SK0gkPTNTtA-00000-00000000-00000200 {Song replaced.} SLPOHDL2b-U-00000-00000964-00001642 I don't want no god talk at my funeral SLPOHDL2b-U-00001-00001984-00002734 Jesus is alright but he aint my main man SLPOHDL2b-U-00002-00002866-00003590 it's all of ya'll whom I love so dearly SLPOHDL2b-U-00003-00003815-00004592 it's you alone who made me what I am SLPOHDL2b-U-00004-00004812-00005596 god is good but god made me faulty SLPOHDL2b-U-00005-00005732-00006431 it's you alone who made me so good SLPOHDL2b-U-00006-00006672-00007323 send me off in flames hot and rowdy SLPOHDL2b-U-00007-00007500-00008272 don't you bury me in no box of wood SLPOHDL2b-U-00008-00008476-00009184 I don't want no sad songs at my funeral SLPOHDL2b-U-00009-00009380-00010172 I sing them now but I won't need them then SLPOHDL2b-U-00010-00010452-00011096 sing about them pastures of plenty SLPOHDL2b-U-00011-00011456-00012044 sing about how that circle never ends SLPOHDL2b-U-00012-00012268-00013080 and I don't want no crying at my funeral SLPOHDL2b-U-00013-00013316-00014012 but if you must, fill a cup up with wine SLPOHDL2b-U-00014-00014232-00014988 and take a drink for every drop that falls SLPOHDL2b-U-00015-00015219-00015952 and know that you are a friend of mine SLPOHDL2b-U-00016-00016088-00016896 I don't want no god talk at my funeral SLPOHDL2b-U-00017-00017000-00017720 if you must read something, quote some Tortilla Flat SLPOHDL2b-U-00018-00017932-00018692 and let all my fucked up friends know I'm so thankful SLPOHDL2b-U-00019-00018852-00019784 it's you alone who made me what good I am SLSCD9qsBcc-00000-00000000-00000124 Hello all SLSCD9qsBcc-00001-00000124-00000324 I'm Evildea. Your God. SLSCD9qsBcc-00002-00000324-00000620 and tonight I just want to speak about two things SLSCD9qsBcc-00003-00000620-00000848 the first topic is about opensource SLSCD9qsBcc-00004-00000848-00001131 and the second is about Amikumu SLSCD9qsBcc-00005-00001131-00001405 and how the two are interrelated with one another SLSCD9qsBcc-00006-00001405-00001575 So, I've picked this topic SLSCD9qsBcc-00007-00001575-00001863 because I've seen that some Esperanto speakers have requested SLSCD9qsBcc-00008-00001863-00002277 and questions and almost demanded, that Amikumu SLSCD9qsBcc-00009-00002277-00002505 must be open source SLSCD9qsBcc-00010-00002505-00003034 and now I want to explain to you why it can't be like that right now SLSCD9qsBcc-00011-00003034-00003282 and after, what we intend on doing SLSCD9qsBcc-00012-00003282-00003724 and hopefully from that you'll see what we want to do SLSCD9qsBcc-00013-00003724-00003944 and understand our decisions SLSCD9qsBcc-00014-00003944-00004541 So, firstly, this big white board is my battle-board SLSCD9qsBcc-00015-00004541-00004800 I like to just stand here and think SLSCD9qsBcc-00016-00004800-00005076 and write my ideas, as I feel that SLSCD9qsBcc-00017-00005076-00005207 it's more liberating SLSCD9qsBcc-00018-00005207-00005495 So, now I will talk about what we've done SLSCD9qsBcc-00019-00005495-00006126 So, we've run a massive campaign SLSCD9qsBcc-00020-00006279-00006537 and it has been an awesome success SLSCD9qsBcc-00021-00006537-00006883 In fact, I believe that it is at this point SLSCD9qsBcc-00022-00006883-00007354 the largest internet campaign ever in the Esperanto community SLSCD9qsBcc-00023-00007354-00007585 I don't know outside the internet SLSCD9qsBcc-00024-00007585-00007931 whether Esperanto speakers have collected more ... perhaps ... SLSCD9qsBcc-00025-00007931-00008156 I don't know ... SLSCD9qsBcc-00026-00008156-00008591 and, in fact, just recently UEA SLSCD9qsBcc-00027-00008591-00009065 the prestigious Esperanto association has decided to become our main SLSCD9qsBcc-00028-00009065-00009313 and the Official Sponsor. SLSCD9qsBcc-00029-00009313-00009667 That is a massive new step forward SLSCD9qsBcc-00030-00009667-00010007 So, now I want to speak about the future SLSCD9qsBcc-00031-00010007-00010195 because that is important SLSCD9qsBcc-00032-00010195-00010584 So, first we've collected ... our budget SLSCD9qsBcc-00033-00010584-00011169 was 8,500 euros SLSCD9qsBcc-00034-00011462-00011667 but we actually doubled that SLSCD9qsBcc-00035-00011667-00012280 We have up until now collected 17,000 euros SLSCD9qsBcc-00036-00012280-00012399 I don't know how much SLSCD9qsBcc-00037-00012399-00012627 I haven't had time to check SLSCD9qsBcc-00038-00012627-00012774 but we've collected a lot SLSCD9qsBcc-00039-00012774-00013003 and you're probably thinking "Oh great!" SLSCD9qsBcc-00040-00013003-00013391 That means Amikumu will live for years without problems SLSCD9qsBcc-00041-00013391-00013527 In fact, no SLSCD9qsBcc-00042-00013527-00013747 Yes, it's a massive sum SLSCD9qsBcc-00043-00013747-00013951 We're very happy about that SLSCD9qsBcc-00044-00013951-00014078 It will help a heap SLSCD9qsBcc-00045-00014078-00014493 but, in fact, Amikumu will need a lot more SLSCD9qsBcc-00046-00014493-00014977 and I'm not expecting you all to sell your houses to help us out SLSCD9qsBcc-00047-00014977-00015341 I just want to clear up the future of Amikumu SLSCD9qsBcc-00048-00015341-00015642 As a result, Amikumu is a massive success SLSCD9qsBcc-00049-00015642-00015809 ... the campaign for it SLSCD9qsBcc-00050-00015809-00016023 We need to now program the app SLSCD9qsBcc-00051-00016023-00016380 So, I have three programmers in total SLSCD9qsBcc-00052-00016380-00016801 Two programmers ... one, which is a server administrator SLSCD9qsBcc-00053-00016801-00017027 So, of course I need to pay them SLSCD9qsBcc-00054-00017027-00017241 and we've already budgeted for that SLSCD9qsBcc-00055-00017241-00017392 So, that isn't a problem SLSCD9qsBcc-00056-00017392-00017834 But ... in the future ... so, in January SLSCD9qsBcc-00057-00017834-00018437 we will have ... we will publish the Beta version of Amikumu SLSCD9qsBcc-00058-00018437-00018912 Immediately afterwards, there will be the Esperanto version of Amikumu SLSCD9qsBcc-00059-00018912-00019525 and several months later, there will be the version for all languages SLSCD9qsBcc-00060-00019525-00020338 So, here's the important point about money, open source and almost everything SLSCD9qsBcc-00061-00020338-00020922 During this point, when we publish the app for Esperanto speakers SLSCD9qsBcc-00062-00020922-00021369 We need to attract so many Esperanto speakers at the same time SLSCD9qsBcc-00063-00021369-00021726 because if someone downloads the app, and immediately sees SLSCD9qsBcc-00064-00021726-00022068 that there aren't other Esperanto speakers who are using it SLSCD9qsBcc-00065-00022068-00022320 he'll probably delete it from the phone SLSCD9qsBcc-00066-00022320-00022621 and almost everything will collapse and Amikumu SLSCD9qsBcc-00067-00022621-00023024 wouldn't be used anymore and people would just forget about it SLSCD9qsBcc-00068-00023024-00023264 So, we need to be very careful SLSCD9qsBcc-00069-00023264-00023837 We need to convince almost all Esperanto speakers to use the app SLSCD9qsBcc-00070-00023837-00024319 and I understand that now if you're a supporter of open source SLSCD9qsBcc-00071-00024319-00024709 you're thinking, "Oh yes, that's why you need to open source the code" SLSCD9qsBcc-00072-00024709-00024905 I'll talk about that more later SLSCD9qsBcc-00073-00024905-00025222 I'll believe that we can easily do that SLSCD9qsBcc-00074-00025222-00025537 Between me, Chuck and the other members of the team SLSCD9qsBcc-00075-00025537-00025909 we have enough strength; and my YouTube community SLSCD9qsBcc-00076-00025909-00026050 That you all SLSCD9qsBcc-00077-00026050-00026369 We have enough strength to attract many Esperanto speakers SLSCD9qsBcc-00078-00026369-00026598 So, we don't fear that too much SLSCD9qsBcc-00079-00026598-00026983 but this; this is an important thing SLSCD9qsBcc-00080-00026983-00027140 this time SLSCD9qsBcc-00081-00027140-00027448 So when we open it up to all language communities SLSCD9qsBcc-00082-00027448-00027945 You need to imagine that we to attract so many people SLSCD9qsBcc-00083-00027945-00028304 to use it at the same time in so many different languages SLSCD9qsBcc-00084-00028304-00028924 to truly ... that the app exit and evolve out of the Esperanto community SLSCD9qsBcc-00085-00028924-00029331 into the general community; into the Polyglot community SLSCD9qsBcc-00086-00029331-00029764 into the Yiddish community; the Hebrew; the German community SLSCD9qsBcc-00087-00029764-00029967 English ... etc ... etc ... SLSCD9qsBcc-00088-00029967-00030526 We need so many people to really reach that SLSCD9qsBcc-00089-00030526-00030939 Yes, we can easily publish the app for all languages SLSCD9qsBcc-00090-00030939-00031284 but that doesn't mean everyone will adopt it SLSCD9qsBcc-00091-00031284-00031505 and use it immediately SLSCD9qsBcc-00092-00031505-00032188 We need to so much, so ... I can't express enough how much SLSCD9qsBcc-00093-00032188-00032588 we need to advertise to the different groups around the world SLSCD9qsBcc-00094-00032588-00033495 just to get enough people so that the app will evolve easily and well SLSCD9qsBcc-00095-00033495-00033752 out of the Esperanto community to the general public SLSCD9qsBcc-00096-00033752-00034209 and to do that, we will need a heap of money SLSCD9qsBcc-00097-00034209-00034411 So, how can we get that much? SLSCD9qsBcc-00098-00034411-00034998 We need to get investors SLSCD9qsBcc-00099-00034998-00035437 there will probably be Esperanto investors but also SLSCD9qsBcc-00100-00035437-00035703 there will be heaps of people who aren't Esperanto speakers SLSCD9qsBcc-00101-00035703-00035983 and they'll be our investors SLSCD9qsBcc-00102-00035983-00036340 but to get investors we need to prove that the app SLSCD9qsBcc-00103-00036340-00036827 will grow massively; the user base of the app will grow SLSCD9qsBcc-00104-00036827-00037452 and that we can make money and then after a few years, these investors SLSCD9qsBcc-00105-00037452-00037842 will be able to make money; so how will they make money? SLSCD9qsBcc-00106-00037842-00038600 Of course, if after the first investors, if we sell shares SLSCD9qsBcc-00107-00038600-00039222 or even take the whole firm public SLSCD9qsBcc-00108-00039222-00039614 but that's another conversation SLSCD9qsBcc-00109-00039614-00040193 So, we need to convince them that the app will be for ... SLSCD9qsBcc-00110-00040193-00040529 many people will want to use the app SLSCD9qsBcc-00111-00040529-00040949 and as ... we also need to convince them how we will bring money in SLSCD9qsBcc-00112-00040949-00041418 So, we intend to make a "Gold Membership" SLSCD9qsBcc-00113-00041418-00041951 and eventually, or in the future "ads" SLSCD9qsBcc-00114-00041951-00042456 So, Gold membership; many people won't buy that SLSCD9qsBcc-00115-00042456-00042888 perhaps, one out of a hundred people will buy the gold membership SLSCD9qsBcc-00116-00042888-00043235 So, you need to understand that we will need a massive user base. SLSCD9qsBcc-00117-00043235-00043449 to really make money from that SLSCD9qsBcc-00118-00043449-00043925 or ads ... of course for the first phase SLSCD9qsBcc-00119-00043925-00044410 and perhaps for the first six ... ten months SLSCD9qsBcc-00120-00044410-00044671 we won't have that many advertisements SLSCD9qsBcc-00121-00044671-00044968 because that will create a negative atmosphere in the app SLSCD9qsBcc-00122-00044968-00045285 So, we can't really bring in money that way SLSCD9qsBcc-00123-00045285-00045798 and investors know that. So, they need to take a risk when they give their money to me SLSCD9qsBcc-00124-00045798-00046169 So, we can't just say, "Oh yes, that's not important ... SLSCD9qsBcc-00125-00046169-00046876 we will open source the code" SLSCD9qsBcc-00126-00046876-00047547 If we do that, the majority of investors won't understand the concept SLSCD9qsBcc-00127-00047547-00047825 When they see that, they'll say what is that? SLSCD9qsBcc-00128-00047825-00048444 and we'll say, "Ho we'll just hand over our code to the public for them to check it" SLSCD9qsBcc-00129-00048444-00049321 and they'll say, "Really? you'll give out your property; the most important thing" SLSCD9qsBcc-00130-00049321-00049635 you'll just hand it off? I don't want to risk my money SLSCD9qsBcc-00131-00049635-00049878 So, we can't do that just now SLSCD9qsBcc-00132-00049878-00050202 Of course, if there was a investor SLSCD9qsBcc-00133-00050202-00050697 and they support open source code SLSCD9qsBcc-00134-00050697-00051088 We want them, of course we want them SLSCD9qsBcc-00135-00051088-00051612 But he would need to be a whale for us to do that SLSCD9qsBcc-00136-00051612-00051940 and also early-year SLSCD9qsBcc-00137-00051940-00052069 early-year ... SLSCD9qsBcc-00138-00052069-00052670 In the first few months of the next year, Chuck and mi SLSCD9qsBcc-00139-00052670-00053445 we intend to go to several really important investor events SLSCD9qsBcc-00140-00053573-00053867 to attract non-Esperanto speakers to Amikumu SLSCD9qsBcc-00141-00053867-00054168 and, of course, they'll ask like we've already stated SLSCD9qsBcc-00142-00054168-00054349 about money, and those things SLSCD9qsBcc-00143-00054349-00054671 and if they see open source; they'll probably just say SLSCD9qsBcc-00144-00054671-00054858 "I don't want to risk my money" SLSCD9qsBcc-00145-00054858-00055188 But at the same time we are an Esperanto company SLSCD9qsBcc-00146-00055188-00056061 So, the fact that we're already using Esperanto creates risk in their eyes SLSCD9qsBcc-00147-00056061-00056513 They see that and think "This doesn't look serious to me" SLSCD9qsBcc-00148-00056513-00057040 So, we need to try hide the fact that we're using Esperanto SLSCD9qsBcc-00149-00057040-00057309 within the company itself SLSCD9qsBcc-00150-00057309-00057882 and it's difficult to say we need to suppress it SLSCD9qsBcc-00151-00057882-00058253 We don't want them to heavily focus on the fact that we're using Esperanto SLSCD9qsBcc-00152-00058253-00058832 So, if we say, "Yes we are an Esperanto company, which uses open source blah blah" SLSCD9qsBcc-00153-00058832-00059136 it creates many problems SLSCD9qsBcc-00154-00059136-00059519 So, right now we can't be open source SLSCD9qsBcc-00155-00059519-00059939 Chuck and I have discussed this topic for weeks SLSCD9qsBcc-00156-00059939-00060446 we've explored investors from the open source community SLSCD9qsBcc-00157-00060446-00060666 from outside it SLSCD9qsBcc-00158-00060666-00060951 I've explored in the local community SLSCD9qsBcc-00159-00060951-00061538 and it's just not a good or suitable way forward SLSCD9qsBcc-00160-00061538-00062147 perhaps, in the future if there's an investor who supports open source SLSCD9qsBcc-00161-00062147-00062433 and he's ready to finance us SLSCD9qsBcc-00162-00062433-00062741 Of course, then we will do it SLSCD9qsBcc-00163-00062741-00063160 but right now, we want to mainly make Amikumu SLSCD9qsBcc-00164-00063160-00063667 a great success and we believe that open source SLSCD9qsBcc-00165-00063667-00063827 creates risk SLSCD9qsBcc-00166-00063827-00063942 So, that's all SLSCD9qsBcc-00167-00063942-00064218 I hope you don't hate me too much SLSCD9qsBcc-00168-00064218-00064374 but I needed to clarify that SLSCD9qsBcc-00169-00064374-00064533 and that is all SLSCD9qsBcc-00170-00064533-00064835 Thank you, I will see you all in the next film SLSCD9qsBcc-00171-00064835-00065082 and of course share this film around SLSCD9qsBcc-00172-00065082-00065439 I believe that I need to threaten you SLSCD9qsBcc-00173-00065439-00065662 If you're not in the next film SLSCD9qsBcc-00174-00065662-00065930 I will draw a picture of you here SLSCD9qsBcc-00175-00066370-00066500 my eyes SLSCD9qsBcc-00176-00066504-00066624 my teeth SLSCD9qsBcc-00177-00066705-00066883 that's enough ... SLSCD9qsBcc-00178-00069500-00069800 Subtitles by the Amara.org community SOKbPZLESXQ-00000-00006586-00007218 🔴 [FREE ] NBA YOUNGBOY Type Beat "BETTER DAYS" 2018 Rap Beats Trap Instrumental BUY2 GET 2FREE SSxP0UwZXVg-00000-00000012-00000548 When you shake his hand, the poison will be absorbed into his skin where it metabolizes SSxP0UwZXVg-00001-00000548-00000750 for a 12 hour period. SSxP0UwZXVg-00002-00000750-00001120 Nobody will have any idea that you were involved. SSxP0UwZXVg-00003-00003211-00003392 Riiiiiiise and shine mothafuckas! SSxP0UwZXVg-00004-00003392-00003770 I am your host the Stimulator, and this is The Fuckin News. SSxP0UwZXVg-00005-00003772-00003918 I’m a father. SSxP0UwZXVg-00006-00003920-00004074 I’m a veteran. SSxP0UwZXVg-00007-00004074-00004360 And I’m an anarchist. SSxP0UwZXVg-00008-00004360-00004554 Those are three people you don’t wanna piss off. SSxP0UwZXVg-00009-00004702-00005142 Who the fuck are y’all to justify letting people die in the streets with your policies, SSxP0UwZXVg-00010-00005142-00005291 your laws and your legislation? SSxP0UwZXVg-00011-00005291-00005554 The people you are after are the people you depend on. SSxP0UwZXVg-00012-00005554-00005720 Eventually this shit’s gonna stop. SSxP0UwZXVg-00013-00005790-00006078 Because when it’s our turn, we won’t make excuses for the terror. SSxP0UwZXVg-00014-00006078-00006317 Do not fuck with us. SSxP0UwZXVg-00015-00006317-00006806 Last weekend, capos from the 7 Gangsters of the Industrialized world met at the picturesque SSxP0UwZXVg-00016-00006806-00007158 fucking Manoir Richelieu in the region of Charlevoix, Quebec. SSxP0UwZXVg-00017-00007236-00007409 Oh... bien merci. SSxP0UwZXVg-00018-00007409-00007536 Tabarnak. SSxP0UwZXVg-00019-00007536-00007695 Despite a shit-ton of hype SSxP0UwZXVg-00020-00007695-00007988 Authorities very much want to avoid a scene like this. SSxP0UwZXVg-00021-00007988-00008276 The 2001 Summit of the Americas in Quebec City. SSxP0UwZXVg-00022-00008276-00008732 ... the muthafuckin resistance to this spectacle of multilateral state power was pretty fuckin chill, SSxP0UwZXVg-00023-00008732-00009246 with small demos taking place in nearby Quebec City, and a brief attempt made to blockade SSxP0UwZXVg-00024-00009246-00009710 a highway connecting the city to the remote fuckin castle where the summit was taking place. SSxP0UwZXVg-00025-00009730-00010118 I’ve said it before, but when are peeps gonna realize that summit hopping is fuckin dead? SSxP0UwZXVg-00026-00010118-00010310 Yeah well.... you say a lot of shit. SSxP0UwZXVg-00027-00010310-00010430 Fuck you Stim. SSxP0UwZXVg-00028-00010462-00010948 Anyway... despite the acute fucking lack of riots, the weekend was still full of drama, as it SSxP0UwZXVg-00029-00010948-00011227 took place within the shadow of a looming trade war. SSxP0UwZXVg-00030-00011227-00011696 Yup.... to the shock of his free-market capitalist homies, the Orange One kicked things off by SSxP0UwZXVg-00031-00011696-00012124 letting muthafuckas know that he was gonna impose stiff tariffs on imported steel and SSxP0UwZXVg-00032-00012124-00012548 aluminum, leading liberal economists to compare them to the nationalist trade policies of SSxP0UwZXVg-00033-00012548-00013048 the Great Depression, and forcing the other six gangstas to talk some major fucking shit. SSxP0UwZXVg-00034-00013048-00013429 What kind of schwine-sheize is this, you two-bit, spray-tanned fuck? SSxP0UwZXVg-00035-00013429-00013690 Do you even know how the game works? SSxP0UwZXVg-00036-00013690-00014179 You do realize that German corporations own steel factories in the US, ja? SSxP0UwZXVg-00037-00014179-00014691 How about you put down your fuckin phone, get off twitter for a minute and come at me, SSxP0UwZXVg-00038-00014691-00014786 Arschbot. SSxP0UwZXVg-00039-00014786-00014966 I will fucking end you. SSxP0UwZXVg-00040-00014966-00015401 Buuuuuuuuuuuuut rather than accept Merkel’s stone-faced challenge to a back-alley, bare-knuckle SSxP0UwZXVg-00041-00015401-00015787 brawl, the Orange One decided to opt for an easier target. SSxP0UwZXVg-00042-00015787-00016194 We’re polite, we’re reasonable... but we also will not be pushed around. SSxP0UwZXVg-00043-00016291-00016832 Yuuup, after an improbable year-long bromance between Trump and Klanada’s pretty-boy PM, SSxP0UwZXVg-00044-00016832-00016971 Justin Trudeau.... SSxP0UwZXVg-00045-00016971-00017207 The Donald came out to the G7 swingin’ SSxP0UwZXVg-00046-00017207-00017643 Like a shitty fuckin reality TV show starring the heads of two colonial, imperialist states, SSxP0UwZXVg-00047-00017643-00018056 this exchange seems to have been carefully scripted, in an effort to rile up Trump’s SSxP0UwZXVg-00048-00018056-00018156 nativist base. SSxP0UwZXVg-00049-00018156-00018590 Predictably, it’s also whipped up a wave of smug, nationalist support for JT up here SSxP0UwZXVg-00050-00018590-00019104 in Klanada, while guilting a number of so-called “progressive” Americans into taking to SSxP0UwZXVg-00051-00019104-00019496 social media to thank their neighbour to the north for being so chill. SSxP0UwZXVg-00052-00019496-00019948 Buuuuuuuuuuuuuut as fuckin weird as that shit was, turns out it was only a warm-up to the SSxP0UwZXVg-00053-00019948-00020036 main event. SSxP0UwZXVg-00054-00020038-00020652 After dipping out early from the Gangsta’s paradise, on Tuesday WWE hall-of-famer Donald J Trump SSxP0UwZXVg-00055-00020652-00021140 met with North Korea’s totalitarian cult leader, Kim Jong Un, in one of the most SSxP0UwZXVg-00056-00021140-00021552 surreal fuckin examples of political theatre of all time. SSxP0UwZXVg-00057-00021552-00021759 Two men. SSxP0UwZXVg-00058-00021759-00021966 Two leaders. SSxP0UwZXVg-00059-00021966-00022066 One destiny. SSxP0UwZXVg-00060-00022066-00022323 Whoever made this was high. SSxP0UwZXVg-00061-00022323-00022884 Now… if I can be real with y’all for a sec, as a mothafuckin anarchist, there’s SSxP0UwZXVg-00062-00022884-00023266 lots to be deeply cynical about what went down at this meeting in Singapore. SSxP0UwZXVg-00063-00023266-00023368 No shit. SSxP0UwZXVg-00064-00023368-00023884 Both the Orange One and the DPRK’s Dear Leader are thin-skinned, sociopathic man-babies SSxP0UwZXVg-00065-00023884-00024304 presiding over hyper-militarized societies containing massive fucking concentration camps… SSxP0UwZXVg-00066-00024304-00024696 and six months ago they were threatening the world with a nuclear apocalypse SSxP0UwZXVg-00067-00024696-00024810 over fuckin Twitter. SSxP0UwZXVg-00068-00024810-00025282 And yet... with the deranged showmanship of a coke-addled HBO executive SSxP0UwZXVg-00069-00025282-00025546 promoting a UFC title bout, SSxP0UwZXVg-00070-00025712-00026272 they somehow joined forces to produce a spectacle so intensely fucking weird, cringeworthy, SSxP0UwZXVg-00071-00026272-00026611 and geopolitically significant that it brought Dennis fucking Rodman to tears. SSxP0UwZXVg-00072-00026611-00026856 Today is a great day for everybody! SSxP0UwZXVg-00073-00026856-00026956 Singapore... SSxP0UwZXVg-00074-00026956-00027056 Tokyo... SSxP0UwZXVg-00075-00027056-00027156 China... everything. SSxP0UwZXVg-00076-00027156-00027256 It’s a great day! SSxP0UwZXVg-00077-00027256-00027400 - It is a great day! - And I’m here to see it! SSxP0UwZXVg-00078-00027400-00027588 - This is an historic day... -I’m so happy. SSxP0UwZXVg-00079-00027608-00027868 And Rodman isn’t just getting emo for no reason. SSxP0UwZXVg-00080-00027869-00028343 He had a deep personal vested interest in this, since he’s homies with both these SSxP0UwZXVg-00081-00028343-00028752 psycho fucks, and apparently helped set the groundwork... for the meeting? SSxP0UwZXVg-00082-00028752-00028944 So basically I got a lot of people together. SSxP0UwZXVg-00083-00028944-00029262 I got potcoin here helping me out – my sponsor. SSxP0UwZXVg-00084-00029262-00029452 Thanks to those guys. SSxP0UwZXVg-00085-00029452-00029633 And uh... it happened. SSxP0UwZXVg-00086-00029633-00029845 So just to recap… SSxP0UwZXVg-00087-00029845-00030277 Dennis fucking Rodman was sponsored to travel to North Korea by an off-brand bitcoin set SSxP0UwZXVg-00088-00030277-00030812 up to buy weed on the Internet, and may have delayed a nuclear war on the Korean Peninsula SSxP0UwZXVg-00089-00030812-00031358 long enough for Donald fucking Trump and Kim Jong Un to win a nobel fucking peace prize. SSxP0UwZXVg-00090-00032616-00032826 And that’s all the fuckin news for today. SSxP0UwZXVg-00091-00032827-00033318 As always, don’t forget to support my ass at sub.media/donate or buy a t-shirt or a SSxP0UwZXVg-00092-00033318-00033889 coffee mug with my face on it or our brand new bolt cutter shirt at sub.media/gear SSxP0UwZXVg-00093-00033889-00034347 and remember to follow me on all your mass surveillance and mind control platforms. SSxP0UwZXVg-00094-00034347-00034505 Just search for Stimulator. SSxP0UwZXVg-00095-00034505-00034675 Hasta la pasta companerax! SZOfNRKLdBI-00000-00001075-00001688 The upper and lower motor neurons. injuries to the motor pathways result in SZOfNRKLdBI-00001-00001688-00002177 paralysis. the extent of the paralysis depends on the type and location of the SZOfNRKLdBI-00002-00002177-00002804 injury. damage to the motor neurons in the frontal cortex or their tracts SZOfNRKLdBI-00003-00002804-00003425 results in upper motor neuron syndrome. for example if the left lateral SZOfNRKLdBI-00004-00003425-00003989 corticospinal tract is damaged at the second cervical vertebra, control of the SZOfNRKLdBI-00005-00003989-00004649 left upper and lower limbs is lost. upper motor neuron syndrome is characterized SZOfNRKLdBI-00006-00004649-00005191 by spastic paralysis where little atrophy of the muscle occurs however, SZOfNRKLdBI-00007-00005191-00005690 uncoordinated hyper reflex activities where muscle tone is increased cause SZOfNRKLdBI-00008-00005690-00006290 spastic movements where flexors and extensors alternately contract. injuries SZOfNRKLdBI-00009-00006290-00006682 to the neurons of the fibers and the vertical horn of the cord result in a SZOfNRKLdBI-00010-00006682-00007281 different type of paralysis. problems of this sort result in lower motor syndrome. SZOfNRKLdBI-00011-00007281-00007789 lower motor neuron syndrome results in flaccid paralysis with loss of movement, SZOfNRKLdBI-00012-00007789-00008663 tone, and reflex activity. the muscle becomes atrophied and flaccid. you have SZOfNRKLdBI-00013-00008663-00009253 completed this learning activity the upper and lower motor neurons. SZSjRacp5_g-00000-00000150-00000350 I'm ready, Lynne! Go on! SZSjRacp5_g-00001-00000450-00000700 Ok! SZSjRacp5_g-00002-00000850-00001050 -Gulp- Euh... SZSjRacp5_g-00003-00001050-00001200 One more time! SZSjRacp5_g-00004-00001250-00001530 Much later... SZSjRacp5_g-00005-00001550-00001720 Ella! I'm getting tired of this! SZSjRacp5_g-00006-00001750-00001900 One more time! SZSjRacp5_g-00007-00002250-00002400 Yess! Sb4utOB4VzE-00000-00000066-00000948 now, I haven't yet changed the time that I have some videos after five years, one or at it for Sb4utOB4VzE-00001-00000948-00001872 January 14 2022, since those videos, well, I have not finished those yet. I've made a ton of any Sb4utOB4VzE-00002-00001872-00002538 posts. I need about 10 of those, because I have to do so many things, and there was even a comment Sb4utOB4VzE-00003-00002616-00003474 is one user who just did like. it's hard. I'll go over to my comments to show you. see, it just Sb4utOB4VzE-00004-00003474-00004134 doesn't like this. the heart. I don't even know the comments, and it's just the worst. I don't like this. SdGcwMlEQiu-00000-00001036-00002577 She announced her second pregnancy in November. Yet Katherine Jenkins is not letting her imminent arrival stop her working away as she was seen storming the stage at The Royal Albert Hall on Monday evening. SdGcwMlEQiu-00001-00002727-00003908 The 37-year-old showed off a hint of bump in a stunning purple gown with a strapless bustier top and an empire line which sat above her bump. SdGcwMlEQiu-00002-00004058-00005282 Scroll down for video Katherine looked sensational in the billowing gown which sat perfectly on her blossoming figure by skimming her bump and boosting her cleavage. SdGcwMlEQiu-00003-00005432-00006531 While her stomach was not immediately noticeable, the jewelled waistband sat in just the right spot to flash a peek of her blooming belly. SdGcwMlEQiu-00004-00006681-00007870 In the same evening, she positively glowed as she sang her way through her festive concert, dazzling the audience in a stunning white sequinned dress. SdGcwMlEQiu-00005-00008020-00009675 The gorgeous singer beamed as she performed in her embellished belted gown, which lightly veiled growing bump away. The blonde beauty tucked her signature sleek tresses stylishly behind her ear in a touch of Old Hollywood glamour. SdGcwMlEQiu-00006-00009825-00010919 The crisp white of her flowing dress allowed Katherine's make-up to shine as she kept the vintage feel alive with a deep red lip and smokey eye. SdGcwMlEQiu-00007-00011069-00012303 Leaving her stunning embellishments to sparkle, she opted only for a minimal touch of jewelry, with only a pair of glistening earrings for additional shimmer. SdGcwMlEQiu-00008-00012453-00014563 Last month, the opera singer confirmed that she and husband Andrew Levitas, 40, are set to welcome a baby boy in 2018. The pair shared a heart-warming photo of their daughter Aaliyah in a superhero's cape, with the words: 'Sidekick Coming Soon...' SdGcwMlEQiu-00009-00014713-00016419 Further gushing of her excitement, she wrote in the caption: 'Andrew and I are overjoyed that our family will be growing in 2018 with the addition of our second child - a baby brother for our little superhero Aaliyah!!!' SdGcwMlEQiu-00010-00016569-00017536 Katherine ahead of her announcement that she would love to have another baby - two years after welcoming her first child. SdGcwMlEQiu-00011-00017686-00019023 She told Hello! magazine: 'It's all about timing, but I would really love to have a second child and for Aaliyah to have a sibling, to have a friend in the world.' SdGcwMlEQiu-00012-00019173-00020272 Reflecting on motherhood, Katherine admitted she did not expect 'to feel so chilled and relaxed about life' after starting a family. SdGcwMlEQiu-00013-00020422-00021740 'My husband and I love being parents and Aaliyah makes us so happy. She's fun, kind and affectionate - and a mummy's girl,' the Welsh star said. SdGcwMlEQiu-00014-00021890-00023402 Katherine and painter Andrew married in a stunning ceremony at Hampton Court in September 2014, before welcoming their first child, Aaliyah Reign, almost exactly a year later. SdI24U3LOP8-00000-00000040-00000260 Introducing OneSearch! SdI24U3LOP8-00001-00000260-00000616 One place to find articles, journals, books and more from SdI24U3LOP8-00002-00000616-00000986 Pollak Library and from across the Cal State system! SdI24U3LOP8-00003-00000986-00001113 Searching is simple. SdI24U3LOP8-00004-00001113-00001579 Just enter your keywords and go – the search box defaults to searching everything. SdI24U3LOP8-00005-00001580-00002036 In this search, I’m looking for an article. Let’s check this one out. SdI24U3LOP8-00006-00002036-00002493 Here, I can go straight to the full-text by clicking on “Link to Online Resource.” SdI24U3LOP8-00007-00002493-00002766 I can email this record to myself, get a Permalink, SdI24U3LOP8-00008-00002766-00003076 get a citation in my favorite citation style, SdI24U3LOP8-00009-00003076-00003506 and I can also export this item to Endnote or to another citation manager. SdI24U3LOP8-00010-00003506-00003636 Like this article? SdI24U3LOP8-00011-00003636-00003923 Related readings are available on the right. SdI24U3LOP8-00012-00003923-00004349 In OneSearch, you now have the ability to do citation chaining. SdI24U3LOP8-00013-00004350-00005033 You can see the sources that cited this article, and the sources that this article cites. SdI24U3LOP8-00014-00005033-00005286 You can also find ebooks as part of your search results. SdI24U3LOP8-00015-00005286-00005769 Go straight to the full book just by clicking on the link. SdI24U3LOP8-00016-00005770-00006230 OneSearch gives you the ability to virtually browse our physical stacks. SdI24U3LOP8-00017-00006230-00007006 Simply click “Virtual browse,” and you can see our books exactly how they are shelved. SdI24U3LOP8-00018-00007006-00007253 Were you assigned to read the play Hamlet? SdI24U3LOP8-00019-00007253-00007813 Enter “hamlet,” and limit your search to Books & Media at Cal State Fullerton. SdI24U3LOP8-00020-00007813-00008199 OneSearch makes it easier than ever to find the version that you need. SdI24U3LOP8-00021-00008200-00008503 Click on the title, and you can see all 24 formats of Hamlet SdI24U3LOP8-00022-00008503-00008746 that we have available at Pollak Library, SdI24U3LOP8-00023-00008746-00009253 including books, ebooks and video versions! SdI24U3LOP8-00024-00009253-00009769 With OneSearch, it’s easier than ever to get materials that Pollak Library doesn’t own. SdI24U3LOP8-00025-00009770-00010163 Simply broaden your search to the entire Cal State system, SdI24U3LOP8-00026-00010163-00010616 select the item you’re interested in, SdI24U3LOP8-00027-00010616-00010789 log in, SdI24U3LOP8-00028-00010790-00011186 and request this item instantly! SeoJfHW7Awu-00000-00000390-00001421 foreign SeoJfHW7Awu-00001-00001421-00002451 [Music] SeoJfHW7Awu-00002-00002451-00003481 [Music] SeoJfHW7Awu-00003-00003481-00004862 o on this day let me have mercy on the orphans and feed the hungry and spread peace and keep SeoJfHW7Awu-00004-00004862-00006003 company with the noble mind of the shelter of the hope for [Music] SeoJfHW7Awu-00005-00006003-00007243 hello my dear brothers and sisters in today's dua we ask god to let us have mercy on orphans SeoJfHW7Awu-00006-00007243-00008504 and be able to feed the hungry so one of the most important one and one of the first social SeoJfHW7Awu-00007-00008504-00009699 orders of islam religion is to watch over orphans SeoJfHW7Awu-00008-00009699-00010479 there's a lot of verses in noble quran about it there's a lot of hadiths from holy prophets SeoJfHW7Awu-00009-00010479-00011418 and his albeit about this subject but one of these hadiths was really interesting for SeoJfHW7Awu-00010-00011418-00011810 me so i'm going to share it with you SeoJfHW7Awu-00011-00011810-00013319 in hadith we have that god has put it a right of the poor between the sources and the money SeoJfHW7Awu-00012-00013319-00013737 of the rich people SeoJfHW7Awu-00013-00013737-00014472 this comes from a philosophical SeoJfHW7Awu-00014-00014472-00015666 this comes from a philosophical idea of islam that human beings are not actually and independently SeoJfHW7Awu-00015-00015666-00016837 owner of uh what they think their own and the real owner is god is allah SeoJfHW7Awu-00016-00016837-00017912 so it's really nice that god says i've put the poor people's right what they need for SeoJfHW7Awu-00017-00017912-00019062 life in the rich people's money and resources and in another hadith close to this one imam SeoJfHW7Awu-00018-00019062-00019918 ali peace be upon him says that universe has two days one day it's with you and the other SeoJfHW7Awu-00019-00019918-00020767 day it's against you so uh don't get happy when it's with you and don't get upset when SeoJfHW7Awu-00020-00020767-00021942 it's against you why because the birthday the both ways it's just a way so allah can SeoJfHW7Awu-00021-00021942-00023031 test you may inshaallah god puts us among those who know where where they come from SeoJfHW7Awu-00022-00023031-00023801 those who know where they are and those who know where they are going to be in sha allah SeoJfHW7Awu-00023-00023801-00023928 [Music] you SfjDP_zOeT8-00000-00000412-00000849 This is video on how to calculate probabilities using the multiplication rule. SfjDP_zOeT8-00001-00001150-00001404 In my example, I have a family with children SfjDP_zOeT8-00002-00001516-00001898 First we want to calculate the probability of having one boy and then four girls SfjDP_zOeT8-00003-00002103-00002303 So let B equal boy SfjDP_zOeT8-00004-00002431-00002631 Let G equal girl SfjDP_zOeT8-00005-00002767-00002942 So the first one has to be a boy. SfjDP_zOeT8-00006-00002942-00003521 So if I'm having five children, I have a boy on the first child and the other four children have to be girls SfjDP_zOeT8-00007-00003739-00004227 So I'm going to calculate the probabilities of each of these trials and multiply them together. SfjDP_zOeT8-00008-00004417-00004770 The probability of having a boy is one-half. The SfjDP_zOeT8-00009-00004921-00005139 Probability of having a girl is 1/2 SfjDP_zOeT8-00010-00005275-00005696 times 1/2 times 1/2 times 1/2 SfjDP_zOeT8-00011-00005953-00006173 Multiply the numerators together to get one SfjDP_zOeT8-00012-00006226-00006458 multiply the denominators together to get SfjDP_zOeT8-00013-00006517-00007259 32. So you get one out of 32. That is the probability of having one boy and then four girls exactly in that order. SfjDP_zOeT8-00014-00007372-00007715 Now what's the probability of having one boy and four girls in any order? SfjDP_zOeT8-00015-00008034-00008411 Well, that means the boy could be the first one born. SfjDP_zOeT8-00016-00008584-00008913 That means the boy could be the second one born. SfjDP_zOeT8-00017-00009064-00009293 The boy could be the third one born. SfjDP_zOeT8-00018-00009406-00009831 And if you haven't picked up on the pattern yet, the boy could be the fourth one born. SfjDP_zOeT8-00019-00009972-00010322 Or the boy could be the last one or fifth one born. SfjDP_zOeT8-00020-00010425-00010634 So out of these five total outcomes SfjDP_zOeT8-00021-00010722-00011069 are five possibilities where there could be one boy and four girls. SfjDP_zOeT8-00022-00011128-00011245 There are five total. SfjDP_zOeT8-00023-00011245-00011646 So all of them have a probability of one over thirty-two of occurring. SfjDP_zOeT8-00024-00011668-00012054 So I take one over 32 and now I'll multiply by five SfjDP_zOeT8-00025-00012136-00012680 You can write five over one since you're multiplying with a fraction. 5 times 1 is 5, SfjDP_zOeT8-00026-00012759-00012959 1 times 32 is 32. SfjDP_zOeT8-00027-00013044-00013502 So the probability of getting one boy and four girls in any order is 5 out of 32. SfjDP_zOeT8-00028-00013622-00013841 That is an example of how to calculate probabilities SfjDP_zOeT8-00029-00013908-00014108 using the multiplication rule. SfjDP_zOeT8-00030-00014151-00014351 Thanks for watching. SgnpKjqwYoI-00000-00000070-00000463 The "Boy With A Broken Brain" was a phrase once used to describe one of the foremost SgnpKjqwYoI-00001-00000463-00000766 experts on learning and brain development today. SgnpKjqwYoI-00002-00000766-00001183 Jim Kwik grew up with a learning disability when young, but has shown through his life SgnpKjqwYoI-00003-00001183-00001648 precisely how a growth mindset can benefit you to achieve massive sucess today. SgnpKjqwYoI-00004-00001648-00002189 Here, I want present you with precisely how and why a growth mindset can be hugely beneficial SgnpKjqwYoI-00005-00002189-00002705 in your life, using the example of Jim Kwik and some of the ideas he talks about to help SgnpKjqwYoI-00006-00002705-00002899 in your learning. SgnpKjqwYoI-00007-00002899-00003353 Often mindsets are categorised as either being fixed or growth, with fixed generally being SgnpKjqwYoI-00008-00003353-00003761 one which holds the belief that qualities and traits are fixed and therefore cannot SgnpKjqwYoI-00009-00003761-00003911 change. SgnpKjqwYoI-00010-00003911-00004379 In truth I've been guilty of this myself at times as I don't think I'm capable of something SgnpKjqwYoI-00011-00004379-00004807 purely based on past experiences or doubts about myself. SgnpKjqwYoI-00012-00004807-00005181 A growth mindset on the other hand, is one where you believe that through dedication SgnpKjqwYoI-00013-00005181-00005685 and work you can improve your most basic traits and abilties, even holding the belief you SgnpKjqwYoI-00014-00005685-00005932 can become more intelligent. SgnpKjqwYoI-00015-00005932-00006328 This is the mindset I have today and honestly I can't say how much I feel it's benefitted SgnpKjqwYoI-00016-00006328-00006440 me. SgnpKjqwYoI-00017-00006440-00006884 Beyond tangible results I can point to as a consequence of having a growth mindset, SgnpKjqwYoI-00018-00006884-00007272 it's equally helped my mental health and confidence. SgnpKjqwYoI-00019-00007272-00007752 In a growth mindset the key component is that someone's perspective on failure is shifted, SgnpKjqwYoI-00020-00007752-00008211 because they no longer see failure as an endpoint, but rather as part of the process to reaching SgnpKjqwYoI-00021-00008211-00008422 their eventual goal. SgnpKjqwYoI-00022-00008422-00008875 Dr Carol Dweck of Stanford University and one of the foremost experts on having a growth SgnpKjqwYoI-00023-00008875-00009318 mindset says that kids taught to learn with a growth mindset have been taught to focus SgnpKjqwYoI-00024-00009318-00009850 primarily on the process of reaching their desired outcome rather than the outcome itself, SgnpKjqwYoI-00025-00009850-00010204 often with teachers encouraging children more when they've had to go through the process SgnpKjqwYoI-00026-00010204-00010660 to achieve a result than achieving that result immediately. SgnpKjqwYoI-00027-00010660-00011034 The whole point here is that it's been found that when people are encouraged that they SgnpKjqwYoI-00028-00011034-00011396 can do more than they might believe, they have shown they will commit to putting the SgnpKjqwYoI-00029-00011396-00011772 extra time and effort needed to eventually reach their goal. SgnpKjqwYoI-00030-00011772-00012093 So, what about the science behind this? SgnpKjqwYoI-00031-00012093-00012600 Well, the general principles come from the idea of neuroplasticity, or the principle SgnpKjqwYoI-00032-00012600-00012740 idea of brain growth. SgnpKjqwYoI-00033-00012740-00013215 Think of the brain like a muscle, in order to grow a muscle we need to work it, and the SgnpKjqwYoI-00034-00013215-00013448 same is true of the brain. SgnpKjqwYoI-00035-00013448-00013919 As we're challenged, what happens is we build neuronal connections in the brain, helping SgnpKjqwYoI-00036-00013919-00014459 us to think faster and more efficiently, as well as grow skills and build habits. SgnpKjqwYoI-00037-00014459-00014986 Therefore, through this process of working the brain you see neuroplasticity take effect SgnpKjqwYoI-00038-00014986-00015276 and you effectively become smarter. SgnpKjqwYoI-00039-00015276-00015693 This is the point of a growth mindset, it's focused on that process of growing the brain SgnpKjqwYoI-00040-00015693-00016302 by challenging it, the results that come from that process are just the natural output. SgnpKjqwYoI-00041-00016302-00016637 In the motivation field you'll often hear buzzwords like "You need to work through the SgnpKjqwYoI-00042-00016637-00017164 pain", "persevere", "work hard" and "focus on your dreams and goals". SgnpKjqwYoI-00043-00017164-00017653 Sure these give us a nice dopamine kick to make us feel good, but the reason these talks SgnpKjqwYoI-00044-00017653-00018079 often resonate with us is because behind the message there's actually something of distinct SgnpKjqwYoI-00045-00018079-00018537 value, something we know that holds truth in it. SgnpKjqwYoI-00046-00018537-00018952 Now just quickly if you're enjoying the video please do leave a like. SgnpKjqwYoI-00047-00018952-00019303 This doesn't just serve to help me know it's benefitting you, but hopefully will help the SgnpKjqwYoI-00048-00019303-00019630 algorithm push it out to others who may also benefit too. SgnpKjqwYoI-00049-00019630-00020141 So, going back to Jim Kwik, what process can we learn from him to help us develop and use SgnpKjqwYoI-00050-00020141-00020300 our growth mindset? SgnpKjqwYoI-00051-00020300-00020850 Well, let's look at the FAST method, not only named this way as it's designed to help you SgnpKjqwYoI-00052-00020850-00021314 learn faster, but serves to be an acronym for the methodology, starting with... SgnpKjqwYoI-00053-00021314-00021414 Forget SgnpKjqwYoI-00054-00021414-00021814 To confirm, forget doesn't specifically mean to try and forget something you've learned SgnpKjqwYoI-00055-00021814-00022303 on a particular subject, but rather to forget any preconceptions you might have on that SgnpKjqwYoI-00056-00022303-00022464 subject. SgnpKjqwYoI-00057-00022464-00022861 This is because often when we feel we have some knowledge on a subject we're learning SgnpKjqwYoI-00058-00022861-00023312 we can naturally pay less attention when learning more about it. SgnpKjqwYoI-00059-00023312-00023681 The whole idea is to always aim to have an open mind when learning, which helps us to SgnpKjqwYoI-00060-00023681-00023781 be more... SgnpKjqwYoI-00061-00023781-00023881 Active SgnpKjqwYoI-00062-00023881-00023981 ...learners. SgnpKjqwYoI-00063-00023981-00024340 The next letter in the FAST model is to be Active in our learning, which might be as SgnpKjqwYoI-00064-00024340-00024892 simple as taking notes or asking questions, and if possible when learning a skill, actively SgnpKjqwYoI-00065-00024892-00025106 practicing that skill. SgnpKjqwYoI-00066-00025106-00025589 For example, for someone who writes software code, to write code when learning a new language SgnpKjqwYoI-00067-00025589-00025800 is often a necessity. SgnpKjqwYoI-00068-00025800-00026270 Just as with spoken language, active practice is necessary to correctly communicate on a SgnpKjqwYoI-00069-00026270-00026437 daily basis. SgnpKjqwYoI-00070-00026437-00026651 However, to do this you need to set your... SgnpKjqwYoI-00071-00026651-00026751 State SgnpKjqwYoI-00072-00026751-00027245 Those who follow Tony Robbins will know this, but your state will often determine how well SgnpKjqwYoI-00073-00027245-00027694 you do something, and the more you can control your state and identify positive emotions SgnpKjqwYoI-00074-00027694-00028111 with the learning process, the more likely you'll be to commit what you learn to your SgnpKjqwYoI-00075-00028111-00028238 long term memory. SgnpKjqwYoI-00076-00028238-00028752 This might be as simple as changing your posture, controlling your breathing or understand why SgnpKjqwYoI-00077-00028752-00029001 you'll benefit from what you learn. SgnpKjqwYoI-00078-00029001-00029302 Which leads us to the last letter of the FAST model, to... SgnpKjqwYoI-00079-00029302-00029402 Teach SgnpKjqwYoI-00080-00029402-00029777 Richard Feynman taught that the final process of learning something new is to transmit it SgnpKjqwYoI-00081-00029777-00030252 to others and the FAST method is the same, as if you actively learn something that you SgnpKjqwYoI-00082-00030252-00030669 know you need to teach to someone else you're more likely to pay attention. SgnpKjqwYoI-00083-00030669-00031069 That's exactly what I'm doing in this video, I'm working through the FAST method so I can SgnpKjqwYoI-00084-00031069-00031281 teach you about it in a succinct way. SgnpKjqwYoI-00085-00031281-00031747 Not only does that hopefully benefit you, but as a result I better learn the material SgnpKjqwYoI-00086-00031747-00031847 myself. SgnpKjqwYoI-00087-00031847-00032029 After all, as Jim says... SgnpKjqwYoI-00088-00032029-00033674 "When I teach something, I get to learn it twice" Si9L_9v6LRc-00000-00000032-00000326 - [Rich] Welcome to the Oregon Matters of State podcast. Si9L_9v6LRc-00001-00000326-00000617 This is your host deputy secretary Rich Vial. Si9L_9v6LRc-00002-00000617-00000810 I'm here today with Stephanie Clark Si9L_9v6LRc-00003-00000810-00001009 who currently heads the Archives Division Si9L_9v6LRc-00004-00001009-00001244 at the office of the Secretary of State. Si9L_9v6LRc-00005-00001328-00001541 Stephanie, tell us a little bit about yourself Si9L_9v6LRc-00006-00001541-00002003 and how you came to be with the Secretary of State's office, Si9L_9v6LRc-00007-00002003-00002133 why you like your job. Si9L_9v6LRc-00008-00002133-00002234 - [Stephanie] Sure, thank you, Rich. Si9L_9v6LRc-00009-00002234-00002423 Really happy to be here with you today. Si9L_9v6LRc-00010-00002423-00002628 I actually interned at the state archives Si9L_9v6LRc-00011-00002628-00002845 15 years ago as an undergraduate. Si9L_9v6LRc-00012-00002845-00003018 I have always known that I wanted to go Si9L_9v6LRc-00013-00003018-00003252 into this profession ever since high school. Si9L_9v6LRc-00014-00003252-00003442 I'm one of those people. Si9L_9v6LRc-00015-00003442-00003707 So I knew I needed to pursue getting a masters Si9L_9v6LRc-00016-00003707-00003996 in library and information science which I did. Si9L_9v6LRc-00017-00003996-00004277 Right out of grad school I did get a job Si9L_9v6LRc-00018-00004277-00004409 right before the recession. Si9L_9v6LRc-00019-00004409-00004561 I'm one of the lucky ones. Si9L_9v6LRc-00020-00004561-00004937 Ended up working in Boston for a private firm, Si9L_9v6LRc-00021-00004937-00005177 architecture, engineering, design. Si9L_9v6LRc-00022-00005177-00005551 And as you know the construction and architecture industry Si9L_9v6LRc-00023-00005551-00005745 was hit hard by the recession. Si9L_9v6LRc-00024-00005745-00005878 So in a unit of four Si9L_9v6LRc-00025-00005878-00006160 I was the one sole survivor in that unit, Si9L_9v6LRc-00026-00006160-00006559 probably because I just started out just being very curious Si9L_9v6LRc-00027-00006559-00006756 about all aspects of the job. Si9L_9v6LRc-00028-00006756-00007083 So I was able to be one of the lucky people Si9L_9v6LRc-00029-00007083-00007356 and learn everything about how to run Si9L_9v6LRc-00030-00007356-00007567 an archives records management program Si9L_9v6LRc-00031-00007567-00007742 and actually a corporate library Si9L_9v6LRc-00032-00007742-00008012 for a private design firm in Boston. Si9L_9v6LRc-00033-00008012-00008207 I'm from Salem, Oregon originally Si9L_9v6LRc-00034-00008207-00008374 so when I saw an opening Si9L_9v6LRc-00035-00008374-00008649 back at the Oregon State Archives, I snapped it up. Si9L_9v6LRc-00036-00008649-00008946 Started out in the records management unit. Si9L_9v6LRc-00037-00008946-00009155 Quickly learned all there is to learn Si9L_9v6LRc-00038-00009155-00009429 about electronic records management Si9L_9v6LRc-00039-00009429-00009731 and pushed myself out of my comfort zone a little bit Si9L_9v6LRc-00040-00009731-00010023 to do more education and training Si9L_9v6LRc-00041-00010023-00010441 and became the manager of that unit about four years ago. Si9L_9v6LRc-00042-00010441-00010772 So I'm a records manager through and through. Si9L_9v6LRc-00043-00010772-00010990 Some of this reference stuff is new to me. Si9L_9v6LRc-00044-00010990-00011232 I'm learning from my staff every day. Si9L_9v6LRc-00045-00011232-00011570 - [Rich] And now you've been through a transition Si9L_9v6LRc-00046-00011570-00011741 with a new secretary of state. Si9L_9v6LRc-00047-00011741-00012103 The division manager that you were working with before Si9L_9v6LRc-00048-00012103-00012279 has been given a new responsibility Si9L_9v6LRc-00049-00012279-00012400 by the secretary of state Si9L_9v6LRc-00050-00012400-00012713 and you were suddenly thrust into the position Si9L_9v6LRc-00051-00012713-00013002 of having to run this division here recently. Si9L_9v6LRc-00052-00013002-00013113 How did that feel? Si9L_9v6LRc-00053-00013113-00013250 - [Stephanie] It was exciting. Si9L_9v6LRc-00054-00013250-00013538 I was a little worried, but I knew that I'm, Si9L_9v6LRc-00055-00013538-00013726 one of my qualities as a leader Si9L_9v6LRc-00056-00013726-00013921 is I'm aware of my own weaknesses Si9L_9v6LRc-00057-00013921-00014090 and know what I need to work on. Si9L_9v6LRc-00058-00014090-00014288 And I'm a pretty good listener. Si9L_9v6LRc-00059-00014288-00014487 There has not been anything that's come up Si9L_9v6LRc-00060-00014487-00014847 that I have not been able to either sort through myself Si9L_9v6LRc-00061-00014847-00015234 or get some help from some of our very knowledgeable staff, Si9L_9v6LRc-00062-00015234-00015317 but you're right. Si9L_9v6LRc-00063-00015317-00015583 Before May I was managing a records management unit Si9L_9v6LRc-00064-00015583-00015813 and after that I was managing the exact Si9L_9v6LRc-00065-00015813-00016025 opposite side of the building. Si9L_9v6LRc-00066-00016025-00016290 So honestly I see it as an incredible opportunity Si9L_9v6LRc-00067-00016290-00016625 to kind of grow myself and bring my perspective Si9L_9v6LRc-00068-00016625-00016826 of how to manage electronic records Si9L_9v6LRc-00069-00016826-00017119 and how to reach out to records creators. Si9L_9v6LRc-00070-00017119-00017253 I wanna bring that perspective Si9L_9v6LRc-00071-00017253-00017481 to kind of the other side of the shop as well. Si9L_9v6LRc-00072-00017481-00017573 - [Rich] Let's talk about Si9L_9v6LRc-00073-00017573-00017805 what the archives division does now. Si9L_9v6LRc-00074-00017805-00018102 It's interesting, you're located in a separate building Si9L_9v6LRc-00075-00018102-00018308 from the rest of the Secretary of State's office. Si9L_9v6LRc-00076-00018308-00018665 You've actually got a very beautiful building Si9L_9v6LRc-00077-00018665-00018897 in a park-like setting, Si9L_9v6LRc-00078-00018897-00019224 a little bit north of the main capitol mall. Si9L_9v6LRc-00079-00019224-00019511 Tell us a little bit about the building and what's in there. Si9L_9v6LRc-00080-00019511-00019620 - [Stephanie] Yeah, absolutely. Si9L_9v6LRc-00081-00019620-00019984 Actually WWII believe it or not played a significant part Si9L_9v6LRc-00082-00019984-00020302 in efforts to create a state archives. Si9L_9v6LRc-00083-00020302-00020588 Leading up to that in 1935 there was a fire Si9L_9v6LRc-00084-00020588-00020845 in the capitol building and unfortunately Si9L_9v6LRc-00085-00020845-00021056 a lot of valuable government records Si9L_9v6LRc-00086-00021056-00021262 were destroyed in that fire. Si9L_9v6LRc-00087-00021262-00021640 In the weeks after the attack on Pearl Harbor in 1941 Si9L_9v6LRc-00088-00021640-00021939 there was actually a committee convened here in Oregon Si9L_9v6LRc-00089-00021939-00022241 called the Committee on Conservation of Cultural Resources. Si9L_9v6LRc-00090-00022241-00022421 They were very concerned about the safety Si9L_9v6LRc-00091-00022421-00022820 of historical records in the event of any enemy air raids Si9L_9v6LRc-00092-00022820-00023072 and that occupied a lot of the discussion. Si9L_9v6LRc-00093-00023072-00023266 That led them to start researching Si9L_9v6LRc-00094-00023266-00023402 where records were housed Si9L_9v6LRc-00095-00023402-00023691 and they realized that there were many valuable records Si9L_9v6LRc-00096-00023691-00024062 that were either in danger of being destroyed unnecessarily Si9L_9v6LRc-00097-00024062-00024324 or just neglected and ruined that way. Si9L_9v6LRc-00098-00024324-00024567 We were in the basement of the state library, Si9L_9v6LRc-00099-00024567-00024824 started out in a little bit of a different scope. Si9L_9v6LRc-00100-00024824-00025130 We moved over to a four story carpet warehouse Si9L_9v6LRc-00101-00025130-00025468 that still exists today over on Broadway Street Si9L_9v6LRc-00102-00025468-00025683 and then in the 90s we were lucky enough Si9L_9v6LRc-00103-00025683-00026032 to get funding to create our very own facility Si9L_9v6LRc-00104-00026032-00026353 and that's where we are today, on 800 Summer Street. Si9L_9v6LRc-00105-00026353-00026541 - [Rich] And is that building open all the time? Si9L_9v6LRc-00106-00026541-00026904 - [Stephanie] We are open from eight to five every weekday. Si9L_9v6LRc-00107-00026904-00027172 I would like to explore the idea of Saturday hours Si9L_9v6LRc-00108-00027172-00027270 at some point. Si9L_9v6LRc-00109-00027270-00027402 That's something that I've been thinking about Si9L_9v6LRc-00110-00027402-00027570 because people work. Si9L_9v6LRc-00111-00027570-00027786 They may not have time to do Si9L_9v6LRc-00112-00027786-00027956 their historical family research Si9L_9v6LRc-00113-00027956-00028075 because they might be at work. Si9L_9v6LRc-00114-00028075-00028170 That's kinda something Si9L_9v6LRc-00115-00028170-00028347 that's been in the back of my mind, we'll see. Si9L_9v6LRc-00116-00028347-00028543 But what's unique about the building Si9L_9v6LRc-00117-00028543-00028775 is that, we do have temperature Si9L_9v6LRc-00118-00028775-00028939 and humidity controlled stacks Si9L_9v6LRc-00119-00028939-00029142 that provide a stable environment Si9L_9v6LRc-00120-00029142-00029582 for paper to last a very, very long time into the future. Si9L_9v6LRc-00121-00029582-00029789 - [Rich] You know, I remember very well Si9L_9v6LRc-00122-00029789-00030177 as a young lawyer and throughout my legal career Si9L_9v6LRc-00123-00030177-00030370 like you say clear into the 90s Si9L_9v6LRc-00124-00030370-00030551 going to the old carpet warehouse Si9L_9v6LRc-00125-00030637-00030945 digging through legislative history documents. Si9L_9v6LRc-00126-00030945-00031276 My sense is that wasn't particularly climate controlled. Si9L_9v6LRc-00127-00031276-00031437 - [Stephanie] It absolutely was not. Si9L_9v6LRc-00128-00031437-00031689 It was definitely a liability for Oregonians Si9L_9v6LRc-00129-00031689-00031804 to have records stored there. Si9L_9v6LRc-00130-00031804-00032183 - [Rich] So now we have a much better environment. Si9L_9v6LRc-00131-00032183-00032476 Do we still have some things stored in places Si9L_9v6LRc-00132-00032476-00032677 like the old carpet warehouse? Si9L_9v6LRc-00133-00032677-00032808 - [Stephanie] We absolutely do. Si9L_9v6LRc-00134-00032808-00033300 We can only fit about 80,000 boxes in our stacks Si9L_9v6LRc-00135-00033300-00033490 at the state archives building. Si9L_9v6LRc-00136-00033490-00033788 Luckily not everything that the state government creates Si9L_9v6LRc-00137-00033788-00033912 is historically valuable Si9L_9v6LRc-00138-00033912-00034195 so we have quite a few off site facilities. Si9L_9v6LRc-00139-00034195-00034496 There is one managed by the records management unit Si9L_9v6LRc-00140-00034496-00034680 which I use to be the manager of. Si9L_9v6LRc-00141-00034680-00034846 It's called the state records center Si9L_9v6LRc-00142-00034846-00035222 and we can store up to 100,000 boxes there Si9L_9v6LRc-00143-00035222-00035619 that are not set for permanent retention necessarily Si9L_9v6LRc-00144-00035619-00035859 and some of our more short term records that Si9L_9v6LRc-00145-00035859-00036031 it's not the end of the world if they get Si9L_9v6LRc-00146-00036031-00036233 a little bit of dust on them Si9L_9v6LRc-00147-00036233-00036466 or if the temperatures fluctuate over time Si9L_9v6LRc-00148-00036466-00036792 because the intention isn't to keep them forever. Si9L_9v6LRc-00149-00036792-00037167 - [Rich] You talk about 80,000 boxes and 100,000 boxes. Si9L_9v6LRc-00150-00037167-00037371 That's just mind-boggling. Si9L_9v6LRc-00151-00037371-00037871 I'm sure that in an era of technological advance, Si9L_9v6LRc-00152-00037872-00038191 we're digitizing most of our documents. Si9L_9v6LRc-00153-00038191-00038558 What would we not digitize and why? Si9L_9v6LRc-00154-00038558-00038646 - [Stephanie] Great question. Si9L_9v6LRc-00155-00038646-00038960 Scanning, it sounds like a really easy solution, Si9L_9v6LRc-00156-00038960-00039257 but it isn't always cost-effective and in government Si9L_9v6LRc-00157-00039257-00039515 we're always looking at return on investment, Si9L_9v6LRc-00158-00039515-00039748 how much is that gonna cost versus how much savings Si9L_9v6LRc-00159-00039748-00039852 are we gonna get out of it Si9L_9v6LRc-00160-00039852-00039993 so we actually have developed Si9L_9v6LRc-00161-00039993-00040357 as part of our guidance for government officials, Si9L_9v6LRc-00162-00040357-00040598 a scanning decision tree that helps them Si9L_9v6LRc-00163-00040598-00040787 walk through and decide. Si9L_9v6LRc-00164-00040787-00040897 Kinda the general rule Si9L_9v6LRc-00165-00040897-00041167 is if there's seven years or more left on the clock, Si9L_9v6LRc-00166-00041167-00041390 it may make sense to digitize, Si9L_9v6LRc-00167-00041390-00041524 but if there's less, Si9L_9v6LRc-00168-00041524-00041750 you're really gonna have to make a hard case Si9L_9v6LRc-00169-00041750-00041884 for spending the time and money Si9L_9v6LRc-00170-00041884-00042073 to get organized to do that Si9L_9v6LRc-00171-00042073-00042295 because when you start scanning things, Si9L_9v6LRc-00172-00042295-00042465 the machines don't just necessarily Si9L_9v6LRc-00173-00042465-00042630 automatically know what you're scanning. Si9L_9v6LRc-00174-00042630-00042874 You have to tell them what things are Si9L_9v6LRc-00175-00042874-00043183 and that takes human eyes and human care and attention Si9L_9v6LRc-00176-00043183-00043339 to index things and get them Si9L_9v6LRc-00177-00043339-00043692 into electronic records management systems. Si9L_9v6LRc-00178-00043692-00044044 So it doesn't always make sense, but what our goal is Si9L_9v6LRc-00179-00044044-00044337 is to train current records creators Si9L_9v6LRc-00180-00044337-00044562 who are creating records electronically now Si9L_9v6LRc-00181-00044562-00044857 on how to manage those so we're not printing things Si9L_9v6LRc-00182-00044857-00045058 when we don't need to be printing things Si9L_9v6LRc-00183-00045058-00045212 and then rescanning them later Si9L_9v6LRc-00184-00045212-00045396 so becoming more efficient Si9L_9v6LRc-00185-00045396-00045756 to save future employees a ton of time. Si9L_9v6LRc-00186-00045756-00045868 - [Rich] Well recently we had Si9L_9v6LRc-00187-00045868-00046152 a kind of a fun experience, you and I. Si9L_9v6LRc-00188-00046152-00046323 We had some gentlemen come in Si9L_9v6LRc-00189-00046323-00046684 wanting to look at the original Oregon Constitution. Si9L_9v6LRc-00190-00046684-00046767 Do you recall that? Si9L_9v6LRc-00191-00046767-00046850 - [Stephanie] I do. Si9L_9v6LRc-00192-00046850-00047084 - [Rich] My recollection is that they were not happy Si9L_9v6LRc-00193-00047084-00047423 because the document that we showed them Si9L_9v6LRc-00194-00047423-00047923 was dated I believe 1857 and the Oregon statehood Si9L_9v6LRc-00195-00048049-00048367 was actually an 1859 date. Si9L_9v6LRc-00196-00048367-00048617 They were absolutely convinced Si9L_9v6LRc-00197-00048617-00049010 that we were not showing them the original Constitution. Si9L_9v6LRc-00198-00049010-00049164 Do you recall what the real answer Si9L_9v6LRc-00199-00049164-00049389 to that conundrum that they raised is? Si9L_9v6LRc-00200-00049389-00049661 - [Stephanie] I'd have to ask the reference archivist Si9L_9v6LRc-00201-00049661-00049841 about the actual details of that, Si9L_9v6LRc-00202-00049841-00050033 but I know that there were times Si9L_9v6LRc-00203-00050033-00050355 when they needed to collect the correct amount of signatures Si9L_9v6LRc-00204-00050355-00050594 throughout the counties and it took them awhile Si9L_9v6LRc-00205-00050594-00050856 to get organized to really make it into statehood. Si9L_9v6LRc-00206-00050856-00050944 Also I believe Si9L_9v6LRc-00207-00050944-00051167 we were kinda depending on the federal government Si9L_9v6LRc-00208-00051167-00051299 to get their stuff in order. Si9L_9v6LRc-00209-00051299-00051558 I think there were many states in the queue before us Si9L_9v6LRc-00210-00051558-00051772 so I think we will probably waiting on them. Si9L_9v6LRc-00211-00051772-00051921 - [Rich] I think you're absolutely right. Si9L_9v6LRc-00212-00051921-00052379 I think the story was that at that time Si9L_9v6LRc-00213-00052379-00052746 statehood depended on congress actually adopting Si9L_9v6LRc-00214-00052746-00053060 a resolution to recognize a state Si9L_9v6LRc-00215-00053060-00053337 and they had to have the Constitution Si9L_9v6LRc-00216-00053337-00053512 that had been adopted by that state Si9L_9v6LRc-00217-00053512-00053686 in their hands to do that. Si9L_9v6LRc-00218-00053686-00053998 Between 1857 and 1859 Si9L_9v6LRc-00219-00053998-00054292 when we actually were able to become a state, Si9L_9v6LRc-00220-00054292-00054505 I believe at least during part of that time Si9L_9v6LRc-00221-00054505-00054736 the document was sitting back in Washington Si9L_9v6LRc-00222-00054736-00054962 waiting for congress to take action. Si9L_9v6LRc-00223-00054962-00055362 It is fascinating though that at archives Si9L_9v6LRc-00224-00055362-00055761 we actually have the original documents. Si9L_9v6LRc-00225-00055761-00056054 Tell us a little bit about why you think that's important. Si9L_9v6LRc-00226-00056054-00056382 - [Stephanie] The primary document in the research process Si9L_9v6LRc-00227-00056382-00056795 is so incredibly invaluable and having one source Si9L_9v6LRc-00228-00056795-00057041 and one place where those records are stored, Si9L_9v6LRc-00229-00057041-00057442 I think we're going to see over time as there... Si9L_9v6LRc-00230-00057442-00057644 There's so much information out there. Si9L_9v6LRc-00231-00057644-00057880 How do people really know what's true? Si9L_9v6LRc-00232-00057880-00058160 Well the answer is we've got these records Si9L_9v6LRc-00233-00058160-00058494 that have been accessioned at certain times. Si9L_9v6LRc-00234-00058494-00058736 We can certify that they are real Si9L_9v6LRc-00235-00058736-00058927 based on our qualifications Si9L_9v6LRc-00236-00058927-00059302 and I think as we see so much misinformation out there, Si9L_9v6LRc-00237-00059302-00059485 I think it's incredibly important Si9L_9v6LRc-00238-00059485-00059691 to identify what the real records are Si9L_9v6LRc-00239-00059783-00060020 and track those back in time. Si9L_9v6LRc-00240-00060020-00060165 - [Rich] I know as a trial lawyer Si9L_9v6LRc-00241-00060165-00060449 there were many times during my legal career Si9L_9v6LRc-00242-00060449-00060949 that we would have to look at what was the intent Si9L_9v6LRc-00243-00060957-00061188 of the legislature as we were trying Si9L_9v6LRc-00244-00061188-00061682 to interpret a particular law and how it might apply Si9L_9v6LRc-00245-00061682-00061842 and I can remember one case Si9L_9v6LRc-00246-00061842-00062153 where we actually found the documents Si9L_9v6LRc-00247-00062153-00062359 that had been submitted to the committee Si9L_9v6LRc-00248-00062359-00062527 that was considering a bill Si9L_9v6LRc-00249-00062527-00062833 and on those documents were some handwritten notes Si9L_9v6LRc-00250-00062833-00063057 that the chair of the committee had made. Si9L_9v6LRc-00251-00063057-00063379 We would probably not have caught that Si9L_9v6LRc-00252-00063379-00063717 had we been looking at them on a digitized version Si9L_9v6LRc-00253-00063717-00064122 because behind the handwritten set of notes Si9L_9v6LRc-00254-00064122-00064504 was yet another document that had an imprint. Si9L_9v6LRc-00255-00064504-00064890 We didn't have the actual note, but the imprint was there, Si9L_9v6LRc-00256-00064890-00065207 but the original document contained that imprint Si9L_9v6LRc-00257-00065207-00065374 and it turned out to be a pivotal issue Si9L_9v6LRc-00258-00065374-00065644 in the case that we were managing. Si9L_9v6LRc-00259-00065644-00065771 Does that happen very often? Si9L_9v6LRc-00260-00065771-00065925 - [Stephanie] It absolutely does Si9L_9v6LRc-00261-00065925-00066157 and I think you're hitting on a really important point Si9L_9v6LRc-00262-00066157-00066434 is the intent of the records creators Si9L_9v6LRc-00263-00066434-00066677 and what formats they were using Si9L_9v6LRc-00264-00066677-00066970 were as important back then as they are now. Si9L_9v6LRc-00265-00066970-00067216 As we have more government entities Si9L_9v6LRc-00266-00067216-00067550 creating records solely electronically, Si9L_9v6LRc-00267-00067550-00067714 it becomes increasingly important Si9L_9v6LRc-00268-00067714-00067988 to capture those in those native formats Si9L_9v6LRc-00269-00067988-00068263 and in a format that is going to be usable Si9L_9v6LRc-00270-00068263-00068513 for people trying to access Si9L_9v6LRc-00271-00068513-00068732 these electronic records 100 years from now, Si9L_9v6LRc-00272-00068732-00069017 but yes, correct, some of that paper, Si9L_9v6LRc-00273-00069017-00069302 if we were to digitize certain items in our collection Si9L_9v6LRc-00274-00069302-00069495 that are of high use or of interest Si9L_9v6LRc-00275-00069495-00069719 or maybe people don't wanna travel to Salem Si9L_9v6LRc-00276-00069719-00069854 to get access to those, Si9L_9v6LRc-00277-00069854-00070088 we will absolutely be keeping the paper copies Si9L_9v6LRc-00278-00070088-00070171 of some of those, Si9L_9v6LRc-00279-00070171-00070503 especially original records from Oregon's early days Si9L_9v6LRc-00280-00070503-00070793 because of the exact happenstance situations Si9L_9v6LRc-00281-00070793-00070954 like you're talking about. Si9L_9v6LRc-00282-00070954-00071131 - [Rich] There's a lot of places Si9L_9v6LRc-00283-00071131-00071364 where historical documents Si9L_9v6LRc-00284-00071364-00071662 and historical artifacts are kept. Si9L_9v6LRc-00285-00071662-00071804 The Secretary of State's office here Si9L_9v6LRc-00286-00071804-00071933 has a great relationship Si9L_9v6LRc-00287-00071933-00072246 with the Oregon Historical Society for example Si9L_9v6LRc-00288-00072246-00072680 and lots of counties have their own historical societies Si9L_9v6LRc-00289-00072680-00073009 and sometimes museums and those sorts of things. Si9L_9v6LRc-00290-00073009-00073410 Why is the archives the best place Si9L_9v6LRc-00291-00073410-00073754 to store Oregon's historic public documents Si9L_9v6LRc-00292-00073754-00074083 and how would you define the type of document Si9L_9v6LRc-00293-00074083-00074343 or the type of artifact that is important Si9L_9v6LRc-00294-00074343-00074598 to be stored by the state itself? Si9L_9v6LRc-00295-00074598-00074685 - [Stephanie] Great question. Si9L_9v6LRc-00296-00074685-00074872 It's one we get quite often. Si9L_9v6LRc-00297-00074872-00075241 So there really is no overlap between the types of records Si9L_9v6LRc-00298-00075241-00075519 that would be going to the Oregon Historical Society Si9L_9v6LRc-00299-00075519-00075624 and the types of records Si9L_9v6LRc-00300-00075624-00075777 that are coming to the state archives Si9L_9v6LRc-00301-00075777-00076032 because Oregon Historical Society's Si9L_9v6LRc-00302-00076032-00076390 dealing with everyday Oregonians and their experiences Si9L_9v6LRc-00303-00076390-00076772 as citizens in their personal lives, their private lives. Si9L_9v6LRc-00304-00076772-00077113 What we have tracked is everyday citizens' Si9L_9v6LRc-00305-00077113-00077417 interactions with government throughout their lives Si9L_9v6LRc-00306-00077417-00077608 and we are uniquely situated Si9L_9v6LRc-00307-00077608-00078108 because we are the only entity in statute allowed to retain Si9L_9v6LRc-00308-00078207-00078676 those permanent government records in our holdings. Si9L_9v6LRc-00309-00078676-00078871 Other agencies that create these records Si9L_9v6LRc-00310-00078871-00079208 are actually required to transfer them to us permanently. Si9L_9v6LRc-00311-00079208-00079415 Historical societies again are gonna deal Si9L_9v6LRc-00312-00079415-00079769 with the personal daily lives of Oregonians, Si9L_9v6LRc-00313-00079769-00080130 but we're gonna be tracking those important records Si9L_9v6LRc-00314-00080130-00080435 that capture their interaction with state government. Si9L_9v6LRc-00315-00080435-00080619 So I'll give you an example. Si9L_9v6LRc-00316-00080619-00081017 Very popular right now is the 23andMe service Si9L_9v6LRc-00317-00081017-00081290 where people can swab the inside of their mouth, Si9L_9v6LRc-00318-00081290-00081472 send it in to Ancestry Si9L_9v6LRc-00319-00081472-00081732 and get kind of their whole family tree charted out. Si9L_9v6LRc-00320-00081732-00082111 Well that has sent people on wild goose chases Si9L_9v6LRc-00321-00082111-00082381 trying to track down their ancestors Si9L_9v6LRc-00322-00082381-00082655 and I was actually working out at the reference desk Si9L_9v6LRc-00323-00082655-00083045 a couple of weeks ago and helping a patron who was adopted. Si9L_9v6LRc-00324-00083045-00083275 She had located her birth mother. Si9L_9v6LRc-00325-00083275-00083586 She figured out what her birth father's name was Si9L_9v6LRc-00326-00083586-00083859 and knew where he was, Si9L_9v6LRc-00327-00083859-00084228 the funeral home was, where was inlaid, Si9L_9v6LRc-00328-00084228-00084545 but she had heard so many rumors about his life Si9L_9v6LRc-00329-00084545-00084819 and she had heard that he was stabbed, Si9L_9v6LRc-00330-00084819-00085002 she had heard that he was murdered Si9L_9v6LRc-00331-00085002-00085381 and I was able to locate the death certificate Si9L_9v6LRc-00332-00085381-00085578 for her birth father. Si9L_9v6LRc-00333-00085578-00086061 It said on the cause of death, it said he was a deli worker. Si9L_9v6LRc-00334-00086061-00086344 He was there late at night and the meat cutter Si9L_9v6LRc-00335-00086344-00086713 slipped and cut him and he bled out Si9L_9v6LRc-00336-00086713-00086962 and this was something that impacted this woman. Si9L_9v6LRc-00337-00086962-00087210 She was very emotional on the phone. Si9L_9v6LRc-00338-00087210-00087507 That's an example of there is no other institution Si9L_9v6LRc-00339-00087507-00087774 that would have been able to give her that information. Si9L_9v6LRc-00340-00087774-00088112 We do get certain types of records Si9L_9v6LRc-00341-00088112-00088332 after a certain period of time, Si9L_9v6LRc-00342-00088332-00088544 depending on the type of record. Si9L_9v6LRc-00343-00088544-00088819 So what is most important to people Si9L_9v6LRc-00344-00088819-00089168 is maybe those interactions that affect their lives Si9L_9v6LRc-00345-00089168-00089465 and their concept of themselves and their family Si9L_9v6LRc-00346-00089465-00089724 so we do encourage people to reach out to us Si9L_9v6LRc-00347-00089724-00089951 if they wanna learn more about their family. Si9L_9v6LRc-00348-00089951-00090145 Birth, death, marriage, divorce. Si9L_9v6LRc-00349-00090145-00090374 Those are kinda the big most popular ones, Si9L_9v6LRc-00350-00090374-00090580 but we have a lot of other types of records Si9L_9v6LRc-00351-00090580-00090969 that document individuals' interaction with government. Si9L_9v6LRc-00352-00090969-00091176 - [Rich] Let's say I didn't have the need Si9L_9v6LRc-00353-00091176-00091341 to go to your office. Si9L_9v6LRc-00354-00091341-00091537 Like this woman I was on the phone Si9L_9v6LRc-00355-00091631-00091898 and you were able to give me the information. Si9L_9v6LRc-00356-00091898-00092184 What would be a reason why I'd want to visit anyway? Si9L_9v6LRc-00357-00092184-00092318 - [Stephanie] Well sometimes people don't know Si9L_9v6LRc-00358-00092318-00092439 what they're looking for. Si9L_9v6LRc-00359-00092439-00092711 Or some really do enjoy digging in Si9L_9v6LRc-00360-00092711-00092871 and they enjoy the process. Si9L_9v6LRc-00361-00092871-00093070 - [Rich] We also have a display area though, right? Si9L_9v6LRc-00362-00093070-00093153 - [Stphanie] We do. Si9L_9v6LRc-00363-00093153-00093245 - [Rich] Secretary Clarno and I Si9L_9v6LRc-00364-00093245-00093360 were talking the other day. Si9L_9v6LRc-00365-00093360-00093606 I think you were here with us and saying okay, Si9L_9v6LRc-00366-00093606-00093868 what is the real purpose for us to have Si9L_9v6LRc-00367-00093868-00094131 a display on prohibition for example. Si9L_9v6LRc-00368-00094131-00094251 Tell us about that display Si9L_9v6LRc-00369-00094251-00094370 and why you think it was important Si9L_9v6LRc-00370-00094370-00094636 to put in the archives building. Si9L_9v6LRc-00371-00094636-00094842 - [Stephanie] Sure, so the prohibition exhibit Si9L_9v6LRc-00372-00094842-00095270 has been incredibly popular because I think many, Si9L_9v6LRc-00373-00095270-00095606 especially younger Oregonians do not have a concept Si9L_9v6LRc-00374-00095606-00095943 for things that have happened in our past here. Si9L_9v6LRc-00375-00095943-00096272 We do have original records that I think Si9L_9v6LRc-00376-00096272-00096638 displayed in a certain way are very compelling to folks Si9L_9v6LRc-00377-00096638-00096960 and maybe spark an interest in history, Si9L_9v6LRc-00378-00096960-00097145 spark an interest in their own lives Si9L_9v6LRc-00379-00097145-00097296 and the lives of their ancestors Si9L_9v6LRc-00380-00097296-00097480 and that's kind of our intention, Si9L_9v6LRc-00381-00097480-00097673 to display the records in our collection Si9L_9v6LRc-00382-00097673-00098072 in a way that get people thinking, get people questioning. Si9L_9v6LRc-00383-00098072-00098309 Specifically with the prohibition, Si9L_9v6LRc-00384-00098309-00098614 it has sparked so many lively conversations with folks Si9L_9v6LRc-00385-00098614-00098815 because it was a short period, Si9L_9v6LRc-00386-00098815-00099051 about a decade in Oregon's history Si9L_9v6LRc-00387-00099051-00099551 where it was illegal to produce, sell and consume Si9L_9v6LRc-00388-00099637-00100044 and so we've got a wall of people who were incarcerated. Si9L_9v6LRc-00389-00100044-00100373 That was actually the original record set that we used Si9L_9v6LRc-00390-00100373-00100816 were the Corrections records, state penitentiary records, Si9L_9v6LRc-00391-00100816-00101213 to showcase the people's lives who this actually, Si9L_9v6LRc-00392-00101213-00101370 this did affect their life. Si9L_9v6LRc-00393-00101370-00101535 There are echoes to today Si9L_9v6LRc-00394-00101535-00101908 as folks are looking back in their past Si9L_9v6LRc-00395-00101908-00102313 and looking forward to different substances over time Si9L_9v6LRc-00396-00102313-00102616 and how people have treated those substances. Si9L_9v6LRc-00397-00102616-00102876 There are echoes to today that people have noticed. Si9L_9v6LRc-00398-00102876-00103103 - [Rich] Sure, the rapidly changing environment Si9L_9v6LRc-00399-00103103-00103353 around marijuana is a good example of that. Si9L_9v6LRc-00400-00103353-00103481 - [Stephanie] Yep, exactly. Si9L_9v6LRc-00401-00103481-00103771 - [Rich] Let's change topics just a little bit. Si9L_9v6LRc-00402-00103771-00104162 Why do you like being in public service? Si9L_9v6LRc-00403-00104162-00104342 - [Stephanie] I think for me public service Si9L_9v6LRc-00404-00104342-00104842 really is about those individuals that we work with Si9L_9v6LRc-00405-00104907-00105111 and really listening to them Si9L_9v6LRc-00406-00105111-00105508 and listening to how they want to find