Australia’s Mitchell Starc says he is ready to ‘milk’ his body to achieve more success in the longest format of the game.
| Photo Credit: AP
Australia’s frontline pace bowler Mitchell Starc believes he still has a lot left in him to play Test and ODI cricket, saying he is ready to “milk” his body to achieve more success in the longest format of the game.
Starc, 35, recently announced his retirement from T20Is in a move to keep himself ready for the Ashes, IPL, an away Test series in India, and the ODI World Cup in two years’ time.
The decision means the left-handed quick, who has in the past skipped the Indian Premier League to preserve energies for international assignments, will not play the T20 World Cup which is scheduled to be held in India and Sri Lanka early next year.
“For lack of a better term, I want to milk my body as much as I can for as much Test cricket as possible. That was never going to be off the table,” Starc was quoted as saying by cricket.com.au.
“I just felt like one of the other (formats) had to give. I feel like I’ve got plenty to offer the ODI team and with that goal of getting my body to 2027 — but also being good enough to be in that team for the World Cup in 2027. I felt like this was my best opportunity to prolong my Test career and get to that World Cup (in 2027).”
Starc had played a pivotal role in the 2021 T20 World Cup in the UAE where Australia won their maiden world title in the format.
“I umm-ed and ahh-ed about which was the right (format) to put to the side. If I wasn’t going to be in the frame for 2027 then I didn’t want to hold up the spot. I still feel like I’ve got plenty to offer that ODI team. I’d thought about it for a while. I feel like it was probably a good time. I’m 35 now, Tests have always been my priority and they will remain my priority,” he said.
If Starc lasts till the 2027 World Cup in South Africa, he could finish his career as one of the greatest ODI World Cup bowlers of all-time. Only Glenn McGrath (71 scalps in four World Cups – 1996, 1999, 20003 and 2007) and Sri Lanka’s Muttiah Muralitharan (68 wickets from five tournaments from 1996 to 2011) have more World Cup wickets than Starc’s 65 (2015, 2019 and 2023).
Starc felt he was leaving the T20 side at the right time, given that the team was in a good place with new faces coming in.
“The T20 team seems pretty settled with the guys that have come in, they’ve done some great stuff. Nathan Ellis is flying, Ben Dwarshuis has played a great role, Spencer (Johnson) has done some good stuff when he’s played, Sean Abbott as well… I feel like that team is in a great spot and I don’t need to interrupt that,” he said.
He is now looking forward to the three-match home ODI series against India and a potential Sheffield Shield appearance before the Ashes.
“The three one-dayers (against India) are a nice, controlled lead-in to five Test matches, 10 overs a game, time on the legs, they’re not a day after each other. There’s some Shield games that can be added to that schedule. (But) I think it’s important not to have a concrete way of thinking,” he said.
“At times we haven’t had time for a Shield game before (Test) summers, at times we’ve had time for one or two. But I’ve enjoyed them in the past and will probably look to play one this year.”
Penetration testing and ethical hacking have been dominated by specialized Linux distributions designed to provide security professionals with comprehensive toolsets for vulnerability assessment and network analysis.
Among the most prominent options, Kali Linux and Parrot OS have emerged as leading contenders, each offering unique approaches to cybersecurity operations.
This comprehensive analysis reveals that while Kali Linux maintains its position as the industry standard with superior community support and extensive documentation, Parrot OS presents compelling advantages in terms of resource efficiency, user-friendliness, and privacy-focused features that make it increasingly attractive for both beginners and professionals working with limited hardware resources.
Understanding Kali Linux
Kali Linux represents the gold standard in penetration testing distributions, developed by Offensive Security as a Debian-based system specifically engineered for cybersecurity professionals.
The distribution emerged as the successor to BackTrack OS and has maintained its reputation through consistent updates and comprehensive tool integration.
The latest Kali Linux 2025.2 update demonstrates the distribution’s commitment to staying current with emerging threats, incorporating 11 new tools, including goshs, graudit, hekatomb, and netexec, which address modern attack surfaces and cloud security challenges.
The system’s architecture prioritizes functionality over aesthetics, utilizing XFCE as the default desktop environment to maintain resource efficiency while providing a robust platform for security operations.
This design choice reflects Kali’s philosophy of creating a professional-grade environment that prioritizes performance and tool accessibility over visual appeal.
Kali Linux ships with over 600 pre-installed penetration testing tools, carefully curated to cover the complete spectrum of security assessment activities.
