A look at Microsoft Windows PowerShell Web Access

Microsoft Windows Server 8 Beta has been open to the public and there is one feature that really caught my eye. With Windows Server 8 you can now have basic PowerShell console over HTTPS with Microsoft Windows PowerShell Web Access (PSWA).  Think about the possibilities with that.  You get an email that there is an issue and you could start PWSA on your phone, or other device, and resolve the problem or request.

When you connect to the PSWA web page from your computer or device, you will be presented with a remote PowerShell session. The login screen will ask you for your security credentials and also ask which computer to connect to. You could easily have different credentials to present to the PSWA server and remote target server. The PSWA server is now your gateway, between the administrators and the target machines they want to control and manage.

PSWA

As soon as I starting reading about this I immediately starting realizing that the VMware PowerCLI could be used injunction with PSWA which will give you the ability to manage all your windows servers, your VMware Infrastructure and or Microsoft Hyper-V Infrastructure.  Combine PSWA with the mobile device applications you already have in place and your one step closer to being able to do most things you would need to do while away from the computer.  I will much happier when I would only need to carry a tablet around in my backpack and know that I can perform most all tasks that would be required when away from the office.

Windows PowerShell Web Access uses web standards like HTTPS, Javascript, and cookie support. Microsoft has also tested PSWA on the main mobile devices like the iPhone, iPad, Android devices, as well as the Windows Phone but, I would imagine that PSWA will work on most devices that can access and open web pages.  I also think this is a continuation of a trend to un-tether ourselves from the desktop. The amount and frequency of mobile application clearly points that the migration to mobile devices continues and venders are paying attention and jumping on board.

One reply on “A look at Microsoft Windows PowerShell Web Access”

  1. You got it exactly right. PSWA will work with anyone’s PowerShell Cmdlets including PowerCLI. Our goal is to create an virtuous cycle where everyone’s investment benefits everyone else. Have you checked out our Show-Command cmdlet which puts a graphical front end on cmdlets? It and all our other PowerShell V3 investments work with everyone’s cmdlets.

    You are also right about our approach. Admins tell us that they need to be able to manage their servers from anywhere at anytime from any device. From their mouth to our keyboards. 🙂

    Cheers!
    Jeffrey Snover [MSFT]
    Distinguished Engineer and Lead Architect for Windows Server

    Cheers!

Comments are closed.