records, Si9L_9v6LRc-00407-00105508-00105764 how they want to access information, Si9L_9v6LRc-00408-00105764-00106036 that inspires me because I think Si9L_9v6LRc-00409-00106036-00106324 that in order to stay relevant in people's lives Si9L_9v6LRc-00410-00106324-00106643 and to continue to provide access in ways that make sense, Si9L_9v6LRc-00411-00106643-00106856 we have to meet people where they're at. Si9L_9v6LRc-00412-00106856-00107134 Until about a year ago clients, Si9L_9v6LRc-00413-00107134-00107297 agencies that were sending boxes Si9L_9v6LRc-00414-00107297-00107454 out to the state record center Si9L_9v6LRc-00415-00107454-00107676 were required to send them via fax. Si9L_9v6LRc-00416-00107676-00107918 That didn't really resonate with people. Si9L_9v6LRc-00417-00107918-00108045 That's something that I did Si9L_9v6LRc-00418-00108045-00108374 as I have been creating more online forms. Si9L_9v6LRc-00419-00108374-00108551 We still accept fax forms. Si9L_9v6LRc-00420-00108551-00108788 People can email, they can send a letter. Si9L_9v6LRc-00421-00108788-00109190 The idea is to taking down some of these barriers Si9L_9v6LRc-00422-00109190-00109611 to access to information by providing multiple options Si9L_9v6LRc-00423-00109611-00109910 for people to kind of meet them where they're at. Si9L_9v6LRc-00424-00109910-00110076 But in terms of public service, Si9L_9v6LRc-00425-00110076-00110498 it really is just about making the records more accessible. Si9L_9v6LRc-00426-00110498-00110902 Something that really inspires me as a records manager Si9L_9v6LRc-00427-00110902-00111149 is helping other government entities Si9L_9v6LRc-00428-00111149-00111338 make their records accessible. Si9L_9v6LRc-00429-00111338-00111496 That's what really gets me fired up Si9L_9v6LRc-00430-00111496-00111691 because we're one institution, Si9L_9v6LRc-00431-00111691-00112086 but if we can touch or influence the way Si9L_9v6LRc-00432-00112086-00112488 that the other 3,000 government entities in this state Si9L_9v6LRc-00433-00112488-00112753 are delivering records to their customers, Si9L_9v6LRc-00434-00112753-00113072 then I think we're really making a really huge impact. Si9L_9v6LRc-00435-00113072-00113523 - [Rich] On that score, tell us what is ORMS Si9L_9v6LRc-00436-00113523-00113796 and what do you do with ORMS? Si9L_9v6LRc-00437-00113796-00114151 - [Stephanie] So ORMS is kind of the first of its kind Si9L_9v6LRc-00438-00114151-00114303 project in this country. Si9L_9v6LRc-00439-00114303-00114596 It stands for the Oregon Records Management Solution. Si9L_9v6LRc-00440-00114596-00114761 - [Rich] Wait a minute, you're saying Si9L_9v6LRc-00441-00114761-00115008 Oregon is a leader in the country with... Si9L_9v6LRc-00442-00115008-00115171 - [Stephanie] Yeah, we're the first state Si9L_9v6LRc-00443-00115171-00115297 to do anything like this Si9L_9v6LRc-00444-00115297-00115508 and other states are copying us very rapidly. Si9L_9v6LRc-00445-00115508-00115591 - [Rich] Alright, then tell us about it. Si9L_9v6LRc-00446-00115591-00115725 - [Stephanie] It's pretty incredible. Si9L_9v6LRc-00447-00115725-00115916 I'm very proud to be part of it. Si9L_9v6LRc-00448-00115916-00116246 We have a private partner that we work with Si9L_9v6LRc-00449-00116246-00116494 out in Baker City so a local company Si9L_9v6LRc-00450-00116494-00116785 and they provide the infrastructure Si9L_9v6LRc-00451-00116785-00117120 for an electronic records management system. Si9L_9v6LRc-00452-00117120-00117390 Now what makes this electronic records management system Si9L_9v6LRc-00453-00117390-00117717 different than other electronic records management systems Si9L_9v6LRc-00454-00117717-00117943 that you might buy off the shelf Si9L_9v6LRc-00455-00117943-00118091 is that it's a lot cheaper Si9L_9v6LRc-00456-00118091-00118351 because we got kind of a state group rate Si9L_9v6LRc-00457-00118351-00118634 and if you're working in a city with five people Si9L_9v6LRc-00458-00118634-00119032 trying to run the city, cost is absolutely a barrier Si9L_9v6LRc-00459-00119032-00119352 to getting an electronic records management system Si9L_9v6LRc-00460-00119352-00119738 so the vision for this project was not necessarily Si9L_9v6LRc-00461-00119738-00120059 every large state agency all at once to come on board, Si9L_9v6LRc-00462-00120059-00120347 but to make this kind of idea accessible Si9L_9v6LRc-00463-00120347-00120641 to the local government people Si9L_9v6LRc-00464-00120641-00120884 that don't have a lot of options Si9L_9v6LRc-00465-00120884-00121140 because they're not rolling in money. Si9L_9v6LRc-00466-00121140-00121305 - [Rich] So not to interrupt you, Si9L_9v6LRc-00467-00121305-00121805 but I'm envisioning both a physical location, Si9L_9v6LRc-00468-00121974-00122474 a server farm so to speak and a software tool Si9L_9v6LRc-00469-00122500-00122783 that allows people to get their records in and out Si9L_9v6LRc-00470-00122783-00123001 and service their customers, Si9L_9v6LRc-00471-00123001-00123359 whether it be in Multnomah County, Si9L_9v6LRc-00472-00123359-00123676 downtown Portland or Baker City. Si9L_9v6LRc-00473-00123676-00123759 - [Stephanie] Exactly. Si9L_9v6LRc-00474-00123759-00123921 So the way that it works Si9L_9v6LRc-00475-00123921-00124190 is basically they install software Si9L_9v6LRc-00476-00124190-00124416 and the record management analysts Si9L_9v6LRc-00477-00124416-00124633 that work for the state archives Si9L_9v6LRc-00478-00124633-00124858 will spend time with them Si9L_9v6LRc-00479-00124858-00125155 getting to know what they do. Si9L_9v6LRc-00480-00125155-00125356 And coming in to a school district, Si9L_9v6LRc-00481-00125356-00125521 we already kind of know what they do Si9L_9v6LRc-00482-00125521-00125757 because we write their records retention schedules Si9L_9v6LRc-00483-00125757-00126038 which tell them how long to keep their records Si9L_9v6LRc-00484-00126038-00126359 so what we do is we actually build up the software for them. Si9L_9v6LRc-00485-00126359-00126548 We build their records retention schedules Si9L_9v6LRc-00486-00126548-00126818 into the software so they're not sitting there Si9L_9v6LRc-00487-00126818-00127130 with a blank screen wondering what do I do now. Si9L_9v6LRc-00488-00127130-00127391 We actually build the folders with them Si9L_9v6LRc-00489-00127391-00127586 based on our vast experience Si9L_9v6LRc-00490-00127586-00127871 with different government entities of the same type Si9L_9v6LRc-00491-00127871-00128073 in order to actually ensure Si9L_9v6LRc-00492-00128073-00128235 that they're gonna be managing their records Si9L_9v6LRc-00493-00128235-00128432 so we are sitting right next to them. Si9L_9v6LRc-00494-00128432-00128609 We are training them on how to use it, Si9L_9v6LRc-00495-00128609-00128834 we are leaving them with training documentation Si9L_9v6LRc-00496-00128834-00129052 and we have built a relationship with them Si9L_9v6LRc-00497-00129052-00129346 that ensures that they can actually manage their records Si9L_9v6LRc-00498-00129346-00129648 instead of just purchasing a piece of software Si9L_9v6LRc-00499-00129648-00129852 and being left on their own to figure it out Si9L_9v6LRc-00500-00129852-00130275 because we have seen for multiple decades Si9L_9v6LRc-00501-00130275-00130518 different agencies have tried and failed Si9L_9v6LRc-00502-00130518-00130697 to implement their own systems Si9L_9v6LRc-00503-00130697-00130911 because they did not know Si9L_9v6LRc-00504-00130911-00131256 how to implement the records management part of it. Si9L_9v6LRc-00505-00131256-00131750 So we have seen that if we can help them at the beginning, Si9L_9v6LRc-00506-00131750-00131949 they are going to be wildly successful. Si9L_9v6LRc-00507-00131949-00132240 A couple of examples of where this is working really well. Si9L_9v6LRc-00508-00132240-00132732 DEQ actually uses our web drawer portal. Si9L_9v6LRc-00509-00132732-00132869 - [Rich] And DEQ Si9L_9v6LRc-00510-00132869-00133151 is the Department of Environmental Quality, correct? Si9L_9v6LRc-00511-00133151-00133234 Okay, go ahead. Si9L_9v6LRc-00512-00133234-00133317 - [Stephanie] Yes, sorry, thank you. Si9L_9v6LRc-00513-00133317-00133590 So they actually are able to anticipate Si9L_9v6LRc-00514-00133590-00133894 what the public wants and they are able to put that out Si9L_9v6LRc-00515-00133894-00134184 on the web drawer before they even get a request. Si9L_9v6LRc-00516-00134184-00134510 So an example would be air toxic reports, Si9L_9v6LRc-00517-00134510-00134702 water quality reports. Si9L_9v6LRc-00518-00134702-00134888 They are able to put those out Si9L_9v6LRc-00519-00134888-00135128 and then they know because they get Si9L_9v6LRc-00520-00135128-00135491 I think 4,000 document requests a year. Si9L_9v6LRc-00521-00135491-00135750 They know they're able to point their constituents Si9L_9v6LRc-00522-00135750-00136099 to that portal and they can knock themselves out Si9L_9v6LRc-00523-00136099-00136255 with as many records as they want Si9L_9v6LRc-00524-00136255-00136568 and I actually have heard from people around the state Si9L_9v6LRc-00525-00136568-00136867 honestly who were trying to access those records Si9L_9v6LRc-00526-00136867-00137079 before the web drawer was implemented Si9L_9v6LRc-00527-00137079-00137292 and the process was a lot more clunky. Si9L_9v6LRc-00528-00137292-00137512 You know, you'd put in your request, you'd wait. Si9L_9v6LRc-00529-00137512-00137769 You'd pay money, you'd get your records. Si9L_9v6LRc-00530-00137769-00138196 But this is instant and it has already made Si9L_9v6LRc-00531-00138196-00138527 honestly the records creators' lives a lot easier Si9L_9v6LRc-00532-00138527-00138687 because they're not having to sit there Si9L_9v6LRc-00533-00138687-00138964 and spend their day processing requests. Si9L_9v6LRc-00534-00138964-00139222 They're able to focus on their actual work Si9L_9v6LRc-00535-00139222-00139402 and not waste a bunch of time Si9L_9v6LRc-00536-00139402-00139743 with work that we can anticipate Si9L_9v6LRc-00537-00139743-00139958 we're gonna need to provide access to. Si9L_9v6LRc-00538-00139958-00140379 - [Rich] That really sings to most people Si9L_9v6LRc-00539-00140379-00140603 when it comes to the transparency aspect. Si9L_9v6LRc-00540-00140603-00140686 - [Stephanie] Yep. Si9L_9v6LRc-00541-00140686-00140810 - [Rich] Now did I also understand Si9L_9v6LRc-00542-00140810-00141164 that by putting things in these web drawers, Si9L_9v6LRc-00543-00141164-00141417 the cost for the public to retrieve them Si9L_9v6LRc-00544-00141417-00141598 is significantly less? Si9L_9v6LRc-00545-00141598-00141824 - [Stephanie] Oh, it's free which is the best part. Si9L_9v6LRc-00546-00141824-00141944 - [Rich] Absolutely. Si9L_9v6LRc-00547-00142065-00142255 - [Stephanie] Another example of a really good use Si9L_9v6LRc-00548-00142255-00142640 of the web drawer I would say would be Tillamook County. Si9L_9v6LRc-00549-00142640-00142805 So what they did is they actually Si9L_9v6LRc-00550-00142805-00143138 did the scanning return on investment analysis Si9L_9v6LRc-00551-00143138-00143365 and decided yes, it is very beneficial Si9L_9v6LRc-00552-00143365-00143842 to scan and index our old commissioners' meeting minutes Si9L_9v6LRc-00553-00143842-00143981 because it's something that the public Si9L_9v6LRc-00554-00143981-00144170 was asking for repeatedly. Si9L_9v6LRc-00555-00144170-00144426 So they scanned back to 1946 Si9L_9v6LRc-00556-00144426-00144650 and you can actually go to our web drawer Si9L_9v6LRc-00557-00144650-00144826 and you can search for the word cheese Si9L_9v6LRc-00558-00144826-00145146 which I like to do as a joke and you can see Si9L_9v6LRc-00559-00145146-00145377 all the times that the word cheese Si9L_9v6LRc-00560-00145377-00145613 or maybe you're looking for a certain property, Si9L_9v6LRc-00561-00145613-00145768 maybe that road name, Si9L_9v6LRc-00562-00145768-00146073 back over the years and it will instantly pull up Si9L_9v6LRc-00563-00146073-00146406 every time that that word was mentioned Si9L_9v6LRc-00564-00146406-00146717 in a commission meeting minutes back to 1946 Si9L_9v6LRc-00565-00146717-00146867 which I think is pretty incredible Si9L_9v6LRc-00566-00146867-00147145 and kind of why we're doing what we're doing. Si9L_9v6LRc-00567-00147145-00147356 - [Rich] Well, not to mention a lot of fun. Si9L_9v6LRc-00568-00147356-00147595 - [Stephanie] It is fun, I think it's fun. Si9L_9v6LRc-00569-00147595-00147819 - [Rich] Tell me a little bit about how Si9L_9v6LRc-00570-00147819-00148319 you approach leadership as the head of the division. Si9L_9v6LRc-00571-00148431-00148556 - [Stephanie] How much time do you have? Si9L_9v6LRc-00572-00148556-00148792 That's my favorite question, no. Si9L_9v6LRc-00573-00148792-00149144 First and foremost, Rich, I try to lead by example. Si9L_9v6LRc-00574-00149144-00149435 There is nothing that I won't do for the archives Si9L_9v6LRc-00575-00149435-00149642 for what we're trying to do there Si9L_9v6LRc-00576-00149642-00149944 and if I can come in every day with a positive attitude, Si9L_9v6LRc-00577-00149944-00150195 I have seen how that has affected staff. Si9L_9v6LRc-00578-00150195-00150506 I have done my best to get to know the mechanics of each job Si9L_9v6LRc-00579-00150506-00150837 so that I can actually put myself in people's shoes Si9L_9v6LRc-00580-00150837-00151010 as they're trying to do their work each day. Si9L_9v6LRc-00581-00151010-00151281 I think it cuts down on conflict to do that. Si9L_9v6LRc-00582-00151281-00151558 Open communication is huge for me. Si9L_9v6LRc-00583-00151558-00151762 I really do try to get to know each person Si9L_9v6LRc-00584-00151762-00152025 and try to understand where they're coming from Si9L_9v6LRc-00585-00152025-00152208 and how they like to communicate. Si9L_9v6LRc-00586-00152208-00152476 Again with the understanding my own weaknesses, Si9L_9v6LRc-00587-00152476-00152653 I'm still learning the reference side Si9L_9v6LRc-00588-00152653-00152866 and the administrative role side of the shop Si9L_9v6LRc-00589-00152866-00153104 having been a records manager for seven years, Si9L_9v6LRc-00590-00153104-00153290 but everything that I've learned, Si9L_9v6LRc-00591-00153290-00153474 it's been so fascinating to me. Si9L_9v6LRc-00592-00153474-00153634 I love working on the reference desk Si9L_9v6LRc-00593-00153634-00153788 and connecting with the patrons. Si9L_9v6LRc-00594-00153788-00154066 I have sat with each staff member and I have asked them Si9L_9v6LRc-00595-00154066-00154309 what can we do to make this place better Si9L_9v6LRc-00596-00154309-00154584 and I have asked them specifically Si9L_9v6LRc-00597-00154584-00154825 what are your favorite things to do Si9L_9v6LRc-00598-00154825-00154986 because when people are happy, Si9L_9v6LRc-00599-00154986-00155208 they're more engaged, they're more productive Si9L_9v6LRc-00600-00155208-00155512 and they're gonna give you everything they've got. Si9L_9v6LRc-00601-00155512-00155939 - [Rich] You recently did an internal review Si9L_9v6LRc-00602-00155939-00156250 with your staff of how they were feeling about their jobs Si9L_9v6LRc-00603-00156250-00156592 and we were able to get a copy of that. Si9L_9v6LRc-00604-00156592-00156934 What from that activity did you conclude Si9L_9v6LRc-00605-00156934-00157168 was the most important thing you need to do Si9L_9v6LRc-00606-00157168-00157519 to even improve yet again your division? Si9L_9v6LRc-00607-00157519-00157602 - [Stephanie] I think we're doing Si9L_9v6LRc-00608-00157602-00157726 a lot of things really well. Si9L_9v6LRc-00609-00157726-00157938 I think people do feel heard, Si9L_9v6LRc-00610-00157938-00158230 but I think scheduling one on ones Si9L_9v6LRc-00611-00158230-00158602 even when I think people are not necessarily Si9L_9v6LRc-00612-00158602-00158810 showing signs of being stressed out Si9L_9v6LRc-00613-00158810-00159107 or showing signs of needing assistance, Si9L_9v6LRc-00614-00159107-00159323 I have always been blown away Si9L_9v6LRc-00615-00159323-00159511 when I set up a one on one with someone Si9L_9v6LRc-00616-00159511-00159642 what they've come up with, Si9L_9v6LRc-00617-00159642-00160009 even if I think I know what's going through their heads Si9L_9v6LRc-00618-00160009-00160254 and understanding that each person Si9L_9v6LRc-00619-00160254-00160521 doesn't necessarily need the same thing. Si9L_9v6LRc-00620-00160521-00160856 Not everyone wants to hear me heaping praise on them Si9L_9v6LRc-00621-00160856-00160996 for every little thing they do. Si9L_9v6LRc-00622-00160996-00161173 Some might find that a little grating Si9L_9v6LRc-00623-00161173-00161470 whereas others really do love the encouragement Si9L_9v6LRc-00624-00161470-00161631 and the compliments. Si9L_9v6LRc-00625-00161631-00161918 - [Rich] Now I think you, if I'm not mistaken, Si9L_9v6LRc-00626-00161918-00162252 are the youngest among all of our division heads now Si9L_9v6LRc-00627-00162252-00162406 here at the secretary of state. Si9L_9v6LRc-00628-00162406-00162906 Do you feel like employees are changing as we age out Si9L_9v6LRc-00629-00163214-00163504 and what do those changes really mean Si9L_9v6LRc-00630-00163504-00163898 to how you plan to continue to lead your division? Si9L_9v6LRc-00631-00163898-00164126 - [Stephanie] Yep, this is something that's been on my mind Si9L_9v6LRc-00632-00164126-00164442 probably for about five years solidly now. Si9L_9v6LRc-00633-00164442-00164713 As we did an analysis for succession planning Si9L_9v6LRc-00634-00164713-00164994 and realized that about half of our staff Si9L_9v6LRc-00635-00164994-00165196 was gonna retire in less than five years, Si9L_9v6LRc-00636-00165196-00165535 it has jumped to the top of my priorities list. Si9L_9v6LRc-00637-00165535-00165828 Something that I've got on tap for the next few months Si9L_9v6LRc-00638-00165828-00166209 is something I'm calling a bodies of work analysis Si9L_9v6LRc-00639-00166209-00166467 so I'm gonna be going through every single function Si9L_9v6LRc-00640-00166467-00166731 that we do and I'm gonna be identifying Si9L_9v6LRc-00641-00166731-00167023 which staff performs that work Si9L_9v6LRc-00642-00167023-00167369 and who we're at risk of losing Si9L_9v6LRc-00643-00167369-00167592 in less than five years to retirement. Si9L_9v6LRc-00644-00167592-00167807 And then we're gonna be doing some cross training Si9L_9v6LRc-00645-00167807-00167942 because I am a planner. Si9L_9v6LRc-00646-00167942-00168251 I do not like to be blindsided with how do we do this. Si9L_9v6LRc-00647-00168251-00168501 Oh, well we don't know because this person's gone. Si9L_9v6LRc-00648-00168501-00168633 That's not interesting to me. Si9L_9v6LRc-00649-00168633-00168788 That slows down our day, Si9L_9v6LRc-00650-00168788-00169143 that stretches our already overworked staff even thinner. Si9L_9v6LRc-00651-00169143-00169536 But in terms of the mindset, I'm incredibly inspired. Si9L_9v6LRc-00652-00169536-00170022 We do have a blossoming intern and volunteer program. Si9L_9v6LRc-00653-00170022-00170436 Last month they contributed almost 400 hours Si9L_9v6LRc-00654-00170436-00170752 of additional work to our organization for free. Si9L_9v6LRc-00655-00170752-00170971 Why would we not want that, it's incredible. Si9L_9v6LRc-00656-00170971-00171241 They breathe kind of new life into what we're doing Si9L_9v6LRc-00657-00171241-00171480 and they have given us new ideas Si9L_9v6LRc-00658-00171480-00171781 and what I love as a hiring manager Si9L_9v6LRc-00659-00171781-00172014 is I've got this network out there Si9L_9v6LRc-00660-00172014-00172293 of people who that have sought out our organization Si9L_9v6LRc-00661-00172293-00172578 that love history, that love the work that we're doing Si9L_9v6LRc-00662-00172578-00172850 and who we have a personal relationship with Si9L_9v6LRc-00663-00172850-00173089 and that has already paid dividends Si9L_9v6LRc-00664-00173089-00173333 when we end up having a position open. Si9L_9v6LRc-00665-00173333-00173495 We see a lot of former Si9L_9v6LRc-00666-00173495-00173735 or current interns and volunteers applying Si9L_9v6LRc-00667-00173735-00173972 and we know they're already gonna start off Si9L_9v6LRc-00668-00173972-00174273 at a certain level and there's gonna be less staff time Si9L_9v6LRc-00669-00174273-00174467 having to train and go over that, Si9L_9v6LRc-00670-00174467-00174717 but more importantly we know that if they're there Si9L_9v6LRc-00671-00174717-00174895 as an intern or volunteer, Si9L_9v6LRc-00672-00174895-00175073 they're engaged in what we're doing. Si9L_9v6LRc-00673-00175073-00175382 That's 90% of the work as a leader I think. Si9L_9v6LRc-00674-00175382-00175654 And in terms of providing access to records Si9L_9v6LRc-00675-00175654-00175855 means having really trained people Si9L_9v6LRc-00676-00175855-00176194 in our government organizations and government organizations Si9L_9v6LRc-00677-00176194-00176491 who I have a close relationship with have asked me Si9L_9v6LRc-00678-00176491-00176790 for hiring advice and I will send them Si9L_9v6LRc-00679-00176790-00176974 lists of people that have worked for us Si9L_9v6LRc-00680-00176974-00177227 and they know those staff are gonna come in Si9L_9v6LRc-00681-00177227-00177440 with a certain understanding of public records Si9L_9v6LRc-00682-00177440-00177678 and a certain understanding of records management Si9L_9v6LRc-00683-00177678-00177963 and they're gonna be incredible employees for that reason. Si9L_9v6LRc-00684-00177963-00178170 I'm inspired every day. Si9L_9v6LRc-00685-00178170-00178495 - [Rich] Well that's really a fun part of your story. Si9L_9v6LRc-00686-00178495-00178955 In the law practice we made a commitment Si9L_9v6LRc-00687-00178955-00179208 to hiring a lot of law clerks Si9L_9v6LRc-00688-00179208-00179401 while they were still in law school Si9L_9v6LRc-00689-00179401-00179788 and clearly the best employees, the best lawyers Si9L_9v6LRc-00690-00179788-00180117 we have in the firm today were all law clerks Si9L_9v6LRc-00691-00180117-00180281 and we got to know them, Si9L_9v6LRc-00692-00180281-00180507 we got to know their strengths and weaknesses. Si9L_9v6LRc-00693-00180507-00180919 They got to decide if they liked the culture of our firm. Si9L_9v6LRc-00694-00180919-00181179 It was really a win-win so that's fun. Si9L_9v6LRc-00695-00181263-00181624 As deputy I encourage you to continue doing that. Si9L_9v6LRc-00696-00181624-00181802 Stephanie, we're out of time. Si9L_9v6LRc-00697-00181802-00182026 I wanna ask you is there anything I haven't asked you about Si9L_9v6LRc-00698-00182026-00182176 that you feel is important Si9L_9v6LRc-00699-00182176-00182548 to let folks know about the archives division Si9L_9v6LRc-00700-00182548-00182855 or your feelings about working for the secretary of state Si9L_9v6LRc-00701-00182855-00182950 or anything else? Si9L_9v6LRc-00702-00182950-00183140 - [Stephanie] Sure, I would encourage people Si9L_9v6LRc-00703-00183140-00183430 to reach out to us if you have any questions Si9L_9v6LRc-00704-00183430-00183579 about anything at all. Si9L_9v6LRc-00705-00183579-00183895 We are all friendly, open, nice people and willing to help, Si9L_9v6LRc-00706-00183895-00184222 but especially if you work for a government organization. Si9L_9v6LRc-00707-00184222-00184618 We have free webinars for anyone who's interested. Si9L_9v6LRc-00708-00184618-00184773 We offer them every month. Si9L_9v6LRc-00709-00184773-00185164 They are such topics as records disaster preparedness, Si9L_9v6LRc-00710-00185164-00185333 how to transfer records, Si9L_9v6LRc-00711-00185333-00185757 how to manage records for modern communication, Si9L_9v6LRc-00712-00185757-00186063 intro to records management, all kinds of different topics Si9L_9v6LRc-00713-00186063-00186257 and we are open to new topics. Si9L_9v6LRc-00714-00186257-00186373 If there's something that you think Si9L_9v6LRc-00715-00186373-00186557 we should be doing differently Si9L_9v6LRc-00716-00186557-00186740 or something you'd like us to see... Si9L_9v6LRc-00717-00186740-00187008 Like to see us doing, just let us know. Si9L_9v6LRc-00718-00187008-00187447 We're flexible and open to all kinds of suggestions. Si9L_9v6LRc-00719-00187447-00187648 - [Rich] And once again give us the address Si9L_9v6LRc-00720-00187648-00187907 of the archives division, the phone number Si9L_9v6LRc-00721-00187907-00188097 and where they can find you on the web. Si9L_9v6LRc-00722-00188097-00188431 - [Stephanie] So you can find us at 800 Summer Street. Si9L_9v6LRc-00723-00188431-00188884 That's in Salem, 503-373-0701. Si9L_9v6LRc-00724-00189080-00189446 You can find us on the Secretary of State's website Si9L_9v6LRc-00725-00189446-00189557 under state archives. Si9L_9v6LRc-00726-00189557-00189696 - [Rich] Stephanie, thank you again. Si9L_9v6LRc-00727-00189696-00189967 On behalf of Secretary Clarno, Si9L_9v6LRc-00728-00189967-00190158 I want to tell you how grateful we are Si9L_9v6LRc-00729-00190158-00190289 for the service that you Si9L_9v6LRc-00730-00190289-00190521 and the folks that work at the archives Si9L_9v6LRc-00731-00190521-00190757 provide to the citizens of the state of Oregon. Si9L_9v6LRc-00732-00190757-00190867 - [Stephanie] Thank you very much. Si9L_9v6LRc-00733-00190867-00190950 - [Rich] This has been Si9L_9v6LRc-00734-00190950-00191159 the Oregon Matters of State podcast. Si9L_9v6LRc-00735-00191159-00191560 This edition was recorded on August 15th, 2019. Si9L_9v6LRc-00736-00191560-00191663 Today's guest has been Si9L_9v6LRc-00737-00191663-00191941 Archives Division Director Stephanie Clark. Si9L_9v6LRc-00738-00191941-00192225 You can hear all of the Oregon Matters of State podcasts Si9L_9v6LRc-00739-00192225-00192599 on your favorite podcast app or by accessing them directly Si9L_9v6LRc-00740-00192599-00192895 on the Oregon Secretary of State web page. Si9L_9v6LRc-00741-00192895-00193114 This is deputy secretary Rich Vial. Si9L_9v6LRc-00742-00193114-00193489 Thank you for listening and until next time, good day. SjBgtG2U4m0-00000-00001368-00001800 what's up everybody welcome back to the jackson reaction uh today we're going to check out a new SjBgtG2U4m0-00001-00001800-00002616 music video that vin jay dropped yesterday this is vin j and cryptic wisdom vibe official music video SjBgtG2U4m0-00002-00002688-00003080 i can't wait to check this out because vin j and cryptic wisdom are both uh SjBgtG2U4m0-00003-00003080-00003752 both very dope artists um vin jay is probably in my top i would say my top five as far as SjBgtG2U4m0-00004-00003752-00004296 youtube artists go and uh cryptic wisdom i'm just becoming more familiar with his work but SjBgtG2U4m0-00005-00004296-00004768 the guy is super talented from what i've seen so far if you're new to the jackson reaction SjBgtG2U4m0-00006-00004768-00005296 please like comment and subscribe i will put the link to the original video in the description SjBgtG2U4m0-00007-00005296-00005712 please go show them some love and let them know that jackson sent you i'd really appreciate that SjBgtG2U4m0-00008-00005768-00006104 let's check it out this is vinjay and cryptic wisdom SjBgtG2U4m0-00009-00006104-00007648 vibe y'all counting out i swear to god my life was set in stone SjBgtG2U4m0-00010-00007648-00008048 i'm talking back when i was living in my mama's home when i was hella broke SjBgtG2U4m0-00011-00008048-00008496 contemplating selling dope trying to make it rapping was the only thing i've ever known SjBgtG2U4m0-00012-00008496-00009040 finally made it wonder why they mad at me for focused on my journey i could never take a detour SjBgtG2U4m0-00013-00009040-00009512 i got myself a lease so i don't ever need yours imma keep on winning why you [ __ ] trying to SjBgtG2U4m0-00014-00009512-00010000 keep score told the fam that i'm gonna make em proud though back when my songs never SjBgtG2U4m0-00015-00010000-00010488 got a single download i was dreaming about the day that i'd be selling out shows now my stock SjBgtG2U4m0-00016-00010488-00010888 climbing and it's quicker than the dow jones they're trying to tell me that i've changed SjBgtG2U4m0-00017-00010888-00011304 but i just dropped habits that were keeping me in chains had a spark of inspiration y'all SjBgtG2U4m0-00018-00011304-00012784 can't suffocate the flame bout to take it worldwide you better recognize the names SjBgtG2U4m0-00019-00013960-00014184 ain't no one but god SjBgtG2U4m0-00020-00014952-00015488 it drove my ambition affected my vision and flipped my whole life upside down i don't really SjBgtG2U4m0-00021-00015488-00016088 ride my time now or bite my tongue fiery lungs and strike down it's ashes don't ever ask if i'm SjBgtG2U4m0-00022-00016088-00016552 alright how would you feel in the moment going from nothing to height now when it's all fake SjBgtG2U4m0-00023-00016552-00017008 all snakes and always in the garden of eden eating and vomit on your plate and SjBgtG2U4m0-00024-00017008-00017392 then action for more action there's nowhere to fall is late and it's nobody's fault SjBgtG2U4m0-00025-00017392-00017768 everyone's off but it's all great and as long as you provide everybody your SjBgtG2U4m0-00026-00017768-00018216 ride and that's why i stuck to myself with nobody besides cause the real and the true SjBgtG2U4m0-00027-00018216-00019784 a few and further between i went through hell to learn to murder this beat come on come on SjBgtG2U4m0-00028-00020920-00021184 here SjBgtG2U4m0-00029-00022016-00022408 man that song was pretty awesome my only uh criticism is i wish it was longer SjBgtG2U4m0-00030-00022464-00022808 um that hook though man that hook was uh super fire man SjBgtG2U4m0-00031-00022864-00023536 um cryptic wisdom has such a such a unique sound to his voice man i really enjoyed that uh that SjBgtG2U4m0-00032-00023536-00024304 was vin jay and cryptic wisdom vibe um you know i won't i won't say where it ended up on my top 100 SjBgtG2U4m0-00033-00024304-00025136 unofficial of songs for 2020 um but vin jay's up there man his song john doe um is in my top ten SjBgtG2U4m0-00034-00025136-00025616 i'll tell you that much a super dope song and it's kind of crazy because i've always been a fan of uh SjBgtG2U4m0-00035-00025680-00026304 vin jay's faster flow and not a big fan of his slower flow but that john doe song just blew me SjBgtG2U4m0-00036-00026304-00026872 away so guys very very very talented please go show him some love let him know jackson SjBgtG2U4m0-00037-00026872-00027320 sent you i'd appreciate it again like comment and subscribe and i hope everybody has a great SkFvtzOMEpM-00000-00000768-00001300 The One Big Mistake to Avoid When Trying to Be Rich SkFvtzOMEpM-00001-00001300-00001868 When I was around 14 years, for whatever reason I don’t know, I started writing. SkFvtzOMEpM-00002-00001868-00002402 I would leave my parents’ noisy home to a lonely secluded environment and I would SkFvtzOMEpM-00003-00002402-00002504 start writing. SkFvtzOMEpM-00004-00002504-00002789 Looking back now, I can’t tell what I was writing. SkFvtzOMEpM-00005-00002789-00002988 I was just writing. SkFvtzOMEpM-00006-00002988-00003582 I grew up to love writing and by the year 2014, I got to understand how blogging works SkFvtzOMEpM-00007-00003582-00003840 through a friend who is a blogger. SkFvtzOMEpM-00008-00003840-00004375 Since I am a writer, it’s just natural that I love to start a blog and that’s what I SkFvtzOMEpM-00009-00004375-00004475 did. SkFvtzOMEpM-00010-00004475-00005027 But there was a problem, a big problem and I will share some details about that with SkFvtzOMEpM-00011-00005027-00005641 you very soon as I’ll try and use this story to show you the one big mistake you have to SkFvtzOMEpM-00012-00005641-00005937 avoid when trying to build a business. SkFvtzOMEpM-00013-00005937-00006328 If you’re new here, consider subscribing so that you won’t miss other interesting SkFvtzOMEpM-00014-00006328-00006530 videos like this. SkFvtzOMEpM-00015-00006530-00006661 Back to my previous story. SkFvtzOMEpM-00016-00006661-00007256 I started my first functioning blog in December 2014 and my objective was to build a reasonable SkFvtzOMEpM-00017-00007256-00007511 blog and make money from it. SkFvtzOMEpM-00018-00007511-00007920 Since I love writing, this should be pretty easy, right? SkFvtzOMEpM-00019-00007920-00008072 Not necessarily. SkFvtzOMEpM-00020-00008072-00008531 So it happened that almost immediately when I started blogging, I started seeing a million SkFvtzOMEpM-00021-00008531-00008767 other online opportunities. SkFvtzOMEpM-00022-00008767-00009243 To make this matter worse, many of these so-called opportunities would be introduced to you by SkFvtzOMEpM-00023-00009243-00009433 your close friends. SkFvtzOMEpM-00024-00009433-00009963 Some asked me to try affiliate marketing, some wanted me to do email marketing while SkFvtzOMEpM-00025-00009963-00010447 some wanted you to do social media marketing and a million other things. SkFvtzOMEpM-00026-00010447-00011004 One big mistake most young entrepreneurs make is to jump from pillar to pole, moving from SkFvtzOMEpM-00027-00011004-00011459 one business to another, in search of the so-called opportunities. SkFvtzOMEpM-00028-00011459-00012023 This is a big mistake because except you can focus on a single thing for a decade, you SkFvtzOMEpM-00029-00012023-00012289 can’t build a million dollars company. SkFvtzOMEpM-00030-00012289-00012702 Many people start one business and just three months after, their friends tell them about SkFvtzOMEpM-00031-00012702-00012953 another business that makes fast money. SkFvtzOMEpM-00032-00012953-00013462 They dump that business they just started for the new shiny object and just 5 months SkFvtzOMEpM-00033-00013462-00013794 after, they read about a new shining object and jump again. SkFvtzOMEpM-00034-00013794-00014046 That’s not how to build a business. SkFvtzOMEpM-00035-00014046-00014776 Jeff Bezos focused on E-commerce for two decades before he became the world’s richest man, SkFvtzOMEpM-00036-00014776-00015293 Bill Gates focused on computer Software, Zuckerberg focused on social media. SkFvtzOMEpM-00037-00015293-00015720 Don’t make the mistake of thinking that these people don’t have distractions. SkFvtzOMEpM-00038-00015720-00016031 They have other shining objects inviting them. SkFvtzOMEpM-00039-00016031-00016363 They only learn to say NO. SkFvtzOMEpM-00040-00016363-00016846 Steve Jobs is one of the most respected entrepreneurs ever in the world. SkFvtzOMEpM-00041-00016846-00017509 Jobs said, “I make it one of my Metra, focus, and simplicity” SkFvtzOMEpM-00042-00017509-00017673 Focus and simplicity. SkFvtzOMEpM-00043-00017673-00018112 Those two things are very important because of the way our brains work. SkFvtzOMEpM-00044-00018112-00018626 Your brain can only do its best job if it’s focused on a single thing for a long period. SkFvtzOMEpM-00045-00018626-00019029 That’s why multi-tasking is anti-productivity. SkFvtzOMEpM-00046-00019029-00019687 Your brain cannot just do the best job by moving from A to W to K. SkFvtzOMEpM-00047-00019687-00019999 Why I said NO to Bitcoin SkFvtzOMEpM-00048-00019999-00020453 Sometimes last year one of my childhood friends came to my office and spent several hours SkFvtzOMEpM-00049-00020453-00020758 to explain to me how Cryptocurrency works. SkFvtzOMEpM-00050-00020758-00020990 I believed him and I trust his judgment. SkFvtzOMEpM-00051-00020990-00021181 But there was a problem. SkFvtzOMEpM-00052-00021181-00021662 I was building a young company that needs 1,000% of my attention. SkFvtzOMEpM-00053-00021662-00022224 To get into Cryptocurrency means that I had to take time out to study and use my resources SkFvtzOMEpM-00054-00022224-00022372 to invest. SkFvtzOMEpM-00055-00022372-00022941 The problem with this is that my young company needs my 24 hours attention, plus every dollar SkFvtzOMEpM-00056-00022941-00023300 I have if I want to make it a great success. SkFvtzOMEpM-00057-00023300-00023840 I said NO to Cryptocurrency, even though I didn’t have anything against it. SkFvtzOMEpM-00058-00023840-00024387 Today, my company makes me more money than most people can make from Bitcoin and that’s SkFvtzOMEpM-00059-00024387-00024729 because I said NO to the shining object. SkFvtzOMEpM-00060-00024729-00025347 Andrew Carnegie said, “Concentration is my motto – first honesty, then industry, SkFvtzOMEpM-00061-00025347-00025516 then concentration.” SkFvtzOMEpM-00062-00025516-00026058 To be successful as an entrepreneur, you must be willing to concentrate all your time, energy SkFvtzOMEpM-00063-00026058-00026576 and resources on a single thing for at least a decade. SkFvtzOMEpM-00064-00026576-00026841 Why concentration matters SkFvtzOMEpM-00065-00026841-00027292 For many years, Henry Ford was competing with other automobile companies. SkFvtzOMEpM-00066-00027292-00027808 He studied his industry and always learn how to improve the production processes. SkFvtzOMEpM-00067-00027808-00028433 He bought every car his competitors made to study them and know what they were doing better. SkFvtzOMEpM-00068-00028433-00029031 He had failed and got rejected by many of his investors but he wouldn’t give up. SkFvtzOMEpM-00069-00029031-00029600 One day, Ford discovered the source of better raw materials for his vehicle and that changed SkFvtzOMEpM-00070-00029600-00029762 the entire game. SkFvtzOMEpM-00071-00029762-00030378 At a point in his career, almost 50% of all the automobile in American were made by Ford, SkFvtzOMEpM-00072-00030378-00030777 but give the credit to his raw material’s discovery. SkFvtzOMEpM-00073-00030777-00031289 Now here is the thing; concentration is very important because it takes a whole lot of SkFvtzOMEpM-00074-00031289-00031481 time to beat everyone. SkFvtzOMEpM-00075-00031481-00031970 In fact, it takes a whole lot of time to know your market, your best products and the best SkFvtzOMEpM-00076-00031970-00032138 way to serve the market. SkFvtzOMEpM-00077-00032138-00032677 A lot of studies, a lot of sleepless nights, a lot of trying and errors; that’s what SkFvtzOMEpM-00078-00032677-00033172 it takes to build a business and you can’t do that when you move from one pillar to another SkFvtzOMEpM-00079-00033172-00033309 pole. SkFvtzOMEpM-00080-00033309-00033746 What happens when entrepreneurs jump from pillars to the pole or do many things at the SkFvtzOMEpM-00081-00033746-00034319 beginning is that, they are not able to learn enough, try enough thing and make enough mistakes SkFvtzOMEpM-00082-00034319-00034475 on anything. SkFvtzOMEpM-00083-00034475-00034881 Because they are not able to do enough studies or make enough mistakes, they are not able SkFvtzOMEpM-00084-00034881-00035361 to discover what the competitors can’t and when your competitors know many important SkFvtzOMEpM-00085-00035361-00035668 things you don’t know, you’re dead. SkFvtzOMEpM-00086-00035668-00036234 A man who concentrates on a single thing wakes up every day to such thing, dreams every night SkFvtzOMEpM-00087-00036234-00036828 about such thing, read everything about such things, knows everything about such thing SkFvtzOMEpM-00088-00036828-00037386 and because he has become addicted to such a thing, it’s easier to know what no one SkFvtzOMEpM-00089-00037386-00037936 knows and when you know what no one knows about a business or an industry, your kingship SkFvtzOMEpM-00090-00037936-00038161 is sure. SkFvtzOMEpM-00091-00038161-00038503 Why Robert don’t invest in the stock SkFvtzOMEpM-00092-00038503-00038806 Robert Kiyosaki is an entrepreneur and investor. SkFvtzOMEpM-00093-00038806-00039166 But he never invests in the stock market. SkFvtzOMEpM-00094-00039166-00039366 Contrary to this is Warren Buffet. SkFvtzOMEpM-00095-00039366-00039740 He made his billions by investing in the stock. SkFvtzOMEpM-00096-00039740-00040049 What is the difference between these two people? SkFvtzOMEpM-00097-00040049-00040194 Interest. SkFvtzOMEpM-00098-00040194-00040488 Buffet started investing as early as 11. SkFvtzOMEpM-00099-00040488-00040944 Because he loves investing in stock, he has read far more than any living being about SkFvtzOMEpM-00100-00040944-00041413 the stock market and this makes him know more than anyone. SkFvtzOMEpM-00101-00041413-00041881 When you know more than anyone in a given field, you become a king. SkFvtzOMEpM-00102-00041881-00042427 Robert at the other hand doesn’t love the stock and so he couldn’t invest in it. SkFvtzOMEpM-00103-00042427-00042872 What makes you a human is when you know who you are. SkFvtzOMEpM-00104-00042872-00043355 This is very basic because until you know who you are, you can’t know what to say SkFvtzOMEpM-00105-00043355-00043487 NO to. SkFvtzOMEpM-00106-00043487-00044012 You have to know what you’re passionate about and focus on that more than anyone else. SkFvtzOMEpM-00107-00044012-00044509 But what about the rich who have a hundred business? SkFvtzOMEpM-00108-00044509-00045013 One other thing that confused young entrepreneurs is that they see many rich persons having SkFvtzOMEpM-00109-00045013-00045261 10 or 20 companies. SkFvtzOMEpM-00110-00045261-00045361 This is it. SkFvtzOMEpM-00111-00045361-00046057 Google has more than a hundred products, Facebook has Instagram, WhatsApp, and many other investments, SkFvtzOMEpM-00112-00046057-00046399 and Jeff Bezos owns Washington Post and other businesses. SkFvtzOMEpM-00113-00046399-00046965 What we have to understand here is that none of these guys owned two businesses when they SkFvtzOMEpM-00114-00046965-00047065 started. SkFvtzOMEpM-00115-00047065-00047515 This is the game; when you build a company that makes you a million dollars every month, SkFvtzOMEpM-00116-00047515-00047731 you can buy the best brains in the world. SkFvtzOMEpM-00117-00047731-00048202 If you can buy the best brains in the world, you can start a hundred companies because SkFvtzOMEpM-00118-00048202-00048805 the brains you buy can wake up each morning to study the new market, read about what is SkFvtzOMEpM-00119-00048805-00049463 going on in the industry, take important decisions for the company and make the company succeed. SkFvtzOMEpM-00120-00049463-00050003 This is very different from someone who just starts a business last year and starting another SkFvtzOMEpM-00121-00050003-00050524 one today or jumping to a new thing today. SkFvtzOMEpM-00122-00050524-00050694 When to throw in the towel SkFvtzOMEpM-00123-00050694-00051147 Yes, there are times when the smartest thing to do is to quit. SkFvtzOMEpM-00124-00051147-00051582 But you have to be sure that you’re not quitting because there’s another shining SkFvtzOMEpM-00125-00051582-00051758 object you want to run after. SkFvtzOMEpM-00126-00051758-00052182 You can only quit a business when every data shows you that you can’t make it be what SkFvtzOMEpM-00127-00052182-00052553 you want, not because Bitcoin is better than what you’re doing SkFvtzOMEpM-00128-00052553-00053104 Here’s is my encouragement for every entrepreneur out there; it’s a long journey. SkFvtzOMEpM-00129-00053104-00053264 It’s a marathon. SkFvtzOMEpM-00130-00053264-00053649 Don’t ever give up because things are not working the way you want them to work right SkFvtzOMEpM-00131-00053649-00053749 now. SkFvtzOMEpM-00132-00053749-00054185 As long as you believe in this venture, keep your faith alive. SkFvtzOMEpM-00133-00054185-00054392 Wake up every morning into it. SkFvtzOMEpM-00134-00054392-00054613 Read every day about your industry. SkFvtzOMEpM-00135-00054613-00054873 Make your night dreams about your business. SkFvtzOMEpM-00136-00054873-00055429 Be obsessed about it and say NO to every other shining object. SkFvtzOMEpM-00137-00055429-00055558 Concentration. SkFvtzOMEpM-00138-00055558-00055688 Focus. SkFvtzOMEpM-00139-00055688-00055816 Concentration. SkFvtzOMEpM-00140-00055816-00055945 Focus. SkFvtzOMEpM-00141-00055945-00056166 Those two words are very important. SkFvtzOMEpM-00142-00056166-00056750 Don’t ever make the mistake of running from pillar to pole. SkFvtzOMEpM-00143-00056750-00056937 Thank you so much for watching our videos. SkFvtzOMEpM-00144-00056937-00057291 Are you between the ages of 15 and 40? SkFvtzOMEpM-00145-00057291-00057675 Then, we invite you to join our new channel which was specially created to share with SkFvtzOMEpM-00146-00057675-00058029 you, inspiration and life’s lessons to succeed in life. SkFvtzOMEpM-00147-00058029-00058247 We call it Under40 TV. SkFvtzOMEpM-00148-00058247-00058761 Kindly look at the description box to join the Under40 TV SkFvtzOMEpM-00149-00058761-00058813 We Love You SnhEGVGYmhM-00000-00000032-00000472 the holy ghost chose this way as an example for you to follow SnhEGVGYmhM-00001-00000552-00001592 and i'm telling you you want it this way SnhEGVGYmhM-00002-00001864-00002464 the holy ghost is god in the earth today and you walk with him by saying words SnhEGVGYmhM-00003-00002600-00003096 my name is Andrew Hemstrought thank you for joining us if is your first time here make SnhEGVGYmhM-00004-00003096-00003592 sure you subscribe if this isn't your first time here and these messengers are blessing you SnhEGVGYmhM-00005-00003664-00004384 then consider becoming a partner with us acts chapter 2 verse 16 but SnhEGVGYmhM-00006-00004456-00005472 this is that say this is that this is that which was spoken by the prophet joel SnhEGVGYmhM-00007-00005576-00006320 this is that which was spoken meaning the prophet joel was moved upon by the holy ghost SnhEGVGYmhM-00008-00006423-00007184 and spoke this what is this that that they're talking about this is that where the holy ghost SnhEGVGYmhM-00009-00007184-00007800 came on the day of pentecost right yes so the holy ghost listen this is going to be important SnhEGVGYmhM-00010-00007880-00008640 this is how the holy ghost chose to manifest himself was within words that were already SnhEGVGYmhM-00011-00008696-00009672 spoken he could have come in any way he wanted to but he chose to come in that which was spoken SnhEGVGYmhM-00012-00009824-00010712 spoken words that he had joel already speak this make sense yes what did he enter into SnhEGVGYmhM-00013-00010864-00011400 words that were already spoken and if we're going to walk with him the holy ghost what SnhEGVGYmhM-00014-00011400-00012264 are we going to walk in this that words that were already spoken are you seeing this SnhEGVGYmhM-00015-00012344-00013128 are you seeing that yes say i am this say i am that which was spoken SnhEGVGYmhM-00016-00013328-00013952 what do you enter into this that he is already in is this making sense SnhEGVGYmhM-00017-00014112-00014712 how did the holy ghost choose to come into the world on the day of pentecost he came in this SnhEGVGYmhM-00018-00014768-00015591 that which was already spoken yes holy ghost god in the earth today that's how he came in are you SnhEGVGYmhM-00019-00015591-00016232 here yes does this matter yes hebrews chapter 11 verse 6 but without faith it's impossible SnhEGVGYmhM-00020-00016232-00017016 to please him for he that comes to god god who god the holy ghost he that comes to god the holy ghost SnhEGVGYmhM-00021-00017016-00018168 must believe that he is he's what is meaning he exists is where is here in the earth today SnhEGVGYmhM-00022-00018328-00019256 must believe that he is and that and that he is a rewarder of them that diligently seek him so not SnhEGVGYmhM-00023-00019256-00020224 only is he here in that he rewards you if you want to please him you must believe that he is SnhEGVGYmhM-00024-00020224-00020944 and that he is a rewarder yes say i believe that he is he is and i believe he's a rewarder SnhEGVGYmhM-00025-00021072-00021440 and it goes on and says here of them that diligently seek him SnhEGVGYmhM-00026-00021496-00022616 so he rewards diligence yes i'm going to say that again he rewards diligence he rewards diligence SnhEGVGYmhM-00027-00022616-00023392 he rewards diligence he doesn't reward the non-diligent that's right if you're SnhEGVGYmhM-00028-00023392-00024760 diligent in seeking him as who he is this that he will what reward you can you testify to this i can SnhEGVGYmhM-00029-00024848-00025224 when i'm diligent in this that we'll be talking about today SnhEGVGYmhM-00030-00025376-00026327 say if i'm diligent in this that he's talking about today he will reward me it's guaranteed SnhEGVGYmhM-00031-00026552-00027064 amen without faith it's impossible to please him you want to please him or not then you got SnhEGVGYmhM-00032-00027064-00027720 to believe he is all those things we've said he is and you have to believe he rewards you SnhEGVGYmhM-00033-00027856-00028527 say i believe he is i believe he rewards me and i'm diligent at it SnhEGVGYmhM-00034-00028752-00029280 if you believe that you've come a long ways way beyond where most people are SnhEGVGYmhM-00035-00029416-00029936 first corinthians chapter 12 well let's look at verse one because it's hard to get past SnhEGVGYmhM-00036-00029936-00030592 that now concerning spiritual gifts or things pertaining to the spirit brethren i would not SnhEGVGYmhM-00037-00030592-00031432 have you ignorant he's talking to brethren he doesn't want them ignorant and up until SnhEGVGYmhM-00038-00031432-00032136 this point he was talking to some ignorant brethren let's go down here to verse seven SnhEGVGYmhM-00039-00032280-00033280 but the manifestation of the spirit is given to every man who's given to every man SnhEGVGYmhM-00040-00033368-00033816 so i don't want you ignorant that there is a manifestation for you SnhEGVGYmhM-00041-00033952-00034584 it's given to you you may be ignorant of how it's given to you and we'll get into that SnhEGVGYmhM-00042-00034672-00035696 but it's given verse 11 but all these worketh that one and selfsame spirit we're talking SnhEGVGYmhM-00043-00035696-00036688 about the holy ghost dividing to who every man severally or individually as he wills SnhEGVGYmhM-00044-00036800-00037288 now the majority people in the body of christ most preachers included will say well see it's SnhEGVGYmhM-00045-00037288-00037808 as he wills and he'll only give it to one as he gives and he's dealing them out as he wills SnhEGVGYmhM-00046-00037880-00038320 and then he just doesn't will you may need a healing but he doesn't will SnhEGVGYmhM-00047-00038472-00039144 you may need a working in miracles but he doesn't will wrong he's already said he wills SnhEGVGYmhM-00048-00039312-00039992 so we must be ignorant here it's as he wills you're missing it in the ass SnhEGVGYmhM-00049-00040128-00041240 as he wills not whether he will does it say whether he wills or not his word is his will SnhEGVGYmhM-00050-00041440-00042208 he's already said yes and amen to every verse promise in the bible that's as he wills SnhEGVGYmhM-00051-00042352-00043320 his word is his will it's as he wills it's as his word says SnhEGVGYmhM-00052-00043464-00044472 his said word is his will he came into his said word his will is for you SnhEGVGYmhM-00053-00044568-00045928 to come into his said word his said word heals his said word delivers his said word prospers SnhEGVGYmhM-00054-00046072-00047096 his will is in his said word that's right he entered into his said word he expects you to enter SnhEGVGYmhM-00055-00047160-00048424 into his said word are you getting this in the spoken word of god is the thing itself SnhEGVGYmhM-00056-00048616-00049360 let me say that again in the spoken word of god is the thing itself so whatever that word he said SnhEGVGYmhM-00057-00049504-00050456 is the thing in it that he said if he said by jesus stripes you were healed did he say that yes SnhEGVGYmhM-00058-00050456-00051496 yes then in that word by jesus stripes you were healed is by jesus stripes you were healed is that SnhEGVGYmhM-00059-00051496-00052552 his word is that his will yes he said it's his will you enter into that by saying it he said word SnhEGVGYmhM-00060-00052632-00053479 what takes place when you enter into that word healing it could be a miracle if you entered into SnhEGVGYmhM-00061-00053536-00054279 my god supplies all my needs you entered into that word as he wills he does will it's his will SnhEGVGYmhM-00062-00054512-00055272 you enter into it just like he did by saying and then my god supplies all your need that could be SnhEGVGYmhM-00063-00055272-00055944 a miracle it could be a word of wisdom it could be a word of knowledge the method or the gift doesn't SnhEGVGYmhM-00064-00055944-00056928 matter but it's as he wills you have to get it as he wills are you here yes in the spoken word SnhEGVGYmhM-00065-00057000-00057976 is the thing itself if you can get anything out of this tonight is that that in that spoken word SnhEGVGYmhM-00066-00057976-00058752 is the thing itself you are speaking the thing itself and you enter into it SnhEGVGYmhM-00067-00058928-00059512 right and when you're doing that you're walking with god the holy ghost yes god in the earth today SnhEGVGYmhM-00068-00059664-00060672 in the spoken word is the thing itself true or not true is it in there it's either true or it's not SnhEGVGYmhM-00069-00060672-00061552 true god said and it was so that's how everything came into being well he said those promises SnhEGVGYmhM-00070-00061688-00062144 so it was so in those promises how do you get those promises in your life SnhEGVGYmhM-00071-00062208-00063432 you speak them and enter into them are you getting this yes it's as he wills now i apologize i'm the SnhEGVGYmhM-00072-00063432-00064304 bearer of some really good bad news you might not have wanted to hear it this way this is how you SnhEGVGYmhM-00073-00064304-00064888 had to enter into it so you think you're going to enter into it some other way than the way he did SnhEGVGYmhM-00074-00065144-00065792 but i don't want to have to say his word and say it this way until it changes me SnhEGVGYmhM-00075-00065880-00066416 i don't want to have to do that i don't want it that way you hear people say this SnhEGVGYmhM-00076-00066672-00067360 that's too bad you're not the one who gets to pick which way it comes it's as he wills say it's as SnhEGVGYmhM-00077-00067360-00067960 he wills and when you figure out the way that he wills to have it come to pass and you get in line SnhEGVGYmhM-00078-00067960-00068640 with it there's nothing that'll stop you but if you're just waiting around for some manifestation SnhEGVGYmhM-00079-00068640-00069168 of the spirit to take place forget about it you probably will be waiting around for a long time SnhEGVGYmhM-00080-00069368-00070040 no i don't want it that way i want the gifts of the spirit i want a vision that makes my SnhEGVGYmhM-00081-00070040-00070872 situation go away i want jesus to come down and do something for me that's not going to happen SnhEGVGYmhM-00082-00071128-00071936 i want you to give me a word really i'm gonna give you a word it's called psalms 107 20. so you SnhEGVGYmhM-00083-00071936-00072760 don't want it this way but i'm giving it to you anyway psalms 107 20 he sent his word and healed SnhEGVGYmhM-00084-00072760-00073496 you and delivered you i want to be delivered i want to be healed he sent past tense his word SnhEGVGYmhM-00085-00073616-00074440 and his word that he sent how did he send it by the way he sent it by saying it his SnhEGVGYmhM-00086-00074440-00075248 said word healed you his said word delivered you man if you could get a hold of this please people SnhEGVGYmhM-00087-00075248-00076088 get a hold of it his said word healed you his said word delivered you who does the saying but you SnhEGVGYmhM-00088-00076424-00077184 give me a word here's another word first peter 2 24 by jesus stripes you were healed SnhEGVGYmhM-00089-00077248-00077768 who said this by the way the holy ghost inspired peter to write that down SnhEGVGYmhM-00090-00077888-00078280 by jesus stripes you were healed peter was just quoting isaiah SnhEGVGYmhM-00091-00078280-00078736 he told the holy ghost moved on isaiah to say it by jesus stripes you were healed yes SnhEGVGYmhM-00092-00078952-00079272 you want a different word than that i'm telling you SnhEGVGYmhM-00093-00079272-00079840 that in that word is the thing itself but you have to say it SnhEGVGYmhM-00094-00080096-00080712 and then by saying it you enter into it yeah but i said it twice that's not enough SnhEGVGYmhM-00095-00080952-00082200 second corinthians 1 20 says all the promises of god are yes and amen he has already said yes SnhEGVGYmhM-00096-00082296-00082960 to all the promises of god he said the promises of god they're his promises SnhEGVGYmhM-00097-00083016-00083968 holy ghost and he already said yes concerning you and those promises yes but you want a word you SnhEGVGYmhM-00098-00084024-00084880 enter into those words just like he did this is that which was spoken by the prophet joel SnhEGVGYmhM-00099-00085024-00085888 first peter 2 24 is that which was spoken by peter and isaiah this is that psalms 107 SnhEGVGYmhM-00100-00085888-00086744 20 which was spoken by the prophet david are you here yes you enter into those words by saying them SnhEGVGYmhM-00101-00086888-00087352 am i getting this across and when you do that who are you walking with SnhEGVGYmhM-00102-00087352-00087920 the one that set him in the first place the holy ghost who is god in the earth today SnhEGVGYmhM-00103-00088200-00089192 you become this that was spoken you enter into this that was spoken SnhEGVGYmhM-00104-00089648-00090264 was his past tense you understand that it already was spoken now you enter into that SnhEGVGYmhM-00105-00090264-00090976 which was already spoken in your present tense same way that the holy ghost came in and he is SnhEGVGYmhM-00106-00090976-00091944 here present tense are you getting this you enter into the was spoken by having said SnhEGVGYmhM-00107-00092120-00092800 nothing was spoken until it was said by you for you SnhEGVGYmhM-00108-00092976-00093848 are you gonna have the was spoken without having spoke it you enter into the was spoken SnhEGVGYmhM-00109-00093936-00094496 i know this is i'm twisting the english language a little bit but jeff you you understand right say SnhEGVGYmhM-00110-00094496-00095544 i enter into the was spoken then you have to have said it before you enter into it SnhEGVGYmhM-00111-00095800-00096096 listen if you get it this way SnhEGVGYmhM-00112-00096192-00097024 that i've been saying it will never be taken from you and you've got something eternal SnhEGVGYmhM-00113-00097248-00098304 this is not an answer to prayer this is you being a doer of the word SnhEGVGYmhM-00114-00098544-00098872 no prayer necessary he's already said SnhEGVGYmhM-00115-00098872-00099584 his promise he said yes to you concerning that promise now you simply enter into it SnhEGVGYmhM-00116-00099752-00100496 doing the word ninety percent of the time is saying the word saying the word is doing the SnhEGVGYmhM-00117-00100496-00101216 word doing the word is saying the word saying the word is doing the word and you say it and you do SnhEGVGYmhM-00118-00101216-00102384 it until it manifests until you move into it until it becomes you until you become it SnhEGVGYmhM-00119-00102600-00103024 you need this message this message is for you SnhEGVGYmhM-00120-00103232-00103983 i hear from people all the time problem this problem that circumstance this SnhEGVGYmhM-00121-00103983-00104792 circumstance that hard time here having a hard time there well god doesn't want you SnhEGVGYmhM-00122-00104792-00105424 going from problem to problem from hard time to hard time from circumstance to circumstance SnhEGVGYmhM-00123-00105608-00106696 and when you are changed say when i'm changed the circumstance follows me the situation follows me SnhEGVGYmhM-00124-00106848-00107559 you flipped it you gotta flip it you flipped it so now the circumstance follows you SnhEGVGYmhM-00125-00107616-00109111 this making sense yes my saying god's word changes me my saying changes me into this that was spoken SnhEGVGYmhM-00126-00109232-00110176 i'm changed i become that thing that's in those things spoken right well in every verse of SnhEGVGYmhM-00127-00110176-00111056 scripture the holy ghost is there and the thing that he said is there and when you enter into it SnhEGVGYmhM-00128-00111120-00112216 that begins to pop up in you in his word having that thing in itself SnhEGVGYmhM-00129-00112216-00113056 the bible says in joshua 24 15 choose you this day whom you will serve you make the choice SnhEGVGYmhM-00130-00113056-00113720 you decide what scriptures you are going to walk with him in he's in every one of them SnhEGVGYmhM-00131-00113983-00114752 i choose deuteronomy 8 18 god gives me power to get wealth i choose proverbs 10 22. the SnhEGVGYmhM-00132-00114752-00115376 blessing of the lord makes me rich adds no sorrow with it how do i choose it by saying SnhEGVGYmhM-00133-00115376-00116672 it and committing to say it until this that which is there becomes me it doesn't happen overnight SnhEGVGYmhM-00134-00116848-00117383 your situation didn't happen overnight either you didn't get into that mess overnight SnhEGVGYmhM-00135-00117496-00118135 are you expecting god to do some quick oh god quick answer my prayer make a miracle he gave you SnhEGVGYmhM-00136-00118135-00119192 your miracle his word in your mouth mark chapter 4 26 and he said so is the kingdom of god as if a SnhEGVGYmhM-00137-00119192-00119911 man should cast seed into the ground who cast the seed the man who chose what seed to cast the man SnhEGVGYmhM-00138-00120008-00120728 for 27 and should sleep and rise night and day and the seed should spring grow up he knows not how he SnhEGVGYmhM-00139-00120728-00121264 doesn't know how it works but he knows that he has to put the seed in the ground and leave it there SnhEGVGYmhM-00140-00121352-00122111 well cd is the word of god and we put it there by saying it and i was noticing that he numbered SnhEGVGYmhM-00141-00122111-00123056 this not in hours or minutes he numbered it in days you have to commit to saying it for days SnhEGVGYmhM-00142-00123056-00123383 and then you go to bed at night and you get up in the morning and what do you do SnhEGVGYmhM-00143-00123440-00124311 you say it again you go to sleep you get up you say it again for a season say for a season SnhEGVGYmhM-00144-00124608-00124992 i don't want it that way i know but you know what you're going to go through a SnhEGVGYmhM-00145-00124992-00125432 whole another season and end up in the same place you are until you do learn how to do this SnhEGVGYmhM-00146-00125600-00126904 well i've committed to saying this that until my whole life is changed i don't care what that ends SnhEGVGYmhM-00147-00126904-00127911 up looking like i'm gonna keep saying it until i'm changed into that are you here until these are my SnhEGVGYmhM-00148-00127911-00129128 words and i own these words they own me and they have become me i have become this that was spoken SnhEGVGYmhM-00149-00129568-00130544 i'm living this i not only preach this stuff i'm proving it so the people my partners that SnhEGVGYmhM-00150-00130544-00131664 are doing it they're proving it this that was spoken we become this that was already spoken SnhEGVGYmhM-00151-00131664-00132776 are you here on my own terms i choose this day that which to speak does it please him yes SnhEGVGYmhM-00152-00132952-00133936 because we come to him we believe he is and that he is a rewarder i've committed to doing it SnhEGVGYmhM-00153-00133936-00135112 until it becomes me and i become it you may have wanted it some other way too bad this is god's way SnhEGVGYmhM-00154-00135232-00136032 it's the way the holy ghost chose to enter into the world and it's the way we get to walk with him SnhEGVGYmhM-00155-00136032-00137080 is by speaking in agreement with his word speaking in agreement with his word until it changes you SnhEGVGYmhM-00156-00137344-00137984 into the thing that it is i become a rich person i become a healed person SnhEGVGYmhM-00157-00138136-00139008 are you here yes the holy ghost chose this way he chose this method as an example for you to follow SnhEGVGYmhM-00158-00139288-00140080 and i'm telling you you want it this way even though your your initial reaction SnhEGVGYmhM-00159-00140080-00140448 is to i don't want to hear it i don't want to do it that way no you want it this way SnhEGVGYmhM-00160-00140648-00141232 this is the way you want it say i want it this way you want to learn SnhEGVGYmhM-00161-00141232-00141688 how to walk with god by speaking his word it will never be taken from you when you do SnhEGVGYmhM-00162-00141928-00143184 you want it god's way the holy ghost said i have few people who will speak my words with intent but SnhEGVGYmhM-00163-00143184-00143864 that time is changing there's a people rising up in this day and age we're learning how to speak SnhEGVGYmhM-00164-00143864-00144728 his words with intent the intent being that they are changed into it and their circumstances change SnhEGVGYmhM-00165-00144728-00145832 and their situation changes and follows them and god will be with you when you speak his words SnhEGVGYmhM-00166-00145832-00146576 holy ghost i thank you that you are with these people as they commit to speaking your words until SnhEGVGYmhM-00167-00146576-00147304 those things truly come to pass until they are completely changed and altered into the SnhEGVGYmhM-00168-00147304-00148336 thing which was spoken i bless them in jesus name amen amen if you have a tithe or an offering hold SnhEGVGYmhM-00169-00148336-00148928 it in your hand say this after me holy ghost i worship you you are god in the earth today SnhEGVGYmhM-00170-00149040-00149704 you have said in your word that if i give it will be given unto me good measure SnhEGVGYmhM-00171-00149776-00150616 press down shake it together running over would men give into my bosom in the same measure i gave SnhEGVGYmhM-00172-00150728-00151664 it's given unto me this is happening now i have become this my finances have become this SnhEGVGYmhM-00173-00151664-00152784 jesus my bank account has become this i worship the holy ghost jesus name amen SnOeUFu50Ay-00000-00000048-00000376 how to treat an enlarged heart naturally cardiomegaly commonly SnOeUFu50Ay-00001-00000376-00000664 referred to as heart enlargement is a condition that is caused by damage SnOeUFu50Ay-00002-00000664-00001048 to the heart muscle as a result of high blood pressure or coronary artery disease SnOeUFu50Ay-00003-00001048-00001448 it is important to treat the underlying condition and create a heart-healthy lifestyle for yourself SnOeUFu50Ay-00004-00001504-00001904 registered nurse Marcia Durkin summarizes by stating treat an enlarged heart naturally by SnOeUFu50Ay-00005-00001904-00002344 modifying your diet see your doctor on a regular basis make lifestyle changes and understand your SnOeUFu50Ay-00006-00002344-00002688 condition while living a healthy lifestyle is an important part of caring for yourself SnOeUFu50Ay-00007-00002688-00003072 if you have an enlarged heart it is also crucial to get medical care from a doctor SnOeUFu50Ay-00008-00003072-00003440 your enlarged heart will eventually begin to pump blood less efficiently so most people SnOeUFu50Ay-00009-00003440-00003872 with enlarged hearts need lifelong medical supervision and care altering your diet SnOeUFu50Ay-00010-00004344-00004688 include more vitamin b1 in your diet thiamine which is commonly SnOeUFu50Ay-00011-00004688-00005048 referred to as vitamin b1 plays an important role in nerve function SnOeUFu50Ay-00012-00005048-00005552 thiamine deficiency leads to cardiovascular and nervous system problems wet beriberi a condition SnOeUFu50Ay-00013-00005552-00006032 caused by thiamine deficiency can result in an enlarged heart edema and heart failure because of SnOeUFu50Ay-00014-00006032-00006552 this it is important to include vitamin b1 foods in your diet to keep your heart healthy beans SnOeUFu50Ay-00015-00006552-00007336 cauliflower asparagus broccoli tomatoes spinach cereals brussels sprouts nuts lentils lean meat SnOeUFu50Ay-00016-00007848-00008392 eat more potassium-rich foods potassium plays a role in keeping your heart healthy SnOeUFu50Ay-00017-00008392-00008840 potassium helps to regulate your heartbeat and helps with the contraction of your heart muscle SnOeUFu50Ay-00018-00008912-00009392 if you have high blood pressure or heart failure conditions that can lead to an enlarged heart you SnOeUFu50Ay-00019-00009392-00010192 should increase your potassium intake tomatoes potatoes bananas dried fruits spinach avocados SnOeUFu50Ay-00020-00010744-00011152 lower your sodium intake edema one of the major causes of heart enlargement may occur because SnOeUFu50Ay-00021-00011152-00011616 of excess amounts of sodium in your blood excess sodium can cause breathing problems and can cause SnOeUFu50Ay-00022-00011616-00012032 your heart to work harder try to eat homemade foods as it is easier to keep track of the SnOeUFu50Ay-00023-00012032-00012400 amount of sodium you eat at home than it is at restaurants or when eating pre-packaged foods SnOeUFu50Ay-00024-00012456-00012968 fresh vegetables and fruits corn fresh meat eggs oatmeal not instant dried fruits SnOeUFu50Ay-00025-00013440-00013824 limit your fat intake your blood cholesterol level can go up when you eat a lot of trans SnOeUFu50Ay-00026-00013824-00014344 fats and saturated fats moreover excess dietary fat is one of the major reasons for obesity SnOeUFu50Ay-00027-00014344-00014719 high cholesterol and high blood pressure all of which play a role in the enlarging of your heart SnOeUFu50Ay-00028-00014776-00015144 limit your saturated fat consumption to know more than five to six percent of your total SnOeUFu50Ay-00029-00015144-00015624 daily calories and try to avoid trans fats altogether all fried foods particularly deep SnOeUFu50Ay-00030-00015624-00016191 fried foods fast foods packaged foods processed foods sweets breads and pasta SnOeUFu50Ay-00031-00016744-00017208 include turmeric in your cooking turmeric contains curcumin which can help prevent heart failure SnOeUFu50Ay-00032-00017208-00017560 it also decreases your cholesterol and triglyceride levels while increasing your good SnOeUFu50Ay-00033-00017560-00018064 cholesterol levels turmeric has yet another secret weapon to fight heart enlargement polyphenol SnOeUFu50Ay-00034-00018064-00018448 polyphenol can help to prevent and treat an enlarged heart take one half teaspoon SnOeUFu50Ay-00035-00018448-00018976 2.5 milliliters of black pepper and crush it add one half teaspoon 2.5 milliliters of SnOeUFu50Ay-00036-00018976-00019392 turmeric powder to the crushed black pepper and mix well add this mixture to a meal or SnOeUFu50Ay-00037-00019392-00019784 snack three times a day you can also add a pinch of turmeric to each of your meals SnOeUFu50Ay-00038-00020440-00020976 eat raw garlic every day allicin which is found in garlic may help to lower blood pressure SnOeUFu50Ay-00039-00021048-00021592 eat two raw garlic cloves a day include garlic regularly in your food as well SnOeUFu50Ay-00040-00021592-00021888 if you don't like raw garlic you can take garlic supplements SnOeUFu50Ay-00041-00022544-00022960 drink plenty of green tea green tea is rich in antioxidants which help to increase good SnOeUFu50Ay-00042-00022960-00023416 cholesterol prevent oxidation of bad cholesterol and aid in improving the function of arteries SnOeUFu50Ay-00043-00023416-00023944 thus green tea can help to fight heart conditions add one quarter teaspoon 1.25 milliliters of green SnOeUFu50Ay-00044-00023944-00024480 leaves to a cup 237 milliliters of boiling water switch off the stove and allow the tea to sit SnOeUFu50Ay-00045-00024480-00025384 for 3 minutes before you filter and drink drink up to 3 cups 710 milliliters of green tea a day SnOeUFu50Ay-00046-00025648-00026112 increase your asparagus consumption this natural diuretic contains neither fat nor cholesterol SnOeUFu50Ay-00047-00026112-00026592 it also does not contain sodium which can lead to edema one of the major causes of heart enlargement SnOeUFu50Ay-00048-00026592-00026904 asparagus is an excellent source of heart-healthy fiber and vitamins and SnOeUFu50Ay-00049-00026904-00027304 minerals such as folate vitamin k and iron you can eat asparagus or SnOeUFu50Ay-00050-00027304-00027664 drink asparagus juice to help the flavor of the juice you can mix in some honey SnOeUFu50Ay-00051-00028144-00028527 use more cayenne pepper cayenne pepper is a rich source of vitamin c which is SnOeUFu50Ay-00052-00028527-00028944 essential for collagen synthesis collagen which is a structural protein helps to SnOeUFu50Ay-00053-00028944-00029280 maintain the integrity of internal organs blood vessels skin and bones SnOeUFu50Ay-00054-00029336-00029672 cayenne peppers also contain selenium an antioxidant that can help your heart SnOeUFu50Ay-00055-00029672-00030144 to operate smoothly add one quarter teaspoon 1.25 milliliters of cayenne SnOeUFu50Ay-00056-00030144-00030983 pepper to 1 cup 237 milliliters of water and mix well drink 2 cups 473 milliliters a day ToouW6-kx3M-00000-00000010-00000090 >>> HI, EVERYONE. ToouW6-kx3M-00001-00000090-00000096 >>> HI, EVERYONE. ToouW6-kx3M-00002-00000096-00000310 >>> HI, EVERYONE. THANKS FOR JOINING US TONIGHT. ToouW6-kx3M-00003-00000310-00000316 >>> HI, EVERYONE. THANKS FOR JOINING US TONIGHT. ToouW6-kx3M-00004-00000316-00000487 >>> HI, EVERYONE. THANKS FOR JOINING US TONIGHT. A 20-YEAR-OLD RED LAKE MAN IS ToouW6-kx3M-00005-00000487-00000493 THANKS FOR JOINING US TONIGHT. A 20-YEAR-OLD RED LAKE MAN IS ToouW6-kx3M-00006-00000493-00000650 THANKS FOR JOINING US TONIGHT. A 20-YEAR-OLD RED LAKE MAN IS CHARGED WITH MURDER FOR ToouW6-kx3M-00007-00000650-00000657 A 20-YEAR-OLD RED LAKE MAN IS CHARGED WITH MURDER FOR ToouW6-kx3M-00008-00000657-00000820 A 20-YEAR-OLD RED LAKE MAN IS CHARGED WITH MURDER FOR ALLEGEDLY SHOOTING AND KILLING A ToouW6-kx3M-00009-00000820-00000827 CHARGED WITH MURDER FOR ALLEGEDLY SHOOTING AND KILLING A ToouW6-kx3M-00010-00000827-00000977 CHARGED WITH MURDER FOR ALLEGEDLY SHOOTING AND KILLING A JUVENILE MALE BECAUSE OF A ToouW6-kx3M-00011-00000977-00000984 ALLEGEDLY SHOOTING AND KILLING A JUVENILE MALE BECAUSE OF A ToouW6-kx3M-00012-00000984-00001127 ALLEGEDLY SHOOTING AND KILLING A JUVENILE MALE BECAUSE OF A DISPUTE OVER A STOLEN HOME VIDEO ToouW6-kx3M-00013-00001127-00001134 JUVENILE MALE BECAUSE OF A DISPUTE OVER A STOLEN HOME VIDEO ToouW6-kx3M-00014-00001134-00001317 JUVENILE MALE BECAUSE OF A DISPUTE OVER A STOLEN HOME VIDEO GAME CONSOLE. ToouW6-kx3M-00015-00001317-00001324 DISPUTE OVER A STOLEN HOME VIDEO GAME CONSOLE. ToouW6-kx3M-00016-00001324-00001438 DISPUTE OVER A STOLEN HOME VIDEO GAME CONSOLE. JOSHUA FRANCIS HILL MADE HIS ToouW6-kx3M-00017-00001438-00001444 GAME CONSOLE. JOSHUA FRANCIS HILL MADE HIS ToouW6-kx3M-00018-00001444-00001608 GAME CONSOLE. JOSHUA FRANCIS HILL MADE HIS FIRST APPEARANCE IN U.S. ToouW6-kx3M-00019-00001608-00001614 JOSHUA FRANCIS HILL MADE HIS FIRST APPEARANCE IN U.S. ToouW6-kx3M-00020-00001614-00001775 JOSHUA FRANCIS HILL MADE HIS FIRST APPEARANCE IN U.S. DISTRICT COURT IN BEMIDJI ON ToouW6-kx3M-00021-00001775-00001781 FIRST APPEARANCE IN U.S. DISTRICT COURT IN BEMIDJI ON ToouW6-kx3M-00022-00001781-00001895 FIRST APPEARANCE IN U.S. DISTRICT COURT IN BEMIDJI ON JULY 11th. ToouW6-kx3M-00023-00001895-00001901 DISTRICT COURT IN BEMIDJI ON JULY 11th. ToouW6-kx3M-00024-00001901-00002035 DISTRICT COURT IN BEMIDJI ON JULY 11th. ACCORDING TO THE CRIMINAL ToouW6-kx3M-00025-00002035-00002042 JULY 11th. ACCORDING TO THE CRIMINAL ToouW6-kx3M-00026-00002042-00002202 JULY 11th. ACCORDING TO THE CRIMINAL COMPLAINT, HILL WAS FEUDING WITH ToouW6-kx3M-00027-00002202-00002208 ACCORDING TO THE CRIMINAL COMPLAINT, HILL WAS FEUDING WITH ToouW6-kx3M-00028-00002208-00002375 ACCORDING TO THE CRIMINAL COMPLAINT, HILL WAS FEUDING WITH THE VICTIM OVER A STOLEN ToouW6-kx3M-00029-00002375-00002382 COMPLAINT, HILL WAS FEUDING WITH THE VICTIM OVER A STOLEN ToouW6-kx3M-00030-00002382-00002522 COMPLAINT, HILL WAS FEUDING WITH THE VICTIM OVER A STOLEN PLAYSTATION 3. ToouW6-kx3M-00031-00002522-00002529 THE VICTIM OVER A STOLEN PLAYSTATION 3. ToouW6-kx3M-00032-00002529-00002672 THE VICTIM OVER A STOLEN PLAYSTATION 3. HILL IS ACCUSED OF SHOOTING AND ToouW6-kx3M-00033-00002672-00002679 PLAYSTATION 3. HILL IS ACCUSED OF SHOOTING AND ToouW6-kx3M-00034-00002679-00002849 PLAYSTATION 3. HILL IS ACCUSED OF SHOOTING AND KILLING THE VICTIM ON ToouW6-kx3M-00035-00002849-00002856 HILL IS ACCUSED OF SHOOTING AND KILLING THE VICTIM ON ToouW6-kx3M-00036-00002856-00003016 HILL IS ACCUSED OF SHOOTING AND KILLING THE VICTIM ON JUNE 25th WITH A 308 RIFLE ToouW6-kx3M-00037-00003016-00003023 KILLING THE VICTIM ON JUNE 25th WITH A 308 RIFLE ToouW6-kx3M-00038-00003023-00003166 KILLING THE VICTIM ON JUNE 25th WITH A 308 RIFLE THAT HILL HAD IN HIS POSSESSION ToouW6-kx3M-00039-00003166-00003173 JUNE 25th WITH A 308 RIFLE THAT HILL HAD IN HIS POSSESSION ToouW6-kx3M-00040-00003173-00003366 JUNE 25th WITH A 308 RIFLE THAT HILL HAD IN HIS POSSESSION LEADING UP TO THE SHOOTING. ToouW6-kx3M-00041-00003366-00003373 THAT HILL HAD IN HIS POSSESSION LEADING UP TO THE SHOOTING. ToouW6-kx3M-00042-00003373-00003523 THAT HILL HAD IN HIS POSSESSION LEADING UP TO THE SHOOTING. FOLLOWING THE SHOOTING ON ToouW6-kx3M-00043-00003523-00003530 LEADING UP TO THE SHOOTING. FOLLOWING THE SHOOTING ON ToouW6-kx3M-00044-00003530-00003656 LEADING UP TO THE SHOOTING. FOLLOWING THE SHOOTING ON JUNE 27th, HILL ASKED TWO ToouW6-kx3M-00045-00003656-00003663 FOLLOWING THE SHOOTING ON JUNE 27th, HILL ASKED TWO ToouW6-kx3M-00046-00003663-00003813 FOLLOWING THE SHOOTING ON JUNE 27th, HILL ASKED TWO INDIVIDUALS TO DISPOSE OF THE ToouW6-kx3M-00047-00003813-00003820 JUNE 27th, HILL ASKED TWO INDIVIDUALS TO DISPOSE OF THE ToouW6-kx3M-00048-00003820-00003943 JUNE 27th, HILL ASKED TWO INDIVIDUALS TO DISPOSE OF THE RIFLE FOR HIM. ToouW6-kx3M-00049-00003943-00003950 INDIVIDUALS TO DISPOSE OF THE RIFLE FOR HIM. ToouW6-kx3M-00050-00003950-00004130 INDIVIDUALS TO DISPOSE OF THE RIFLE FOR HIM. LAW ENFORCEMENT AGENTS RECOVERED ToouW6-kx3M-00051-00004130-00004137 RIFLE FOR HIM. LAW ENFORCEMENT AGENTS RECOVERED ToouW6-kx3M-00052-00004137-00004277 RIFLE FOR HIM. LAW ENFORCEMENT AGENTS RECOVERED THE RIFLE, WHICH WAS CONSISTENT ToouW6-kx3M-00053-00004277-00004284 LAW ENFORCEMENT AGENTS RECOVERED THE RIFLE, WHICH WAS CONSISTENT ToouW6-kx3M-00054-00004284-00004424 LAW ENFORCEMENT AGENTS RECOVERED THE RIFLE, WHICH WAS CONSISTENT WITH A WITNESS DESCRIPTION OF ToouW6-kx3M-00055-00004424-00004431 THE RIFLE, WHICH WAS CONSISTENT WITH A WITNESS DESCRIPTION OF ToouW6-kx3M-00056-00004431-00004611 THE RIFLE, WHICH WAS CONSISTENT WITH A WITNESS DESCRIPTION OF THE RIFLE HILL WAS SEEN HANDLING