Indicators of Attack Deployment

Note: This information only applies to licenses benefiting from the Indicator of Attack module.

Tenable Identity Exposure 's Indicators of Attack (IoA) give you the ability to detect attacks on your Active Directory (AD). Each IoA requires specific audit policies that the installation script automatically enables. For a complete list of Tenable Identity Exposure IoAs and their implementation, see the Tenable Identity Exposure Indicators of Attack Reference Guide in the Tenable downloads portal.

See also