Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Secure Connect Gateway 5.x — Virtual Edition User's Guide

Introduction

Secure connect gateway is an enterprise monitoring technology that is delivered as an appliance and a stand-alone application. It monitors your devices and proactively detects hardware issues that may occur. Depending on your service contract, it also automates support request creation for issues that are detected on the monitored devices. See Secure Connect Gateway capabilities available with Dell Technologies service contracts.

Supported products include Dell server, storage, chassis, networking, data protection devices, virtual machines, and converged or hyperconverged appliances.

Secure connect gateway is verified in Windows Defender Application Control (WDAC) enabled mode to receive alerts and automatically create service requests for iDRAC devices.

NOTE:SupportAssist Enterprise and Secure Remote Services capabilities are now part of secure connect gateway.

Based on the device type and model, secure connect gateway automatically collects the telemetry that is required to troubleshoot the issue that is detected. The collected telemetry helps technical support to provide a proactive and personalized support experience. For information about the telemetry collected, see the Secure Connect Gateway 5.x — Virtual Edition Reportable Items available on the Secure Connect Gateway - Virtual Edition documentation page.


Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\