5 min read

Q&A from “Intelligent Cloud Operations: A Joint Podcast Series with AWS”

Last week we finished a 3-part live podcast series with Amazon Web Services (AWS), on Intelligent Cloud Operations. In this series, moderated by AWS Cloud Management Solution Architects, Jon Myer, Brian Terry and our CEO, Venkat Krishnamachari responded to several questions on how MontyCloud DAY2™ helps enterprise IT teams automate their CloudOps and reduces their Total Cost Of Cloud Operations by 30% or more. In this blog, I am summarizing the top ten questions the attendees asked during the podcasts.

These podcasts are now available on-demand. You can view them here.

AWS Joint Podcast

As you view the podcast, if you have further questions, post them here. We will respond to them as quickly as we can.

 
A modern approach to Intelligent Cloud Operations
Can you tell us why customers should care about a No-code approach?

Cloud Operations requires specialized talent. Often times, routine operations involve provisioning, monitoring of cloud resources, interfacing with AWS services APIs and third-party services such as Slack, Teams, PagerDuty as well as performing repetitive configuration changes to common cloud resources. All of these require deep knowledge of the individual systems and the skills to write code. At MontyCloud we took the approach of saving time and cost, for customers by automating these operations with a well-architected approach. With MontyCloud DAY2™ customers benefit from simply clicking and executing tasks instead of having to write code. Now customers can level up their existing teams, safely perform operations that both save time and cost, and achieve excellence in cloud operations in days instead of months.

 

What is a Well-Managed Cloud?

Good question. A well-managed cloud is one where, as an enterprise CloudOps team, you can automate your routine operations and focus your high-value talent on outcomes such as new applications, that are impactful to the business. These routine operations that IT teams can automate include:

      • Enable users to self-service provision compliant application environments through operations ready provisioning templates
      • Get instant 360-degree visibility into your cloud environments and organize your resources so you are managing applications and not accounts and regions
      • Automate routine tasks such as auto-scaling and snapshots
      • Set and continuously enforce cost, security, and compliance guardrails so you can automatically remediate common alerts such as configuration drifts and patch compliance
      • Monitor your applications and bring together application, business and IT teams in the event an intervention is required
 
Safe and cost-efficient provisioning is key to achieving Well-Managed Cloud Operations

 

How soon are my AWS accounts and resources visible in DAY2™ once I connect my accounts?
How do you handle resource changes as resources change, new resources get added or dropped?

Once you connect your AWS accounts, MontyCloud DAY2™ instantly discovers all the resources in it. When we say instant, we mean it! The discovery process is automatic. You can start seeing resources within minutes. Furthermore, DAY2™ monitors the account continuously for any changes, additions or deletions and instantly picks up the changes. Because DAY2™ is integrated with the AWS events pipeline, you are not burdened with running the discovery process periodically. You are assured of real time visibility into your AWS accounts all the time. DAY2™ Discovery and Classification is FREE. Give it a try today!

 

You talked about a catalog of ready to use, operations ready blueprints available in DAY2™. What does operations ready mean?

That is a great question, Jon. Operations ready blueprints are provisioning templates that come pre-configured with the resources that meet your organization’s cost and compliance standards. For example, you can pre-configure the approved Amazon EC2 instance types, desired Operating System with the approved patches, Amazon S3 buckets with the appropriate use rights, VPC boundaries, enforce AWS CloudTrail and set up AWS CloudWatch Alerts. In addition, you can also pre-configure tasks such as snapshot frequency and rights for adding users among others.

 

Once I have started using DAY2™ I understand that I can start provisioning to run a Well-Managed Cloud. What about my existing applications?

When you connect your AWS account to DAY2™, all your resources are automatically discovered, tagged and organized by application. In addition, customers get the following with DAY2™ –

      • An instant report on their AWS account’s security posture: DAY2™ automatically runs over 220 security checks designed by security experts and provides a report with recommendations on your AWS account’s security posture.
      • A AWS CloudFormation View: If your application is deployed using a AWS CloudFormation template, DAY2™ automatically organizes your discovered resources and enables you to manage your application by AWS CloudFormation template.
      • Import your existing application blueprints into DAY2™: You can import your AWS CloudFormation templates into DAY2™ and add task automations and other application management rules

Must Watch: Achieve Well-Managed Cloud Operations in a few clicks

 

 

 

The majority of enterprise applications are on servers and on-premise

 

Do you use 3rd Party agents or your own agent to manage servers across multiple clouds? Or did you build your own agent?

