Windows Admin Center, Microsoft’s browser-based administration portal that allows IT professionals to remotely manage servers, can also be used within the Azure portal under certain circumstances. Microsoft has named this approach within the Azure portal “Windows Admin Center in Azure”. IT pros who want to manage their servers from a browser-based interface can use Windows Admin Center in Azure, which is accessible through the Azure portal. This way of working is similar to using Windows Admin Center on your own computer, but with the added convenience of being able to do it from anywhere in the world through a single platform. ..

In a Thursday announcement, Microsoft’s director of identity security, Alex Weinert, said that Windows Admin Center in Azure was introduced “last year.” Microsoft previewed the ability of Azure’s Windows Admin Center to work with Azure Arc-managed infrastructure in July. Azure Arc is Microsoft’s multi-cloud management solution.

To use Windows Admin Center in Azure, your organization must manage an Azure Stack HCI deployment. This is Microsoft’s Azure-in-a-box option for customer on-premises deployments. You can also use Windows Admin Center in Azure when managing Windows VMs hosted in Azure, or Windows VMs hosted on-premises but managed by Azure Arc (known as “Arc-enabled servers”).

Windows Admin Center (WAC) in Azure provides an easy way for IT personnel to manage servers without needing to access them remotely. This can improve security as it eliminates the need for passwords and other sensitive information. Microsoft has described these benefits in its July blog post. ..

Windows Admin Center in Azure provides improved security for your servers and clusters by allowing you to manage them without the need for public IP addresses, VPNs, or inbound connectivity. Traffic is sent over the existing connection between Azure Arc Agent and Azure. No additional configuration is required. Communication between you and your system is end-to-end encrypted and SSL termination is done directly on your infrastructure. ..

Azure Active Directory authentication in Windows Admin Center in Azure now allows an IT person to manage her Windows virtual machine by “login using the VM’s local admin password”. With the general availability of Azure Active Directory authentication in Windows Admin Center in Azure, IT departments can now use their Azure AD credentials to sign in to Windows Server virtual machines.

Azure AD credentials with Azure’s Windows Admin Center “reduces reliance on local administrator accounts” and enables single sign-on access, Weinert said. You can also apply Azure AD policies for conditional access and identity protection, as well as role-based access control, such as granting administrative access to IT professionals for specific time intervals.

To use these Azure AD authentication features with Windows Admin Center in Azure, you first need to create a Windows Server 2016 or later virtual machine and Azure AD account. Then, you can manage your virtual machines and Azure AD accounts using the following steps:

  1. Create a new Windows Server 2016 or later virtual machine.
  2. In the virtual machine’s properties, select the “Azure AD Authentication” tab and click on the “Create button”.
  3. Enter your desired settings for this step:
  • Select the “Windows Server 2016 or later” operating system to run this step on. This will create a new instance of Windows that is running as an administrator on your computer. You can also use this instance to test this process by logging into it as an administrator and trying to sign in to Azure AD using your Microsoft account credentials. If everything works as expected, you can then move on to step 4 below.
  • Select the “Arc enabled servers running on-premises” operating system if you want to manage these servers using Arc services instead of Windows Server 2016 or later operating systems. This will create an instance of Windows that is running as an administrator on your computer with access to all Arc services that are available on those servers (including but not limited to Arc management tools such as Azure AD). You can also use this instance to test this process by logging into it as an administrator and trying to sign in to ArcAD using your Microsoft account credentials if everything works as expected, you can then move on to step 4 below.
  1. In the properties window, click on the “Create button” again and enter your desired settings for this step:
  • Select whether you want these authentication features enabled or disabled for this virtual machine (you can disable them if you don’t want them enabled). - Select whether you want these authentication features working over HTTPS (you can enable