Skip to content
Demystifying Policy as Code Non Technical Guide Effective Governance

ScaleSec Blog

Eric Evans14 min read

A Comparison of Secrets Managers for AWS

There are many options to manage your secrets in the cloud. We examine 3 of the most ...
Start Reading
Jason Dyke11 min read

How I Passed the CISSP

My personal experience with the CISSP by Jason Dyke.
Start Reading
Scott McDonald7 min read

Hacking AWS with Pacu

There are a lot of lessons to be learned from the Capital One incident that was disclosed ...
Start Reading
Ryan Canty6 min read

Practical, Proactive Amazon S3 Security

Before you go shopping, let’s take a look at what you already have at your disposal to ...
Start Reading
Allison DiPietro4 min read

GDPR- So What’s “Compliant,” Anyway?

While GDPR doesn’t yet have a formal, certifying body, it can be part of a robust ...
Start Reading
Jason Dyke10 min read

Encryption in The Cloud Pt. 1

This is the first of a multipart dive into encryption in the public cloud. Part 1 will ...
Start Reading
Ron Sivonda3 min read

Why a compliance strategy should be important to executives

Why is having a cohesive compliance strategy as a business or product executive ...
Start Reading
Chris Leibl5 min read

Event Driven Security on Google Cloud Platform

How to use Stackdriver logging events to trigger Google Cloud Functions to protect your ...
Start Reading
Ryan Canty6 min read

Protecting GCP Services with VPC Service Controls and Terraform

Automate Google Cloud VPC Service Controls to protect your cloud workloads
Start Reading
Aaron Wilson1 min read

Exporting Stackdriver Logs to Elastic Cloud

ScaleSec contributed a tutorial to the Google Cloud Community titled “Exporting ...
Start Reading