T2 Biosystems(@T2Bio) 's Twitter Profile Photo

🌟 Learn how the T2Bacteria Panel identifies three times more on-panel bacterial pathogens compared to conventional blood culture by watching our video poster presentation with data presented at ! 📈 ow.ly/U5EF50Ria4e

account_circle
PharmaConnect(@Pharma_Connect) 's Twitter Profile Photo

🔻 The 2024 Society of Critical Care Medicine (SCCM) guidelines recommend the administration of corticosteroids in adult patients hospitalized with severe bacterial community-acquired pneumonia
(CAP).

🔹 considering corticosteroids (IV hydrocortisone 400 mg/day, or equivalent)…

account_circle
Gary Blok [GARYTOWN.COM](@gwblok) 's Twitter Profile Photo

Thanks to Mike Terrill [MVP], new version has been uploaded with a few enhancements.

Please do test. I've done a few more and all seems well.

Each of the 3 checks are completely independent of the event logs, so no need to worry about event log rollover.

Thanks to @miketerrill, new version has been uploaded with a few enhancements. 

Please do test.  I've done a few more and all seems well. 

Each of the 3 checks are completely independent of the event logs, so no need to worry about event log rollover.

#ConfigMgr #SCCM
account_circle
Gary Blok [GARYTOWN.COM](@gwblok) 's Twitter Profile Photo

Download of Task Sequence to remediate CVE-2023-24932. TEST! This is a quick build, about an hour of dev time in my lab and 2 simple tests.

garytown.com/configmgr-task…

Bug feedback welcomed. Johan Arwidmark Mike Terrill [MVP]

Download of #ConfigMgr Task Sequence to remediate CVE-2023-24932.  TEST!  This is a quick build, about an hour of dev time in my #SCCM lab and 2 simple tests.

garytown.com/configmgr-task…

Bug feedback welcomed. @jarwidmark @miketerrill #MMSMOA #ILikeReboots #PleaseTest #YOLO
account_circle
ViaMonstra(@viamonstra) 's Twitter Profile Photo

🌐MISSED OUR APRIL 10 !? We discussed Windows servicing/upgrading, dealing with CVE-2023-24932, driver updates in , and more!

SUBSCRIBE and LIKE👍!
youtube.com/live/6-rC3Mgbm…

🌐MISSED OUR APRIL 10 #ViaMonstraOfficeHours!? We discussed Windows servicing/upgrading, dealing with CVE-2023-24932, driver updates in #Intune, and more! #ConfigMgr #SCCM #MSIntune #PowerShell #ViaMonstraAcademy

SUBSCRIBE and LIKE👍!
youtube.com/live/6-rC3Mgbm…
account_circle
Arun Saini(@arunsaini0369) 's Twitter Profile Photo

Presented virtually in the inaugural SCCM blood purification training in critical care. Beijing, China. Very well organized and planned. SCCM

Presented virtually in the inaugural SCCM blood purification training in critical care. Beijing, China. Very well organized and planned. @SCCM
account_circle
Chris Thompson(@_Mayyhem) 's Twitter Profile Photo

I wrote a script to identify every TAKEOVER and ELEVATE attack in Misconfiguration Manager that can be run with Read-only Analyst privileges or higher in SCCM. Please share with your IT admins, defenders, clients, assessors, and friends in infosec!
posts.specterops.io/rooting-out-ri…

account_circle