ToouW6-kx3M-00057-00004611-00004617 WITH A WITNESS DESCRIPTION OF THE RIFLE HILL WAS SEEN HANDLING ToouW6-kx3M-00058-00004617-00004834 WITH A WITNESS DESCRIPTION OF THE RIFLE HILL WAS SEEN HANDLING THE DAY OF THE SHOOTING. ToouW6-kx3M-00059-00004834-00004841 THE RIFLE HILL WAS SEEN HANDLING THE DAY OF THE SHOOTING. ToouW6-kx3M-00060-00004841-00004998 THE RIFLE HILL WAS SEEN HANDLING THE DAY OF THE SHOOTING. THE CASE IS A RESULT OF AN ToouW6-kx3M-00061-00004998-00005004 THE DAY OF THE SHOOTING. THE CASE IS A RESULT OF AN ToouW6-kx3M-00062-00005004-00005145 THE DAY OF THE SHOOTING. THE CASE IS A RESULT OF AN INVESTIGATION CONDUCTED BY THE ToouW6-kx3M-00063-00005145-00005151 THE CASE IS A RESULT OF AN INVESTIGATION CONDUCTED BY THE ToouW6-kx3M-00064-00005151-00005295 THE CASE IS A RESULT OF AN INVESTIGATION CONDUCTED BY THE RED LAKE TRIBAL POLICE ToouW6-kx3M-00065-00005295-00005301 INVESTIGATION CONDUCTED BY THE RED LAKE TRIBAL POLICE ToouW6-kx3M-00066-00005301-00005418 INVESTIGATION CONDUCTED BY THE RED LAKE TRIBAL POLICE DEPARTMENT AND THE F.B.I. T1hn4Iq-E08-00000-00000536-00001604 * Check the recipe on SINCOOK's YouTube * T1hn4Iq-E08-00001-00001807-00002162 Make sure you remove the oil! T1hn4Iq-E08-00002-00007978-00008346 Let me first eat up this. T1hn4Iq-E08-00003-00008358-00008546 I'll enjoy the food!!! T1hn4Iq-E08-00004-00009142-00010110 Non edited mukbang for now! T1hn4Iq-E08-00038-00023142-00023436 I cut over and over and it's still big! T1hn4Iq-E08-00039-00023436-00023556 As big as my face! T1hn4Iq-E08-00040-00023810-00024006 I'm going to eat this whole thing. T1hn4Iq-E08-00045-00024838-00024938 Umm T1hn4Iq-E08-00046-00025170-00025244 Good T1hn4Iq-E08-00110-00047870-00048398 Giant pork cutlet is too common, so I made sweet and sour pork! How did you enjoy making it? T1hn4Iq-E08-00111-00048402-00048774 If you enjoyed watching this video, like my video and subscribe my channel! T1hn4Iq-E08-00112-00048774-00049182 Please comment down below for any other good ideas :) T1hn4Iq-E08-00113-00049186-00049570 Then see you on next videos. Bye! T1NQpVcp6zI-00000-00001363-00001952 Hey guys, this is TOON'S-MASH-UP!, I have changed my channel name TOON'S MASTER! to T1NQpVcp6zI-00001-00001952-00002402 TOON'S-MASH-UP! hope you like this new channel name this is my awesome youtube T1NQpVcp6zI-00002-00002402-00002868 channel. On this channel i am going to create this type of 3D and 2D animations. T1NQpVcp6zI-00003-00002868-00003264 So please, share my videos to your friends and family, S-MASH that like T1NQpVcp6zI-00004-00003264-00003708 button, Comment down below and tell me how the video was and don't forget to T1NQpVcp6zI-00005-00003708-00004154 hit that subscribe button and press the "bell" icon then you will be notified of my T1NQpVcp6zI-00006-00004155-00004750 new videos. Thank's for watching this video have a good day bye!!! ^_^ T1NQpVcp6zI-00007-00004800-00006000 R.I.P headphone users😏 LOL! Subscribe me fast or your device would be blasted! T4GccXoQ_vI-00000-00000089-00000398 Steevee is a fan from Eastern Germany in her early 30s. T4GccXoQ_vI-00001-00000398-00000749 She’s always been a fan of things, especially music. T4GccXoQ_vI-00002-00000749-00001318 Growing up, she was a fan of the musical group The Kelly Family and also of David Hasselhoff, T4GccXoQ_vI-00003-00001318-00001836 but she didn’t discover fandom until 2009 when a convergence of personal and professional T4GccXoQ_vI-00004-00001836-00002043 factors came together. T4GccXoQ_vI-00005-00002043-00002513 That year, shortly after she returned to Germany from a few years spent in the United States T4GccXoQ_vI-00006-00002513-00003107 and was missing using English, a friend introduced her to the American television show “Supernatural” T4GccXoQ_vI-00007-00003107-00003387 which Steevee began to watch and enjoy. T4GccXoQ_vI-00008-00003387-00003827 She soon joined Twitter and created her first fan Facebook page. T4GccXoQ_vI-00009-00003827-00004239 She also began studying English and other foreign language teaching at university, with T4GccXoQ_vI-00010-00004239-00004519 the goal of one day living in London. T4GccXoQ_vI-00011-00004519-00005107 In 2010, she joined the fandoms for two British television shows, “Torchwood” and “Doctor T4GccXoQ_vI-00012-00005107-00005389 Who,” and created a fan Tumblr account. T4GccXoQ_vI-00013-00005389-00006041 In 2012, she saw her first episode of “Sherlock” and joined the “Sherlock” fandom. T4GccXoQ_vI-00014-00006041-00006647 In 2013, filming of the next series of “Sherlock” began in London and Cardiff, and Steevee began T4GccXoQ_vI-00015-00006647-00007256 compiling and reporting on updates coming out of setlock over Twitter and Tumblr. T4GccXoQ_vI-00016-00007256-00007728 As a result, she found herself developing fact-checking skills, brevity, and speed in T4GccXoQ_vI-00017-00007728-00008235 English for posting up-to-date and accurate information quickly for fans interested in T4GccXoQ_vI-00018-00008235-00008805 following reports of filming or discovering leads about speculation online. T4GccXoQ_vI-00019-00009022-00009479 At the time she entered fandom, Steevee was highly motivated to develop her English skills. T4GccXoQ_vI-00020-00009479-00009879 In particular, she had a strong desire to shift her English from American to British T4GccXoQ_vI-00021-00009879-00010146 English, with the goal of one day living in London. T4GccXoQ_vI-00022-00010146-00010488 However, motivation is not just an individual issue. T4GccXoQ_vI-00023-00010488-00010989 As Ushioda explains, “As we have noted, motivation is never simply in the hands of T4GccXoQ_vI-00024-00010989-00011493 the motivated individual learner but is constructed and constrained through social relations with T4GccXoQ_vI-00025-00011493-00011611 others.” T4GccXoQ_vI-00026-00011611-00012027 This was something Steevee had become aware of, which is why she had shifted from fandoms T4GccXoQ_vI-00027-00012027-00012473 based on a U.S. television show to fandoms based on British television shows. T4GccXoQ_vI-00028-00012732-00013306 Steevee developed social relations with members of British English fandoms via social media T4GccXoQ_vI-00029-00013306-00013884 outlets as a way to gain access to and participate in social communities of practice for the T4GccXoQ_vI-00030-00013884-00014395 purpose of developing a new identity, proficient speaker of British English, and for the purpose T4GccXoQ_vI-00031-00014395-00014506 of mobility. T4GccXoQ_vI-00032-00014506-00014978 In her own words: “I tried to shift my accent from American English to British English. T4GccXoQ_vI-00033-00014978-00015309 I tried to learn to write colour with ‘ou’ and so on. T4GccXoQ_vI-00034-00015309-00015578 And I started to watch Doctor Who and Torchwood. T4GccXoQ_vI-00035-00015578-00015826 Those were my next two big fandoms.” T4GccXoQ_vI-00036-00015826-00016412 Her decision to become active in online fandom was also influenced by social factors, especially T4GccXoQ_vI-00037-00016412-00016880 those she encountered in university: “It was the opportunity to completely immerse T4GccXoQ_vI-00038-00016880-00017087 myself in the English language. T4GccXoQ_vI-00039-00017087-00017193 That was it for me. T4GccXoQ_vI-00040-00017193-00017316 I was so stoked. T4GccXoQ_vI-00041-00017316-00017740 I’m going to get online and I’m going to talk to people and learn English. T4GccXoQ_vI-00042-00017740-00017894 And I’m going to learn new words. T4GccXoQ_vI-00043-00017894-00018281 And I used to sit there with a notepad next to Twitter and write down words I’d never T4GccXoQ_vI-00044-00018281-00018590 seen before, look them up, learn them. T4GccXoQ_vI-00045-00018590-00019040 Because that’s how I acquired language because I was in a German country going to university T4GccXoQ_vI-00046-00019040-00019319 where even the English classes were held in German. T4GccXoQ_vI-00047-00019319-00019609 I wasn’t learning anything and I wanted to learn.” T4GccXoQ_vI-00048-00019848-00020268 Steevee developed her English vocabulary and social media skills in online fandom, and T4GccXoQ_vI-00049-00020269-00020818 by 2013, after she’d been in the “Sherlock” fandom for a year, filming on the next series T4GccXoQ_vI-00050-00020818-00021005 and setlock had begun. T4GccXoQ_vI-00051-00021005-00021547 Steevee soon found herself engaging in a new fan practice known as spoiling or “the purposeful T4GccXoQ_vI-00052-00021547-00022095 discovery of crucial developments in the plot of a fictional story of a film or TV series T4GccXoQ_vI-00053-00022095-00022503 before the relevant material has been broadcast or released.” T4GccXoQ_vI-00054-00022503-00022890 This began when she gathered links to tweets from cast and crew about the first day of T4GccXoQ_vI-00055-00022890-00023169 filming and posted an update to Tumblr. T4GccXoQ_vI-00056-00023169-00023625 In response, she began attracting a high number of followers, eager for daily updates and T4GccXoQ_vI-00057-00023625-00023973 speculation about where filming would be taking place next. T4GccXoQ_vI-00058-00024193-00024698 Steevee explained that as her presence in fandom grew, mainly due to setlock, she began T4GccXoQ_vI-00059-00024698-00025100 to monitor her English more carefully for a wider audience. T4GccXoQ_vI-00060-00025100-00025476 She observed that you could be attacked either way by both native and non-native speakers T4GccXoQ_vI-00061-00025476-00025976 of English due to misunderstandings, but in her experience, the non-native speakers are T4GccXoQ_vI-00062-00025976-00026326 really the loose cannon because they might understand something incorrectly because of T4GccXoQ_vI-00063-00026326-00026745 their own lack of knowledge of the English language or sarcasm or whatever is being used T4GccXoQ_vI-00064-00026745-00026954 as a metaphor, for example.” T4GccXoQ_vI-00065-00026954-00027397 Steevee also found that more and more people began looking to her as source of all kinds T4GccXoQ_vI-00066-00027397-00027904 of trustworthy information and that this affected how much more careful she had to become in T4GccXoQ_vI-00067-00027904-00028152 her word choice and explanations. T4GccXoQ_vI-00068-00028444-00028950 As she explains it, “Due to the massive increase of hits and followers due to setlock, T4GccXoQ_vI-00069-00028950-00029439 I somehow became someone who was consulted on various things and I realized that if I T4GccXoQ_vI-00070-00029439-00029907 wanted to help/give answers etc, I’d have to make myself understood in the way I wanted T4GccXoQ_vI-00071-00029907-00030333 to be – that’s when my answers got longer and more in-depth, as I wanted to make sure T4GccXoQ_vI-00072-00030333-00030505 my arse was covered.” T4GccXoQ_vI-00073-00030505-00030880 What Steevee began doing was writing longer posts that were divided into two parts for T4GccXoQ_vI-00074-00030880-00031101 two very different audiences. T4GccXoQ_vI-00075-00031101-00031585 She would include a barebones explanation of things, often in list form, with links T4GccXoQ_vI-00076-00031585-00031952 and illustrations that could be read by less proficient English speakers. T4GccXoQ_vI-00077-00031952-00032401 This would be followed by more detailed explanations that included humor and insider jokes that T4GccXoQ_vI-00078-00032401-00032925 could be understood by more proficient English speakers with greater vocabulary and cultural T4GccXoQ_vI-00079-00032925-00033281 knowledge about the show, actors, and British society. T4GccXoQ_vI-00080-00033520-00034036 Steevee’s original motivation for becoming involved in online British-based fandoms was T4GccXoQ_vI-00081-00034036-00034524 to develop her English for the purpose of one day living and working in London. T4GccXoQ_vI-00082-00034524-00035018 After completing her university degree, she was able to find work in London as a nanny, T4GccXoQ_vI-00083-00035018-00035345 where she continued to seek out more permanent jobs. T4GccXoQ_vI-00084-00035345-00035919 She found that her involvement in online fandom helped her adjust to living in a large international T4GccXoQ_vI-00085-00035919-00036019 city. T4GccXoQ_vI-00086-00036019-00036236 “I know I have those tools because of fandom. T4GccXoQ_vI-00087-00036236-00036356 To think differently. T4GccXoQ_vI-00088-00036356-00036518 To think critically. T4GccXoQ_vI-00089-00036518-00036770 Especially to try to see it from a different point of view. T4GccXoQ_vI-00090-00036770-00037251 And fandom has provided me with so many tools regarding my own everyday life and also accepting T4GccXoQ_vI-00091-00037251-00037563 the other lives around me as part of the whole.” T4GccXoQ_vI-00092-00037563-00038086 Beyond this, fandom had also helped make her develop language and social media skills valuable T4GccXoQ_vI-00093-00038086-00038250 to different industries. T4GccXoQ_vI-00094-00038250-00038811 In Spring 2016, Steevee came across a job announcement for a firm on London’s South T4GccXoQ_vI-00095-00038811-00039454 Bank seeking a bilingual German/English speaker for a position in online publicity and communications. T4GccXoQ_vI-00096-00039454-00039981 The job requirements included expertise working with clients from multiple countries, social T4GccXoQ_vI-00097-00039981-00040537 media skills, Internet research skills, and native writing skills in both German and English. T4GccXoQ_vI-00098-00040537-00040742 She’s been working there since June. T65nrF09MBu-00000-00000556-00000858 Welcome to this video on using LibrarySearch. T65nrF09MBu-00001-00000858-00001440 This video will introduce you to LibrarySearch and give you some tips on how to use it effectively. T65nrF09MBu-00002-00001440-00001834 LibrarySearch is the name for the website which allows you to search the resources we T65nrF09MBu-00003-00001834-00001993 have in our collection. T65nrF09MBu-00004-00001993-00002635 You can access LibrarySearch by going to librarysearch.rhul.ac.uk T65nrF09MBu-00005-00002635-00002930 on any device connected to the internet. T65nrF09MBu-00006-00002930-00003345 You can also find a link to it through the library’s Internet site. T65nrF09MBu-00007-00003345-00003795 Once you have navigated to this page you are presented with a number of options. T65nrF09MBu-00008-00003795-00004120 First, let’s take a look at the boxes in the centre of the page. T65nrF09MBu-00009-00004120-00004710 Here you can find information on how to access our eresources and physical collections, T65nrF09MBu-00010-00004710-00005200 along with our Moodle page, and our student and staff intranet sites. T65nrF09MBu-00011-00005473-00005883 Across the top of the page you’ll find links to our Database A-Z, T65nrF09MBu-00012-00005883-00006294 where you can view a list of the databases we provide access to. T65nrF09MBu-00013-00006294-00006723 You can also filter them to view selected ones in your subject area. T65nrF09MBu-00014-00006723-00007433 You can also request an Inter-Library Loan, access past exam papers and view our Subject Support Guides. T65nrF09MBu-00015-00007687-00008232 If you want to search our catalogue, you use the search bar across the top of the page. T65nrF09MBu-00016-00008232-00008571 Remember, LibrarySearch doesn’t work like Google. T65nrF09MBu-00017-00008571-00009020 If you type a question into it, you’re unlikely to get the answer you’re looking for. T65nrF09MBu-00018-00009066-00009532 A better approach is to think of words or phrases which describe the topic you’re T65nrF09MBu-00019-00009532-00009804 researching and type them into the search bar. T65nrF09MBu-00020-00009804-00010142 As an example, we are going to do a search for dinosaurs. T65nrF09MBu-00021-00010252-00010804 Once you’ve entered your search terms, you’ll notice a number of options appear in a drop down menu. T65nrF09MBu-00022-00010810-00011404 Here you can select to search online resources only, or by different resource types. T65nrF09MBu-00023-00011404-00011786 But for this example we’re going to search the whole catalogue. T65nrF09MBu-00024-00011786-00012318 Pressing enter on the keyboard or clicking on the magnifying glass will conduct the search T65nrF09MBu-00025-00012318-00012635 and you’ll then be taken to the results page. T65nrF09MBu-00026-00012635-00012952 At the results page there's a number of things to point out. T65nrF09MBu-00027-00012952-00013463 First, at the top, you'll see the total number of results your search found. T65nrF09MBu-00028-00013488-00013981 Below that you have a list of the resources, and above each resource it will tell you whether T65nrF09MBu-00029-00013981-00014509 it is a book, journal article, reference entry or other type of resource. T65nrF09MBu-00030-00014509-00014840 It will also tell you how you can view the resource. T65nrF09MBu-00031-00014840-00015462 For physical items in our collection you will see a class mark, and for online resources T65nrF09MBu-00032-00015462-00015897 you may see full-text available or online access. T65nrF09MBu-00033-00015897-00016218 If you find something useful that you want to read again later T65nrF09MBu-00034-00016218-00016806 you can click the pin icon to the right of the title, and it will add it to your favourites. T65nrF09MBu-00035-00016864-00017359 Just make sure you are signed in so it will be there when you return. T65nrF09MBu-00036-00017434-00017863 You can view even more information on a resource by clicking on the title. T65nrF09MBu-00037-00017930-00018552 On this page you can get the reference information for the resource, find out how many copies we have T65nrF09MBu-00038-00018553-00018870 and how many are available to borrow. T65nrF09MBu-00039-00018870-00019243 Back on the results page, you have a number of different filters you can use T65nrF09MBu-00040-00019243-00019463 to focus your search results. T65nrF09MBu-00041-00019463-00019950 These include filtering by resource type, the date range in which they were published, T65nrF09MBu-00042-00019950-00020356 the subject or what collection or journal title it is in. T65nrF09MBu-00043-00020463-00020902 If you want to get even more out of LibrarySearch, we recommend you find out about Boolean and T65nrF09MBu-00044-00020902-00021219 Phrase searching on our Moodle page. T65nrF09MBu-00045-00021300-00021579 If you need any further help using LibrarySearch T65nrF09MBu-00046-00021579-00022000 You can use our Live Chat function to speak to a membe rof our Customer Service Team. T65nrF09MBu-00047-00022026-00022562 Or, if you want help with your research or building a search strategy for an assignment T65nrF09MBu-00048-00022562-00023070 you can contact your subject's Information Consultant from our Subject Support Guides. T9Alyze0w90-00000-00000040-00000792 okay so finally let's talk about the main topic of today's lecture so that is flow control um T9Alyze0w90-00001-00000792-00001456 so there are several ways that we can do the flow control so that basically means that so when you T9Alyze0w90-00002-00001456-00002224 want python to do something that is complicated um you can use flow control so we have if statement T9Alyze0w90-00003-00002224-00002984 range function for loop while loop we can we also have the continue break and also pass statement T9Alyze0w90-00004-00003096-00003760 okay so today we are talking about if statement in the following two weeks so we are going to talk T9Alyze0w90-00005-00003760-00004624 about range function for loop a while loop and also break continue past statement so if statement T9Alyze0w90-00006-00004624-00005496 is used for conditional execution so basically we will send we'll compare a condition so if the T9Alyze0w90-00007-00005496-00006192 conditional test is true okay so there are some several uh cases that will be considered true for T9Alyze0w90-00008-00006192-00006792 example uh you can use the comparison operators or you can based on the value of the data T9Alyze0w90-00009-00006920-00007552 and the person will execute the code that are following that if statement okay T9Alyze0w90-00010-00007648-00008416 so the syntax is this and if the test is false then person will ignore the code that following T9Alyze0w90-00011-00008416-00009368 that if statement the syntax is if and here you tell the condition if this condition is true T9Alyze0w90-00012-00009672-00010512 they will ask you this code okay the code can be another if statement so that means you can have T9Alyze0w90-00013-00010512-00011536 a nested if statement and pay attention here so after the condition we need a colon okay to tell T9Alyze0w90-00014-00011536-00012472 that okay so uh after the colon so that will be the stuff that if uh uh we we need sq if the if is T9Alyze0w90-00015-00012472-00013288 true and also pay attention here so here we have the indentation of the white space okay so that T9Alyze0w90-00016-00013288-00013863 can tell past okay so this part is something that we need to execute so basically so if T9Alyze0w90-00017-00013968-00014688 okay and you tell something is true again make sure you have a colon and next you have you T9Alyze0w90-00018-00014688-00015319 need to define indentation and that is the part that python will execute if this part is true T9Alyze0w90-00019-00015456-00016072 if you write that without those indentations so those will not be considered part of this T9Alyze0w90-00020-00016072-00016800 if statement okay so p make sure that you do have those colon and also you do have this indentation T9Alyze0w90-00021-00016800-00017816 otherwise you will receive a syntax errors okay so let's uh try something in our editor so for T9Alyze0w90-00022-00017816-00018864 example let's say if 2 is greater than 1 colon and now if you type enter you can see by default T9Alyze0w90-00023-00018864-00019744 the editor will give you the indentation so here you can see print okay and 2 is greater than one T9Alyze0w90-00024-00019904-00021000 okay and if you don't have the indentation so here if you see print not in the if block T9Alyze0w90-00025-00021120-00021688 okay so without indentations so this part will not be part of this if statement so T9Alyze0w90-00026-00021688-00022312 that will be executed by passing no matter if this is true or false so now if we run it T9Alyze0w90-00027-00022544-00023208 you can see we this part has been executed because this is true okay the result of this is true T9Alyze0w90-00028-00023304-00023984 okay and also this part is also being executed because that is not in a part of this if statement T9Alyze0w90-00029-00024048-00024976 so if we try another statement say if 2 is less or equal than 1 T9Alyze0w90-00030-00025224-00026072 and print here you can see two is less or equal than one okay so now let's see what will be the T9Alyze0w90-00031-00026072-00026695 result so this is true so this one will be printed out this is the false so this one T9Alyze0w90-00032-00026695-00027312 will be ignored and this does not belong to any of those if statement so this will be executed T9Alyze0w90-00033-00027312-00028183 anyway so now if we write you can see we print out this one and also we printed out this one T9Alyze0w90-00034-00028336-00029104 and also as i said so e the the code within this if statement can also be another if statement so T9Alyze0w90-00035-00029104-00030127 for example if we here we continue say if three is greater than one colon and now we hit enter so now T9Alyze0w90-00036-00030127-00030983 we have two indentations so that means this part belong to this if statement so let's say print T9Alyze0w90-00037-00031232-00032008 three is greater than one okay so now let's see how it works okay so we know that okay so T9Alyze0w90-00038-00032008-00032792 this is true so this one has been executed and this is also true so this one has been executed T9Alyze0w90-00039-00032792-00033808 okay so what if we move that one inside of this if statement so now i just use i just hit tab so that T9Alyze0w90-00040-00033808-00034528 on this if statement and also this if statement have the same indentation as this print sentence T9Alyze0w90-00041-00034680-00035344 so that means they all belong to this the top if statement and now let's see how that will work T9Alyze0w90-00042-00035576-00036224 so now you can see this is the true so this one being printed out and next this is true T9Alyze0w90-00043-00036224-00036880 so this one being printed out and the next this is a false so this one has been ignored T9Alyze0w90-00044-00036936-00037680 and this one is still being printed out because that does not belong to any of those if statement T9Alyze0w90-00045-00037872-00038488 okay uh so now let's talk about if else statement so um this is a little T9Alyze0w90-00046-00038488-00039080 bit complicated but give us more controls so this means that we are take one action T9Alyze0w90-00047-00039136-00039824 when the conditional test paths and we can take a different actions in all the other T9Alyze0w90-00048-00039824-00040720 cases okay so else statement will allow us to define another function or action that if this T9Alyze0w90-00049-00040720-00041560 one is not true okay so the syntax will be like so if this one is true we will executed the code here T9Alyze0w90-00050-00041656-00042432 remember we have the indentation and also the colon else else of calling so for after the else T9Alyze0w90-00051-00042432-00043168 keyword we don't have anything so just a colon so that means if this one is false we will execute T9Alyze0w90-00052-00043168-00043976 the code 2 in this case if this one is true we will just execute the code one otherwise we will T9Alyze0w90-00053-00043976-00044848 execute the code too again pay attention to the colon and also the indentation okay so those are T9Alyze0w90-00054-00044848-00045528 the places that for beginners that always will miss and also will always get errors T9Alyze0w90-00055-00045760-00046328 all right so now let's look at some examples here so let's see T9Alyze0w90-00056-00046328-00047040 if 2 is less or equal to 1 we will print T9Alyze0w90-00057-00047408-00047672 2 is less or equal to 1. T9Alyze0w90-00058-00047760-00048656 okay and we else colon and you can see they also um give you the indentation automatically print T9Alyze0w90-00059-00048952-00049352 two is greater than one okay so in this case T9Alyze0w90-00060-00049352-00049880 this is false so we will ignore this part and we will execute this part T9Alyze0w90-00061-00050096-00050720 all right so now you can see we have this one output that two is greater than 1 and let's T9Alyze0w90-00062-00050720-00052016 try another example so here we see that if 2 is greater or equal than 2 we print T9Alyze0w90-00063-00052016-00052784 is less or equal than 2 sorry less or equal than 2. else we say print T9Alyze0w90-00064-00053200-00053448 2 is greater than 2. T9Alyze0w90-00065-00053679-00054208 okay so in this case we say okay so 2 is less or equal than 2 which is T9Alyze0w90-00066-00054208-00054816 true so we all print this one otherwise we'll print this one so and the result will be T9Alyze0w90-00067-00054896-00055624 2 is less or equal than 2 because this is true so we executed this one and also we got on this one T9Alyze0w90-00068-00055872-00056608 all right uh finally so let's talk about the last one that is if l if else chin T9Alyze0w90-00069-00056696-00057455 okay so that will give us small controls on more flexibilities so that is when there are two more T9Alyze0w90-00070-00057455-00058312 than two possible solutions so we will run each conditional test in the order until one condition T9Alyze0w90-00071-00058400-00059176 passed and when the test passes the code following that test will be executed and the person will T9Alyze0w90-00072-00059176-00059776 ignore the rise of the test so basically we see if the condition is true we are execute T9Alyze0w90-00073-00059840-00060736 this one and also the others will be ignored and and if this one is false we are go to the T9Alyze0w90-00074-00060736-00061312 next one if that is true we are execute this one so this will be ignored and this will be ignored T9Alyze0w90-00075-00061512-00062240 and this is the false and if this is false and we'll go to the last one so this will be executed T9Alyze0w90-00076-00062320-00063464 okay so that is the order and let's see one example in our code editor all right so T9Alyze0w90-00077-00063728-00064728 let's see if 2 is less or equal than 1 we are print actually you can print something else but T9Alyze0w90-00078-00064728-00065384 just in to see which code has been executed so we keep the same T9Alyze0w90-00079-00065479-00066200 we keep the same statement as in this if statement and next let's tell that type l if T9Alyze0w90-00080-00066344-00067632 2 is less or greater than 2 we print okay 2 is less of equal to 2 which is true entry and else T9Alyze0w90-00081-00067712-00068672 we print 2 is greater than 1. okay put that into a string so now we can see this T9Alyze0w90-00082-00068672-00069320 is false so this one will be ignored and we'll move on to next one that is true so this will be T9Alyze0w90-00083-00069320-00070376 printed and this one will also be ignored okay so let's write okay so that result that we expected T9Alyze0w90-00084-00070592-00071656 okay uh finally so um let's see another example so let's say i'm going to type if now T9Alyze0w90-00085-00071840-00072664 print one so this used to be a to be a quiz a question in my quiz but l if T9Alyze0w90-00086-00072952-00073544 empty dictionary print two now if T9Alyze0w90-00087-00073992-00074040 this one T9Alyze0w90-00088-00074320-00075456 colon and print three else print four okay so this used to be a quiz that T9Alyze0w90-00089-00075456-00075960 uh in the previous years but this semester since we don't have quizzes T9Alyze0w90-00090-00076016-00076696 so i want to ask you so what will be the output so before you run this code so think about T9Alyze0w90-00091-00076696-00077320 what is output so you can pause the video here and also think about what is the output T9Alyze0w90-00092-00077544-00078240 okay so let's check so noun is considered false right so now it's considered false so this one T9Alyze0w90-00093-00078240-00078984 will be ignored and we go to next so this is an empty dictionary that is also considered T9Alyze0w90-00094-00078984-00079840 false uh so this will be ignored and here this is a string zero okay it is not a number zero T9Alyze0w90-00095-00079840-00080584 it is not an empty string so this is true so this one will be executed and this one T9Alyze0w90-00096-00080584-00081600 will be ignored so the final output will be print 3 okay uh so that is the if statement T9Alyze0w90-00097-00081768-00082336 okay and finally uh so don't do not forget to upload your lecture code to github so T9Alyze0w90-00098-00082336-00082784 i'm not going to demo it here so you should be able to do it on your own Tr6oYKNB4g0-00000-00000071-00000371 (slow guitar music) Tr6oYKNB4g0-00001-00000570-00000687 - [Narrator] The outside of the egg Tr6oYKNB4g0-00002-00000687-00000997 counts for fewer overall points than the interior. Tr6oYKNB4g0-00003-00000997-00001135 Let's review what you can do Tr6oYKNB4g0-00004-00001135-00001452 to ensure that your entry as good interior quality. Tr6oYKNB4g0-00005-00001452-00001705 First, what is the difference between a blood spot Tr6oYKNB4g0-00006-00001705-00001848 and a meat spot? Tr6oYKNB4g0-00007-00001848-00002038 A blood spot is a little dot of blood Tr6oYKNB4g0-00008-00002038-00002164 on the inside of the egg. Tr6oYKNB4g0-00009-00002164-00002439 It forms when the yolk first enters the oviduct. Tr6oYKNB4g0-00010-00002439-00002876 Check your 4-H Avian Bowl manual under avian systems Tr6oYKNB4g0-00011-00002876-00003112 for a detailed explanation about the hen's Tr6oYKNB4g0-00012-00003112-00003247 reproductive tract. Tr6oYKNB4g0-00013-00003247-00003588 A meat spot is a little bit of tissue instead of blood. Tr6oYKNB4g0-00014-00003588-00003860 To detect a blood spot or meat spot Tr6oYKNB4g0-00015-00003860-00004045 you will need to candle the egg. Tr6oYKNB4g0-00016-00004045-00004232 Candling is done by holding an egg Tr6oYKNB4g0-00017-00004232-00004382 up to a strong light source. Tr6oYKNB4g0-00018-00004382-00004654 This allows you to see the egg's interior. Tr6oYKNB4g0-00019-00004654-00004971 You can also see the air cell and the yolk shadow. Tr6oYKNB4g0-00020-00004971-00005338 Use these two factors to select your highest quality eggs. Tr6oYKNB4g0-00021-00005338-00005656 When candling an egg, you can see the size of a blood spot Tr6oYKNB4g0-00022-00005656-00005904 or a meat spot and whether it is scattered Tr6oYKNB4g0-00023-00005904-00006082 or a single spot. Tr6oYKNB4g0-00024-00006082-00006373 In this example, we have a small meat spot. Tr6oYKNB4g0-00025-00006373-00006597 This make the egg grade B, because the spot Tr6oYKNB4g0-00026-00006597-00006902 is less than one eighth of an inch in diameter. Tr6oYKNB4g0-00027-00006902-00007216 A large spot is easier to identify Tr6oYKNB4g0-00028-00007216-00007465 and helps you determine if the spot is a meat spot Tr6oYKNB4g0-00029-00007465-00007620 or blood spot. Tr6oYKNB4g0-00030-00007620-00007851 Blood spots are reddish in color. Tr6oYKNB4g0-00031-00007851-00008097 A large spot makes the egg inedible Tr6oYKNB4g0-00032-00008097-00008276 and it cannot be sold. Tr6oYKNB4g0-00033-00008276-00008527 The yolk shadow can be used to assess the quality Tr6oYKNB4g0-00034-00008527-00008682 of the egg's proteins. Tr6oYKNB4g0-00035-00008682-00009049 As an egg ages, proteins in the egg white or albumen Tr6oYKNB4g0-00036-00009049-00009280 break down reducing the egg white's ability Tr6oYKNB4g0-00037-00009280-00009433 to hold the yolk centered. Tr6oYKNB4g0-00038-00009434-00009666 A fresh egg with high quality proteins, Tr6oYKNB4g0-00039-00009666-00009912 will hold the yolk in the middle of the egg, Tr6oYKNB4g0-00040-00009912-00010173 preventing the yolk from hitting the side of the egg. Tr6oYKNB4g0-00041-00010173-00010353 This is important, because if the egg Tr6oYKNB4g0-00042-00010353-00010604 could contain a growing embryo, you would not want Tr6oYKNB4g0-00043-00010604-00010808 to hurt it by having it hit the shell. Tr6oYKNB4g0-00044-00010808-00011017 When you candle an egg, spin it slightly Tr6oYKNB4g0-00045-00011017-00011138 to rotate the yolk. Tr6oYKNB4g0-00046-00011138-00011368 This is a grade double A egg. Tr6oYKNB4g0-00047-00011368-00011635 This is an example of a grade B egg, Tr6oYKNB4g0-00048-00011635-00011825 with a prominent yolk shadow. Tr6oYKNB4g0-00049-00011825-00012018 Observe the obvious yellow color Tr6oYKNB4g0-00050-00012018-00012285 and how close the yolk gets to the shell. Tr6oYKNB4g0-00051-00012285-00012519 This is a grade A egg, with a yolk shadow Tr6oYKNB4g0-00052-00012519-00012844 between that of the double A and B grade eggs. Tr6oYKNB4g0-00053-00012844-00013087 Finally, check the size of the air cell. Tr6oYKNB4g0-00054-00013087-00013278 The larger it is, the lower the quality Tr6oYKNB4g0-00055-00013278-00013447 of the egg's interior. Tr6oYKNB4g0-00056-00013447-00013820 As moisture is lost to aging, the air cell grows larger. Tr6oYKNB4g0-00057-00013820-00014134 This is an air cell for a grade B egg. Tr6oYKNB4g0-00058-00014134-00014507 This is an air cell for a grade A egg. Tr6oYKNB4g0-00059-00014507-00014778 Measuring devices like an egg air cell gauge Tr6oYKNB4g0-00060-00014778-00014961 will help you learn the difference between Tr6oYKNB4g0-00061-00014961-00015093 air cell sizes. Tr6oYKNB4g0-00062-00015093-00015336 Your county 4-H agent has a gauge, Tr6oYKNB4g0-00063-00015336-00015674 or you may order a gauge directly form the USDA. Tr6oYKNB4g0-00064-00015674-00016008 This is an example of a grade double A air cell. Tr6oYKNB4g0-00065-00016008-00016244 After you check the air cell and yolk shadow Tr6oYKNB4g0-00066-00016244-00016366 and determine if there are any Tr6oYKNB4g0-00067-00016366-00016622 blood or meat spots present, then you must make Tr6oYKNB4g0-00068-00016622-00016818 your overall grading decision. Tr6oYKNB4g0-00069-00016818-00016991 If you have a double A yolk shadow, Tr6oYKNB4g0-00070-00016991-00017276 but an A sized air cell, then you must go with Tr6oYKNB4g0-00071-00017276-00017367 the lower grade. Tr6oYKNB4g0-00072-00017367-00017514 Another example would be an egg Tr6oYKNB4g0-00073-00017514-00017784 with a double A grade for yolk shadow and air cell, Tr6oYKNB4g0-00074-00017784-00017995 but with a large meat spot. Tr6oYKNB4g0-00075-00017995-00018241 It would be considered inedible because the meat spot Tr6oYKNB4g0-00076-00018241-00018403 contributes the lowest grade. Tr6oYKNB4g0-00077-00018403-00018707 The lowest grade determines the egg's overall grade. TrchnKq0tY0-00000-00000008-00000672 Welcome to Geo Viz plus channel. Today we will utilize global mapper software to download the TrchnKq0tY0-00001-00000672-00001464 elevation data of aster online let's see how it's done this is the global mapper software interface. TrchnKq0tY0-00002-00001464-00002088 I'm using the latest version here first go to file options and click on download online TrchnKq0tY0-00003-00002088-00002664 imagery topo terrain maps option this will open the global aster DEM data available. TrchnKq0tY0-00004-00002872-00003440 then zoom to the area you want to download if you don't have a delineated area of interest TrchnKq0tY0-00005-00003440-00003992 don't worry simply digitize an area where you want the elevation data to be downloaded TrchnKq0tY0-00006-00003992-00004384 click digitize tool then click on create area features tool TrchnKq0tY0-00007-00004928-00005784 now manually digitize a polygon and give it a name finally. TrchnKq0tY0-00008-00007784-00008584 You can export your polygon a shape file for the future if you need it another time. TrchnKq0tY0-00009-00009576-00010000 Then make sure this owie polygon digitized is made active using the TrchnKq0tY0-00010-00010000-00010592 digitize tool and then clicking on it then what you need to do is to make sure the clipped area TrchnKq0tY0-00011-00010592-00011312 is also recognized by the aster dem data set go to layer options then clipping tab TrchnKq0tY0-00012-00011312-00011832 then click on the crop to currently selected polygon then apply and then click ok TrchnKq0tY0-00013-00012416-00013080 the last step is to right click on the aster data set and export it to your suitable dem file TrchnKq0tY0-00014-00013080-00013424 for instance in point cloud format such as loss file TrchnKq0tY0-00015-00013640-00014184 select appropriate projection TrchnKq0tY0-00016-00017928-00018296 after the export is complete you can open the lost point TrchnKq0tY0-00017-00018296-00018760 cloud file using the same software and work offline for other analysis TrchnKq0tY0-00018-00019592-00020072 i hope you liked today's video please be a family to this channel through TrchnKq0tY0-00019-00020072-00020992 clicking on the subscribe option then you get similar videos later thank you for watching Ts6MQ0VcEtc-00000-00000446-00000814 Welcome Juan Carlos to Invest Real EstateTv.com Ts6MQ0VcEtc-00001-00000814-00001335 Where we share to all entrepreneurs and investors so that we all focus on the same vision, Ts6MQ0VcEtc-00002-00001335-00001783 after all the restructuring last year that we saw of in companies, Ts6MQ0VcEtc-00003-00001783-00002193 investors already want to know where to invest, Ts6MQ0VcEtc-00004-00002193-00002594 so, we see the opportunities are in the Ts6MQ0VcEtc-00005-00002594-00002763 textile export Ts6MQ0VcEtc-00006-00002763-00002910 road infrastructure, Ts6MQ0VcEtc-00007-00002910-00003060 area technology, Ts6MQ0VcEtc-00008-00003060-00003213 outsourcing, Ts6MQ0VcEtc-00009-00003213-00003439 is that where the entrepreneur has to focus? Ts6MQ0VcEtc-00010-00003439-00003743 I would add all that are urban services, Ts6MQ0VcEtc-00011-00003743-00004012 remember that Guatemala, Ts6MQ0VcEtc-00012-00004012-00004240 unlike many countries in Latin America, Ts6MQ0VcEtc-00013-00004240-00004564 still has a large population that lives in rural areas Ts6MQ0VcEtc-00014-00004564-00004975 but that population is seeking to migrate to the city Ts6MQ0VcEtc-00015-00004975-00005207 to more urban areas and that will Ts6MQ0VcEtc-00016-00005207-00005407 require more construction, Ts6MQ0VcEtc-00017-00005407-00005500 more electricity Ts6MQ0VcEtc-00018-00005500-00005571 more trade, Ts6MQ0VcEtc-00019-00005571-00005693 more services Ts6MQ0VcEtc-00020-00005693-00006146 if one begins to focus on all urban services, Ts6MQ0VcEtc-00021-00006146-00006444 we can enter into other sectors related to Ts6MQ0VcEtc-00022-00006444-00006574 real estate services, Ts6MQ0VcEtc-00023-00006574-00006714 construction, Ts6MQ0VcEtc-00024-00006714-00006838 trade, Ts6MQ0VcEtc-00025-00006838-00007262 they are clearly not export services but in Guatemala Ts6MQ0VcEtc-00026-00007262-00007547 they continue to grow and that gives the guideline to Ts6MQ0VcEtc-00027-00007547-00007879 intermediate cities to position themselves, Ts6MQ0VcEtc-00028-00007879-00008021 to position the work, Ts6MQ0VcEtc-00029-00008021-00008351 Mayors have to promote their municipality Ts6MQ0VcEtc-00030-00008351-00008707 and be a facilitator of investment. Ts6MQ0VcEtc-00031-00008707-00008864 From Fundesa Ts6MQ0VcEtc-00032-00008864-00009292 All the work we do thanks to companies Ts6MQ0VcEtc-00033-00009292-00009654 that trust the foundation that donate resources Ts6MQ0VcEtc-00034-00009654-00009982 so that all these projects can be carried out Ts6MQ0VcEtc-00035-00009982-00010482 and we have a permanent dialogue with mayors, Ts6MQ0VcEtc-00036-00010482-00010754 the central government, Ts6MQ0VcEtc-00037-00010754-00011152 with members of Congress, Ts6MQ0VcEtc-00038-00011152-00011635 with the Congress of the Republic to have a coordination program Ts6MQ0VcEtc-00039-00011635-00012000 towards the main issues that investors are requesting Ts6MQ0VcEtc-00040-00012000-00012327 either in the municipalities or law initiatives Ts6MQ0VcEtc-00041-00012327-00012563 that must be approved by Congress. Ts6MQ0VcEtc-00042-00012563-00012731 All this information is important, Ts6MQ0VcEtc-00043-00012731-00012943 the more informed the investor, Ts6MQ0VcEtc-00044-00012943-00013099 the businessman and the Guatemalan, Ts6MQ0VcEtc-00045-00013099-00013279 we all make better decisions, Ts6MQ0VcEtc-00046-00013279-00013603 in summary can we talk a little about numbers, Ts6MQ0VcEtc-00047-00013603-00013833 inflation, Ts6MQ0VcEtc-00048-00013833-00014033 how are we in the private credit, Ts6MQ0VcEtc-00049-00014033-00014149 remittances, Ts6MQ0VcEtc-00050-00014149-00014315 which is very important in Guatemala. Ts6MQ0VcEtc-00051-00014315-00014706 Guatemala managed to close with a relatively moderate Ts6MQ0VcEtc-00052-00014706-00015182 inflation around 4.9% on the other hand, Ts6MQ0VcEtc-00053-00015182-00015522 remittances exceeded 11,000 million dollars Ts6MQ0VcEtc-00054-00015522-00015695 for the first time since last year Ts6MQ0VcEtc-00055-00015695-00015814 and that is going to continue Ts6MQ0VcEtc-00056-00015814-00015939 to grow that is a reality, Ts6MQ0VcEtc-00057-00015939-00016301 Guatemala is not generating enough Ts6MQ0VcEtc-00058-00016301-00016719 formal employment for the number of Guatemalans. Ts6MQ0VcEtc-00059-00016719-00017000 Today the escape valve that our country has had is Ts6MQ0VcEtc-00060-00017000-00017200 migration to the United States and that is Ts6MQ0VcEtc-00061-00017200-00017500 what has made the remittance continue to increase. Ts6MQ0VcEtc-00062-00017500-00017646 On the other hand, Ts6MQ0VcEtc-00063-00017646-00018191 the country has generated an improvement in the risk rating. Ts6MQ0VcEtc-00064-00018191-00018487 In the international comparison indexes Ts6MQ0VcEtc-00065-00018487-00018572 Guatemala Ts6MQ0VcEtc-00066-00018572-00019071 is a country that has not yet achieved investment grade, Ts6MQ0VcEtc-00067-00019071-00019373 this is one of the most important challenges Ts6MQ0VcEtc-00068-00019373-00019762 for any government to take Guatemala Ts6MQ0VcEtc-00069-00019762-00020000 to investment grade and to continue Ts6MQ0VcEtc-00070-00020000-00020294 improving the indexes of both competitiveness Ts6MQ0VcEtc-00071-00020294-00020456 and the index of doing Business Ts6MQ0VcEtc-00072-00020456-00020669 What are two fundamental indexes Ts6MQ0VcEtc-00073-00020669-00020958 for any investor at international Ts6MQ0VcEtc-00074-00020958-00021103 level because that very well Ts6MQ0VcEtc-00075-00021103-00021190 sums up the position Ts6MQ0VcEtc-00076-00021190-00021377 and the way in which each country Ts6MQ0VcEtc-00077-00021377-00021660 is attracting investment to their habitants. Ts6MQ0VcEtc-00078-00021660-00021963 Investors see us outside Guatemala and it is important right now, Ts6MQ0VcEtc-00079-00021963-00022160 to give a message of security, Ts6MQ0VcEtc-00080-00022160-00022514 we Guatemalans renewed ourselves last year Ts6MQ0VcEtc-00081-00022514-00022850 and went out with new companies New initiatives, Ts6MQ0VcEtc-00082-00022850-00023050 new ways of doing business, Ts6MQ0VcEtc-00083-00023050-00023246 The new normal that they call it has come Ts6MQ0VcEtc-00084-00023246-00023553 to change us and digitize us much faster, Ts6MQ0VcEtc-00085-00023553-00024000 How do you see those opportunities Ts6MQ0VcEtc-00086-00024000-00024204 The challenge this year for the entire world Ts6MQ0VcEtc-00087-00024204-00024669 is how to immunize the population from Covid-19 Ts6MQ0VcEtc-00088-00024669-00025009 The vaccine is a key issue an issue Ts6MQ0VcEtc-00089-00025009-00025180 that some countries Ts6MQ0VcEtc-00090-00025180-00025343 are more advanced globally than others Ts6MQ0VcEtc-00091-00025343-00025441 if one puts the example Ts6MQ0VcEtc-00092-00025441-00025682 of the United States has a huge challenge Ts6MQ0VcEtc-00093-00025682-00025928 to immunize its population. Ts6MQ0VcEtc-00094-00025928-00026180 I think that during the next 2 years Ts6MQ0VcEtc-00095-00026180-00026550 the issue of the vaccine will be key Ts6MQ0VcEtc-00096-00026550-00026792 and that will require investments, Ts6MQ0VcEtc-00097-00026792-00026865 for example, Ts6MQ0VcEtc-00098-00026865-00027065 in the case of Guatemala Ts6MQ0VcEtc-00099-00027065-00027265 from the logistics that Ts6MQ0VcEtc-00100-00027265-00027606 the Health ministry will need to be able to vaccinate Ts6MQ0VcEtc-00101-00027606-00028312 the health private sector will have to invest Ts6MQ0VcEtc-00102-00028312-00028521 in maintaining the cold Ts6MQ0VcEtc-00103-00028521-00028933 chain in general conditions to be able to vaccinate the population. Ts6MQ0VcEtc-00104-00028933-00029259 It is clear that in next last year and in the next two years Ts6MQ0VcEtc-00105-00029259-00029500 the health issue will take on a critical importance Ts6MQ0VcEtc-00106-00029500-00029705 as it had not been seen before, Ts6MQ0VcEtc-00107-00029705-00029915 and this has also generated Ts6MQ0VcEtc-00108-00029915-00030068 new investments Ts6MQ0VcEtc-00109-00030068-00030235 in technology, Ts6MQ0VcEtc-00110-00030235-00030452 in connectivity, Ts6MQ0VcEtc-00111-00030452-00030938 in issues to avoid contamination of people. Ts6MQ0VcEtc-00112-00030938-00031512 Before went to the supermarket now we order everything online, Ts6MQ0VcEtc-00113-00031512-00031847 that change of habit will probably be maintained because Ts6MQ0VcEtc-00114-00031847-00032192 we realized that it was no longer necessary to Go to Ts6MQ0VcEtc-00115-00032192-00032445 the supermarket now we buy online, Ts6MQ0VcEtc-00116-00032445-00032787 so, it’s going to impact the way in which Ts6MQ0VcEtc-00117-00032787-00033203 shopping centers do their business, Ts6MQ0VcEtc-00118-00033203-00033915 changes are here to stay, Ts6MQ0VcEtc-00119-00033915-00034238 the way food is ordered, Ts6MQ0VcEtc-00120-00034238-00034438 the way certain services are requested, Ts6MQ0VcEtc-00121-00034438-00034706 the way in which certain products are ordered, Ts6MQ0VcEtc-00122-00034706-00035246 and this will pick up very soon in all the cities Ts6MQ0VcEtc-00123-00035246-00035439 in the Country because Guatemala Ts6MQ0VcEtc-00124-00035439-00035826 still has many people living in rural areas Ts6MQ0VcEtc-00125-00035826-00036067 it going to accelerate in the next 20 years Ts6MQ0VcEtc-00126-00036067-00036378 and that will give us great business opportunities Ts6MQ0VcEtc-00127-00036378-00036684 to attract investments that are focused Ts6MQ0VcEtc-00128-00036684-00037021 on how to give a better quality of life Ts6MQ0VcEtc-00129-00037021-00037358 to the population that is migrating to the cities. Ts6MQ0VcEtc-00130-00037358-00037558 Many Guatemala’s and people see our show from the United States, Ts6MQ0VcEtc-00131-00037558-00037758 I think it is because they miss their country Ts6MQ0VcEtc-00132-00037758-00037975 and they want to come to invest here and many investors Ts6MQ0VcEtc-00133-00037975-00038204 call us and tell us where we can they invest, Ts6MQ0VcEtc-00134-00038204-00038362 what can they do, Ts6MQ0VcEtc-00135-00038362-00038589 this is going to be an incredible way to communicate Ts6MQ0VcEtc-00136-00038589-00038792 and the investor will be able to inform and see, Ts6MQ0VcEtc-00137-00038792-00039043 to trust the companies that are behind this because Ts6MQ0VcEtc-00138-00039043-00039243 everything is based on that who are behind and Ts6MQ0VcEtc-00139-00039243-00039456 how we are going to do it all together, Ts6MQ0VcEtc-00140-00039456-00039684 we see a lot of inquiry in the issue about employment, Ts6MQ0VcEtc-00141-00039684-00039803 do you have data on unemployment, Ts6MQ0VcEtc-00142-00039803-00039986 And how we are going to be this year? Ts6MQ0VcEtc-00143-00039986-00040467 Let's say that the employment data unfortunately lags behind Ts6MQ0VcEtc-00144-00040467-00040856 and what we have is the formal data of subscription to the IGSS Ts6MQ0VcEtc-00145-00040856-00041107 What are the data that can be counted, Ts6MQ0VcEtc-00146-00041107-00041729 Guatemala unfortunately in the last year lost around 130,000 formal jobs that of course Ts6MQ0VcEtc-00147-00041729-00042089 many will have gone to Informality or will have migrated, Ts6MQ0VcEtc-00148-00042089-00042289 what happened to these people Ts6MQ0VcEtc-00149-00042289-00042547 it is very difficult to have the correct data, Ts6MQ0VcEtc-00150-00042547-00042747 what is important, Ts6MQ0VcEtc-00151-00042747-00042840 for example, Ts6MQ0VcEtc-00152-00042840-00043313 is the impact and investment opportunity Ts6MQ0VcEtc-00153-00043313-00043701 that some sectors have that Guatemala already has exports, Ts6MQ0VcEtc-00154-00043701-00043819 for example, Ts6MQ0VcEtc-00155-00043819-00044201 only agricultural of forestry and fishing, Ts6MQ0VcEtc-00156-00044201-00044480 when I talk about forestry and fishing, Ts6MQ0VcEtc-00157-00044480-00044707 a lot has to do with crustaceans, Ts6MQ0VcEtc-00158-00044707-00044946 frozen fish, Ts6MQ0VcEtc-00159-00044946-00045050 bananas, Ts6MQ0VcEtc-00160-00045050-00045132 avocados, Ts6MQ0VcEtc-00161-00045132-00045224 coffee, Ts6MQ0VcEtc-00162-00045224-00045752 all this has an opportunity range of up to 1,124 million dollars Ts6MQ0VcEtc-00163-00045752-00046112 so, there is an interesting sector for export Ts6MQ0VcEtc-00164-00046112-00046284 and investment, Ts6MQ0VcEtc-00165-00046284-00046603 this sector can generate around 300,000 new jobs. Ts6MQ0VcEtc-00166-00046603-00046961 In the case of cleaning products Ts6MQ0VcEtc-00167-00046961-00047137 it’s another sector that has grown Ts6MQ0VcEtc-00168-00047137-00047542 Because all companies are buying more cleaning products Ts6MQ0VcEtc-00169-00047542-00047742 and that will continue Ts6MQ0VcEtc-00170-00047742-00048426 to grow because the tolerance levels towards cleaning Ts6MQ0VcEtc-00171-00048426-00048615 has risen then now it’s difficult for them to fall, Ts6MQ0VcEtc-00172-00048615-00048772 in all cleaning products, Ts6MQ0VcEtc-00173-00048772-00049204 especially chemical that are used for the product cleaning Ts6MQ0VcEtc-00174-00049204-00049749 has an export opportunity range of 444 million dollars Ts6MQ0VcEtc-00175-00049749-00050136 that can generate around 60,000 new jobs Ts6MQ0VcEtc-00176-00050136-00050500 so, there we also see a great opportunity for our country. Ts6MQ0VcEtc-00177-00050500-00050717 All the opportunities have already been detected, Ts6MQ0VcEtc-00178-00050717-00051047 what is needed is to bring in the investors who see us outside, Ts6MQ0VcEtc-00179-00051047-00051235 investors who are in here, Ts6MQ0VcEtc-00180-00051235-00051367 well let's agree, Ts6MQ0VcEtc-00181-00051367-00051635 this is where the most specific opportunities are, Ts6MQ0VcEtc-00182-00051635-00051835 I see that they are large figures Ts6MQ0VcEtc-00183-00051835-00052013 of 1,300 million dollars Ts6MQ0VcEtc-00184-00052013-00052084 400 million Ts6MQ0VcEtc-00185-00052084-00052266 700 million Ts6MQ0VcEtc-00186-00052266-00052526 Guatemala, I believe that it has a great Ts6MQ0VcEtc-00187-00052526-00052754 opportunity for investment, Ts6MQ0VcEtc-00188-00052754-00052829 of work, Ts6MQ0VcEtc-00189-00052829-00052986 because it’s a country that is growing. Ts6MQ0VcEtc-00190-00052986-00053399 A few words of some motivational data so that investors Ts6MQ0VcEtc-00191-00053399-00053701 feel safe to come here and start doing Business. Ts6MQ0VcEtc-00192-00053701-00053933 Another sector that was missing to give you the data Ts6MQ0VcEtc-00193-00053933-00054065 but only the textile sector Ts6MQ0VcEtc-00194-00054065-00054431 has an opportunity from 3,500 million dollars, Ts6MQ0VcEtc-00195-00054431-00054925 Guatemala still has a very large range of opportunities Ts6MQ0VcEtc-00196-00054925-00055161 of companies that are leaving Asia that are Ts6MQ0VcEtc-00197-00055161-00055415 looking to position themselves here Ts6MQ0VcEtc-00198-00055415-00055563 I would say that Guatemala Ts6MQ0VcEtc-00199-00055563-00055763 is a country that is growing, Ts6MQ0VcEtc-00200-00055763-00055897 that is generating opportunities Ts6MQ0VcEtc-00201-00055897-00056208 that are increasingly strengthening its institutions Ts6MQ0VcEtc-00202-00056208-00056692 and what is needed more people who dare to risk capital to invest Ts6MQ0VcEtc-00203-00056692-00056915 and to the extent that there is more investment, Ts6MQ0VcEtc-00204-00056915-00057075 Guatemala will grow Ts6MQ0VcEtc-00205-00057075-00057579 there are cities that are strengthening their Ts6MQ0VcEtc-00206-00057579-00057797 institutional framework much higher, Ts6MQ0VcEtc-00207-00057797-00058016 such as the municipality of Guatemala Ts6MQ0VcEtc-00208-00058016-00058335 where clearly investments are growing in a more Ts6MQ0VcEtc-00209-00058335-00058923 accelerated way but what we see is that the corridor between Ts6MQ0VcEtc-00210-00058923-00059208 Guatemala and Escuintla towards the south, Ts6MQ0VcEtc-00211-00059208-00059773 let's say all the export corridor has a lot of potential for logistics development, Ts6MQ0VcEtc-00212-00059773-00059907 of services, Ts6MQ0VcEtc-00213-00059907-00060209 Guatemala can be the Hub of all central America, Ts6MQ0VcEtc-00214-00060209-00060372 because we are the largest country, Ts6MQ0VcEtc-00215-00060372-00060572 with the largest population, Ts6MQ0VcEtc-00216-00060572-00061009 we are the country that is urbanizing in a more accelerated Ts6MQ0VcEtc-00217-00061009-00061450 way and we can see it in data that we are the country that is growing the most Ts6MQ0VcEtc-00218-00061450-00061541 precisely because Ts6MQ0VcEtc-00219-00061541-00061835 Guatemala is a country of opportunities Ts6MQ0VcEtc-00220-00061835-00062510 Imagine only those four or five investment poles can make a big difference to Guatemala Ts6MQ0VcEtc-00221-00062510-00062661 And that all these investment poles Ts6MQ0VcEtc-00222-00062661-00062876 are going to need other services such Ts6MQ0VcEtc-00223-00062876-00062950 as health, Ts6MQ0VcEtc-00224-00062950-00063046 connectivity, Ts6MQ0VcEtc-00225-00063046-00063150 clean water, Ts6MQ0VcEtc-00226-00063150-00063248 electricity Ts6MQ0VcEtc-00227-00063248-00063520 that becomes opportunities in themselves Ts6MQ0VcEtc-00228-00063520-00063658 because everything in the end is unified Ts6MQ0VcEtc-00229-00063658-00063793 in trade and business. Ts6MQ0VcEtc-00230-00063793-00064146 Guatemalans who live abroad are communicating a lot, Ts6MQ0VcEtc-00231-00064146-00064346 they want to help Guatemala they want to invest and we are Ts6MQ0VcEtc-00232-00064346-00064661 in the center as a media partners of communication Ts6MQ0VcEtc-00233-00064661-00064868 and as investment pole of attraction, Ts6MQ0VcEtc-00234-00064868-00065068 we love to see this opportunities Ts6MQ0VcEtc-00235-00065068-00065294 for our investors and entrepreneurs Ts6MQ0VcEtc-00236-00065294-00065632 this helps us to have a guide after a 2020 year Ts6MQ0VcEtc-00237-00065632-00065908 that was quite confusing and of restructuring Ts6MQ0VcEtc-00238-00065908-00066020 for this 2021 year Ts6MQ0VcEtc-00239-00066020-00066110 we can see light, Ts6MQ0VcEtc-00240-00066110-00066226 see Guatemala with motivation Ts6MQ0VcEtc-00241-00066226-00066426 and with a lot of energy Ts6MQ0VcEtc-00242-00066426-00066701 where we can invest, Ts6MQ0VcEtc-00243-00066701-00066865 attract foreign investment, Ts6MQ0VcEtc-00244-00066865-00067000 investment in infrastructure, Ts6MQ0VcEtc-00245-00067000-00067127 education, Ts6MQ0VcEtc-00246-00067127-00067208 security, Ts6MQ0VcEtc-00247-00067208-00067294 in textiles, Ts6MQ0VcEtc-00248-00067294-00067559 in export what we are good at. Ts6MQ0VcEtc-00249-00067559-00067634 Definitely, Ts6MQ0VcEtc-00250-00067634-00067853 and we must also take advantage Ts6MQ0VcEtc-00251-00067853-00068134 of the proximity of Guatemala with the United States Ts6MQ0VcEtc-00252-00068134-00068311 as well as the proximity that Guatemala has with Ts6MQ0VcEtc-00253-00068311-00068479 the rest of Central America, Ts6MQ0VcEtc-00254-00068479-00068560 with Mexico, Ts6MQ0VcEtc-00255-00068560-00068760 there is a great opportunity, Ts6MQ0VcEtc-00256-00068760-00068985 we have internal opportunities, Ts6MQ0VcEtc-00257-00068985-00069486 to take the challenge of urbanization, Ts6MQ0VcEtc-00258-00069486-00069686 we have a young population, Ts6MQ0VcEtc-00259-00069686-00070045 the youngest are looking for new sectors, Ts6MQ0VcEtc-00260-00070045-00070162 new jobs, Ts6MQ0VcEtc-00261-00070162-00070398 where to position the talent, we have and that Ts6MQ0VcEtc-00262-00070398-00070763 will generate an export platform that we can take advantage Ts6MQ0VcEtc-00263-00070763-00071050 to the United States Ts6MQ0VcEtc-00264-00071050-00071439 to position Guatemala as an innovation hub and Investment. Ts6MQ0VcEtc-00265-00071439-00071659 This helps us a lot to have that light Ts6MQ0VcEtc-00266-00071659-00071859 and where to invest our resources, Ts6MQ0VcEtc-00267-00071859-00072090 knowing what to educate ourselves to be better, Ts6MQ0VcEtc-00268-00072090-00072259 to train ourselves and our country Ts6MQ0VcEtc-00269-00072259-00072514 We love you Expertis, Ts6MQ0VcEtc-00270-00072514-00072770 you are very successful and number 1 professional, Ts6MQ0VcEtc-00271-00072770-00072857 we admire you very much, Ts6MQ0VcEtc-00272-00072857-00073057 thank you for this interview Ts6MQ0VcEtc-00273-00073057-00073257 and thank you for working for our country Ts6MQ0VcEtc-00274-00073257-00073388 because that is what we need. Ts6MQ0VcEtc-00275-00073388-00073588 I believe that what you are doing Ts6MQ0VcEtc-00276-00073588-00074078 is what is needed to focus investment on strategic sectors, Ts6MQ0VcEtc-00277-00074078-00074351 and count with Fundesa's role As a foundation Ts6MQ0VcEtc-00278-00074351-00074542 for the development of Guatemala, Ts6MQ0VcEtc-00279-00074542-00074742 this foundation is financed by companies Ts6MQ0VcEtc-00280-00074742-00075114 by entrepreneurs by the private sector Ts6MQ0VcEtc-00281-00075114-00075634 because it is precisely the challenge to achieve a better business climate Ts6MQ0VcEtc-00282-00075634-00075951 a better condition for investment Ts6MQ0VcEtc-00283-00075951-00076109 and always thanks Ts6MQ0VcEtc-00284-00076109-00076179 Perfect, Ts6MQ0VcEtc-00285-00076179-00076257 we thank you very much, Ts6MQ0VcEtc-00286-00076257-00076551 thank you for your Expertis, we are there in contact TuzYc_s0UIU-00000-00000000-00000065 Recording TuzYc_s0UIU-00001-00000135-00000200 We do that. TuzYc_s0UIU-00002-00000468-00000656 And if I could share my screen. TuzYc_s0UIU-00003-00000752-00000834 I'm going to introduce TuzYc_s0UIU-00004-00000944-00000971 Okay. TuzYc_s0UIU-00005-00001173-00001818 So I would like to introduce as Suzanne Joakim from she's the coordinator for student learning outcomes distance education. TuzYc_s0UIU-00006-00002127-00003219 At Community College. She's also a by ology instructor of course designer and a freelance writer and she does a bunch of stuff with at one also. So we're delighted to showcase her today. TuzYc_s0UIU-00007-00003297-00004119 She's helped develop online courses and educational resources for Carnegie Mellon open stacks nature discovery education and others. TuzYc_s0UIU-00008-00004161-00004740 She's presented about Open educational practices and universal design and has developed a nationally recognized the introduction to TuzYc_s0UIU-00009-00004773-00005664 Our course for faculty. So without further ado, we're going to hand it over to Suzanne. And then we also want to let you know we're trying TuzYc_s0UIU-00010-00005715-00007197 A new format here so that we can participate with people at the conference that Suzanne is at. So it might be just slightly different than our other presentations, but we'll ask Suzanne to remind people in her audience to be very quiet because it will impact. TuzYc_s0UIU-00011-00007302-00007530 The, the overall presentation. TuzYc_s0UIU-00012-00007719-00008736 Right, so thanks everyone for for joining us for for those that are online and for those that are here. Let me just explain a little bit what we're doing. TuzYc_s0UIU-00013-00008793-00010038 We are trying a, a combination of different summits and workshops that are happening, which is kind of exciting, but if it will require a little bit of tap dancing of technology. TuzYc_s0UIU-00014-00010125-00011277 So I'm here live at the z zero textbook costs summit leadership sorry leadership summit at College of the Canyons, so thank you all for those of you here. TuzYc_s0UIU-00015-00011343-00012384 Online. We are streaming as part of at ones first Friday workshops which they have every first Friday of the month and address all sorts of really wonderful online. TuzYc_s0UIU-00016-00012450-00013869 Content information and so on and so the concept is all we are is something that is important for online and face to face. And so why not bring this together and really have that discussion. TuzYc_s0UIU-00017-00013922-00015009 Because a lot of the content is available digitally digitally. And that's what's. That's a nice place of crossover. So what we're going to do today is we have three presenters. TuzYc_s0UIU-00018-00015081-00016209 We're going to start with on a daily, who is the director of CCC oh we are, and she's going to lead us in a bit of information about how textbook costs effect student equity. TuzYc_s0UIU-00019-00016269-00017058 And so that that part is going to be mostly our focus today is how the cost of textbooks effect equity and then what we can do about it with TuzYc_s0UIU-00020-00017151-00017625 With or then I will talk a little bit about some of the TuzYc_s0UIU-00021-00017676-00018723 Examples of how we can use a we are to address equity and then we have crystal Jenkins from Santa Ana college chemistry instructor who will give us a specific example of how she TuzYc_s0UIU-00022-00018792-00019731 Uses a we are in her classes. Alright. So without further ado, and if you want to take over. So just make make sure I know how to do this just the euro should work. TuzYc_s0UIU-00023-00020088-00020130 Hmm. TuzYc_s0UIU-00024-00020520-00020610 That's weird. TuzYc_s0UIU-00025-00021372-00021405 Okay. TuzYc_s0UIU-00026-00021525-00021843 Okay, great. Alright, how TuzYc_s0UIU-00027-00022029-00023430 Daily from the community college Consortium for or and I'm really good at the introduction here I'm just sort of setting the stage and then letting Suzanne and crystal tell you about the real work that happens in the classroom. So how many of you have seen this picture before TuzYc_s0UIU-00028-00023646-00024318 Okay that's at least 50% so tense, but prices have arisen, a little bit how and I went to college. TuzYc_s0UIU-00029-00024420-00025392 Back maybe 70s or 80s late 70s, 80s. So textbook prices have increased 900% since then. So we know that TuzYc_s0UIU-00030-00025437-00026352 This is some an issue for our students. And you can see against the consumer price index that this is triple anything else, with the exception of tuition. I have to admit, TuzYc_s0UIU-00031-00026430-00027774 Not at the community colleges. But tuition has also been an issue for our students, particularly at the four year colleges and universities. So that was from the Bureau of Labor Statistics. So what is the impact on students and the impact TuzYc_s0UIU-00032-00027894-00029295 Can be has been replicated over and over again in surveys. This particular one is out of Florida. They had about 28,000 students that they surveyed about the cost of textbooks and what that affected had on their education. TuzYc_s0UIU-00033-00029430-00030162 50% take fewer or different classes because of the cost. So what does that affecting it's affecting our completion rates. TuzYc_s0UIU-00034-00030264-00031617 Two thirds choose not to buy the textbook, at least at some point, based on the cost and 95% of those students think that it had an effect on their grade. So these are not choices we want our students to be making TuzYc_s0UIU-00035-00032043-00032169 Alright. Whoops. TuzYc_s0UIU-00036-00032289-00033105 Sorry technical issue there. So these are the results of surveys at a couple of individual colleges. This happens to be from College of the Canyons TuzYc_s0UIU-00037-00033219-00033561 And you can see the statistics there, but as a matter of fact, I can't TuzYc_s0UIU-00038-00033786-00034077 Yeah, I was. I was 57% of the students TuzYc_s0UIU-00039-00034167-00035190 Said that they had not bought required textbooks. So very similar to the Florida numbers concerned about their grades. Well, it's 67% as opposed to 95% of the Florida one TuzYc_s0UIU-00040-00035214-00036759 That these are really big numbers and influences enrollment. So for those of you who maybe aren't in the classroom, but are more at the administrative level, you know that enrollment has been down. So these cost of textbooks is affecting that as well as well as our students. TuzYc_s0UIU-00041-00037083-00037272 Do it just pushed the mouse. Look up. TuzYc_s0UIU-00042-00037482-00037548 That way. Okay. TuzYc_s0UIU-00043-00037761-00037953 And then, once again, this, this little puppy. TuzYc_s0UIU-00044-00038097-00039435 And and so we also have some statistics from really college and from Glenn college who also did surveys with their students. And I don't know how many out there have done or adoption after college. TuzYc_s0UIU-00045-00039537-00039885 Okay, so are you doing surveys with your students. Okay. TuzYc_s0UIU-00046-00040080-00040290 The first. At first they never use TuzYc_s0UIU-00047-00040656-00041343 Okay, that's wonderful to because that's a really important piece. And I think Suzanne and crystal will go into how they work with students. TuzYc_s0UIU-00048-00041400-00041982 When using or in their classes. Yeah, so great and so the this kind of information is really key. TuzYc_s0UIU-00049-00042033-00043209 Not only for you. Understanding motivating other faculty, but also in terms of getting funding. So when you can point to this, you can really make the case to your administration that you need the support to make this happen. TuzYc_s0UIU-00050-00043749-00043878 Didn't go for it. Maybe this TuzYc_s0UIU-00051-00044424-00044604 Has to be on the would have to be TuzYc_s0UIU-00052-00044706-00044730 There. TuzYc_s0UIU-00053-00044925-00045012 It's good here. TuzYc_s0UIU-00054-00045213-00046032 What I realized that one other thing that we would like to point out is that textbook costs disproportionately affect community college students. TuzYc_s0UIU-00055-00046116-00047055 And and we we know that because the for your students who use financial aid, it's only 28% of them, but at the community college we have TuzYc_s0UIU-00056-00047100-00048354 50% of students who are using their financial aid for textbooks. So it is a it is a much bigger impact on them. So for us at the community colleges or is even more important than it before you're not that it's not important everywhere, but TuzYc_s0UIU-00057-00048480-00048690 Our students are more more more effective. TuzYc_s0UIU-00058-00049416-00050520 Here we go. So I think you guys have seen this slide earlier. Right. This has been rotating around all day and our summit is about the zero textbook cost. TuzYc_s0UIU-00059-00050571-00051195 Degree and this is this is actually the definition of it from the ED code as it was past two years ago. TuzYc_s0UIU-00060-00051222-00052110 So it's either associate degrees or to our career technical education certificates that have been earned entirely by eliminating conventional textbook costs. TuzYc_s0UIU-00061-00052158-00053238 At through alternative instructional materials and methodologies, including open educational resources and that's primarily what we're talking about here today, but it also includes things like library resources as well. TuzYc_s0UIU-00062-00053286-00053784 Which are the college is paying through a subscription. So it's, it's zero cost of students. TuzYc_s0UIU-00063-00054039-00054066 And TuzYc_s0UIU-00064-00054204-00054990 Why, why, in addition to cost is this so critical for students at I was talking a little bit earlier about TuzYc_s0UIU-00065-00055149-00056064 About completion. So there has been some research done on this over the last few years. There's a group called the open Ed group that does a lot of the US based research. TuzYc_s0UIU-00066-00056196-00056412 And what they have found in multiple TuzYc_s0UIU-00067-00056574-00057864 Multiple studies is that students are performing significantly better on what they call a throughput rate throughput rate is a combination of not only their grade but also drop and withdrawal race. TuzYc_s0UIU-00068-00057905-00058517 So when they look at that aggregate students who are in our classes are performing significantly better TuzYc_s0UIU-00069-00058655-00059988 And in addition, in another. In another study they found that students who were in our classes took on average two units more to credits more per semester, not only the semester that they were taking the TuzYc_s0UIU-00070-00060036-00060783 Course, but also subsequent and the belief was that because they had more money because they weren't spending on textbooks, they could actually take an additional course. TuzYc_s0UIU-00071-00060840-00061805 So very encouraging information something very exciting that came out this spring from the University of Georgia was not only did TuzYc_s0UIU-00072-00061841-00062685 Did they see with their 21,000 students that we are improved once again that throughput right that end of course grade and TuzYc_s0UIU-00073-00062741-00063795 The drop withdrawal rate, but it improved course grades at by a greater percent for a Pell recipients students and students. TuzYc_s0UIU-00074-00063840-00064485 underrepresented students. So this is very excited. We've been trying to make that connection or at least understand that connection for quite some time. TuzYc_s0UIU-00075-00064521-00065541 So that's only University of Georgia 21,000 students that was quite a large selection, but so we're hoping to replicate that. But it's, it was very encouraging to get that news this spring. TuzYc_s0UIU-00076-00065766-00067557 So we I think today, we've been talking about how zero textbook cost degrees really connect with other equity program statewide programs that were running obviously the student equity and achievement program as Mia Kelly and Alice careers told you from the chancellor's office. TuzYc_s0UIU-00077-00067665-00069126 And also the Guided Pathways. And we see that through increased completion of degrees and certificates because students now will be able to take more courses and it is preparing them for transfer, because these are actually 50% of our TuzYc_s0UIU-00078-00069303-00070302 Degrees are transfer degrees. So they're the 8080 degrees, and we hope that this will decrease the number of units accumulating because we're providing them with a pathway through to TuzYc_s0UIU-00079-00070389-00071343 Their degree and 40% of the degrees and certificates or career technical ads. So we're really encouraged about that. That's a really growing area for or in California has really TuzYc_s0UIU-00080-00071400-00072048 Leading that. So overall, we feel that this is going to help reduce equity gaps and make our students more successful. TuzYc_s0UIU-00081-00072201-00072951 This is the list of colleges that are participating in this in this first major round we have 23 colleges TuzYc_s0UIU-00082-00073053-00073767 And they're producing all sorts of degrees. I'm sorry. This is such an eye chart but it ranges from math political science. TuzYc_s0UIU-00083-00073827-00074241 Early Childhood Education, I should say, because we have seven colleges who are working on that. TuzYc_s0UIU-00084-00074331-00074904 Business biotechnology administration of justice sitting right in front of me psychology TuzYc_s0UIU-00085-00074928-00075885 Who else have I got philosophy. Anyone else I missed in the room who's participating. It's a really wide range. Oh, and respiratory care. Thank you. Bianca. So a lot of great programs there. TuzYc_s0UIU-00086-00075969-00076875 There's a list of the colleges map of the colleges and by the way, this information is on the chancellor's office site and of course will make these slides available to you as well. TuzYc_s0UIU-00087-00076935-00077412 And I think you've seen this one before 33 certificates and degree programs being produced. TuzYc_s0UIU-00088-00077484-00079422 We believe that it will serve nearly 25,000 students with with a savings per student of about 1800 dollars if they do the full degree, etc. And that's an 858% return on investment. So pretty exciting program to work on and I'm so glad you guys you all came today to to hear about it. TuzYc_s0UIU-00089-00079539-00079587 Turn it over. TuzYc_s0UIU-00090-00079893-00080025 Excellent. All right, well, TuzYc_s0UIU-00091-00080160-00080763 We wanted to start with the data because a lot of times when we try to make these connections between things like TuzYc_s0UIU-00092-00080823-00081495 Oh, we are an equity. It makes logical sense but it's nice to see the numbers that this actually plays out in the real world. TuzYc_s0UIU-00093-00081549-00082665 And because of those links. That's why we heard earlier from the chancellor's office that you can use equity funds for or work because this is really related to helping those underserved groups. TuzYc_s0UIU-00094-00082806-00083682 I want to transition us a little bit from the data to the how to, how can you use a we are in your classes to help increase TuzYc_s0UIU-00095-00083754-00084726 To help decrease the equity gaps. And to do that, I want to start with a bit of a definition on the difference between free, which is the 00 textbook cost. TuzYc_s0UIU-00096-00084765-00086160 Acronym that you keep seeing and then we are, which is a different acronym. And a lot of times people will treat those is the same. And they're not quite the same free as a price so free is free. Okay, open TuzYc_s0UIU-00097-00086304-00087309 Has more than that to it open as a type of license open means not only can you download it for free. You can share it with students, you can change it so you can adapt it TuzYc_s0UIU-00098-00087381-00088143 You can remix it take to open resources and put them together. You can do all sorts of things, depending on the particular licenses. TuzYc_s0UIU-00099-00088188-00089100 And if you're interested in that particular licenses. There's all sorts of places where you can learn about that, but that's a really big difference between just zero cost and open TuzYc_s0UIU-00100-00089235-00089775 Open allows you to do a little bit more. So I'm going to focus more on the car apart. Next. TuzYc_s0UIU-00101-00089859-00090885 So one of the really nice things about both free and open actually is because there's no cost barrier students don't have to wait to get the resource. TuzYc_s0UIU-00102-00090918-00091959 They don't have to wait for their financial aid checks. They don't have to wait for the Amazon trucks arrived, they don't have to wait for any of these things. They have the book, day one. TuzYc_s0UIU-00103-00092016-00092460 Right. And if you think about when we teach. How often is the first week of class just kind of TuzYc_s0UIU-00104-00092532-00093489 waiting around to everyone gets their book right there's no more of that you can start in and actually get to content right away without disadvantaging those students that can't get the book. TuzYc_s0UIU-00105-00093588-00094617 You know, of course, the other option is you can photocopy the first chapter of the textbook and give it to everybody. But that's not exactly legal right. So there there's kind of those, those two approaches. Alright. TuzYc_s0UIU-00106-00094995-00095595 This, this is a bit of data out of British Columbia, that I really struck me the first time I saw it. TuzYc_s0UIU-00107-00095646-00096948 And what it looked at is a psychology course this was a big section psychology course that had they've divided into threes. One of the sections got the traditional book that they've been using forever. TuzYc_s0UIU-00108-00097014-00098136 One got the open textbook, but only in digital format and then one dot the open textbook in both digital and the option for a low cost print TuzYc_s0UIU-00109-00098184-00098877 So one of the really nice things that opened does for you is allow you to print the book and sell it at the bookstore. TuzYc_s0UIU-00110-00098946-00099978 For a profit generally because your bookstore. People also need to make a living. Right. But those textbooks those pretty open books are usually about 40 $50 new TuzYc_s0UIU-00111-00100026-00101058 And so it's much more reasonable. And again, of course, they have the digital and we heard earlier from the student panel having that digital option is really great for a lot of folks and the digital option is free. TuzYc_s0UIU-00112-00101238-00102345 So what struggling with this is if you look at the grades. These are the