BeyondTrust remote control and screen share features help you scale support effectively, while reducing time-to-resolution. Our remote support software is designed to virtually replicate an in-person remote support experience. Leverage remote control of devices to securely access and view the screens of almost any computer, mobile device, or other endpoint, while also performing any maintenance, troubleshooting, or health checks. Address all your remote support use cases, whether via attended or unattended access and control.

Intelligent collaboration and escalation capabilities mean technicians can collaborate with other technicians directly in support requests, or pass them higher up the chain to ensure support requests are handled and resolved as effectively as possible.

Chat support, remote camera sharing, canned scripts, and skills-based routing, are just some of the out-of-the-box capabilities that empower your team to drive faster incident resolution and boost productivity. Full-featured integrations with existing ITSM deployments and ticketing solutions, including ServiceNow, add streamline workflows, while incorporating important context for driving efficient resolutions.

Use Remote Support's canned scripts feature to send commands with one click, run patches or apps on remote desktops and servers, and automate routine diagnostics, troubleshooting, and remediation steps.

Simply select the appropriate script from a list and run it through our command line interface. Create a canned script library to give technicians easy access during remote desktop support sessions. Use group policies to fine tune script access.

The broader the platform support, the better you can standardize support using a single tool to improve incident handling time, technician productivity, and reap other efficiencies. The BeyondTrust solution supports, Windows, Linux, macOS, Chrome OS, iOS, Android, Zebra devices, kiosks, and other machines--whether on or off network.

Enable secure remote support from any web browser, anywhere in the world. No desktop application or plugins required from the end user or system.

BeyondTrust’s Web Rep Console lets you offer secure remote desktop from any web browser (Chrome, Firefox, Edge, etc.) on any computer, allowing you to immediately begin diagnosing and fixing issues from any location.

Securely store, share, and track the use of privileged credentials by the IT service desk. Vault for Remote Support mitigates the threats in your service desk related to stolen credentials and passwords.

  • Discovery: Find and track privileged accounts commonly used in the service desk.
  • Masking: Hide plain text passwords from users, who can't compromise what they don't know.
  • Rotation: Automatically or manually rotate passwords after each use.
  • Injection: Directly inject credentials into end servers and systems with just one click.
  • Audit & Compliance Tracking: Track and log activity, including individual use of shared credentials.
  • Check-in/Check-out: Retrieve credentials for use outside a BeyondTrust session.

Jump clients enable you to control remote computers, even when you aren't controlling the remote network. Simply install a Jump Client on each system you need access to, and you'll be able to control and service it wherever it goes, whether or not the person on the other end of the session is present.

With Remote Support Jump Clients, manage unattended access to hundreds or thousands of systems as your IT infrastructure grows, and create mass installer packages for both Representative Consoles and unattended endpoints.

Jump Clients can be installed on Windows, Mac, Raspberry Pi, or Linux computers, as well as Android phones and tablets. You can access them from any platform BeyondTrust supports, from any location.

BeyondTrust Remote Support's Shell Jump gives technicians remote access to SSH-enabled or Telnet-enabled devices via a Jumpoint, enabling secure command line access to the remote system in question.

Modify Shell Jump settings directly from the command line and fine-tune access parameters across your organization's estate.

Implement strong foundational security across your service desk with granular roles, permissions, and session policies. Enforce least privilege and ensure technicians have just the right amount of access needed for their role.

Implement Native 2FA

BeyondTrust Verify is a TOTP native 2FA capability that can be enabled for any Remote Support user and further verifies the identity of users before a Remote Support session is launched.

Apply Least Privilege to all Access

Extend privileged access management best practices to the service desk. Leverage more than 50 separate permissions, so that you can fine tune the level of access. And, we integrate with your existing directory services (LDAPS, Kerberos, Smart Card, RADIUS) so that if you change a support rep’s account in Active Directory, it is automatically reflected in BeyondTrust.

Eliminate Risky Remote RDP, VNC, VPN, and other Hard-to-Audit Remote Access Pathways

BeyondTrust Remote Support uses outbound-only session traffic using TCP Port 443; by minimizing port exposure, you drastically reduce the potential exposed attack surface of your support site. BeyondTrust works through firewalls without VPN tunneling, so your perimeter security can remain intact. End users can initiate support requests from your support portal, Windows applications, or BeyondTrust. You can also control remote desktops to start a support session. Using BeyondTrust's patented Jump Technology, gain access to unattended systems on unknown networks without a VPN.

Reduce Password-Based Threats with Credential Injection

BeyondTrust Remote Support comes with a password vault, allowing users to directly inject credentials into end servers and systems with just one click. Since the user never sees the plain text credentials, they can’t compromise them, greatly increasing security. The solution also integrates with other password management products, such as BeyondTrust Password Safe, a full-featured privileged credential management solution.

Use Robust Encryption

All session traffic and data in-transit is encrypted. Enforce the use of SSL for every session connection, and enables encryption of data in transit using TLSv1.2.

Audit Every Session

BeyondTrust logs and records each remote session for a detailed audit trail. The solutions records session videos of the visible user interface of the endpoint screen for the entire screen sharing session, including metadata to identify who is in control of the mouse and keyboard at any given time

Whether you’re subject to PCI, HIPAA, ISO, GDPR, SOC 2 or other regulations, BeyondTrust can help you easily produce the detailed access audit trails, logs, and reports you require. Produce attestation reports that identify unique users, show which systems were connected, and delineate what actions were taken over the remote connection. Even report on credential usage. If your business is subject to GDPR, Remote Support obtains and captures end user consent before a session starts.

Build brand awareness and trust with your end users by customizing and branding your support experience. Features such as a branded portal, support invitations, custom watermark, logo upload, and end-of-session surveys give you better control of brand perception by your end users.

Prefers reduced motion setting detected. Animations will now be reduced as a result.