Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Secure Connect Gateway REST API Guide

PDF

Introduction

Secure connect gateway is an enterprise monitoring technology that is delivered as an appliance and a stand-alone application. It monitors your devices and proactively detects hardware issues that may occur. Depending on your service contract, it also automates support request creation for issues that are detected on the monitored devices. See Secure Connect Gateway capabilities available with Dell Technologies service contracts.

Supported products include Dell EMC server, storage, chassis, networking, data protection devices, virtual machines, and converged or hyperconverged appliances.

NOTE:SupportAssist Enterprise and Secure Remote Services capabilities are now part of secure connect gateway.

When a hardware issue is detected, secure connect gateway automatically collects the telemetry that is required for troubleshooting the issue. The collected telemetry helps technical support to provide a proactive and personalized support experience.


Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\