Tenable Identity Exposure 3.30 (2022-09-21)

Bug Fixes

Tenable Identity Exposure version 3.30 contains the following bug fixes:

Bug Fix Defect ID
LicenseTenable Identity Exposure now bases its count of active users only on the AD objects whose objectClass is strictly User, and not the objectClasses that contain User such as MSMQ-Migrated-User or strongAuthenticationUser. N/A
IoA Script — It is again possible to run the Register-TenableIOA script from a domain-joined server using runas. N/A
MassiveComputersRecon IoA — Removed the non-relevant option Whitelisted target domain controllers. N/A
Trail Flow — You can now copy the SDDL field when using a non-secured HTTP protocol (relevant for some on-premise deployments that either use HTTP or a not recognized HTTPS certificate). N/A
Tenable Identity Exposure API Reference Portal — Removed irrelevant entry (events). N/A
Indicator of ExposureTenable Identity Exposure no longer displays tenable_ad_date tags in the CSV export file. N/A
API — Reinforced integer input validation and managing the error appropriately as Bad request instead of Internal server error. N/A
Windows Server 2022 — When installing the IoAs on a Windows 2022 Domain Controller, the server no longer needs to reboot. N/A