Sign up for our newsletter! →

HanByte

With Great AI Comes Great Responsibility

hanabyte blog by Otis Thrasher on AI and ML with AWS

AI is here to stay. There is no avoiding it; however, there are revolutionary advancements that can be made by leveraging AI to create, automate, and streamline mundane processes with security best practices.

From AFT to ATO: The Prequel

Michael Greenlaw HanaByte blog on AFT to ATO

The purpose of this installment was originally to continue our journey; however, I was fortunate enough to speak on this topic in-depth at HashiTalks. Due to its technical nature, we thought it better to complete the blog series by taking a step back and providing a discussion about what the tool is, the problems it solves, and how it can empower us.

HanaByte’s AWS re:Invent 2023 Round-Up

hanabyte blog, aws, reinvent, aws partner select tier

In this article, we will highlight some of our favorite announcements! The HanaByte team is very grateful for the opportunity to attend re:Invent in person, and had a lot of fun while covering some great new announcements.

From AFT to ATO, AWS Native FedRAMP Compliance through Terraform (Part 1)

hanabyte blog, aws account factory, decoupling security data, snowflake

The complexity of achieving a FedRAMP status in this sea of ever-growing cloud architectures, often led us and customers to the same conclusion: new accounts! Why go through the process of updating the entirety of their current architecture, when we only need resources in the authorization boundary to be compliant?