PRODUCT

Organizations leading the future with endless challenges and changes, organizations delivering fast and convenient

AI/HPC Solution

 

AIOpsAI Anomaly Detection

machine AIOps IT failure prediction provides intelligent precision detection, standardized analysis environment, and automatic response to events.
Analysis and prediction of abnormal symptoms through IT operation data learning

Jmachine AIOps Features

AI 이상징후 탐지

AI abnormality detection

Jmacine has realized unknown failure detection, which even operation experts could not find, through AI technology.
This is the culmination of AI and BigData technology synergy that allows integrated analysis of a wide range of performance/log data.

Jmachine AIOps Strengths

High detection precision

Inaccurate detection

Existing IT failure detection method

  • Judgment based solely on simple thresholds (numerical values) and keywords (text)

Problems with existing IT failure detection methods

  • Normal operation of low-end equipment is falsely detected as an IT failure.
  • Simple application of a standardized threshold (90%/1 second) to the entire IT system/IT service
  • Unknown IT failure pattern cannot be detected

Intelligent precision detection

AI variable prediction detection

  • Differentiated thresholds for each IT system
  • Variable threshold by time period

AI abnormality detection

  • AI detects unknown abnormalities that IT operation experts cannot identify
  • AI comprehensive analysis of various security data
  • Predicting future IT failures

Upgraded Standardization of Analysis Environment

Individual dependent analysis

Complex and scattered analysis results

  • Varying analysis results and levels of understanding among IT operations experts
  • Difficulties in comprehensive and expanded investigations of IT failure anomalies

Standardized Analysis Environment

Upgraded Standardized Analysis Environment

  • Automatic provision of essential data for anomaly analysis
  • Providing analysis data such as source logs, predictive results, statistical information
  • IT system/IT service profiling

Analysis interface realized with artificial intelligence

  • Support for company-wide high-risk group similarity/relationship analysis
  • Comprehensive investigation of anomalies automated by AI

Event response automation

No response to mass events

  • Limitations of mass event response
  • Accumulation of unprocessed detection events

Average number of events per day

1091

Number of dedicated personnel processed

60

Automatic response to events

AI automatic response to mass events

  • Machine learning of response behavior of IT operation personnel
  • Realization of AI automation in compliance with laws and regulations현

Analysis screen realized with artificial intelligence

  • Creation of artificial neural network optimized for corporate/institutional security data
  • Continuous machine learning of artificial intelligence

AI Ops - Expected Benefits

  • Automation
  • Precision
  • Platformization

Automation

Realization of artificial intelligence automation for repetitive anomaly detection/response

Precision

Realization of precise detection and future prediction completed with artificial intelligence and big data technologies

Platformization

An upgraded standardized analysis interface equipped with autonomous configuration and acceptance of all data

 

Ready to find out more about JMachine?

arrow_upward
close