The toolset spans multiple categories, including network scanning, vulnerability analysis, exploitation frameworks, digital forensics, and post-exploitation utilities. Notable tools include the Metasploit Framework for exploitation testing, Burp Suite for web application security assessment, Nmap for network discovery, and Wireshark for protocol analysis.
The distribution’s strength lies in its comprehensive coverage of penetration testing methodologies, with tools organized into logical categories that align with industry-standard testing procedures.
The inclusion of cutting-edge tools such as Sqlmc for SQL injection testing, Sprayhound for password spraying integrated with Bloodhound, and Obsidian for documentation purposes demonstrates Kali’s commitment to addressing evolving security challenges.
Kali Linux demands substantial system resources to operate effectively, requiring a minimum of 2 GB RAM with 4 GB recommended for optimal performance. Storage requirements are equally demanding, with 20+ GB needed for a complete installation. The distribution requires modern hardware capabilities, including graphics acceleration for certain operations, making it less suitable for older or resource-constrained systems.
Despite these requirements, Kali Linux has made efforts to optimize performance, including the transition from GNOME to XFCE in 2019 to reduce resource consumption. The system supports various deployment scenarios, from bare metal installations to virtual machine environments, providing flexibility for different operational needs.
Understanding Parrot OS
Parrot OS emerged in 2013 under the leadership of Lorenzo Faletra, positioning itself as a security-focused distribution that balances comprehensive functionality with resource efficiency. Unlike Kali’s singular focus on penetration testing, Parrot OS adopts a broader approach, integrating security tools with privacy protection, digital forensics capabilities, and development environments.
The distribution utilizes the MATE desktop environment as its default interface, providing an intuitive and lightweight experience that remains accessible to users across different skill levels. This design choice reflects Parrot’s commitment to creating a user-friendly environment that doesn’t sacrifice functionality for ease of use.
Parrot OS distinguishes itself through its holistic approach to cybersecurity, offering not only penetration testing tools but also integrated privacy and anonymity features.
The distribution includes over 600 tools covering penetration testing, digital forensics, cryptography, and privacy protection. Key privacy tools include Tor Browser, AnonSurf for traffic anonymization, and Zulu Crypt for encryption operations.
The system’s tool selection mirrors much of Kali’s functionality while adding unique capabilities focused on privacy protection and secure communications. Tools like ExifTool for metadata analysis, Maltego for intelligence gathering, and Volatility for memory forensics provide comprehensive coverage of modern security assessment needs.
One of Parrot OS’s most significant advantages lies in its exceptional resource efficiency. The distribution requires only 320 MB RAM minimum, with 2 GB recommended for optimal operation. Storage requirements are equally modest at 15+ GB, making it suitable for deployment on older or resource-constrained hardware.
This efficiency extends to its overall performance characteristics, with Parrot OS demonstrating superior performance on systems with limited resources while maintaining full functionality.
The distribution’s ability to operate effectively on older hardware makes it particularly attractive for educational environments and organizations with budget constraints.
Kali Linux vs Parrot OS comparison
Direct Performance and Feature Comparison
System Resource Analysis
The most striking difference between these distributions lies in their resource consumption patterns. Kali Linux demands significantly more system resources, requiring 2 GB RAM minimum compared to Parrot OS’s 320 MB minimum. This disparity becomes more pronounced in storage requirements, with Kali needing 20+ GB versus Parrot’s 15+ GB.
Performance testing reveals that Parrot OS consistently outperforms Kali Linux on identical hardware configurations, particularly on systems with limited resources. This efficiency advantage makes Parrot OS particularly suitable for virtual machine deployments where resource allocation is constrained.
Tool Coverage and Specialization
Both distributions offer comprehensive tool coverage with over 600 pre-installed applications, but their focus areas differ significantly. Kali Linux concentrates primarily on penetration testing and security auditing tools, with recent updates adding specialized tools for emerging attack vectors and cloud security. The distribution’s tool selection reflects its professional focus, with each tool carefully vetted for reliability and effectiveness in security assessments.
Parrot OS provides similar penetration testing capabilities while expanding coverage to include privacy tools, cryptographic utilities, and digital forensics applications. The distribution’s unique privacy-focused tools, including AnonSurf and integrated Tor functionality, set it apart from Kali’s more traditional approach.
Community Support and Documentation
Kali Linux benefits from extensive community support backed by Offensive Security’s professional development team. The distribution’s documentation is comprehensive, covering everything from installation procedures to advanced exploitation techniques. The large user base ensures rapid problem resolution and extensive third-party resources.
Parrot OS maintains an active but smaller community focused on collaborative development and user support. While the community is enthusiastic and responsive, the resource base is more limited compared to Kali’s extensive ecosystem. Documentation quality is good but less comprehensive than Kali’s extensive knowledge base.
Security Professionals Usage
Kali Linux maintains its position as the industry standard for professional penetration testing, with many cybersecurity certifications specifically requiring Kali proficiency.
The OSCP (Offensive Security Certified Professional) certification, widely regarded as a premier penetration testing credential, mandates Kali Linux usage throughout the examination process.
Professional security teams consistently choose Kali Linux for formal assessments due to its reputation, comprehensive documentation, and industry acceptance. The distribution’s regular updates and professional backing provide confidence in enterprise environments where reliability is paramount.
Kali Linux presents a steeper learning curve, requiring significant technical expertise to utilize effectively. The distribution’s command-line intensive approach and extensive tool selection can overwhelm beginners, making it more suitable for experienced professionals.
Parrot OS offers a more accessible entry point for cybersecurity education, with its user-friendly interface and intuitive organization making it ideal for students and professionals transitioning into security roles. The distribution’s emphasis on usability doesn’t compromise its professional capabilities, providing a balanced learning environment.
Kali Linux excels in formal penetration testing scenarios, professional security assessments, and environments where industry-standard compliance is required. Its comprehensive tool coverage and regular updates make it ideal for security consultants and enterprise security teams.
Parrot OS demonstrates superior performance in resource-constrained environments, privacy-focused operations, and educational settings. The distribution’s lightweight nature and privacy tools make it particularly suitable for research activities and situations requiring operational security.
The cybersecurity landscape continues evolving with new attack vectors, cloud security challenges, and IoT vulnerabilities requiring specialized tools and approaches. Kali Linux 2025.2 addresses these challenges with new tools specifically designed for modern threat landscapes, including hekatomb for credential extraction and netexec for large network exploitation.
Parrot OS responds to privacy concerns and surveillance issues by strengthening its anonymity features and secure communication tools. The distribution’s focus on privacy protection aligns with growing concerns about digital surveillance and data protection.
Modern cybersecurity operations increasingly rely on virtual environments, cloud deployments, and resource-efficient solutions. Parrot OS positions itself advantageously in this trend through its exceptional resource efficiency and virtual machine optimization.
The distribution’s ability to operate effectively on minimal resources makes it ideal for cloud-based security operations and containerized deployments.
Kali Linux addresses these trends through improved virtualization support and ARM architecture compatibility, though its resource requirements remain higher than those of alternatives.
Recommendations
The choice between Kali Linux and Parrot OS ultimately depends on specific operational requirements, available resources, and user expertise levels.
Kali Linux remains the definitive choice for professional penetration testers, security consultants, and organizations requiring industry-standard compliance. Its comprehensive tool coverage, extensive documentation, and professional backing make it indispensable for formal security assessments and certification preparation.
Parrot OS presents a compelling alternative for educational environments, resource-constrained operations, and privacy-focused activities. Its lightweight architecture, user-friendly interface, and comprehensive privacy tools make it particularly suitable for students, researchers, and professionals working in sensitive environments.
For experienced cybersecurity professionals working in enterprise environments, Kali Linux provides the reliability, tool coverage, and industry acceptance necessary for professional operations. For beginners and privacy-conscious users, Parrot OS offers an accessible entry point with powerful capabilities and resource efficiency.
Organizations with mixed requirements might benefit from deploying both distributions, utilizing Kali for formal assessments and Parrot for research and development activities.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates.
James Murden has put his hometown on the map through his love of organising community events
A man who co-founded a music festival that now attracts world-renowned acts said it all began in an effort to support a hospital that saved his daughter’s life.
James Murden launched Good Times Live after his daughter was rushed to Bristol Children’s Hospital during an epileptic seizure.
The festival at Chipping Sodbury, near Bristol, draws 20,000 people – and has hosted the likes of Billy Ocean, McFly and Natalie Imbruglia.
“Seeing your child helpless and lifeless is every parent’s nightmare,” said Mr Murden. “I said then, ‘Anything I can do to raise money for this cause, I’ll do it’.”
Mr Murden, from Yate, has also run dozens of smaller events, including family fun days, comedy nights and bingo.
Speaking about the festival, he said: “The world can be a bit doom and gloom.
“I wanted to create something fun, something local that people could really enjoy together.
