Share this Post

  •    
  •    
Jooyoung Kim
Jooyoung Kim
AWS Guest Author
 Jul 11, 2023 13 min read

Announcing AWS Fault Injection Simulator new features for Amazon ECS workloads

Introduction

We are happy to announce new features in AWS Fault Injection Simulator (FIS) that allow you to inject a variety faults into workloads running in Amazon Elastic Container Service (Amazon ECS) and Amazon Elastic Kubernetes Service (Amazon EKS). This blog shows how to use new AWS FIS actions with Amazon ECS.

AWS Fault Injection Simulator (FIS) is a fully managed service that helps you test your applications for resilience to failures. AWS FIS follows the principles of chaos engineering, which allows you to simulate failures in your AWS environment. These can be network outages, infrastructure failure, and service disruptions. AWS FIS experiments help you identify and fix potential problems before they cause outages in production.

New Amazon ECS Task actions

AWS FIS has added six new fault injection actions that target Amazon ECS workloads. New Amazon ECS task actions include stressing a ECS task’s CPU (Central Processing Unit), I/O, killing a process, and network actions like …

Read More...