three exams that they took. So the red is traditional yellow is the open print screen is the open print and TuzYc_s0UIU-00113-00102420-00102831 Digital sorry green as the open digital only yellows, the open print and digital TuzYc_s0UIU-00114-00102930-00103908 What you'll notice is that the last two exams. There's no difference. Alright. So what that tells us is great. The Open Textbooks are as good as the traditional book. TuzYc_s0UIU-00115-00103980-00105102 Which is nice, but as good, isn't all that exciting you know i mean free and ask God is probably great, but what's really exciting about this is if you look at the first test. TuzYc_s0UIU-00116-00105189-00106041 Notice what's happening here. The traditional book students did worse. So this is showing open as actually better TuzYc_s0UIU-00117-00106131-00107352 Now is the book itself better. Maybe, maybe not. But what's what's happening here is they just don't have the book, right, the traditional students didn't get that chance to start studying and so this to me was a really TuzYc_s0UIU-00118-00107486-00108204 Interesting way to look at how open can help my students, especially the ones that have financial issues and they can't get the book for that reason. TuzYc_s0UIU-00119-00108354-00109476 And they didn't. I don't think I have this data here, but they also asked their students, which books do you like, how much do you like her book and the students always like the open book more. So the average they liked the open book more TuzYc_s0UIU-00120-00109632-00110193 For whatever that's worth right so that they, the students self reported that that was a useful tool for them. TuzYc_s0UIU-00121-00110427-00111308 The other nice thing about how open allows you to adapt the resource is you can change the resource to meet your classmates. TuzYc_s0UIU-00122-00111359-00112218 So if we're talking, you know, a history class, you want to bring in the specific history of California, you can do that if we're talking a math class and you know that TuzYc_s0UIU-00123-00112245-00112794 Your particular group of students has this one piece that's really hard for them. You can add more of that. TuzYc_s0UIU-00124-00112839-00113514 And for talking science. I teach biology and I'm really want to spend more time on the plants and the books always talked about animals which are super boring. TuzYc_s0UIU-00125-00113553-00114233 I can add in more plant stuff right so you can build the course to suit your teaching style to suit your students. TuzYc_s0UIU-00126-00114291-00115511 And their level of expertise, because sometimes you know when you get the traditional publisher books, they're written to whatever standard they think, well, our students may be above or below or this side or whatever it might be. You can fix that. TuzYc_s0UIU-00127-00115755-00116526 And there's all sorts of places you can pull resources from so right now in early childhood education. We have a whole statewide group of folks working TuzYc_s0UIU-00128-00116553-00117597 To create these resources and share between each other and that's one of the really exciting things too, is you can pull from different places. And if it doesn't exist. You can work together and create it. TuzYc_s0UIU-00129-00117642-00118758 We have a massive amount of brain power in the state and the community colleges. We can create things that are better than what the publishers have. I'm just going to say, I think we can't thank you TuzYc_s0UIU-00130-00119226-00119589 The other really exciting thing about customization is TuzYc_s0UIU-00131-00119748-00120966 Making the book representative of our students is the idea of inclusive at when you look at the pictures in your book, do they represent our students, probably not. Maybe TuzYc_s0UIU-00132-00121056-00122055 And this was actually from one of the the CCC or website sorry webinars that I borrowed this from is if you do a Google search of eyes. TuzYc_s0UIU-00133-00122133-00123198 This is what you get. So this is just a screenshot of my Google search. And what do you notice about the size, what are most of them blue, right, fair skin blue eyes. TuzYc_s0UIU-00134-00123393-00123630 What's the percentage of blue eyes and the steak. TuzYc_s0UIU-00135-00123833-00125346 It less than 10% exactly right. And this is more than this is way more than 10% right and so if you're creating content. Also be aware of when you pick images when you pick content, make sure that it's representative of the students that we have TuzYc_s0UIU-00136-00125454-00125940 And if you pick a book that so I have a psychology instructor who was using a lifespan book. TuzYc_s0UIU-00137-00125973-00126825 And she says, you know, it's great. I love it. This was it. Oh, we are, but it really doesn't represent all the different types of families that are available or that are around right TuzYc_s0UIU-00138-00126924-00128145 And so she liked it. She went in and she added all the other types of families that it had ignored and so that I think is a really powerful way that we can increase inclusive it in our resources. TuzYc_s0UIU-00139-00128472-00129860 So another way to frame this and I want to transition, just a little bit to the idea of universal design an equity so universal design is a way of building resources or teaching or building even TuzYc_s0UIU-00140-00130065-00130269 Any sort of learning entity. TuzYc_s0UIU-00141-00130398-00131589 That encompasses the idea that the more people we can reach out to the more effective. The tool is for everybody. So the idea of universal design is trying to make it as useful for as many people as possible. TuzYc_s0UIU-00142-00131706-00132783 You oftentimes here about universal design link to accessibility and they're not quite the same Accessibility is about meeting kind of very specific needs. That's the alt text, the captions, that sort of thing. TuzYc_s0UIU-00143-00132846-00133575 Universal Design is building it more broadly, so that you can meet more needs than just the accessible accessibility is built in. And this is a little broader TuzYc_s0UIU-00144-00133764-00134556 The idea here is you want to do three things with your educational resource or in your course or the textbook or whatever it may be. TuzYc_s0UIU-00145-00134652-00136239 You want to give students multiple means of representation, meaning different ways to learn the information. And I'm going to give you examples in just a second multiple means of action and expression meaning different ways to show you that they understand the information TuzYc_s0UIU-00146-00136395-00136608 And then multiple millions of engagement. TuzYc_s0UIU-00147-00136674-00138171 Reaching out to students connecting it to their lives in different ways, because we all have different ways to enter into information. So finding all those different avenues for students can connect to the information on a personal or political or whatever kind of level, it might be TuzYc_s0UIU-00148-00138438-00138828 So let's start with multiple means of representation TuzYc_s0UIU-00149-00139077-00139287 This is from my course. And I guess. TuzYc_s0UIU-00150-00139476-00140097 This is from my course and we talked about how DNA is used to make proteins. Kind of a standard biology thing. TuzYc_s0UIU-00151-00140229-00140697 It's and all the textbooks and the textbooks. Always have text so nice little paragraph and then a picture. TuzYc_s0UIU-00152-00140781-00142530 And that's great for those that know about the the dual coding research that's happening and how folks learn the dual coding research is showing that if you provide people text and images together. That is one of the best ways to help people retain the information TuzYc_s0UIU-00153-00142710-00143814 But when if we had more options. Right. There's also videos right there's really great videos about how DNA is built, and even better video. So it's even better as a video. TuzYc_s0UIU-00154-00143880-00145287 Because you can watch it happen. I was thinking about something like blood flow right when I teach blood flow. It's I list the things where it goes from the heart to the whatever, but what if I could just show it right and that's out there. Why not have both of those. TuzYc_s0UIU-00155-00145398-00146352 And there's also really great interactive online. So this is kind of a little game that students can do and they click on stuff. And that's a really great way to connect the information because you're doing right TuzYc_s0UIU-00156-00146436-00147045 And then some students just like bullet points right so paragraph is a little overwhelming just bullet points is clean. TuzYc_s0UIU-00157-00147180-00148179 So what's nice about open so you can do all of it. It's free, right, when we pick textbooks. We tend to kind of get tied into if you ever sat down with all the textbooks, they're like, well, TuzYc_s0UIU-00158-00148248-00148950 They didn't really good with their pictures but then the explanations and not so great and I have to pick which of those two i think is more important. TuzYc_s0UIU-00159-00148998-00149877 With open. I don't, I can do all of it. And so what I do in my class is I give students a list of all the different places, they can get the information TuzYc_s0UIU-00160-00149940-00150705 Because if we're talking about blood flow of blood flow, same regardless of who's explaining it like it doesn't change. Right. And so I give them youtube links. TuzYc_s0UIU-00161-00150816-00151062 I bet them. They're not just random youtube links. TuzYc_s0UIU-00162-00151158-00152157 There's some really great high school biology instructors that have created fabulous things and that's true. I think for a lot of our disciplines, there's people out there that have built beautiful stuff. TuzYc_s0UIU-00163-00152199-00152898 why reinvent the wheel. So I just linked them out and I link them to in my case Khan Academy has some great content. I liked him to open stacks. TuzYc_s0UIU-00164-00153024-00153225 And what I've done is I've asked students TuzYc_s0UIU-00165-00153336-00154380 Which of these do us and why because I was kind of curious. I give them this long list and I was always a little worried that if I give him five different places to find the information they're going to get overwhelmed. TuzYc_s0UIU-00166-00154521-00155382 And so I've asked them. And usually what I found is most students are really thankful that I've allowed them to pick the resource that works best for them. TuzYc_s0UIU-00167-00155430-00156471 And they're really intentional about what they pick. I was I was amazed. So I can all have students that say, Well, I, I really liked the videos. But after I'm done with the videos. Then I'll read the text to make sure I really get it. TuzYc_s0UIU-00168-00156601-00157023 Right, because they can. And so it's been a really effective strategy. TuzYc_s0UIU-00169-00157524-00158247 Next is multiple means of action and expression giving students different ways to show that they know the information TuzYc_s0UIU-00170-00158379-00159087 And this is an image I found, and of course all the the crediting is on the side here because attributions are important always cite your sources. TuzYc_s0UIU-00171-00159201-00159993 So this is an image, I found that shows all the really great places online that students can go get tools to build stuff. TuzYc_s0UIU-00172-00160056-00160689 So, for example, I'm in my class. There's a lot of terminology, because, you know, scientists. We love or terminology TuzYc_s0UIU-00173-00160758-00161493 And so I got them to quiz lit and they love it because it's a great place for them. They can, it's a it's a place where you can build online flashcards. TuzYc_s0UIU-00174-00161559-00162465 And so they they do that, and that's one of their options for their assignments. If you want to show me the definitions create your own little thing. Show me the link and I'll great it from there. TuzYc_s0UIU-00175-00162630-00163458 So that's a nice kind of remembering level right lower level blooms. But there's all sorts of tools out there for higher level blooms stuff right so you can have them create TuzYc_s0UIU-00176-00163533-00164640 Presence pole presentations or you can have and go to Wikipedia. That's probably the highest level bloom right go to Wikipedia and actually create content that's going to live on forever. TuzYc_s0UIU-00177-00164778-00166206 More or less forever, right, and tell him tell someone else changes it but they're really didn't have to synthesize and analyze and bringing information and all of those tools. These tools are all free online, right. So this is not so much open but but free TuzYc_s0UIU-00178-00166392-00167580 And just a quick little plug to, if I may, a site that I created. I was looking for tools for my classes and I was starting to get a little overwhelmed with all the different tools for drawing and all the different tools for TuzYc_s0UIU-00179-00167631-00168822 My Maps and so I created a website link is up here ruler dot Weebly com stands for review of online learning aids, because as an academic acronyms are ready to go. TuzYc_s0UIU-00180-00168942-00169935 And what it is is when I find new tools or I hear about them at conferences or I learn about them in some of the great classes that one offers I've learned a bunch of new tools there. TuzYc_s0UIU-00181-00170037-00170448 I'll look at it. Make sure they kind of work and then I'll put them on this list now. TuzYc_s0UIU-00182-00170550-00171165 I don't do a thorough review because I don't have the time. That's why I created this thing, because I don't have time to do the thorough review of all the stuff out there. TuzYc_s0UIU-00183-00171231-00172011 I've not done an accessibility roof. You can don't have the time. So the idea with this site is it's crowdsourcing. This is open. TuzYc_s0UIU-00184-00172059-00172953 Right, this is let's work together and let me know if these work, you know, if you use these tools and I've had a few people say, well, this tool requires some real, it has some really weird. TuzYc_s0UIU-00185-00173028-00174447 He call it things that you have to give them information that you have to give them. And so, okay, we'll take that one off for this tool is really helpful and move that up to the top of the list. So there's a bunch of stuff here. Look at it. But, you know, be aware that it's not been vetted TuzYc_s0UIU-00186-00174699-00174765 Last one. TuzYc_s0UIU-00187-00174870-00175494 multiple means of engagement. And what this is is bringing students into the information in different ways. TuzYc_s0UIU-00188-00175587-00176547 And I think this best ties into the idea of open pedagogy. So I'm going to take another side step here for another little topic open pedagogy is is a TuzYc_s0UIU-00189-00176640-00177750 It's a fairly new ish concept right so it's the idea of can we use the concepts of open to redesign how we teach. And there's a really great TuzYc_s0UIU-00190-00177894-00178953 Definitions and I just want to read one too, because I thought it was really great way to say this and these two here are places where you can go learn about what open pedagogy is TuzYc_s0UIU-00191-00179064-00179295 The year of open had some really nice. TuzYc_s0UIU-00192-00179397-00180030 Blog posts that people wrote in about there's an open pedagogy notebook that has some really great examples. TuzYc_s0UIU-00193-00180174-00181158 And I think the challenge with open pedagogy is we haven't defined it fully yet. So it's just kind of vague place of definition. TuzYc_s0UIU-00194-00181203-00181998 And so I'm just going to read the one definition that that I thought was, was nice and encompassing. This is from mohali and she wrote for the Europe open TuzYc_s0UIU-00195-00182070-00183027 She defined open pedagogy as a belief in the potential of openness and sharing to improve learning a social justice orientation. TuzYc_s0UIU-00196-00183078-00184545 Carrying out equity with openness as our way to achieve this, right. So it's the idea of using open to inform how people learn, but also to increase equity, not just here but you know this is a worldwide movement. TuzYc_s0UIU-00197-00184725-00186318 If you want to learn more about open pedagogy, I highly recommend at one has a class called digital citizenship fabulous class just finished it, and you get to learn all sorts of really great things about the online realm and open in relation to all my classes. TuzYc_s0UIU-00198-00186498-00187188 So I'm going to turn it over to Crystal, who's going to share an example of how she uses open pedagogy in her chemistry class. TuzYc_s0UIU-00199-00187812-00187869 Hi. TuzYc_s0UIU-00200-00188118-00188970 So I'm a college I teach a open class that is fully online. And that's kind of unique for chemistry. TuzYc_s0UIU-00201-00189006-00190620 So not only do the students get their lecture online, but they also get all of the labs online that they have to complete what chemistry at home. So let's see. Can I move this so you can actually read what's under there. TuzYc_s0UIU-00202-00190857-00191016 Okay, I can do that too. TuzYc_s0UIU-00203-00191349-00192525 It left something behind. Okay, how about that. Okay, so it's a one semester course. It's designed for non science majors. Most of the students in the class or liberal arts or business majors. It is a part TuzYc_s0UIU-00204-00192564-00193614 Of our online degree pathway. So these students are taking all of their courses online. And as I said earlier, it's unique in the fact that they can complete their chemistry labs at home online also TuzYc_s0UIU-00205-00193653-00194394 The focus of the classes, not for them to learn chemistry. I just give them the fundamentals chemistry enough to understand the background. TuzYc_s0UIU-00206-00194421-00194835 But the focus of the classes to introduce them to how chemistry. TuzYc_s0UIU-00207-00194868-00196275 affects their daily lives so that they are more informed, they make better decisions about things that are going on around them. So once we give them that background. Then we look at some specific content in the course. TuzYc_s0UIU-00208-00196362-00197007 And we'd say, okay, now you know a little bit about what chemistry is let's look at how it affects your environment. TuzYc_s0UIU-00209-00197034-00198597 We talked about the air and the pollution in the air in the source of the pollution and how they can have an effect on the amount of pollution in their environment. We talked about the greenhouse effect and we start with, is it real. Is it not real. And I have all these TuzYc_s0UIU-00210-00198744-00199467 Discussion boards that allow the students to be engaged with one another and me and to post their own opinions, you know, TuzYc_s0UIU-00211-00199506-00200679 The first thing is, do you even think that greenhouse effect is real and you'd be amazed how the class divides when we have that question and scientist abide. So I wouldn't expect my class to divide also right TuzYc_s0UIU-00212-00200721-00201270 We then talked about water and how important water is to our society to our environment. TuzYc_s0UIU-00213-00201303-00201945 And how scares water is and how water is polluted and how we can prevent that. And then we end up on energy TuzYc_s0UIU-00214-00201975-00202659 And the classes divided and modules and you can side maybe this semester, I wanted to energy, maybe next semester I want to do pharmaceuticals. TuzYc_s0UIU-00215-00202695-00204084 But all of this is possible because the content that I use is open. I have content coming from a number of sources. That's all open I mission mashing adopt and put it together the way I want to TuzYc_s0UIU-00216-00204126-00205317 midstream. And my course I might change it because of the students in my class as we discuss things on our discussion boards. I find that there is a group of students who find this TuzYc_s0UIU-00217-00205359-00206256 Really important to them. And so I may change something before we even get to the next module, so that I can introduce that content in the class because I want to keep it relevant TuzYc_s0UIU-00218-00206316-00206784 Alive important to the students. So for instance, one of my units. It's on water. TuzYc_s0UIU-00219-00206826-00207888 And we learned that water is everywhere. We talked about its properties we talked about its scarcity, it's pollution, but in the content that I found for this module. TuzYc_s0UIU-00220-00207927-00209031 They don't go into things that are specific to California, because that's where my student body comes from. And we all know how important water is here because we don't have it. TuzYc_s0UIU-00221-00209061-00209601 And when I first started teaching this course, we were like in the middle of one of the worst droughts, we had ever been in. TuzYc_s0UIU-00222-00209652-00210876 My students realize that. And so I went out and I found new information that I added to the course because I can do this with an open course and we talked about specifically instead of TuzYc_s0UIU-00223-00210948-00211965 Orange Southern Orange County. We're so close to Northern San Diego. They have their own desalination plan and so many students don't even know about desalination. TuzYc_s0UIU-00224-00211998-00212817 And so they find that interesting and I introduce it and I say, is desalination the answer. And we have this really robust in depth. TuzYc_s0UIU-00225-00212862-00214071 Conversation about it and when my students have these conversations they are required to find new information that they bring to the class that I let them know I may later adopt it. TuzYc_s0UIU-00226-00214142-00215385 And put it into next semester class. So they helped me keep my class relevant and current with the information they're required to go out and fight. So this is one example of that. Another example. TuzYc_s0UIU-00227-00215442-00216771 Here is the content from the or material that I found from CK 12 we talked about energy and they spend so much time talking about non renewable sources renewable sources and then this is it for nuclear energy. TuzYc_s0UIU-00228-00216891-00217461 I mean, there's like pages and pages and pages and then they give me this little tiny blurb on nuclear energy. TuzYc_s0UIU-00229-00217506-00218406 I kind of have this thing for nuclear energy, I live near Santa no free I deal with it all the time. I think it's a great clean source of energy. TuzYc_s0UIU-00230-00218430-00219321 And so I like to introduce my students to it. So I go out I find additional information I put it into my course because I can do that. Now it's open. TuzYc_s0UIU-00231-00219360-00220350 And I have a discussion board and get on my discussion boards like a huge part of my course to get my students involved their input and to get them to go out TuzYc_s0UIU-00232-00220377-00221094 And buying new information for me that I can then put into my course later on. And so the question is, TuzYc_s0UIU-00233-00221154-00222111 Is it a risk or an opportunity. And again, my classes they just divide and some of them think it's good. Some of them think it's not, but they are all required to support TuzYc_s0UIU-00234-00222150-00223517 their opinion. You just can't throw an opinion out there. They have to find some support behind it. So I tell them, share your viewpoint, bring your supporting information. Now this past summer, I had a student who posted on the board. TuzYc_s0UIU-00235-00223578-00224880 I always have this prompt for my discussions. He said, I think your video you use as a prop is one sided. I said, wow, why don't you give me something for the other side. And that's what the class did for me this summer. TuzYc_s0UIU-00236-00224952-00225767 They kind of went out and they found some more current material. One of my students found the latest research from the incident at Fukushima. TuzYc_s0UIU-00237-00225804-00226371 And I have now got this information, which I will build into my class next time I teach it so TuzYc_s0UIU-00238-00226413-00226986 Open is more than just finding free resources that your students don't have to pay for TuzYc_s0UIU-00239-00227021-00227613 It is also finding material that is relevant to your students. And when that material is relevant to your students. TuzYc_s0UIU-00240-00227646-00228528 They are more involved in the course. They see the daily. I mean, when this class ends my students are all like excited about chemistry. TuzYc_s0UIU-00241-00228604-00229458 That doesn't help at all the time and they want to know, and now they understand what pollution is in the air. How I can prevent it. TuzYc_s0UIU-00242-00229500-00230940 What are the different sources of energy. What should I be doing in my home. So in when you get them interested they learn. They really do. So there's my class. Let me do you have any questions about that. Okay. TuzYc_s0UIU-00243-00231648-00232107 So I think there were some questions in the Q AMP. A, is that correct TuzYc_s0UIU-00244-00232407-00233123 So let's take, so let me answer these questions, and then I'll answer questions out here. If that's okay because I think we have a little bit of time. TuzYc_s0UIU-00245-00233151-00233838 Sorry muted. So I was going to read these T Suzanne, but I was talking away and nothing was happening. Oh. TuzYc_s0UIU-00246-00233955-00234039 That'd be great. Thank you. TuzYc_s0UIU-00247-00234048-00234369 There is a question from Monica she wouldn't let you know if TuzYc_s0UIU-00248-00234504-00234909 You would can give her some canvas integration information or resources. TuzYc_s0UIU-00249-00235098-00235761 To address accessibility and that's a huge question. But maybe you could do the tip of the iceberg. TuzYc_s0UIU-00250-00235869-00235935 Yeah. TuzYc_s0UIU-00251-00236091-00236217 Yeah, so the question wasn't TuzYc_s0UIU-00252-00236346-00237039 If there are resources or integration for campus for Canvas dealing with accessibility. TuzYc_s0UIU-00253-00237296-00237876 We are, you mean like how how to integrate a we are into Canvas and check for accessibility. Okay. TuzYc_s0UIU-00254-00238094-00238275 Can I give her resources new TuzYc_s0UIU-00255-00238410-00239544 Because it depends on each other. We are that that is a really big question and maybe a good one for another first Friday because it's it's kind of up to each one. Oh, do we have an answer her right TuzYc_s0UIU-00256-00239646-00240759 As well. And there are tools like you do it, which isn't open resource you can put into Canvas as a teacher check to see if we can just pages, they're building are accessible. TuzYc_s0UIU-00257-00240831-00242151 Excellent. Thank you. So, so the answer. I appreciate that. Is there are free tools out there. One is called you do it. It's the letter you do it. And that is a tool you can integrate into Canvas. It does. TuzYc_s0UIU-00258-00242328-00243387 It does some accessibility checking. There's also online. The WAV tool which is wave and web, am I always Google those two words and it'll take you to the tool. TuzYc_s0UIU-00259-00243432-00243969 And that's something where you can input URL into their, their little resource. TuzYc_s0UIU-00260-00244014-00245273 Little I say it's really very complicated and it gives you all of the all of the tags that are good, it'll tell you what worked well what's kind of it if you want. What's red. So those two tools. I think are really great TuzYc_s0UIU-00261-00245706-00246081 Wave. So web and then web M web TuzYc_s0UIU-00262-00246276-00246390 And you've just put both of TuzYc_s0UIU-00263-00246390-00246831 Those links into the chat for all those who are currently online. TuzYc_s0UIU-00264-00246882-00246957 Excellent. Thank you. TuzYc_s0UIU-00265-00247092-00248142 Right. That's a really big question. Thank you so much for even attempting it. There's another one that maybe is a little bit easier. Do you have any statistics with dollar amounts on the textbook costs. TuzYc_s0UIU-00266-00248271-00248730 Statistics with $1 amount. Ooh yeah there. Yes. TuzYc_s0UIU-00267-00248853-00248928 So, TuzYc_s0UIU-00268-00249054-00250769 So it's a little bit tricky to figure out how much do students pay per semester on textbooks, I think is kind of the question that they're getting at. And the numbers very I think Ron, stop me if I'm wrong, I want to say it's like five or 600 is about the general consensus. TuzYc_s0UIU-00269-00250905-00251229 Dollars for textbooks per semester. TuzYc_s0UIU-00270-00251469-00251508 Okay. TuzYc_s0UIU-00271-00251640-00251771 So that's the TuzYc_s0UIU-00272-00251880-00252873 Reason that tends to be hard as it depends on the major in the, in the, you know, and, and the instructor and it depends on so many things, the data. We do have those are things like TuzYc_s0UIU-00273-00253038-00253392 Do you have an answer. No, I was just gonna say one of the ways that we TuzYc_s0UIU-00274-00253752-00253806 Over a good TuzYc_s0UIU-00275-00253986-00254025 Time out. TuzYc_s0UIU-00276-00254505-00254594 The cost. TuzYc_s0UIU-00277-00254721-00254982 Publishing costs the test costs. Gotcha. TuzYc_s0UIU-00278-00255606-00256632 Awesome. So yeah, that that is a great way if what would probably is more interesting is the information on your campus right and so the comment was work with your texts. Your bookstore. TuzYc_s0UIU-00279-00256667-00257475 And get that information from them or asked her students. We did a really quick survey just asking students, how much do you pay for books each semester. TuzYc_s0UIU-00280-00257583-00258216 What I should have also asked is how many units are you taking because that's like it matters, but ask your students. TuzYc_s0UIU-00281-00258456-00258762 Great. So that was all of the open questions in our Q AMP a TuzYc_s0UIU-00282-00258873-00260478 We would like to thank, first of all, Suzanne and the panelists for working with us today. It was such a great opportunity to kind of seize the day increase the connection between the conference that's happening there. And what we're doing. TuzYc_s0UIU-00283-00260604-00262452 Here with our first Fridays. We hope everyone goes and has a wonderful end to your first Friday of the month, and we'll see you next. First Friday, you can look for the archive of this webinar on our website and within a week or so. And everybody, thank you so much for attending. TuzYc_s0UIU-00284-00262509-00262551 Thank you. TuzYc_s0UIU-00285-00263025-00263094 Travel safe. TveC6ieIOdg-00000-00000010-00000143 END OF THE MONTH. TveC6ieIOdg-00001-00000143-00000150 END OF THE MONTH. TveC6ieIOdg-00002-00000150-00000213 END OF THE MONTH. ONCE IT IS COMPLETE, THE CITY TveC6ieIOdg-00003-00000213-00000220 END OF THE MONTH. ONCE IT IS COMPLETE, THE CITY TveC6ieIOdg-00004-00000220-00000286 END OF THE MONTH. ONCE IT IS COMPLETE, THE CITY PLANS TO HOLD A RIBBON CUTTING TveC6ieIOdg-00005-00000286-00000293 ONCE IT IS COMPLETE, THE CITY PLANS TO HOLD A RIBBON CUTTING TveC6ieIOdg-00006-00000293-00000323 ONCE IT IS COMPLETE, THE CITY PLANS TO HOLD A RIBBON CUTTING CEREMONY. TveC6ieIOdg-00007-00000323-00000330 PLANS TO HOLD A RIBBON CUTTING CEREMONY. TveC6ieIOdg-00008-00000330-00000380 PLANS TO HOLD A RIBBON CUTTING CEREMONY. JUNE LAKELAND WILDLIFE TveC6ieIOdg-00009-00000380-00000387 CEREMONY. JUNE LAKELAND WILDLIFE TveC6ieIOdg-00010-00000387-00001087 CEREMONY. JUNE LAKELAND WILDLIFE APPRECIATION MONTH. TveC6ieIOdg-00011-00001087-00001094 JUNE LAKELAND WILDLIFE APPRECIATION MONTH. TveC6ieIOdg-00012-00001094-00001237 JUNE LAKELAND WILDLIFE APPRECIATION MONTH. EACH WEEKNIGHT THROUGHOUT JUNE TveC6ieIOdg-00013-00001237-00001244 APPRECIATION MONTH. EACH WEEKNIGHT THROUGHOUT JUNE TveC6ieIOdg-00014-00001244-00002082 APPRECIATION MONTH. EACH WEEKNIGHT THROUGHOUT JUNE WE ARE FEATURING ONE WILDLIFE TveC6ieIOdg-00015-00002082-00002088 EACH WEEKNIGHT THROUGHOUT JUNE WE ARE FEATURING ONE WILDLIFE TveC6ieIOdg-00016-00002088-00002122 EACH WEEKNIGHT THROUGHOUT JUNE WE ARE FEATURING ONE WILDLIFE PHOTOGRAPH. TveC6ieIOdg-00017-00002122-00002128 WE ARE FEATURING ONE WILDLIFE PHOTOGRAPH. TveC6ieIOdg-00018-00002128-00002195 WE ARE FEATURING ONE WILDLIFE PHOTOGRAPH. OUR PHOTOS ARE BEING PROVIDED BY TveC6ieIOdg-00019-00002195-00002202 PHOTOGRAPH. OUR PHOTOS ARE BEING PROVIDED BY TveC6ieIOdg-00020-00002202-00002258 PHOTOGRAPH. OUR PHOTOS ARE BEING PROVIDED BY AWARD-WINNING PHOTOGRAPHER TveC6ieIOdg-00021-00002258-00002265 OUR PHOTOS ARE BEING PROVIDED BY AWARD-WINNING PHOTOGRAPHER TveC6ieIOdg-00022-00002265-00002302 OUR PHOTOS ARE BEING PROVIDED BY AWARD-WINNING PHOTOGRAPHER STEVE MOHN-UM. TveC6ieIOdg-00023-00002302-00002308 AWARD-WINNING PHOTOGRAPHER STEVE MOHN-UM. TveC6ieIOdg-00024-00002308-00002368 AWARD-WINNING PHOTOGRAPHER STEVE MOHN-UM. STEVE IS ALSO PROVIDING ALSO TveC6ieIOdg-00025-00002368-00002375 STEVE MOHN-UM. STEVE IS ALSO PROVIDING ALSO TveC6ieIOdg-00026-00002375-00002459 STEVE MOHN-UM. STEVE IS ALSO PROVIDING ALSO PROVIDING AN ADDITION FACT OR TveC6ieIOdg-00027-00002459-00002465 STEVE IS ALSO PROVIDING ALSO PROVIDING AN ADDITION FACT OR TveC6ieIOdg-00028-00002465-00002535 STEVE IS ALSO PROVIDING ALSO PROVIDING AN ADDITION FACT OR TIP FOR EACH DAY'S PHOTOS. TveC6ieIOdg-00029-00002535-00002542 PROVIDING AN ADDITION FACT OR TIP FOR EACH DAY'S PHOTOS. TveC6ieIOdg-00030-00002542-00002612 PROVIDING AN ADDITION FACT OR TIP FOR EACH DAY'S PHOTOS. RUFFED GROUSE ARE AN UPLAND GAME TveC6ieIOdg-00031-00002612-00002619 TIP FOR EACH DAY'S PHOTOS. RUFFED GROUSE ARE AN UPLAND GAME TveC6ieIOdg-00032-00002619-00002699 TIP FOR EACH DAY'S PHOTOS. RUFFED GROUSE ARE AN UPLAND GAME BIRD THAT CAN BE FOUND TveC6ieIOdg-00033-00002699-00002706 RUFFED GROUSE ARE AN UPLAND GAME BIRD THAT CAN BE FOUND TveC6ieIOdg-00034-00002706-00002972 RUFFED GROUSE ARE AN UPLAND GAME BIRD THAT CAN BE FOUND THROUGHOUT NORTHERN MINNESOTA. TveC6ieIOdg-00035-00002972-00002979 BIRD THAT CAN BE FOUND THROUGHOUT NORTHERN MINNESOTA. TveC6ieIOdg-00036-00002979-00003056 BIRD THAT CAN BE FOUND THROUGHOUT NORTHERN MINNESOTA. IN HIS BOOK, GROUSE OF THE NORTH TveC6ieIOdg-00037-00003056-00003063 THROUGHOUT NORTHERN MINNESOTA. IN HIS BOOK, GROUSE OF THE NORTH TveC6ieIOdg-00038-00003063-00003229 THROUGHOUT NORTHERN MINNESOTA. IN HIS BOOK, GROUSE OF THE NORTH SHORE, GORDON GULLION DOCUMENTED TveC6ieIOdg-00039-00003229-00003236 IN HIS BOOK, GROUSE OF THE NORTH SHORE, GORDON GULLION DOCUMENTED TveC6ieIOdg-00040-00003236-00003623 IN HIS BOOK, GROUSE OF THE NORTH SHORE, GORDON GULLION DOCUMENTED FOUR MAIN COLOR PHASES, TveC6ieIOdg-00041-00003623-00003630 SHORE, GORDON GULLION DOCUMENTED FOUR MAIN COLOR PHASES, TveC6ieIOdg-00042-00003630-00003747 SHORE, GORDON GULLION DOCUMENTED FOUR MAIN COLOR PHASES, SILVER-GRAY, INTERMEDIATE GRAY, TveC6ieIOdg-00043-00003747-00003753 FOUR MAIN COLOR PHASES, SILVER-GRAY, INTERMEDIATE GRAY, TveC6ieIOdg-00044-00003753-00003933 FOUR MAIN COLOR PHASES, SILVER-GRAY, INTERMEDIATE GRAY, BROWN, AND RED. TveC6ieIOdg-00045-00003933-00003940 SILVER-GRAY, INTERMEDIATE GRAY, BROWN, AND RED. TveC6ieIOdg-00046-00003940-00004164 SILVER-GRAY, INTERMEDIATE GRAY, BROWN, AND RED. HIS YEARS OF RESEARCH UNCOVERED TveC6ieIOdg-00047-00004164-00004170 BROWN, AND RED. HIS YEARS OF RESEARCH UNCOVERED TveC6ieIOdg-00048-00004170-00004381 BROWN, AND RED. HIS YEARS OF RESEARCH UNCOVERED MANY OTHER INTERESTING FACTS TveC6ieIOdg-00049-00004381-00004387 HIS YEARS OF RESEARCH UNCOVERED MANY OTHER INTERESTING FACTS TveC6ieIOdg-00050-00004387-00004467 HIS YEARS OF RESEARCH UNCOVERED MANY OTHER INTERESTING FACTS ABOUT THIS WOODLAND RESIDENT TveC6ieIOdg-00051-00004467-00004474 MANY OTHER INTERESTING FACTS ABOUT THIS WOODLAND RESIDENT TveC6ieIOdg-00052-00004474-00004531 MANY OTHER INTERESTING FACTS ABOUT THIS WOODLAND RESIDENT OUR THANKS AGAIN TO STEVE TveC6ieIOdg-00053-00004531-00004537 ABOUT THIS WOODLAND RESIDENT OUR THANKS AGAIN TO STEVE TveC6ieIOdg-00054-00004537-00004597 ABOUT THIS WOODLAND RESIDENT OUR THANKS AGAIN TO STEVE MOHN-UM FOR PROVIDING OUR TveC6ieIOdg-00055-00004597-00004604 OUR THANKS AGAIN TO STEVE MOHN-UM FOR PROVIDING OUR TveC6ieIOdg-00056-00004604-00004664 OUR THANKS AGAIN TO STEVE MOHN-UM FOR PROVIDING OUR WILDLIFRE APPRECIATION MONTH TveC6ieIOdg-00057-00004664-00004671 MOHN-UM FOR PROVIDING OUR WILDLIFRE APPRECIATION MONTH TveC6ieIOdg-00058-00004671-00004818 MOHN-UM FOR PROVIDING OUR WILDLIFRE APPRECIATION MONTH PHOTOGRAPHS. TvY4g5Ahc-A-00000-00000000-00000200 Pesona Asmara - by Miftachul Wachyudi Yudee | indonesiabesardanmaju TxGel1IpSk4-00000-00000068-00000740 Many think that the Internet is "the Web", whatever you mean by that. TxGel1IpSk4-00001-00000748-00000948 Clicking through websites. TxGel1IpSk4-00002-00000956-00001488 Some think that the Internet is the set of APIs that you use to communicate TxGel1IpSk4-00003-00001496-00001932 with other applications, such as Twitter. TxGel1IpSk4-00004-00001939-00002540 Some think that the Internet is some other kind of e-services. TxGel1IpSk4-00005-00002548-00003056 Some think that it is the broadband connection you have at home, TxGel1IpSk4-00006-00003064-00003415 which may be more or less good. That that is the Internet. TxGel1IpSk4-00007-00003424-00003847 Some think that the Internet... And that's one of the problems I face. TxGel1IpSk4-00008-00003856-00004172 Some think that the Internet is "over there". TxGel1IpSk4-00009-00004180-00004760 "I have my IP here, and then I connect to a provider that takes me online." TxGel1IpSk4-00010-00004768-00005516 For me, everything in IP, regardless whether it's applications or computers, TxGel1IpSk4-00011-00005524-00006092 if I connect that to the Internet, then it becomes a part of the Internet. TxGel1IpSk4-00012-00006100-00006468 It's important that everything is part of the Internet, TxGel1IpSk4-00013-00006476-00006992 including my own computer, router and laptop. TxGel1IpSk4-00014-00007000-00007404 Since we all connect things that become part of the Internet, TxGel1IpSk4-00015-00007412-00007816 we are responsible for those things, no matter if it's self-made software, TxGel1IpSk4-00016-00007823-00008364 websites or computer we connect. We have a responsibility for that. TxGel1IpSk4-00017-00008372-00008852 What you connect becomes part of it. Internet is not "over there". TxGel1IpSk4-00018-00008860-00009468 Patrik Fältström. I work at Netnod as Chief of Research. TxGel1IpSk4-00019-00009476-00010084 Above all, in the making of Internet into a general means of communication, TxGel1IpSk4-00020-00010092-00010760 we in Sweden have done quite a lot in regards to technology and politics. TxGel1IpSk4-00021-00010768-00011100 Much more than what is apparent. TxGel1IpSk4-00022-00011108-00011728 Especially when considering its small population, we've achieved a lot. TxGel1IpSk4-00023-00011736-00012432 It began with simple things, a technician who thought that this should be done, TxGel1IpSk4-00024-00012440-00012963 and that the Nordic Council of Ministers decided to finance SUNET and Nordnet. TxGel1IpSk4-00025-00012972-00013568 It was a combination, or a lucky coincident, in the mid-80s, TxGel1IpSk4-00026-00013576-00014263 that the Nordic Council, together with technicians, made the right choice. TxGel1IpSk4-00027-00014272-00014888 They did this coordinated, and it set in motion the basic structure of Internet. TxGel1IpSk4-00028-00014896-00015616 Later, Swedes have been integral in raising the standard of email, TxGel1IpSk4-00029-00015624-00016324 and in developing the Web and e-services. TxGel1IpSk4-00030-00016332-00016764 Also, in the political sense, Sweden has been in the forefront TxGel1IpSk4-00031-00016772-00017316 with relatively modern legislation for electronic communication, TxGel1IpSk4-00032-00017324-00017676 which is a basis needed to build anything Internet-related. TxGel1IpSk4-00033-00017684-00017872 IMPORTANT BASES TxGel1IpSk4-00034-00017880-00018340 I think in terms of infrastructure. TxGel1IpSk4-00035-00018348-00018760 It's important to me since that's where I have my background. TxGel1IpSk4-00036-00018768-00019264 An important event was when the Nordic Council created Nordnet. TxGel1IpSk4-00037-00019272-00019656 In Sweden, we created SUNET. TxGel1IpSk4-00038-00019664-00020028 That was the first important thing that happened. TxGel1IpSk4-00039-00020036-00020464 The next thing was when we got our first satellite link TxGel1IpSk4-00040-00020472-00020824 from the Royal Institute of Technology to Neumanns Super Computing Center. TxGel1IpSk4-00041-00020832-00021476 When we got a permanent connection to the Internet, and could run FTP TxGel1IpSk4-00042-00021484-00021892 to things around the world. That was a big thing. TxGel1IpSk4-00043-00021900-00022484 The next thing was in March 1991... The other thing was in 1989. TxGel1IpSk4-00044-00022492-00022948 In March 1991, SwipNet was started. It was the first commercial operator. TxGel1IpSk4-00045-00022956-00023428 A user agreement stated that only research and developmental work TxGel1IpSk4-00046-00023436-00023832 was allowed on the Internet, between 1989 and 1991. TxGel1IpSk4-00047-00023840-00024360 In 1991, a commercial operator started in Sweden. That was very important. TxGel1IpSk4-00048-00024368-00024672 Because of this, Internet could be built. TxGel1IpSk4-00049-00024680-00025192 The next big thing was when I and a few others TxGel1IpSk4-00050-00025200-00025768 distributed the election results in 1994 through email to all media in Sweden. TxGel1IpSk4-00051-00025776-00026472 A huge amount of money had been invested in distributing the results, TxGel1IpSk4-00052-00026480-00026824 but they barely even made it to public radio. TxGel1IpSk4-00053-00026832-00027139 They asked us how much money we wanted and how we were going to do it. TxGel1IpSk4-00054-00027148-00027439 "We're using Internet." "What's that? Sounds good." TxGel1IpSk4-00055-00027448-00027664 "As long as it works." "It will." TxGel1IpSk4-00056-00027672-00028076 Then we told them how much money we wanted. TxGel1IpSk4-00057-00028083-00028800 We asked for 10% of what it had cost the last time. Of course, they said yes. TxGel1IpSk4-00058-00028808-00029072 -How much did you charge? -I don't remember. TxGel1IpSk4-00059-00029080-00029627 We're talking the difference between 300,000 SEK and 3,000,000. TxGel1IpSk4-00060-00029636-00030120 That figure may be way off, I don't do economics. TxGel1IpSk4-00061-00030127-00030620 Either way, it was a lot less money. It went well, and it was a big deal. TxGel1IpSk4-00062-00030627-00031052 All the newspapers had to get an email address. They didn't have that before. TxGel1IpSk4-00063-00031060-00031508 -Was it aftonbladet@aftonbladet.se? -I don't remember. TxGel1IpSk4-00064-00031516-00031892 I have all my old emails. I never delete any. TxGel1IpSk4-00065-00031900-00032327 I still have the ones from the 1994 election. TxGel1IpSk4-00066-00032336-00033064 It was a big deal. The next big thing was when the Government Office of Sweden TxGel1IpSk4-00067-00033072-00033676 created Information Rosenbad. Some newspapers had websites then, TxGel1IpSk4-00068-00033684-00034176 but that the government decided to have a website. TxGel1IpSk4-00069-00034184-00034604 When they chose to use the World Wide Web, that was very big. TxGel1IpSk4-00070-00034612-00034888 To start spreading information that way. Ty449mRL-L4-00000-00001565-00001764 watch hd 1080p TBf2M456LG8-00000-00000006-00000238 this guy still has his spawn protection absorbtion TBf2M456LG8-00001-00000292-00000442 he just got off his island TBf2M456LG8-00002-00000482-00000676 sven: aw that's pretty cute TBf2M456LG8-00003-00000704-00001038 i find that pretty annoying people should hurry up a bit TBf2M456LG8-00004-00001108-00001212 sven: can i adopt him TBf2M456LG8-00005-00001332-00001434 I'm not stopping you TBf2M456LG8-00006-00002410-00002506 xD TBf2M456LG8-00007-00003572-00003650 no TBf2M456LG8-00008-00003710-00003786 xD TBf2M456LG8-00009-00004070-00004210 aaaaaaa TD322hsT68y-00000-00000032-00000608 okay um so uh i'm from um chapman and hall and uh my name is david grubbs TD322hsT68y-00001-00000688-00001592 i'm a senior editor for statistics i'll let the other editors introduce themselves TD322hsT68y-00002-00001768-00002176 so my name is rob calver i'm senior publisher for statistics mathematics TD322hsT68y-00003-00002240-00002584 and physics at chapman and hall crc press taylor and francis TD322hsT68y-00004-00002800-00003424 i'm randi cohen i'm the publisher for computer science and i.t. at chapman and hall crc press TD322hsT68y-00005-00003568-00004112 uh and i'm lara i'm also an editor for statistics at chapman and hall crc press TD322hsT68y-00006-00004360-00004632 okay so we'll get started so TD322hsT68y-00007-00004688-00005504 um first of all we just want to tell you a little bit about who we are um so chapman and hall is TD322hsT68y-00008-00005504-00006224 the imprint of crc press that specializes in mathematics statistics and computer science um TD322hsT68y-00009-00006520-00007152 we publish 150 new stats and computer science books each year and we have over 3000 titles in TD322hsT68y-00010-00007152-00007712 the back lists we're internationally renowned especially in statistics and data science TD322hsT68y-00011-00007792-00008416 um the cornerstones are our green and red books which you probably you probably TD322hsT68y-00012-00008488-00008896 know about one's the monograph one's the textbook series TD322hsT68y-00013-00008992-00009648 we're also very big in biostats um a lot of the trailblazing work is being done right now TD322hsT68y-00014-00009648-00010208 in our r data science machine learning series and we'll talk a little bit about those one of the TD322hsT68y-00015-00010208-00010896 reasons we were especially keen to come and speak with the r-ladies is that um like you we love r TD322hsT68y-00016-00010992-00011464 and also we want to increase our diversity we realize our list is heavily weighted with male TD322hsT68y-00017-00011464-00011928 authors and we're looking to sign more women and gender minorities as well as authors of color TD322hsT68y-00018-00012008-00012456 um so we've made some inroads in this area in recent years and we're going to speak TD322hsT68y-00019-00012456-00013088 to you briefly about some of the women who published with us who are associated with r TD322hsT68y-00020-00013863-00014184 okay yeah hold on sorry TD322hsT68y-00021-00015040-00015560 while david's working on the technologies an interesting factoid about chapman and hall is that TD322hsT68y-00022-00015560-00016104 um chapman and hall actually turned down charles dickens a christmas carol so that's one you can TD322hsT68y-00023-00016104-00016624 share with your friends we turned down a christmas carol back in the 19th century we did eventually TD322hsT68y-00024-00016624-00017144 end up publishing it chapman and hall if you google it was famously a publisher of dickens TD322hsT68y-00025-00017208-00017648 back in the day but now we we specialize in statistics and data science which i'm sure TD322hsT68y-00026-00017704-00018384 would make dickens proud if he were alive today yeah we um we started out in 1834 TD322hsT68y-00027-00018472-00019144 um so can you guys see the next slide yeah yeah didn't they say that people wouldn't TD322hsT68y-00028-00019144-00019552 be interested in christmas stories which was a huge mistake at the time TD322hsT68y-00029-00019864-00020528 we can move past that um so in this slide you can see some of the emerging topics and trends um TD322hsT68y-00030-00020528-00021000 that we are seeing at the moment obviously you can see are at the top there data science programming TD322hsT68y-00031-00021072-00021616 machine learning but these are by no means uh the only topics we publish and we're obviously TD322hsT68y-00032-00021616-00022168 interested in all and any ideas um around the topic of statistics and computer science so TD322hsT68y-00033-00022240-00022824 these are just some of the of the headlines we're seeing at the moment um and yeah as david TD322hsT68y-00034-00022824-00023272 mentioned we have a number of series um that we're going to talk about a little bit more in a moment TD322hsT68y-00035-00023272-00023768 we have one with the asa and there's a little bit less technical and it's a bit more focused TD322hsT68y-00036-00023768-00024352 on promoting statistical literacy um and sort of the application of statistics in general TD322hsT68y-00037-00024440-00024824 and the journals of the asa are also published by our parent company TD322hsT68y-00038-00024824-00025384 taylor and francis so there's a nice little umbrella there next slide please david TD322hsT68y-00039-00025983-00026352 as david said we're gonna talk a little bit more about a couple of the series TD322hsT68y-00040-00026439-00026888 that we're working in at the moment so as you can see here this is our data science series TD322hsT68y-00041-00026960-00027495 um the name says it all really it's a very relatively new series for us it only TD322hsT68y-00042-00027495-00028192 was conceived in 2019 but it's already extremely active and we already have 13 titles and we're TD322hsT68y-00043-00028192-00028768 expecting it to become one of our most active series in the coming years it's a collaboration TD322hsT68y-00044-00028768-00029336 between the statistics and the computer science team and randi here represents computer science TD322hsT68y-00045-00029495-00029952 and yeah it's really it's a really interdisciplinary series uh to cover TD322hsT68y-00046-00029952-00030432 the fast-moving field of data science it brings together researchers practitioners and instructors TD322hsT68y-00047-00030432-00031176 from different fields um it covers everything both introductory topics as well as advanced so you TD322hsT68y-00048-00031176-00031888 can have say the introduction to data science as well as more um specialized topics in the series TD322hsT68y-00049-00031888-00032400 and yeah we're expecting it to become one of our most active series in the next in the next years TD322hsT68y-00050-00032712-00033424 and the next series is the r series and whoops sorry um so um TD322hsT68y-00051-00033424-00034200 the series highlights various aspects of r so it it does basically does two things um we have um TD322hsT68y-00052-00034200-00034784 applications of other areas to r so we have like econometrics with r micro econometrics TD322hsT68y-00053-00034784-00035360 with r uh our data con our conservation with r things like that and then we also have TD322hsT68y-00054-00035424-00035952 various aspects of r like the you know the tidyverse or shiny or um TD322hsT68y-00055-00036256-00036960 just um plotly uh just different um different aspects of r itself um we've got TD322hsT68y-00056-00036960-00037576 56 um published titles some of them are textbooks we've got five to ten new books each year TD322hsT68y-00057-00037576-00038248 and the series editors are hadley wickham john chambers torsten hothorn and duncan temple lang TD322hsT68y-00058-00038328-00038640 um we probably need to talk about adding a woman in there TD322hsT68y-00059-00038640-00039264 um but those are the current series editors i'm sure hadley needs no introduction to any of you TD322hsT68y-00060-00039264-00039776 uh so the best-selling book in the series is hadley's uh advanced r book and we just came TD322hsT68y-00061-00039776-00040448 out with an uh i don't know if rob wants to talk about that new advanced r solutions book yes a TD322hsT68y-00062-00040448-00041040 very exciting addition to the series just came out this month which is uh advanced r solutions TD322hsT68y-00063-00041104-00041800 which was con so i talked to hadley about this and he said that when he wrote down the exercises for TD322hsT68y-00064-00041800-00042400 advanced r he never intended them for them to be solved and then these two young graduate students TD322hsT68y-00065-00042400-00042984 came along and they started trying to solve them um and creating this book the advanced r solutions TD322hsT68y-00066-00042984-00043424 with all the solutions to the exercises in there and and hadley joined as an author and it's just TD322hsT68y-00067-00043424-00043992 come out and it's a really substantial book it's more than a solutions manual it is a um yeah a TD322hsT68y-00068-00043992-00044576 really sort of compliment supplement to advanced r so if any any of you are fans of that book then i TD322hsT68y-00069-00044576-00045008 recommend you take a look and as with many of our books and this is an important point that TD322hsT68y-00070-00045008-00045632 we'll make throughout we often act as the print partner you know we recognize that data science TD322hsT68y-00071-00045632-00046184 is very much an open science which is why we're always keen to work with people who want to make TD322hsT68y-00072-00046184-00046760 their books available in an open way and work with us as a print partner and an ebook partner TD322hsT68y-00073-00046832-00047280 and that's true of advanced r solutions as well so you can find it and then if you want the TD322hsT68y-00074-00047280-00047784 print version you can come and speak to us we're not supposed to be promoting our books today oh TD322hsT68y-00075-00047912-00048272 from promoting the idea of publishing with us so i'll hand back over TD322hsT68y-00076-00048704-00049152 so and i'm going to speak a little bit about our machine learning series which is TD322hsT68y-00077-00049152-00049664 primarily published on the computer science side but as you can see we cross over with TD322hsT68y-00078-00049664-00050080 each other quite a lot and work very closely together across statistics and computer science TD322hsT68y-00079-00050152-00051040 so this is a very successful series that we started back in about 2006 i think um TD322hsT68y-00080-00051040-00051672 and the series editors are ralf herbrich who was formerly the head of machine learning at amazon TD322hsT68y-00081-00051672-00052264 and he's now moved to a fashion startup which has been i think very exciting for him and then TD322hsT68y-00082-00052264-00052928 thore graepel is at google deep mind so they're very active in the machine learning community TD322hsT68y-00083-00053040-00053791 the series crosses over it has a range of topics it's very introductory in terms of a number of TD322hsT68y-00084-00053791-00054376 textbooks in the series introductory textbooks for example the machine learning an algorithmic TD322hsT68y-00085-00054376-00054920 perspective is an intro textbook that is one of our best-selling books um and you'll see there TD322hsT68y-00086-00054920-00055520 our first course in machine learning is another intro text um we also have some very applications TD322hsT68y-00087-00055520-00056160 oriented reference type books in the series as well um we aim to publish about three to five TD322hsT68y-00088-00056160-00056776 new books each year in the series and many of the books like i said have been very good sellers and TD322hsT68y-00089-00056776-00057616 are very popular books used in courses and also for independent reading and independent study TD322hsT68y-00090-00057616-00058391 the next one okay so uh now we're gonna speak briefly about um a few of the the um women that TD322hsT68y-00091-00058391-00058864 have published with us um we're not gonna spend a lot of time on this because i know you guys TD322hsT68y-00092-00058864-00059448 are probably more interested in the process um so we're just going to run quickly through these TD322hsT68y-00093-00059632-00060344 uh yes this is a book that was published in 2015 i think and it sort of it covers the TD322hsT68y-00094-00060344-00060960 role of such decisions as leaders particularly women in statistics as leaders but not just in TD322hsT68y-00095-00060960-00061696 statistics also in other technical fields and it covers both sort of the broader issues but also TD322hsT68y-00096-00061696-00062255 issues such as leadership within teams direct project management etc and amanda golbeck has also TD322hsT68y-00097-00062255-00063184 published a different book with us about elizabeth scott's work at berkeley next slide please TD322hsT68y-00098-00063455-00063816 this is the forthcoming book we're really excited about by julia silge TD322hsT68y-00099-00063816-00064640 and emil hvitfeldt is coming out in october um and yeah we're really excited to see how it's going to TD322hsT68y-00100-00064640-00065144 be received it's unsupervised machine learning for text analysis in r and yeah we're excited TD322hsT68y-00101-00065216-00065856 to see it come out and we're excited that julia's publishing with us yeah one of the things that we TD322hsT68y-00102-00065912-00066504 were a little worried about when we put the slide in is that you guys would get intimidated that you TD322hsT68y-00103-00066504-00067072 felt might feel like you needed to be julia silge in order to publish with us which is uh couldn't TD322hsT68y-00104-00067072-00067752 be further from the truth i mean sometimes we get you know these high profile people like hadley and TD322hsT68y-00105-00067752-00068456 uh julia but um but rob's gonna talk a little bit more about you know qualifications to be an author TD322hsT68y-00106-00068456-00069192 but just don't feel like you need to you know be a julia silge in order to uh to publish with us TD322hsT68y-00107-00069416-00069976 okay this is a neat book that i published um it's called basketball data science with TD322hsT68y-00108-00069976-00070936 applications in r and it's by paola zuccolotto and marica manisera and um they're two women who TD322hsT68y-00109-00070936-00071760 are based in brescia italy and um run us their they're university professors but they also run TD322hsT68y-00110-00071760-00072432 a sports analytics group called bd sports um it's one of the first books um to talk about um TD322hsT68y-00111-00072536-00073176 data science in basketball um they take one season of nba games and they created TD322hsT68y-00112-00073176-00073680 custom r packages uh that lets you um run the analysis yourself TD322hsT68y-00113-00074192-00074624 okay the next one's one that i published javascript for data science which is um TD322hsT68y-00114-00074624-00075248 was one of the early books in our our series so maya gans is um the lead author of that TD322hsT68y-00115-00075248-00075752 book and she co-authored it with toby hodges and greg wilson who i'm sure many of you TD322hsT68y-00116-00075752-00076480 might be familiar with greg is a very uh prolific author of ours and very active in the r community TD322hsT68y-00117-00076568-00077232 and so maya was a great author to work with she was a freelance data scientist but now she's a TD322hsT68y-00118-00077328-00078584 r and javascript developer for a pharmaceutical company in las vegas TD322hsT68y-00119-00079352-00079440 muted david TD322hsT68y-00120-00079760-00080040 dolores ugarte and ana militino are TD322hsT68y-00121-00080240-00080984 professors in spain and they wrote this as this one the very first um probability and TD322hsT68y-00122-00080984-00081744 statistics textbooks at the introductory level to use r and it's been very successful for us TD322hsT68y-00123-00082312-00082920 and this is anita faul she is the author of this great textbook a concise introduction to TD322hsT68y-00124-00082920-00083320 machine learning one that we published in our machine learning book series TD322hsT68y-00125-00083376-00084024 it's an introductory textbook that's designed for graduate and senior undergraduate students TD322hsT68y-00126-00084024-00084672 and it's a very popular hands-on book anita um was formerly at the university of cambridge but TD322hsT68y-00127-00084672-00085320 um she's doing a lot of work right now with the british antarctic society she's a data scientist TD322hsT68y-00128-00085320-00085808 with them and so this has been a very popular book and it was great working with anita on it TD322hsT68y-00129-00086032-00086472 so we've already gotten a few um we've gotten already gotten a few comments TD322hsT68y-00130-00086472-00087440 so eric says he's excited to see the shiny uh book which he was uh um he was a reviewer for uh TD322hsT68y-00131-00087560-00088248 says uh gwynn says a di cook could be interested in being an editor for the r series and eric TD322hsT68y-00132-00088384-00088880 really likes the data science with basketball book so anyway TD322hsT68y-00133-00089336-00089976 okay um maria rizzo is another um one of our sort of r-ladies TD322hsT68y-00134-00089976-00090480 she is um she's done the second edition of statistical computing with r TD322hsT68y-00135-00090560-00091280 um it's a textbook um that is being used in a lot of courses she's from bowling green university TD322hsT68y-00136-00091808-00092304 uh yes this is um one of the books in the series that i mentioned earlier that we publish in TD322hsT68y-00137-00092304-00092944 collaboration with the asa that's sort of a bit less technical less focused on code and TD322hsT68y-00138-00092944-00093416 a bit more for a general audience this is by claire bowen who's at the urban institute and TD322hsT68y-00139-00093416-00094104 is forthcoming is coming out in november and it's sort of focusing on the trade-off TD322hsT68y-00140-00094104-00094840 between privacy laws but also using data for good and especially big data analysis um and TD322hsT68y-00141-00094840-00095544 public policy so it should be very interesting when it comes out yeah claire is really visible TD322hsT68y-00142-00095544-00096168 uh in the twitter uh r community i'm sure a lot of you have probably come across her so TD322hsT68y-00143-00096280-00097008 um and she she's just been bugging us to get some hex because i use hex stickers in my TD322hsT68y-00144-00097072-00097872 uh in my um advertisements for this for this talk and she's like where are my hex stickers TD322hsT68y-00145-00098120-00098920 so we have a few more um so yeah yeah these are a few more of our authors you may be familiar with TD322hsT68y-00146-00098984-00099744 um especially the blogdown and the r markdown cookbook um and there's also the textual data TD322hsT68y-00147-00099744-00100176 science with r book that's a little bit older but yeah these are some of our books TD322hsT68y-00148-00100176-00100472 and authors so you may have come across in your work previously TD322hsT68y-00149-00100952-00101024 okay rob TD322hsT68y-00150-00101328-00101704 okay thank you so i suppose this is the key question that we're here to answer today isn't TD322hsT68y-00151-00101704-00102136 it is why publish a book and why publish it with us so the first question you might ask TD322hsT68y-00152-00102136-00102632 yourself is why why would i work on a book and so here's some of the key things as we see it TD322hsT68y-00153-00102632-00103168 you know from your perspective is it can be good exposure for your work to publish a book i'm TD322hsT68y-00154-00103168-00103632 sure you can think of many people that you know primarily for a book they've written rather than TD322hsT68y-00155-00103632-00104080 a paper they've written or something else they've done so it can be really good for name recognition TD322hsT68y-00156-00104080-00104656 if you publish a book um you know a prominent book that does well and people like then it can TD322hsT68y-00157-00104656-00105152 be a really good move for your career it gives you exposure but more importantly than that it's the TD322hsT68y-00158-00105152-00105800 impact that it can have on others so it's about um if it's a textbook or not even a textbook a lot of TD322hsT68y-00159-00105800-00106264 the books be published in the r and data science series are not textbooks but people use them to TD322hsT68y-00160-00106264-00106832 learn how to do things with r how to do things in data science and so you can have a real impact on TD322hsT68y-00161-00106832-00107352 others by sharing your knowledge and experience in that way providing that service to the community TD322hsT68y-00162-00107488-00107952 and the key thing for me i think is that it's it can be a lot of fun to work on a book we TD322hsT68y-00163-00107952-00108448 certainly as editors at chapman and hall have a huge amount of fun working with our authors on TD322hsT68y-00164-00108448-00109032 projects helping them to develop them um you know and work on them and get them finished because TD322hsT68y-00165-00109032-00109576 that can be a big challenge is managing to do that so you know david asked me to say something about TD322hsT68y-00166-00109576-00110264 qualifications and it's a difficult one because um i think if you if you feel that there's a TD322hsT68y-00167-00110264-00110728 contribution that you can make that you've got something to say that you've got some knowledge TD322hsT68y-00168-00110728-00111224 and experience to share and you can write a bit as well then you know you should speak to us about TD322hsT68y-00169-00111224-00111872 that because um there are people like julia and hadley who are you know the very top of the field TD322hsT68y-00170-00111872-00112528 who write books but there's also people that maybe aren't so prominent but um you know can really uh TD322hsT68y-00171-00112583-00113080 have something to say can make a contribution to the community and provide that service and share TD322hsT68y-00172-00113080-00113648 their knowledge with others so um yeah it's a reason hadley was a graduate student when he wrote TD322hsT68y-00173-00113648-00114248 that book he was yeah so i suppose you could say that our our esteemed former colleague john kimmel TD322hsT68y-00174-00114359-00114911 who was an editor trailblazing editor in statistical computing for about 50 years TD322hsT68y-00175-00114911-00115240 took a took a risk on hadley when he was a graduate student and TD322hsT68y-00176-00115296-00115800 you know started working with him on that book and literally the rest is history isn't it i mean TD322hsT68y-00177-00115800-00116448 uh you know i'm sure that book had a big impact on hadley's career no doubt he would have become TD322hsT68y-00178-00116448-00117152 a superstar whatever um but it certainly helped him to you know to start his rise to stardom TD322hsT68y-00179-00117208-00117704 so um we're not all hadley admittedly but i think there's there's contributions that everyone can TD322hsT68y-00180-00117704-00118192 make so if you have an idea we'll talk more about the process now but if you hadn't have TD322hsT68y-00181-00118192-00118680 an idea but you feel nervous about discussing it don't be because we'd love to talk to you about TD322hsT68y-00182-00118680-00119183 it and love to um to give you more information beyond what we talk about today on the process TD322hsT68y-00183-00119456-00119632 next slide please thanks rob TD322hsT68y-00184-00120104-00120648 yeah i wanted to talk a little bit more about sort of taking it forward if you do think you may be TD322hsT68y-00185-00120648-00121096 interested in writing a book and obviously the biggest topic is sort of what is the book about TD322hsT68y-00186-00121168-00121456 what could be something that you'd you wanted to write about TD322hsT68y-00187-00121544-00122016 and i think in many ways many of our books come from things where people think a resource is TD322hsT68y-00188-00122016-00122448 missing or whether they've been using something but they think oh there's really anything good TD322hsT68y-00189-00122448-00122832 that i can use for this um either that's a course that they're teaching or something that they're TD322hsT68y-00190-00122832-00123480 working on with us like i would be really great if there was something on fill in blank basically so TD322hsT68y-00191-00123535-00124024 many people actually write the book that they want to read or that they want to work on which it can TD322hsT68y-00192-00124024-00124480 be a great great place to start but it can also be something that you've been working on maybe TD322hsT68y-00193-00124704-00125296 in our package that you've been tinkering away with or something that you've identified and TD322hsT68y-00194-00125359-00126032 that you think will be beneficial for others to read um and then you want to go from there TD322hsT68y-00195-00126032-00126400 to think okay who's the book for is it for people like me do i want to write for students TD322hsT68y-00196-00126472-00127040 um who could be the potential reader and how could they be best served and that sort of ties in with TD322hsT68y-00197-00127040-00127776 with who's the market for the book um who is there a need in the market um and then that TD322hsT68y-00198-00127776-00128216 again ties in with what are the competiting books is mine different does it offer a fresh approach TD322hsT68y-00199-00128280-00128680 and it's important to say i think that there's no need to reinvent the wheel if you're writing TD322hsT68y-00200-00128680-00129272 a book often if you have a fresh approach or a new view on something that is enough you don't have to TD322hsT68y-00201-00129272-00129688 completely come up with a groundbreaking topic that has never been seen before TD322hsT68y-00202-00129952-00130280 which i think is important to say and also your editor can help you with this TD322hsT68y-00203-00130280-00130680 so if you come to us and you have a preliminary idea it doesn't have to be fully formed TD322hsT68y-00204-00130680-00131048 like we can guide you through this and work with you on your idea TD322hsT68y-00205-00131136-00131528 and then lastly you want to think about this is particularly important for our books it's TD322hsT68y-00206-00131528-00131896 like is there any code that i wanna that i want to accompany my book should have solutions sort TD322hsT68y-00207-00131896-00132376 of have e-resources a companion website but that's more later down the line i would say TD322hsT68y-00208-00132504-00133136 yeah i'll pass on today but now who can give you more information once you've shaped your idea okay TD322hsT68y-00209-00133136-00134256 so um this is uh basically the publishing process um sort of a flowchart for that um so basically um TD322hsT68y-00210-00134488-00135152 you start worked working out with one of us working with one of us to develop your proposal TD322hsT68y-00211-00135152-00136200 um and so you've got an idea you come to us um you talk to us and then we send you a form that TD322hsT68y-00212-00136200-00136808 you fill out it's like a two to three page questionnaire um that where you lay out you TD322hsT68y-00213-00136808-00137512 know the ideas for your proposal um and we have a whole slide on um you know what should be in the TD322hsT68y-00214-00137512-00138152 proposal so i i will skip over that but um once you filled out the form you submit that and a TD322hsT68y-00215-00138152-00139112 table of contents um and then we um once we decide that it's ready to go um and that you know you've TD322hsT68y-00216-00139112-00139656 put all the information in there that we need uh we send the proposal out for peer review TD322hsT68y-00217-00139656-00140424 um and peer review can sound a little scary but it's basically just um we send it to TD322hsT68y-00218-00140424-00140960 and in the proposal there's a place where you can recommend people so we basically just send it to TD322hsT68y-00219-00140960-00141800 other people who were doing similar things that you were doing um and uh the process takes two TD322hsT68y-00220-00141800-00142552 to four weeks and we get the reviews back and then we make a decision um either we offer a contract TD322hsT68y-00221-00142616-00143688 um we suggest changes um or revisions based on the reviews or we reject it um you know i don't know TD322hsT68y-00222-00143784-00144416 what percentage of rejections we have i don't think they're that many i think usually either TD322hsT68y-00223-00144416-00145008 we're gonna offer a contract or we're gonna suggest that you go back and make some changes TD322hsT68y-00224-00145008-00145960 um and uh uh if those you know kind of hurdles are passed then we'll offer a contract um we also have TD322hsT68y-00225-00145960-00146736 a slide about that and then um you can start the book pri writing process and you'll be working TD322hsT68y-00226-00146736-00147352 with the cons commissioning editor this whole time usually it takes one to two years to write a book TD322hsT68y-00227-00147432-00148208 um and we may do some reviewing in in um in that time period you might write TD322hsT68y-00228-00148208-00148944 a few chapters and then we'll get a review and then eventually you'll submit your manuscript TD322hsT68y-00229-00149192-00149712 and then we go into production and so production involves TD322hsT68y-00230-00149840-00150600 having the book copy edited um by someone who is not a technical person i mean they don't TD322hsT68y-00231-00150600-00151184 underst they're not going to know you know what your equations or your code are but um you know TD322hsT68y-00232-00151184-00151720 they'll be able to improve upon the english and the grammar and find typos and things like that TD322hsT68y-00233-00151888-00152608 and then you know the book appears on our website and on amazon pre-publication and then TD322hsT68y-00234-00152664-00153280 it comes out it gets published and then um that's when we begin marketing it and TD322hsT68y-00235-00153336-00153856 trying to um you know we sort of activate our worldwide sales force TD322hsT68y-00236-00154128-00154680 so we have a question in the chat eric says i've seen a few of these great TD322hsT68y-00237-00154680-00155008 books developed in the open are there any difficulties getting that approved TD322hsT68y-00238-00155256-00156120 um are you are you talking about um open science yeah having the books um openly available TD322hsT68y-00239-00156400-00157024 yes yes no the question there is generally about the development of them as well which we are TD322hsT68y-00240-00157024-00157656 um yeah we're really keen to to back up our authors in doing that because we think it's TD322hsT68y-00241-00157656-00158216 tremendously beneficial to the project to go through that process so often authors want to have TD322hsT68y-00242-00158216-00158784 the book available via the generally via the book down website from early on in the process that TD322hsT68y-00243-00158784-00159248 people can read it give them feedback and help them to develop it and we think that's a wonderful TD322hsT68y-00244-00159248-00159848 thing because we try to do our own reviewing which is important because we do blind peer review which TD322hsT68y-00245-00159848-00160376 enables people to perhaps be more critical than they might be in an open review process TD322hsT68y-00246-00160464-00160912 but just getting as many people to read it as possible before publication is really TD322hsT68y-00247-00160912-00161536 important to help you develop the book into the best book it can be so yeah we we absolutely TD322hsT68y-00248-00161536-00162024 no trouble at all getting that approved you know because we all think it's crucially important to TD322hsT68y-00249-00162024-00162584 making sure that these books rob's actually the one who approves them that's true yes so that TD322hsT68y-00250-00162584-00163088 is true so like and randy is i think yes yeah i will always approve such a thing because i think TD322hsT68y-00251-00163088-00163704 it's um yeah it it makes such a difference to these books to develop in that them in that way TD322hsT68y-00252-00163800-00164288 and to build interest in them early on which is i think you know a crucial factor as well TD322hsT68y-00253-00164552-00164848 should i take over from here david you want to move on to the next slide and TD322hsT68y-00254-00164912-00165408 i'll talk a bit more about preparing a pros proposal so david and lara already touched on TD322hsT68y-00255-00165408-00165936 this a bit so you've you've got this idea you've already shaped it um you've thought about all TD322hsT68y-00256-00165936-00166368 those things which are important to think about in advance you don't want to reinvent the wheel TD322hsT68y-00257-00166368-00166760 you do want to have something that's a little bit different you've looked at the other books TD322hsT68y-00258-00166760-00167136 that are out there maybe you've been inspired to write the book in the first place because you've TD322hsT68y-00259-00167136-00167528 tried using some other books that didn't work for you you have a slightly different TD322hsT68y-00260-00167528-00168112 perspective on teaching some topic or you know the way something is done so you really feel TD322hsT68y-00261-00168112-00168848 like you you're ready to prepare a proposal now um the i think what i always say to potential new TD322hsT68y-00262-00168848-00169432 authors at this point is that it's a really good process to go through even at the end of the day TD322hsT68y-00263-00169432-00169888 you decide not to move forward with the project because there's no commitment at this stage TD322hsT68y-00264-00169888-00170448 we ask you to prepare a proposal we put it to peer review assuming a positive response TD322hsT68y-00265-00170448-00170896 as david said before then we would be looking to offer you a contract and work with you on TD322hsT68y-00266-00170896-00171312 the book but it's only at that point when you've signed the contract that you're committed to it TD322hsT68y-00267-00171312-00171856 but this process of actually developing a proposal writing down the audience the synopsis of the book TD322hsT68y-00268-00171856-00172384 so your motivation for working on it the aims and scope the key features all of these things TD322hsT68y-00269-00172464-00172848 can be a really good process to go through to make you think oh is this something i want TD322hsT68y-00270-00172848-00173408 to do it's a big undertaking taking on a book project so actually doing this can help you to TD322hsT68y-00271-00173408-00173888 to work out if it's something you really have the time and energy to work on and will be useful TD322hsT68y-00272-00173952-00174544 um so i always say the first point is that is the table of contents you write down the outline TD322hsT68y-00273-00174544-00175096 of what you think the book will look like um we like to see quite a bit of detail here so either TD322hsT68y-00274-00175096-00175552 chapter subheadings or an abstract to describe the aims and scope of each individual chapter TD322hsT68y-00275-00175680-00176232 in the proposal form you'd also say something about the technical aspects of the project so TD322hsT68y-00276-00176232-00176808 the time scale to completion which as david said can be you know for the average book is around TD322hsT68y-00277-00176808-00177504 one to two years um but it it can be quicker if a lot of material is in place already it can be much TD322hsT68y-00278-00177504-00177904 longer because we've all worked on projects that have taken years to complete i'm sure TD322hsT68y-00279-00177984-00178568 we're very flexible on the formatting we much much prefer nowadays latex or book down some authors TD322hsT68y-00280-00178568-00179080 still like to write in word and that's absolutely fine we can take word and convert it into our TD322hsT68y-00281-00179080-00179936 format as well um so yeah so don't be afraid to fill in the proposal form and to run it by us TD322hsT68y-00282-00179992-00180608 we'll send for review um if we think it's ready for that and get some feedback and you never know TD322hsT68y-00283-00180608-00181128 what often happens is an author is unsure then they get all the reviews which say this is a TD322hsT68y-00284-00181128-00181608 wonderful project this is the person to do it this is going to be great i want this book on my shelf TD322hsT68y-00285-00181608-00182184 and that can be a good motivator to make you think that it's worth moving forward with the project TD322hsT68y-00286-00182352-00182576 okay we have three questions i don't know if we TD322hsT68y-00287-00182576-00182856 should answer them now or hold them until the end what do you guys think TD322hsT68y-00288-00183536-00183816 should we look at them at the end i think would be better to run through it TD322hsT68y-00289-00183888-00184824 okay yeah i'll write them down okay okay what's in a contract yes so um once you decided that TD322hsT68y-00290-00184824-00185320 you want to move forward with the project um as rob said we'll sign a contract and the TD322hsT68y-00291-00185320-00185872 contract basically sets out the parameters of the project and just to make it official TD322hsT68y-00292-00185872-00186416 both sort of what we will do and what we expect the project to look like so an approximate TD322hsT68y-00293-00186416-00187072 page count a number of figures a due date um the format so will it be latex put down a word TD322hsT68y-00294-00187144-00187576 what happens to the copyright how many author copies there will be any other special terms TD322hsT68y-00295-00187576-00188304 that might be covered um and the royalties and and as it says here the royalties can be donated TD322hsT68y-00296-00188304-00188920 to charities so you don't they don't have to go to you um and quite a few authors choose to donate TD322hsT68y-00297-00188920-00189424 their old their rotis either to charity or another course if you're choosing i believe we have a TD322hsT68y-00298-00189424-00189944 couple of authors that donate their royalties to r-ladies in fact so if that's something you TD322hsT68y-00299-00189944-00190648 want to do that's a possibility um but yes so basically that's the contract in a nutshell TD322hsT68y-00300-00190880-00190936 thanks vlad TD322hsT68y-00301-00191344-00192392 okay so book down um so um we were at the jsm uh maybe two or three years ago and every TD322hsT68y-00302-00192392-00192864 author that was coming to us was saying they wanted to work in book down and it was that TD322hsT68y-00303-00192864-00193528 point that we sort of realized that um this was something that we were going to have to TD322hsT68y-00304-00193616-00194392 um either either fight against or go with the tide so we decided to go with the the direction that TD322hsT68y-00305-00194392-00195208 the open science community is is going and to to be freely open and to let our authors leave their TD322hsT68y-00306-00195208-00195936 book down books up freely available we do ask that they don't uh they give credit to us and they TD322hsT68y-00307-00195936-00196880 don't allow downloads um but then we published the parallel print and the e-versions um and so and we TD322hsT68y-00308-00196880-00197584 have instructions on how they can use our style files and convert their book down book into latex TD322hsT68y-00309-00197736-00198680 and uh so we find that this kind of is the best of both worlds because the author um gets to TD322hsT68y-00310-00198824-00199136 have their book openly available but they also get sort of TD322hsT68y-00311-00199208-00199672 the credibility that comes with working with a commercial publisher TD322hsT68y-00312-00199672-00200392 plus they also get um you know your book will will get into a lot of libraries and library TD322hsT68y-00313-00200392-00200904 ebook collections and things like that that it wouldn't if it were just openly available TD322hsT68y-00314-00201288-00201320 okay TD322hsT68y-00315-00201576-00201784 author support TD322hsT68y-00316-00202192-00202624 that one's real that's me right so i mean we've talked about a lot of these things already to TD322hsT68y-00317-00202624-00203128 be honest so um you know this is the this is the value we really add to your project we TD322hsT68y-00318-00203128-00203664 try to offer you as much as support as possible throughout the whole process to help you make TD322hsT68y-00319-00203664-00204192 your book happen effectively because that's the first hump to get over is actually moving forward TD322hsT68y-00320-00204192-00204600 with a project and then seeing it through to completion because it is a major undertaking TD322hsT68y-00321-00204600-00205119 but we are there throughout the process you have a dedicated editor probably in most cases it TD322hsT68y-00322-00205119-00205632 will be one of the four of us or one or two of our colleagues are also publishing books in this field TD322hsT68y-00323-00205632-00206104 as well um and we're there the whole way through helping with the peer review process which we TD322hsT68y-00324-00206176-00206808 which we have at various stages um so we have that initial proposal review we also recommend TD322hsT68y-00325-00206928-00207440 you having as many friends and colleagues read it as possible and that we also conduct some further TD322hsT68y-00326-00207440-00207919 reviewing of the manuscript down the line and just to comment on this actually because david did TD322hsT68y-00327-00207919-00208688 mention this earlier the review process for a book is very different to that of a journal article so TD322hsT68y-00328-00208688-00209144 if i'm sure many of you have published lots of journal articles and have maybe had the experience TD322hsT68y-00329-00209144-00209696 of what can be sometimes a very brutal review process um you know either with a with a rejection TD322hsT68y-00330-00209696-00210232 after after six months of reviewing or 12 months of reviewing or you know very strict changes TD322hsT68y-00331-00210232-00210800 required of a paper that's not quite what we do here you know we're working with our authors to to TD322hsT68y-00332-00210800-00211392 make the books as as good as they can be by trying to generate as much constructive feedback as we TD322hsT68y-00333-00211392-00211919 can to help them develop their books into really good books you know make them appropriate for the TD322hsT68y-00334-00211919-00212432 market and covering all the bases that are needed we also have the production support you'd expect TD322hsT68y-00335-00212432-00213048 we've got very good in-house latex support we're not experts in book down i'll be honest about that TD322hsT68y-00336-00213048-00213680 but what we do have now is uh just a dozens if not hundreds of our authors who've experienced now TD322hsT68y-00337-00213680-00214400 in um producing their books in in book down and and giving it to us such that we can print from it TD322hsT68y-00338-00214400-00215016 uh one of the advantages of working with us in that respect is that e y z is an author of ours TD322hsT68y-00339-00215016-00215600 so he's actually built everything into book down so that you can output directly into our format TD322hsT68y-00340-00215671-00216240 and it all works quite smoothly um and then as david mentioned once the book's in production we TD322hsT68y-00341-00216240-00216888 do the copy editing you'd expect we help if needed to get it into a perfect format for printing TD322hsT68y-00342-00216888-00217567 and then we handle all of that part of the process at no cost to the author so this is a really key TD322hsT68y-00343-00217567-00218440 point we bear all the costs of the development and production of the book um and pay the authors TD322hsT68y-00344-00218440-00219048 a royalty based on the income from that book so you know many publishers will look maybe for a TD322hsT68y-00345-00219048-00219776 payment in advance um that's not how it works with us you know we are a proper commercial publisher TD322hsT68y-00346-00219880-00220223 and that's you know how it's structured in terms of the financial aspects TD322hsT68y-00347-00220536-00220567 okay TD322hsT68y-00348-00220856-00222000 so why publish with crc um so uh like i mentioned um you get a certain amount of credibility um if TD322hsT68y-00349-00222000-00222567 you can say that your book was posed with chapman hall as opposed to simply having it open source TD322hsT68y-00350-00222688-00223271 you'll get international sales and exposure um we're the leading publisher in statistics TD322hsT68y-00351-00223271-00223832 and data science um we've already talked about the peer review and how we support open science TD322hsT68y-00352-00223919-00224544 um you'll get one one-on-one attention from uh each one of us um TD322hsT68y-00353-00224656-00225319 i i'll speak for myself but i think it's probably true with the rest of us that if you write one of TD322hsT68y-00354-00225319-00226128 us you'll get a reply pretty much pretty much very shortly thereafter we are very very attentive to TD322hsT68y-00355-00226128-00226871 our authors and um uh you know if one of them writes us or sends us some pages to look at we TD322hsT68y-00356-00226871-00227471 get back to them quite quickly we do do copy editing productions aboard lake tech help desk TD322hsT68y-00357-00227608-00228112 yeah and you'll be joining a world-renowned community of authors you'll get social media TD322hsT68y-00358-00228112-00229064 exposure and of course uh we'll be showing your books at conferences once they return rob is uh TD322hsT68y-00359-00229136-00230136 sitting um in the remnants of a uh jsm booth that shows what the world used to look like when we TD322hsT68y-00360-00230248-00230832 were able to attend conferences and display our books but we hope to get back there TD322hsT68y-00361-00230936-00231584 soon okay and here's our contact information TD322hsT68y-00362-00231696-00232664 uh for laura me randi and rob and this is the chicago group any questions TD322hsT68y-00363-00232896-00233416 we have three in the chat so first one is does publishing an open version TD322hsT68y-00364-00233471-00234056 impact author compensation in any way and the answer to that really is TD322hsT68y-00365-00234160-00234832 we believe anecdotally because i don't think we've really dug into the data it's quite hard to do so TD322hsT68y-00366-00234888-00235552 that having that open version can really boost the success of the book um we TD322hsT68y-00367-00235552-00236136 we don't necessarily think that it erodes the sales that's our view at this point um so TD322hsT68y-00368-00236136-00236544 therefore you know the compensation doesn't change because you know we don't offer you TD322hsT68y-00369-00236544-00237048 less royalties because you want an open version it's you know pretty much a standard offer TD322hsT68y-00370-00237152-00237592 and we would hope that that open version would boost the impact and sales of the book TD322hsT68y-00371-00237752-00238288 to what extent do you market the books in the r series as required textbooks for graduate or TD322hsT68y-00372-00238344-00239088 undergraduate courses should i take that one as well so if the books in the series are written TD322hsT68y-00373-00239088-00239719 and designed as textbooks with exercises and all the pedagogical features you'd expect TD322hsT68y-00374-00239719-00240216 and they're aimed at certain courses then we would um include them in all the textbook marketing and TD322hsT68y-00375-00240216-00240864 sales efforts that we do for any you know standard textbook so again i think i think a good example TD322hsT68y-00376-00240864-00241312 of that would be a book that david referenced earlier by maria rizzo which is a very successful TD322hsT68y-00377-00241312-00241912 textbook on statistical computing used in a lot of different schools and so you know it's marketed TD322hsT68y-00378-00241967-00242464 you know very much in the same way as all of our other textbooks and then the last i was a couple TD322hsT68y-00379-00242464-00242848 so i was speaking with the head of department of a department where i would probably apply for TD322hsT68y-00380-00242848-00243296 an academic job and he said that no one pays you to write a book is that true what are your views TD322hsT68y-00381-00243352-00244000 this is a soft money position so it's important for them now this is always a difficult question TD322hsT68y-00382-00244000-00244488 and my answer which i'm sure is similar to the other editors on the call here TD322hsT68y-00383-00244544-00245223 is that you're not going to make a huge amount of money from publishing an academic book TD322hsT68y-00384-00245223-00245704 you know in in r and data science the market is good because it's a really engaged TD322hsT68y-00385-00245800-00246271 large growing community of people who are interested in our books and we do sell a lot of TD322hsT68y-00386-00246271-00246871 copies but um you know that it's not necessarily a substantial income maybe it will pay for a nice TD322hsT68y-00387-00246871-00247392 holiday every year perhaps look at it that way um so yes it can be challenging if you're in a TD322hsT68y-00388-00247392-00248167 soft money position um writing a book maybe you know doesn't necessarily have the income that TD322hsT68y-00389-00248167-00248632 your department will be looking for so oftentimes our authors will be writing on their personal time TD322hsT68y-00390-00248719-00249256 so it needs to be something that is is the right thing for your career to take that time TD322hsT68y-00391-00249256-00249832 that's needed to write the book and the impact it has on your career is the positive thing TD322hsT68y-00392-00250104-00250432 from personal experience having an open version actually encouraged me to buy a TD322hsT68y-00393-00250432-00250936 printed copy to show my support that's exactly yeah that's exactly our feeling as well but TD322hsT68y-00394-00250936-00251823 um it it's still the case that people look at the open version um and you know get a TD322hsT68y-00395-00251823-00252304 feel for the book and like it but then i don't know i guess you all know better than us but TD322hsT68y-00396-00252304-00252704 i think people still like to have the physical copy of the book to have on their desk they TD322hsT68y-00397-00252704-00253264 find it easier for referencing um whilst they're working on the computer in our so i think it you TD322hsT68y-00398-00253264-00253792 know they very much go hand in hand as parallel versions of the book people like to own both TD322hsT68y-00399-00254008-00254704 okay and that's all the questions on the chat um i just wanted to someone actually sent me a TD322hsT68y-00400-00254704-00255288 direct message but i think it was supposed to go to everyone um it's from joyce who asked a TD322hsT68y-00401-00255288-00255919 question about marketing the book for academic classrooms and she says and to follow up on TD322hsT68y-00402-00255919-00256536 my question would it be considered a plus to include exercises at the end of ends of chapters TD322hsT68y-00403-00256719-00257232 absolutely yeah i mean certainly if the book is is designed as a textbook then we would TD322hsT68y-00404-00257352-00258048 expect to see exercises because if you want your book used as a textbook on courses then i think TD322hsT68y-00405-00258136-00258896 exercises are a requisite it can also be useful for you know the non-textbook reference TD322hsT68y-00406-00258896-00259264 practitioner books that you often see in the r and data science series TD322hsT68y-00407-00259319-00259936 um that people will include a smaller number of exercises in chapters in the same way as i TD322hsT68y-00408-00259936-00260592 described earlier that hadley did with advanced r um with the idea being to set exercises that TD322hsT68y-00409-00260592-00261208 people can use to kind of you know enhance their understanding of what was discussed in the chapter TD322hsT68y-00410-00261208-00261712 so that was always his intention with the exercises in that book and now of course we TD322hsT68y-00411-00261712-00262192 have the solutions which is why that solutions book has kind of extended the book so much it's TD322hsT68y-00412-00262192-00262704 not just answers to the questions it's actually a whole new book in its own right which takes things TD322hsT68y-00413-00262704-00263384 further and so on so that can be a good way to use exercises in a book on r or data science TD322hsT68y-00414-00264144-00264784 any other questions TD322hsT68y-00415-00265688-00266032 so eric asks are there any specific domains you're looking for more TD322hsT68y-00416-00266032-00266656 proposals about now that's a that's an interesting question um i mean we have a TD322hsT68y-00417-00266720-00267528 large and growing list in r and data science now um and it's such a broad and diverse subject area TD322hsT68y-00418-00267528-00267976 that's quite a difficult question to answer i suppose we're always looking for our authors TD322hsT68y-00419-00267976-00268544 to drive this in some respects to come to us with their ideas um you know things they're doing that TD322hsT68y-00420-00268544-00269144 they think might be of interest to people and then we you know we can talk talk with them about that TD322hsT68y-00421-00269144-00269736 and talk in more detail about the process we've just discussed here um and take it from there TD322hsT68y-00422-00269872-00270304 how do you find reviewers when it's a fairly small area a topic some of TD322hsT68y-00423-00270304-00270832 us are thinking about writing on is small and has no good sources hence the need for a book TD322hsT68y-00424-00270936-00271440 yeah i mean that's uh that's a great question isn't it because that's always something that TD322hsT68y-00425-00271440-00272056 we are you know looking at with every project is it might be a very niche topic that's maybe got TD322hsT68y-00426-00272056-00272696 a relatively small market but it's it's really important and growing and sometimes the biggest TD322hsT68y-00427-00272696-00273200 impact that a book has is to help grow that you know bring people into an otherwise small TD322hsT68y-00428-00273200-00273976 field because there's no way to otherwise to access it um so finding reviewers we can always TD322hsT68y-00429-00273976-00274432 find reviewers we've got so many people that we know in this field now that even if they don't TD322hsT68y-00430-00274432-00274904 know that particular area they might you know be able to say something about it or we've got lots TD322hsT68y-00431-00274904-00275448 of great you know databases that we can use to find people who are working in the field and find TD322hsT68y-00432-00275448-00276120 reviewers and if nothing else we can we can throw it up on twitter absolutely yep yes it's true TD322hsT68y-00433-00276224-00276904 and our series advisors do help us too we have serious advisors yeah but sometimes we'll put TD322hsT68y-00434-00276904-00277504 um put a book topic up on twitter and ask for reviewers and we'd also ask you as well so you TD322hsT68y-00435-00277504-00277960 know we part of the proposal form is to write down some suggestions of potential reviewers TD322hsT68y-00436-00278032-00278784 um who could give some comments on it so we will contact those people as well TD322hsT68y-00437-00279160-00279664 the questions are flying in now look at this what do you think of as the widely known and TD322hsT68y-00438-00279664-00280184 easy to talk about differences between you and other academic publishers if any TD322hsT68y-00439-00280384-00281144 right there's lots of fantastic publishers out there in this area we're good friends with many TD322hsT68y-00440-00281144-00281808 of the editors working at other publishers um we like to think of ourselves as the TD322hsT68y-00441-00281864-00282480 you know without blowing our trumpet too hard as the leading publisher in the field um you TD322hsT68y-00442-00282480-00283208 know we've got a fantastic list we've worked with some fantastic people and i think that's what you TD322hsT68y-00443-00283208-00283680 you know the key thing you get from working with us is being part of that community and TD322hsT68y-00444-00283680-00284128 that's what we've tried to build i suppose between me and david we've been here now for TD322hsT68y-00445-00284216-00284808 17 years working on this list and we've tried to build that sort of community spirit amongst our TD322hsT68y-00446-00284808-00285344 authors and series editors and it's a great group to join for a new author i think there's lots of TD322hsT68y-00447-00285344-00285936 authors in that group who can help um you know to help help you with the technical aspects and TD322hsT68y-00448-00285936-00286384 to push you along and i think that's something that really sets us apart from you know from TD322hsT68y-00449-00286384-00286848 other publishers as well as having you know all the things you'd expect from a large commercial TD322hsT68y-00450-00286848-00287440 publisher very strong sales and distribution you know excellent marketing and production support TD322hsT68y-00451-00287504-00288200 um we we're very good at reaching lots of growing markets you know so we have sales force TD322hsT68y-00452-00288200-00288744 forces that reach all across asia and africa and the middle east as well of course as the TD322hsT68y-00453-00288744-00289456 us uk and mainland europe so uh you know it in terms of getting the widest reach TD322hsT68y-00454-00289456-00289776 i don't think there's many you know better options than us in terms of TD322hsT68y-00455-00289776-00290304 academic publishers although that's just my opinion of course and we're all really nice TD322hsT68y-00456-00290600-00291264 i would also say if you know any colleagues we've mentioned um in the presentation or that you've TD322hsT68y-00457-00291264-00291672 published with us just ask them because i i think for the most part most of our authors TD322hsT68y-00458-00291672-00292136 have had good experiences working with us and they can guide you you know if you have TD322hsT68y-00459-00292136-00292696 colleagues that have published before they can guide you on you know what what they found to be TD322hsT68y-00460-00292696-00293256 pitfalls or troubles or what their experiences were hopefully most of them were positive TD322hsT68y-00461-00293424-00294424 yeah i think one difference i mean i don't know um i think um most of the other publishers TD322hsT68y-00462-00294424-00295232 are still um resistant to having um books openly available um so i would say that is one difference TD322hsT68y-00463-00295232-00295936 between us and um some of the other publishers some of them um are not that keen on having TD322hsT68y-00464-00295936-00297000 their books openly available um so um i think our sort of embrace of that position is probably um TD322hsT68y-00465-00297120-00297632 a strong difference between us and some of the other publishers also i think TD322hsT68y-00466-00297688-00298504 the first pricing we really are trying to still sell to individuals whereas some of the other TD322hsT68y-00467-00298504-00299008 publishers are much more keen on selling to libraries so you'll see much higher prices TD322hsT68y-00468-00299496-00300024 we're also quite big on twitter nowadays army david which is a good thing speaking of wide reach TD322hsT68y-00469-00300024-00300512 do you support translation is something doing well in english to broaden the audience we do we TD322hsT68y-00470-00300512-00301080 we don't publish in foreign languages but we have an excellent rights department that is constantly TD322hsT68y-00471-00301080-00301784 reaching out to foreign language publishers with the idea of seeing our books translated TD322hsT68y-00472-00301784-00302392 into other languages so that's something we can definitely support with so if you for example TD322hsT68y-00473-00302392-00302944 were particularly keen to publish a book with us but also in your native language or you know some TD322hsT68y-00474-00302944-00303432 other language that you're particularly interested in we can actively try and make that happen TD322hsT68y-00475-00303712-00304104 seeing many respected members of the r community working with you definitely speaks to someone TD322hsT68y-00476-00304104-00304616 like me yeah well thank you eric yeah we we you know we we definitely hope that TD322hsT68y-00477-00304672-00305288 our you know the authors we have kind of is you know all the recommendation we need to be honest TD322hsT68y-00478-00305288-00305864 you know they're the they're the important people in the process and um yeah we love TD322hsT68y-00479-00305864-00306248 working with them and you know it's great that they are part of you know our author community TD322hsT68y-00480-00306512-00306944 joyce says i've reviewed proposals and manuscripts for crc press a few times and it has always been a TD322hsT68y-00481-00306944-00307504 very positive experience with tremendous respect for the author and viewers thank you joyce that's TD322hsT68y-00482-00307504-00307952 very kind of you to say and and that speaks to what we what we said before that the review TD322hsT68y-00483-00307952-00308560 process is not about you know critiquing and you know trying to make you feel bad about your idea TD322hsT68y-00484-00308560-00309080 it's about seeing if we can work it into something that's going to be publishable and it's going to TD322hsT68y-00485-00309080-00309696 be have an impact um so it's about you know we're very constructive in our reviewing processes TD322hsT68y-00486-00310728-00311264 i guess we're out of time are we doing there's no more questions coming in on the chat emily TD322hsT68y-00487-00311264-00312184 so i don't know if well um i'm i'm actually in charge of closing today so um i just wanted to say TD322hsT68y-00488-00312184-00312896 thank you so so so much for coming and um i have a very very unrelated question TD322hsT68y-00489-00312896-00313520 and that is uh so i you know i i really miss seeing people face to face TD322hsT68y-00490-00313520-00313976 and uh one of the things that happened to me today in one of my labs with a collaborator TD322hsT68y-00491-00313976-00314432 is i got to see two of people next to each other and i could finally tell who was taller TD322hsT68y-00492-00314432-00315216 so i just wondered if you could tell us in order of height who is tallest to shortest out of our TD322hsT68y-00493-00315216-00315648 four presenters because that is just something i'm really curious about and it's something we TD322hsT68y-00494-00315648-00316376 miss so much of being online i only get to see this much of you so could you please let us know TD322hsT68y-00495-00316480-00317272 i think i'm the shortest probably i don't know laura you're taller than me i think thank you TD322hsT68y-00496-00317272-00317984 baby randi is definitely the shortest yes david you're taller than me right by about half an inch TD322hsT68y-00497-00318224-00318400 you're muted as well it just doesn't help TD322hsT68y-00498-00318688-00318744 no it's tell me TD322hsT68y-00499-00319096-00319504 oh and we have just one last question that's that is related TD322hsT68y-00500-00319504-00320176 to the topic and that is about eastern or asian editions that are more accessible price flat-wise TD322hsT68y-00501-00320760-00321616 so we don't publish um different editions of our books that are quite unquote eastern or TD322hsT68y-00502-00321616-00322432 or asian um but what we do have as i mentioned before is very strong sales force that reaches TD322hsT68y-00503-00322432-00323056 into those markets and then does lower price deals on a case-by-case basis to try and make TD322hsT68y-00504-00323056-00323648 our books more accessible for those markets so let's say for example that we're pricing a book TD322hsT68y-00505-00323704-00324288 for our primary us uk market to say 80 that wouldn't necessarily be the price that people TD322hsT68y-00506-00324432-00324944 say people using it for a course in india or you know other parts of asia might be paying TD322hsT68y-00507-00324944-00325376 but those deals are very much done on a bespoke case-by-case basis TD322hsT68y-00508-00325440-00326384 rather than us having an explicit asian edition of the book available TD322hsT68y-00509-00326688-00327848 um our indian office will sometimes do an indian edition yes yeah so they they are individual TD322hsT68y-00510-00327968-00328440 deals that are being done on the books to sell them into india so if somebody in india is using TD322hsT68y-00511-00328440-00328744 one of our books for a course then it would be TD322hsT68y-00512-00328744-00329424 done on a case-by-case basis that maybe it's 300 copies of 10 or 15 dollars a copy rather than 80. TD322hsT68y-00513-00329504-00330072 but that's very much case by case but the key thing is that we are you know perhaps better TD322hsT68y-00514-00330072-00330584 than any other academic publisher reaching those markets and making us books accessible for them TD322hsT68y-00515-00330640-00331360 um it's just not you know you wouldn't necessarily see it as an on amazon available at that price so TD322hsT68y-00516-00331360-00331776 i have a question for the audience i mean uh stephanie's already said that she has an idea TD322hsT68y-00517-00331776-00332344 for a book but i'm just curious how many of you are have thought about doing a book TD322hsT68y-00518-00332920-00333400 i don't think anybody can answer can they TD322hsT68y-00519-00333400-00333752 we've gotta leave oh look at this oh my goodness TD322hsT68y-00520-00334144-00334544 well this is i mean this is the key thing for us to close with i suppose is that so we've TD322hsT68y-00521-00334544-00335192 got three don't be scared to contact us that's brilliant yeah so our contact details are there TD322hsT68y-00522-00335192-00335672 on the last slide so everybody on here whether you've got an idea or not please get in touch TD322hsT68y-00523-00335728-00336192 um you know because we can always add you to our reviewer database so you can see the other side TD322hsT68y-00524-00336192-00336744 of the process as well reviewing proposals for us which could often be useful if you're then TD322hsT68y-00525-00336744-00337120 you know looking to propose a book yourself is to see it from that perspective because that's TD322hsT68y-00526-00337120-00337512 one thing i meant to say earlier actually is think of yourself when writing the proposal TD322hsT68y-00527-00337512-00338000 as a reviewer of it you know so you're trying to make it um make that reviewer understand what TD322hsT68y-00528-00338000-00338720 you're trying to do so yeah please send us your ideas um get in touch and we'd love to hear from TD322hsT68y-00529-00338720-00339160 you feedback on the books we always appreciate that as well yeah or if you have any feedback on TD322hsT68y-00530-00339160-00339688 the presentation um things we can improve that we would also be glad to hear that absolutely TD322hsT68y-00531-00339992-00340608 so we decided you're the tallest david i think so i'm slightly maybe TD322hsT68y-00532-00340768-00341200 i think you and i are of similar fight oh yeah very much safe TD322hsT68y-00533-00341424-00341960 okay so i don't think we have any other late breaking questions i just wanted to say thank TD322hsT68y-00534-00341960-00342448 you to the four of you we have really really appreciated it and um another thing i want TD322hsT68y-00535-00342448-00342872 to say is that we i really appreciate personally and i think all of us do TD322hsT68y-00536-00342872-00343544 your commitment to reaching out to us to find some diverse authors and and also people of TD322hsT68y-00537-00343544-00344168 color that's really admirable and and it's very in line with with our mission as r-ladies and also i TD322hsT68y-00538-00344168-00344848 think that our community as a whole so thank you very much for being here um i'm sure that TD322hsT68y-00539-00344848-00345456 uh you know this conversation will continue and um hopefully you'll have some more slides with some TD322hsT68y-00540-00345456-00346448 some more r-ladies uh in that you can add to your presentation as as it as as as it grows TEENoetgpkc-00000-00000000-00000200 BEST BACKGROUND MUSIC TEENoetgpkc-00001-00000621-00000821 ROYALTY FREE TEENoetgpkc-00002-00000821-00001021 NO COPYRIGHT TEENoetgpkc-00003-00001021-00001221 FREE MUSIC TEENoetgpkc-00004-00001221-00001421 PROVIDE CREDITS WHICH IS GIVEN IN DESCRIPTION TEENoetgpkc-00005-00001421-00001621 THAT'S ALL... TEENoetgpkc-00006-00001621-00001821 ENJOY FREE MUSIC WITH FREE MUSIC-FM TGgwzNNrZbM-00000-00000635-00001759 [Music] TGgwzNNrZbM-00001-00000940-00001759 [Music] TGgwzNNrZbM-00002-00001923-00002184 Today we are in a Mosque. Africa has muslim people too TGgwzNNrZbM-00003-00002538-00003239 let's show it a little bit TGgwzNNrZbM-00004-00002808-00003547 Excuse me but is littlle dark TGgwzNNrZbM-00005-00003239-00003882 they are have murals TGgwzNNrZbM-00006-00003547-00003882 and scriptures TGgwzNNrZbM-00007-00004141-00004618 Hi I am TGgwzNNrZbM-00008-00005061-00005556 Salek TGgwzNNrZbM-00009-00005286-00005813 here we are in the Gaddafi mosque TGgwzNNrZbM-00010-00005556-00006108 It is called the Gaddafi mosque because TGgwzNNrZbM-00011-00005813-00006450 the construction was financed by Gaddafi TGgwzNNrZbM-00012-00006108-00006856 all was payed by Gaddafi TGgwzNNrZbM-00013-00006450-00006856 construction was finished in 2006 TGgwzNNrZbM-00014-00007253-00007910 the mosque is said to TGgwzNNrZbM-00015-00007925-00008928 all was payed by famous Gaddafi of TGgwzNNrZbM-00016-00008481-00009071 libya earlier gave the funds for the mosque at TGgwzNNrZbM-00017-00008928-00009453 basically TGgwzNNrZbM-00018-00009071-00009879 for the muslims here... TGgwzNNrZbM-00019-00009453-00010331 the mosque was given by TGgwzNNrZbM-00020-00009879-00010331 the famous dictator of libya TGgwzNNrZbM-00021-00010350-00010650 the giude says TGgwzNNrZbM-00022-00010698-00011061 when people come to pray here TGgwzNNrZbM-00023-00010904-00011480 [Music] TGgwzNNrZbM-00024-00011061-00011480 women TGgwzNNrZbM-00025-00011538-00011807 are located upstairs and men downstairs TGgwzNNrZbM-00026-00011982-00012462 just the same as in any other mosque in the world TGgwzNNrZbM-00027-00012250-00012743 this is the way to the mecca people are located TGgwzNNrZbM-00028-00012462-00012743 in this way TGgwzNNrZbM-00029-00013034-00013334 now TGgwzNNrZbM-00030-00014088-00014622 this is the Coran TGgwzNNrZbM-00031-00014263-00014622 is in Arab and it is read on the contrary of other languages TGgwzNNrZbM-00032-00014626-00014886 right to left TGgwzNNrZbM-00033-00014934-00015547 well we entered here to the minaret TGgwzNNrZbM-00034-00015299-00015836 and basically is made to call people TGgwzNNrZbM-00035-00015547-00016040 to pray to people. They go up there and TGgwzNNrZbM-00036-00015836-00016369 call people with a megaphone to TGgwzNNrZbM-00037-00016040-00016682 pray. But here they don't do that here TGgwzNNrZbM-00038-00016369-00016865 they to go up to call to pray TGgwzNNrZbM-00039-00016682-00017035 they don't do it differently TGgwzNNrZbM-00040-00016865-00017299 they go out there TGgwzNNrZbM-00041-00017035-00017532 down with a megaphone and they call TGgwzNNrZbM-00042-00017299-00017532 to pray TGgwzNNrZbM-00043-00018037-00019094 hi guys!!!! Good morning TGgwzNNrZbM-00044-00018565-00019424 We are here in the Uganda museum, there are 65 tribes and 45 languages on display TGgwzNNrZbM-00045-00019094-00019610 and these are the utensils the things with TGgwzNNrZbM-00046-00019424-00019861 the ones they use to hunt the TGgwzNNrZbM-00047-00019610-00019861 animals TGgwzNNrZbM-00048-00019940-00020209 or not TGgwzNNrZbM-00051-00021531-00022131 ok obviously they used all the stuff from TGgwzNNrZbM-00052-00021861-00022529 animals also to get dressed and TGgwzNNrZbM-00053-00022131-00022529 well to eat too TGgwzNNrZbM-00054-00022965-00023818 that if did they use the whole animal to TGgwzNNrZbM-00055-00023323-00024104 dressing for the things they needed TGgwzNNrZbM-00056-00023818-00024314 interesting... TGgwzNNrZbM-00057-00024104-00024698 and also those are the utensils with TGgwzNNrZbM-00058-00024314-00025012 this ones they use for serving TGgwzNNrZbM-00059-00024698-00025321 milk liquids for water and TGgwzNNrZbM-00060-00025012-00025598 It is also like a pumpkin in Colombia TGgwzNNrZbM-00061-00025321-00025885 we can also find hollow surfaces TGgwzNNrZbM-00062-00025598-00026077 is given from the tree and is hollow inside TGgwzNNrZbM-00063-00025885-00026426 and then you can do how to use TGgwzNNrZbM-00064-00026077-00026831 as a utensil to load liquids TGgwzNNrZbM-00065-00026426-00027170 also because the different vases are used TGgwzNNrZbM-00066-00026831-00027723 to different applications. The type of vases and each in each region are different TGgwzNNrZbM-00067-00027519-00028089 here TGgwzNNrZbM-00068-00027723-00028443 they used the wood to get the TGgwzNNrZbM-00069-00028089-00028839 wood shells make them like jute with TGgwzNNrZbM-00070-00028443-00029061 this is crushed to make them a TGgwzNNrZbM-00071-00028839-00029393 a little softer because they put this on TGgwzNNrZbM-00072-00029061-00029393 with this they made clothes too TGgwzNNrZbM-00073-00029883-00030183 is this a bag? TGgwzNNrZbM-00074-00030545-00031160 makes different uses as a TGgwzNNrZbM-00075-00030900-00031575 reason here depending on the utensil TGgwzNNrZbM-00076-00031160-00032361 to be different how can I say.... how TGgwzNNrZbM-00077-00031575-00032622 texture its different texture ok TGgwzNNrZbM-00078-00032361-00032901 they also put design TGgwzNNrZbM-00079-00032622-00033107 look the designs... also with TGgwzNNrZbM-00080-00032901-00033371 these utensils TGgwzNNrZbM-00081-00033107-00033692 also with cow skin.... here are things TGgwzNNrZbM-00082-00033371-00034054 made of leather this is to load the TGgwzNNrZbM-00083-00033692-00034427 babies and these are sandals and clothing TGgwzNNrZbM-00084-00034054-00034931 sandals made like TGgwzNNrZbM-00085-00034427-00035225 with the leather cow leather where the TGgwzNNrZbM-00086-00034931-00035617 here are the tools to fish and TGgwzNNrZbM-00087-00035225-00035617 here is a basket TGgwzNNrZbM-00088-00035843-00036497 [Music] TGgwzNNrZbM-00089-00036035-00036833 and it is a mat so they slept TGgwzNNrZbM-00090-00036497-00037054 and they spread and these are they put their heads here TGgwzNNrZbM-00091-00036833-00037054 these are some of the fish from lake victoria TGgwzNNrZbM-00092-00037090-00038112 lake victoria TGgwzNNrZbM-00093-00037772-00038424 as we said yesterday is a long TGgwzNNrZbM-00094-00038112-00038721 lake this lake extends to 3 countries. This is a very large lake. TGgwzNNrZbM-00095-00038424-00039066 this is a tilapia fish? - yes TGgwzNNrZbM-00096-00038721-00039313 Yesterday we ate tilapia fish TGgwzNNrZbM-00097-00039066-00039313 very tasty TGgwzNNrZbM-00098-00039453-00040158 here in Uganda TGgwzNNrZbM-00099-00039612-00040158 they have many bird species. These are one of them... TGgwzNNrZbM-00100-00041180-00042464 [Music] TJTgdSSu78Q-00000-00000480-00000888 What is going on you guys welcome back to the channel so in this video today i'm going to TJTgdSSu78Q-00001-00000888-00001552 give you a step-by-step tutorial of how robinhood works for a complete beginner i'm going to show TJTgdSSu78Q-00002-00001552-00002128 you a lot of different things in this video and i also am going to include timestamps down below TJTgdSSu78Q-00003-00002128-00002672 that way if you want to skip ahead to a certain section of this tutorial you are more than welcome TJTgdSSu78Q-00004-00002672-00003120 to do that but just to give you guys a general idea of what i'm going to cover to make sure TJTgdSSu78Q-00005-00003120-00003624 you're in the right place i'm going to talk about the free stock offering from robinhood TJTgdSSu78Q-00006-00003624-00004088 and how you can get a free share of a stock just for signing up we're going to cover what TJTgdSSu78Q-00007-00004088-00004744 stocks and etfs are available for trading in the robinhood app and how to find different stocks TJTgdSSu78Q-00008-00004744-00005384 that you may want to invest in we're also going to cover crypto trading and options trading i'm going TJTgdSSu78Q-00009-00005384-00005928 to actually purchase some crypto and purchase some options just to show you guys how you go about TJTgdSSu78Q-00010-00005928-00006568 doing that we're going to go over a overview of the cash management product that robinhood has if TJTgdSSu78Q-00011-00006568-00007088 you're looking for high yield savings we're going to talk about how you find different investments TJTgdSSu78Q-00012-00007088-00007736 within the app how to create watch lists how to take advantage of fractional shares uh dividend TJTgdSSu78Q-00013-00007736-00008304 reinvestment different account types as well as setting up recurring investments through robinhood TJTgdSSu78Q-00014-00008304-00008864 and whether or not you may decide to pay for a robinhood gold subscription the good news TJTgdSSu78Q-00015-00008864-00009432 is robinhood is completely commission free with no monthly fees or anything like that TJTgdSSu78Q-00016-00009432-00009896 associated with your brokerage account the only thing that you may decide is whether or not you TJTgdSSu78Q-00017-00009896-00010504 want to pay that five dollars per month for that gold subscription but the good thing is you don't TJTgdSSu78Q-00018-00010504-00011048 need it to have all the functionality and free stock trading and options trading and all that TJTgdSSu78Q-00019-00011048-00011584 good stuff that they have to offer that being said guys let's start with our first section here which TJTgdSSu78Q-00020-00011584-00012200 is what is the free stock offering on robinhood and what is that all about so how does the free TJTgdSSu78Q-00021-00012200-00012816 stock offering with robinhood work well basically if you open up a brokerage account with them and TJTgdSSu78Q-00022-00012816-00013384 fund it with any amount of money you're going to get one completely free stock worth anywhere from TJTgdSSu78Q-00023-00013384-00014104 two dollars and fifty cents up to two hundred dollars it is a lottery type system so odds are TJTgdSSu78Q-00024-00014104-00014704 you're going to get a lesser valued stock but if you're lucky you might get one worth up to 200 TJTgdSSu78Q-00025-00014776-00015280 in order to get that free stock you have to open the account and then you have to fund it with any TJTgdSSu78Q-00026-00015280-00015840 amount of money and then you're going to get that completely free stock issued if you guys want to TJTgdSSu78Q-00027-00015840-00016336 support me for putting this video together you're more than welcome to use my affiliate link down TJTgdSSu78Q-00028-00016336-00016872 below uh which means that i may earn a small commission in the process but of course guys TJTgdSSu78Q-00029-00016872-00017472 that is never expected but always appreciated so that's the first step here before trading stocks TJTgdSSu78Q-00030-00017472-00017960 with robin hood is you have to actually open up an account with them and that's going to involve TJTgdSSu78Q-00031-00017960-00018536 you supplying them with some information like your social security number uh where you work TJTgdSSu78Q-00032-00018536-00018984 and things like that because you're opening up a investment account which is going to have to TJTgdSSu78Q-00033-00018984-00019624 be reported to the irs so number one they do have to verify your identity and make sure you TJTgdSSu78Q-00034-00019624-00020112 are who you say you are and then number two they're also going to have to report TJTgdSSu78Q-00035-00020112-00020808 any trading activities to the irs because you are going to owe some taxes on dividends and capital TJTgdSSu78Q-00036-00020808-00021368 gains and different things like that so right off the bat a lot of people are often cautious when TJTgdSSu78Q-00037-00021368-00021848 an app is asking them for their social security number or things like that but this is going to TJTgdSSu78Q-00038-00021848-00022352 be a full-blown financial account here so you are going to have to supply that information TJTgdSSu78Q-00039-00022352-00022904 but robinhood collects this in a secure manner and doesn't store this information about you TJTgdSSu78Q-00040-00022904-00023352 so that's the first step is opening up that account and grabbing that free stock TJTgdSSu78Q-00041-00023352-00023960 now let's talk about what stocks and etfs are available through robinhood so through the TJTgdSSu78Q-00042-00023960-00024584 robinhood app you're able to trade stocks and etfs as well as options and cryptocurrencies TJTgdSSu78Q-00043-00024584-00025344 100 commission free however what you're going to find is that not every stock or etf or investment TJTgdSSu78Q-00044-00025344-00026000 that trades on a major exchange is available for trading on robinhood but the good thing is TJTgdSSu78Q-00045-00026000-00026592 the majority of stocks and etfs that people are looking for are available through robinhood TJTgdSSu78Q-00046-00026592-00027152 so that being said let me go ahead and cover what assets you're going to find on robinhood TJTgdSSu78Q-00047-00027152-00027839 first of all u.s exchange listed stocks and etfs those are major companies like apple TJTgdSSu78Q-00048-00027839-00028608 google tesla companies like that and also popular fund investments like voo or the vanguard s p 500 TJTgdSSu78Q-00049-00028608-00029232 index fund you're also going to find options contracts for u.s exchange listed stocks and TJTgdSSu78Q-00050-00029232-00029816 etfs if you're looking to buy some basic call and put options and even some more sophisticated ones TJTgdSSu78Q-00051-00029816-00030224 those are available here on robinhood and we'll discuss those a little bit later TJTgdSSu78Q-00052-00030224-00030816 you're also going to see adrs available or american depository receipts which is going TJTgdSSu78Q-00053-00030816-00031488 to support trading for over 650 globally listed companies so if you want to invest in some of TJTgdSSu78Q-00054-00031488-00032112 these big companies that are trading outside of the united states you may be able to do that TJTgdSSu78Q-00055-00032112-00032695 through robinhood if those companies are supported uh that being said you're not going to find TJTgdSSu78Q-00056-00032695-00033424 the following assets on robinhood first of all foreign domiciled stocks select over-the-counter TJTgdSSu78Q-00057-00033424-00034136 stocks so basically these are companies that trade on less desirable exchanges uh oftentimes trading TJTgdSSu78Q-00058-00034136-00034680 for a few pennies per share so if you're looking for over-the-counter penny stocks trading for TJTgdSSu78Q-00059-00034680-00035152 you know next to nothing per share you're not going to find those on robinhood however TJTgdSSu78Q-00060-00035152-00035632 i would caution you to stay away from those regardless because penny stocks don't typically TJTgdSSu78Q-00061-00035632-00036272 make for the best long-term investments you're also not going to find preferred stocks or mutual TJTgdSSu78Q-00062-00036272-00036984 funds on robinhood you're not going to find bonds or fixed income investments however you will find TJTgdSSu78Q-00063-00036984-00037648 some bond investments through etfs so if you're looking for like a vanguard bond etf for example TJTgdSSu78Q-00064-00037648-00038112 you're able to purchase that on robinhood you just can't purchase bonds directly TJTgdSSu78Q-00065-00038112-00038600 they also do not offer stocks that trade on foreign exchanges but that's pretty common TJTgdSSu78Q-00066-00038600-00039112 for most commission free brokerages out there and then some less common things here you're TJTgdSSu78Q-00067-00039112-00039776 not going to find closed-ended funds limited partnerships royalty trusts tracking stocks TJTgdSSu78Q-00068-00039776-00040376 new york registry shares or units on the robinhood app the good news is most of what people are TJTgdSSu78Q-00069-00040376-00040864 looking for is available but if you're looking for something specific and it's listed on this TJTgdSSu78Q-00070-00040920-00041424 then you may have to find a more sophisticated brokerage that may charge commissions but they TJTgdSSu78Q-00071-00041424-00042032 also will likely have a wider variety of assets available for trading all right so next up here TJTgdSSu78Q-00072-00042032-00042696 let's talk about robinhood crypto and more about where this is available to investors and uh TJTgdSSu78Q-00073-00042696-00043320 who is and is not able to use robinhood crypto as well as what actual cryptocurrencies are supported TJTgdSSu78Q-00074-00043320-00043976 on the app so robinhood is unique because they offer commission free cryptocurrency training and TJTgdSSu78Q-00075-00043976-00044592 there's not a lot of other uh apps and financial companies offering this so that being said if you TJTgdSSu78Q-00076-00044592-00045152 are able to purchase robinhood uh cryptocurrency which we're going to cover in a second um these TJTgdSSu78Q-00077-00045152-00045896 are the available cryptocurrencies you can purchase bitcoin bitcoin cash bitcoin sv dogecoin TJTgdSSu78Q-00078-00045896-00046520 ethereum ethereum classic and litecoin and that list does change from time to time so you're TJTgdSSu78Q-00079-00046520-00046976 going to want to keep track of that if there's a specific cryptocurrency that you are looking for TJTgdSSu78Q-00080-00046976-00047544 now if you're looking for data on cryptocurrencies they do support real-time data on the following TJTgdSSu78Q-00081-00047544-00048368 cryptos but you are not able to trade them this list includes bitcoin gold dash lisk monero neo as TJTgdSSu78Q-00082-00048368-00049016 well as omnis go qtum ripple stuller and zcash so you can get quotes on those cryptocurrencies but TJTgdSSu78Q-00083-00049016-00049576 you're not able to actually purchase them through robinhood that being said guys there's a long list TJTgdSSu78Q-00084-00049576-00050112 of states that support robinhood cryptocurrency it's too many for me to cover in this video but TJTgdSSu78Q-00085-00050112-00050720 i can include a link down below with a website here that shows you what states support robinhood TJTgdSSu78Q-00086-00050720-00051176 cryptocurrency but i'm not going to waste your time by reading off a list of like 30 different TJTgdSSu78Q-00087-00051176-00051655 states here so most states are supported but if you want to check and make sure go ahead and TJTgdSSu78Q-00088-00051655-00052216 check out down in the description below so now let's talk briefly about the options supported TJTgdSSu78Q-00089-00052216-00052800 on robinhood before i actually jump into my phone and purchase one as a live demo here so TJTgdSSu78Q-00090-00052800-00053416 robinhood offers options tradings with no commission fee to buy or sell options there's TJTgdSSu78Q-00091-00053416-00054064 no monthly fees and you also do not need to have any form of paid subscription in order to trade TJTgdSSu78Q-00092-00054064-00054632 options or cryptocurrency for that matter anybody with the basic and free account is able to trade TJTgdSSu78Q-00093-00054632-00055191 these things however you do have to request access to options trading where you're going to have to TJTgdSSu78Q-00094-00055191-00055824 fill out a questionnaire about your individual trading experience based on your experience level TJTgdSSu78Q-00095-00055824-00056400 robinhood will decide what types of options they want to allow you to trade because options are a TJTgdSSu78Q-00096-00056400-00056976 very high risk and speculative investment where the majority of people who trade them lose 100 TJTgdSSu78Q-00097-00056976-00057600 percent of their money or more so i'm not here to tell you to go buy them or not to buy them TJTgdSSu78Q-00098-00057600-00058120 that's up to you to make that decision but i just want to give you information about the options on TJTgdSSu78Q-00099-00058120-00058640 robinhood typically speaking when you're trading options on other brokerages out there you're TJTgdSSu78Q-00100-00058640-00059248 going to pay a couple of different fees such as base fees exercise and assignment fees and per TJTgdSSu78Q-00101-00059248-00059855 contract commissions with robinhood none of those such things exist so if you're looking to trade TJTgdSSu78Q-00102-00059855-00060520 options and do it in the cheapest way possible robinhood is a very solid pick for this but you TJTgdSSu78Q-00103-00060520-00061032 may find that some of the more sophisticated option types may not be available through TJTgdSSu78Q-00104-00061032-00061696 robinhood but they do have a very good selection of order types and types of call and put options TJTgdSSu78Q-00105-00061752-00062208 that you may be interested in and i'll show you guys what those are in a little bit TJTgdSSu78Q-00106-00062208-00062720 so now what we're going to do is actually open up the robinhood trading app on my phone and i'm TJTgdSSu78Q-00107-00062720-00063336 going to show you how to fund the account and then how to buy and sell some different assets alrighty TJTgdSSu78Q-00108-00063336-00064064 guys so here we are inside of my robinhood app and as you can see i have 146 dollars and 47 cents of TJTgdSSu78Q-00109-00064064-00064624 cash and i don't actually have any shares of stocks or etfs or anything in this right now just TJTgdSSu78Q-00110-00064624-00065112 because i'm using this for a demonstration purpose but that being said guys the first thing i want to TJTgdSSu78Q-00111-00065112-00065824 cover here is how to get money into your robinhood account and this is going to require you to link a TJTgdSSu78Q-00112-00065824-00066416 bank account now i already have my robinhood account linked but what i want to go ahead and do TJTgdSSu78Q-00113-00066416-00067016 is move some more money into this account that way you guys can see what that process looks like and TJTgdSSu78Q-00114-00067016-00067608 i also is going to show us something interesting called robinhood instant deposits so in order to TJTgdSSu78Q-00115-00067608-00068080 do that what we're going to do is go over to the person icon after you click on the person icon TJTgdSSu78Q-00116-00068080-00068520 you're going to go over to transfers and this is where you have a couple of different options TJTgdSSu78Q-00117-00068520-00069024 number one you can transfer to robinhood this is where you would transfer money from your bank to TJTgdSSu78Q-00118-00069024-00069464 your robinhood account all right this is what we're going to do first because this is how we get TJTgdSSu78Q-00119-00069464-00069960 money into the robinhood account for trading so we're going to go ahead and click on that and then TJTgdSSu78Q-00120-00069960-00070536 we're going to choose the amount of money that we want to move from my bank account to my robinhood TJTgdSSu78Q-00121-00070536-00071024 account now you can link multiple banks too if you have a lot of different bank accounts i just TJTgdSSu78Q-00122-00071024-00071496 have one main account that i use for funding my brokerage accounts that i already have linked so TJTgdSSu78Q-00123-00071496-00072080 let's say for example i want to move 100 from my bank account to my robinhood account i would type TJTgdSSu78Q-00124-00072080-00072768 in 100 i would click review and submit now the big difference between robinhood and other apps TJTgdSSu78Q-00125-00072768-00073216 out there is that a lot of trading apps would not let you trade with that money until the deposit TJTgdSSu78Q-00126-00073216-00073736 has settled which as you can see i did this on january 8th and that would not be settled until TJTgdSSu78Q-00127-00073736-00074368 january 11th however with robin hood you have instant deposits up to one thousand dollars for TJTgdSSu78Q-00128-00074368-00074912 everybody for free which is a really cool feature so you can actually invest that money right now TJTgdSSu78Q-00129-00074976-00075688 and not have to worry about fund settlement so now our balance for investing has gone up to 246.47 TJTgdSSu78Q-00130-00075688-00076144 even though that money hasn't necessarily settled yet so that's something really cool that robin TJTgdSSu78Q-00131-00076144-00076736 hood does now i want to show you how to move money out of your robinhood account so let's say for TJTgdSSu78Q-00132-00076736-00077256 example you've placed some successful trades you made some money and now you want to move some of TJTgdSSu78Q-00133-00077256-00077816 your cash out of your robin hood account what you would do is you would go back to that person icon TJTgdSSu78Q-00134-00077816-00078288 you're going to click on the same menu there which is transfers but this time TJTgdSSu78Q-00135-00078288-00078792 you're going to transfer to your bank which means you're taking money out of that robinhood account TJTgdSSu78Q-00136-00078792-00079328 and putting it back into the linked bank account so let me go ahead and do that quick here and i TJTgdSSu78Q-00137-00079328-00079936 actually don't have any money available to do this because none of my deposits have actually settled TJTgdSSu78Q-00138-00079936-00080536 so if my deposits had actually settled already i would just type in the amount you can see the box TJTgdSSu78Q-00139-00080536-00081168 that says zero dollars available any settled funds would be available for moving out and you would TJTgdSSu78Q-00140-00081168-00081656 pretty much just set type in the amount of money you're looking to transfer out click review and TJTgdSSu78Q-00141-00081656-00082296 click submit and that's going to happen over the next three to five business days so unfortunately TJTgdSSu78Q-00142-00082296-00082832 i can't show you guys that whole aspect of getting money out of robin hood but that is the exact TJTgdSSu78Q-00143-00082832-00083424 step-by-step process that you would follow lastly while we're here in this menu i want to talk about TJTgdSSu78Q-00144-00083424-00083952 scheduling automatic deposits that would be if you want to put like you know 10 or 20 or 50 bucks per TJTgdSSu78Q-00145-00083952-00084632 week into robinhood you can schedule automatic deposits that way you have money coming in one TJTgdSSu78Q-00146-00084632-00085112 time weekly twice a month monthly or quarterly but then you would have to actually direct that TJTgdSSu78Q-00147-00085112-00085672 money yourself and choose where you're putting that money in terms of purchasing investments so TJTgdSSu78Q-00148-00085672-00086208 anyway guys that covers the banking side and how to get money in and out of your robinhood account TJTgdSSu78Q-00149-00086208-00086792 what we're going to do now is show you how to purchase your first stock on robinhood so in order TJTgdSSu78Q-00150-00086792-00087288 to purchase a stock on robinhood the first thing you have to understand is what stock you actually TJTgdSSu78Q-00151-00087288-00087792 want to buy so let's say for example you've done some research and you decided that you want to TJTgdSSu78Q-00152-00087792-00088488 buy one share of ford stock for example well now let me show you how to purchase one share of ford TJTgdSSu78Q-00153-00088488-00088880 what you're going to do is you're going to go to the search bar and you're going to type in either TJTgdSSu78Q-00154-00088880-00089432 ford or the symbol which is just f so let me type in f and then i'm going to go ahead and TJTgdSSu78Q-00155-00089432-00090008 click search and as you can see ford motor shows up immediately so if we click on that we can see TJTgdSSu78Q-00156-00090008-00090552 that ford is currently trading at nine dollars and one penny per share and so now if i want TJTgdSSu78Q-00157-00090552-00091040 to buy one share of ford all i'm going to do is click on the trade button and i'm going to click TJTgdSSu78Q-00158-00091040-00091616 buy so i'm just going to buy one share a ford for demonstration purposes so this is where you decide TJTgdSSu78Q-00159-00091616-00092128 how many shares you actually want to purchase and by default it's going to be a market order TJTgdSSu78Q-00160-00092128-00092696 which means it's going to close at the current market price at this instant point in time TJTgdSSu78Q-00161-00092696-00093200 so at any point in time when you're looking to buy a stock you have buy orders and sell orders TJTgdSSu78Q-00162-00093200-00093608 and that's going to determine the quoted price that you're most likely going to pay TJTgdSSu78Q-00163-00093608-00094008 but what you actually pay might be a little bit different based on what the order TJTgdSSu78Q-00164-00094008-00094616 is actually executed at but if we go over here to this drop down you can see where you have also the TJTgdSSu78Q-00165-00094616-00095160 option to buy in dollar amounts or buy in shares i'm going to purchase in shares but if you want TJTgdSSu78Q-00166-00095160-00095672 you can also do fractional shares on robinhood and just buy it in dollar increments there's TJTgdSSu78Q-00167-00095672-00096120 also different order types you can utilize if you're looking to have some advanced order types TJTgdSSu78Q-00168-00096120-00096744 however i never ever use these and i simply just you know put my money in through a market order TJTgdSSu78Q-00169-00096744-00097216 and i always sell through a market order as well but maybe in another video i can go over TJTgdSSu78Q-00170-00097216-00097712 some of these advanced order types for those of you who are interested but i never use them so TJTgdSSu78Q-00171-00097712-00098176 i don't want to confuse you here the other option you can set up here is recurring investments into TJTgdSSu78Q-00172-00098176-00098720 this stock so if you wanted to put money into ford stock every single week on a recurring basis you TJTgdSSu78Q-00173-00098720-00099240 are able to do that but the market's about to close so let me go ahead and execute this order TJTgdSSu78Q-00174-00099240-00099888 so i'm looking to buy one share at a market price of 8.99 click review and then swipe up to submit TJTgdSSu78Q-00175-00099888-00100512 and then you're going to see them close that order so one share of ford was just purchased at nine TJTgdSSu78Q-00176-00100512-00101088 dollars per share so now it sounds kind of silly but i'm going to turn around and sell that share TJTgdSSu78Q-00177-00101088-00101712 of ford stock just so you guys understand how that works so now let me go ahead and cover how to sell TJTgdSSu78Q-00178-00101712-00102320 a stock on robinhood i have that one share of ford that i just purchased for nine dollars per share TJTgdSSu78Q-00179-00102320-00102783 and so it hasn't really moved at all because i just bought it but i'm going to go ahead and sell TJTgdSSu78Q-00180-00102783-00103328 it now for demonstration purposes so if we go to my home page you can see what stocks i own i have TJTgdSSu78Q-00181-00103328-00103864 my one share of ford and let's say i just decide hey i changed my mind i want to sell the stock TJTgdSSu78Q-00182-00103864-00104264 you would click on that stock and then you would click on the trade button and then you have the TJTgdSSu78Q-00183-00104264-00104752 option to sell at this point because you own shares of ford so you click on that sell button TJTgdSSu78Q-00184-00104824-00105272 and you type in how many shares you're looking to sell i only have one so we're just going to TJTgdSSu78Q-00185-00105272-00105792 sell that one share and again if you click on this drop down here you can also sell in dollar TJTgdSSu78Q-00186-00105792-00106304 amounts or sell in whole shares depending on whether or not you use the fractional shares TJTgdSSu78Q-00187-00106383-00106808 and you also have different order types for the cell if you want to use more sophisticated TJTgdSSu78Q-00188-00106808-00107368 order types like the limit order trailing stop etc again i never use these so that's going to TJTgdSSu78Q-00189-00107368-00107911 be a topic for another video i'm just going to click review and then i'm going to swipe up to TJTgdSSu78Q-00190-00107911-00108583 sell my share and just like that i sold my share of ford stock for eight dollars and 98 cents so TJTgdSSu78Q-00191-00108583-00109159 i actually lost two pennies holding on to that stock your goal is to make money when you sell TJTgdSSu78Q-00192-00109159-00109711 so you'd want to buy ford for like nine dollars a share and sell it for maybe ten dollars that TJTgdSSu78Q-00193-00109711-00110352 would mean that you made one dollar of capital gains while holding on to that stock so that is TJTgdSSu78Q-00194-00110352-00110959 how you sell a share of stock on robinhood now i want to go ahead and show you how to purchase TJTgdSSu78Q-00195-00110959-00111640 an option on a stock so now what i want to show you guys is how to purchase an options contract TJTgdSSu78Q-00196-00111640-00112328 through robinhood and again as i mentioned earlier options are a high risk type of investment where TJTgdSSu78Q-00197-00112328-00112792 the majority of people who buy them lose all of their money so i want to encourage you to TJTgdSSu78Q-00198-00112792-00113304 do your own research before trading options or trading any different assets out there TJTgdSSu78Q-00199-00113368-00113752 because it's the potential to lose money here with options is very high TJTgdSSu78Q-00200-00113752-00114152 and you should be familiar with that before purchasing but that being said if you've already TJTgdSSu78Q-00201-00114152-00114616 decided that you want to buy options and you're just looking for the step-by-step instructions TJTgdSSu78Q-00202-00114616-00115135 let me show you how to do that here now we are in after hours already here because it just turned to TJTgdSSu78Q-00203-00115135-00115664 be four o'clock um i'm not sure if i'll be able to purchase an option on ford stock right now but i'm TJTgdSSu78Q-00204-00115664-00116232 going to show you how i would do that anyway um just so you guys are aware of the process again TJTgdSSu78Q-00205-00116232-00116672 as i mentioned earlier options is something you have to get enabled on your robinhood account TJTgdSSu78Q-00206-00116672-00117183 and you would request permission or request access to options and then you'd fill out a questionnaire TJTgdSSu78Q-00207-00117183-00117832 which basically explains to robinhood what your trading experience is and if they deem you um TJTgdSSu78Q-00208-00117832-00118328 educated and informed enough for options trading they will activate this on your account TJTgdSSu78Q-00209-00118328-00118648 that being said though i'm going to click on the trade button here and we're going to look TJTgdSSu78Q-00210-00118648-00119383 at buying some options on ford stock now the only thing i ever trade on robinhood is call options TJTgdSSu78Q-00211-00119383-00120008 which means i think that the stock is going to go up in the future if i was trying to bet against TJTgdSSu78Q-00212-00120008-00120632 the stock i would purchase something called a put option i only ever do calls i've never done a put TJTgdSSu78Q-00213-00120632-00121200 option maybe at some point i would but i don't get into covered calls any of these more sophisticated TJTgdSSu78Q-00214-00121200-00121720 options types i'm not an expert at options so i'm not going to talk about those because there are TJTgdSSu78Q-00215-00121720-00122296 experts out there that will help you understand these more sophisticated options types so for now TJTgdSSu78Q-00216-00122376-00122935 let me show you what the process would be for purchasing a call option on ford stock so the TJTgdSSu78Q-00217-00122935-00123544 first thing you have to decide is when you want that option contract expiration date to be because TJTgdSSu78Q-00218-00123544-00124128 typically speaking the further out that date is the higher the option premium is for purchasing TJTgdSSu78Q-00219-00124128-00124696 that option so i always typically look to buy calls that are going to expire in about a three TJTgdSSu78Q-00220-00124696-00125296 to six month window because that gives me a good period of time where uh you know if if i made a TJTgdSSu78Q-00221-00125296-00125832 bad decision in the short term there's more time for hopefully that stock to change in price in TJTgdSSu78Q-00222-00125832-00126480 a favorable direction that way i don't lose money but i actually don't really like ford stock and so TJTgdSSu78Q-00223-00126480-00126911 buying an option on them this is kind of stupid but i'm just gonna show you for demonstration TJTgdSSu78Q-00224-00126911-00127408 purposes here so if i truly did believe that ford stock was going to climb higher in the next six TJTgdSSu78Q-00225-00127408-00127983 months which i honestly have no idea it's a total gamble because i don't actually like ford but TJTgdSSu78Q-00226-00127983-00128552 i would look to buy a call option six months out in the future which would put us around june so TJTgdSSu78Q-00227-00128552-00129200 i'm gonna go into the june 18 call options and see what the different prices are and then you're TJTgdSSu78Q-00228-00129200-00129824 going to look at how much that stock would have to go up for you to be at break even with that option TJTgdSSu78Q-00229-00129824-00130328 covering the cost of your premium so for example we see here that the share price is currently nine TJTgdSSu78Q-00230-00130328-00131032 dollars and if i were to buy a 10 call on ford that would mean that i'm paying a 63 premium so TJTgdSSu78Q-00231-00131032-00131784 my actual cost for that option is going to be 100 times that 63 cents because options are always in TJTgdSSu78Q-00232-00131856-00132592 orders of 100 contracts so let's say for example i want to buy that 10 call that means that in order TJTgdSSu78Q-00233-00132592-00133344 for me to break even ford stock has to come up to 10 and 63 cents per share or go up 18.11 percent TJTgdSSu78Q-00234-00133400-00133896 who knows if that's going to happen probably not but anyways let me go ahead and pick that one TJTgdSSu78Q-00235-00133896-00134448 and just make that purchase but as you're going to see here if we're looking at call options um you TJTgdSSu78Q-00236-00134448-00135112 know the more that the stock has to go up in that period of time the the less likely it is to happen TJTgdSSu78Q-00237-00135112-00135624 and as a result that option premium is lower and lower so you can kind of decide whether or not you TJTgdSSu78Q-00238-00135624-00136224 want to go for an option that's near the money or one that's a total long shot bet that's going to TJTgdSSu78Q-00239-00136224-00136752 be cheaper but if it does end up going up to that price level you might make a lot of money so i'm TJTgdSSu78Q-00240-00136752-00137200 going to just purchase a 10 call on ford i don't even know if i can right now because the market TJTgdSSu78Q-00241-00137200-00137704 is closed but we're going to put in an order for one contract and it's going to cost me 63 TJTgdSSu78Q-00242-00137776-00138336 because it's technically speaking 100 different contracts at 63 cents a piece TJTgdSSu78Q-00243-00138336-00138936 so let me click review and then submit and we'll see if the order closes and it did actually it TJTgdSSu78Q-00244-00138936-00139624 closed so i did just purchase or no i'm sorry it's queued so it's because the market is closed TJTgdSSu78Q-00245-00139624-00140144 i wasn't able to actually place this order so it says right here your limit order placed at TJTgdSSu78Q-00246-00140144-00140752 404 pm on january 8 2021 will be sent at the start of the next trading session so there's no TJTgdSSu78Q-00247-00140752-00141408 extended trading hours for options unfortunately but you can trade stocks during extended hours on TJTgdSSu78Q-00248-00141408-00141896 robinhood so i actually am going to cancel this because it's friday i don't know what ford stock TJTgdSSu78Q-00249-00141896-00142384 is going to do over uh the whole weekend here and then what it's going to open at on monday so TJTgdSSu78Q-00250-00142384-00142800 i'm going to close this right out and cancel that order but that is how you would place TJTgdSSu78Q-00251-00142800-00143448 a call option purchase on robinhood unfortunately since i wasn't able to buy it i can't show you how TJTgdSSu78Q-00252-00143448-00144160 to sell it but i'll probably do another video just on options trading with robinhood at a later date TJTgdSSu78Q-00253-00144160-00144664 so now i'm going to show you how to purchase cryptocurrency with robinhood but before i TJTgdSSu78Q-00254-00144664-00145112 do that it is important to understand that one of the big differences between robinhood TJTgdSSu78Q-00255-00145112-00145664 and other exchanges out there for purchasing crypto is that robinhood does not allow you to TJTgdSSu78Q-00256-00145664-00146360 send or receive cryptocurrency in and out of your portfolio and the reason behind this is because TJTgdSSu78Q-00257-00146360-00146840 robinhood is going to keep track for you what your capital gains are on your cryptocurrency TJTgdSSu78Q-00258-00146896-00147488 that way they can report this to the irs and you can pay your applicable taxes well the problem is TJTgdSSu78Q-00259-00147488-00148056 if people are able to send and receive crypto in and out of that account it would be impossible to TJTgdSSu78Q-00260-00148056-00148584 keep track of that cost basis and you would have to keep track of it on your own so in order to TJTgdSSu78Q-00261-00148584-00149120 simplify that process robinhood restricts you from moving crypto in and out of that account TJTgdSSu78Q-00262-00149120-00149528 something you need to be aware of before you put a bunch of money into cryptocurrency TJTgdSSu78Q-00263-00149528-00150008 uh and it's up to you to make that decision of whether or not you're comfortable with being TJTgdSSu78Q-00264-00150008-00150552 unable to move your cryptocurrency in and out of the account that being said guys i'll show you TJTgdSSu78Q-00265-00150552-00150992 how to do it assuming that you are comfortable with that and you want to buy some bitcoin or TJTgdSSu78Q-00266-00150992-00151512 other supported cryptocurrency regardless so first of all in order to find cryptocurrencies TJTgdSSu78Q-00267-00151512-00151992 that are supported you're gonna have to go to the search tab and then under popular lists TJTgdSSu78Q-00268-00151992-00152560 click on crypto and if that's not showing up for you just type in crypto and then it's gonna show TJTgdSSu78Q-00269-00152560-00153056 you what cryptocurrencies are available but i'm gonna go ahead and click on that and show you what TJTgdSSu78Q-00270-00153056-00153600 cryptocurrencies are available and they have um a couple of different ones here the only thing that TJTgdSSu78Q-00271-00153600-00154032 i would ever purchase is bitcoin personally and and that's just my viewpoints on crypto TJTgdSSu78Q-00272-00154032-00154608 myself so let me click on bitcoin and i'll show you how to purchase so this shows you what it's TJTgdSSu78Q-00273-00154608-00155192 been doing over the last week last month and holy smokes it's been quite the rally here for bitcoin TJTgdSSu78Q-00274-00155192-00155624 so let's say for example you want to join the party and get in on it you're going to click the TJTgdSSu78Q-00275-00155624-00156160 green buy button at the bottom and you're going to type in what dollar amount in u.s dollars you TJTgdSSu78Q-00276-00156160-00156824 want to put into this cryptocurrency so right now you're going to be paying the price of about 39 TJTgdSSu78Q-00277-00156824-00157344 000 per bitcoin but most people don't have that much money to buy a whole coin so you're gonna TJTgdSSu78Q-00278-00157344-00158008 buy a small amount of a coin so i'm gonna do 100 worth just for demonstration purposes TJTgdSSu78Q-00279-00158008-00158416 and then shortly after i'm going to sell it that way you're aware of how to actually TJTgdSSu78Q-00280-00158416-00158984 sell cryptocurrency on robinhood as well so that being said i'm going to buy 100 worth it's going TJTgdSSu78Q-00281-00158984-00159728 to be about .00254 bitcoin so we're going to click review and then here we are with the agreement TJTgdSSu78Q-00282-00159728-00160368 that we have to accept before we purchase crypto so what's important to understand is that when TJTgdSSu78Q-00283-00160368-00161032 you're buying stocks and etfs with robinhood you are insured under sipc insurance which covers you TJTgdSSu78Q-00284-00161032-00161632 in the event of theft of cash theft of assets anything like that so if somebody stole that TJTgdSSu78Q-00285-00161632-00162360 money or robin hood went insolvent you are covered under sipc insurance the issue with crypto is that TJTgdSSu78Q-00286-00162360-00162992 there's no federal insurance policy um insuring your crypto assets so robinhood does have a TJTgdSSu78Q-00287-00162992-00163536 private insurance policy and they also store them offline the majority of the cryptocurrencies TJTgdSSu78Q-00288-00163536-00164152 in cold wallets however in the event that um there was theft of cryptocurrency from this exchange and TJTgdSSu78Q-00289-00164152-00164672 that insurance policy was fully exhausted you are potentially running the risk here of losing the TJTgdSSu78Q-00290-00164672-00165264 money you have invested in cryptocurrency since there is no federal insurance so that's why we TJTgdSSu78Q-00291-00165264-00165856 have to review this agreement and accept it before we are able to actually purchase cryptocurrency TJTgdSSu78Q-00292-00165856-00166288 on the app obviously guys you're going to want to read that even though i just skipped it but TJTgdSSu78Q-00293-00166352-00166816 i i know the risks already because i've written about this at length anyways now i'm gonna swipe TJTgdSSu78Q-00294-00166816-00167416 up and submit my order and purchase bitcoin through robinhood so i just bought my bitcoin on TJTgdSSu78Q-00295-00167416-00167976 robinhood now if i click done you will see that listed here and if i go back home now you'll TJTgdSSu78Q-00296-00167976-00168544 see that i have a little bit of bitcoin under the cryptocurrencies section now i'm going to show you