Tenable Identity Exposure 3.9 (2021-11-17)

Note: These Release Notes apply to SaaS, except when specified as an on-premises version.

Bug Fixes

Tenable Identity Exposure version 3.9 contains the following bug fixes:

Bug Fix Defect ID
Tenable Identity Exposure decreases the memory that the security analysis service consumes. N/A
Tenable Identity Exposure uses the correct configuration naming context when it looks for the Default Query Policy. N/A
Diffs on long attribute values no longer overflow. N/A
Tenable Identity Exposure enables live directory status on the first login. N/A
Tenable Identity Exposure shows better data consistencies regarding the member attributes of group objects. N/A
The indicator of exposure C-DC-ACCESS-CONSISTENCY does not check deleted domain controllers when you disable this option. N/A
Node.JS has upgraded to version 12.22.7. N/A
The indicator of exposure C-OBSOLETE-SYSTEMS displays alerts for the correct end of life date for Windows Server 2012 R2. N/A