Tenable Identity Exposure 3.10 (2021-12-01)

Note: These Release Notes apply to SaaS, except when specified as an on-premises version.

New Features

Tenable Identity Exposure version 3.10 includes the following new features:

  • A new indicator of exposure lists dangerous permissions and misconfigured parameters related to the Windows Public Key Infrastructure (PKI).

  • Node.js has upgraded to v16.

Bug Fixes

Tenable Identity Exposure version 3.10 contains the following bug fixes:

Bug Fix Defect ID
Tenable Identity ExposureTenable Identity Exposure lists an event's deviances. N/A
Tenable Identity Exposure now processes the InheritOnly flag in the Active Directory's ACEs when it checks ACLs. N/A
Tenable Identity Exposure displays current dashboard data for new profiles. N/A
Tenable Identity Exposure sets a timeout when it reindexes the database to prevent sporadic database unavailability. N/A
Tenable Identity Exposure processes correctly LDAP objects with an empty GPLinks attribute. N/A
Tenable Identity Exposure enables a live trail flow on the first login. N/A
There are fewer deadlock possibilities in the database when Tenable Identity Exposure inserts Active Directory objects. N/A
The widget title now supports Japanese characters. N/A