New Relic One Update Automates Anomaly Detection, Root Cause Probabilities

New Relic One sports new updates that can automatically uncover and identify system anomalies Thanks to Applied Intelligence, engineers can quickly see the probable root cause of incidents from any data source.

Tags: AIOps, anomaly, automation, insights, intelligence, New Relic, ML, root cause,

New Relic is bringing a new set of AIOps enabled features to its core New Relic One observability platform to help engineers more quickly detect and resolve incidents – and even prevent on-coming trouble.  

 

With Applied Intelligence, the New Relic platform can now automatically uncover anomalies and let engineers see the probable root cause of incidents from any data source. New Relic also offers guidance on which team member is best suited to work on the problem to speed time to resolution. 

 

“Despite the hype, many DevOps and SRE teams have struggled to achieve the value of AIOps, as steep learning curves, long implementation and training times, prohibitive pricing, and lack of confidence in AI and machine learning have stood in the way,” said Bill Staples, New Relic president & chief product officer.

 

“With our next-gen AIOps capabilities launched today, New Relic is solving these challenges, putting the power of observability in the hands of every engineer to finally deliver the promised value of AIOps to everyone, he added.

Top benefits in the latest New Relic platform include:  

Instant (and Proactive) Anomaly Detection: This allows users to instantly detect unusual changes and anomalies across apps, services, and logs with zero configuration. New Relic spots “golden signals,” including throughput, errors, and latencies. Users can also get notifications in Slack and other collaboration tools, along with in-depth analytics to troubleshoot faster. 

 

Auto-correlation Cuts Down on Alert Noise: New Relic can now auto-correlate alerts and events from any source. These correlations are based on time, context and relationship data across diverse assets, reducing distracting and redundant alerts up to 80%, New Relic estimates. The correlated approach also avoids alert storms across multiple tools and lets engineers see one issue with all the data needed to take action. 

 

Automatic Insights To Uncover Root Causes: Users all receive “automatic insights ”into probable root causes of incidents, which avoids guesswork and helps solve problems faster. In specific, engineers can quickly see why each open issue occurred, which services and systems are impacted, and what remediation is needed. The system even provides ML-based guidance on which team member can best resolve the problem.

 

ML To Detect Patterns (and Outliers) in Log Data:  New machine learning capabilities can reduce troubleshooting time by detecting patterns (and outliers) in log data. This lets engineers explore millions of log messages with a single click. It also reduces manual querying by automatically clustering log data to quickly find anomalous patterns speed up finding pesky “needles in the haystack,” according to New Relic. 

New Relic One also now integrates seamlessly and bi-directionally with PagerDuty, ServiceNow and other popular incident management tools to fully synchronize the state of correlated issues across environments.

 

One early adopter shared his enthusiasm for New Relic’s latest update.

 

“Critical to our digital transformation journey to the cloud is our effort to standardize on the New Relic One platform to embrace full-stack observability across development, engineering, and operations,” said Stephen Rylander, senior vice president and global head of engineering at Donnelley Financial Solutions.

 

“Leaning on New Relic AIOps will go hand-in-hand with this full-stack visibility so that my engineering and SRE teams are empowered to catch any problems before they impact our SaaS platform and, in turn, our customers,” he added. 

 

New Relic’s new AIOps capabilities are generally available now and automatically enabled for all New Relic Applied Intelligence customers. Anomaly detection is also available to all customers, including New Relic free tier users.




back