Rootly
Rootly

The world of incident management is changing. Going back decades, it's been a great badge of honor to carry a pager. It meant you were an important person with an important job. You were someone who may need to be interrupted at a party or a family dinner to deal with an emergency.

But pagers are mostly a thing of the past and it's been long overdue for new startups to disrupt this space. Getting the page is just step one in a healthy, positive incident culture; next comes collaborating with teammates, mitigating the issue, hopefully getting to the root cause, and finally learning from the incident so it doesn't repeat.

This is where Rootly comes into the picture. Founded by JJ Tang and Quentin Rousseau in 2020 and having raised $15 Million from investors like Google, Renegade, and Y Combinator – Rootly is on a mission to streamline the entire incident management lifecycle with a lightweight solution that meets enterprises where they are at (i.e. most companies don't have the engineering resources of FAANG).

"Legacy players in the space have only focused on step one of the entire incident management process — which is simply getting paged. Too many companies were paying a lot of money for this rudimentary ability. So now you get this feature with Rootly On-Call, but it's combined with our holistic platform that is collecting data throughout the entire lifecycle, through incident resolution," said Tang.

The importance of having data throughout the entire incident lifecycle is critical when thinking about the efficacy of AI. Traditional solutions that only focus on page routing only have data on who was paged when something was on fire — but they have no idea how that fire was put out, what was discussed, what technology was involved, how the incident resolved, and other data points that would be critical to accurately training AI for things like building an incident response copilot and cross-incident analysis.

That said, the company acknowledges that getting paged accurately and reliably is a critical piece of the incident management process. Unlike a traditional solution like PagerDuty, which ties every team member to a service, Rootly imagines a world where incident management is more of an organization-wide practice.

"While the SRE team are at the heart of managing the technical systems, everyone from sales to customer success to legal may need to declare an incident or be looped into one. A healthy incident culture means that you have a clear process to deal with an important issue within your company, wherever it is happening, and you have a tool in place to collaborate and resolve these issues," said Tang.

Highlights of Rootly On-Call

Multi-cloud and highly reliable

Rootly On-Call is the only multi-cloud alerting system in the market. This means that even if an entire AWS region goes down, you will always get your alerts as expected. It's critical that a company's on-call system is reliable and multi-cloud will hopefully be the new industry standard going forward.

A holistic experience from page to resolution

Ideally, the tool that sends you the alert is the same tool that empowers your team to collaborate and resolve the issue. Too often, teams get the alert and then are left to cobble together various tools across Slack, Zoom, phone calls, text messages, emails...leading to broken communications and inefficiencies, and making it nearly impossible to comb back through the incident to figure out exactly how it was resolved and democratize those learnings.

"It makes no sense to pay for a tool that sends you a message and has you figure out the rest," said Tang.

Half the price of legacy solutions

While the company doesn't lead with pricing as a key differentiator, the fact is that in today's tech climate, budgets are tighter and a solution that's half the price of traditional offerings is going to be compelling to many enterprises. Similar to traditional logging providers, the one thing that seems clear about legacy paging solutions is that they are simply too expensive for what they offer. Enterprises that are already leveraging Rootly for modern incident management include Canva, Cisco, LinkedIn, NVIDIA, and TripAdvisor.

AI-assisted scheduling and insights

The ethos behind Rootly's approach to AI is to "keep the human at the center," says Tang. Humans should be free to do the creative work of solving complex problems about their unique systems, while leaving the AI to deal with the toil of writing up summaries and managing schedules. And because Rootly has more data and context than a legacy paging system, it can automatically build context-aware dashboards that prove extremely useful for individuals and teams triaging an incident.

Today, most companies do not have a dedicated solution to managing incidents. For many in leadership roles who are not up to date on the latest trends in resilience and safety, "incidents" are something to be avoided. But pretending they don't exist won't make them go away. Having a streamlined, AI-powered solution that helps your team collaborate and resolve customer-impacting issues quickly and easily may be just what the doctor ordered.