TJTgdSSu78Q-00297-00168544-00169056 how to actually sell your cryptocurrency that way down the road when you decide to sell it hopefully TJTgdSSu78Q-00298-00169056-00169616 for a profit you'll know how to go about that so what you're going to do to sell the cryptocurrency TJTgdSSu78Q-00299-00169616-00170104 is pretty simple you look at your homepage and you click on the cryptocurrency that you own TJTgdSSu78Q-00300-00170104-00170720 in your portfolio and then you're going to click on the green sell button now once you do that you TJTgdSSu78Q-00301-00170720-00171200 put in the dollar amount that you're looking to sell of the total value of your crypto so TJTgdSSu78Q-00302-00171200-00171904 right now my total value is 99.69 to sell and you have to decide how much you want to sell TJTgdSSu78Q-00303-00171904-00172456 so i'm just gonna do fifty dollars worth and that is going to sell fifty dollars of my bitcoin and TJTgdSSu78Q-00304-00172456-00173064 put that back into us dollars at this point you click the review button and then you swipe up to TJTgdSSu78Q-00305-00173064-00173720 submit that order and just like that in the snap of a fingers guys we sold a portion of my bitcoin TJTgdSSu78Q-00306-00173720-00174320 and got a credit of fifty dollars and three cents so now if i click done you will see that i have TJTgdSSu78Q-00307-00174320-00174952 a lesser amount of bitcoin in my portfolio and a larger cash balance so that is how you would TJTgdSSu78Q-00308-00174952-00175552 actually sell cryptocurrency on robinhood it's the same process for any cryptos that are supported TJTgdSSu78Q-00309-00175552-00176064 um and obviously the goal here is to buy low and sell high so if you're looking to TJTgdSSu78Q-00310-00176064-00176616 make money trading cryptocurrency with robinhood the goal is to buy it at a lower price and sell TJTgdSSu78Q-00311-00176616-00177112 it for a higher price down the road however bitcoin prices and crypto prices have been TJTgdSSu78Q-00312-00177112-00177672 speculative in the past so it is a higher risk asset and that's something you should understand TJTgdSSu78Q-00313-00177672-00178264 before actually trading cryptos yourself so now that you guys understand how to actually purchase TJTgdSSu78Q-00314-00178264-00178832 stocks options crypto and different assets on robinhood and how to sell them i want to cover TJTgdSSu78Q-00315-00178832-00179416 a couple of different features and tools available on robinhood that you may want to be aware of as TJTgdSSu78Q-00316-00179416-00180088 a new user and the first one is something called robinhood cash management so with your robinhood TJTgdSSu78Q-00317-00180088-00180592 account if you open up an account with them you're going to open a taxable brokerage account TJTgdSSu78Q-00318-00180592-00181152 or a margin account and this depends on whether or not you want to borrow money to invest with TJTgdSSu78Q-00319-00181152-00181640 the majority of people the answer is going to be no but that's something you have to decide on your TJTgdSSu78Q-00320-00181640-00182152 own when opening the account but most people are just going to open a cash account where any money TJTgdSSu78Q-00321-00182152-00182640 that they're investing with is their own money and they're not using borrowed money but that being TJTgdSSu78Q-00322-00182640-00183184 said they also offer a different online savings account called robinhood cash management which TJTgdSSu78Q-00323-00183184-00183600 is totally separate from the brokerage account now with that cash management account you're going to TJTgdSSu78Q-00324-00183600-00184272 get a couple of different things first of all it currently pays 0.3 apy which is about six times TJTgdSSu78Q-00325-00184272-00184936 higher than the national average which is 0.05 percent apy so if you're looking to maximize the TJTgdSSu78Q-00326-00184936-00185600 interest from your savings this may be an option to explore it's also fdiec insured through their TJTgdSSu78Q-00327-00185600-00186312 custodial bank up to 1.25 million dollars and you have full flexibility here for doing direct TJTgdSSu78Q-00328-00186312-00186824 deposit paying bills and they also offer a virtual robinhood debit card if you want to TJTgdSSu78Q-00329-00186824-00187416 use the checking account as well and you will have fee free withdrawals from over 75 000 different TJTgdSSu78Q-00330-00187416-00188224 atms i don't personally use cash management myself i use a different account for my online savings TJTgdSSu78Q-00331-00188224-00188648 so it's not something that i use but i wanted you guys to be aware of it in case it's something TJTgdSSu78Q-00332-00188648-00189088 you're interested in and the other advantage here too is that if you have your money with robinhood TJTgdSSu78Q-00333-00189088-00189656 cash management it's very easy to move money from cash management over to your robinhood investment TJTgdSSu78Q-00334-00189656-00190192 account to actually buy and sell assets the next thing i want to show you is more of the research TJTgdSSu78Q-00335-00190192-00190688 tools and data available within the app if you're simply looking to find investments and you don't TJTgdSSu78Q-00336-00190688-00191192 necessarily know what you're looking to buy so we just typed in cryptocurrency from our last TJTgdSSu78Q-00337-00191192-00191624 example but i'm going to clear that out because i want to show you the popular lists at the top TJTgdSSu78Q-00338-00191624-00192280 the popular lists is a collection of stocks or etfs within a certain category so for example TJTgdSSu78Q-00339-00192280-00192832 we have one called technology if you're looking to buy tech stocks for example you might click TJTgdSSu78Q-00340-00192832-00193384 on one of these popular lists to get ideas for potential investments so if i click on technology TJTgdSSu78Q-00341-00193456-00194056 you can see that it offers 819 different stocks here related to tech so through this list TJTgdSSu78Q-00342-00194056-00194496 functionality here you're able to see a number of different technology stocks currently available TJTgdSSu78Q-00343-00194496-00195048 on robinhood there's also a lot of different lists here you have cannabis stocks daily movers crypto TJTgdSSu78Q-00344-00195048-00195544 100 most popular you can look at upcoming earnings if you're looking to place a bet on a stock that's TJTgdSSu78Q-00345-00195544-00196032 going to be reporting earnings soon all kinds of different stuff you can do with these lists TJTgdSSu78Q-00346-00196032-00196440 if you scroll down further they have a good news feed which is going to show you relevant news TJTgdSSu78Q-00347-00196440-00196896 related to the stock market and then one of my favorite things to look at is the top movers for TJTgdSSu78Q-00348-00196896-00197560 the day to see what stocks are moving up or moving down the most now that being said let's say you're TJTgdSSu78Q-00349-00197560-00198040 looking to do some research on a given stock that you want to invest in there are a couple TJTgdSSu78Q-00350-00198040-00198576 of good research tools on robinhood so let's say for example you were looking at purchasing TJTgdSSu78Q-00351-00198576-00199256 some apple stock well what you would do is type in the search bar apple or the symbol which is aapl TJTgdSSu78Q-00352-00199256-00199632 then you're going to go ahead and click on that stock and i want to show you what information TJTgdSSu78Q-00353-00199632-00200104 you have available to you here first of all you can look at a basic price chart to get an idea TJTgdSSu78Q-00354-00200104-00200648 of the price movement over set periods of time and if you're somebody who relies on technical TJTgdSSu78Q-00355-00200648-00201200 stock analysis you simply click this button and it's going to show you a candlestick chart instead TJTgdSSu78Q-00356-00201200-00201696 after that you get statistics here about trading volume 52-week high 52-week low TJTgdSSu78Q-00357-00201696-00202200 dividend yield and different things like that then we have the news feed with relevant information TJTgdSSu78Q-00358-00202200-00202736 and news surrounding that company that has just come out after that you have analyst ratings which TJTgdSSu78Q-00359-00202736-00203400 shows you what wall street analysts think of this stock so in particular looking at apple here 58 TJTgdSSu78Q-00360-00203400-00204128 view it as a buy 33 view it as a hold and 10 view it as a sell so for free everyone out there TJTgdSSu78Q-00361-00204128-00204648 for many stocks is going to see this section here that has a little bullish and bearish thesis on TJTgdSSu78Q-00362-00204648-00205176 the stock so for example the bullish perspective is why people think the stock is going to go up TJTgdSSu78Q-00363-00205176-00205744 and the bearish perspective is why people think the stock may go down now this is a very short TJTgdSSu78Q-00364-00205744-00206319 simple explanation if you want a longer one you can unlock research reports from morningstar TJTgdSSu78Q-00365-00206319-00206856 um by signing up for robinhood gold for five dollars per month that's going to get you a TJTgdSSu78Q-00366-00206856-00207416 couple of different perks as well you get larger instant deposits you're also going to get level 2 TJTgdSSu78Q-00367-00207416-00207992 market data which is going to show you more buy and sell orders and give you a better idea of TJTgdSSu78Q-00368-00208048-00208552 what that stock is going to be trading at at an instant point in time and it's also going TJTgdSSu78Q-00369-00208552-00209071 to give you access to margin trading if you want to invest with borrowed money but to me TJTgdSSu78Q-00370-00209071-00209576 the biggest advantage is if you want to get those morningstar research reports you'll get much more TJTgdSSu78Q-00371-00209576-00210184 in-depth information about that company to conduct your research after that if we scroll down more we TJTgdSSu78Q-00372-00210184-00210752 get a earnings calendar or an earnings chart that shows us whether or not uh apple has been beating TJTgdSSu78Q-00373-00210752-00211376 meeting or falling below earnings expectations lists and then we have suggested stocks based on TJTgdSSu78Q-00374-00211376-00211896 what people own as well when they also buy apple there's also history here which shows TJTgdSSu78Q-00375-00211896-00212488 you guys that i have owned apple in this in this portfolio in the past so if you've owned a stock TJTgdSSu78Q-00376-00212488-00212904 in the past that's going to show up down here there's an about section that tells you more TJTgdSSu78Q-00377-00212904-00213488 about apple and then of course you have the trade button if you want to purchase or sell your shares TJTgdSSu78Q-00378-00213488-00213967 but there is a lot of great research tools right here within robinhood however if you're looking TJTgdSSu78Q-00379-00213967-00214471 for more advanced stuff uh you may find you have to utilize other brokerages out there TJTgdSSu78Q-00380-00214471-00215023 for advanced training tools uh paper trading simulators and different things like that so TJTgdSSu78Q-00381-00215023-00215648 it has a lot but some may find it is limiting in terms of the features that they may be looking for TJTgdSSu78Q-00382-00215648-00216208 and so you might have to look elsewhere for more sophisticated tools um and research things like TJTgdSSu78Q-00383-00216208-00216816 that so now i want to show you guys how to set up a watch list on robinhood so let's say for example TJTgdSSu78Q-00384-00216816-00217223 you're just getting started with investing and you want to keep an eye on a couple of different TJTgdSSu78Q-00385-00217223-00217680 stocks or funds but you're not quite ready to pull the trigger what you're going to do is scroll down TJTgdSSu78Q-00386-00217680-00218152 here to the lists section and then you're going to create a new list and then you're going to give TJTgdSSu78Q-00387-00218152-00218944 it a name and set an icon so i'm going to call this one stocks i am watching and then i'm going TJTgdSSu78Q-00388-00218944-00219488 to set an icon here and it looks like you have a couple of different options so let me do like the TJTgdSSu78Q-00389-00219488-00220008 the monkey emoji because that's kind of funny so there we have a new list called stocks i am TJTgdSSu78Q-00390-00220008-00220480 watching and now i'm going to add stocks to that list so let's say for example i'm keeping TJTgdSSu78Q-00391-00220480-00220928 an eye on tesla microsoft and netflix i'm going to add those three stocks now TJTgdSSu78Q-00392-00221119-00221664 so you would simply type in the name of the stock and click the plus icon that adds that to my watch TJTgdSSu78Q-00393-00221664-00222271 list do the same thing now with microsoft add that and then i'll do the same exact thing here TJTgdSSu78Q-00394-00222271-00222952 with netflix as well and add that to my watchlist so now if i click the x i now have created a watch TJTgdSSu78Q-00395-00222952-00223632 list of netflix microsoft and tesla and you can also sort this by symbol price and percent change TJTgdSSu78Q-00396-00223632-00224096 day to day so that is how you would create a watch list if you're looking to keep an eye on a number TJTgdSSu78Q-00397-00224096-00224671 of different investments now also guys you will find this messages tab here on robinhood which is TJTgdSSu78Q-00398-00224671-00225200 just giving you notifications so when you sell or buy a stock or earn a dividend or anything TJTgdSSu78Q-00399-00225200-00225671 like that it's going to show up over here on the messages tab and then finally all the way to the TJTgdSSu78Q-00400-00225671-00226328 right where you have the person icon is going to be your settings in here you can invite friends if TJTgdSSu78Q-00401-00226328-00226864 you want to earn more free stocks you can take a look at your different balances and get an idea of TJTgdSSu78Q-00402-00226864-00227544 your total asset allocation between cash um crypto and stocks and options it shows you your instant TJTgdSSu78Q-00403-00227544-00228056 deposit limits pending deposits different things like that and it will also give you an idea here TJTgdSSu78Q-00404-00228112-00228664 if you are utilizing margin whether or not you have a healthy amount of deposits or if you're at TJTgdSSu78Q-00405-00228664-00229208 risk for a margin call but it's a little bit above and beyond the scope of this video you can also TJTgdSSu78Q-00406-00229208-00229680 transfer as you saw that's where you transfer money in and out of robinhood from into your bank TJTgdSSu78Q-00407-00229680-00230304 account you also can set up auto transfers here if you want to do this on a regular basis under TJTgdSSu78Q-00408-00230304-00230712 statements in history this is where you're going to get recent history in terms of your buy and TJTgdSSu78Q-00409-00230712-00231223 sell orders this is also where you would go to get your tax documents and monthly account statements TJTgdSSu78Q-00410-00231296-00231744 and then other than that you have your settings if you want to turn on and off robinhood gold TJTgdSSu78Q-00411-00231823-00232280 set up subscriptions and just change different settings within the app the last thing i want to TJTgdSSu78Q-00412-00232280-00232816 show you guys is how to turn on drip or dividend reinvestment so if you do end up buying stocks TJTgdSSu78Q-00413-00232816-00233352 that pay dividends assuming you have fractional shares turned on which you have to turn on when TJTgdSSu78Q-00414-00233352-00233816 you actually purchase that stock by purchasing in dollar increments rather than whole shares TJTgdSSu78Q-00415-00233880-00234408 if you have fractional shares turned on you can also do dividend reinvestment for free which is TJTgdSSu78Q-00416-00234408-00234992 going to allow you to reinvest dividends in one dollar increments back into the issuing stock so TJTgdSSu78Q-00417-00234992-00235456 in order to do that guys what you're going to do is click on the investing tab and you're going to TJTgdSSu78Q-00418-00235456-00236016 scroll down and you're going to see where you have dividend reinvestment disabled all you would do is TJTgdSSu78Q-00419-00236016-00236528 click on enable dividend reinvestment i don't have any dividend stocks in this portfolio so i'm going TJTgdSSu78Q-00420-00236528-00237160 to skip that for now but that is how you would go ahead and do that so anyways guys there you have TJTgdSSu78Q-00421-00237160-00237848 it that is a step-by-step overview of how to buy stocks on robinhood and also pretty much probably TJTgdSSu78Q-00422-00237848-00238344 answers all the other questions about how this app works for a complete beginner uh like i said TJTgdSSu78Q-00423-00238344-00238736 if you want to support me for putting this video together and you're opening up a robinhood account TJTgdSSu78Q-00424-00238736-00239384 for the first time feel free to use my link below and basically at zero additional cost to you it TJTgdSSu78Q-00425-00239384-00239896 puts a little bit of extra money in my pocket and allows me to make more helpful videos like this TJTgdSSu78Q-00426-00239896-00240519 on youtube so again that is never expected but always appreciated uh and i am affiliated with TJTgdSSu78Q-00427-00240519-00241112 robin hood um if you guys found this video to be helpful please drop a like and subscribe and TJTgdSSu78Q-00428-00241112-00241600 hit that bell for notifications and also feel free to leave me a comment with your thoughts TJTgdSSu78Q-00429-00241600-00242256 and feelings about robin hood or any questions that you may have or topics for future videos but TJTgdSSu78Q-00430-00242256-00243784 thank you so much for tuning in guys and i hope to see you in the next video and happy investing TJTgdSSu78Q-00431-00245432-00245482 you TLJVLscou2U-00000-00000066-00000216 Carly, is that you? TLJVLscou2U-00001-00000260-00000433 You're normally catatonic until noon TLJVLscou2U-00002-00000447-00000683 when you gather enough energy to cry. TLJVLscou2U-00003-00000740-00000977 It's me. Help yourself to a mimosa. TLJVLscou2U-00004-00001020-00001127 Pancakes are on the way. TLJVLscou2U-00005-00001141-00001311 I'm thrilled. What's happening? TLJVLscou2U-00006-00001324-00001441 [mouthing] TLJVLscou2U-00007-00001454-00001608 Can I have a banana nut muffin to go? TLJVLscou2U-00008-00001621-00001805 Sure. You've got the last one. TLJVLscou2U-00009-00001818-00002052 Oh, I was gonna order the same. TLJVLscou2U-00010-00002188-00002405 Oh, I'm sorry. TLJVLscou2U-00011-00002425-00002579 You know what? You take it. TLJVLscou2U-00012-00002622-00002816 Oh, I can't take your banana nut muffin. TLJVLscou2U-00013-00002829-00003039 No, really, take it. TLJVLscou2U-00014-00003056-00003213 And you can have my coffee, too. TLJVLscou2U-00015-00003229-00003416 And I think I might have some almonds in my purse. TLJVLscou2U-00016-00003429-00003593 It's really nice of you, but I'm good. TLJVLscou2U-00017-00003640-00003917 Well, at least we can share it. Here. TLJVLscou2U-00018-00004037-00004280 Wow. Maybe we could share a table, too? TLJVLscou2U-00019-00004317-00004534 I really shouldn't be flirting right now. TLJVLscou2U-00020-00004587-00004687 I'm kind of on a mission. TLJVLscou2U-00021-00004701-00004881 - Sounds serious. - It is. TLJVLscou2U-00022-00004924-00005081 I'm trying to find some jerk who keeps posting TLJVLscou2U-00023-00005095-00005231 mean things about me online. TLJVLscou2U-00024-00005245-00005408 Why would somebody post mean stuff about you? TLJVLscou2U-00025-00005422-00005748 It's dumb. I'm Carly of iCarly . TLJVLscou2U-00026-00005792-00005912 I have a channel. Online. TLJVLscou2U-00027-00005969-00006139 Have you heard of the Internet? TLJVLscou2U-00028-00006226-00006349 Oh, you mean the place where I compulsively TLJVLscou2U-00029-00006363-00006516 look at real estate, convinced myself TLJVLscou2U-00030-00006529-00006629 that I have every disease imaginable? TLJVLscou2U-00031-00006643-00006763 Yes, I'm familiar. TLJVLscou2U-00032-00006906-00007046 I just can't wait TLJVLscou2U-00033-00007060-00007277 to learn everything there is to know about cars. TLJVLscou2U-00034-00007320-00007490 I truly am a Renaissance person. TLJVLscou2U-00035-00007537-00007757 But most importantly, I'm gonna get Vin Diesel TLJVLscou2U-00036-00007770-00007871 in tip-top shape. TLJVLscou2U-00037-00007884-00008118 MTV Movie Award winner for Best Tank Top TLJVLscou2U-00038-00008131-00008368 Vin Diesel? He's in perfect shape. TLJVLscou2U-00039-00008508-00008738 Oh, my car's name is Vin Diesel. TLJVLscou2U-00040-00008768-00008928 Yesterday, this guy tried to charge me TLJVLscou2U-00041-00008942-00009222 15,000 dollars for repairs. TLJVLscou2U-00042-00009322-00009549 I'm sorry if your feelings are hurt. TLJVLscou2U-00043-00009629-00009853 I didn't realize you were so sensitive. TLJVLscou2U-00044-00010220-00010497 What kind of fauxpology was that? TLJVLscou2U-00045-00010510-00010714 Fauxpology? Love! TLJVLscou2U-00046-00010734-00010927 That is a perfect caption for Meatball Face. TLJVLscou2U-00047-00010940-00011111 Totally! "When you hear TLJVLscou2U-00048-00011124-00011234 a fauxpology..." TLJVLscou2U-00049-00011261-00011411 Wait, how do you spell that? TLJVLscou2U-00050-00011424-00011724 Oh, you spell it R-U-kidding me? TLJVLscou2U-00051-00011738-00011871 [doorbell ringing] TLJVLscou2U-00052-00012042-00012262 Spencer, you know how cutthroat it is out here. TLJVLscou2U-00053-00012278-00012499 All these new platforms and influencers TLJVLscou2U-00054-00012512-00012649 getting younger and younger. TLJVLscou2U-00055-00012662-00012822 It's like Harper always says: TLJVLscou2U-00056-00012836-00013066 "You gotta switch it up on a bitch!" TLJVLscou2U-00057-00013189-00013319 I'll never say that again. TLJVLscou2U-00058-00013346-00013503 It was cute, though. You tried. TLJVLscou2U-00059-00013610-00013877 Tomorrow, I could be beaten by a moldy cannoli. TLJVLscou2U-00060-00013940-00014147 Pop Rocks Baby is already in rehab. TLJVLscou2U-00061-00014217-00014354 Alright. I get it. TLJVLscou2U-00062-00014367-00014534 Just don't add any more fuel to the fire. TLJVLscou2U-00063-00014547-00014781 Ba-bam! Who wants a Carly TLJVLscou2U-00064-00014794-00014928 meatball face T-shirt? TLJVLscou2U-00065-00014971-00015141 Oh, my god, these are adorable. TLJVLscou2U-00066-00015458-00015578 Oh, here it comes, here it comes! TLJVLscou2U-00067-00015592-00015762 The comet! It's coming right for us! TLJVLscou2U-00068-00015802-00015895 No! TLJVLscou2U-00069-00015909-00016036 [shattering] TLJVLscou2U-00070-00016249-00016396 That was the comet, not me. TLJVLscou2U-00071-00016466-00016696 As you can see, it's an ideal work space TLJVLscou2U-00072-00016709-00017000 where you can dip in for an hour between meetings. TLJVLscou2U-00073-00017043-00017183 Not to mention the member closet TLJVLscou2U-00074-00017197-00017500 you can borrow clothes from is perfect for lookbook. TLJVLscou2U-00075-00017574-00017747 What is in this green juice? TLJVLscou2U-00076-00017844-00017954 You thought of everything. TLJVLscou2U-00077-00017967-00018168 Podcast studio, conference rooms- TLJVLscou2U-00078-00018181-00018334 Bra concierge. TLJVLscou2U-00079-00018441-00018568 What are those? TLJVLscou2U-00080-00018601-00018835 Oh, that is a Femi-nest. TLJVLscou2U-00081-00018848-00019012 Trademark, patent pending. TLJVLscou2U-00082-00019025-00019159 So often women are told TLJVLscou2U-00083-00019172-00019372 we can't express our aspirations. TLJVLscou2U-00084-00019386-00019626 In the nest, you scream them out. TLJVLscou2U-00085-00019639-00019826 It's incredibly transgressive. TLJVLscou2U-00086-00019839-00020090 But they're also soundproof, so it's not rude. TLJVLscou2U-00087-00020146-00020303 Go ahead, give it a spin. TLJVLscou2U-00088-00020346-00020633 I'd love to, but one time I was getting an MRI TLJVLscou2U-00089-00020647-00020810 and the technician forgot about me. TLJVLscou2U-00090-00020824-00020937 So, I'm good. TLJVLscou2U-00091-00020950-00021114 Freddie's app is saving my butt. TLJVLscou2U-00092-00021127-00021424 I couldn't decide between rigatoni, ziti, or spaghetti, TLJVLscou2U-00093-00021438-00021628 so I found a recipe that uses them all. TLJVLscou2U-00094-00021641-00021901 It's called Raviolo Maximo. TLJVLscou2U-00095-00021961-00022112 It's the Turducken of pasta. TLJVLscou2U-00096-00022125-00022292 Yeah, Turducken, yum. TLJVLscou2U-00097-00022335-00022609 Wow, the disrespect. TLJVLscou2U-00098-00022622-00022772 [buzzing] TLJVLscou2U-00099-00022889-00023156 "Meal complete. You are done." TLJVLscou2U-00100-00023199-00023349 I am? That was so fast! TLJVLscou2U-00101-00023576-00023693 Moment of truth. TLJVLscou2U-00102-00024471-00024551 Uh... TLJVLscou2U-00103-00024611-00024861 is it supposed to be pulsating? TLJVLscou2U-00104-00024968-00025161 The pulsating's how you know it's done. TLJVLscou2U-00105-00025298-00025445 I did it. TLJVLscou2U-00106-00025508-00025658 I can't believe I did it. TLJVLscou2U-00107-00025769-00025992 Everyone, let's eat! TLJVLscou2U-00108-00026119-00026516 Oh! This is a beautiful table! TLJVLscou2U-00109-00026529-00026860 And look at the pulsation on that Raviolo! TLJVLscou2U-00110-00026896-00026976 [giggling] TLJVLscou2U-00111-00026990-00027093 Thank you, Nonna. TLJVLscou2U-00112-00027130-00027447 Four, three, two. TLJVLscou2U-00113-00027544-00027704 Welcome to the new iCarly . TLJVLscou2U-00114-00027814-00028051 Ooh, it looks like she's already got a few viewers. TLJVLscou2U-00115-00028064-00028228 Probably bots from Brazil. TLJVLscou2U-00116-00028324-00028665 This is still iCarly , but it's grown up now. TLJVLscou2U-00117-00028678-00028905 So today I thought I'd share my skin care routine. TLJVLscou2U-00118-00028918-00029222 According to the many, many targeted ads I get, TLJVLscou2U-00119-00029235-00029549 it's never too early to start using... TLJVLscou2U-00120-00029572-00029819 anti-aging products! TLJVLscou2U-00121-00029869-00030146 Even for Baby Spencer! TLJVLscou2U-00122-00030160-00030493 Yay! Ha ha ha, that's me! TLJVLscou2U-00123-00030560-00030797 None of these products were tested on animals. TLJVLscou2U-00124-00030810-00031100 Just one tiny, little lucky infant. TLJVLscou2U-00125-00031114-00031294 Oh, I feel lucky! TLJVLscou2U-00126-00031311-00031484 In no way am I worried. TLJVLscou2U-00127-00031498-00031608 [laughing] TLJVLscou2U-00128-00031728-00031951 - Here we go. - Yow! TLJVLscou2U-00129-00032061-00032188 Oh, I think he needs a lot more. TLJVLscou2U-00130-00032202-00032482 I don't- No, that's enough alread-! TLJVLscou2U-00131-00032589-00032695 [shouting] TLJVLscou2U-00132-00032739-00033009 I don't think this is how you do it! TLJVLscou2U-00133-00033059-00033199 I love this serum. TLJVLscou2U-00134-00033213-00033376 I actually panic-bought it when I was at a 7-Eleven, TLJVLscou2U-00135-00033390-00033526 and the guy there called me "ma'am". TLJVLscou2U-00136-00033563-00033813 You're brilliant. You used my old dress TLJVLscou2U-00137-00033827-00033937 and I feel so confident and- TLJVLscou2U-00138-00033950-00034043 You can't go out there in this. TLJVLscou2U-00139-00034087-00034314 What? What do you mean? I was just about- TLJVLscou2U-00140-00034327-00034447 [gasping] TLJVLscou2U-00141-00034461-00034604 Oh, my god. We never did a fitting. TLJVLscou2U-00142-00034617-00034824 These are all just temporary stitches. TLJVLscou2U-00143-00034881-00035018 Oh, no. What am I gonna do? TLJVLscou2U-00144-00035061-00035348 Don't worry. I got you. TLJVLscou2U-00145-00035492-00035548 [mouthing] TLJVLscou2U-00146-00035562-00036056 [cameras clicking] TLJVLscou2U-00147-00036115-00036276 So, are we good? TLJVLscou2U-00148-00036316-00036526 I mean, I did flip a table. TLJVLscou2U-00149-00036579-00036716 Can I be honest with you? TLJVLscou2U-00150-00036766-00036990 It was iconic. TLJVLscou2U-00151-00037076-00037183 Even though I was so angry, TLJVLscou2U-00152-00037197-00037347 I was secretly living for it. TLJVLscou2U-00153-00037360-00037554 [cameras clicking] TLJVLscou2U-00154-00037590-00037680 Same. TLJVLscou2U-00155-00037724-00037931 I just wish you'd thrown a drink in my face. TLJVLscou2U-00156-00037967-00038144 Ooh, we'll save that for our next fight! TLJVLscou2U-00157-00038324-00038458 [ripping] TLJVLscou2U-00158-00038792-00039028 By the way, you were so right. TLJVLscou2U-00159-00039048-00039299 My type is totally hot and dumb. TLJVLscou2U-00160-00039312-00039432 What a revelation. TLJVLscou2U-00161-00039489-00039692 Do I need therapy? Nah, I'm good. TLJVLscou2U-00162-00039793-00039946 [ripping] TLJVLscou2U-00163-00040103-00040233 Promise me you'll never let go. TLJVLscou2U-00164-00040276-00040563 I'll never let go, Carly. I'll never let go. TLJVLscou2U-00165-00040827-00040950 [ripping] TLJVLscou2U-00166-00041321-00041511 No sudden moves. TLJVLscou2U-00167-00041611-00041718 We live here now. TLJVLscou2U-00168-00041731-00042068 Wow, Mrs. B., that was a really fun game TLJVLscou2U-00169-00042081-00042298 of Befriend, Marry, Scold. TLJVLscou2U-00170-00042312-00042429 Thank you. TLJVLscou2U-00171-00042465-00042769 You know, girls, this may surprise you, but TLJVLscou2U-00172-00042782-00043103 I have never been asked to a sleepover. TLJVLscou2U-00173-00043386-00043473 What? TLJVLscou2U-00174-00043520-00043750 Millicent, Can you believe that? TLJVLscou2U-00175-00043787-00043890 I cannot. TLJVLscou2U-00176-00043903-00044244 It seems impossible that that is possible. TLJVLscou2U-00177-00044327-00044447 Puzzle time! TLJVLscou2U-00178-00044471-00044734 I separated the pieces into several piles: TLJVLscou2U-00179-00044748-00045021 freckles, dimples, and skin tags. TLJVLscou2U-00180-00045175-00045418 I don't see any pieces with facial stubble. TLJVLscou2U-00181-00045432-00045749 I know I had 'em photoshopped smooth. TLJVLscou2U-00182-00045935-00046139 Ah! Puzzle piece cut! TLJVLscou2U-00183-00046152-00046382 Not to worry. I have miles of gauze. TLJVLscou2U-00184-00046399-00046509 BRB. TLJVLscou2U-00185-00046723-00047006 Good thing I brought my mini first aid kit. TLJVLscou2U-00186-00047504-00047747 Ugh! This better be worth it. TLJVLscou2U-00187-00047767-00047914 I was gonna read a book tonight. TLJVLscou2U-00188-00047974-00048194 Magazine. On your phone. TLJVLscou2U-00189-00048228-00048414 Probably the audio version. TLJVLscou2U-00190-00048465-00048591 It's still words. TLKx0aldPjQ-00000-00000003-00000771 so in approximately six days I will be turning seven years clean and sober no TLKx0aldPjQ-00001-00000771-00001257 drugs no alcohol it's actually my real birthday as well so I'll also be turning TLKx0aldPjQ-00002-00001257-00001785 34 but anyways what I wanted to do is make a series of videos discussing how I TLKx0aldPjQ-00003-00001785-00002202 hit different years of sobriety because they were all a little bit different so TLKx0aldPjQ-00004-00002202-00003515 in this video let's talk about how to get one year clean and sober what is up TLKx0aldPjQ-00005-00003515-00003939 everybody this is Chris from the rewired soul where we talk about the problem but TLKx0aldPjQ-00006-00003939-00004296 focus on the solution and if you're new to my channel typically what I like to TLKx0aldPjQ-00007-00004296-00004635 do is take a look at what's going on in the YouTube community or movies or TV TLKx0aldPjQ-00008-00004635-00004995 shows of pop culture try to see what lessons we can learn from them but I am TLKx0aldPjQ-00009-00004995-00005414 very very passionate about mental health addiction recovery and all of that so TLKx0aldPjQ-00010-00005414-00005732 you get a little a little variety when you come to my channel but if you're TLKx0aldPjQ-00011-00005732-00006035 into any of that stuff make sure you subscribe and ring that notification TLKx0aldPjQ-00012-00006035-00006486 bell and do me a favor for my birthday you all your friends go follow me on TLKx0aldPjQ-00013-00006486-00006840 Instagram and Twitter at the rewired soul all right I love engaging with all TLKx0aldPjQ-00014-00006840-00007125 of you beautiful people and I put up different announcements and everything TLKx0aldPjQ-00015-00007125-00007476 like that like you know when I put up a new blog post or a podcast and all that TLKx0aldPjQ-00016-00007476-00007956 good stuff so follow me on Instagram and Twitter at the rewired soul okay so yeah TLKx0aldPjQ-00017-00007956-00008450 I'm going to talk about my first year sober so a couple things I've already TLKx0aldPjQ-00018-00008450-00008822 talked about like my past my addiction and everything like that I'll try to TLKx0aldPjQ-00019-00008822-00009174 link some videos up in the info card like I recently just shared like my TLKx0aldPjQ-00020-00009174-00009606 whole story but I didn't dive too much into a first year sober just a few TLKx0aldPjQ-00021-00009606-00009927 things that kind of got the ball rolling and how my life changed everything like TLKx0aldPjQ-00022-00009927-00010311 that but the second thing is like I hope you TLKx0aldPjQ-00023-00010311-00010788 realize this but I'll just say it you know like everybody's path of recovery TLKx0aldPjQ-00024-00010788-00011253 is different alright my way is not the best way my way might not be the right TLKx0aldPjQ-00025-00011253-00011736 way for you something I was taught very early on was what keeps me clean might TLKx0aldPjQ-00026-00011736-00012081 get you loaded alright so what I was taught was just you know TLKx0aldPjQ-00027-00012081-00012497 listen to these stories get inspiration maybe some of the tips and tools might TLKx0aldPjQ-00028-00012497-00012825 be able to help you out alright and if you know anybody who's struggling with TLKx0aldPjQ-00029-00012825-00013238 addiction or in the first year clean sober do me a favor share this video TLKx0aldPjQ-00030-00013238-00013806 with them alright so anyways first year sober um I was in a sober living house TLKx0aldPjQ-00031-00013806-00014196 okay I didn't have any money I didn't have any health insurance nobody would TLKx0aldPjQ-00032-00014196-00014586 let me live with them not even my own mother so the only thing my mom would do TLKx0aldPjQ-00033-00014586-00015030 was pay for my sober living house and I got sober in Fresno California the TLKx0aldPjQ-00034-00015030-00015459 silver living I was staying that was about $500 a month so she paid that and TLKx0aldPjQ-00035-00015459-00015938 like I went from making like almost six figures a year to having nothing I had TLKx0aldPjQ-00036-00015938-00016386 like three pairs of clothes my mom was giving me a $40 a week an allowance I TLKx0aldPjQ-00037-00016386-00016908 smoke so that barely covered the cost of cigarettes like I had nada alright I had TLKx0aldPjQ-00038-00016908-00017454 to go apply for food stamps I had to get like bus tokens from the city or the TLKx0aldPjQ-00039-00017454-00018057 state rather and like yeah I was just low budget early recovering addict TLKx0aldPjQ-00040-00018057-00018633 alright but anyways in my sober living house we were required to go to five TLKx0aldPjQ-00041-00018633-00019059 meetings a week and like I hated meetings I hated 12-step meetings so TLKx0aldPjQ-00042-00019059-00019445 much I thought it was all about like you know God or Jesus I thought they were TLKx0aldPjQ-00043-00019445-00019770 gonna try to convert me and like I ain't about that life and everything like that TLKx0aldPjQ-00044-00019770-00020178 but I was I was supposed to go to five meetings a week now here's the thing I TLKx0aldPjQ-00045-00020178-00020361 got to getting a little piece of paper signed TLKx0aldPjQ-00046-00020361-00020823 so my first week or two there I forged those signatures there was like a couple TLKx0aldPjQ-00047-00020823-00021126 times when I tried to like cram all the meetings in one day because I'm a huge TLKx0aldPjQ-00048-00021126-00021507 procrastinator other times like forged the signature all right but what ended TLKx0aldPjQ-00049-00021507-00022080 up happening was I started to go crazy right cuz I usually self-medicated with TLKx0aldPjQ-00050-00022080-00022491 drugs or alcohol and I couldn't do that because I would have been kicked out on TLKx0aldPjQ-00051-00022491-00022983 the streets so to get out of my head I asked the guys in the house and like yo TLKx0aldPjQ-00052-00022983-00023367 can you take me to a meeting with you so I started going to Narcotics Anonymous TLKx0aldPjQ-00053-00023367-00023688 meetings because I figured like okay maybe I'm a drug addict and not an TLKx0aldPjQ-00054-00023688-00024219 alcoholic right andwe ended up learning was just like I'll take recovery TLKx0aldPjQ-00055-00024219-00024570 wherever I can get all right I've done some videos in the past about just my TLKx0aldPjQ-00056-00024570-00024954 opinions on the differences between the two and everything but the thing is I'm TLKx0aldPjQ-00057-00024954-00025323 the type of drug addict we're all take any substance that alters my state of TLKx0aldPjQ-00058-00025323-00025800 mind so I work my recovery in the same way where I'll just go anywhere where I TLKx0aldPjQ-00059-00025800-00026104 can get some recovery so what is the meetings that TLKx0aldPjQ-00060-00026104-00026593 everything was a bunch of crap right and I ended up sitting in there for three TLKx0aldPjQ-00061-00026593-00027052 months just listening okay because I didn't want to do anything like I don't TLKx0aldPjQ-00062-00027052-00027313 want to get a sponsor I didn't want to work the steps I didn't want to do a TLKx0aldPjQ-00063-00027313-00027939 damn thing and by the way when I mentioned 12-step programs I am NOT like TLKx0aldPjQ-00064-00027939-00028318 somebody who is you know a representative of these programs or TLKx0aldPjQ-00065-00028318-00028837 anything I'm just purely sharing my experience alright so anyways but they TLKx0aldPjQ-00066-00028837-00029208 taught me that you don't need any of those things when you first get sober TLKx0aldPjQ-00067-00029208-00029626 you only need three things honesty open-mindedness and willingness TLKx0aldPjQ-00068-00029626-00030108 alright so let's do the only three things I have they said right now you TLKx0aldPjQ-00069-00030108-00030361 don't need a higher power you don't need a sponsor you don't need the steps you TLKx0aldPjQ-00070-00030361-00030724 don't need any of that stuff all you need is honesty open-mindedness and TLKx0aldPjQ-00071-00030724-00031180 willingness alright so something I had to do was keep an open mind so that's TLKx0aldPjQ-00072-00031180-00031564 what I forced myself to do when I was in those meetings right so because for TLKx0aldPjQ-00073-00031564-00031849 example whenever about anybody would mention like the word God or something TLKx0aldPjQ-00074-00031849-00032242 like that my mind would it would just shut down or TLKx0aldPjQ-00075-00032242-00032701 would just close like a steel trap right so I forced myself to keep listening TLKx0aldPjQ-00076-00032701-00033190 right or like a lot of us do I was constantly comparing myself to others TLKx0aldPjQ-00077-00033190-00033469 right like this person's worse than me this person's better than me worse than TLKx0aldPjQ-00078-00033469-00033853 me better than me and everything like that so I just had to keep listening and TLKx0aldPjQ-00079-00033853-00034213 keep an open mind now next thing was I had to be honest I TLKx0aldPjQ-00080-00034213-00034630 had to be honest with myself I had to be honest when I shared okay but the TLKx0aldPjQ-00081-00034630-00034981 biggest thing is willingness and that's where they get you that's where they get TLKx0aldPjQ-00082-00034981-00035329 you if you're gonna be willing if you try to practice willingness TLKx0aldPjQ-00083-00035329-00035850 all the other stuff comes later but anyways like I said after three months I TLKx0aldPjQ-00084-00035850-00036469 was in such a bad place and we call this a dry drunk so three months into this TLKx0aldPjQ-00085-00036469-00036976 thing I was gonna do one of two things all right I was either gonna relapse or TLKx0aldPjQ-00086-00036976-00037516 I was gonna try to kill myself because I was that miserable in sobriety like I I TLKx0aldPjQ-00087-00037516-00037882 mentioned this in a video recently like a lot of people are very depressed in TLKx0aldPjQ-00088-00037882-00038173 early sobriety so I knew something had to change TLKx0aldPjQ-00089-00038173-00038506 I knew something had to change so finally I'm like you know what I'm gonna TLKx0aldPjQ-00090-00038506-00038973 get a sponsor okay so I ended up a sponsor even though I was going to TLKx0aldPjQ-00091-00038973-00039393 both Narcotics Anonymous and Alcoholics Anonymous I ended up getting a sponsor TLKx0aldPjQ-00092-00039393-00040275 who worked the AAA program and yeah he told me to call him once a day like I TLKx0aldPjQ-00093-00040275-00040758 thought that was crazy I'm like can I text you and he's like no I said call TLKx0aldPjQ-00094-00040758-00041409 you right so I had to call him every single day and and yeah like one of the TLKx0aldPjQ-00095-00041409-00041826 first questions he asked me he said Chris are you willing to do whatever it TLKx0aldPjQ-00096-00041826-00042357 takes to stay sober I'm like that has stuck with me all this time because I TLKx0aldPjQ-00097-00042357-00042738 told him yes and like think about that and if you're somebody in the recovery TLKx0aldPjQ-00098-00042738-00043302 or you know whatever it is like like are you willing to do whatever it takes to TLKx0aldPjQ-00099-00043302-00043701 stay sober so cuz I told this man yes so it's kind of silly if you think about TLKx0aldPjQ-00100-00043701-00044121 it I say yeah I'm doing what I'm willing to do whatever it takes to stay sober TLKx0aldPjQ-00101-00044121-00044448 and then he tells me to call him once a day and I'm like well when I said I'll TLKx0aldPjQ-00102-00044448-00045045 do anything I didn't mean like right it's not a crazy request right and then TLKx0aldPjQ-00103-00045045-00045471 he asked me to read the the big book and he you know just very simple things like TLKx0aldPjQ-00104-00045471-00045891 you didn't ask me to like go out and save the world or like rescue children TLKx0aldPjQ-00105-00045891-00046344 from a burning building or whatever it is like it was very very simple but for TLKx0aldPjQ-00106-00046344-00046743 me somebody who likes to do my own thing and has a problem with authority and I TLKx0aldPjQ-00107-00046743-00047154 don't like listening anybody like it was one of the hardest things that I had to TLKx0aldPjQ-00108-00047154-00047664 do but again like I told him I was willing to do whatever it takes to get TLKx0aldPjQ-00109-00047664-00047922 sober and I remember that first year sober TLKx0aldPjQ-00110-00047922-00048405 because I'm a workaholic and some of you you know that about me right like right TLKx0aldPjQ-00111-00048405-00048729 now I'm making YouTube videos I'm working on my next book I'm on Twitter TLKx0aldPjQ-00112-00048729-00049182 and Instagram and you know I'm doing all sorts of stuff right oh I've been going TLKx0aldPjQ-00113-00049182-00049467 to the gym lately I spend time with my beautiful girlfriend am i selling it I TLKx0aldPjQ-00114-00049467-00049767 go to 12-step meetings tell all these things I'm doing a million things so TLKx0aldPjQ-00115-00049767-00050331 anyways like in early sobriety I was going insane because I was pending TLKx0aldPjQ-00116-00050331-00050778 disability so I wasn't allowed to work and I remember telling my mom I'm like TLKx0aldPjQ-00117-00050778-00051266 mom I'm going nuts like I need to work like screw disability just forget about TLKx0aldPjQ-00118-00051266-00051744 that I need to go work right and I remember what my mom told me and I was TLKx0aldPjQ-00119-00051744-00051959 very fortunate because not everybody has the same TLKx0aldPjQ-00120-00051959-00052442 opportunity but my mom said your first year sober make your sobriety your job TLKx0aldPjQ-00121-00052442-00052941 right and then that that kind of clicked for me I was like oh right so all the TLKx0aldPjQ-00122-00052941-00053313 work all the effort that I would put into a regular job why would I put that TLKx0aldPjQ-00123-00053313-00053919 into my recovery and here's the thing like I was so fortunate to have my first TLKx0aldPjQ-00124-00053919-00054620 year just no job no nothing I was able to focus 1,000% on my recovery and when TLKx0aldPjQ-00125-00054620-00054894 I was working in the treatment center I would try to explain that to people like TLKx0aldPjQ-00126-00054894-00055386 listen like you guys don't have like tons of time like you need to get this TLKx0aldPjQ-00127-00055386-00055991 thing right now like do not waste a single minute so I started to work on my TLKx0aldPjQ-00128-00055991-00056525 recovery as hard as I would work on any other job so I got better I called my TLKx0aldPjQ-00129-00056525-00056916 sponsor every single day I got better at reading my big book I got better I go TLKx0aldPjQ-00130-00056916-00057326 into meetings I got better at calling people once a day like something else TLKx0aldPjQ-00131-00057326-00058016 that happened was I had to start taking suggestions like I was such a TLKx0aldPjQ-00132-00058016-00058451 thick-headed person it's so stubborn like so many people are and I'm like a TLKx0aldPjQ-00133-00058451-00058892 three-year-old right when people tell me to do something like why why why do I TLKx0aldPjQ-00134-00058892-00059373 need to do that why do I need to do this right but I was so desperate to quit TLKx0aldPjQ-00135-00059373-00059777 being crazy that I was like you know what I will literally do whatever it TLKx0aldPjQ-00136-00059777-00060167 takes so when people suggested things I just started doing it like people taught TLKx0aldPjQ-00137-00060167-00060683 me like when you're stuck in your head and you're feeling terrible pick up the TLKx0aldPjQ-00138-00060683-00060944 phone and call another addict or alcoholic and ask them how they're doing TLKx0aldPjQ-00139-00060944-00061623 I'm like that sounds crazy right because when I'm in it I'm going through it I TLKx0aldPjQ-00140-00061623-00062129 want you to call me I want you to text me and ask me how I'm doing right but I TLKx0aldPjQ-00141-00062129-00062466 just did it and something crazy happened I would TLKx0aldPjQ-00142-00062466-00062927 call people and they would say oh my god thanks for calling me right now Chris TLKx0aldPjQ-00143-00062927-00063297 that's crazy like I was just really having a rough day and I'm so I'm so TLKx0aldPjQ-00144-00063297-00063776 grateful that you called right I'm like oh right or I would just ask them how TLKx0aldPjQ-00145-00063776-00064016 they were doing and they would tell me about what's going on in their life and TLKx0aldPjQ-00146-00064016-00064491 now my problems don't seem so bad but for any addict or alcoholic most of our TLKx0aldPjQ-00147-00064491-00064793 life we feel so useless right we're useless to ourselves TLKx0aldPjQ-00148-00064793-00065276 we're useless to others and being there for other people really TLKx0aldPjQ-00149-00065276-00065663 helped because something else I was taught was to be of service to others TLKx0aldPjQ-00150-00065663-00066248 they told me that the number one thing you could do to stay sober is be of TLKx0aldPjQ-00151-00066248-00066884 service to other people be there for other people right and I did like I was TLKx0aldPjQ-00152-00066884-00067286 constantly looking for different ways like I get a lot of people who ask me TLKx0aldPjQ-00153-00067286-00067577 like what can I do how can I be of service do I have to go feed the TLKx0aldPjQ-00154-00067577-00068030 homeless and it's like being of service like it's nothing crazy like for example TLKx0aldPjQ-00155-00068030-00068342 like I said calling people and asking them how they're doing like just be TLKx0aldPjQ-00156-00068342-00068831 there for somebody because so many of us are so selfish and self-centred like I TLKx0aldPjQ-00157-00068831-00069272 know I was so I had to start forcing myself to start caring about other TLKx0aldPjQ-00158-00069272-00069809 people now we do other things like in my first year sober my mom tore some TLKx0aldPjQ-00159-00069809-00070340 ligaments in her me and I would just offer to like run some errands for her I TLKx0aldPjQ-00160-00070340-00070757 go grocery shopping for and like you know put her groceries away to walk her TLKx0aldPjQ-00161-00070757-00071291 dog to help clean her house I would just say hey how can I help you with other TLKx0aldPjQ-00162-00071291-00071903 people in the the rooms were you know in need of help maybe they were moving or TLKx0aldPjQ-00163-00071903-00072467 you know painting or whatever it is I would just say yes I was taught when TLKx0aldPjQ-00164-00072467-00072833 people ask for help just say yes obviously there's like a limit right TLKx0aldPjQ-00165-00072833-00073202 like some like random stranger just came up to me and asked me for a kidney this TLKx0aldPjQ-00166-00073202-00073538 is probably bad from all the drinking and music I'm kidding it's actually TLKx0aldPjQ-00167-00073538-00074000 pretty good I wouldn't just randomly give somebody a kidney but like there's TLKx0aldPjQ-00168-00074000-00074468 boundaries that I had to learn to say but speaking of boundaries I was so TLKx0aldPjQ-00169-00074468-00075191 afraid to work the steps it was hard right like the first step like that was TLKx0aldPjQ-00170-00075191-00075628 just admitting to myself that I suffer from this disease of addiction right I TLKx0aldPjQ-00171-00075628-00076112 have a mental obsession in a physical craving like you can't go any further I TLKx0aldPjQ-00172-00076112-00076708 couldn't go any further until I admitted to myself that once I start I cannot TLKx0aldPjQ-00173-00076708-00077168 stop it takes complete control over my life but my first step was a two parter TLKx0aldPjQ-00174-00077168-00077675 not only am I an addict or alcoholic and alcoholic but my life is unmanageable TLKx0aldPjQ-00175-00077675-00078133 see something that I thought was my life was unmanageable because of the drugs TLKx0aldPjQ-00176-00078133-00078572 and alcohol but the reality was my life was just unmanageable TLKx0aldPjQ-00177-00078572-00078971 because you could take the drugs and alcohol away from me and my life could TLKx0aldPjQ-00178-00078971-00079724 still be a hot mess so step two it wasn't as crazy as a lot of people yeah TLKx0aldPjQ-00179-00079724-00080051 well my experience wasn't as crazy I didn't really have to jump into the TLKx0aldPjQ-00180-00080051-00080648 higher power thing I just had to believe that something could help restore me to TLKx0aldPjQ-00181-00080648-00081209 sanity and in the beginning that that thing was just the the rooms it was my TLKx0aldPjQ-00182-00081209-00081800 sponsor I believe I believe that the dude who was sponsoring me could help me TLKx0aldPjQ-00183-00081800-00082250 turn my life around that was it that was all my stuff to us I believe that this TLKx0aldPjQ-00184-00082250-00082772 guy could help me right I believe that the people in 12-step meetings could TLKx0aldPjQ-00185-00082772-00083273 help me that's all it was step 3 that's when some things got tricky all TLKx0aldPjQ-00186-00083273-00083486 right that is about turning your will on your TLKx0aldPjQ-00187-00083486-00083876 life over the care of God as you understand him now so at this point I TLKx0aldPjQ-00188-00083876-00084269 was still like an atheist agnostic you know didn't really know or anything like TLKx0aldPjQ-00189-00084269-00084808 that but a lot of that was just relinquish 'uncle right I'm a control TLKx0aldPjQ-00190-00084808-00085196 freak and I had to realize that I could not control people places and things I TLKx0aldPjQ-00191-00085196-00085763 also had to realize that my best ideas get me into a ton of trouble alright so TLKx0aldPjQ-00192-00085763-00086345 what I had to do I had to start relying on other people to guide my thinking TLKx0aldPjQ-00193-00086345-00086744 right because I'm the type of guy where I want to pop off on people I want to TLKx0aldPjQ-00194-00086744-00087086 freak out the solution to all my problems is turning to alcohol and drugs TLKx0aldPjQ-00195-00087086-00087527 so I had to stop doing the things that I wanted to do right like this is TLKx0aldPjQ-00196-00087527-00087962 something that I I cannot express is like one of the most important things to TLKx0aldPjQ-00197-00087962-00088574 learn in early recovery is that when we do what we want to do we get into a lot TLKx0aldPjQ-00198-00088574-00089138 of trouble alright and then I moved on to my fourth step not gonna lie work on TLKx0aldPjQ-00199-00089138-00089726 my four step for most of the rest of the year and it's because a few things one I TLKx0aldPjQ-00200-00089726-00090197 had a ton of anger issues - they got worse so to work out my TLKx0aldPjQ-00201-00090197-00090728 fourth step another one is is like it was difficult any of you who have worked TLKx0aldPjQ-00202-00090728-00091270 on a four step you know what I mean but anyways as I was working on oh another TLKx0aldPjQ-00203-00091270-00091781 one is I had 133 people places and situations on my TLKx0aldPjQ-00204-00091781-00092114 resentment less and those of you who aren't familiar with 12-step programs TLKx0aldPjQ-00205-00092114-00092417 like that that's a big list and it's not a competition like that just shows you TLKx0aldPjQ-00206-00092417-00093005 how sick I was right the second time I went back to do a fourth step though to TLKx0aldPjQ-00207-00093005-00093458 show you how much progress I made like over over the course of my sobriety was TLKx0aldPjQ-00208-00093458-00093860 the next time I did one that list was down to 30 right like I still get TLKx0aldPjQ-00209-00093860-00094327 resentments but it's not this massive list and part of working that for stuff TLKx0aldPjQ-00210-00094327-00094886 I got so much clarity one of the most pivotal moments in my step work was in TLKx0aldPjQ-00211-00094886-00095243 the fourth step where I was writing all these things down about people who were TLKx0aldPjQ-00212-00095243-00095842 pissing me off all the resentments I had and I realized I had such insane TLKx0aldPjQ-00213-00095842-00096589 unrealistic expectations of everybody else right like I expected people to be TLKx0aldPjQ-00214-00096589-00097022 at this really high standard that I couldn't even hold myself to you see TLKx0aldPjQ-00215-00097022-00097645 what I mean and that was huge I was like oh my god like I am NOT I'm not being TLKx0aldPjQ-00216-00097645-00098105 fair to anybody else in my life right not my parents not my friends right I TLKx0aldPjQ-00217-00098105-00098657 expect my friends to never do this so this is this am I so today I never want TLKx0aldPjQ-00218-00098657-00099101 to be is a hypocrite and as I'm writing my resentments down I'm like wait I'm TLKx0aldPjQ-00219-00099101-00099611 pissed off at my old boss I'm an old co-worker or my ex-girlfriend I'm pissed TLKx0aldPjQ-00220-00099611-00100160 off at all these people for doing things that I do too you know and like that's TLKx0aldPjQ-00221-00100160-00100532 one of the things like I mentioned I didn't have health insurance I didn't TLKx0aldPjQ-00222-00100532-00101152 have money for therapy none of that right and like the 12-step process was TLKx0aldPjQ-00223-00101152-00101914 extremely extremely therapeutic for me I got so much clarity like things started TLKx0aldPjQ-00224-00101914-00102554 to make sense so during that year it was really hard because I spent the entire TLKx0aldPjQ-00225-00102554-00102899 time in California and it was the hardest thing I ever had to do because I TLKx0aldPjQ-00226-00102899-00103504 was away from my son and I'll be honest with you if I had to do it again I would TLKx0aldPjQ-00227-00103504-00104216 because I could not be in Las Vegas right and I was very fortunate my son's TLKx0aldPjQ-00228-00104216-00104684 mom and her family are absolutely amazing and they TLKx0aldPjQ-00229-00104684-00105144 they were just 100% on board with like Chris you get well and we'll take care TLKx0aldPjQ-00230-00105144-00105578 of Dylan right and I'm also very fortunate that Mike my son's 10 years TLKx0aldPjQ-00231-00105578-00106064 old now so he was do the math work he was about three when I got sober TLKx0aldPjQ-00232-00106064-00106758 he doesn't even remember me me being gone for a year right and yeah like it TLKx0aldPjQ-00233-00106758-00107175 was so so so difficult and there's so many times when I wanted to just like TLKx0aldPjQ-00234-00107175-00107448 when I would get angry or pissed I just wanted to drop everything and just say TLKx0aldPjQ-00235-00107448-00107799 screw like any time she would call me and tell me that he was like sick or TLKx0aldPjQ-00236-00107799-00108452 even fussy or whatever like and that that's where like my control issues come TLKx0aldPjQ-00237-00108452-00108764 in right right he's have like some problems with asthma when he was around TLKx0aldPjQ-00238-00108764-00109074 that age and stuff that's like what was I gonna do well is that gonna do if I TLKx0aldPjQ-00239-00109074-00109415 went to like Las Vegas from California was I gonna tell the doctors you know TLKx0aldPjQ-00240-00109415-00109875 what to do you know whatever like he was in good hands so I was able to visit him TLKx0aldPjQ-00241-00109875-00110486 a little bit my first year and I came back to Vegas once or twice TLKx0aldPjQ-00242-00110486-00111132 but one of the last things I want to say about my first year sober and by the way TLKx0aldPjQ-00243-00111132-00111515 make sure you stay tuned because my second year was a hell of a lot harder TLKx0aldPjQ-00244-00111515-00112164 than my first year and you know to be honest like the first year one of the TLKx0aldPjQ-00245-00112164-00112652 only things I did right was not pick up a drink or a drug and you know I share TLKx0aldPjQ-00246-00112652-00113352 based on my experience and I am so damn lucky like when we when we first get TLKx0aldPjQ-00247-00113352-00113721 sober there's so many things right the do's and the don'ts don't do this don't TLKx0aldPjQ-00248-00113721-00114086 do that right all these things I did all of it I TLKx0aldPjQ-00249-00114086-00114402 did all of it right there were times when I stopped talking to my sponsor TLKx0aldPjQ-00250-00114402-00114789 times I stopped going to meetings times I stopped talking to my support group I TLKx0aldPjQ-00251-00114789-00115194 was trying to date luckily that didn't work out I should have a video up about TLKx0aldPjQ-00252-00115194-00115845 my first date sober and the hot mess that was right but they taught me in my TLKx0aldPjQ-00253-00115845-00116283 recovery actually was my sponsor who really drilled this in my head he said TLKx0aldPjQ-00254-00116283-00116871 Chris you're gonna screw up you're gonna screw up a lot he's like just don't pick TLKx0aldPjQ-00255-00116871-00117363 up a drink or a drug no matter what and I was like alright fair enough right TLKx0aldPjQ-00256-00117363-00117732 because is something I learned is I caused a lot TLKx0aldPjQ-00257-00117732-00118158 of my own problems like it's me I thought it was everybody else right I TLKx0aldPjQ-00258-00118158-00118548 thought it was my mom or my dad or my ex-girlfriend or you know the person at TLKx0aldPjQ-00259-00118548-00118749 the grocery store who like cut in front of me in line TLKx0aldPjQ-00260-00118749-00119111 thought it was a person who was driving like an a-hole on the freeway no no I TLKx0aldPjQ-00261-00119111-00119598 caused a lot of my own problems especially with how I react to the world TLKx0aldPjQ-00262-00119598-00120140 right so through that first year I still caused a lot of my own pain and TLKx0aldPjQ-00263-00120140-00120683 suffering but the one thing I did right was I didn't pick up a drink or a drug TLKx0aldPjQ-00264-00120683-00121313 no matter what and some days some days that first year sober when I was feeling TLKx0aldPjQ-00265-00121313-00121967 so depressed so down missing my son just hating myself for how I ruined my life TLKx0aldPjQ-00266-00121967-00122435 like I would remember when I went to sleep that night like Chris you didn't TLKx0aldPjQ-00267-00122435-00122840 pick up a drink or a drug today and that's crazy for a drug addict an TLKx0aldPjQ-00268-00122840-00123350 alcoholic like myself like I used to not be able to go an hour without a drink or TLKx0aldPjQ-00269-00123350-00123758 a drug well sometimes I could even go like a thirty minutes depending on how TLKx0aldPjQ-00270-00123758-00124253 my day was you know what I mean but again and I had to summarize this TLKx0aldPjQ-00271-00124253-00124709 entire video if you zoomed out for some reason or another the three things that TLKx0aldPjQ-00272-00124709-00125090 kept me sober that first year we're honesty open-mindedness and TLKx0aldPjQ-00273-00125090-00125555 willingness all right like I can go through every cliche saying there is out TLKx0aldPjQ-00274-00125555-00126008 there like they taught me if nothing changes nothing changes they taught me TLKx0aldPjQ-00275-00126008-00126485 if I even put in like a fraction of the effort into my sobriety that I did my TLKx0aldPjQ-00276-00126485-00126953 addiction I would be just fine right they taught me to be a service I TLKx0aldPjQ-00277-00126953-00127358 mentioned that so many things like I could do this video for five hours but TLKx0aldPjQ-00278-00127358-00127964 anyways that is how I stayed sober my first year and the second year things TLKx0aldPjQ-00279-00127964-00128375 really got crazy alright but anyways if you're somebody who's been sober for a TLKx0aldPjQ-00280-00128375-00128651 while because I know I have a lot of people out there who have been sober for TLKx0aldPjQ-00281-00128651-00128946 a while let me know down in the comments below let's have a little conversation TLKx0aldPjQ-00282-00128946-00129425 what helps you the most your first year sober like what did you do TLKx0aldPjQ-00283-00129425-00129878 summarize it give people some tips and advice all right but anyways that's all TLKx0aldPjQ-00284-00129878-00130163 I got for this video if you like this video please give it a thumbs up if TLKx0aldPjQ-00285-00130163-00130385 you're new make sure you subscribe and ring TLKx0aldPjQ-00286-00130385-00130742 notification bell because I make a ton of videos and don't forget follow me on TLKx0aldPjQ-00287-00130742-00131058 Instagram and Twitter my birthday is coming up do me a favor TLKx0aldPjQ-00288-00131058-00131442 oh here's huge thank you to everybody supporting the channel over on patreon TLKx0aldPjQ-00289-00131442-00131754 you're all amazing and if you would like to help support what I'm doing here you TLKx0aldPjQ-00290-00131754-00132129 can click or tap on that page shot icon right there alright thanks again so so TLKx0aldPjQ-00291-00132129-00132512 much for watching I'll see you next time TN-G2meuqQy-00000-00000408-00000719 [Music] TN-G2meuqQy-00001-00000827-00001230 Hello to all friends and welcome for this new video on ROK! TN-G2meuqQy-00002-00001247-00001905 Today is finally the day so much expected on the day of grace, look at it TN-G2meuqQy-00003-00001905-00002445 connecting this morning we see a small "download rewards" and then TN-G2meuqQy-00004-00002445-00002880 speculators of the Silk Roads, we can see that they have taken into account despite TN-G2meuqQy-00005-00002880-00003314 the downside of last time, the fact that we have passed the difficult level and that TN-G2meuqQy-00006-00003314-00003851 the terrible is available so we're going to to be able to do so, but especially if you TN-G2meuqQy-00007-00003851-00004425 go down to the bottom: "the next crusade season 3", 4 days 16 hours 2 TN-G2meuqQy-00008-00004425-00004805 minutes 36 seconds! So we won't come across the 10 TN-G2meuqQy-00009-00004805-00005171 December for the KVK loan, and therefore tomorrow but we're going to run into the 15th. TN-G2meuqQy-00010-00005171-00005796 December well, more or less the leak was Well, so we have our little kvk event. TN-G2meuqQy-00011-00005796-00006273 season 3 which begins in 2019! It's really a crazy thing for me. I'm TN-G2meuqQy-00012-00006273-00006561 I'm really happy, I'm really happy. excited that he's finally coming because we're TN-G2meuqQy-00013-00006561-00006936 was really starting to turn and to be severely bored, so that's it. TN-G2meuqQy-00014-00006936-00007206 really great obviously in my live, my last one TN-G2meuqQy-00015-00007206-00007515 live, if you missed it I'll put you the link at the top in suggestion of this TN-G2meuqQy-00016-00007515-00007725 video and to not miss any video, don't hesitate TN-G2meuqQy-00017-00007725-00007968 not to subscribe to the channel by clicking on the bell, TN-G2meuqQy-00018-00007968-00008298 you know we have our goal to 2000 subscribers for the month of January, we TN-G2meuqQy-00019-00008298-00008622 is off to a great start, thank you very much. Let's keep it that way, keep doing TN-G2meuqQy-00020-00008622-00008991 grow the chain we have evolved well and especially if you like the content TN-G2meuqQy-00021-00008991-00009321 don't hesitate to drop a big thumb blue you know that a lot the TN-G2meuqQy-00022-00009321-00009615 development of the chain and I will give you some thank you. So I told you in that TN-G2meuqQy-00023-00009615-00009960 live that I was going to leave to do the greatest governor and have Attila TN-G2meuqQy-00024-00009960-00010383 but obviously I'm not going to to do because step 2 of the pre KVK, TN-G2meuqQy-00025-00010383-00010659 we'll get back to that, I'll get you remind the steps to make you feel good TN-G2meuqQy-00026-00010659-00011076 prepared like me, and frankly we're going to to have fun during this Kvk meadow, TN-G2meuqQy-00027-00011076-00011295 I'll try to make you and During this Kvk meadow, I will try TN-G2meuqQy-00028-00011295-00011607 to make you a maximum of live we're going to maybe change the pace of the lives, TN-G2meuqQy-00029-00011607-00011988 I'll try as soon as a big event according to my disposal to make you TN-G2meuqQy-00030-00011988-00012258 a live, you do a live one on big events, big catches of TN-G2meuqQy-00031-00012258-00012564 strong, the big door holds, that's will depend on the time of day obviously if it's TN-G2meuqQy-00032-00012564-00012903 at 3:00 in the morning I won't be there. so I couldn't do a Live, TN-G2meuqQy-00033-00012903-00013163 on the other hand, as soon as I can get to you. do, I'll make you some, I'll make you some TN-G2meuqQy-00034-00013163-00013524 make a lot of videos, a lot of videos tactical as well, on the strategies that TN-G2meuqQy-00035-00013524-00013851 I use, that I advise, that my alliance or alliances around TN-G2meuqQy-00036-00013851-00014026 us or against us are using so I'm going to try TN-G2meuqQy-00037-00014026-00014506 to give you as much information as possible, live so that we can live together TN-G2meuqQy-00038-00014506-00014916 this kvk season 3 that we expect for more than two months now and TN-G2meuqQy-00039-00014916-00015256 I'm really going to try to get you to do it. to support you, to make you live in any case TN-G2meuqQy-00040-00015256-00015612 my kvk and make you live the one of the others from other kingdoms also as TN-G2meuqQy-00041-00015612-00015940 I did it, we're going to take it from there. obviously the chronicles, the chronicles TN-G2meuqQy-00042-00015940-00016254 will resume, the Kvk chronicles so I don't know what's going to be TN-G2meuqQy-00043-00016254-00016693 our kingdom so it will be the chronicles of the K? and surprise we'll see TN-G2meuqQy-00044-00016693-00017031 the number we have and by the way, is that that we have names there, not as long as the TN-G2meuqQy-00045-00017031-00017401 pre Kvk did not start because Remember we could have seen it in TN-G2meuqQy-00046-00017401-00017812 Move forward, zooming out, the lost kingdoms is what they are already TN-G2meuqQy-00047-00017812-00018159 There, you see them they're all closed and So we have for the moment because we can TN-G2meuqQy-00048-00018159-00018426 go see him there and see him as soon as you see him. it's going to start, we can see them, we can't TN-G2meuqQy-00049-00018426-00018804 doesn't know which one we're going to be in so I I'm really looking forward to seeing in TN-G2meuqQy-00050-00018804-00019284 which Kvk we have is going to be, in my opinion, we're going to have some heavy TN-G2meuqQy-00051-00019284-00019618 in front of us because we're good. reinforced even if we don't get the top 32 TN-G2meuqQy-00052-00019618-00020106 so fortunately this is it and for the roads, the silk road and well we're going TN-G2meuqQy-00053-00020106-00020304 do so I may be able to give you some feedback on the level TN-G2meuqQy-00054-00020304-00020706 demonic a little video but in all case the pre Kvk the next time TN-G2meuqQy-00055-00020706-00021106 crusades and kvk that follows it goes well being huge, it's really on there. TN-G2meuqQy-00056-00021106-00021570 that we're going to focus on the two months that will come before us, I TN-G2meuqQy-00057-00021570-00021882 go as I told you, I'll go to you make a lot of feedback so for the TN-G2meuqQy-00058-00021882-00022306 pre Kvk for those who don't don't call back, for those who are lazy TN-G2meuqQy-00059-00022306-00022809 to look for or for those who everything just never done, so he's going to TN-G2meuqQy-00060-00022809-00023359 have three steps for this pre kvk so the first one, so in four days and 15 TN-G2meuqQy-00061-00023359-00023731 hours what's going to happen so We're already going crazy in four days. TN-G2meuqQy-00062-00023731-00024219 because the pre kvk will be throw and so it's going to happen, it's going to happen. TN-G2meuqQy-00063-00024219-00024519 have an internal ranking kingdom TN-G2meuqQy-00064-00024519-00024951 the eight realms will be able to fight, we're all going to be competing and TN-G2meuqQy-00065-00024951-00025290 according to the ranking we will finish at the end of nine days since the Kvk meadow TN-G2meuqQy-00066-00025290-00025695 lasts nine days Well, we'll have a buff that can be a TN-G2meuqQy-00067-00025695-00026182 troop creation buff, a buff of attack, a defense buff, full of buff TN-G2meuqQy-00068-00026182-00026530 different, harvesting and it is so obviously the goal is to finish first. TN-G2meuqQy-00069-00026530-00026900 if we finish first if I finish first. Remember, we have a +3% increase. TN-G2meuqQy-00070-00026900-00027248 in attack so it's going to be tense but that's it for the steps of the Kvk meadow TN-G2meuqQy-00071-00027248-00027419 so I'm going to put some little ones on you. screen TN-G2meuqQy-00072-00027419-00027875 so you see here on this first one screen is the first step of the pre kvk TN-G2meuqQy-00073-00027875-00028337 as you can see it you had to save the APs, I told you so. TN-G2meuqQy-00074-00028337-00028805 said, save the action points, save all the potions you're going to TN-G2meuqQy-00075-00028805-00029057 need it It's now we're going to slap. TN-G2meuqQy-00076-00029057-00029462 so for this first step if you already have a few days left TN-G2meuqQy-00077-00029462-00029858 to prepare you so do Strong people with your alliance, you will TN-G2meuqQy-00078-00029858-00030202 all do with your action points free daily you should be able to TN-G2meuqQy-00079-00030202-00030560 have 2000 daily action points if you make your bar in the morning and TN-G2meuqQy-00080-00030560-00030854 in the afternoon and evening so normally if you can do it TN-G2meuqQy-00081-00030854-00031268 made in your wedding ring it gives you extra potions so here's the thing. TN-G2meuqQy-00082-00031268-00031616 so for this first step he's going to you have to kill marauders, so TN-G2meuqQy-00083-00031616-00032123 clearly marauders is just barbarians I would say level 26, about TN-G2meuqQy-00084-00032123-00032507 at level 25/26 they are not not much more complicated than the TN-G2meuqQy-00085-00032507-00032987 barbarians level 25 so if you can get to chainkill the barbarians level 25 TN-G2meuqQy-00086-00032987-00033416 You shouldn't have any problems with the marauders the goal is to make the most of it TN-G2meuqQy-00087-00033416-00033922 possible to recover the pieces of parchment so unfortunately what is TN-G2meuqQy-00088-00033922-00034247 passes every time is that the scrolls you're going to have a lot of them TN-G2meuqQy-00089-00034247-00034496 of some kind and it's always going to be you miss the same ones TN-G2meuqQy-00090-00034496-00034897 at the end you'll have some scrolls Double and many of one kind TN-G2meuqQy-00091-00034897-00035147 probably, but this is part of the game, so the TN-G2meuqQy-00092-00035147-00035420 goal is to follow up and make one maximum and for that you're going to have to TN-G2meuqQy-00093-00035420-00035957 click and action points do not have no hesitation, 0 hesitation to slap TN-G2meuqQy-00094-00035957-00036416 your action points on this event it is one of the two best events in TN-G2meuqQy-00095-00036416-00036857 profitability to spend your points of action, the second is during the TN-G2meuqQy-00096-00036857-00037322 fortress crossed but this one you can blow it all away beyond the fact that TN-G2meuqQy-00097-00037322-00037652 it'll give you a good score for your kingdom and allow you to have the TN-G2meuqQy-00098-00037652-00038069 best buff, the chests that are are really of a very high quality. TN-G2meuqQy-00099-00038069-00038450 quality, you can have a lot of different accelerators, even different TN-G2meuqQy-00100-00038450-00038768 three hours of 8 hours I even think that 24 hours ago you can have TN-G2meuqQy-00101-00038768-00039161 gems, a lot of gems so many gems obviously click all your points TN-G2meuqQy-00102-00039161-00039635 of action in there don't hesitate the rewards are really to the TN-G2meuqQy-00103-00039635-00039974 to meet our expectations as I do. You told me, I'm gonna burn it all down so TN-G2meuqQy-00104-00039974-00040370 really right now if you look at how many points I have TN-G2meuqQy-00105-00040370-00040946 of action, because I made myself a stock, how much I have... TN-G2meuqQy-00106-00040946-00041660 825 of 50 so 825 It's not bad, it makes me feel like TN-G2meuqQy-00107-00041660-00042377 a small 40,000 APs already, points of action, 398 so it's fine. TN-G2meuqQy-00108-00042377-00042812 another 40 miles to go so I'm about 80 miles away. TN-G2meuqQy-00109-00042812-00043346 have only 5 of 500 and 11 of 1000 so roughly modo I'm not far from the 100000 of TN-G2meuqQy-00110-00043346-00043694 action points is not a big deal. there are players who have 200, 300 thousand TN-G2meuqQy-00111-00043694-00044096 action points or even more on this event so clearly it's not at all TN-G2meuqQy-00112-00044096-00044603 what I have here and it's going to take whether I do more or try to do more TN-G2meuqQy-00113-00044603-00044954 have a maximum while waiting for this pre kvk knowing that there TN-G2meuqQy-00114-00044954-00045341 I'm going to have to build some more forts. with everyone to get some too, TN-G2meuqQy-00115-00045341-00045710 Helping others to get the most out of it it is an event of kingdoms and event TN-G2meuqQy-00116-00045710-00046100 of alliance so it's going to weigh a lot. And to ease tensions and therefore TN-G2meuqQy-00117-00046100-00046553 as I told you, I won't do the MGE there because the MGE TN-G2meuqQy-00118-00046553-00046841 even if I want Atilla, he'll still be the third round because I'm really going to TN-G2meuqQy-00119-00046841-00047390 concentrate and I will use my creations of troops for kvk so this first TN-G2meuqQy-00120-00047390-00047792 Event we do not hesitate to action potions, do not hesitate TN-G2meuqQy-00121-00047792-00048167 frankly, go ahead and see if I can find you. will make a video on this one TN-G2meuqQy-00122-00048167-00048533 Step 1, you'll see it's really up to our expectations, TN-G2meuqQy-00123-00048533-00049010 on the second day, step 2 of this Pre kvk therefore for those who have forgotten it or TN-G2meuqQy-00124-00049010-00049409 who would never have done it, so this step 2, I give you a scree, you TN-G2meuqQy-00125-00049409-00049898 See this step 2 we're done. to attack marauders who have pop TN-G2meuqQy-00126-00049898-00050108 everywhere, if you are wondering about the pre kvk: TN-G2meuqQy-00127-00050108-00050486 you stay in your kingdom, we is not pop, there is only after the meadow TN-G2meuqQy-00128-00050486-00050885 Kvk, once it's finished at after nine days that we can get to TN-G2meuqQy-00129-00050885-00051322 the lost kingdom once this step 1 is completed we proceed to step TN-G2meuqQy-00130-00051322-00051863 2, step 2 is the creation step of troops so at this stage he's going to TN-G2meuqQy-00131-00051863-00052283 you have to make a lot of troops, so which is why I don't use my TN-G2meuqQy-00132-00052283-00052863 accelerator now for the the MGE, I will use them TN-G2meuqQy-00133-00052863-00053536 for step 2 of kvk obviously I will use them to make my kingdom the TN-G2meuqQy-00134-00053536-00053931 best possible ranking because it's really an important step. TN-G2meuqQy-00135-00053931-00054387 knowing that obviously the meadow kvk is not kvk again TN-G2meuqQy-00136-00054387-00054789 so it pays off in a lot of ways. interesting certainly step one is TN-G2meuqQy-00137-00054789-00055005 really the best there is no doubt, a high level of rewards TN-G2meuqQy-00138-00055005-00055392 In step 2 the rewards are still less interesting, step 3 TN-G2meuqQy-00139-00055392-00055798 less attractive reward, the step 2 TN-G2meuqQy-00140-00055798-00056145 is that ranking awards As in step 3 but which are less TN-G2meuqQy-00141-00056145-00056548 interesting as I told you, it's really the first step where they are most TN-G2meuqQy-00142-00056548-00056935 interesting but then you really need to to rank well for your kingdom is TN-G2meuqQy-00143-00056935-00057349 really an effort and the pre kvk It's not the KVK. TN-G2meuqQy-00144-00057349-00057675 for those who do not hit it, win the pre kvk it puts you in position TN-G2meuqQy-00145-00057675-00058012 by force but it weakens you because it can force others to TN-G2meuqQy-00146-00058012-00058443 make an alliance against you, we have won on season 2 the meadow kvk TN-G2meuqQy-00147-00058443-00058938 widely and yet kvk in the after three weeks there was a TN-G2meuqQy-00148-00058938-00059277 big alliance in front of us and we have lost, three kingdoms allied themselves against each other TN-G2meuqQy-00149-00059277-00059601 to us, even the four kingdoms have allies in front of us exactly, three and TN-G2meuqQy-00150-00059601-00059889 half because a kingdom that was half dead but we lost we got ourselves TN-G2meuqQy-00151-00059889-00060249 to run over it at the end so really don't don't think that if you win the pre kvk TN-G2meuqQy-00152-00060249-00060594 