“We’re [Yate] not well served by public transport, so I decided to bring world-class events to people’s doorsteps instead.”
But the festival isn’t just about the music – it’s about making a difference, he said.
Mr Murden has helped raise thousands of pounds in support of Bristol Children’s Hospital.
Handout
Mr Murden (left), with fellow runners, joked that he had to crawl some of the London Marathon – but managed to finish it
He also supports charity Crohn’s And Colitis UK, having lived with Crohn’s disease – a chronic inflammatory bowel condition – for more than 15 years.
As part of his fundraising efforts, Mr Murden completed the London Marathon, an achievement that still amazes him.
“I’m not a fitness fanatic,” he said. “I ran some, I jogged some, and I crawled some – but I finished, and I raised a lot of money doing it.”
Mr Murden has now been named as a finalist in BBC Radio Bristol’s Make a Difference Awards, in the Great Neighbour category.
You can find out more about the BBC Make a Difference Awards where you live here.
Snapchat has launched a new tool called “Imagine Lens,” which allows users to generate and edit pictures using simple text prompts.
The feature is currently available for Snapchat+ Platinum and Lens+ subscribers only.
Imagine Lens is the first open prompt image generator from Snapchat, giving users the freedom to create unique visuals or choose from pre-defined options.
How to use Imagine Lens
To access the Imagine Lens, users need to have a Snapchat+ Platinum subscription ($15.99 per month) or a Lens+ subscription ($8.99/month).
The feature can be found in the Lens Carousel or Exclusive category of the app.
Once selected, users can tap on the caption to enter or edit their prompt and create an image based on it.
Snap continues AI push with new tool
The launch of Imagine Lens is part of Snapchat’s larger strategy to integrate more artificial intelligence (AI) features into its platform.
The company had previously introduced video generative lenses and a new lens creation app for iOS as part of this effort.
However, it remains unclear if the new tool is powered by Snap’s own AI text-to-image research model for mobile devices unveiled earlier this year.
Daniel Garcia has never beaten Jon Moxley in a one-on-one match. However, that’s the least of the former TNT Champion’s worries. That’s because Garcia has been in a slump as of late. Slowly, his frustrations have started to boil over, with his loss in the four way match involving Nigel McGuiness, Hechicero, and Lee Moriarty being a noticeable loss.
For Daniel, he’s been trying to fight off the Death Riders from the moment they began. It’s extremely frustrating that he’s given a chance to get rid of Moxley and he simply can’t do it. But for Moxley, this could be an opportunity to add a new recruit. The former AEW World Champion had a little talk with Garcia once their match was all said and done. Will his plans come to fruition if he can beat the former TNT Champion again? Or will Daniel Garcia finally grab that much needed win he’s been searching for?
In what should be one hell of a match, former ROH World Champion Mark Briscoe will take on Konosuke Takeshita. Mark Briscoe looks to get his hands on the TNT Champion Kyle Fletcher, but he must beat the former International Champion and 2025 G1 Climax winner first.
Also, Adam Priest gets a chance to redeem himself after last week’s Collision as he’ll team with Tommy Billington to take on the former AEW World Tag Team Champions Dax Harwood and Cash Wheeler. FTR are pissed after Priest tried to embarrass them on Wednesday, but this could turn into a memorable moment for both Priest and Billington.
Check out the advertised card for tonight:
AEW Collision (9/6)
Mark Briscoe vs. Konosuke Takeshita
‘Timeless’ Toni Storm, Mina Shirakawa, Kris Statlander, and Harley Cameron vs. Triangle Of Madness (Thekla, Julia Hart, & Skye Blue) & Megan Bayne
Adam Priest & Tommy Billington vs. FTR (Dax Harwood & Cash Wheeler)
James Lim has started a group to provide a safe space that helps connect people who are introverts
For people who find loud places overwhelming and big social gatherings too much, they can soon become isolated and lonely. But a growing number of groups designed specifically for introverts are offering quieter, more mindful ways to connect.
“We want to turn societal norms on their heads,” said James Lim.
“When I first moved to Bristol, I went to events but left feeling exhausted.
“I struggled with the ‘party’ vibe and felt it was the loudest voice in the room who got heard.”
James, who is 40, now heads up the Bristol Social Introverts group which meets each month.
He said he wanted to “create a space for people like me” with groups similar to his growing in popularity.
One-on-one chats are encouraged, there are often games to break the ice and there is no judgement if people need to nip out for a walk to clear their head.
