Welcome to Tenable Identity Exposure

Last updated3/13/2024

Tenable Identity Exposure (formerly known as Tenable.ad) allows you to secure your infrastructure by anticipating threats, detecting breaches, and responding to incidents and attacks. Using an intuitive dashboard to monitor your active directory in real-time, you can identify at a glance the most critical vulnerabilities and their recommended courses of remediation. Tenable Identity Exposure's indicators of attack and indicators of exposure allow you to discover underlying issues affecting your active directory, identify dangerous trust relationships, and analyze in-depth details of attacks.

The Indicators of Attack and Indicators of Exposure features are available depending on the license that you purchased.

To get started, see Get Started With Tenable Identity Exposure.

Note: Tenable Identity Exposure can be purchased alone or as part of the Tenable One package. For more information, see Tenable One.

Tip: The Tenable Identity Exposure User Guide is available in English, Japanese, German, Korean, Simplified Chinese, and Traditional Chinese. The Tenable Identity Exposure user interface is available in English, Japanese, German, French, Korean, Simplified Chinese, and Traditional Chinese. To change the user interface language, see User Preferences.

For additional information on Tenable Identity Exposure, review the following customer education materials:

Tenable One Exposure Management Platform

Tenable One is an Exposure Management Platform to help organizations gain visibility across the modern attack surface, focus efforts to prevent likely attacks and accurately communicate cyber risk to support optimal business performance.

The platform combines the broadest vulnerability coverage spanning IT assets, cloud resources, containers, web apps and identity systems, builds on the speed and breadth of vulnerability coverage from Tenable Research and adds comprehensive analytics to prioritize actions and communicate cyber risk. Tenable One allows organizations to:

  •     Gain comprehensive visibility across the modern attack surface
  •     Anticipate threats and prioritize efforts to prevent attacks
  •     Communicate cyber risk to make better decisions

Tenable Identity Exposure exists as a standalone product, or can be purchased as part of the Tenable One Exposure Management platform.

Tip: For additional information on getting started with Tenable One products, check out the Tenable One Deployment Guide.

For an overview of Tenable One, see the following video: