over SMB".
Other Features
-
Health Check — A new domain health check enhances confidence in your Indicator of Attack deployment by identifying and addressing known errors on a per-domain basis. For more information, refer to Health Checks in the Tenable Identity Exposure User Guide.
-
Usability — Tenable Identity Exposure now helps customers get visibility on the recent report by the "5 eyes" or their civilian agencies.

Indicators of Exposure
-
Single Member AD / Entra Group — The IoE now shows the group member in the "Why it matters" description.
-
First-Party Service Principal With Credentials — The IoE now shows the details for the identified credentials in the "Why it matters" description.
-
Single Member AD / Entra Group and Empty Group — These IoEs now only count direct members for more accurate and meaningful results.
-
Mapped Certificates on Accounts
-
This IoE now reports weak explicit certificate mappings, addressing the AD CS ESC14 Abuse Technique.
-
This IoE previously reported privileged users with only two types of mappings: X509IssuerSubject and X509SubjectOnly. It has now expanded its original scope to include additional mappings — X509RFC822, X509IssuerSerialNumber, X509SKI, and X509SHA1PublicKey.
-
-
Domain Without Computer-Hardening GPOs — New checks related to the Windows Defender Credential Guard security feature, used to protect in-memory credentials.
-
Ensure SDProp Consistency — Improved recommendations.
-
Shadow Credentials — Improved recommendations for remediation of Return of Coppersmith’s Attack (ROCA). Introduction of a new option to remove potential false positives related to hybrid environments with Entra ID when the "device writeback" feature is disabled. This has an impact on the "Orphan Key Credential" reason in this IoE.
-
Managed Service Accounts Dangerous Misconfigurations — Improvement in this IoE to include support for groups, enabling streamlined control of access to a gMSA.
-
Security Profile Customization — Improved description for the options "Permitted object owner (by group membership)" for applicable IoEs.
-
Two new options to enhance control over object ownership and permissions by group membership:
-
Permitted Object Owner (by Group Membership): Allows security principals to be designated as object owners through their group membership.
-
Permitted Trustees List (by Group Membership): Enables the assignment of special permissions to security principals based on their group membership.
-
-
Unsecured Configuration of Netlogon Protocol - Tenable Identity Exposure now sets the default value of the "Skip registry key check" option to "true". This change assumes that users have applied the February 9, 2021 updates. This modification applies only to the default profile, leaving custom profiles unaffected.
-
Password Management Risk — Added the Detection of Password Weaknesses IoE widget into the dashboard template.
-
Root Objects Permissions Allowing DCSync-Like Attacks — Now includes a new option, "Keep MSOL_* accounts," which allows you to exclude those accounts and reduce false positives. By default, this option is disabled in the security profile, so the IOE does not flag MSOL_* accounts as deviant.
Indicators of Attack
-
Golden Ticket IoA— Improved attack vector text.
-
DCSync does not trigger an alert if its source comes from a username with a prefix MSOL_ (hardcoded and valid for basic mode only).
-
Enumeration of Local Administrators does not trigger an alert if the target IP is unknown.
-
Golden Ticket only triggers an alert if an attacker authenticated after forging a TGT (basic mode only).
-
OS Credential Dumping: LSASS Memory does not trigger an alert if the tool belongs to Arctic Wolf Network (basic mode only).
-
These IoAs no longer trigger alerts in the following cases:
-
DC Sync— When the source is a user or hostname related to the Azure ADConnect tool (basic mode only).
-
NTDS Extraction — When the source tool is either VSS Requestor or Veeam (legitimate backup tools).
-
Enumeration of Local Administrators — When the IoA cannot find the source user SID (basic mode only).
-
Petit Potam — When the IoA cannot retrieve the associated logon event.
-
Golden Ticket — When the IoA cannot fetch the source vectors (basic mode only).
-
Other Enhancements
-
Identity 360 and Exposure Overview now redirect to the Exposure Instances page when drilling down on the related weaknesses
-
Trust Attributes and Types in Directory Services
-
The trustType attribute now supports the TTAAD (TRUST_TYPE_AAD) value.
-
The trustAttributes attribute now supports the TDAV (TRUST_ATTRIBUTE_DISABLE_AUTH_TARGET_VALIDATION) value.
-
- Tenable One Container Change — To ensure an optimal product experience, Tenable Identity Exposure now prevents switching to a different Tenable One container when you upload a new license file.
-
Export function — Users can choose the separator (comma or semicolon) when performing a CSV export, enabling flexibility to suit various use cases. The browser remembers the last used separator for future exports.
-
Identity 360 — Improved loading time for pages, such as asset details in the Access & Entitlement tabs.
-
Permissions to Collect the AD Domain Data — Now hides the "Granted Permissions to Collect Privileged Data" details when Privileged Analysis is deactivated in the user interface. Make sure your Relay is up to date for this feature to work.