The group was started more than five years ago, and in the last couple of years numbers have grown to up to 130 people per meet.
James Lim
Bristol Social Introverts host increasingly popular monthly meetings
When James took over the reins of the Bristol Social Introverts, he initially struggled to build numbers and was even met with laughter from some pub landlords when he asked if they could host the group.
“It was painful, but I was persistent,” James, a career coach, said. “Eventually, people started to show up and it snowballed.
“Our meetings can start quiet, but after two hours they become louder as people do grow in confidence.
“In the past, being an introvert was something I’d hide. But now, I’ve found a whole army of people just like me.”
Introverts are not necessarily shy or anti-social, they just prefer environments that are not over-stimulating, James said.
They also tend to get their energy from quiet time, while extroverts need to be around other people.
Clare Farthing
Clare Farthing hopes to give introverts more confidence in business
In Taunton, Somerset, Clare Farthing, says her group South Somerset Meetups has been growing steadily to about 30 people per month.
She is working to bring together introverts who struggle to get their voices heard in business settings.
Clare, 54, said: “I always felt like a quieter soul and found noisy events overwhelming.
“When networking, I always felt uncomfortable and I had to put on a louder version of myself and be something I’m not, [just] to be heard.
“I would be exhausted after and needed quiet time to ‘top up my cup’ again.”
To combat this, Clare launched her group in April 2024 as a monthly business community for introverts, who can buy tickets to attend and share ideas.
Clare said: “I do believe groups like this help pave the way to allow the right space for introverts in business.
“Introverts have been misunderstood for being shy or too quiet or perhaps unsociable. But we can actually be ambiverts when we’re in comfortable surroundings or with like-minded introverts.”
Wobbly Socials
Wobbly Socials host various events – such as walks – for anyone feeling “wobbly” about socialising
Meanwhile Wobbly Socials, based in Bristol, is also helping to reduce isolation through low pressure social events.
Ella Chandos, who set it up, said as a society it feels like we have sacrificed a lot of community for convenience.
The 26-year-old said: “It can be easy to go days without speaking to anyone. But no matter how easy it is to default to digital, we do need that physical in person connection.
“I wanted to create a space for anyone who might be feeling a bit lonely, anxious or introverted.”
Walking groups, board game nights and craft sessions all form part of Wobbly Social events, which are open to people up to the age of 65 but increasingly popular with the younger generation.
Ella, who works in client support, adds: “In the feedback we get, we are often told that while there are a lot of social meetups out there, they often can include alcohol or sport, which can feel quite overwhelming.
“Other people tell us they lost some social skills during the pandemic, especially those who were teenagers during lockdown.”
University of Bath
Inge Aben, a PhD student at the University of Bath, said introversion should be “celebrated”
Inge Aben, a post graduate student at the University of Bath, hopes groups such as the Bristol Social Introverts, Wobbly Socials and South Somerset Meetups, can lead to a “rebrand” of society’s perception of what it means to be an introvert.
Earlier this year she published research looking at introversion.
She said: “It’s important to find people who understand and advocate for what I call ‘moments of introverting’.
“We shouldn’t force people to talk. If you feel the need to take a break or be silent, embrace that. I think it’s really important to listen to your own feelings and these groups encourage people to do this, which is really important.”
Ms Aben said it is impossible to put a figure on the number of introverts in the country, as we all have the potential to have our “moments of introversion”.
In an increasingly digital age, she encourages people to embrace these feelings.
“Through my research, I noticed some negative assumptions about introverts in the workplace, such as this idea that they lack ambition, can’t become managers or that they don’t speak out,” she said.
“But by embracing our moments of introverting, we can develop caring relations, make wise decisions and become good listeners.
“People who see themselves as introverts should cherish the moments of quiet and not see this as a negative thing. I think these groups are a really good step towards that.”
Share on PinterestMaintaining high blood potassium levels, for instance, by taking supplements, may help lower heart failure risk. Image credit: Viktoriya Skorikova/Getty Images
A new trial investigating high-normal serum potassium levels for people at high risk of ventricular arrhythmias delivered promising results.
Compared to a control group, people with these elevated potassium levels fared better over the approximately 3 years of the trial.
Too little potassium is bad for the heart, and so is too much. The trial suggested a new sweet spot for at-risk heart patients.
The study, conducted at three sites in Denmark, was called the POTCAST trial, for “Targeted Potassium Levels to Decrease Arrhythmia Burden in High-Risk Patients with Cardiovascular Diseases.”
