Tenable Identity Exposure 3.21 (2022-05-18)

New Features

  • Attack Path Navigation Drawer — Opens a window on the side when you select a node that has too many siblings.

  • DNS Admins Indicator of Attack — Detects the successful editing of the dangerous registry key ServerLevelPluginDll.

  • Ransomware Hardening Indicator of Exposure — Covers hardening steps related to common infection vectors from ransomware.

  • Activity Logs — Provides precise traceability of all the actions that took place on the platform.

Bug Fixes

Tenable Identity Exposure version 3.21 contains the following bug fixes:

Bug Fix Defect ID
Tenable Identity Exposure can now can generate the PDF file when you export Indicators of Attack (IOAs). N/A
The IoA LSASS Memory correctly raises alerts on newly installed systems. N/A
SaaS platforms return the full HTTPS certificate chain when you request the API. N/A
LDAP configuration settings now show all roles (even when there are over 8 roles.) N/A
Tenable Identity Exposure correctly disregards the license when you click on the Cancel button after you upload it. N/A
The Trail Flow rows now consistently use an alternate color. N/A
You can now save a widget after you add or remove a dataset. N/A
RabbitMQ consumers now keep retrying to connect on an exclusive queue. N/A