Tenable Identity Exposure 3.24 (2022-06-29)

New Features

  • Tenable Design System — Redesign of the header bar in Tenable Identity Exposure to harmonize it with other Tenable products.

  • Removal of native privileges from DnsAdminsTenable Identity Exposure no longer considers DnsAdmins as a privileged group to conform to Microsoft's updated group privileges and to avoid false positive deviances.

  • Attack Path — New ability to click on a node to pin a path and keep it highlighted on the screen.

  • Activity Logs — New filters for users and actions.

  • PerformanceTenable Identity Exposure increased its events queues consumption to better support Indicators of Attack.

Bug Fixes

Tenable Identity Exposure version 3.24 contains the following bug fixes:

Bug Fix Defect ID
Tenable Identity Exposure now maps Server Message Block (SMB) crawling and listening to the same folder. N/A
Tenable Identity Exposure's Obsolete Systems Indicator of Exposure now supports Windows LTSB/LTSC versions. N/A
The French localization of Indicators of Attack received improvements. N/A

The Indicator of Exposure (IoE) page no longer shows unexpected compliant "No Domain" IoEs when filtering a given domain.

N/A
Users with roles giving them read permissions can now view the role details. N/A
The crawling and listening of the SYSVOL use the same connection so that they no longer collide. N/A

Patches