Hacker News new | past | comments | ask | show | jobs | submit login

Josh. This article is great and very helpful. Also I would like to know if you have any plan to write more articles on AWS that are more in depth.

Few examples such as: 1. What are the security measures somebody needs to put in place to host a HIPAA compliant Web app etc.

2. What are the popular stacks that can be set up on AWS without much hassles and with less expertise.

3. What are day to day activities required to maintain few web apps on AWS. etc




Agree would love to see the HIPAA compliant article.


Josh has a part 2 in the works :)




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: