A.05.80 HP Insight Remote Support Advanced and Remote Device Access Security Overview (October 2012)

Security Overview
Chapter 2: HP Insight Remote Support Advanced
Proactive Configuration Collection Components
Installed on the CMS
l Remote Support Configuration Collector (RSCC)
The Remote Support Configuration Collector (RSCC) schedules and consolidates configuration
information collections from entitled servers and devices using standard collection agents (Level 2
collectors) like WBEM and SNMP, it can also collect information using (Level 3 collectors) proprietary
agents like the HP-UX ACC (Advanced Configuration Collector). RSCC can also collect information
using SSH or Telnet to a device to manually execute a command and capture the results. The RSCC is
updated regularly to extend support for new products as they become available.
This component is configured in the Remote Support Configuration and Services option in HP SIM.
Note: For more details on how to configure configuration collections, please refer to the HP Insight
Remote Support Advanced Central Management Server Configuration Guide at
http://www.hp.com/go/insightremotesupport/irsa/docs.
l Remote Support Configuration Collector Extension
This component is designed to extend the capabilities of the Remote Support Configuration Collector
for SAN Environments by enabling remote execution capabilities for Windows SAN management
servers to allow collection of SAN environment configuration and status information.
Proactive Configuration Collection Components
Installed on Managed Systems
Advanced Configuration Collector (ACC) Depot for HP-UX 11.X
The HP-UX ACC is used to collect configuration information for proactive reporting. Proactive reporting is
a premium service for mission critical support agreements. The HP-UX ACC is installed on the HP-UX
managed systems and is accessed via the System Management Homepage. Collection data is sent to
HP for analysis. Reports are generated and delivered via an HP account team representative.
HP Insight Remote Support Advanced and Remote Device Access (A.05.80)Page 33 of 97