Discover and read the best of Twitter Threads about #SysAdmins

Most recents (3)

cool was my job 10 years ago.
#nosql? we used the largest transactional database on planet: @objectivitydb CAP: #ACID or #BASE ? BOTH!
#Java? #Microservices, SaaS, PaaS, for German and European EDIfact, FTAM, ATLAS,#NCTS, #AES,... Toll/ Duane before #RodJohnson, #GavinKing...
... invented @springframework and #ORM and #EricEvans #DDD ... new names for the same Things?
No! #DevOps are more than just #SysAdmins who develop with a script language hopefully #python and
... and #PlatformEngineers are more than magic PowerPoint2Java Compiler or SoftwareDevs who are Application Managers for a handfull hours per week or the 2nd Level Firepissung Support Unit.
Read 6 tweets
This is why @linusgsebastian from @LinusTech is neither a #SalesRep nor a #SystemsIntegrator by profession:

I'm pretty shure he's neither offering #certification & guaranteed #compactibility with video editing workloads for his setup nor #TechSupport.

And this is really agonizing #Sysadmins and #SystemIntegrators like myself:

Because @linusgsebastian from @LinusTech is - as per nature of his shows - grossly oversimplifying stuff to the point that it's insulting.
@LinusTech take a good example from @Level1Techs, which also provide their #documentation linked in the description!

forum.level1techs.com/t/how-to-insta…
Read 4 tweets
WARNING 🔥 CVE-2020-1350 (CVSS 10)

A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers (2013 to 2019 editions) that could let unauthenticated hackers gain 'Domain Admin' privileges on the targeted servers.

Details — thehackernews.com/2020/07/window…

#infosec
Researchers confirm the new #Windows vulnerability, dubbed 'SigRed,' is a wormable bug, allowing attackers to launch #malware attacks that can spread from one vulnerable computer to another without any human interaction.

#cybersecurity #sysadmins #microsoft #informationsecurity
If exploited, #SigRed Windows Server #vulnerability enables hackers to intercept and manipulate users' emails and network traffic, make services unavailable, harvest users' credentials, and eventually compromise an organization's entire IT infrastructure.

thehackernews.com/2020/07/window…
Read 8 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!