Tenable Identity Exposure version 3.93 contains the following bug fixes:
Bug Fixes |
---|
Tenable Identity Exposure addressed the missing data timeframe setting in the report configuration. |
The Domain Controller Activity health check now detects inactive Domain Controllers within a 15-minute window based on Indicator of Attack event log activity. While it still waits for this duration before reporting failures, it now reports successful cases and reactivated Domain Controllers much faster. Additionally, a bug fix ensures the health check uses up-to-date data. |
Hyperlink text descriptions in Exposure Instances now wrap to the next line when they exceed the available space. |
Identity 360 CSV exports now handle data containing double quotes correctly. |
The context-sensitive help badges (book icons) to access the user documentation are now visible. |
Tenable Identity Exposure shows the domains to which alerts are attached in the web interface. |
The health check for the Data Collector/Relay versions is now considered healthy (green) if the Relay and data collector versions match in both the major and minor updates, or if they only differ by one in the minor version. This gives some flexibility for automatic updates or when the software update is slightly ahead of the platform during rollouts. |
Tenable Identity Exposure improved websockets security. |
The "Unsafe permissions set on the computer object" reason in the Local Administrative Account Management IoE now appears correctly in non-US English languages. |
Identities with accounts on multiple configured Tenable Identity Exposure tenants (AD directories or Entra ID tenants) no longer disappear from the list of identities. |
When platforms require a Secure Relay, the LDAP and SMTP configurations now enforce the selection of a specific Secure Relay to use. |
When Tenable Identity Exposure is configured to appear in Spanish, Entra ID IoE descriptions appear in U.S. English. |
Tenable Identity Exposure resolved the loading error in Identity Explorer. |
Tenable Identity Exposure enhanced the loading performance of the Attack Alert blade. |
The option 'Permitted trustees list' now allows the use of the SID format of an account in addition to the previous format (DN format). |
The decoder for the dnsProperty attribute now accurately parses the binary data associated with dynamic updates. |
Tenable Identity Exposure raised RMQ memory limit to prevent performance slowdown. |
Tenable Identity Exposure now ensures header visibility remains intact after login. |
Tenable Identity Exposure reduced 504 errors between the Secure Relay and the Directory Listener to enhance performance and prevent product disruptions. |
Pendo features are now active in certain Tenable Identity Exposure environments. |
Tenable Identity Exposure improved the display of samAccountName and made it searchable. |
Tenable Identity Exposure added more contextual information related to LDAP login issues. |
Tenable Identity Exposure resolved the issue with unwanted redirections while using the web interface. |
Tenable now digitally signs the script to configure Indicators of Attack, preventing external security tools from flagging it as a potential risk due to a missing signature. |
Deleted/Disabled Computer/Users no longer generate deviances if you did not explicitly set the "Keep Deleted" or "Keep Disabled" options to true in your security profiles. |
In the event of an upgrade failure, Tenable Identity Exposure's rollback mechanism now correctly reverts the system to its previous state.
Tip: To ensure a successful rollback, Tenable recommends allowlisting the Rollback.exe located in the Backups_Tenable folder. Alternatively, allowlist the entire Backups_Tenable folder to prevent interference from antivirus or EDR solutions.
|

Software Name | Pre-upgrade | Post-upgrade |
---|---|---|
Tenable Identity Exposure | 3.77.11 | 3.93 |
C++ 2015-2019 Redistributable | 14.38.33135.0 | 14.38.33135.0 |
.NET Windows Server Hosting | 8.0.15.25165 | 8.0.16.25216 |
IIS URL Rewrite Module 2 | 7.2.1993 | 7.2.1993 |
Application Request Routing 3.0 | 3.0.5311 | 3.0.5311 |
NodeJS | 20.19.0 | 20.19.2.0 |
Erlang OTP | 26.2.5.11 | 26.2.5.12 |
Rabbit MQ | 4.0.3 | 4.0.3 |
SQL Server | 15.0.4430.1 | 15.0.4430.1 |
OpenSSL | 3.5 | 3.5 |
Envoy | 1.29.12 | 1.29.12 |
Handle | 5.0 | 5.0 |
Curl | 8.13.0 | 8.13.0 |
Tenable Identity Exposure 3.77.11 (2025-04-30)
Tenable has identified and addressed a critical vulnerability (CVE-2025-32433) affecting the SSH implementation in Erlang/OTP, where a flaw in the handling of SSH protocol messages allows a malicious actor to gain unauthorized access and execute arbitrary code without valid credentials.

