Aptible

Aptible + AWS + Telepharm: HIPAA for Startups

Best Practices and Lessons from Architecting in the Cloud. Topics covered: HIPAA 101: Who is covered, what data is covered, and what do you need to do? When are you considered a Business Associate? When will you be audited by HHS? When will you be audited by your customers? We'll share real-world examples. How can Docker help you solve security and compliance challenges? What AWS services can you use to handle PHI, and how must they be configured? How can good environmental configuration simplify your compliance process? What have TelePharm's biggest engineering challenges been? How have they solved them? What is Aptible, and how does it help simplify your AWS deployment?