Frequently Asked Questions About Remote Manageability on the Intel vPro® Platform

Because of the shift to remote work, especially within business and education, IT workers are facing several new challenges. These challenges include accessing, connecting to, and securing devices within and outside of the organization’s network.

Before the recent shift to remote work, IT could access devices on-premises, either at the employee’s desk or at a service center where remote workers could bring in devices. Now IT support must be able to reach remote devices that may be anywhere in the network, both inside and outside the corporate firewall.

IT teams need secure solutions to help them diagnose and remediate user issues remotely. One example includes web-based remote management tools that are made to work outside of the organization’s network.

IT professionals know that having a system in front of them makes it far easier to investigate and solve problems. Troubleshooting can be much harder when you must talk someone through an issue over the phone or text. Having the right tools to interact with the system can make a huge difference.

Connectivity is a major issue for remote management. An organization’s existing tools and processes may be designed to work only on premises or over a trusted network—and not across the internet—and may need to be replaced. With a remote workforce, security becomes another issue. Any remote management solutions must be secure, whether the system is on a trusted network or not.

Not being able to go to another part of the office to investigate, reboot, or repair a system makes the IT process more complicated. You can’t just turn on a PC that accidentally got turned off. But there are remote management tools that provide remote control over systems.

Intel vPro® technology and Intel® Active Management Technology (Intel® AMT) offer remote management technologies that can help power on a system or control the keyboard, mouse, and video (KVM) remotely. With Intel® AMT, IT can have control over the entire platform.

With remote control IT solutions, such as those found in Intel® Active Management Technology (Intel® AMT), you can have remote control over the entire system you are troubleshooting. You can perform remote keyboard, mouse, and video (KVM) actions, power on the system, perform system updates, or almost anything you could do with the device physically available.

With more employees working remotely, an organization that hasn’t adopted remote management technologies will have to rely on shipping services. The systems must be sent to IT teams for repair, and spare devices must be shipped to employees so they can keep working. This can waste time and put a strain on company resources.

With remote management technologies, IT teams can avoid the expense and wasted time of shipping systems that need diagnosis or repairs. They can also immediately access and troubleshoot critical systems even outside the office.

Your remote management solutions must not only be secure with end-to-end encryption, but you also have to make sure that only certain people, such as your IT team, have access to it. The platforms and devices in your fleet must also be secure to resist security threats.

End-to-end encryption and appropriate admin access are some of the key ingredients of a secure remote management solution.

The Intel vPro® Platform offers Intel® Hardware Shield, comprehensive built-in PC security for business. Intel Hardware Shield protects the BIOS memory and OS from malware attacks with a combination of hardware-based security, software-based security, and data protection capabilities. Learn more about Intel® Hardware Shield.

Introduced in Intel® Active Management Technology (Intel® AMT) release 5.0 and available on the Intel vPro® Essentials platform, Intel® Standard Manageability supports a subset of Intel® AMT features: hardware inventory, boot control, power state management, redirection, alarm clock, agent presence, access monitor, and system defense filters. These manageability features can be run in parallel to Intel® AMT.

Part of the Intel vPro® Platform, Intel® Endpoint Management Assistant (Intel® EMA) provides business-enabled remote manageability for the modern workforce. Intel® EMA allows Intel® Active Management Technology to operate outside of the corporate firewall.

The Intel vPro® Platform includes Intel vPro® Essentials, which offers business-class security and management capabilities for small and medium-sized businesses. It incorporates Intel® Hardware Shield to protect platforms and also features support for Intel® Standard Manageability. The Intel® Evo™ vPro® platform pairs the features and management capabilities of Intel vPro® technology with user-focused design to offer improved video conferencing, performance, and battery life experiences.

Yes. Intel® Endpoint Management Assistant (Intel® EMA), part of the Intel vPro® Platform, has a full API stack so that you can integrate it into your own custom workflows. And Intel has recently partnered with VMware, so you can use VMware’s Workspace ONE* management product to manage your Intel vPro® Platform-based fleet.

Workspace ONE* is VMware’s secure, digital workspace platform designed to support a remote workforce.

Yes, because Intel® Endpoint Management Assistant includes a full API stack, you can integrate it into your own custom workflows.

Intel® Endpoint Management Assistant (Intel® EMA) helps simplify the process of setting up Intel vPro® Platforms and Intel® Active Management Technology (Intel® AMT) with an easier-to-use user interface and built-in capabilities. Before activating Intel® AMT, make sure that your Intel vPro® Platforms are running the most up-to-date firmware available from your OEM for a better activation experience.

Yes, Intel® Endpoint Management Assistant (Intel® EMA) is designed to make the process of setting up Intel® Active Management Technology (Intel® AMT) simpler. It includes built-in capabilities to help with the process, including a Certificate Authority (CA) for easier certificate management.

The Intel® Converged Security and Management Engine (Intel® CSME) helps protect Intel® Active Management Technology (Intel® AMT) from security threats. Intel® CSME includes automated detection tools and was designed with the help of hackathon events, code reviews, advanced pen testing, and ongoing collaboration with external researchers. Read the 2021 Intel Product Security Report for more details on Intel’s security first pledge.

The DASH standard is a set of DMTF specifications for standardizing the management and security of client systems. Intel® Active Management Technology release 5.1, part of the Intel vPro® Platform, is designed to meet and exceed the DASH 1.0 standard, combining these standards with remote manageability capabilities through the cloud. Currently, the DASH standard is designed for on-premises usage. Intel® AMT can provide direct hardware-level remote management for devices outside of the company’s network as well as devices protected behind an employee’s home firewall.

Unlike the base DASH standard that Intel® Active Management Technology (Intel® AMT) is based on, Intel AMT® and the Intel vPro® Platform also include remote management capabilities for cloud-based remote work scenarios. Intel vPro® Platforms offer remote management with out-of-band capabilities that ensure IT can perform keyboard, video, and mouse (KVM) actions and power management regardless of what network the system is on.