that the game is won even if you win widely, you say TN-G2meuqQy-00153-00060594-00060945 Not only do we have losers across the street, no, it can't. be very hard in front of them and they can be very TN-G2meuqQy-00154-00060945-00061324 to get organized and fight each other is what that happened to us, and so step two we TN-G2meuqQy-00155-00061324-00061741 creates troops then comes step 3, step 3 we go TN-G2meuqQy-00156-00061741-00062058 have to click points again of action but the chests are less TN-G2meuqQy-00157-00062058-00062473 interesting and that's where there's some strategy to do with reroll, TN-G2meuqQy-00158-00062473-00063027 In step 3 we have as you can see on the screen, we now find ourselves having to TN-G2meuqQy-00159-00063027-00063387 make marauder forts, then Marauder forts are marauder forts. TN-G2meuqQy-00160-00063387-00063720 barbaric where I could say level 6, they're a little stronger than the strong ones. TN-G2meuqQy-00161-00063720-00064176 of BB level 5 but they are not very loudly there, that's where your TN-G2meuqQy-00162-00064176-00064636 reroll are really going to be able to get a real role to play since, as much as having TN-G2meuqQy-00163-00064636-00065166 high-level reroll to kill the marauders is difficult as much there each time TN-G2meuqQy-00164-00065166-00065833 unit in a rally earns points so they're armoured with troops TN-G2meuqQy-00165-00065833-00066313 in your fort, do as much as you can by example of 30,000 or 40 or 50 thousand TN-G2meuqQy-00166-00066313-00066629 troops but no more, fill your rallies at TN-G2meuqQy-00167-00066629-00067102 maximum for the strong, put in large troops of a TN-G2meuqQy-00168-00067102-00067519 player with t5s who puts one or two troops, and then you put only TN-G2meuqQy-00169-00067519-00067829 reroll troops because obviously your reroll will be able to make a TN-G2meuqQy-00170-00067829-00068216 maximum points, earn a maximum points during this event, TN-G2meuqQy-00171-00068216-00068504 and most importantly, they have a maximum of AP that they don't use, we're TN-G2meuqQy-00172-00068504-00068867 a strategy we had used and we had thanks to this, this step that TN-G2meuqQy-00173-00068867-00069256 before wasn't much use, it was patched during season 2 TN-G2meuqQy-00174-00069256-00069566 and it brings in a lot of points now and she's practically the one who's TN-G2meuqQy-00175-00069566-00069952 decides the final score so there's more steps now to neglect all the steps TN-G2meuqQy-00176-00069952-00070180 the steps if you want to do one in minus TN-G2meuqQy-00177-00070180-00070541 I'd say it's step number two, but step 1 and step 3 are really TN-G2meuqQy-00178-00070541-00070894 steps that earn a lot of points and now with the patches themselves it's TN-G2meuqQy-00179-00070894-00071239 the three steps that are really needed maximize, make the maximum number of points TN-G2meuqQy-00180-00071239-00071735 possible because there are a lot, there are tens of hundreds even if I believe TN-G2meuqQy-00181-00071735-00072104 that it's billions of points at to do on step 3 TN-G2meuqQy-00182-00072104-00072473 also so really don't focus on TN-G2meuqQy-00183-00072473-00072749 a single step, all steps are important if TN-G2meuqQy-00184-00072749-00073120 you want to have a good ranking for the pre kvk. So I TN-G2meuqQy-00185-00073120-00073537 sums it up: we kill marauders, we don't hesitate not to slap his action potions on you TN-G2meuqQy-00186-00073537-00073867 see we have pieces of parchment and these pieces of parchment once you've TN-G2meuqQy-00187-00073867-00074237 brings together enough of them I think it's 7 in total if you count, if you count TN-G2meuqQy-00188-00074237-00074620 we get a chest and this chest gives items of egg TN-G2meuqQy-00189-00074620-00075074 then step 2 is much more simple is the creation of troops TN-G2meuqQy-00190-00075074-00075601 so we're getting ready for battle and to finish step 3, step 3 we are in the process of TN-G2meuqQy-00191-00075601-00076039 the attack of the fort and once the nine days will have passed, so we'll spend TN-G2meuqQy-00192-00076039-00076513 In full kvk, we'll teleport each other on the lost kingdom and TN-G2meuqQy-00193-00076513-00076870 the battle will begin knowing that the first two weeks if I TN-G2meuqQy-00194-00076870-00077155 remember there are no more than ten days, there is no opening of the doors TN-G2meuqQy-00195-00077155-00077530 level four, so there's no fighting. at the beginning, there's just the strategy and TN-G2meuqQy-00196-00077530-00078031 alliances to make knowing that kvk is not only won by power, it is also won by TN-G2meuqQy-00197-00078031-00078367 also wins with the strategy and the alliances you're going to make so TN-G2meuqQy-00198-00078367-00078794 It's really important, you guys. are not alone, certainly you are a TN-G2meuqQy-00199-00078794-00079189 kingdom but alone you will have difficulty to be won, unless you are very TN-G2meuqQy-00200-00079189-00079483 significantly higher than others, which means that rarely happens now because of the TN-G2meuqQy-00201-00079483-00079799 matchmaking but it still happens from times unfortunately, TN-G2meuqQy-00202-00079799-00080267 so take into consideration that strategy is important, the TN-G2meuqQy-00203-00080267-00080612 warfare technique is important we saw it again in the league TN-G2meuqQy-00204-00080612-00081017 Osiris or OV! with less than power have beaten the JWM so there TN-G2meuqQy-00205-00081017-00081352 strategy is also important in this game it is also important in open TN-G2meuqQy-00206-00081352-00081856 field so to neglect nothing, no diplomatic leads, no TN-G2meuqQy-00207-00081856-00082144 strategic track and the pre kvk no more is not to be neglected. TN-G2meuqQy-00208-00082144-00082637 Here's listening, I hope the recap of these events will help you and help you to TN-G2meuqQy-00209-00082637-00083075 better prepare yourself and be fully prepared ready for this kvk season 3 TN-G2meuqQy-00210-00083075-00083539 obviously as I told you I'll tell you will make as many videos as possible on various TN-G2meuqQy-00211-00083539-00083942 subjects and I will try to make you to experience this in the most TN-G2meuqQy-00212-00083942-00084422 combative possible and really have a feedback on the strategies to be done and to TN-G2meuqQy-00213-00084422-00084844 not to do and especially what happens on a maximum of Kvk, here we have TN-G2meuqQy-00214-00084844-00085177 of the big battles that are being prepared normally we should also have TN-G2meuqQy-00215-00085177-00085543 soon the launch of the season 2 of the Osiris League until the last TN-G2meuqQy-00216-00085543-00085829 time the beginning of Kvk and the league osiris was at the same time so I think we're TN-G2meuqQy-00217-00085829-00086131 has the same thing again, so we is really going to have a lot to do TN-G2meuqQy-00218-00086131-00086348 do in addition to the end-of-year events, so TN-G2meuqQy-00219-00086348-00086723 there really we waited maybe two months but it was worth it, I'd say. TN-G2meuqQy-00220-00086723-00087131 since we're going to have a lot of events in At the same time, so here you go, be ready, be ready. TN-G2meuqQy-00221-00087131-00087518 really ready and do not spare your efforts during this pre kvk is TN-G2meuqQy-00222-00087518-00087893 really important already for the psychology of your kingdom and TN-G2meuqQy-00223-00087893-00088238 take an ascendancy over others even if they are if it can weaken you, some may TN-G2meuqQy-00224-00088238-00088592 want to make alliances against you if you seem too strong like this TN-G2meuqQy-00225-00088592-00089042 that happened to us during the season 2 where we thought we were too strong or we TN-G2meuqQy-00226-00089042-00089342 may have been too strong and so the others have allied themselves against us we do not TN-G2meuqQy-00227-00089342-00089758 will never really know what's going on. Anyway, unfortunately, it was one of the TN-G2meuqQy-00228-00089758-00090110 lessons to be learned from our season 2 Here's to listening to friends I hope that TN-G2meuqQy-00229-00090110-00090449 this video will be useful to you and will help you to be well prepared for this TN-G2meuqQy-00230-00090449-00090824 Kvk and that especially kvk has become triggered on all your servers that TN-G2meuqQy-00231-00090824-00091166 you too can have fun just like us, if this video has you TN-G2meuqQy-00232-00091166-00091511 please don't hesitate to drop a big thumb blue you know it helps a lot the TN-G2meuqQy-00233-00091511-00091783 development of the chain and I will give you some thanks and especially to reach our TN-G2meuqQy-00234-00091783-00091964 target of 2000 subscribers for the month January's TN-G2meuqQy-00235-00091964-00092279 do not hesitate to subscribe to the channel by clicking on the bell TN-G2meuqQy-00236-00092279-00092600 it helps a lot in the development of the channel and I thank you for it, I thank you TN-G2meuqQy-00237-00092600-00093076 wish everyone a good game and I wish you all the best tell you more about ROK! TN-G2meuqQy-00238-00093374-00094059 [Music] TNEokN2Utck-00000-00000000-00000508 [ The following realistic fan made trailer is approved for appropriate audiences, created for entertainment and the fans. ] TNEokN2Utck-00001-00000753-00001305 My fellow executives it gives me great pleasure to introduce to you the future TNEokN2Utck-00002-00001305-00001448 of law enforcement TNEokN2Utck-00003-00002251-00002756 I'm a fan fantastic joband I think you look amazing in your matching outfits TNEokN2Utck-00004-00004825-00005033 what if I told you that even the TNEokN2Utck-00005-00005033-00005345 worst neighborhood in America could be made completely safe TNEokN2Utck-00006-00005713-00006257 how do I know this because it's happeningright now in every country in the world TNEokN2Utck-00007-00006641-00007081 it is great to see American machines helping to promote peace abroad TNEokN2Utck-00008-00007545-00007969 209 is currently programmed for urban pacification that is only the beginning TNEokN2Utck-00009-00007969-00008080 [SOME CREATIONS] TNEokN2Utck-00010-00008289-00008713 save lives we put him up for the medal of honor but he never got the medal[CAN'T BE CONTROLLED] TNEokN2Utck-00011-00008713-00008934 justice delayed is justice denied TNGCJPaPtak-00000-00000756-00001300 I got my first cell phone the other day. I was so excited I decided to text my friends. TNGCJPaPtak-00001-00001300-00001725 I sent my first message to Alexa, David, and Evan. TNGCJPaPtak-00002-00001725-00002221 I typed, hey you, and pressed send. Alexa: Hey you. TNGCJPaPtak-00003-00002221-00002642 David: Hey you. Evan: Hey you. TNGCJPaPtak-00004-00002642-00003128 I didn't hear back from them, so I sent another text. What's happening? TNGCJPaPtak-00005-00003128-00003533 Alexa: What's happening? David: What's happening? TNGCJPaPtak-00006-00003533-00004053 Evan: What's happening? Still, no text back. I wasn't sure what was TNGCJPaPtak-00007-00004053-00004618 going on, so I sent them one more text. I wrote, nevermind. TNGCJPaPtak-00008-00004618-00004953 Alexa: Nevermind. David: Nevermind. TNGCJPaPtak-00009-00004953-00005653 Evan: Nevermind. Finally, I got not one, but three texts back. TNGCJPaPtak-00010-00005660-00005926 Alexa wrote: Alexa: Whatever. TNGCJPaPtak-00011-00005926-00006173 David wrote: David: Whatever. TNGCJPaPtak-00012-00006173-00006431 Evan wrote: Evan: Whatever. TNGCJPaPtak-00013-00006431-00007044 I realized from the face, the all caps, and the exclamation points, that my friends were TNGCJPaPtak-00014-00007044-00007636 upset. They had read my text the wrong way. I thought I was being friendly, but my friends TNGCJPaPtak-00015-00007636-00008156 thought I was mad at them. I learned an important lesson. When you type messages to others, TNGCJPaPtak-00016-00008156-00008661 they can't see your face or hear your voice. All they can see are words, so they might TNGCJPaPtak-00017-00008661-00009228 take the tone of your message the wrong way. The lesson is, be careful with what you write TNGCJPaPtak-00018-00009228-00009520 and how you write it. TOdA7pgS7Cc-00000-00000567-00001725 And as the media mogul took to the stage to accept her gong, she made a powerful speech which is being praised by celebrities and social media users alike TOdA7pgS7Cc-00001-00001842-00002832 The speech has resulted in calls being made for 68 year old Oprah to run for the presidency of the United States in 2020. TOdA7pgS7Cc-00002-00002949-00003797 One person tweeted: 'Oprah for president! Just an absolute speech and so much power behind it.' TOdA7pgS7Cc-00003-00003914-00005019 Another user wrote: 'I was waiting for Oprah to end that speech with her declaration to run for President! Wow, such power and grace.' TOdA7pgS7Cc-00004-00005136-00005723 Meanwhile a third said: 'OK.. can I vote Oprah for president yet?' TOdA7pgS7Cc-00005-00005840-00006955 It wasn't just social media users expressing their hope that Oprah will run for office, with Meryl Streep and Golden Globes host Seth Meyers joining in TOdA7pgS7Cc-00006-00007072-00008360 Meyers said: 'In 2011, I told some jokes about our current president at the White House Correspondents Dinner, jokes about how he was unqualified to be president.' TOdA7pgS7Cc-00007-00008477-00009016 He continued: 'And some have said that night convinced him to run TOdA7pgS7Cc-00008-00009133-00009765 And if that's true, I would just like to say Oprah you will never be President.' TOdA7pgS7Cc-00009-00009882-00010459 Meanwhile, Meryl said of Oprah: 'She launched a rocket tonight TOdA7pgS7Cc-00010-00010576-00011213 I want her to run for president I don't think she had any intention [of declaring] TOdA7pgS7Cc-00011-00011330-00012361 But now she doesn't have a choice.' Kim Kardashian West expressed her admiration by tweeting: 'I love you Oprah #TimesUp.' TOdA7pgS7Cc-00012-00012478-00013491 Oprah ended her game-changing speech with a call for unity, saying: 'I want all the girls watching to know a new day is on the horizon. TOdA7pgS7Cc-00013-00013609-00015429 'And when that new day finally dawns, it will be because of a lot of magnificent women, many of whom are right here in this room tonight, and some pretty phenomenal men, fighting hard to make sure they are the leaders to take us to the time where nobody has to say 'me too' again.' TOmndUcziso-00000-00000481-00000681 - [Eric] Good morning, just gonna talk a little bit TOmndUcziso-00001-00000681-00000960 about pruning blueberries for production. TOmndUcziso-00002-00000960-00001259 I know my slide says, Blueberries, Blackberries TOmndUcziso-00003-00001259-00001578 and Muscadines, but I've hidden some slides TOmndUcziso-00004-00001578-00001764 and we'll work through that. TOmndUcziso-00005-00001917-00002146 So remember the three T's of pruning? TOmndUcziso-00006-00002146-00002372 It's gonna be tools, timing and technique. TOmndUcziso-00007-00002461-00002835 This is gonna be very important from start to finish TOmndUcziso-00008-00002835-00003198 on your plants, whether they're two days old TOmndUcziso-00009-00003198-00003697 or two months old to 20 years and you just bought a house, TOmndUcziso-00010-00003704-00004106 or you just bought a place that had blueberries in the past, TOmndUcziso-00011-00004106-00004392 and nothing's been done to 'em, so. TOmndUcziso-00012-00004392-00004561 So why do we prune the blueberries? TOmndUcziso-00013-00004561-00004796 When we want to develop a good plant structure. TOmndUcziso-00014-00004907-00005167 This is gonna help you in production. TOmndUcziso-00015-00005167-00005354 We're gonna control that plant size TOmndUcziso-00016-00005354-00005632 because we don't want to pick anything off of a ladder. TOmndUcziso-00017-00005751-00006158 Especially if you're not, if you're a homeowner, TOmndUcziso-00018-00006158-00006633 small you-pick, you don't want all your production TOmndUcziso-00019-00006633-00006882 to be eight foot, nine foot off the ground. TOmndUcziso-00020-00007017-00007399 We're gonna control that fruit number and size by pruning. TOmndUcziso-00021-00007514-00007953 It'll aid in the harvesting and disease and insect control TOmndUcziso-00022-00007953-00008159 because we need to open that canopy, TOmndUcziso-00023-00008159-00008440 we need to let air movement through it, TOmndUcziso-00024-00008440-00008616 and we need to be able to TOmndUcziso-00025-00008616-00008979 if we have to apply any pesticides or anything, TOmndUcziso-00026-00008979-00009301 and we can get good coverage. TOmndUcziso-00027-00009394-00009881 So pruning blueberries, we'd like to thank Tony Glover. TOmndUcziso-00028-00009881-00010251 This is some of his slides that I've used, TOmndUcziso-00029-00010251-00010422 and Chip East has sent me some pictures. TOmndUcziso-00030-00010422-00010716 So just going ahead and getting that out there. TOmndUcziso-00031-00010813-00011027 We're gonna, a little printing is required TOmndUcziso-00032-00011027-00011162 for the first few years. TOmndUcziso-00033-00011333-00011654 And then, we wanna remove those low hanging branches, TOmndUcziso-00034-00011654-00011848 dead, diseased wood, TOmndUcziso-00035-00011848-00012214 usually at any time on diseased or broken wood. TOmndUcziso-00036-00012214-00012503 We don't want those routes for disease entry TOmndUcziso-00037-00012503-00012691 to just go through the year. TOmndUcziso-00038-00012813-00013247 Keep these to a mature height of around six feet or less. TOmndUcziso-00039-00013247-00013554 Mainly we want to make it easy for yourself, TOmndUcziso-00040-00013554-00013749 or your clientele if you're a you-pick. TOmndUcziso-00041-00013963-00014213 Shorter plants are easier to harvest. TOmndUcziso-00042-00014213-00014324 It kinda makes sense. TOmndUcziso-00043-00014324-00014623 We use that super power of common sense here. TOmndUcziso-00044-00014867-00015155 And then, new vigorous shoots produce larger fruit. TOmndUcziso-00045-00015155-00015366 So if you look out at your blueberry plants now TOmndUcziso-00046-00015366-00015722 and you've got a pink kind of hue to those rows, TOmndUcziso-00047-00015722-00015919 to those plants and everything, TOmndUcziso-00048-00015919-00016112 you've got some good, young wood TOmndUcziso-00049-00016112-00016377 that's gonna bear some nice fruit this year. TOmndUcziso-00050-00016576-00017076 Tools. There's always the right tool for everything. TOmndUcziso-00051-00017111-00017519 We go from the Silky saws to your Felco pruners, TOmndUcziso-00052-00017686-00017835 and you can use any. TOmndUcziso-00053-00017835-00018326 Corona's a good brand, Felco, AM Leonard. TOmndUcziso-00054-00018326-00018693 We don't get any kickbacks from any of these companies. TOmndUcziso-00055-00018693-00019010 We just use quality products that hold up. TOmndUcziso-00056-00019010-00019318 A lot of these you can buy replacement blades for. TOmndUcziso-00057-00019404-00019751 Just know that, if I'm going with a hand pruner, TOmndUcziso-00058-00019751-00020199 that's anything that's gonna be 3/4 of an inch or less. TOmndUcziso-00059-00020345-00020558 Then I need to move up to a lopper TOmndUcziso-00060-00020558-00021058 if I'm gonna go two inches in diameter to that 3/4. TOmndUcziso-00061-00021101-00021375 And anything over two inches, TOmndUcziso-00062-00021375-00021613 you're gonna have to go more to a saw, TOmndUcziso-00063-00021613-00021905 whether it be a folding saw or a fixed blade saw. TOmndUcziso-00064-00022003-00022400 If you do pull out the saw there, TOmndUcziso-00065-00022400-00022587 just know that these are back cut saws. TOmndUcziso-00066-00022587-00022859 They only cut when you pull back on them, TOmndUcziso-00067-00022859-00023008 so don't try to push in. TOmndUcziso-00068-00023107-00023476 I've had cases where clients have said, TOmndUcziso-00069-00023476-00023789 "Well, the battery operated cut-off saws, TOmndUcziso-00070-00023966-00024100 "that's what I use." TOmndUcziso-00071-00024100-00024306 And it's okay. TOmndUcziso-00072-00024306-00024593 But I don't know if my video got cut off, TOmndUcziso-00073-00024770-00024984 but once we stop this, I'll show you TOmndUcziso-00074-00024984-00025341 what those battery operated saws can do to a plant at times TOmndUcziso-00075-00025341-00025757 and how I've discouraged folks from using those. TOmndUcziso-00076-00026045-00026382 So timing depends on the purpose. TOmndUcziso-00077-00026382-00026873 If we are trying to make it, if we're doing a renewal, TOmndUcziso-00078-00026873-00027200 then we're gonna, best time to prune rabbiteye blueberries TOmndUcziso-00079-00027200-00027464 is gonna be winter, which is now, TOmndUcziso-00080-00027464-00027801 February, maybe first of March. TOmndUcziso-00081-00027801-00028019 We don't want to do it too late. TOmndUcziso-00082-00028019-00028208 And I've got a slide later on. TOmndUcziso-00083-00028208-00028504 Height controls and summer pruning. TOmndUcziso-00084-00028504-00028680 We're gonna do this right after harvest. TOmndUcziso-00085-00028680-00028935 So, some post-harvest pruning can be done TOmndUcziso-00086-00028935-00029145 to reduce some heights. TOmndUcziso-00087-00029145-00029645 It can delay blooming if you do this too late. TOmndUcziso-00088-00029789-00030180 So, this is something that I wouldn't just go out, TOmndUcziso-00089-00030180-00030336 if you had a hundred plants, and go out TOmndUcziso-00090-00030336-00030487 and do every one of them the first year. TOmndUcziso-00091-00030487-00030733 I'm gonna do post-harvest pruning this year, TOmndUcziso-00092-00030733-00030948 and I don't care what they say. TOmndUcziso-00093-00030948-00031224 Pick you a few plants, go out there, TOmndUcziso-00094-00031224-00031559 make you some post-harvest pruning cuts TOmndUcziso-00095-00031559-00031897 and see how your plant reacts. TOmndUcziso-00096-00031897-00032183 So you kind of know that plant TOmndUcziso-00097-00032183-00032606 and the way it's gonna react to your post-harvest pruning. TOmndUcziso-00098-00032739-00033172 So, kind of a when to prune summary is: TOmndUcziso-00099-00033172-00033412 At planting, we're gonna do very little pruning. TOmndUcziso-00100-00033498-00033835 During establishment, this is the two to three years, TOmndUcziso-00101-00033835-00034127 very little, maybe some lower branches, TOmndUcziso-00102-00034127-00034525 maybe some weak shoots that are coming up. TOmndUcziso-00103-00034680-00035115 If there's damage. We get wildlife damage. TOmndUcziso-00104-00035115-00035422 If you're trying to keep cleaned around 'em and everything, TOmndUcziso-00105-00035422-00035707 then you may get some mechanical damage TOmndUcziso-00106-00035707-00035916 from equipment or stuff. TOmndUcziso-00107-00035916-00036416 And then, sometimes they just, we have the other issues. TOmndUcziso-00108-00036474-00036853 After your harvest, this is July to August, TOmndUcziso-00109-00036853-00037155 is when we wanna do that post-harvest pruning. TOmndUcziso-00110-00037155-00037374 And then those renewal cuts. TOmndUcziso-00111-00037374-00037608 That's late February to early March. TOmndUcziso-00112-00037700-00037978 And then sprout removal. That's anytime. TOmndUcziso-00113-00037978-00038341 If you're trying to keep that form of that plant TOmndUcziso-00114-00038341-00038572 and not gonna let it grow in a drogue, TOmndUcziso-00115-00038763-00039066 you're gonna try to establish individual plants TOmndUcziso-00116-00039066-00039271 to where they have space in between them. TOmndUcziso-00117-00039366-00039667 This sprout removal can happen at anytime. TOmndUcziso-00118-00039667-00039932 We're just gonna cut those off at the ground. TOmndUcziso-00119-00039932-00040230 But, when we're making renewal cuts, TOmndUcziso-00120-00040230-00040442 sometimes letting some of these sprouts TOmndUcziso-00121-00040442-00040778 replace some of those can be helpful. TOmndUcziso-00122-00040894-00041156 Remove damaged or dead branches anytime, TOmndUcziso-00123-00041156-00041361 and I can't stress that enough. TOmndUcziso-00124-00041361-00041564 We see that a lot, TOmndUcziso-00125-00041564-00041810 especially in our area with wildlife damage. TOmndUcziso-00126-00041810-00042285 You're gonna get deer in there, and they're gonna decide TOmndUcziso-00127-00042285-00042624 they want to rub their antlers on your blueberry plants, TOmndUcziso-00128-00042624-00042869 or they're running through there TOmndUcziso-00129-00042869-00043185 'cause they're chasing each other around and everything, TOmndUcziso-00130-00043185-00043389 and they're breaking limbs and everything. TOmndUcziso-00131-00043389-00043675 Go ahead and prune those off if you see 'em TOmndUcziso-00132-00043675-00043940 because we don't want those routes for disease entry. TOmndUcziso-00133-00044049-00044296 Winter renewal pruning. TOmndUcziso-00134-00044296-00044615 Done late before this plant blooms. TOmndUcziso-00135-00044615-00044885 Done on mature plants that's four to five years old. TOmndUcziso-00136-00045095-00045424 And we're gonna remove about 20, 25% of the oldest canes TOmndUcziso-00137-00045424-00045525 at the base of the plants. TOmndUcziso-00138-00045525-00045866 And I have a picture coming up that Chip has sent me. TOmndUcziso-00139-00046009-00046509 So here's a picture for no prUning for about 17 years or so. TOmndUcziso-00140-00046781-00047034 You can see this is just a hedgerow, TOmndUcziso-00141-00047034-00047344 and this is what we deal with a lot of times where TOmndUcziso-00142-00047344-00047691 blueberries are a lot of work if you want good production, TOmndUcziso-00143-00047691-00047894 and they just let 'em go. TOmndUcziso-00144-00047894-00048324 You can see there's a, find my cursor here. TOmndUcziso-00145-00048324-00048767 We'll find, right there, there's been some cuts made. TOmndUcziso-00146-00048767-00049068 That's probably three or four years old right there, TOmndUcziso-00147-00049068-00049206 if you can see my pointer. TOmndUcziso-00148-00049206-00049623 But it's a, you'll get small berries. TOmndUcziso-00149-00049623-00049798 Your production's gonna be out of reach. TOmndUcziso-00150-00049798-00049985 It's gonna be up high. TOmndUcziso-00151-00049985-00050268 You get a lot of interior shading. TOmndUcziso-00152-00050268-00050491 You get increased pest problems TOmndUcziso-00153-00050491-00050691 and high water needs because, TOmndUcziso-00154-00050691-00050956 if you're running your drip irrigation, TOmndUcziso-00155-00051073-00051188 you're gonna have to put more water. TOmndUcziso-00156-00051188-00051608 There's more plant there to support. TOmndUcziso-00157-00051608-00051942 And so, it's gonna just increase those needs. TOmndUcziso-00158-00051942-00052150 So we talked a lot about renewal cuts, TOmndUcziso-00159-00052150-00052295 and this is one of the things TOmndUcziso-00160-00052397-00052572 that a lot of blueberry growers, TOmndUcziso-00161-00052724-00053059 I guess it's kind of hard to do TOmndUcziso-00162-00053152-00053510 because they see that good thick stem TOmndUcziso-00163-00053510-00053952 of that healthy plant, and it's got some lichens on it TOmndUcziso-00164-00053952-00054085 which is not gonna hurt anything. TOmndUcziso-00165-00054085-00054291 That's just natural. They're filters. TOmndUcziso-00166-00054291-00054538 But they don't want to cut those. TOmndUcziso-00167-00054538-00054692 I don't want to cut that big stem. TOmndUcziso-00168-00054692-00054891 I don't want to cut that big stalk. TOmndUcziso-00169-00054891-00055361 And, but we have to, we have to. TOmndUcziso-00170-00055361-00055538 They're not meant to be trees. TOmndUcziso-00171-00055538-00055804 So you can see where this has taken, TOmndUcziso-00172-00055804-00056042 it looks about 50% of that where they've taken TOmndUcziso-00173-00056042-00056398 and done a renewal cut, probably a couple of seasons ago, TOmndUcziso-00174-00056594-00056755 on the right-hand side of this picture. TOmndUcziso-00175-00056755-00056905 And you can see where that new growth, TOmndUcziso-00176-00056905-00057260 that advantageous budding, has pushed out TOmndUcziso-00177-00057260-00057716 and created new shoots and everything TOmndUcziso-00178-00057716-00057897 that will give better production. TOmndUcziso-00179-00057897-00058102 Now some of those need to be thinned out, TOmndUcziso-00180-00058197-00058400 and then the next season, they're gonna renew, TOmndUcziso-00181-00058400-00058726 make some renewal cuts on that left-hand side. TOmndUcziso-00182-00058726-00059083 And we can do some height tricks here. TOmndUcziso-00183-00059258-00059401 And then we want, every year, TOmndUcziso-00184-00059401-00059669 we want to remove some of that oldest canes. TOmndUcziso-00185-00059669-00059966 If they form bark and have lichens on them, TOmndUcziso-00186-00059966-00060371 they're probably needing renewal cuts happen to 'em. TOmndUcziso-00187-00060371-00060732 We're gonna go 6 to 18 inches above the soil level TOmndUcziso-00188-00060732-00060827 to make these cuts. TOmndUcziso-00189-00061039-00061370 Just a few good references here. TOmndUcziso-00190-00061370-00061710 We have the "ACES Pruning and Training Small Fruits". TOmndUcziso-00191-00061710-00061793 It is there. TOmndUcziso-00192-00061793-00062260 We have our YouTube Fresh From the Field videos. TOmndUcziso-00193-00062260-00062384 We have our publications TOmndUcziso-00194-00062384-00062622 where "Training and Printing Fruit Trees". TOmndUcziso-00195-00062622-00063036 Also, Texas A&M has a Pruning Brochure TOmndUcziso-00196-00063036-00063283 that's very informative on that. TOmndUcziso-00197-00063283-00063679 It's a good put together publication there. TOmndUcziso-00198-00063815-00064013 And just some final thoughts from me, TOmndUcziso-00199-00064013-00064172 And I'll get to some questions. TOmndUcziso-00200-00064172-00064473 Remember, pruning is just as much a art form, art form TOmndUcziso-00201-00064473-00064605 as it is a science. TOmndUcziso-00202-00064716-00064928 Bad pruning is worse than no pruning. TOmndUcziso-00203-00065066-00065233 Pruning is only a temporary solution TOmndUcziso-00204-00065233-00065444 for a permanent problem. TOmndUcziso-00205-00065444-00065756 And don't ever top a tree, and crape murder TOmndUcziso-00206-00065756-00066062 should be a criminal offense with jail time. TOmndUcziso-00207-00066062-00066177 Don't be scared, TOmndUcziso-00208-00066177-00066382 and for the most part, you won't kill it. TQxoqF2OtaA-00000-00000360-00000670 To help a child learn that objects take up space, TQxoqF2OtaA-00001-00000670-00000952 you can do a water activity. TQxoqF2OtaA-00002-00001044-00001420 All you need is a clear container filled halfway with water, TQxoqF2OtaA-00003-00001420-00001623 and some stones. TQxoqF2OtaA-00004-00001722-00002068 You can mark the water level, and then ask the child, TQxoqF2OtaA-00005-00002068-00002528 “What do you think will happen if you put the stones in the water?” TQxoqF2OtaA-00006-00002668-00002904 They can add one stone at a time TQxoqF2OtaA-00007-00002904-00003206 and see what happens to the water level. TQxoqF2OtaA-00008-00003278-00003564 When the water reaches the top of the container, TQxoqF2OtaA-00009-00003564-00003844 you can talk about what they observed. TQxoqF2OtaA-00010-00003938-00004242 You can explain that when they put the stones in, TQxoqF2OtaA-00011-00004242-00004504 the water had to move out of the way TQxoqF2OtaA-00012-00004504-00004754 by moving up higher in the container. TQxoqF2OtaA-00013-00004898-00005490 This activity helps the child start to understand the idea of volume. TTu6-SRMMyc-00000-00001503-00001938 hi everyone its Lauren again I'm here today to talk to you about our allergy TTu6-SRMMyc-00001-00001938-00002625 free option inside on the green called true balance true balance is a dietician TTu6-SRMMyc-00002-00002625-00003168 mandated station that's free of seven of the eight top allergens including milk TTu6-SRMMyc-00003-00003168-00003887 eggs wheat shellfish peanuts tree nuts and soybean all of the food that's TTu6-SRMMyc-00004-00003887-00004212 prepared at the true balance station is prepared in a separate part of our TTu6-SRMMyc-00005-00004212-00004584 kitchen on distinct purple kitchenware to prevent cross-contamination and cross TTu6-SRMMyc-00006-00004584-00005151 contact this ensures safety for all of our students with severe allergies the TTu6-SRMMyc-00007-00005151-00005507 true balance station is open for lunch and dinner Monday through Friday TTu6-SRMMyc-00008-00005507-00006293 inside on the grades it always offers a protein a vegetable a green and a soup TXAs1PFkLSU-00000-00000000-00000698 [Theme Music] TXAs1PFkLSU-00001-00000720-00000934 This short video tutorial demonstrates how TXAs1PFkLSU-00002-00000934-00001362 to find empirical research articles in Centennial College Libraries. TXAs1PFkLSU-00003-00001370-00001692 Part 1: What is empirical research? TXAs1PFkLSU-00004-00001769-00002188 You may hear your instructor ask you to find primary or empirical research studies for TXAs1PFkLSU-00005-00002188-00002334 an assignment. TXAs1PFkLSU-00006-00002334-00002820 But you might be left wondering what it all means and unsure of how to start. TXAs1PFkLSU-00007-00002846-00003382 Research articles are sometimes called primary research, empirical research or just a plain TXAs1PFkLSU-00008-00003383-00003509 research study. TXAs1PFkLSU-00009-00003509-00004060 But don’t worry, there are some clues that tell you whether an article is primary research. TXAs1PFkLSU-00010-00004060-00004607 You won’t find a empirical research articles printed in popular magazines or newspapers. TXAs1PFkLSU-00011-00004607-00004974 Research articles are usually published in scholarly, peer reviewed journals. TXAs1PFkLSU-00012-00004974-00005516 They are written by researchers and report the results of a single study or experiment. TXAs1PFkLSU-00013-00005548-00005990 There are 3 things to look for, that are found in all research articles. TXAs1PFkLSU-00014-00005992-00006364 First, look for a population or a sample. TXAs1PFkLSU-00015-00006364-00006767 This is usually a group of people that the researchers used in the study. TXAs1PFkLSU-00016-00006767-00007222 The article will give details about the size of the sample, and any common characteristics TXAs1PFkLSU-00017-00007222-00007431 shared by all study participants. TXAs1PFkLSU-00018-00007431-00007696 Next, look for a research method. TXAs1PFkLSU-00019-00007696-00008104 This is what the researchers did or how they carried out the study. TXAs1PFkLSU-00020-00008104-00008547 Sometimes methods are qualitative, using surveys, interviews or observations. TXAs1PFkLSU-00021-00008547-00008995 Other times they are quantitative, counting and analyzing numerical data. TXAs1PFkLSU-00022-00008995-00009413 Occasionally, researchers use mixed methods, a combination of the two. TXAs1PFkLSU-00023-00009413-00009820 Finally, look for a description of the data collection and analysis. TXAs1PFkLSU-00024-00009820-00010250 This is how the researchers interpret the information they collected during the study. TXAs1PFkLSU-00025-00010250-00010653 The article will describe the research findings and discuss what they mean in the context TXAs1PFkLSU-00026-00010654-00010838 or field of practice. TXAs1PFkLSU-00027-00010838-00011370 Let’s look at two examples of research articles found in the library’s online journals. TXAs1PFkLSU-00028-00011370-00011781 Maybe we are looking for research about social media use among college students. TXAs1PFkLSU-00029-00011781-00012205 To find articles using the library website we enter our search keywords into the TXAs1PFkLSU-00030-00012206-00012446 Search Everything search box. TXAs1PFkLSU-00031-00012446-00012902 Here I’ll put “social media” in quotes for an exact phrase match and also use the TXAs1PFkLSU-00032-00012902-00013195 keywords college students. TXAs1PFkLSU-00033-00013195-00013518 Once the search is complete we need to apply filters. TXAs1PFkLSU-00034-00013518-00013931 Remember that empirical research is published in journals that are scholarly and peer reviewed. TXAs1PFkLSU-00035-00013931-00014256 I’ll also limit to full-text online. TXAs1PFkLSU-00036-00014256-00014701 Now let’s look at the article preview to decide whether this article is empirical research TXAs1PFkLSU-00037-00014701-00014801 or not. TXAs1PFkLSU-00038-00014801-00015278 Notice that the article abstract begins by describing a semester long empirical study. TXAs1PFkLSU-00039-00015278-00015865 It goes on to describe a sample of 125 students taking a first year seminar course, a research TXAs1PFkLSU-00040-00015865-00016368 method using control and experimental groups, and the use of 19-item scale based on the TXAs1PFkLSU-00041-00016368-00016584 National Survey of Student Engagement. TXAs1PFkLSU-00042-00016584-00017170 The abstract includes information about data analysis using analysis of variance or ANOVA methods TXAs1PFkLSU-00043-00017200-00017448 and also content analysis. TXAs1PFkLSU-00044-00017448-00017854 Based on the information in the abstract, we can be sure that this is an empirical research article TXAs1PFkLSU-00045-00017860-00018130 Here’s another article found in the same search. TXAs1PFkLSU-00046-00018131-00018533 This is also from a peer reviewed journal, but notice that the article abstract doesn’t TXAs1PFkLSU-00047-00018533-00018831 contain any of the clues that would make this a research article. TXAs1PFkLSU-00048-00018831-00019276 So while this article may be on the right topic, it is definitely not empirical research. TXAs1PFkLSU-00049-00019276-00019778 When you’re asked to find empirical or primary research articles for an assignment or project, TXAs1PFkLSU-00050-00019778-00020418 remember to look for these 3 clues: Population or sample, method and data analysis. TXAs1PFkLSU-00051-00020418-00020518 Need help? TXAs1PFkLSU-00052-00020518-00020618 Ask the library. TXAs1PFkLSU-00053-00020618-00020896 Call, chat, email or drop by. TXAs1PFkLSU-00054-00020896-00021362 This concludes Centennial College Libraries’ video tutorial on finding empirical research articles. TXAs1PFkLSU-00055-00021380-00021896 [Theme Music] TZBiw_JwHVA-00000-00000072-00000456 Hey everyone my name is Alia Dunnill and here today I'm going to show you TZBiw_JwHVA-00001-00000456-00001592 my 10 favourite core strengthening exercises. TZBiw_JwHVA-00002-00049608-00050264 Okay I hope you guys enjoyed that workout as much as I clearly did I'm burning . If you TZBiw_JwHVA-00003-00050336-00050664 enjoyed it make sure you comment below what your favorite exercise was TZBiw_JwHVA-00004-00050664-00051168 and you can find me if you want to see more of my videos at @alia.dunnill on instagram TZBiw_JwHVA-00005-00051168-00051536 make sure you like and subscribe to this channel and I hope to see you guys soon Ta1I6LVP6TA-00000-00000322-00001242 2023 Toyota Highlander Hybrid Pros around 600 miles of range great fuel economy loads Ta1I6LVP6TA-00001-00001242-00001968 of cargo space cons noisy engine cramped third row seating feels underpowered at higher speeds Ta1I6LVP6TA-00002-00002094-00002598 the Highlander Hybrid is a tried and true option for families looking for a three-row SUV with Ta1I6LVP6TA-00003-00002598-00003150 great fuel economy Toyota introduced the latest fourth generation Highlander for the 2020 model Ta1I6LVP6TA-00004-00003150-00003696 year and this year marks a mild mid-cycle update with a few new tech features this version of the Ta1I6LVP6TA-00005-00003696-00004176 Highlander competes with other three-row hybrid SUVs including the Kia Sorento hybrid and Ford Ta1I6LVP6TA-00006-00004176-00004836 Explorer Hybrid the Highlander Hybrid is an easy SUV to appreciate fuel economy is excellent and Ta1I6LVP6TA-00007-00004836-00005364 a range around 600 miles means it'll feel like you're never stopping for gas plus it doesn't Ta1I6LVP6TA-00008-00005364-00005802 suffer from inferior brake feel or a smaller interior compared to its gas only counterpart Ta1I6LVP6TA-00009-00005802-00006390 that said although the hybrid powertrain is plenty quick around town it can come off as underpowered Ta1I6LVP6TA-00010-00006390-00006918 and noisy when you call upon its full output we praise the quality interior materials found in Ta1I6LVP6TA-00011-00006918-00007523 higher trims of Toyota's 3-row and that applies to the hybrid too there's also plenty of cargo space Ta1I6LVP6TA-00012-00007523-00007998 and passenger space in the first two rows just don't expect anyone but children to be comfortable Ta1I6LVP6TA-00013-00007998-00008550 in the way back also the increased availability of the larger touchscreen should future-proof Ta1I6LVP6TA-00014-00008550-00009072 those models for years to come the electrified Highlander offers a compelling alternative to its Ta1I6LVP6TA-00015-00009072-00009780 gas-powered sibling performance and efficiency Chevron although the standard Highlander gets Ta1I6LVP6TA-00016-00009780-00010278 a new engine for 2023 the Highlander Hybrid carries over with the same powertrain it has Ta1I6LVP6TA-00017-00010278-00010962 utilized since the 2020 model year that of course is a 2.5 liter inline 4 working in concert with Ta1I6LVP6TA-00018-00010962-00011538 a pair of electric motors with help from a CVT automatic the hybrid's total system output of Ta1I6LVP6TA-00019-00011538-00012252 243 horsepower is routed for forward or AWD when we tested a platinum model it reached 60 miles Ta1I6LVP6TA-00020-00012252-00012863 per hour in 8.4 seconds a full second behind a comparable non-hybrid Highlander fuel economy Ta1I6LVP6TA-00021-00012863-00013541 ratings from 2022 read 35 to 36 34 to 35 miles per gallon city slash Highway and the Highlander Ta1I6LVP6TA-00022-00013541-00014454 Hybrid can cover 598 to 616 miles before refueling safety ratings and features Chevron the Highlander Ta1I6LVP6TA-00023-00014454-00015041 Hybrid is one of the safest SUVs you can buy it won a 2022 top safety pick Plus Award from this Ta1I6LVP6TA-00024-00015041-00015647 in addition to achieving a nhtsa 5 Star overall safety rating Toyota also includes its Toyota Ta1I6LVP6TA-00025-00015647-00016163 safety sense 2.5 plus collection of safety features which means adaptive cruise control Ta1I6LVP6TA-00026-00016163-00016734 automatic emergency braking Lane centering automatic high beams and road sign detection Ta1I6LVP6TA-00027-00016734-00017244 are all standard all models but the base model get line spot monitoring and rear cross traffic Ta1I6LVP6TA-00028-00017244-00017808 alert and rear emergency braking is offered on the limited and platinum a 360 degree camera Ta1I6LVP6TA-00029-00017808-00018462 system is available on the limited and standard on the Platinum cargo space and interior room Chevron Ta1I6LVP6TA-00030-00018516-00019044 the Highlander Hybrid has a good amount of space inside for passengers and cargo especially if a Ta1I6LVP6TA-00031-00019044-00019536 pair of those passengers are smaller than average Toyota's three-row hybrid has more second roller Ta1I6LVP6TA-00032-00019536-00020316 groom than either of its peers But the lease third row space technology Chevron the Highlander Hybrid Ta1I6LVP6TA-00033-00020316-00020838 comes standard with an 8.0 inch touchscreen infotainment system and a 7.0 inch instrument Ta1I6LVP6TA-00034-00020838-00021486 cluster display Apple carplay Android auto and six-speaker audio are included with that setup but Ta1I6LVP6TA-00035-00021486-00022056 buyers who opt for The Limited platinum or bronze Edition get a serious upgrade the infotainment Ta1I6LVP6TA-00036-00022056-00022614 touchscreen jumps to 12.3 inches as does the digital instrument cluster and buyers benefit from Ta1I6LVP6TA-00037-00022614-00023142 Wireless smartphone mirroring and an 11-speaker JBL premium audio system there's also the hey Ta1I6LVP6TA-00038-00023142-00023766 Toyota digital assistant dual Bluetooth device connectivity and cloud-based navigation what's Ta1I6LVP6TA-00039-00023766-00024336 the bronze Edition Chevron Toyota introduced the Highlander Hybrid bronze Edition for the Ta1I6LVP6TA-00040-00024336-00024966 2022 model year and it carries over for 2023. in addition to the obvious bronze colored Wheels Ta1I6LVP6TA-00041-00024966-00025452 buyers will notice bronze colored illuminated door Sills and contrast stitching on the mid-century Ta1I6LVP6TA-00042-00025452-00026016 modern inspired seats the bronze Edition also gets a few convenience features mainly a hands-free Ta1I6LVP6TA-00043-00026016-00026622 power liftgate a pair of 120 volt outlets and a 7-seat configuration with second row Captain's Ta1I6LVP6TA-00044-00026622-00027264 chairs recommended trim Chevron if you can afford it spring for the limited or the top Ta1I6LVP6TA-00045-00027264-00027732 spec Platinum you'll be grateful for the bigger infotainment screen and instrument cluster display Ta1I6LVP6TA-00046-00027732-00028314 the Wireless Apple carplay and Android auto the premium audio and the extra safety features Ta1I6LVP6TA-00047-00028745-00028795 foreign TdrJmhBc7QE-00000-00000055-00000457 Hi everybody this is Christie, and those of y'all that have seen me at the hair shows TdrJmhBc7QE-00001-00000457-00000719 you know how much I love Blade Glide. TdrJmhBc7QE-00002-00000719-00001082 Blade Glide is one of those products that is kind of one of your best kept secrets that TdrJmhBc7QE-00003-00001082-00001388 you don't show your clients until you want them to buy it. TdrJmhBc7QE-00004-00001388-00001648 I prefer to use Blade Glide on everybody. TdrJmhBc7QE-00005-00001648-00002200 A lot of times behind the chair I don't tend to use cutting solutions because I don't necessarily TdrJmhBc7QE-00006-00002200-00002300 need them. TdrJmhBc7QE-00007-00002300-00002797 However, for those clients that have very coarse hair you're going to want to re-moisten TdrJmhBc7QE-00008-00002797-00003344 it when you're using your razor and/or your shears so that you can get a nice clean cut. TdrJmhBc7QE-00009-00003344-00003921 What I would normally do with curly-haired clients, I like to re-incorporate moisture TdrJmhBc7QE-00010-00003921-00004076 with Blade Glide. TdrJmhBc7QE-00011-00004076-00004814 You can not see the mist on this commercial, I guess you would, but it's baby fine mist. TdrJmhBc7QE-00012-00004814-00005062 There's just a few ingredients and no alcohol. TdrJmhBc7QE-00013-00005062-00005548 So for curly-haired clients that tend to have very very coarse hair, you're going to get TdrJmhBc7QE-00014-00005548-00006037 a lot of really great shine and reincorporating that curl and tendril. TdrJmhBc7QE-00015-00006037-00006700 Another great thing, living in the dry atmosphere that I do now I need moisture in the hair. TdrJmhBc7QE-00016-00006700-00007309 So when I don't have it I re-incorporate moisture with the fine mist that's also in Blade Glide. TdrJmhBc7QE-00017-00007309-00007595 You can use it to also work with your color. TdrJmhBc7QE-00018-00007595-00008239 If you are evening out the porosity and pulling through hair color it's a wonderful primer TdrJmhBc7QE-00019-00008239-00008821 for your hair to get it nice and smooth and shiny, and to keep your color really soft TdrJmhBc7QE-00020-00008821-00009156 and true to form as opposed to it pulling dark. TdrJmhBc7QE-00021-00009156-00009347 Let's see, what else do I love it for? TdrJmhBc7QE-00022-00009347-00009775 I love it for a little bit of everything. TdrJmhBc7QE-00023-00009775-00010091 It's wonderful for flat ironing, totally forgot about that. TdrJmhBc7QE-00024-00010091-00010725 A lot of my young hairdress--or not hairdressers-- but a lot of my young high school girls that TdrJmhBc7QE-00025-00010725-00011312 love to burn and singe the heck out of their hair because they tend to over process when TdrJmhBc7QE-00026-00011312-00011484 they're using their flat irons. TdrJmhBc7QE-00027-00011484-00011914 I spray it on there before that they flat iron because it's a fine mist. TdrJmhBc7QE-00028-00011914-00012168 It doesn't give it hardly any moisture in it. TdrJmhBc7QE-00029-00012168-00012646 However, it'll infuse it with the cationic conditioners and the Pro-Vitamin B5 that's TdrJmhBc7QE-00030-00012646-00012746 in it. TdrJmhBc7QE-00031-00012746-00013383 So just a few short real quick hints at what Blade Glide is great for. TdrJmhBc7QE-00032-00013383-00013491 Don't look at the name. TdrJmhBc7QE-00033-00013491-00013591 It's a great product. TdrJmhBc7QE-00034-00013591-00013988 It's one of your best kept secrets, and it's a great retail product for your clients, because TdrJmhBc7QE-00035-00013988-00014091 its only... TdrJmhBc7QE-00036-00014091-00014353 it's 8 ounces which is bigger than most your bottles. TdrJmhBc7QE-00037-00014353-00014600 So try it, I guarantee you'll love it. TdrJmhBc7QE-00038-00014600-00014650 Thanks guys. Tf_eBCzclXg-00000-00000563-00000972 so west point we have couple courses that we take there's when we take our Tf_eBCzclXg-00001-00000972-00001374 sophomore year when we take our senior year and within those courses they they Tf_eBCzclXg-00002-00001374-00001799 go through the breakdown of like how many how much fats carbs and protein you Tf_eBCzclXg-00003-00001799-00002099 should have in your diet percentage-wise based on the level of activity that Tf_eBCzclXg-00004-00002099-00002432 you're participating in and give them like that groundwork of knowledge and Tf_eBCzclXg-00005-00002432-00002759 then also what I learned from manipulating my weight as a wrestler I'm Tf_eBCzclXg-00006-00002759-00003384 able to pretty well adjust on the fly how much of each macronutrient I need to Tf_eBCzclXg-00007-00003384-00003825 consume based off of where I'm at in a particular training cycle so for Team Tf_eBCzclXg-00008-00003825-00004389 competitions since I'm not a big athlete for CrossFit team style competitions Tf_eBCzclXg-00009-00004389-00004728 about normal size for individual but maybe a little small for the team side I Tf_eBCzclXg-00010-00004728-00005016 normally find myself dropping a few pounds that way I can be a little bit Tf_eBCzclXg-00011-00005016-00005360 better in the gymnastics realms because I'm normally the smallest guy my team Tf_eBCzclXg-00012-00005360-00005871 and I'm expected to complete the biggest sets of gymnastics pieces that we were Tf_eBCzclXg-00013-00005871-00006162 faced with but for individual competitions I will Tf_eBCzclXg-00014-00006162-00006522 try and drop away some during the summers where I need to work a little Tf_eBCzclXg-00015-00006522-00007025 bit more on maintaining the ability to move during times of high heat and then Tf_eBCzclXg-00016-00007025-00007379 there's a certain way to like to be at during the winters that I feel I operate Tf_eBCzclXg-00017-00007379-00007697 a little bit better at so I'd say it changes by the season and then based on Tf_eBCzclXg-00018-00007697-00008207 the type of event that I'm competing in Tjz3wFCKfKE-00000-00001019-00001460 Trump's battle against illegal immigrant sanctuary may end at church steps. Tjz3wFCKfKE-00001-00001460-00001634 By Brooke Singman. Tjz3wFCKfKE-00002-00001634-00001994 President-elect Donald Trump is vowing to block federal funding to Sanctuary cities, Tjz3wFCKfKE-00003-00001994-00002382 but the incoming commander-in-chief may find it tougher to take on another powerful protecter Tjz3wFCKfKE-00004-00002382-00002695 of illegal immigrants -- sanctuary churches. Tjz3wFCKfKE-00005-00002695-00003162 Hundreds of houses of worship around the nation have pledged to provide safe harbor to illegal Tjz3wFCKfKE-00006-00003162-00003647 immigrants facing deportation, as have cities such as Chicago, Los Angeles, Philadelphia Tjz3wFCKfKE-00007-00003647-00003765 and New York City. Tjz3wFCKfKE-00008-00003765-00004206 While Trump may relish a policy and funding fight with the leaders of Democratic strongholds, Tjz3wFCKfKE-00009-00004206-00004507 imposing his administration�s will on churches could be another matter. Tjz3wFCKfKE-00010-00004507-00004901 �There is a long tradition in American law enforcement of not breaking into churches Tjz3wFCKfKE-00011-00004901-00005326 in order to arrest someone unless the person is wanted for an act of violence,� Fox News Tjz3wFCKfKE-00012-00005326-00005733 Senior Judicial Analyst Judge Andrew Napolitano told FoxNews.com. Tjz3wFCKfKE-00013-00005733-00006093 �In order for the police or for Immigration and Customs Enforcement to enter a church Tjz3wFCKfKE-00014-00006093-00006462 against the will of a priest or minister who is running the church, they need an arrest Tjz3wFCKfKE-00015-00006462-00006865 warrant for a specific human being �short of that, they�re not going to go in there.� Tjz3wFCKfKE-00016-00006865-00007373 In New York City alone, there are 11 congregations that offer sanctuary for illegal immigrants, Tjz3wFCKfKE-00017-00007373-00007830 and according to the Rev. Donna Schaper, senior minister of Judson Memorial Church, more could Tjz3wFCKfKE-00018-00007830-00007930 follow. Tjz3wFCKfKE-00019-00007930-00008339 �There has been a tremendous increase in interest since the election,� Schaper told Tjz3wFCKfKE-00020-00008339-00008439 FoxNews.com. Tjz3wFCKfKE-00021-00008439-00008765 �The newly elected president is threatening to deport many of them and they want to be Tjz3wFCKfKE-00022-00008765-00009132 safe�churches have a moral mandate to help people in a way that is different than cities Tjz3wFCKfKE-00023-00009132-00009248 in general.� Tjz3wFCKfKE-00024-00009248-00009728 Schaper is a founder of New Sanctuary Movement New York, an interfaith network of congregations Tjz3wFCKfKE-00025-00009728-00010256 that help to provide spiritual, financial, emotional and legal support to illegal immigrants. Tjz3wFCKfKE-00026-00010256-00010598 In some cases, those under the church�s protection move into the building and live Tjz3wFCKfKE-00027-00010598-00010739 there indefinitely. Tjz3wFCKfKE-00028-00010739-00011168 Earlier this month, Javier Flores, a Mexican and father of three who has been deported Tjz3wFCKfKE-00029-00011168-00011592 multiple times, appeared at a news conference with clergy from Philadelphia�s Arch Street Tjz3wFCKfKE-00030-00011592-00011911 United Methodist Church, where he has been offered sanctuary. Tjz3wFCKfKE-00031-00011911-00012370 �Today and every day, if Javier and his family choose to stay with us, they will have Tjz3wFCKfKE-00032-00012370-00012816 a home with us,� the Rev. Robin Hynicka told Religion News Service. Tjz3wFCKfKE-00033-00012816-00013266 Since Trump�s Nov. 8 triumph over Hillary Clinton, the New Sanctuary Movement Philadelphia Tjz3wFCKfKE-00034-00013266-00013691 has been inundated with congregations clamoring to sign up, said Executive Director Peter Tjz3wFCKfKE-00035-00013691-00013791 Pedemonti. Tjz3wFCKfKE-00036-00013791-00014188 �In Philadelphia, there is a continued wave of support for faith communities to stand Tjz3wFCKfKE-00037-00014188-00014638 up and say that deporting people and separating families is a violation of our faith values,� Tjz3wFCKfKE-00038-00014638-00014829 Pedemonti told FoxNews.com. Tjz3wFCKfKE-00039-00014829-00015213 �These policies call us to feed on the worst of humanities �our fears and divisions, Tjz3wFCKfKE-00040-00015213-00015635 and our role, as a faith community is to bring us to our best selves.� Tjz3wFCKfKE-00041-00015635-00016041 Some advocates for illegal immigrants say it was President Obama�s aggressive deportation Tjz3wFCKfKE-00042-00016041-00016337 policies that first boosted the sanctuary church movement. Tjz3wFCKfKE-00043-00016337-00016820 �We have already seen the deportation machine at work with over 2.5 million people deported Tjz3wFCKfKE-00044-00016820-00017221 under the Obama Administration,� Church World Service National Grassroots Coordinator Tjz3wFCKfKE-00045-00017221-00017397 the Rev. Noel Andersen said. Tjz3wFCKfKE-00046-00017397-00017762 �The keys to that machine are now being handed over to an Administration that has Tjz3wFCKfKE-00047-00017762-00018167 shown in their campaign rhetoric vitriolic language, and I think congregations across Tjz3wFCKfKE-00048-00018167-00018427 the board have been concerned about this.� Tjz3wFCKfKE-00049-00018427-00018785 Trump has been resolute about his plans to build a wall on the Mexican border, but has Tjz3wFCKfKE-00050-00018785-00019150 sent somewhat mixed signals when it comes to deporting illegal immigrants. Tjz3wFCKfKE-00051-00019150-00019620 At times during his campaign, he said all illegal immigrants must go, but more recently, Tjz3wFCKfKE-00052-00019620-00019973 he has said the focus will be on those who have been arrested for alleged crimes. Tjz3wFCKfKE-00053-00019973-00020483 If churches choose to offer safe harbor, federal agents will in most case avoid arresting, Tjz3wFCKfKE-00054-00020483-00020720 searching or interviewing people inside them. Tjz3wFCKfKE-00055-00020720-00021214 The tradition Napolitano alluded to is official police of ICE, which treats churches as �sensitive Tjz3wFCKfKE-00056-00021214-00021447 locations,� said spokeswoman Jennifer Elzea. Tjz3wFCKfKE-00057-00021447-00021886 �DHS is committed to ensuring that people seeking to participate in activities or utilize Tjz3wFCKfKE-00058-00021886-00022336 services provided at sensitive locations are free to do so without fear or hesitation,� Tjz3wFCKfKE-00059-00022336-00022467 Elzea said. Tjz3wFCKfKE-00060-00022467-00022764 There are limits to the protection a church can provide, however. Tjz3wFCKfKE-00061-00022764-00023181 Napolitano said illegal immigrants not accused of any subsequent crime cannot be pursued Tjz3wFCKfKE-00062-00023181-00023306 into churches. Tjz3wFCKfKE-00063-00023306-00023514 But no church can shelter a dangerous criminal. Tjz3wFCKfKE-00064-00023514-00023912 �If the person is a fugitive from justice or has escaped from jail or is hiding from Tjz3wFCKfKE-00065-00023912-00024389 a search warrant, then yes � the church is breaking the law by shielding him,� Napolitano Tjz3wFCKfKE-00066-00024389-00024489 said. Tjz3wFCKfKE-00067-00024489-00024841 �But if he is not a fugitive from justice, and just living here illegally, it is not Tjz3wFCKfKE-00068-00024841-00025198 a crime for a church to give him food, shelter, or clothing.� Tjz3wFCKfKE-00069-00025198-00025666 One member of Trump�s Evangelical Advisory Board told FoxNews.com Trump has no intention Tjz3wFCKfKE-00070-00025666-00025870 of carrying out mass deportations. Tjz3wFCKfKE-00071-00025870-00026365 �The Trump Administration wants to fix the immigration system,� said Tony Suarez, executive Tjz3wFCKfKE-00072-00026365-00026691 vice president of the National Hispanic Christian Leadership Conference. Tjz3wFCKfKE-00073-00026691-00027530 �They want to deport terrorists and criminals �I don�t know of anyone who can argue Tjz3wFCKfKE-00074-00027530-00028020 with that.� TkG5zCk3QMA-00000-00000693-00000869 Sadiya! Stay down! TkG5zCk3QMA-00001-00001353-00001453 Gah! TkG5zCk3QMA-00002-00001576-00001736 My daughter, we have to go! TkG5zCk3QMA-00003-00001900-00002010 Get up, Rayen... TkG5zCk3QMA-00004-00002066-00002166 Please... TkG5zCk3QMA-00005-00002263-00002406 Sadiya, please! TkG5zCk3QMA-00006-00002886-00003066 Quickly, to my office! TkG5zCk3QMA-00007-00003276-00003376 They... TkG5zCk3QMA-00008-00003463-00003613 They killed him. TkG5zCk3QMA-00009-00003629-00003920 Get into the tunnel! We can mourn later! TkG5zCk3QMA-00010-00004333-00004716 Back there... Those were your men who shot Rayen. TkG5zCk3QMA-00011-00004766-00004993 It would seem not anymore. TkG5zCk3QMA-00012-00005050-00005253 You don't seem surprised. TkG5zCk3QMA-00013-00005340-00005496 What have you done? TkG5zCk3QMA-00014-00005556-00005886 -Father! -I'm trying to protect your future! TkG5zCk3QMA-00015-00005923-00006226 This life is no way to raise a family. TkG5zCk3QMA-00016-00006233-00006383 What did you do? TkG5zCk3QMA-00017-00006513-00006629 They are coming! TkG5zCk3QMA-00018-00006690-00006953 Did you see the look on her face when you popped the groom? TkG5zCk3QMA-00019-00007013-00007213 I meant to hit her. TkG5zCk3QMA-00020-00007233-00007303 Heh, heh, heh! TkG5zCk3QMA-00021-00007663-00007763 Hmm? TkG5zCk3QMA-00022-00007956-00008126 -Unh! -Gah! TkG5zCk3QMA-00023-00009063-00009163 You're hit.. TkG5zCk3QMA-00024-00009603-00009920 Sadiya, you know this island as well as they do. TkG5zCk3QMA-00025-00010006-00010216 Hide and escape when you can. TkG5zCk3QMA-00026-00010356-00010466 Down here! TkG5zCk3QMA-00027-00010826-00011106 The time to run is over. TkG5zCk3QMA-00028-00014143-00014406 I am so sorry for all of this. TkG5zCk3QMA-00029-00014463-00014753 I sold the island so you could get away. TkG5zCk3QMA-00030-00014803-00014956 Want for nothing. TkG5zCk3QMA-00031-00015043-00015413 This is my home. I've never wanted to leave. TkG5zCk3QMA-00032-00015533-00015780 Sadiya, once we're out... TkG5zCk3QMA-00033-00015786-00015966 you have to keep running. TkG5zCk3QMA-00034-00015990-00016143 Even if I cannot. TkG5zCk3QMA-00035-00016283-00016503 -Father... -Don't fight me. TkG5zCk3QMA-00036-00016510-00016713 Run and don't look back! TkG5zCk3QMA-00037-00016740-00016840 Father. TkG5zCk3QMA-00038-00016993-00017256 The time to run is over. TkG5zCk3QMA-00039-00017500-00018001 (((NO-SYSTEMS))) U4_b1RedLgA-00000-00000351-00001063 Hey what are you guys doing? We're recycling for America Recycles day. U4_b1RedLgA-00001-00001063-00001798 We have these mighty fine regulations here that can be recycled that are outdated and online. But we have these U4_b1RedLgA-00002-00001798-00002368 binders that are perfectly reusable and can be put on Freecycle literally can we U4_b1RedLgA-00003-00002368-00002968 actually put these in they have plastics tops. No I don't think we should we should put them in for U4_b1RedLgA-00004-00002968-00003808 reuse as well but all this nice white paper this can go right in the bin. U4_b1RedLgA-00005-00003808-00004008 There is plenty of paper in our offices. A little extra effort to recycle can reap big benefits. Recycling paper saves up to 70% of the energy needed to create paper from new timber, and saves 60% of water used to make new. U7DgfHmvgdQ-00000-00000266-00000770 Open tour in Editor U7DgfHmvgdQ-00001-00001296-00001655 Click 'Add Chat button' to open configuration window U7DgfHmvgdQ-00002-00001655-00001876 FreshChat is the default chat partner now. U7DgfHmvgdQ-00003-00002030-00002208 Open FreshChat to create a new account for this tour. If your customer has an account already you can use it too. U7DgfHmvgdQ-00004-00002574-00005186 Give the email that will be managing the chat communication from this tour. Preferably customer or someone working with your customer. U7DgfHmvgdQ-00005-00005186-00005622 You will directly reach FreshChat dashboard now. An email is sent with an account activation link too. U7DgfHmvgdQ-00006-00005834-00006170 Open Settings Panel to get Chat configuration snippet. U7DgfHmvgdQ-00007-00006366-00006590 Click WEB MESSENGER button now U7DgfHmvgdQ-00008-00006826-00007286 Scroll to the first code snippet and use 'COPY' button to get the code to your clipboard. U7DgfHmvgdQ-00009-00007609-00007830 Now close this popup by clicking outside to return to WalkInto Editor. U7DgfHmvgdQ-00010-00007958-00008368 Right mouse click on the Code Snippet Section and Paste FreshChat snippet. U7DgfHmvgdQ-00011-00008558-00008760 Click 'Enable Chat' U7DgfHmvgdQ-00012-00008782-00009006 Click Save to update your configuration to WalkInto U7DgfHmvgdQ-00013-00009188-00010590 Preview the tour to confirm that the chat widget is now present U7DgfHmvgdQ-00014-00010708-00013038 Publish the tour to get the chat widget added to the tour. U7DgfHmvgdQ-00015-00013038-00013816 FreshChat dashboard has amazing configuration options to enhance this chat! U8Nawc5LlAc-00000-00000458-00000617 Hey there, I'm Crystal with Ring. U8Nawc5LlAc-00001-00000617-00000992 Even though some of our neighbors are apart, they're still finding ways to come together. U8Nawc5LlAc-00002-00000992-00001222 And shared these videos with us, to share with you, U8Nawc5LlAc-00003-00001222-00001397 including a few from across the pond. U8Nawc5LlAc-00004-00001601-00001985 Neighbors around the United Kingdom stood outside of their homes for one minute, U8Nawc5LlAc-00005-00001985-00002252 clapping for workers with the National Health Service. U8Nawc5LlAc-00006-00002252-00002585 For Robert it was a special moment to watch his 12-year-old daughter, Emma, U8Nawc5LlAc-00007-00002585-00002794 smile and praise those on the front line. U8Nawc5LlAc-00008-00002794-00002890 Bye U8Nawc5LlAc-00009-00004154-00004521 When Josh couldn't do wine and cheese night with his friend Kelly, he wanted to let her know U8Nawc5LlAc-00010-00004521-00004646 he was still thinking about her. U8Nawc5LlAc-00011-00004646-00004984 So he left a gift on her doorstep, and showed off his dance moves. U8Nawc5LlAc-00012-00005876-00006047 Showing kindness never gets old. U8Nawc5LlAc-00013-00006047-00006327 And it's something Rebekah is teaching her young son, Liam. U8Nawc5LlAc-00014-00006327-00006602 So when she heard her neighbor Debra needed toilet paper, U8Nawc5LlAc-00015-00006602-00006977 she asked 3-year-old Liam to help her bring a few rolls next door. U8Nawc5LlAc-00016-00008012-00008216 We always love to share your Neighborly Moments. U8Nawc5LlAc-00017-00008216-00008621 If you have videos you'd like to share with us, send them to stories@ring.com. U9FVXzj3U3u-00000-00000003-00000344 Hey there. I've implemented the Strength boulder push puzzles from the Pokemon U9FVXzj3U3u-00001-00000344-00000723 games in my Pokemon map in Minecraft. To move a boulder you just press the button U9FVXzj3U3u-00002-00000723-00000927 on top and it pushes it forward. U9FVXzj3U3u-00003-00001008-00001192 It checks for three conditions before moving the U9FVXzj3U3u-00004-00001192-00001566 boulder: One, the space in front of it has to be clear so you can't push it into a U9FVXzj3U3u-00005-00001566-00002085 wall. Two, the space underneath the space in front of it has to be dirt. That way you can't U9FVXzj3U3u-00006-00002085-00002448 push it onto like, a forbidden tile, for example, water, or in this case, gravel. U9FVXzj3U3u-00007-00002448-00002867 I use gravel for slopes so a boulder can't be here and neither can a player. U9FVXzj3U3u-00008-00002867-00003215 And three, the space that the player would have to stand in to move the boulder U9FVXzj3U3u-00009-00003215-00003567 also has to be clear, which not only means that the space has to be U9FVXzj3U3u-00010-00003567-00003998 physically clear so you can't just stand on a wall to move it but that the player U9FVXzj3U3u-00011-00003998-00004382 wouldn't be standing on top of, for example, gravel again to move the boulder U9FVXzj3U3u-00012-00004382-00004902 out because the player would not be able to be here. It's just a single U9FVXzj3U3u-00013-00004902-00005180 command block under each boulder so it's very compact and easy to fit U9FVXzj3U3u-00014-00005180-00005732 anywhere you need to. As a direct example here's a puzzle U9FVXzj3U3u-00015-00005732-00006169 taken directly from a Pokemon game, Ruby and Sapphire U9FVXzj3U3u-00016-00007015-00007355 If you want to prevent a boulder from going somewhere, just set the ground U9FVXzj3U3u-00017-00007355-00007606 there to something other than dirt, for example, coarse dirt. U9FVXzj3U3u-00018-00007606-00007912 Now you can't push the boulder through this doorway. U9FVXzj3U3u-00019-00008100-00008632 And that's pretty much it! UrgmGUYASmA-00000-00000000-00000200 TRY TO CONNECT THE DOTS... UrEU-NuzD4M-00000-00000768-00001614 Hello And Welcome This Is Rochelle And Welcome Back To The DIY Affiliates And Collectives Soul UrEU-NuzD4M-00001-00001614-00002166 Journey In This Video I'm Going To Be Talking To You About The Label Of The False Twin Flame UrEU-NuzD4M-00002-00002250-00002850 How Could You Think Or How Do You Know Whether You Are Involved With A False Twin Or A True UrEU-NuzD4M-00003-00002850-00003288 Twin Flame There Is A Possibility That You Could Be Involved With Something UrEU-NuzD4M-00004-00003288-00004014 Called A Karmic For A Karmic Is The Label The False Twin Flame What Is A False Twin UrEU-NuzD4M-00005-00004014-00004470 Flame And I'm Going To Put This In Kind Of Brackets Karmic It Is The Karmic Soulmate UrEU-NuzD4M-00006-00004590-00005100 And It Is A Karmic Soulmate Contract That You Have Agreed To Before You Came To This Earth UrEU-NuzD4M-00007-00005166-00005694 We Make Agreements Which Are Called Sole Contracts With Other Souls To Help Us UrEU-NuzD4M-00008-00005694-00006246 Work Through Our Karma To Help Us Get Off The Karmic Wheel To Help Us To Be Able To Grow In UrEU-NuzD4M-00009-00006246-00006702 Consciousness And Spirituality To Learn To Love Ourselves To Learn To Have Unconditional Love UrEU-NuzD4M-00010-00006930-00007488 There Are Many Other Lessons That We Can Create A Sole Contract For But This UrEU-NuzD4M-00011-00007488-00007794 One In Particular I Am Talking About A Romantic Relationship UrEU-NuzD4M-00012-00007890-00008568 Either With A Soulmate A True Twin Flame Or A Karmic Which I'm Labeling As A False Twin Flame UrEU-NuzD4M-00013-00008688-00009132 All Of These Soul Mates Can Help Us To Be Able To Work Through The Karma That We Have Accumulated UrEU-NuzD4M-00014-00009132-00009654 From This Lifetime It Could Be From Past Lifetimes Or Lifetimes Before That If You Resonate With This UrEU-NuzD4M-00015-00009654-00010194 Term Twin Flame And Also Understand What A Soul Contract Is Then This Video Is For You UrEU-NuzD4M-00016-00010440-00010794 For The People Who Have Just Come To My Channel And Are Seeing This Content For UrEU-NuzD4M-00017-00010794-00011184 The Very First Time If You Resonate With This Content And The Message That I'm Putting Out UrEU-NuzD4M-00018-00011184-00011640 Then Please Subscribe To My Channel Click The Notification Bell So You Will Be Notified Of UrEU-NuzD4M-00019-00011640-00012258 All New Content That I Am Posting And I'm Very Interested To Know If You Are In A Twin Flame UrEU-NuzD4M-00020-00012258-00012834 Relationship And What Stage You Are At Or If You Have Just Gone Through An Awakening UrEU-NuzD4M-00021-00012834-00013547 Okay If You Are Looking For Information Just About Awakening If You're Very New And You've Started UrEU-NuzD4M-00022-00013547-00014016 Asking Yourself These Very Observational Questions Like Who Am I Why Am I Here What Is My Purpose UrEU-NuzD4M-00023-00014069-00014610 There Was A Video That I Created Just For You Which Will Show You The Six Steps Of The Or UrEU-NuzD4M-00024-00014610-00015096 The Six Stages That A Person Would Normally Go Through When You Go Through The Awakening UrEU-NuzD4M-00025-00015096-00015540 Process Along With A Little Bit Of Information About Dolores Cannon And Her Audiobook The Three UrEU-NuzD4M-00026-00015540-00016326 Ways Of Volunteers In The New World And Also I'm Going To Be Also I Use The Tarot Cards To UrEU-NuzD4M-00027-00016326-00016770 Show You And Symbolize The Different Energies That You Are In When You Are In These Stages UrEU-NuzD4M-00028-00016968-00017640 Let's Jump Into The Video So You Are In A Relationship And You Feel That That Person UrEU-NuzD4M-00029-00017640-00018012 Is Your Twin Flame You've Done Some Research You've Listened To Some Readings And You've UrEU-NuzD4M-00030-00018012-00018408 Also Come To The Conclusion That This Person Is Most Likely Your Twin Flame UrEU-NuzD4M-00031-00018606-00018864 But There's To Be Some Things That Are Off Some Things That You Sense UrEU-NuzD4M-00032-00018960-00019482 That Don't Help You That Don't Help You To Be Able To Grow You Don't Feel The Unconditional Love UrEU-NuzD4M-00033-00019596-00020016 And You May Be Giving The Unconditional Love But You're Not Feeling The Unconditional Love Back UrEU-NuzD4M-00034-00020148-00020964 Giving Unconditional Love So First Of All What's The Most Important Thing Right Now In Life UrEU-NuzD4M-00035-00021018-00021432 Is Love And Learning What Unconditional Love Is Will Help You To Understand UrEU-NuzD4M-00036-00021528-00022116 That This Is Very Important In Your Life So What Is Unconditional Love Unconditional Love UrEU-NuzD4M-00037-00022188-00022728 Is Giving Your Love Without Any Conditions It's Being Able To Say I Love You This Is Your Life UrEU-NuzD4M-00038-00022728-00023244 This Is Your Journey But I Will Still Love You No Matter What You Do No Matter What Choice You Make UrEU-NuzD4M-00039-00023382-00023664 Whatever You Choose In Your Life I Will Still Love You UrEU-NuzD4M-00040-00023976-00024294 This Is Hard To Do But This Is Unconditional Love UrEU-NuzD4M-00041-00024456-00024990 Is Not Trying To Put Your Will On Somebody Else Or Somebody Else Putting Their Will On You UrEU-NuzD4M-00042-00025110-00025680 Or If I Get Mad And I Decide I Want To Take My Love Away From You That Is Conditional Love Not UrEU-NuzD4M-00043-00025680-00026304 Unconditional Love And When We Get Into Really What Is A False Twin Flame Is This Just A Label UrEU-NuzD4M-00044-00026466-00026976 So What's Happening In Your Life Right Now Have You Gone Through The Awareness Have You Gone UrEU-NuzD4M-00045-00026976-00027360 Through The Different Stages Of Awareness Or Do You Feel Like You're Just Being Triggered UrEU-NuzD4M-00046-00027360-00027924 To Wake Up And The Person Who's Triggering You To Wake Up You Believe Is Your Twin Flame UrEU-NuzD4M-00047-00028158-00028686 And It's Also Going To Depend On The Level Of Consciousness That You Are That You Are In UrEU-NuzD4M-00048-00028812-00029286 Are You Still In The 3D Consciousness Which Is Kind Of Lower Vibrational And UrEU-NuzD4M-00049-00029286-00029754 Dense Energy Or Have You Started To Go More Into The Inner Reality Of 4D UrEU-NuzD4M-00050-00029754-00030264 And Understanding Where You Are A Very Powerful Person A Powerful Manifester UrEU-NuzD4M-00051-00030630-00030989 But You May Be Stepping Into Your Power Right Now Which Is The Inner UrEU-NuzD4M-00052-00030989-00031332 Reality Of The Fourth Dimension But This Person That You're With UrEU-NuzD4M-00053-00031572-00031902 Who You Believe To Be Your Twin Flame Isn't On The Same Page As You UrEU-NuzD4M-00054-00032004-00032424 They Are Not Growing In Awareness They Are Not Growing In Consciousness And They Are Not Growing UrEU-NuzD4M-00055-00032424-00033108 In Spirituality And This Is Just One Example Of What Could Possibly Be A False Twin Flame UrEU-NuzD4M-00056-00033342-00033810 Or You Could Say A Karmic Energy From My Understanding And My Own Experience And UrEU-NuzD4M-00057-00033810-00034212 The Knowledge That I Have Searched Online For And That I've Used My Discernment To Only Give UrEU-NuzD4M-00058-00034212-00034824 You The Information That I Feel Is Relevant And I Feel Is True And It's Something That Can Help You UrEU-NuzD4M-00059-00035034-00035652 Now You Might Be Asking Yourself You Use The Word Karmic So What Is Karmic Well Karmic Is UrEU-NuzD4M-00060-00035904-00036420 There Are Three Types Of Soil Contracts One Is A Soulmate The Other Is Twin Flame And The UrEU-NuzD4M-00061-00036420-00037116 Other Is A Karmic Soil Contract When You Agree To A Karmic Soil Contract This Is Also An Energy UrEU-NuzD4M-00062-00037182-00037710 That Will Come Into Your Life Because Everything Breaks Down To Energy So Now UrEU-NuzD4M-00063-00037710-00038268 What Does This Mean Does It Mean People Are Energy Yes People Are Energy Too And UrEU-NuzD4M-00064-00038268-00038586 They're Representing Certain Energies And As An Example You Have A Soul Mate Energy UrEU-NuzD4M-00065-00038706-00039324 You Have A Twin Flame Energy And You Have A Karmic Energy In Order To Truly Understand What UrEU-NuzD4M-00066-00039324-00039882 It What A False Twin Flame Is You First Have To Understand What Karmic Energy Is And What UrEU-NuzD4M-00067-00039882-00040224 Is The Difference Between The Soulmate The Twin Flame And The Karmic Energy UrEU-NuzD4M-00068-00040380-00041196 Karmic Soulmate Who You Have Created A Contract With And You Know Before You Come To This Earth UrEU-NuzD4M-00069-00041268-00041868 Is Someone Who Comes Into Your Life For A Purpose And This Is Something That You May Never Forget UrEU-NuzD4M-00070-00042048-00042492 In Way As When You Meet Your True Twin Flame You Have An Intense Connection UrEU-NuzD4M-00071-00042624-00043260 You're You Become Very Passionate Towards This Person You May Think This Is Destiny That You Want UrEU-NuzD4M-00072-00043260-00043800 To Feel You Want To Feel That This Is This Is Your Person And You're Going To Be Partners For Life UrEU-NuzD4M-00073-00043914-00044604 But The Difference Is In The Karmic Soulmate Contract Is Once That Car Once That Contract UrEU-NuzD4M-00074-00044604-00045354 Is Fulfilled And The Lessons Are Learned And You Are Healed You Lose Interest You UrEU-NuzD4M-00075-00045354-00046044 Lose Attraction You Lose Passion Why Because If You Are Part Of A Twin Flame Your True Twin UrEU-NuzD4M-00076-00046044-00046638 Flame Is Out There Waiting For You Now I Don't Want To Trigger Anybody With This UrEU-NuzD4M-00077-00046884-00047154 If You Feel You're Right You're Resonating With Anything And If You UrEU-NuzD4M-00078-00047154-00047766 Start To Feel Any Kind Of Negative Energy Or Negative Vibrations Then Take A Breath UrEU-NuzD4M-00079-00048042-00048594 Get All Of The Information First Do Your Own Research Use Your Own Into Intuition Listen To UrEU-NuzD4M-00080-00048594-00049320 Your Heart So The Karmic Energy Is An Energy And I Can Sum This Up All In One Word It's Called Drama UrEU-NuzD4M-00081-00049422-00050088 You May Notice Red Flags Either One Or Both Of You Are Both Codependent There Is Very UrEU-NuzD4M-00082-00050088-00050766 Bad Communications But When You Argue You Argue Passionately Only To Make Up Very Passionately UrEU-NuzD4M-00083-00050856-00051126 You May Even Feel That You Are Addicted To This Person UrEU-NuzD4M-00084-00051288-00051834 But It Makes You Feel Weary And You Get Exhausted You're Tired All The Time Because Of This Energy UrEU-NuzD4M-00085-00052050-00052590 You May Feel An Intense Attraction At First And Knowing Just Like Hey I Recognize This Person UrEU-NuzD4M-00086-00052590-00053405 Because You Do Recognize This Person And They're There For A Certain Soul Contract To Help You To UrEU-NuzD4M-00087-00053405-00054179 Grow And To Heal Something To Help You To Get Off The Karma Wheel Or What I Would Refer To In The UrEU-NuzD4M-00088-00054179-00054738 Tarot Deck As The Wheel Of Fortune And Here As You Can See This Is The Wheel Of Fortune Or Some UrEU-NuzD4M-00089-00054738-00055326 People Might Say The Wheel Of Karma If You Look At The Card You Will Also Notice That The Devil UrEU-NuzD4M-00090-00055326-00055812 Is On The Bottom Of The Wheel