The trial tracked for 3.3 years the cardiovascular health of participants maintaining high-normal potassium levels compared to a control group whose potassium levels were not being treated.
This was done by measuring the incidence of specific cardiovascular events: sustained ventricular tachycardia, necessary life-saving ICD therapy, unplanned hospitalization of greater than 24 hours for arrhythmia or heart failure, or death from any cause.
By the end of the trial, just 22.7% of study participants with high-normal potassium levels had experienced one of these events, compared to 29.2% of individuals in the untreated group.
Specifically, just 15.3% of high-normal potassium individuals experienced a ventricular tachycardia event or required ICD therapy, compared to 20.3% of the normal potassium participants, while for the untreated group, 10.7% required hospitalization for arrhythmia, compared to 6.7% of those in the high-normal group.
There were no significant differences between the groups regarding the incidence of hospitalization for hyperkalemia (overly high potassium levels) or hypokalemia (overly low potassium levels).
The target potassium level for the high-normal group in the study was 4.5-5.0 mmol/L (millimoles per liter). The average potassium level of participants at the baseline was 4.01 mmol/L.
The trial aimed to identify an increased level of potassium that was high enough to aid heart function without being so high as to cause damage.
Members of the high-normal group received mineralocorticoid receptor antagonists and/or potassium supplements, as well as dietary guidance to increase their serum potassium to the target level over a period of 85 days.
They had also reduced or completely discontinued any current use of potassium-losing diuretics.
“Normal serum potassium levels are critical to maintaining the electrical stability of the heart,” Roy Ziegelstein, MD, of DynaMed at EBSCO Clinical Decisions, not involved in this study, told Medical News Today. “In fact, either low or high potassium levels can cause unstable heart rhythms.”
Jayne Morgan, MD, cardiologist and the Vice President of Medical Affairs for Hello Heart, likewise not involved in this study, explained that:
“This is because cardiac action potentials depend on potassium gradients between the inside and outside of the heart muscle cells. This controls repolarization.”
The fact that participants in the trial all had cardioverter defibrillators made them especially sensitive to the electrical effects of potassium levels, said Ziegelstein, “since their electrical system of their heart is already more vulnerable than those without a similar history.”
The designers of this trial clearly hoped to identify a “good sweet spot” for potassium levels, as suggested by panelist Theresa McDonagh, MD, of King’s College London during the trial results’ presentation at the European Society of Cardiology Congress.
“Low levels also can create a risk of arrhythmias, just as high levels can,” said Morgan. “This includes superventricular tachycardia, torsades de pointes, and even cardiac arrest in severe cases. Levels below 2.5 mmol/L carry a severe risk level, with levels between 2.5-2.9 mmol/L carrying a moderate risk level.”
Too-high potassium levels pose perhaps the most profound danger, she said.
“The most serious risk is the very thing that is trying to be avoided by increasing the potassium range, which are arrhythmias,” cautioned Morgan, “including ventricular fibrillation, and asystole [cessation of heart function].”
Finally, she added, “In addition to ECG changes, nerve and/or muscle function can be impacted, including diaphragmatic weakness.”
“This,” said Ziegelstein, “is something we must consider when recommending potassium supplements to patients, or when treating patients with other medications that may increase serum potassium levels.”
Morgan termed the findings of the trial as “interesting,” and noted that they mirror the results of other studies.
However, she said, “it is worth noting that the mortality benefit is not realized until year 4, and that the active arm included more patients with a greater time since ICD therapy by 22%,” implying they may have more completely recovered from previous events than the control group.
“The comparison of human ancestral diets that were richer in potassium and lower in sodium is confounding, as the life expectancy was frequently less than 45 years ancestrally,” was another concern for Morgan.
She noticed as well that: “There were also more hospitalizations for electrolyte issues (presumably hyperkalemia), signaling the importance of very close monitoring. There is a narrow therapeutic window. As such, the treatment can also be the detriment outside of the window.”
Ziegelstein, too, expressed concern regarding the difficulty of tightly monitoring patients at higher potassium levels, noting that, “in this study, participants had blood tests performed every other week to make sure that their potassium was in the desired range and neither too high nor too low — this is often very difficult to do in routine clinical practice.”
The bottom line is that people with cardiovascular disease who may be interested in investigating the possibility of upping their potassium levels should make sure to consult their cardiologist first.
Do not increase your potassium levels yourself without proper medical guidance, given the potential risk involved, the experts MNT spoke to cautioned.