Software Name | Pre-upgrade | Post-upgrade |
---|---|---|
Tenable Identity Exposure | 3.77.10 | 3.77.11 |
C++ 2015-2019 Redistributable | 14.38.33135.0 | 14.38.33135.0 |
.NET Windows Server Hosting | 8.0.14.25112 | 8.0.15.25165 |
IIS URL Rewrite Module 2 | 7.2.1993 | 7.2.1993 |
Application Request Routing 3.0 | 3.0.5311 | 3.0.5311 |
NodeJS | 20.18.3.0 | 20.19.0 |
Erlang OTP | 26.2.5.6 | 26.2.5.11 |
Rabbit MQ | 4.0.3 | 4.0.3 |
SQL Server | 15.0.4430.1 | 15.0.4430.1 |
OpenSSL | 3.3.2 | 3.5 |
Envoy | 1.29.12 | 1.29.12 |
Handle | 5.0 | 5.0 |
Curl | 8.12.1 | 8.13 |
Tenable Identity Exposure 3.77.10 (2025-03-27)

Tenable Identity Exposure version 3.77.10 contains the following bug fixes:
Bug Fixes |
---|
The Indicator of Attack (IoA) listener now efficiently releases memory, correcting an issue introduced in version 3.77.8. This only affects customers who installed IoAs in versions 3.77.8 or 3.77.9 These customers must reinstall IoAs in version 3.77.10. |
Tenable Identity Exposure corrected the severity of the SAM Name Impersonation Indicator of Attack (IoA), which is classified as "Critical" but was mistakenly labeled as "High" in certain metadata. |
Tenable Identity Exposure updated the end-of-life dates for the latest Windows 11 versions. |
Windows Server 2025, released in November 2024, introduced a new AD functional level (the first since Server 2016), which the Domains with an Outdated Functional Level Indicator of Exposure (IoE) now takes into account. Tenable Identity Exposure also added expiration information for Server 2025 in the Computers Running an Obsolete OS IoE and made other minor adjustments across various IoEs (e.g., new schema version). Note: This does not confirm compatibility for hosting Tenable Identity Exposure on Windows Server 2025. Refer to future documentation updates or release notes for compatibility details. |
After deleting an object identified as deviant in the Logon Restrictions for Privileged Users IoE, the associated deviance closes correctly. |
Tenable Identity Exposure now ensures the proper removal of the Envoy service during the uninstallation of the Secure Relay, even when it's installed with Directory Listener. |
Tenable Identity Exposure now correctly handles event number 4624 in the latest version of Windows. |
Uninstalling the Secure Relay no longer removes the "Tools" folder shared with the Directory Listener. When both are installed on the same machine, the "Tools" folder now remains intact, preserving the nssm binary. |
Tenable Identity Exposure enhanced the uninstallation process by adding safeguards during upgrades to reduce rollbacks and improve system stability. |
Tenable Identity Exposure now properly applies selected reason filtering when selecting deviant objects (when applicable). |
When an attacker machine leaves a domain, the DCSync IoA can now raise alerts in basic mode. |
Tenable now digitally signs the script to configure Indicators of Attack, preventing external security tools from flagging it as a potential risk due to a missing signature. |
After upgrading, the Directory Listener prevents the installation of another Secure Relay on the same machine. |
Tenable Identity Exposure enhanced application resilience with proper handling of RabbitMQ channel errors during message publishing. |
The Domain Reachability health check now gives a more precise reason why the domain is unreachable. |

Software Name | Pre-upgrade | Post-upgrade |
---|---|---|
Tenable Identity Exposure | 3.77.9 | 3.77.10 |
C++ 2015-2019 Redistributable | 14.38.33135.0 | 14.38.33135.0 |
.NET Windows Server Hosting | 8.0.12.24603 | 8.0.14.25112 |
IIS URL Rewrite Module 2 | 7.2.1993 | 7.2.1993 |
Application Request Routing 3.0 | 3.0.5311 | 3.0.5311 |
NodeJS | 20.18.2.0 | 20.18.3.0 |
Erlang OTP | 26.2.5.6 | 26.2.5.6 |
Rabbit MQ | 4.0.3 | 4.0.3 |
SQL Server | 15.0.4415.2 | 15.0.4430.1 |
OpenSSL | 3.3.2 | 3.3.2 |
Envoy | 1.29.12 | 1.29.12 |
Handle | 5.0 | 5.0 |
Curl | 8.12.0 | 8.12.1 |
Tenable Identity Exposure 3.77.9 (2025-02-20)

