cloud professional services

May 18, 2023 9:46:09 AM by Yura Vasilevitski

OpenSearch Serverless

Serverless, OpenSearch

Finally, the long wait is officially over; Amazon OpenSearch Serverless has recently been launched as a managed search and analytics service, following its initial preview at the recent Amazon Web Services re:Invent conference. During the preview period, we had the chance to analyze this innovative new service and unearth several intriguing features and capabilities.

What is OpenSearch serverless?

The AWS OpenSearch service provides a fully managed solution that easily handles the automatic installation, configuration, and security of petabyte-level data volumes on Amazon's dedicated OpenSearch clusters. 

Each of these clusters has total autonomy over its cluster configurations. However, when it comes to working with unpredictable workloads like search and analytics, users prefer a more streamlined approach. 

It is for this reason that AWS introduced the Amazon OpenSearch serverless option, which is built on the Amazon OpenSearch service and is meant to drive use cases like real-time application monitoring, log analysis, and website search. 

OpenSearch Serverless Features 

Some of the main traits of OpenSearch Serverless include:

Easy set-up

Setting up and configuring Amazon OpenSearch Serverless is a breeze. You can easily create and customize your Amazon OpenSearch Service cluster through the AWS Management Console or AWS Command Line Interface (CLI). Users can also configure their clusters according to their preferences.

In-place upgrades 

Upgrading to the latest versions of OpenSearch and Elasticsearch (all the way to version 7.1) is a piece of cake with the Amazon OpenSearch Service. Unlike the manual effort required for previously upgrading domains, the new service has simplified the process of upgrading clusters without any downtime for users. 

Furthermore, the upgrade ensures that the domain endpoint URL remains the same. This eliminates the need for users to reconfigure their services which communicate with the domain in order to access the updated version, thus ensuring seamless integration.

Event monitoring and alerting 

This feature is used to track data stored in clusters and notifies the user based upon predetermined thresholds. This functionality is powered by the OpenSearch alerting plugin, and users can also use the OpenSearch Dashboards interface or Kibana and REST API to manage it. 

Furthermore, AWS has done a wonderful job of integrating Amazon OpenSearch Service with Amazon EventBridge seamlessly. This has allowed the delivery of real-time events from various AWS services straight into your OpenSearch Service. 

You can also set up your personalized rules to automatically call functions upon the occurrence of the said events. For instance, the triggering of lambda functions, activating Step Functions state machines, and many more!

Security

Amazon OpenSearch Service now offers security and reliability in the manner in which you link your applications to the Elasticsearch or OpenSearch environment. This has opened up a flexible way to connect through your VPC or the public internet.  

You now don’t have to worry because your access policies are specified by either VPC security groups or IP-based policies. What’s more, you can also manage your authentication and access control policies through Amazon Cognito or AWS IAM. If you desire only some basic authentication, you can just use a username and password. 

Unauthorized access has also been sorted out thanks to the OpenSearch security plugin, which delivers fine-grained authorizations for files, indices, and fields. Plus, the new service's built-in encryption for data-at-rest and data-in-transit will always assure you that your data is ever safe. 

To meet all the compliance requirements, Amazon OpenSearch Service has been licensed as HIPAA-eligible and fully complies with SOC, PCI DSS, FedRAMP, and ISO standards. This has made it extremely easy for users to create compliant applications that satisfy these regulatory standards. 

Cost

Amazon OpenSearch Service now allows you to search, analyze, visualize, and secure your unstructured data like a boss. All this while paying for only what you use. No more worrying about minimum fees or other usage requirements.

Their pricing model is so simple, and it is based on three dimensions.

  • Instance hours
  • Storage, and 
  • Data transfer

As for their storage costs, they usually fluctuate depending on your storage tier and instance type. 

If you want to get a feel for their services without committing, the AWS Free Tier feature is available for such usage. This implies that you get 750 free hours monthly of a t2.small.search or even a  t3.small.search instance, and upwards to 10 GB per month of the optional Amazon Elastic Block Store storage. 

But what about if you need more resources? AWS  has Reserved Instances where, as the name implies, you can reserve instances for either a one- or three-year span and enjoy substantial savings as compared to the On-Demand instances. All these free trial features provide similar functionality to the On-Demand instances; therefore, you will have the entire suite of features.

 

Conclusion 

OpenSearch Serverless has become a game-changing solution in the world of search applications. Transformative and robust features, including ease of use and low maintenance requirements, have made this service an excellent application for organizations of all shapes and sizes.

With OpenSearch Serverless, you can now effortlessly ingest, secure, search, sum, view, and analyze data for different use cases and run petabyte-scale workloads without worrying about handling clusters. 

 

Subscribe

Click to subscribe our blog

FILL THE FORM

Subscribe our Blog

Subscribe today

For weekly special offers and new updates!