Contextual Information: The Missing Piece in The AIOps Puzzle and How to Fix It

by | Jul 22, 2021

AIOps as a function is steadily gaining popularity, even climbing the Gartner Hype Cycle. Today’s observability tools go beyond merely monitoring to perform proactive remediation of events and incidents. However, what many of them lack is context.

For instance, consider a regular AIOps solution that identifies an anomaly in system behavior. It will raise an alarm and a remediation workflow will do its job. What if the change in system behavior might was due to a business event — like a sale, promotion etc. — which AIOps did not have the context of. As a result, it may have over-provisioned or under-provisioned, addressing the wrong root-cause.

What site reliability engineers (SREs) and operations teams need is AIOps that performs autonomous remediation, leveraging contextual information, for more accurate root cause analysis and autonomous remediation. Here’s how to achieve it.

Consolidate your monitoring metrics
Companies implement ML algorithms on existing monitoring system, in a bid to reduce alert storms. However, no amount of machine learning can solve problems it can’t see. For instance, take an application availability incident. If you only have monitoring data for the infrastructure, without visibility into the network, you might not be able to diagnose the problem. This also complicates the remediation process as the data produces unpredictable results.

The first step to achieving autonomous remediation is by bringing data from across siloed monitoring tools on to one consolidated platform. This will present a bird’s eye view of the problem, enabling more accurate root-cause analysis and remediation.

Set up adaptive and evolving baselines
Legacy monitoring systems often use the same performance baseline for years, even as DevOps has considerably sped up the pace and complexities of software deployment. To overcome this, companies are using AI/ML algorithms in their ITOps. While this offers patchwork solutions, most of these models don’t produce results in the long term because they don’t evolve with changing needs. In worst cases, it also leads to false positives and inappropriate remediation.

Achieving effective autonomous remediation depends on the ability of your AIOps function to adapt changing patterns of application usage, user behavior and workload metrics; as well as evolving the baseline of each metric over time and scale.

Leverage contextual data
Anomaly detection is the fundamental task in any AIOps function. ML models are trained to detect anomalies as well as predict them. However, the biggest reason enterprises fail to see positive ROI on their AIOps programs is the lack of contextual data that it is fed.

For effective autonomous remediation, leverage contextual data:

  • Workload data
  • Cross-functional data
  • Configuration management databases
  • Any other qualitative data you have

Ensure comprehensive root-cause analysis
The biggest bane in the life of an operations professional is applying the same bad-aid solution to a recurring symptom. This often occurs because, as companies scale, they adopt multiple heterogenous systems that are not designed to work together. As we mentioned earlier in this article, collating data from across all these systems is critical to enabling autonomous remediation.

However, that alone is not enough. Data from each of these sources might also be disparate and complex, not easily comparable with one another. To synthesize this, you need a system that contextually understands cross-functional, cross-platform data to perform root-cause analysis.

It needs data modeling that prevents blind spots, inaccurate diagnosis or nonsensical interpretations. It also needs a system that not only correlates problems to causes, but also one problem with another, continuously optimizing the entire IT ecosystem.

Turn on autonomous remediation
Once you’ve set up your AIOps engine to leverage contextual data to perform root-cause analysis, you are ready to turn on the autonomous remediation workflow. With an intelligent analytics solution that can pre-empt incidents by considering the impact of the workload on the systems, you can ensure that the solution addresses the root cause.

At HEAL, we bring a patented ML technique, called the workload-behavior correlation, to enable autonomous remediation for our clients. Unlike most AIOps tools, HEAL flags anomalies as a function of the current workload, and uses that contextual data to issue early warning signals. It prevents ad hoc over-provisioning or under-provisioning, saving significant costs for our clients in the long run.