Automated Incident Analysis

Accelerate incident investigation with AI-generated incident summary and title.

📘

Advanced Insights Module

This feature is part of the Advanced Insights Module. If your organization has not purchased this module, you may not have access to the feature.

If you are interested in upgrading to the Advanced Insights Module, contact your BigPanda account team.

During an outage, every minute counts. With alert enrichment and correlation, BigPanda brings incident details together into a single pane, making it easier for teams to quickly analyze tech stack impact and identify potential causes.

With BigPanda’s new Automated Incident Analysis, incident triage and collaboration is easier and faster than ever. The Automated Incident Analysis leverages Large Language Model AI to provide plain-language incident titles and detailed descriptions built from enriched, actionable incident data.

The Automated Incident Analysis helps your team quickly understand causality and impact, dramatically shortening resolution time.

Automated Incident Analysis

Automated Incident Analysis

Key Features

  • Automatically generate a short and meaningful incident title and summary
  • View an AI-generated incident summary within the Incident Details pane
  • Automatically share updated incident summaries and titles with other teams and platforms
  • Configure automated incident analysis per environment

When your organization opts into the Automated Incident Analysis, four new preconfigured incident tags will be added to your system: AI Summary, AI Root Cause, AI Reasoning, and AI Title. These tags enable manual generation on the Incident Details pane, and cannot be edited.

AI Analysis tags can be included in AutoShare messages as standard incident tags. If a new analysis is generated, it will trigger an incident tag update for any existing shares.

Incidents that have had an Automated Incident Analysis generated are marked as handled, shared, and actioned. The incident will not appear in the Unhandled folder.

👍

Root Cause Changes (RCC) Data in Automated Incident Analyses

RCC data can now be included in the automated incident analysis. This information can help you quickly understand how suspect changes might be responsible for incidents allowing for a faster Mean Time to Know (MTTK) and Mean Time To Resolution (MTTR).

This data is available in AIA by default for all customers who are new to BigPanda after April 2024. If you are an existing customer and would like your RCC data to be available in AIA, contact your BigPanda account team.

View the Automated Incident Analysis

The Automated Incident Analysis is available at the top of the Incident Details pane.

Incident Analysis in the Incident Details Pane

Incident Analysis in the Incident Details Pane

The AI Title and Summary appear in the Overview tab. Click Expand to view the Root Cause Analysis and AI Reasoning of the incident.

📘

Required Permissions

To generate an analysis for an incident, an operator must have Incident Actions Permission for an environment that the incident resides in.

📘

Automatic Analysis Delay

Automated Incident Analysis is slightly delayed to prevent summaries being created for auto-resolving minor issues and to ensure there is enough data for a useful summary.

  • There is a 3 minute delay before the Automated Incident Analysis can be generated for new incidents.
  • After the initial generation, a new analysis cannot be generated for 1 minute.

In environments where Automated Incident Analysis has been enabled, the summary will automatically appear after the initial delay. In environments where it has not been enabled, you can manually generate an incident summary by clicking the Click to perform AI Incident Analysis button.

Generate Incident Analysis

Generate Incident Analysis

The Automated Incident Analysis can be copied by clicking the Copy icon to the right of the summary.

You can send feedback on the quality of the AI generated summary. If the summary looks good, click the thumbs up icon to let us know that the summary was helpful for your triage efforts.

If there are problems with the summary, click the thumbs down icon. You’ll be prompted to enter feedback to let us know what was wrong with the analysis. You can then choose to regenerate a new analysis.

The Automated Incident Analysis appears in the Recent Activity section of the Incident Details pane.

Generate a New Automated Incident Analysis

As an incident evolves, the summary may need to be updated to reflect the new information. When an incident updates with new information, click Regenerate to create a new summary. Regeneration may take a moment as the AI reviews all of the incident details.

Regenerating a new summary counts as an incident tag update and will trigger share updates for the incident.

📘

Regeneration Delay

After the initial generation, a new analysis cannot be generated for 1 minute. Even if you press the button, a new analysis will not be generated.

Configure the Automated Incident Analysis Generation

To automatically generate an analysis and title for incoming incidents, you’ll configure a special AutoShare rule. This AutoShare rule will automatically queue new and updating incidents for automated analysis.

📘

Unique Triggers

Unlike most AutoShare rules, the Automated Incident Analysis generation will only be triggered for event and alert changes within the incidents. Comments, tag updates, and flapping or snooze updates will not trigger a new analysis.

The Automated Incident Analysis feature is enabled and managed within the AutoShare settings page. The automatic generation is enabled per environment.

In environments where Automated Incident Analysis has not been enabled, summaries can still be manually generated.

To enable the Automatic Incident Analysis feature for an environment:

  1. Navigate to Settings > Manage AutoShare.

  2. Click the New AutoShare button.

  3. In the Create a new AutoShare window, select the following:

    • Environment - select which environment should generate automatic incident summaries.
    • Share Via - select AI-Analysis - Automated Incident Analysis from the drop-down menu.
    • Annotate this share (optional) - Add a note to add context. Any message entered in the Annotate this share box will appear on the AutoShare rule configuration screen, but will not be included in incident details.
  4. Click Create AutoShare to save.

Configure Automatic Analysis

Configure Automatic Analysis

📘

Org-Level Configuration

Certain configuration elements can be customized per-org, such as AIA prompts and what tags are passed to the LLM. Reach out to your BigPanda account team if you're interested in making changes.

BigPanda Automated Incident Analysis leverages the OpenAI LLM, but the security of your data is our top priority. BigPanda sources its Generative AI language models using a version that protects the data shared externally.