-
Tenable Identity Exposure streamlined the rollback process to effectively revert the environment to its previous state, ensuring no residual clutter or inconsistencies remain.
New Prerequisite: Ensure the storage manager has at least 20 GB of available disk space before initiating the rollback procedure. For information, see Resource Sizing in the Tenable Identity Exposure User Guide.

Tenable Identity Exposure version 3.77.9 contains the following bug fixes:
Bug Fixes |
---|
The audit.csv file from the IoA listener module installs correctly. |
Tenable Identity Exposure improved the retrieval method for the install location and ensured that all Cleanup_* custom actions do not cause installation or upgrade failures if they return an error. Additionally, Tenable Identity Exposure enforced non-interactive execution for custom actions to prevent confirmation prompts during installation. |
Tenable Identity Exposure enhanced application resilience with proper handling of RabbitMQ channel errors during message publishing. |
Tenable Identity Exposure enhanced the access list permissions of the updater folder to prevent access by any malicious users. |
Tenable Identity Exposure resolved a broken authorization schema in the Indicator of Attack script and configuration. |
Tenable Identity Exposure addressed a Credential Disclosure vulnerability to prevent administrators from extracting stored SMTP account credentials. |
The GoldenTicket Indicator of Attack (IoA) now raises an alert when the attacker uses the forged TGT ticket in basic mode. |
The Dangerous Kerberos Delegation Indicator of Exposure (IoE) now includes all incriminating attributes relative to orphaned SPN. |
Tenable Identity Exposure now prevents unauthenticated calls with internal services from being saved in activity logs, ensuring clearer and more accurate log records. |
Tenable Identity Exposure autocompletes the Security Engine Node (SEN) IP address with the fully qualified domain name (FQDN) when the customer's certificates contain only DNS names. |
Tenable Identity Exposure improved the Windows event log parsing speed, preventing the product from accumulating lag. You must redeploy Indicators of Attack to benefit from this change. |
Tenable Identity Exposure resolved environment variables restoration when upgrading the Security Engine Node (SEN). |
Tenable Identity Exposure now terminates the previous updater.exe process using a scheduled task during auto-update. |
The Tenable Identity Exposure name appears correctly in the user interface. |
The OS Credentials Dumping IoA now correctly resolves source IP, source hostname, and target IP when the attack is triggered by NTAUTHORITY\SYSTEM. |
Tenable Identity Exposure now considers the list of privileged PSOs from security profiles, resolving the IoE Application of Weak Password Policies on Users with the reason "No privileged PSOs are applied on the domain" when this option is configured. |
Tenable Identity Exposure resolved the handling of the lockout threshold and lockout duration options in the Application of Weak Password Policies on Users IoE. It is now possible to allowlist deviances when you set their values to 0. |
The Health Check page now displays even if one of the registered forests contains a backslash in the user name. |
Tenable Identity Exposure no longer prevents crawling from succeeding if the sensitive data collection isn't properly configured. |

Software Name | Pre-upgrade | Post-upgrade |
---|---|---|
Tenable Identity Exposure | 3.77.6 | 3.77.9 |
C++ 2015-2019 Redistributable | 14.38.33135.0 | 14.38.33135.0 |
.NET Windows Server Hosting | 8.0.11.24521 | 8.0.12.24603 |
IIS URL Rewrite Module 2 | 7.2.1993 | 7.2.1993 |
Application Request Routing 3.0 | 3.0.5311 | 3.0.5311 |
NodeJS | 20.18.1.0 | 20.18.2.0 |
Erlang OTP | 26.2.5.5 | 26.2.5.6 |
Rabbit MQ | 4.0.3 | 4.0.3 |
SQL Server | 15.0.4405.4 | 15.0.4415.2 |
OpenSSL | 3.3.2 | 3.3.2 |
Envoy | 1.29.10 | 1.29.12 |
Handle | 5.0.0 | 5.0 |
Curl | 8.11.0 | 8.12.0 |