Customer do not have to deploy any 3rd party or custom agents to manage servers – on AWS, other clouds or private datacenters. DAY2™ is native to AWS, this means all operations are performed using AWS APIs. For Server Management, we leverage the AWS Systems Manager agent. This was a deliberate decision, so customers get the same assurances of integration and security validations that AWS provides.

 

With DAY2™ customers can enforce desired server state. Can customers also automatically remediate configuration drifts?

Yes, you can. The cloud has empowered application teams to spin up and down servers at will. While this capability offers enormous agility in resource consumption and cost, enterprise IT teams struggle with keeping up with the server configurations and OS patch compliance across thousands of servers, some of which may be online only for a few hours – just enough to potentially cause a security violation. Now, IT teams can collaborate with their application teams to set their Desired State policies and apply them to groups of server systems. DAY2™ continuously monitors for configuration drifts and automatically remediates, including ensuring patch compliance.

 

Automatic remediations are great. But inevitably some issues require manual intervention. How do you enable interventions?

In the event manual intervention is required, there are three steps to remediation:

      • Identifying which server or group of servers requires intervention: IT teams can easily identify the servers that require intervention through a central operations portal. They can attempt to manually run the remediation policies again and/or immediately begin the root cause analysis.
      • View and analyze server logs: IT teams can access their server logs instantly through their management portal and immediately start their root cause analysis.
      • One-Click Remote Sessions Access: IT teams can get a secure, fully auditable remote shell level access to their servers, and execute scripts, without the cumbersome steps for having to configure Bastion hosts and SSH Keys etc.

Must Watch: Optimize server management across AWS, Hybrid and other public clouds

 

 

No-Code autonomous operations is key to managing total cost of cloud operations

 

What do you mean by No-Code autonomous cloud operations?

With DAY2™ customers can configure policies to recognize common alerts, perform tasks from the task library to automatically remediate and inform the IT team of both the alert and the success of the remediation. DAY2™ ships with pre-configured policy sets for compliance enforcement and security checks. We are working with our customers to add more such BOTs to our catalog. These BOTs continuously operate with no human intervention to monitor alerts and remediate.

 

Can I import my own tasks into the remediation policies?

Yes, you can import your own tasks into your MontyCloud task library and use them with your BOTs. Today you can import Python scripts or AWS Systems Manager Automation Documents. So, for example, you may have a script to backup your DynamoDB/RDS database. You can import this script in the Task Library and enable your DR/Data Protection policy to schedule them to execute periodically.

Must Watch: Deliver Well-Managed Applications with a No-Code Approach

 

 

Conclusion

DAY2™ helps customers accelerate their digital transformations and empowers enterprise IT teams to become cloud powerhouses by simplifying their cloud operations. With DAY2™ customers can accelerate successful digital transformations by upskilling their teams in days instead of weeks and reducing their Total Cost of Cloud Operations by 30% or more.

I want to thank Jon, Brian and Venkat for providing us with a roadmap to cloud excellence in three easy podcasts. View them at your own pace.

Like what you read and want to get started immediately? Sign up for a free 14-Day no obligation trial.

MontyCloud DAY2 Automated Resource Tagging for AWS MAP

MontyCloud DAY2 Automated Resource Tagging for AWS MAP

Have you signed an agreement to begin migrating to AWS? Or are you a Managed Service Provider (MSP) with an AWS Migration Competency delivering AWS...

Read More
Announcing MontyCloud’s CloudOps Copilot - Your Interactive AI Agent that Simplifies Cloud Operations

Announcing MontyCloud’s CloudOps Copilot - Your Interactive AI Agent that Simplifies Cloud Operations

Today I am super excited to announce the availability of MontyCloud’s CoPilot for Cloud Operations, an interactive Agent for simplifying Cloud...

Read More