Getting Started with Gremlin Attacks

Gremlin provides a variety of ways to test the resilience of your systems, which we call “attacks”. Running different attacks lets you uncover unexpected behaviors, validate resilience mechanisms, and improve the overall reliability of your systems and services.

This ebook explains each of Gremlin’s attacks in complete detail, including what each attack does, how it impacts your systems, and the technical and business objectives the attack helps solve.

Read the full report

Thanks for requesting Getting started with Gremlin attacks! View the report here. (A copy has also been sent to your email.)

About the Authors

Jordan Pritchard

Director of Infrastructure & Site Reliability Engineering

Michael Kehoe

Architect of reliable, scalable infrastructure

Rodney Lester

Technical Lead, Reliability Pillar of Well Architected Program

Tammy Butow

Principal SRE

Jay Holler

Manager, Site Reliability Engineering

Ramin Keene

Founder

In this eBook, we cover

  • What an attack is and how to run each of Gremlin’s attacks
  • What each attack does, the failure modes that it helps identify, and the resilience mechanisms it helps validate
  • How to interpret the results of an attack and use this knowledge to improve reliability

  • Incident classification: SEV descriptions and levels, and SEV and time-to-detection (TTD) timelines

  • Organization-wide critical service monitoring, including key dashboards and KPI metrics emails

  • Service ownership and metrics for organizations maintaining a microservices architecture

  • Effective on-call principles for site reliability engineers, including rotation structure, alert threshold maintenance, and escalation practices

  • Chaos Engineering practices to identify random and unpredictable behavior in your system

  • Monitoring and metrics to detect incidents caused by self-healing systems

  • Creating a high-reliability culture by listening to people in your organization

How can adding latency to network traffic, consuming CPU on a cluster, or restarting a node group help your organization complete a cloud migration, reduce operating expenses, and better serve customers? Read our guide to Gremlin attacks to learn how.

Over a decade of collective experience unleashing chaos at companies like

Read the full report

Avoid downtime. Use Gremlin to turn failure into resilience.

Gremlin empowers you to proactively root out failure before it causes downtime. See how you can harness chaos to build resilient systems by requesting a demo of Gremlin.GET STARTED

Product Hero ImageShape