Tenable Identity Exposure 3.22 (2022-06-01)

New Features

  • Secured web interface for security risks according to OWASP.

  • Change in the reported deviances for the Native administrative group members Indicator of Exposure.

  • Activity logs provide full breadcrumbs for visited pages.

Bug Fixes

Tenable Identity Exposure version 3.22 contains the following bug fixes:

Bug Fix Defect ID
Tenable Identity Exposure's compliance score public API is now stricter when you provide a wrong directoryId parameter. N/A
The Indicator of Attack (IoA) setup video now runs in the web interface. N/A
It is now possible to upload a license on 800x600 screen resolutions on the first use. N/A
The Indicator of Attack Enumeration of Local Administrators IoA now filters out the enumeration of local admins when done locally as this is most likely a legitimate action. N/A
Tenable Identity Exposure supports multiple Active Directory DNS partitions. N/A
Tenable Identity Exposure cleans GoldenTicket events. N/A
Tenable Identity Exposure displays unique events when you search for member:name in the Trail Flow. N/A
Tenable Identity Exposure no longer collects the userCertificate attribute.