But If You Turn It Upside Down The Devil Is On The Top Of The Wheel UrEU-NuzD4M-00091-00055991-00056802 When You Are In A Karmic Relationship Or A False Twin Relationship With The Wheel Of Fortune Most UrEU-NuzD4M-00092-00056802-00057384 Likely The Devil Will Be On The Top Of The Wheel And I'm Going To Read You These Terms UrEU-NuzD4M-00093-00057708-00058314 Oh Fortune Good Luck Destiny Change Soulmates Divisive Moments Cycles Of UrEU-NuzD4M-00094-00058314-00059298 Life Fate Fortune Chance But When You Turn The Card Over You See Bad Luck Upheaval Disorder UrEU-NuzD4M-00095-00059298-00059838 External Forces Lack Of Control Disruption Unwelcome Changes Delays And Setbacks UrEU-NuzD4M-00096-00060258-00060779 Pretty Much Describes The Wheel Of Karma Or The Wheel Of Fortune UrEU-NuzD4M-00097-00061116-00061590 Talk About First As The False Twin Flame And Then UrEU-NuzD4M-00098-00061590-00062274 Do A Contrast To The Actual Soul Mate Or Twin Flame True Twin Flame UrEU-NuzD4M-00099-00062640-00063276 So Here's Where A Lot Of People Get The True Twin Flame And A Karmic False Twin Flame Mixed Up UrEU-NuzD4M-00100-00063348-00063900 You Feel Uncertain About This Person You Feel Uncertain About Your Relationship There Are Doubts UrEU-NuzD4M-00101-00064062-00064626 You Will Have This Nagging Feeling Of Doubt You Won't Be Sure Whether This Is Going To Be UrEU-NuzD4M-00102-00064626-00065100 A Relationship Or If This Relationship Is Going To Last Or Is This Person Really Your Person UrEU-NuzD4M-00103-00065286-00065796 This Feeling Might Last The Entire Relationship And Really Never Goes Away But In A False Trend UrEU-NuzD4M-00104-00065796-00066294 Awaken You False Twin Flames Are Often Sent To Awaken Us In Fact It's If It's UrEU-NuzD4M-00105-00066294-00066696 If You Are Having A Spiritual Awakening Then It's And It's Just Beginning There UrEU-NuzD4M-00106-00066696-00067122 Could Be A Good Possibility That You Are With A False Twin Flame UrEU-NuzD4M-00107-00067362-00068130 The First Twin Relationship Will Appear To Be The Actual True Twin Relationship UrEU-NuzD4M-00108-00068220-00069192 There Will Still Be Very Deep Passion Intensity And A Deep Energetic Emotional Bond So The False UrEU-NuzD4M-00109-00069192-00069948 Twin Has A Lot Of The Same Characteristics As The True Twin Flame And Don't Let This Trigger You If UrEU-NuzD4M-00110-00069948-00070338 You Are Resonating With Anything That I'm Saying When I'm Talking About The Signs And The Contrast UrEU-NuzD4M-00111-00070338-00071154 Remember That You Alone No You Can Use Your Intuition And Your Heart To Determine For You UrEU-NuzD4M-00112-00071238-00072066 What Is Right Nobody Can Tell You And Certainly Not Me Whether You Are With Your True Flame Or Not UrEU-NuzD4M-00113-00072372-00072906 So Basically The False Twin Flame May Just Come Around To Help To Awaken You And Also UrEU-NuzD4M-00114-00072906-00073632 This Will Create Space And Help You To Grow In A Spiritual Or Other Ways In Order To Prepare You UrEU-NuzD4M-00115-00073632-00074526 For Your True Twin Flame Now I'm Not Sure If This Is True Or Not But A Lot Of People Do Believe This UrEU-NuzD4M-00116-00074592-00075606 That That Is The Purpose Of A False Twin Flame Number One Sign That You May Be In A False Twin UrEU-NuzD4M-00117-00075606-00076332 Relationship Is They Struggle And Refuse To Commit To You A Relationship With The False Twin Flame UrEU-NuzD4M-00118-00076524-00076950 In A Matter Of Speaking And In The Majority Of Cases UrEU-NuzD4M-00119-00077148-00077736 There Will Be A Lack Of Commitment They Don't Share Your Vision Of The Future UrEU-NuzD4M-00120-00077958-00078582 It's Not To Say That They Are Not Your True Twin Flame UrEU-NuzD4M-00121-00078774-00079536 But It Is One Of The Signs To Look For Another Sign To Look For Is You Keep Doubting Them UrEU-NuzD4M-00122-00079818-00080328 And Honestly Would You Be Here Listening To This Video If You Didn't Have Doubts UrEU-NuzD4M-00123-00080328-00080742 As To Whether You Were With Your True Twin Flame Or You Were With A False Twin Flame UrEU-NuzD4M-00124-00080838-00081204 So The Information That I'm Giving To You Is Partly From My Own Experience But It's UrEU-NuzD4M-00125-00081204-00081840 Also From Doing A Lot Of Research And In A Majority Of The Cases That I Have Read About UrEU-NuzD4M-00126-00082068-00082446 One Of The Biggest Signs Is That You Find Yourself Doubting Them UrEU-NuzD4M-00127-00082560-00083082 You Find Yourself Doubting If You Don't Know What A Twin Flame Is Or It's Only UrEU-NuzD4M-00128-00083082-00083466 It Is You Find Yourself Doubting Is This My Partner Is This My Person UrEU-NuzD4M-00129-00083742-00084366 And This Really Is A Bad Sign Because When You Start To Doubt That Means That You Are Not Either UrEU-NuzD4M-00130-00084366-00084858 Listening To Your Intuition Or Your Intuition Is Telling You Something So It Could Be Either Or UrEU-NuzD4M-00131-00084996-00085614 Foreign These Are Signs That I've Experienced Myself And Also All Of The Research That I've UrEU-NuzD4M-00132-00085614-00086190 Done There's Actually More Signs That You're Not With Your True Flame But I Have Only UrEU-NuzD4M-00133-00086244-00087012 Put The Most Interesting And Dominant Ones That You Can Notice Right Away They're Not Giving You UrEU-NuzD4M-00134-00087012-00087474 The Same Energy That You Are Giving Them A False Twin Flame Will Want Will Not Want To Make A UrEU-NuzD4M-00135-00087474-00087930 Commitment We'll Do Everything In Their Power To Avoid A Commitment Such As I'm Not Ready This Is UrEU-NuzD4M-00136-00087930-00088476 Not The Right Timing I Don't Know If You Are The Right Person And I Just Want To Figure My Life Out UrEU-NuzD4M-00137-00088644-00089292 So In Flame Will Not Give You A Commitment A Real Twin Flame Will Make A Commitment To You Will UrEU-NuzD4M-00138-00089292-00089886 Want To Spend Time With You We'll Do Everything In Their Power To Try To Help You Not Only To UrEU-NuzD4M-00139-00089886-00090600 Heal But To Grow Spiritually And Will Not Give You Excuses And The Energy You Feel Will Be The Exact UrEU-NuzD4M-00140-00090600-00091470 Same Energy That You Are Putting Out To Your True Twin Flame And This Will Be Unconditional Love UrEU-NuzD4M-00141-00091752-00092358 So Number Two Your False Twin Flame Will Only Give You Conditional Love UrEU-NuzD4M-00142-00092436-00092832 You Will Only Feel This Conditional Love With A False Twin Flame UrEU-NuzD4M-00143-00092886-00093348 So First Of All What Is Unconditional Love And Why Is It Important Love Is One Of The Most UrEU-NuzD4M-00144-00093348-00094014 Important Emotions That We Have As Human Beings And As Newly Awakening Souls Optional Love Means UrEU-NuzD4M-00145-00094014-00094488 No Conditions You Are Not Trying To Put Your Will Onto Anybody Else You Are Not Trying To UrEU-NuzD4M-00146-00094488-00095010 Control The Way That Somebody Is Thinking You Are Accepting The Soul The Person The Way That UrEU-NuzD4M-00147-00095010-00095568 They Are You Are Not Trying To Change Them In Any Way You Accept Their Decisions And That You Accept UrEU-NuzD4M-00148-00095664-00096186 That They Are Going On A Unique Journey And At Times You May Not Be A Part Of This Journey UrEU-NuzD4M-00149-00096414-00097014 The Sole Contract Will Become Evident And You Will Begin Your Own Soul Journey Together UrEU-NuzD4M-00150-00097230-00097926 Number Two A False Twin Flame Does Not Have The Same Heart As You And Does Not Desire To Be Loved UrEU-NuzD4M-00151-00097926-00098430 By You It May Seem Like They're Mirroring You In The Beginning Just Like A True Twin UrEU-NuzD4M-00152-00098430-00099042 Flame Does They May Even Be A Reflection Of The Energy And The Love That You Are Putting Out UrEU-NuzD4M-00153-00099150-00100122 They May Reflect Your Love Back To You But It Is Not Real It Is Not Consistent It Is Not Reliable UrEU-NuzD4M-00154-00100290-00100830 And This Is Something That You Will Not See With Your Eyes You Will Only Feel With Your UrEU-NuzD4M-00155-00100830-00101628 Intuition And Your Heart Your True Flame Will Love You Unconditionally And Only Want The Best UrEU-NuzD4M-00156-00101628-00102240 For You And Sometimes It Is Not Them Because They Have Not Healed On The Same Timeline As UrEU-NuzD4M-00157-00102414-00102900 You Are True Twin Flame Will Have The Same Essence As You Will Also UrEU-NuzD4M-00158-00102900-00103314 Have The Same Energy As You Will Be On The Same Page We'll Be In It Together UrEU-NuzD4M-00159-00103416-00103968 So This Is Something That You Will Feel With Your Intuition And Using Your Heart Chakra UrEU-NuzD4M-00160-00104154-00104633 A False To Inflame Will Not Be Going On The Twin Flame Journey With You UrEU-NuzD4M-00161-00104783-00105228 The More You Start To Understand What A Twin Flame Is And Start To Do The Inner UrEU-NuzD4M-00162-00105228-00105894 Work And You Start To Do This On An Unconscious Level But Energetically What You Are Doing Is UrEU-NuzD4M-00163-00105894-00106608 You Are Actually Choosing Your True Twin Flame Because Your True Twin Flame Is A Mirror Of You UrEU-NuzD4M-00164-00106704-00107268 When You Start To Awaken And You Start To Do The Work Your True Twin Flame Will Also UrEU-NuzD4M-00165-00107322-00107982 Start To Awaken And Start To Do That Work On Their Own Timeline The More Intense And The UrEU-NuzD4M-00166-00107982-00108498 More Interwork That You Do You're The False Twin Flame Will Be Further And Further Away From You UrEU-NuzD4M-00167-00108846-00109211 You May Feel At First That You're Going Very Deep And Very Fast With This Person UrEU-NuzD4M-00168-00109211-00109626 And You May Feel That This Is Your Person And As You Start To Do The Inner Work UrEU-NuzD4M-00169-00109692-00110033 You Will Start To Notice That You Are Not On The Same Journey UrEU-NuzD4M-00170-00110322-00110814 A False Twin Flame Does Not Want To Go On A Twin Flame Journey With You And Will Do UrEU-NuzD4M-00171-00110814-00111282 Everything In Their Power To Confuse You And Not Help You To Grow Spiritually And They Do UrEU-NuzD4M-00172-00111282-00111756 Not Help You To Raise Your Level Of Awareness To Exist In The Inner Reality Of The Forward D UrEU-NuzD4M-00173-00111756-00112283 In Preparation Of The 5D Which Is A New Earth's Energy And Vibration That We Are Heading Towards UrEU-NuzD4M-00174-00112524-00113124 A Real Twin Flame We'll Go On This Journey With You We'll Help You To Grow And Heal We'll Work UrEU-NuzD4M-00175-00113124-00113633 With You Not Confuse You We'll Understand You We'll Start To Understand The Sacred Contract UrEU-NuzD4M-00176-00113633-00114468 And Also The Sacred Twit A Twin Flame Journey Deep Down You Will Understand This And They UrEU-NuzD4M-00177-00114468-00114983 Will Understand This And Even If It Appears That They Don't Understand It At The Time They Will UrEU-NuzD4M-00178-00114983-00116070 Understand It If They Are Your True Twin Flame Twin Flame This Is Four A False Twin A False UrEU-NuzD4M-00179-00116070-00116754 Twin Flame Will Have The Same Characteristics As A True Twin Flame But You Will Not Seem This You UrEU-NuzD4M-00180-00116754-00117209 Will Not See The Same Synchronicities In Number Sequences And Other Signs And Symbols You May UrEU-NuzD4M-00181-00117209-00117732 Try You May Try To Force Yourself To Always See These Synchronicities Because You Really Want This UrEU-NuzD4M-00182-00117732-00118350 Person To Be Your Twin Your True Twin Flame But It Doesn't Happen And It Doesn't Come Naturally UrEU-NuzD4M-00183-00118632-00119046 With A True Twin Flame You Will Not Have To Force Yourself To See These Synchronicities UrEU-NuzD4M-00184-00119046-00119406 Because These Numbers Will Be Popping Up All Over The Place You May Even See The UrEU-NuzD4M-00185-00119406-00119688 Person's Name You May See Something That Reminds You About The Person UrEU-NuzD4M-00186-00119766-00120078 And This Will Be In A Natural Way Not In A Forced Way UrEU-NuzD4M-00187-00120420-00120720 With A False Twin Flame There Is No Soul Journey UrEU-NuzD4M-00188-00120822-00121296 One Of The Main Purposes Of A False Twin Or A Karmic Energy Is To Come Into This World UrEU-NuzD4M-00189-00121356-00122358 And By Agreement And This Is An Agreement With An Agreement With Your Soul And This Soul That They UrEU-NuzD4M-00190-00122358-00122946 Are Coming To Help You To Heal Karma For You To Be Able To Release Karma Either From This Lifetime Or UrEU-NuzD4M-00191-00122946-00123480 A Past Lifetime But Once The Karma Is Healed They Will Not Continue On With You On The Twin Flames UrEU-NuzD4M-00192-00123480-00124433 Journey You Will Then Be On Your Journey Alone And You Will Be Looking Or Attracting Or Magnetizing UrEU-NuzD4M-00193-00124433-00125124 Yourself By Doing The Inner Work And Going Through The Awakening Stages To Find Your True Twin Flame UrEU-NuzD4M-00194-00125304-00125826 In The Contrast One Of The Main Purposes Of A Twin Flame Journey A True Twin Flame UrEU-NuzD4M-00195-00125826-00126359 Journey Eventually After Going Through All The Stages Of Awakening To The Twin Flame Journey UrEU-NuzD4M-00196-00126359-00126882 They Will Start To Recognize Their Sole Contract Which Is A Sacred Contract That UrEU-NuzD4M-00197-00126882-00127308 That Their Soul Mate That Their Half Of Their Soul Made To Your Half Of The Soul UrEU-NuzD4M-00198-00127500-00128208 They Will Start To Recognize Who You Are In Their Life And Who You Are Together As You Work Towards UrEU-NuzD4M-00199-00128328-00128861 Having One Heart And One Soul To Help Elevate The Level Of Consciousness UrEU-NuzD4M-00200-00128976-00129774 And Help People To Awaken And Learn To Have Unlimited Power And The Capacity And UrEU-NuzD4M-00201-00129774-00130200 Understanding Energy To Live In The Inner World Of The Fourth Dimension UrEU-NuzD4M-00202-00130326-00130878 Six This Is Not A Divine Relationship The Universe Is Not On Your Side The Universe UrEU-NuzD4M-00203-00130878-00131358 Will Probably Do Everything In Its Power To Try To Separate You Without Interfering In Your Own UrEU-NuzD4M-00204-00131358-00131934 Free Will So That You Can Be Free To Meet Your Own Twin Flame You May Have A Contract With This UrEU-NuzD4M-00205-00131934-00132822 False Twin Flame Or Karmic Soil The Universe Has Not Created The Same Design In Your Soil Contract UrEU-NuzD4M-00206-00132990-00133644 There Will Probably Be A Lot Of Drama Arguments And Fights As You Start To Do The Inner Work UrEU-NuzD4M-00207-00133644-00134442 You Start To Awaken The Universe Will Try To Find Ways To Separate You And The Difference Is In The UrEU-NuzD4M-00208-00134442-00135216 Contrast Of The True Twin Flame Is A Universe Will Work With You Will Co-Create With The Universe To UrEU-NuzD4M-00209-00135216-00136008 Be With Your True Twin Flame Who Is Also Awakened As You Are Awakening Your Twin Flame Will Be UrEU-NuzD4M-00210-00136008-00136536 Awakening And As You Will Be Going Through Most Of The Stages Of The Twin Flames Awakening Process UrEU-NuzD4M-00211-00136614-00137196 Now If You're Not Familiar With That You Can Watch The Video That I Created In Which Explains UrEU-NuzD4M-00212-00137196-00137814 To You About The Twin Flames Journey What It Is What The Purpose Is And The Different UrEU-NuzD4M-00213-00137814-00138348 Stages That You May Go Through You Can Find It At The Top Right Hand Corner Of This Video UrEU-NuzD4M-00214-00138666-00138888 So Have You Heard About Divine Intervention UrEU-NuzD4M-00215-00139008-00139704 The Universe Will Always Support You For You To Be With Your True Healed Twin Flame UrEU-NuzD4M-00216-00140022-00140538 Seven You Don't Feel Secure The Relationship Doesn't Seem Safe You May Have Doubts You Don't UrEU-NuzD4M-00217-00140538-00140910 Know Where They're Coming From But It's Coming From Your Intuition And It's Coming From Your UrEU-NuzD4M-00218-00140910-00141630 Heart This Is Letting You Know Something Is Not Right You Just Have These Doubts You Have UrEU-NuzD4M-00219-00141630-00142230 Doubts That This Is Not Your Person And If You Are Understanding About The Twin Flame Journey UrEU-NuzD4M-00220-00142230-00142758 You're Starting To Have Doubts That This Is Not Your Twin Flame Now Don't Get Triggered By This UrEU-NuzD4M-00221-00142890-00143664 Just Take A Breath And Realize That Everything That You Are Doing Even If You Are With A Karmic UrEU-NuzD4M-00222-00143664-00144276 Partner Or A False Twin Flame All The Healing That You Are Doing Your Twin Flame Is Also Mirroring UrEU-NuzD4M-00223-00144276-00145134 Your Healing Is Also Awakening At The Same Time That When You Awaken You're A Part Of Your Soul UrEU-NuzD4M-00224-00145248-00145836 The Sun Resonates With Your Twin Flame And They Begin Awakening And This May Be UrEU-NuzD4M-00225-00145836-00146640 On Separate Timelines But Being With The False Twin Flame And The Karmic Partner UrEU-NuzD4M-00226-00146766-00147372 Will Allow You To Be Able To Heal And Grow Don't Get Triggered And Don't Get Put Off And Thinking UrEU-NuzD4M-00227-00147372-00148146 Oh Not With My True Flame And I Thought This Was My True Flame But It May Not Be And That's Okay UrEU-NuzD4M-00228-00148284-00149016 Because You Are Still Awakening You Are Still Growing And So Is Your True Twin Flame UrEU-NuzD4M-00229-00149346-00149766 When You Are With Your True Twin Flame You Will Feel Secure You Will Feel Safe UrEU-NuzD4M-00230-00149766-00150318 You Will Have No Doubts Your Intuition Will Be Telling You To Just Keep Moving Forward You Are UrEU-NuzD4M-00231-00150318-00150804 Seeing Signs And Synchronicities When You're Not Looking For Them This Is Coming Very Naturally UrEU-NuzD4M-00232-00150888-00151392 And Your Heart And Your Soul Are Starting To Work Together And You're Feeling The Same Energy That UrEU-NuzD4M-00233-00151392-00151980 You Are Putting Out You Are Getting Back Number Eight You Will Get Triggered By A False Twin UrEU-NuzD4M-00234-00151980-00152484 Flame And It Will Help To Bring The Traumas To The Surface And Also Help You To Heal But As You UrEU-NuzD4M-00235-00152484-00153210 Are Going Through This Healing Process The False A Twin Flame Is Not Healing With You The False Twin UrEU-NuzD4M-00236-00153210-00153876 Flame Is Not In Sync With You Will Be Starting On Your Journey Alone In Contrast When You Are UrEU-NuzD4M-00237-00153876-00154542 Triggered By A True Twin Flame Because Twin Flames Mirror Each Other Naturally Your Twin Flame Will UrEU-NuzD4M-00238-00154542-00155088 Also Start To Heal You Are Designed To Be With Your Twin Flame And The Universe Knows This UrEU-NuzD4M-00239-00155262-00155922 And This Will Help You Because The Universe Will Help You Because This Is For The Highest Good UrEU-NuzD4M-00240-00156120-00156858 You Are Here For A Purpose Sacred Soul Contract That You Made With This Other Part Of The One UrEU-NuzD4M-00241-00156858-00157566 In Light And Soul That You Two Together Can Work Your Potential Will Be Unlimited UrEU-NuzD4M-00242-00157710-00158118 You Will Become A Master Manifester UrEU-NuzD4M-00243-00158304-00159282 You Will Learn Oh As One And You Will Share In The Twin Flame Journey Together A False Trend UrEU-NuzD4M-00244-00159282-00160014 Flame Will Make You Feel Insecure About Yourself Will Help You To Trigger Your Unworthiness Or UrEU-NuzD4M-00245-00160014-00160788 Your Self-Worthiness Or Your Self-Love Will Put You Into Third-Party Situations Will Sometimes UrEU-NuzD4M-00246-00160788-00161364 Make You Feel That You Just Have To Give So Much More In Order For This Person To Truly Love You UrEU-NuzD4M-00247-00161658-00162330 A Healed True Twin Flame Will Make You Feel Secure That You Are Worthy Won't Put You In UrEU-NuzD4M-00248-00162330-00162996 Third Party Situations Will Not Make You Feel Like You Don't Belong And Will Love You Unconditionally UrEU-NuzD4M-00249-00163332-00163932 Number 10. With A False Twin Flame You Can't Reveal Your True Self UrEU-NuzD4M-00250-00164154-00164604 It's Not That You Can't Reveal Your True Self You Are Afraid To Reveal Your True UrEU-NuzD4M-00251-00164604-00165198 Self You Are Afraid To Reveal Your Unique Self You're Afraid That They May Mock You UrEU-NuzD4M-00252-00165198-00165714 Or Talk About You Behind Your Back They Might Tell You Oh This Is Okay You Can UrEU-NuzD4M-00253-00165714-00166392 Show Me Your True Unique Self But Then Make A Joke About It To Their Friends Or Family UrEU-NuzD4M-00254-00166734-00167238 A True Twin Flame Will Allow You To Reveal Your True Self You Are Unique UrEU-NuzD4M-00255-00167298-00167874 They Will Reveal Their True Self They Are Unique We'll Not Talk About You Behind Your UrEU-NuzD4M-00256-00167874-00168732 Back And Will Not Do Anything That Is Deceptive Or Harmful To You Number 11. A False Twin Flame UrEU-NuzD4M-00257-00168732-00169506 Will Unfortunately Always Deceive You Will Always Lie To You We'll Take You For Granted Will Not UrEU-NuzD4M-00258-00169506-00170262 Feel The Energetic And Telepath Pathic Energies That You Would Have With Your True Twin Flame UrEU-NuzD4M-00259-00170322-00171018 You Don't Have That Strong Bond Between You Because This Union Is Not Meant To Be UrEU-NuzD4M-00260-00171144-00171840 A True Twin Flame Which Is A Healed Feminine And A Healed Masculine Will Never Deceive You UrEU-NuzD4M-00261-00171840-00172482 Will Never Lie To You We'll Never Take You For Granted And You Will Feel The Energetic UrEU-NuzD4M-00262-00172482-00173358 Telepathic Frequency In A Space Of Your Own In The 5D This Is Meant To Be A Divine Union UrEU-NuzD4M-00263-00173574-00174228 The Two Souls Who Have Now Come Together Who Have Healed All Of The Past Dramas And UrEU-NuzD4M-00264-00174228-00174906 Released The Band Of Karma That Was Created Either In This Lifetime Or Past Lifetimes UrEU-NuzD4M-00265-00175104-00175698 And Are Moving On And Moving Up In Their Level Of Consciousness And Spirituality And Working UrEU-NuzD4M-00266-00175698-00176382 Together On A Very Shared And Passionate Mission To Elevate And Awaken The Sleeping UrEU-NuzD4M-00267-00176382-00177090 Collective And Help Them To Reach Their Highest Potential And To Become Master Manifesters UrEU-NuzD4M-00268-00177378-00178014 Remember Even If You Are With A False Twin Flame And You Still Are UrEU-NuzD4M-00269-00178014-00178650 Going Through The Awakening To The Twin Flame Journey And You Are In The Stage UrEU-NuzD4M-00270-00178650-00179160 Of The Healing Journey This Is Helping You To Identify What You Need To Heal UrEU-NuzD4M-00271-00179364-00180180 And Then As Soon As You're Healed And You Are Growing In Consciousness In Spirituality UrEU-NuzD4M-00272-00180312-00180684 Ick Is Still With The False Twin Flame That Doesn't Mean UrEU-NuzD4M-00273-00180756-00181212 That You Need To Do It All Over Again When You Meet Your True Twin Flame UrEU-NuzD4M-00274-00181458-00182220 Because You And Your Twin Flame Awaken And Heal As One Even If It's On Different Timelines UrEU-NuzD4M-00275-00182640-00182976 Thank You For Watching This Video Thank You For Being A Part Of This Journey With Me UrEU-NuzD4M-00276-00183288-00183642 I Have Just Been Going Through The Awakening Stages UrEU-NuzD4M-00277-00183798-00184374 It Started With Awakening To Understanding About Energy And The Different Energy That UrEU-NuzD4M-00278-00184374-00184758 We Have In Our Life And That There Are Laws That Govern The Energy That We Create UrEU-NuzD4M-00279-00184998-00186132 And Then It Evolved Into Understanding About The Spirit Guides And The Um The Angels The UrEU-NuzD4M-00280-00186132-00186654 Spirit Guides And The Angels And Even Our Own Guardian Angel That Is Around Us All The Time UrEU-NuzD4M-00281-00186912-00187428 Then It Evolved Into Studying The Tarot In Which I Learned About The Different UrEU-NuzD4M-00282-00187428-00187956 Energies That Each Card Represented And These Energies Are What Is What UrEU-NuzD4M-00283-00187956-00188634 Is Felt In These Cards And It Is Read By An Intuitive Reader I Am Not A Tarot Card Reader UrEU-NuzD4M-00284-00188634-00189078 Sure I Can Look At A Picture And I Can Think Of Something But As An Example UrEU-NuzD4M-00285-00189192-00189822 This Is The Ten Of Cups You Could Look At The Picture And You Could See Well There's UrEU-NuzD4M-00286-00189822-00190524 Ten Cups There There's Two People There's You Know They're Really Happy But Anyways I Just I Digress UrEU-NuzD4M-00287-00190740-00191604 Then It Evolved Into Understanding About The Twin Flame Journey And That I Had Met Different UrEU-NuzD4M-00288-00191604-00192510 Soul Mates In My Life But I Have Not Yet Met My Actual Twin Flame And I Am Looking Forward To It UrEU-NuzD4M-00289-00192960-00193638 So I Hope This Video Has Been Helpful To You In Some Way That I Have Been Able To Help You On Your UrEU-NuzD4M-00290-00193638-00194322 Own Journey I Am Very New To This But I Can Tell You That Through My Own Experience And All Of The UrEU-NuzD4M-00291-00194322-00194946 Research That I Do When I Compare Different Things To See And To Actually Ask The Divine Like What Is UrEU-NuzD4M-00292-00194946-00195378 It That I'm Supposed To Say What Is It That's Going To Help People To Understand Different UrEU-NuzD4M-00293-00195378-00195888 Things What Is It That's Not Going To Confuse People Because It's Very Easy To Get Confused UrEU-NuzD4M-00294-00195954-00196644 So Thank You Very Much If You Have Been With Me From The Beginning Of This Soul Journey That I UrEU-NuzD4M-00295-00196644-00197316 Am On And If You Are On Your Own Soul Journey Whether You Are A Twin Flame Or Whether You UrEU-NuzD4M-00296-00197316-00198114 Feel That You Are In Union With Your Twin Flame Or Whether You Are In Union With You Feel Maybe UrEU-NuzD4M-00297-00198114-00198660 A False Twin Flame Which Is Not A Bad Thing This Is Not Bad This Is Not Something Where You Need UrEU-NuzD4M-00298-00198660-00199098 To Just Say Well I'll Just Wash My Hands A Bit You're Not The Real Thing So I Need To Go And UrEU-NuzD4M-00299-00199098-00199980 Find The Real Thing No So Leave Me A Comment And I Would If You Leave Me A Comment And Tell UrEU-NuzD4M-00300-00199980-00200466 Me Where You Are On Your Journey So That We Can Connect And I'd Like To Start Building A Community UrEU-NuzD4M-00301-00200592-00201342 Of Like-Minded People Or Like-Minded Souls That Are On Or Awakening To Their Either Their Twin UrEU-NuzD4M-00302-00201342-00201990 Flame Journey Or Even Understanding That They Do Have These Soul Contracts With People Whether It UrEU-NuzD4M-00303-00201990-00202770 Would Be Family Friends Or Relationships I Heard You Could Even Have A Soul Contract With A Pet So UrEU-NuzD4M-00304-00203004-00203418 These Things Exist Thank You For Being Part Of My Journey UrEU-NuzD4M-00305-00203556-00203928 And I Look Forward To Hanging Out With You In The Next Video UtlOdm51_z4-00000-00000100-00000190 Hello. What's up? UtlOdm51_z4-00001-00000200-00000500 Today you will learn how to play Rainbow Six Siege. UtlOdm51_z4-00002-00000520-00001122 Rainbow Six Siege - slow, tactical game, which rewards teamwork, communication and patience. UtlOdm51_z4-00003-00001190-00001560 But when you play Siege, unexpected bullshit will happen all the time. UtlOdm51_z4-00004-00001626-00001918 Accept the bullshit. Understand the bullshit. Be the bullshit. UtlOdm51_z4-00005-00002050-00002260 When defending, you shouldn't stand and watch the single corner. UtlOdm51_z4-00006-00002296-00002668 It is better to run around like an idiot and kill everything on sight. UtlOdm51_z4-00007-00002668-00003108 Don't worry about enemy hearing you. Scrubs don't hear beyond 2 meters. UtlOdm51_z4-00008-00003208-00003526 Tired of being killed with two shots only? Pick Rook! UtlOdm51_z4-00009-00003556-00003886 Because of all the armor he wears, this fat-ass is almost invulnerable. UtlOdm51_z4-00010-00003936-00004488 Some scrubs may think, that because he is slow and loud as a damn train, he can't flak enemies efficiently. UtlOdm51_z4-00011-00004544-00004684 But they are wrong. UtlOdm51_z4-00012-00004908-00005236 When you are bored of running inside the building, run outside! UtlOdm51_z4-00013-00005380-00005944 Look out for Twitch. When she is droning, here self-preservation instinct is disabled. UtlOdm51_z4-00014-00006324-00006759 If some cardboard wall is preventing you from going outside and killing everybody, blow it up! UtlOdm51_z4-00015-00006820-00007064 Don't be bothered with all this "You are detected" bullshit. UtlOdm51_z4-00016-00007192-00007556 Like in other Ubisoft games, attacks from above are very effective. UtlOdm51_z4-00017-00007804-00008408 It's even better to detect them using interrogation. Interrogation can be performed anytime anywhere. UtlOdm51_z4-00018-00008408-00008920 By the time scrubs notice big blinking "Enemy detected outside" notice, it will be too late. UtlOdm51_z4-00019-00009204-00009456 Going back into the building is optional. UtlOdm51_z4-00020-00009556-00009808 Playing as an attacker is not fundamentally different from playing as a defender. UtlOdm51_z4-00021-00009840-00010192 As soon as you find out the location of the enemy, just run in and kill them. UtlOdm51_z4-00022-00010616-00010822 If you can't get a visual on the enemy, aim using sound. UtlOdm51_z4-00023-00010888-00011260 In this game you are firing not paintballs, but metall bullets, UtlOdm51_z4-00024-00011260-00011604 that can easily penetrate walls, made of shit and sticks. UtlOdm51_z4-00025-00012324-00012840 If someone managed to somehow survive this, just throw a grenade in their general direction. UtlOdm51_z4-00026-00013524-00013788 Embrace the power of C4. To win the round UtlOdm51_z4-00027-00013788-00014152 just throw this brick of death in general direction of enemies. UtlOdm51_z4-00028-00014240-00014332 Press X to win UtlOdm51_z4-00029-00014502-00014880 If there are several rooms to defend, scrubs usually forget about at least one of them. UtlOdm51_z4-00030-00014956-00015156 But you have scrubs in your team as well, so UtlOdm51_z4-00031-00015156-00015391 you have to attack the well-defended objective. UtlOdm51_z4-00032-00015469-00015963 If you happen to find the LMG, rejoice! Today is your lucky day. UtlOdm51_z4-00033-00015963-00016350 Lord Tachanka himself blessed you with random blind kill. UtlOdm51_z4-00034-00016616-00016900 If you however decided to sit on the objective and watch the single corner, UtlOdm51_z4-00035-00016900-00017170 try to catch the enemy into crossfire. UtlOdm51_z4-00036-00017200-00017500 If you are lucky, you will kill the enemy before killing each other. UtlOdm51_z4-00037-00017992-00018356 To win in this game, you have to predict the enemy actions. UtlOdm51_z4-00038-00018396-00018818 You have to plan ahead and prevent enemies from flanking you. UtlOdm51_z4-00039-00018858-00019204 You have to think like a scrub. So, don't think at all. UtlOdm51_z4-00040-00019856-00020260 Take Rook's armor as soon as you see it. Even if you are attacking. UtlOdm51_z4-00041-00020298-00020524 And remember, if you kill a hostage, then you are a scrub. UtlOdm51_z4-00042-00020558-00020912 So it is a bad idea to spray wildly with a shotgun like this specimen. UtlOdm51_z4-00043-00021294-00021638 If you have a shield, you can try covering your teammates with it. UtlOdm51_z4-00044-00021656-00022034 But in case of failure, you always can bash enemies with the same shield. UtlOdm51_z4-00045-00022278-00022578 When you managed to push enemies away from the hostage, UtlOdm51_z4-00046-00022578-00022884 don't think. Just take the hostage and run. UtlOdm51_z4-00047-00023488-00023808 Sometime, the scrub balance in the universe will be so disturbed, UtlOdm51_z4-00048-00023808-00024122 so your whole team will be eliminated before entering the buiding. UtlOdm51_z4-00049-00024122-00024576 In such cases you have nothing to do, except carrying you team to victory Rambo-style. UtlOdm51_z4-00050-00024576-00024962 Take a deep breath. Assess the situation. And carry. Uu3xWCfTb44-00000-00000003-00000609 welcome everybody to close to Tomic we're back today at George Air Force Base are actually Uu3xWCfTb44-00001-00000609-00001212 going to go inside some of the buildings that we didn't really go into last time and just do Uu3xWCfTb44-00002-00001212-00002043 a little bit more exploring that Brit right here just let her hair down say hi see its again it's Uu3xWCfTb44-00003-00002043-00002775 not as abandoned as you would think it it's just structure wise it's abandoned there's Uu3xWCfTb44-00004-00002775-00003294 still a lot of life around here let's see some of the buildings new buildings across the street Uu3xWCfTb44-00005-00003294-00004203 there's the I think it's Gorge Boulevard I think it is whatever Street that runs through here is Uu3xWCfTb44-00006-00004203-00005049 George something of the pretty shirt Boulevard it's just kind of like a like a shortcut but Uu3xWCfTb44-00007-00005049-00005793 uh we're gonna check out what we found out was the flight school if you guys remember uh let's Uu3xWCfTb44-00008-00005793-00006555 see if I can pop in a picture right here we just stopped took a picture the last time we're gonna Uu3xWCfTb44-00009-00006555-00007245 press for time so we didn't really go into a lot of buildings and if we did it was just Uu3xWCfTb44-00010-00007245-00008081 real quick so that's why we're back so we can explore a little bit more and go a little bit Uu3xWCfTb44-00011-00008081-00008703 deeper into these buildings this time but again you know if you liked this video go ahead and Uu3xWCfTb44-00012-00008703-00009360 give it a like comment let us know if there's any place you'd like us to check out subscribe Uu3xWCfTb44-00013-00009360-00009912 and hit that Bell button so you don't miss out on any of our adventures and uh cue the music Uu3xWCfTb44-00014-00010353-00010899 Hollywood Uu3xWCfTb44-00015-00011219-00011447 we are back on believe Uu3xWCfTb44-00016-00015337-00016078 this is a site that we didn't see last time Uu3xWCfTb44-00017-00017425-00017941 he's all the discs I'm girls telling you guys in Uu3xWCfTb44-00018-00017941-00018577 the last video we had all these the desks were just thrown out Uu3xWCfTb44-00019-00019972-00020053 is it Uu3xWCfTb44-00021-00025437-00026361 the ridge crest well we're in this blaze might fall in on us Uu3xWCfTb44-00022-00027258-00027945 well we've seen those guys before Uu3xWCfTb44-00023-00028873-00030442 I think I did Uu3xWCfTb44-00024-00031738-00032070 yes use a lot of cars over there Uu3xWCfTb44-00025-00032236-00033739 what was a curtain yeah I think we need to go in there that's that room that we've seen Uu3xWCfTb44-00026-00033739-00035026 last time and that last time just a second ago before we walked into the building hmm bullet Uu3xWCfTb44-00027-00035026-00035578 holes or hammer holes what do you guys think comment down below I'm gonna get belittled Uu3xWCfTb44-00028-00035578-00037483 that's funny good fella elevators still Uu3xWCfTb44-00029-00037483-00037864 here surprise nobody's trying to strip that out of here yet Uu3xWCfTb44-00030-00040529-00041819 say there's a hole right there for something I think getting in Brits away Uu3xWCfTb44-00031-00041819-00042527 looks like I need a manhole cover here Uu3xWCfTb44-00032-00043077-00043998 yeah I think this is the this is the room yeah I think this is the room where I took Uu3xWCfTb44-00033-00043998-00044874 the picture from the outside yeah and there's the the other part of Uu3xWCfTb44-00034-00044874-00045264 the motel or apartments whatever they are that we didn't get to see Uu3xWCfTb44-00035-00045264-00046593 last time right across the way oh yeah just for the sake of exploration here Uu3xWCfTb44-00036-00047137-00048646 instead of just going through the door so they made their own in somebody's office Uu3xWCfTb44-00038-00054028-00054499 rooms are all gonna look the same I've even ripped up the carpet off this one Uu3xWCfTb44-00039-00054499-00056077 wait there was enough room in there yep it's all gonna be the same even know mr. Webster's Uu3xWCfTb44-00040-00056307-00057453 okay all have these little hmm obviously it's for electrical and whatever else they're gonna run Uu3xWCfTb44-00041-00057453-00058466 through here I doubt the head Internet look you're getting bored holes or hammer holes Uu3xWCfTb44-00042-00058466-00059136 yeah hey it could've been you never know no I think they're gonna be hammer holes I think a Uu3xWCfTb44-00043-00059136-00059844 bullet hole would be more scattered but still comment down below let us know what you think Uu3xWCfTb44-00044-00059844-00061197 we should have messed up so we came in here to be honest but we did it because nobody after hello Uu3xWCfTb44-00046-00066985-00067897 not climate controlled in here anymore so see oh yeah I'm really seeing like Uu3xWCfTb44-00047-00067897-00070192 that anymore that we're hearing some noises in here hearing all kinds of creepy noises Uu3xWCfTb44-00048-00070192-00070789 that you've been during the day it still kind of misses with mind a little bit Uu3xWCfTb44-00049-00071172-00072915 found a safe looks like somebody's try to get into it already can't really get this Uu3xWCfTb44-00050-00072915-00073638 door open but I guess it always go around it's all the same redundant stuff though Uu3xWCfTb44-00051-00073638-00076635 what yeah yeah let's go check out another yep like another almost or something look Uu3xWCfTb44-00052-00076635-00077091 through the other actually all the way down yeah it's gotta be for electricity Uu3xWCfTb44-00053-00078224-00079001 it actually is laid out a little bit different than here with classrooms Uu3xWCfTb44-00054-00080175-00080358 ooh the question is Uu3xWCfTb44-00055-00082534-00083968 what well yeah yes the little girl is in this Uu3xWCfTb44-00057-00088362-00089259 really not much else here to look at this bunch of the same stuff come on Uu3xWCfTb44-00058-00089259-00091308 Britt Education Center or colleges hello you're taking pictures Wow this dream is Uu3xWCfTb44-00059-00091308-00092604 even worse than the last one I'm not even to go in there just does people destroying it wins Uu3xWCfTb44-00060-00092604-00094497 if those windows were never broken out it'd probably be pretty intact well it's not Uu3xWCfTb44-00062-00100926-00101763 I'm here that's the only thing it looks like this might have fallen off from up there or something Uu3xWCfTb44-00063-00101763-00102951 another video out there was somebody goes up there but Uu3xWCfTb44-00065-00106584-00108244 is plate right here boy I mean that was some otherworldly I know I'm not really into that Uu3xWCfTb44-00066-00108244-00108783 thing some people are not putting over you down for it but I don't come at these buildings to Uu3xWCfTb44-00067-00108783-00110259 get spooked or nothing there's another drop does it work our way out of here we're gonna Uu3xWCfTb44-00068-00110259-00111261 go check out another abandoned building one that we just poked our head into last time Uu3xWCfTb44-00069-00111261-00112150 we'll check out the theater so you guys go ahead and watch out for that vlog as well Uu3xWCfTb44-00070-00112375-00113191 and don't forget to Like comment subscribe comment let us know yeah let us know if you Uu3xWCfTb44-00071-00113191-00113626 set those are bullet holes their handles that you've done to the conclusion that they're Uu3xWCfTb44-00072-00113626-00114469 they're hammer holes but could be bullet holes I think it would be a little more scattered if Uu3xWCfTb44-00073-00114469-00115063 there were bullet holes and let's subscribe hit that Bell button so you don't miss out on Uu3xWCfTb44-00074-00115063-00115608 any of our adventures and share the video that would help us grow the channel helps get the Uu3xWCfTb44-00075-00115608-00116140 word out and we would definitely appreciate that thanks for watching this is post atomic Uv5QU7EHuuY-00000-00000095-00000488 4 Blogging Tips For Small Businesses Uv5QU7EHuuY-00001-00000488-00000894 Blogging can be a great way to get more exposure for your business. It can help with your rankings Uv5QU7EHuuY-00002-00000894-00001291 in the search results, it can help your customers keep up to date with the latest news about Uv5QU7EHuuY-00003-00001291-00001748 your company and it can give your customers a way to communicate with you as well. In Uv5QU7EHuuY-00004-00001748-00002252 this article, we're going to look at four tips for getting the most out of your blog. Uv5QU7EHuuY-00005-00002252-00002486 Make It A Two-Way Communication Tool Uv5QU7EHuuY-00006-00002486-00002923 One of the great things about blogs is the fact that readers can leave comments and interact Uv5QU7EHuuY-00007-00002923-00003436 with both the blogger and other commenters. This lets them provide feedback on your ideas Uv5QU7EHuuY-00008-00003436-00003647 and posts. Uv5QU7EHuuY-00009-00003647-00004054 Unfortunately, too many small business bloggers treat it as a one-way presentation, rather Uv5QU7EHuuY-00010-00004054-00004656 than a discussion. Don't ignore comments on your blog, even negative ones. Take part in Uv5QU7EHuuY-00011-00004656-00005066 the discussion and let people know you are there to help. Uv5QU7EHuuY-00012-00005066-00005264 Create A Separate Blog Site Uv5QU7EHuuY-00013-00005264-00005660 When you set up a blog you can either set it up on your main website or create an entirely Uv5QU7EHuuY-00014-00005660-00006167 new site for it. The best option is to create a separate site for your blog. This gives Uv5QU7EHuuY-00015-00006167-00006753 you some added SEO (Search Engine Optimization) value from it. Uv5QU7EHuuY-00016-00006753-00007147 You can either build a separate website of your own or use a free blogging platform like Uv5QU7EHuuY-00017-00007147-00007634 Blogger.com or WordPress.com. Either way, you will be able to leverage that blog to Uv5QU7EHuuY-00018-00007634-00008097 improve your results with your main website. Uv5QU7EHuuY-00019-00008097-00008272 Update Your Blog Regularly Uv5QU7EHuuY-00020-00008272-00008692 There's nothing worse than a blog that hasn't been updated for weeks or even months. If Uv5QU7EHuuY-00021-00008692-00009113 a customer or potential customer lands on your blog and your last post is that dated, Uv5QU7EHuuY-00022-00009113-00009459 chances are they're not going to come back. Uv5QU7EHuuY-00023-00009459-00009859 And it's not going to reflect well on your business, either. Uv5QU7EHuuY-00024-00009859-00010250 Make sure you update your blog regularly. It doesn't have to be every day, but it should Uv5QU7EHuuY-00025-00010250-00010842 be often enough that people won't think it's stale when they arrive for the first time. Uv5QU7EHuuY-00026-00010842-00011027 Share Your Other Content Uv5QU7EHuuY-00027-00011027-00011421 Your blog is the perfect place to share other content that you create. This could be in Uv5QU7EHuuY-00028-00011421-00011984 the form of videos, articles, audio recordings or any number of other things. Uv5QU7EHuuY-00029-00011984-00012402 For example, if you post a video to YouTube, add a post to your blog sharing it with your Uv5QU7EHuuY-00030-00012402-00012639 audience. This will help in several ways: Uv5QU7EHuuY-00031-00012639-00013529 - A source of fresh content for your blog - Improve the views on sites like YouTube Uv5QU7EHuuY-00032-00013529-00013854 - Links your readers out to your other web properties, where they can also follow you Uv5QU7EHuuY-00033-00013854-00013904 regularly UyhKGuzUzAy-00000-00006600-00007145 Hi guys, my name is Estery. I'm 20 years old. And I'm from Tampere, Finland. UyhKGuzUzAy-00001-00007145-00007699 I became a Muslim about a year ago. Just to give you a little backstory; UyhKGuzUzAy-00002-00007699-00008163 Finland is not the most religious country in the world. UyhKGuzUzAy-00003-00008163-00008686 Yes technically, it's a Christian country, but most people here don't believe in God. UyhKGuzUzAy-00004-00008686-00009048 And that's how I was raised as well. UyhKGuzUzAy-00005-00009048-00009476 I grew up in a really small town called Harola. UyhKGuzUzAy-00006-00009476-00009855 Where there is probably 200 people living there. UyhKGuzUzAy-00007-00009855-00010420 So everyone knows each other. And religion wasn't a part of our lives. UyhKGuzUzAy-00008-00010420-00010833 I didn't know anyone who was a believer, and so on. UyhKGuzUzAy-00009-00010833-00011136 So, um... Yeah. UyhKGuzUzAy-00010-00011136-00011757 So, my mom doesn't believe in God. She does believe in some higher power. UyhKGuzUzAy-00011-00011757-00012300 But doesn't really believe that it's God, specifically. UyhKGuzUzAy-00012-00012300-00012843 So she wanted to raise us the way that when we grew up, we could decide for ourselves... UyhKGuzUzAy-00013-00012843-00013143 ...if we wanted to believe in something, or if we didn't. UA-wvafLV1g-00000-00000400-00001208 so is this a plant holder, or a makeup vanity? It's supposed to be my makeup vanity, but my two points UA-wvafLV1g-00001-00001208-00002023 here jJack and Rose' have taken over. I have not done my makeup in this room in a very long time. UA-wvafLV1g-00002-00002080-00002576 And the reason why, is because this room is not what I want it to be. It is not the glam UA-wvafLV1g-00003-00002576-00003176 room that I have pictured and the reason why is because I haven't done anything to the room. UA-wvafLV1g-00004-00003176-00003528 See I have this blank wall here, so for today UA-wvafLV1g-00005-00003672-00004368 I'm gonna put up my boxwood hedge. I purchased it from amazon for my birthday party, and I think UA-wvafLV1g-00006-00004368-00005120 we only use maybe like six squares. Well however, this is over two hundred dollars worth of boxwood UA-wvafLV1g-00007-00005120-00005952 hedges, and so that I don't feel like I have wasted my money, I'm going I'm going to do a DIY backdrop, UA-wvafLV1g-00008-00006192-00007168 reorganize my makeup vanity, either remove my flowers off, or incorporate it into this vanity; UA-wvafLV1g-00009-00007168-00007672 where it's still functional. Because right now it's not functional. My makeup palettes are all over UA-wvafLV1g-00010-00007672-00008568 the place, I have to throw away this rug. Now, I'm gonna try one more time to remove the eyelash the UA-wvafLV1g-00011-00008568-00009376 eyelash glue, if I can't get it then you know the rug has to go. I got it from Ross a few years ago UA-wvafLV1g-00012-00009376-00010120 for like $40, so maybe I can go back and see what else I can find. If I can't get that removed. UA-wvafLV1g-00013-00010240-00010752 Okay so, to clear out this space, I'll be moving this vanity off to the side, and the stack of UA-wvafLV1g-00014-00010752-00011240 boxwood hedges, I'll be moving those to the side as well, because I have to step up and down UA-wvafLV1g-00015-00011240-00011984 off my step ladder. Now the first thing I need to do is dust and I'm just using my UA-wvafLV1g-00016-00011984-00012392 broom. I'm going to sweep this wall because I don't need any dust falling in my face. UA-wvafLV1g-00017-00012568-00013024 The only two items you'll need to complete this project is a power drill and some screws. UA-wvafLV1g-00018-00013112-00013704 Now y'all be patient with me. I know this clip is very blurry. I promise you it's going to clear up. UA-wvafLV1g-00019-00013704-00014224 My fingerprints were on the lenses and I had to clean them. I'm so sorry, but I wanted to show you UA-wvafLV1g-00020-00014224-00014768 the struggle I had with connecting these panels. This was a project I definitely should not have UA-wvafLV1g-00021-00014768-00015336 been doing by myself. Unfortunately, everyone was busy, so I didn't have anyone to help me. So UA-wvafLV1g-00022-00015408-00015968 as you can see here I eventually started connecting them one by one. Which defeated the UA-wvafLV1g-00023-00015968-00016496 purpose of me and my friends connecting these panels and grouping them into two's and three's. UA-wvafLV1g-00024-00016888-00017568 Now as you can see after I get maybe two or three panels connected I'll go in and I'll UA-wvafLV1g-00025-00017656-00017800 secure them with screws. UA-wvafLV1g-00026-00018048-00018760 Now, I definitely should invest into a taller step ladder, because it was a struggle screwing the top UA-wvafLV1g-00027-00018760-00019520 row in. I'm definitely not tall enough. I'm only 5'3 so that was a struggle. And while I'm screwing UA-wvafLV1g-00028-00019520-00020224 I have these panels hanging on my back. Y'all I was tired between climbing up and down the step ladder UA-wvafLV1g-00029-00020224-00020976 and just fighting with these panels. I was tired, but I definitely learned. I definitely loved how it UA-wvafLV1g-00030-00020976-00021768 turned out. Now here's just a close-up. I wanted to show you that the panels connect on all four sides. UA-wvafLV1g-00031-00022336-00022720 The only issue I have with these panels is there's some type of coating UA-wvafLV1g-00032-00022720-00023264 on each one and that film gets on your hands. And uh I hate the way it feel!! UA-wvafLV1g-00033-00023552-00024144 Some of the holes were hard to snap into, but you know eventually, I figured it out. I worked it out. UA-wvafLV1g-00034-00024304-00024776 Now, it was at this point I realized I did not have enough panels, and I was not about to UA-wvafLV1g-00035-00024776-00025264 spend another hundred dollars just to complete this project. So I'm just focusing all of the UA-wvafLV1g-00036-00025264-00025944 panels here in the middle. You already see me hanging up that sign. Now I'm bringing other items in this UA-wvafLV1g-00037-00025944-00026712 area from my home. I have my snake plant. I have this plastic book shelf that I got from Walmart. UA-wvafLV1g-00038-00026768-00028183 I have my palm tree, my coat rack, and of course my vanity, that I'm organizing right now. UA-wvafLV1g-00039-00028639-00029144 I don't know what completed this project for me. If it's the vanity? The look of that UA-wvafLV1g-00040-00029144-00029808 up against this backdrop, or the beautiful plants? I think it's the plants. It's definitely the plants UA-wvafLV1g-00041-00029808-00030256 for me!!! But y'all this turned out so amazing and beautiful! I know there's other things that UA-wvafLV1g-00042-00030256-00030824 I can do to continue to enhance this room, but I am fine with the way things are now. UA-wvafLV1g-00043-00030888-00031392 Y'all see this??? Oh my gosh! I'll like to thank you for watching this video. UA-wvafLV1g-00044-00031392-00032095 If you have not clicked on that subscribe button, just go ahead and click on that for me please! UEVvNWP2zEE-00000-00000065-00000206 already recording UEVvNWP2zEE-00001-00000206-00000330 this is UEVvNWP2zEE-00002-00000330-00000657 Seth Schoen UEVvNWP2zEE-00003-00000657-00000924 from EFF - Electronic Frontier Foundation UEVvNWP2zEE-00004-00000924-00001282 I am Paulo Rená UEVvNWP2zEE-00005-00001282-00001691 from CTS at FGV Rio de Janeiro UEVvNWP2zEE-00006-00001691-00002007 and from Cultura Digital UEVvNWP2zEE-00007-00002007-00002196 and democracy UEVvNWP2zEE-00008-00002196-00002389 from Brasília UEVvNWP2zEE-00009-00002389-00002502 and UEVvNWP2zEE-00010-00002502-00002659 we're talking over UEVvNWP2zEE-00011-00002659-00002850 how it is hard UEVvNWP2zEE-00012-00002850-00003018 for a foreigner UEVvNWP2zEE-00013-00003018-00003353 to buy and use a new UEVvNWP2zEE-00014-00003353-00003453 telephone SIM CARD UEVvNWP2zEE-00015-00003453-00003764 SIM CARD UEVvNWP2zEE-00016-00003764-00004211 we're going to Pedro's (we should fo to the talking) UEVvNWP2zEE-00017-00004211-00004425 it's kind of remarkable because UEVvNWP2zEE-00018-00004425-00004613 some people say UEVvNWP2zEE-00019-00004613-00005086 that in order to buy a SIM card you need to give a passport number UEVvNWP2zEE-00020-00005086-00005235 that's c_p_f_ UEVvNWP2zEE-00021-00005235-00005568 it's low growth strategy of different passport UEVvNWP2zEE-00022-00005568-00005695 it's like a copy UEVvNWP2zEE-00023-00005695-00005898 it's like a sort of some of the law UEVvNWP2zEE-00024-00005898-00006513 seems like it was a little registration number UEVvNWP2zEE-00025-00006513-00006738 thing about the c_b_s_'s UEVvNWP2zEE-00026-00006738-00006844 easily nationality UEVvNWP2zEE-00027-00006844-00007234 recipient UEVvNWP2zEE-00028-00007234-00007934 according to various UEVvNWP2zEE-00029-00008550-00008684 scam activities UEVvNWP2zEE-00030-00008684-00008865 hearted person UEVvNWP2zEE-00031-00008865-00009222 being dole's axes needles would need more anticipated UEVvNWP2zEE-00032-00009222-00009442 tests on the defendant's UEVvNWP2zEE-00033-00009442-00009884 protracted why it's important UEVvNWP2zEE-00034-00009884-00010392 dvd UEVvNWP2zEE-00035-00010392-00010556 has mostly separately UEVvNWP2zEE-00036-00010556-00010660 and how can you know UEVvNWP2zEE-00037-00010660-00011360 you may use that UEVvNWP2zEE-00038-00012079-00012394 legally use their own UEVvNWP2zEE-00039-00012394-00013094 so that's why i'm thinking UEVvNWP2zEE-00040-00013099-00013799 experiences UEVvNWP2zEE-00041-00014637-00014845 but i think it is UEVvNWP2zEE-00042-00014845-00015184 and they're like UEVvNWP2zEE-00043-00015184-00015528 nonsensical UEVvNWP2zEE-00044-00015528-00015674 here's my password UEVvNWP2zEE-00045-00015674-00016139 if you're in town my passport number i don't like that but UEVvNWP2zEE-00046-00016139-00016541 you received it UEVvNWP2zEE-00047-00016541-00016793 you know i don't have a zillion nationality and my daughter who's going UEVvNWP2zEE-00048-00016793-00016875 to be upset UEVvNWP2zEE-00049-00016875-00017159 donald UEVvNWP2zEE-00050-00017159-00017590 syndromes and heart UEVvNWP2zEE-00051-00017590-00018123 facility as it is hard to understand UEVvNWP2zEE-00052-00018123-00018613 privacy issue which i think his report UEVvNWP2zEE-00053-00018613-00018848 but there's also this very conservative UEVvNWP2zEE-00054-00018848-00019048 litigation UEVvNWP2zEE-00055-00019048-00019446 legallais reviews the farmer UEVvNWP2zEE-00056-00019446-00019667 the myself UEVvNWP2zEE-00057-00019667-00019849 enable me UEVvNWP2zEE-00058-00019849-00020037 jesse is doing good UEVvNWP2zEE-00059-00020037-00020238 people but it's not so UEVvNWP2zEE-00060-00020238-00020549 this service UEVvNWP2zEE-00061-00020549-00020702 but some other folks UEVvNWP2zEE-00062-00020702-00021159 beating reasonably rely UEVvNWP2zEE-00063-00021159-00021660 pasta such as recorded UEVvNWP2zEE-00064-00021660-00021709 himself UFvCWbyRWwM-00000-00000000-00000250 Tami: So how's it feel there? I think you're shrinking. UFvCWbyRWwM-00001-00000262-00000352 vanessa: (laughs) UFvCWbyRWwM-00002-00000352-00000524 T: You're shrinking as the days go by. UFvCWbyRWwM-00003-00000540-00000616 v: Um, UFvCWbyRWwM-00004-00000664-00000880 I definitely experience T: It's not like you're -- UFvCWbyRWwM-00005-00001018-00001222 feeling hungry, even after eating. UFvCWbyRWwM-00006-00001254-00001556 Uh, when I wake up I feel hungry, and like -- UFvCWbyRWwM-00007-00001676-00001954 so it's a very physical experience, doing this challenge, UFvCWbyRWwM-00008-00001994-00002288 and then also, mentally -- like, I feel UFvCWbyRWwM-00009-00002352-00002740 I don't want to say foggy, but I definitely feel a bit out of it sometimes. UFvCWbyRWwM-00010-00002808-00002874 Um, UFvCWbyRWwM-00011-00002924-00003222 so, like, all those pieces I can totally make sense of why UFvCWbyRWwM-00012-00003290-00003565 it can be a huge struggle to UFvCWbyRWwM-00013-00003704-00003979 to be so limited, and not -- and, like, so I was saying to Tami UFvCWbyRWwM-00014-00003979-00004268 when we were in the car, she's like: How are you feeling? UFvCWbyRWwM-00015-00004360-00004700 And I was like: I feel frustrated -- oh, no actually I was sitting UFvCWbyRWwM-00016-00004700-00004878 right here when we were waiting for you. And I said: UFvCWbyRWwM-00017-00004878-00005108 I feel frustrated that I can't eat whatever I want T: That Kym's taking so long UFvCWbyRWwM-00018-00005258-00005524 v: That I, I want to eat this, like, food -- I can smell food -- UFvCWbyRWwM-00019-00005524-00005800 like, everywhere we go food is such a central, integral part of, UFvCWbyRWwM-00020-00005824-00006260 um, socializing, and being together and sharing energy with each other. UFvCWbyRWwM-00021-00006322-00006650 So, like, many times this has come up already in just the past 24 hours. UFvCWbyRWwM-00022-00006734-00007142 So it's -- it's hard to get away from food, um, and so it's so connected UFvCWbyRWwM-00023-00007142-00007530 to all -- so many aspects of our lives. And if your income or if your UFvCWbyRWwM-00024-00007530-00007756 resources, your access to resources, is limited, UFvCWbyRWwM-00025-00007831-00007890 um, UFvCWbyRWwM-00026-00007912-00008244 it can -- it has a huge affect on your social life, as well. UFvCWbyRWwM-00027-00008308-00008540 And then it's -- it's a whole huge cycle. UFvCWbyRWwM-00028-00008594-00008714 T: And we're in a food court, you didn't UFvCWbyRWwM-00029-00008714-00008896 T: prepare to bring food. v: And we're in a food court! UFvCWbyRWwM-00030-00008896-00009072 T: You didn't bring food to fuckin' eat. v: (laughs) UFvCWbyRWwM-00031-00009072-00009254 T: So you're like: Oh look at this food I can't have. UFvCWbyRWwM-00032-00009282-00009660 v: But it's also been really nice connect -- so, being around people who UFvCWbyRWwM-00033-00009660-00009910 either are on welfare or have experienced welfare, UFvCWbyRWwM-00034-00009952-00010260 and hearing your experiences already, like, comments when, UFvCWbyRWwM-00035-00010288-00010572 when I say I'm taking the challenge, it's like: Oh, like, are you -- UFvCWbyRWwM-00036-00010594-00010920 that's like impossible even, and like, don't get sick. UFvCWbyRWwM-00037-00010950-00011230 And this is from people living on welfare telling me not to get sick. UFvCWbyRWwM-00038-00011262-00011426 And being worried for me doing a challenge. UFvCWbyRWwM-00039-00011474-00011716 So like, pretending to be poor for a week. UFvCWbyRWwM-00040-00011746-00011826 Um, K: Hm. UFvCWbyRWwM-00041-00011888-00012260 But also, the actual experience of shopping is so overwhelming UHpHI986imE-00000-00000000-00000320 Interviewing is great, but often we do interviewing wrong. UHpHI986imE-00001-00000400-00000712 I want to give you a few tips on how to interview well, UHpHI986imE-00002-00000712-00001216 to further validate the persona you're going after and the problem you believe that that persona has. UHpHI986imE-00003-00001536-00001944 Having an interview guideline and writing out what you think you actually want to learn from UHpHI986imE-00004-00001944-00002480 your target persona, and the questions and exactly how they're worded, are very UHpHI986imE-00005-00002480-00003048 important. I suggest you have top 3-5 questions that you want to get out of any interview, UHpHI986imE-00006-00003104-00003511 assume you don't have any more than about 30 minutes to talk to your target user because UHpHI986imE-00007-00003511-00003952 more than that you may end up going into places that you don't expect. That being said, UHpHI986imE-00008-00004008-00004488 there are times where you will interview people who will go to places unexpected, and that will UHpHI986imE-00009-00004488-00004888 be a big judgment call when you're interviewing to decide do you want to let them go there, UHpHI986imE-00010-00004888-00005352 because they may tell you something that was interesting and new that may give you a new idea UHpHI986imE-00011-00005352-00005840 about what you might want to solve, or are they distracted and taking you away from what you need UHpHI986imE-00012-00005840-00006328 to learn in the limited amount of time that you have with them. Always have a plan. I think that's UHpHI986imE-00013-00006328-00006800 the most important element of any interview is go in there knowing exactly what you're going to ask, UHpHI986imE-00014-00006856-00007168 what you want to try to learn in the limited amount of time that you have. UIxFzlS5WSo-00000-00000014-00000421 This video will demonstrate how to assign Missing Log Outs in Red Canyon. UIxFzlS5WSo-00001-00000421-00000809 All users must be logged out of Red Canyon to run this report. UIxFzlS5WSo-00002-00000809-00001278 Open the FileUtil shortcut, and enter the password. UIxFzlS5WSo-00003-00001278-00001650 Click on the Visits menu, and select Assign Missing Log Outs. UIxFzlS5WSo-00004-00001650-00001993 An error message will appear if other users are logged in. UIxFzlS5WSo-00005-00001993-00002661 You cannot run the process, so click OK, then Exit. UIxFzlS5WSo-00006-00002661-00003169 Once everyone is logged out, repeat the process, and you will receive a message notifying you UIxFzlS5WSo-00007-00003169-00003436 of the number of visits that will be assigned log out times. UJ3Wy3dGNXy-00000-00000000-00000200 NESGONATAKJIL : BANANA COMPOTE & DALGONA COFFEE UJ3Wy3dGNXy-00001-00000200-00000400 THE NEXT DALGONA HUNT - NESCAFE INDONESIA UJ3Wy3dGNXy-00002-00000400-00000600 For the complete recipe, see description UJ3Wy3dGNXy-00003-00000600-00000800 This video has 2 subtitles : Indonesia and English UJOYhgerC80-00000-00000000-00000200 Если вам понравилось, поддержите лайком, подписывайтесь на канал и нажимайте на колокольчик, чтобы первыми смотреть новые видео. UK04n5aWqH4-00000-00000016-00000384 What are your takes on the equity .. the strength in the equity markets over the last UK04n5aWqH4-00001-00000384-00000800 week, week and a half we actually see a lot of you know underlying strength UK04n5aWqH4-00002-00000800-00001280 and the fundamentals of the market and the economy I mean big picture you know we're we see inflation UK04n5aWqH4-00003-00001280-00001688 starting to moderate later and cool throughout this year we have a really, really tight labor UK04n5aWqH4-00004-00001688-00002168 market and you know we have American consumers that have like an extra 2 trillion dollars UK04n5aWqH4-00005-00002168-00002608 in cash that want to psychologically get out from the pandemic and get out their spending UK04n5aWqH4-00006-00002608-00003056 and as we know markets are a slave to earnings so that consumer spending that we're expecting UK04n5aWqH4-00007-00003056-00003511 is ultimately going to drive markets higher in our view now if you look at some of the consumer UK04n5aWqH4-00008-00003511-00004032 sentiment data and the consumer confidence data that's been waning a little bit Aaron is that a UK04n5aWqH4-00009-00004032-00004552 concern for you moving forward because those are forward-looking data points that maybe haven't UK04n5aWqH4-00010-00004552-00005104 reached the equity market yet and we all know uh you know stocks and the economy are based on UK04n5aWqH4-00011-00005104-00005632 consumer spending do you see that starting to crack anytime soon no it's interesting uh the UK04n5aWqH4-00012-00005632-00006200 AAIA sentiment for bullishness is actually I think at a 17-week low or it's been below historical UK04n5aWqH4-00013-00006200-00006831 averages for 17 weeks in a row we see that as kind of a contrarian bullish sign actually so I UK04n5aWqH4-00014-00006831-00007184 don't think that that negative sentiment is going to creep up I really see it going the other way UK04n5aWqH4-00015-00007264-00007752 just with the underlying fundamentals that we're seeing out there in the market I mean you know S&P UK04n5aWqH4-00016-00007752-00008328 corporate profits are slated to rise buybacks are increasing dividend payouts are increasing UK04n5aWqH4-00017-00008392-00008768 and as I said you know the American consumer has so much cash on the sidelines and really UK04n5aWqH4-00018-00008768-00009112 psychologically just coming out of the pandemic I think wants to get out there and spend UK04n5aWqH4-00019-00009112-00009552 this inflation and gas prices and those sort of things I think is definitely weighing on sentiment UK04n5aWqH4-00020-00009552-00010000 but we should start to see those things cool later in the year the resurgence of the Nasdaq UK04n5aWqH4-00021-00010000-00010528 Aaron, I kind of wanted to hit on that it's been leading you know but then again it was in bear UK04n5aWqH4-00022-00010528-00010976 market territory still in bear market territory uh because we haven't bounced off of those lows UK04n5aWqH4-00023-00010976-00011464 but the resurgence there is that the lift that the market needs to continue to move higher UK04n5aWqH4-00024-00011464-00012112 or at least consolidate at these levels despite the risks that we're seeing in the headlines yeah UK04n5aWqH4-00025-00012112-00012464 I mean I think historically if you look when the Nasdaq's gone up two and a half percent two days UK04n5aWqH4-00026-00012464-00012960 in a row which it did last week the median return over the next 12 months I think was UK04n5aWqH4-00027-00012960-00013408 about three and a half percent so I do see that going higher but we actually like more value UK04n5aWqH4-00028-00013408-00013816 and cyclical names to continue outperforming this year as opposed to some of the growth and UK04n5aWqH4-00029-00013816-00014312 tech names that you'll see on the Nasdaq just given what we're seeing with higher interest rates UK04n5aWqH4-00030-00014312-00014688 and inflation I think that's going to weigh down on you know the value of those future UK04n5aWqH4-00031-00014688-00015160 cash flows which so many of the growth companies are really dependent on another sector UK04n5aWqH4-00032-00015160-00015640 uh that's done pretty well we've got the rising interest rate environment but the yield curve UK04n5aWqH4-00033-00015640-00016272 contracting here a little bit is financials where do you see this going as you know consumer demand UK04n5aWqH4-00034-00016272-00016744 for loans starting to pick up a little bit but you've got housing prices that are elevated UK04n5aWqH4-00035-00016832-00017232 but in a rising interest rate environment historically the financials do pretty well UK04n5aWqH4-00036-00017360-00017776 exactly yeah so I see a lot of tailwinds for financials going through the end of the year UK04n5aWqH4-00037-00017776-00018184 as you mentioned we're having rising interest rates we think inflation is going to start to UK04n5aWqH4-00038-00018184-00018784 moderate and we really have this accelerating uh global economic recovery and reopening so UK04n5aWqH4-00039-00018784-00019192 all those things I think are ultimately tailwinds for this year for financials, they're also trading UK04n5aWqH4-00040-00019192-00019584 at a relative discount to the broader market so it's definitely an area that we like right now. UKZxp5snrcM-00000-00000501-00000772 *stare* UKZxp5snrcM-00001-00000884-00001088 *angry boi* UKZxp5snrcM-00002-00002374-00002424 *twitch* UKZxp5snrcM-00003-00002574-00002710 *crow in the distance* UKZxp5snrcM-00004-00003190-00003240 *PEW* UKZxp5snrcM-00005-00003376-00003529 *epic western music* UKZxp5snrcM-00006-00005990-00006096 In a month or so. UMC9fdJbeRI-00000-00000066-00000936 Allahumma salli wa sallim wa barik ala sayyidina muhammadin wa ala alihi adada inamillahi wa ifdali UMC9fdJbeRI-00001-00000972-00001172 Audhu billahi min ash shaytanir rajim UMC9fdJbeRI-00002-00001172-00001372 Bismillahir rahmanir Rahim UMC9fdJbeRI-00003-00001372-00002268 We will try to express the third period of Prophet Sulaiman (Solomon) as much as possible in the Siyeri Nebi journey today. UMC9fdJbeRI-00004-00002268-00003125 Prophet Sulaiman did not leave any unconquered land in the world between the years 866 and 812 before he passed onto the hereafter, UMC9fdJbeRI-00005-00003125-00003938 and after Prophet Sulaiman’s construction of the Bayt al-Maqdis, his constructions were never left unfinished. UMC9fdJbeRI-00006-00003938-00005152 He built masjids (mosques) against every great kingdom he conquered to prove that the existence and unity of Allah Dhul-Jalal was superior to everything else and not that great kingdom. UMC9fdJbeRI-00007-00005152-00006333 We can say that he built more than three hundred masjids in this sense, where some of them were really big and magnificent. UMC9fdJbeRI-00008-00006333-00007507 Because, due to the secrets given to his armies, constructions were taking place so fast that people had started to talk about whether the world would turn into Paradise. UMC9fdJbeRI-00009-00007507-00008733 In Istanbul, New York, a small one in Konya, a smaller one in Antep, in Paris, South America, Russia, up to Japan, from the most remote places of Africa up to Cape of Good Hope in South Africa, UMC9fdJbeRI-00010-00008733-00009644 Prophet Sulaiman had built those big, but really big and magnificent masjids that cannot be imagined when told today. UMC9fdJbeRI-00011-00009644-00010253 In each of these mosques, a serious struggle had taken place for the revival of the creed of Tawhid. UMC9fdJbeRI-00012-00010253-00010873 In each of these masjids, a serious struggle had taken place for the revival of the Tawhid creed. UMC9fdJbeRI-00013-00010873-00011870 He even tied Carthage and Phoenicia to himself. We say even because this region was used very effectively by the Carthage and Phoenicians in terms of today's world history writers. UMC9fdJbeRI-00014-00011870-00012715 It would be quite strange to talk about a period in which Prophet Sulaiman lived and to talk about the invincible stance of Carthage and Phoenicia. UMC9fdJbeRI-00015-00012715-00013458 It does become really strange after all. Because Prophet Sulaiman had set up the federative structure. UMC9fdJbeRI-00016-00013458-00014259 It is a value that generally exists in the world of Islam. In a region where the dominance has been established, UMC9fdJbeRI-00017-00014259-00015204 after the domination of the word La ilaha illallah, if the Sharia of Islam is being followed, their own customary lifestyles were not interfered with. UMC9fdJbeRI-00018-00015204-00016076 But the underlined sentence is this, as long as there is no situation that will harm the religion of Islam. UMC9fdJbeRI-00019-00016076-00017522 Towards the end of this third period, which was very important for our Prophet Sulaiman, there were great conquests in the eastern world and the destruction of the great civilisations you see today in the South American region. UMC9fdJbeRI-00020-00017522-00018397 Therefore, it is a period in which idols are eliminated and in fact where people are left to secretly worship their idols. UMC9fdJbeRI-00021-00018397-00019271 In fact, there is a famous sermon given by Asif ibn Barkhiya about this period on reminding Prophet Sulaiman the truth. But this truth is not in the sense that a Prophet made a mistake, UMC9fdJbeRI-00022-00019271-00019705 but against the great troubles and tribulations that are happening around. UMC9fdJbeRI-00023-00019705-00020789 However, although our history books have embedded the silence of Prophet Sulaiman into sayings as if he was taking vengeance on the Prophets of the Jews, UMC9fdJbeRI-00024-00020789-00021674 rather, Prophet Sulaiman informs people of the troubles and habits of the nafs. UMC9fdJbeRI-00025-00021674-00022676 His old age period had come. One of the events that saddened him the most was about the saying that Prophet Sulaiman acted unfairly to them against UMC9fdJbeRI-00026-00022676-00023430 the smallness of Bayt al-Maqdis compared to all the other masjids built by Bani Israel. UMC9fdJbeRI-00027-00023430-00024067 Hence, in the historical documents that have reached us that have unfortunately been influenced by Jewish sources, UMC9fdJbeRI-00028-00024067-00024510 there is always an effort to portray Prophet Sulaiman as an unjust person. UMC9fdJbeRI-00029-00024510-00025316 Thus, we are eliminating these efforts one by one in our historical Siyeri Nebi journey. UMC9fdJbeRI-00030-00025316-00026247 In other words, if you have read a story that will raise the slightest doubt in your mind that a Prophet was unjust, UMC9fdJbeRI-00031-00026247-00026966 it would be useful to remember that there is definitely a Jewish finger in that story, or like them, the fingers of the infidels. UMC9fdJbeRI-00032-00026966-00027829 There is a situation that is described about Prophet Sulaiman, which is also incorrectly stated in the history books. UMC9fdJbeRI-00033-00027829-00028920 Our Prophet Sulaiman, who closed himself in with his sadness, intended to be alone with his Lord. In his intention, he calls out to pray at Bayt al-Maqdis. UMC9fdJbeRI-00034-00028920-00029522 He did not take refuge in his own kingdom. He doesn't have a big sultanate house of his own either. UMC9fdJbeRI-00035-00029522-00029973 He still uses an old house left from his father. He comes to Bayt al-Maqdis. UMC9fdJbeRI-00036-00029973-00030372 He sees that he wants to pray in Bayt al-Maqdis, not in his own house. UMC9fdJbeRI-00037-00030372-00030983 The end of the matter is about to come. The last moment of the life that his Lord gave him will be experienced. UMC9fdJbeRI-00038-00030983-00031916 As it is told in the history books, it is necessary to declare from now that it would be unwise and unscrupulous to even bring it to mind, UMC9fdJbeRI-00039-00031916-00032972 let alone talk about the attitude of him in the way of shutting the doors so that no one can enter and even so that Hazrat Azrael Alaihissalam (Angel of Death) cannot enter — not true. UMC9fdJbeRI-00040-00032972-00034432 We are declaring, but unfortunately, what we have said has been written in today's authoritative Siyer sources, more precisely, in the history books of the Prophets, without any hesitation or shame. UMC9fdJbeRI-00041-00034432-00035229 There is another erroneous sentence said for the Prophet Sulaiman. It needs to be corrected in this journey. UMC9fdJbeRI-00042-00035229-00036018 When Prophet Sulaiman intends to sit on his throne, they declared that Hazrat Azrael Alaihissalam said, “There is no time left. I am obliged to take your life.” UMC9fdJbeRI-00043-00036018-00036579 and that the death of Prophet Sulaiman occurred while he was standing. UMC9fdJbeRI-00044-00036579-00037499 Prophet Sulaiman had so much adab (good manners) towards his Lord that they would especially call him Ahl al-Qiyam. UMC9fdJbeRI-00045-00037499-00038271 He would stand for long hours on Qiyam and pray to his Lord. He would chant his dhikr mostly using his staff. UMC9fdJbeRI-00046-00038271-00038947 There were periods when he did not sleep through the night, but stood up for three days and three nights. UMC9fdJbeRI-00047-00038947-00040028 The expression of the end of time that came with Azrael Alaihissalam, which came to him during one of these periods, was a response to his adab towards his Lord. UMC9fdJbeRI-00048-00040028-00040896 Azrael Alaihissalam came while Prophet Sulaiman was standing, and took his life during adab and affection with his Lord. UMC9fdJbeRI-00049-00040896-00042632 We tried to declare in yesterday's lesson that while Prophet Sulaiman was giving his life, the Satan took action to spread the kabbalistic, theistic, and pagan understanding to the world right after him to mess up the world again. UMC9fdJbeRI-00050-00042632-00043586 The burial points you see in Israel today are not correct for the Prophet Sulaiman, who was buried next to the Prophet Dawud (David) Alaihissalam. UMC9fdJbeRI-00051-00043586-00044852 Bani Israel has also lost the places of these two graves. After this loss issue, the Messenger of Allah (Muhammad) Alaihissalatu Wassalam also pointed this out to His Companions. UMC9fdJbeRI-00052-00044852-00045678 After the conquest of Jerusalem, even though Hazrat Omar wanted to clear the graves of both Dawud Alaihissalam and Sulaiman Alaihissalam by cleaning them, UMC9fdJbeRI-00053-00045678-00047624 revealing them, and showing them to them at the right points, after Hazrat Ali’s advice in the conversation and consultation they had with Hazrat Omar before the expedition, these burial points were not deciphered by Hazrat Omar. UMC9fdJbeRI-00054-00047624-00048973 It is a right decision. May Allah be pleased from both of them. From both Hazrat Omar and Hazrat Ali, so that these points are prevented from becoming toys in the hands of the disbelievers. UMC9fdJbeRI-00055-00048973-00050377 In truth, of course, it will all come to light one day. Before they come to light, it is enough to know their existence in this way and it should not be forgotten that the world is short and temporary. UMC9fdJbeRI-00056-00050377-00051455 Tomorrow, if Allah wills, we will talk about a Prophet, Prophet Lukman (Luqman), who shared the same period with Prophet Dawud Alaihissalam. UMC9fdJbeRI-00057-00051455-00052209 I'm not saying Prophet Lokman especially. But inshaallah I will tell you why I did not say it tomorrow. Stay well for today. UplnV0c1CyM-00000-00000044-00000564 In this edition of Recall Roundup: Kidde recalls fire extinguishers. UplnV0c1CyM-00001-00000564-00000844 Mohawk recalls area rugs. UplnV0c1CyM-00002-00000844-00001348 And, Sunbeam recalls Holmes oil-filled heaters. UplnV0c1CyM-00003-00001556-00002568 Kidde is recalling about 4.6 million plastic valve disposable fire extinguishers. UplnV0c1CyM-00004-00002568-00003042 A faulty valve component can cause the fire extinguishers not to fully discharge UplnV0c1CyM-00005-00003042-00003453 when the lever is repeatedly pressed and released during a fire emergency. UplnV0c1CyM-00006-00003453-00003925 This recall involves 31 models of Kidde disposable fire extinguishers UplnV0c1CyM-00007-00003925-00004213 with Zytel® black plastic valves. UplnV0c1CyM-00008-00004213-00004606 Kidde has received 11 reports of the recalled fire extinguishers failing UplnV0c1CyM-00009-00004606-00004805 to discharge as expected. UplnV0c1CyM-00010-00004805-00005483 The recalled extinguishers are red, white or silver and are either ABC or BC rated. UplnV0c1CyM-00011-00005483-00005790 The ratings can be found to the right of the nameplate. UplnV0c1CyM-00012-00005790-00006155 Certain model numbers are manufacture dates are included in the recall. UplnV0c1CyM-00013-00006155-00006743 Check our website cpsc.gov to see if your fire extinguisher is part of the recall. UplnV0c1CyM-00014-00006743-00007314 Consumers should immediately contact Kidde for a free replacement fire extinguisher. UplnV0c1CyM-00015-00007314-00008026 Mohawk is recalling more than 100,000 Altitude Gold shag area rugs due to a fire hazard. UplnV0c1CyM-00016-00008026-00008295 They were sold exclusively at The Home Depot. UplnV0c1CyM-00017-00008295-00008641 They come in large and small sizes and are made of polyester. UplnV0c1CyM-00018-00008641-00009145 The large rugs fail to meet the federal standard for flammability and could ignite. UplnV0c1CyM-00019-00009145-00009494 This is a fire and burn hazard to consumers. UplnV0c1CyM-00020-00009494-00009876 The small rugs fail to meet the federal labeling requirement. UplnV0c1CyM-00021-00009876-00010426 "Altitude Gold," the size and the SKU number are on a label on the back of the rugs. UplnV0c1CyM-00022-00010426-00010834 You can find out more about this recall on our website, cpsc.gov, UplnV0c1CyM-00023-00010834-00011200 including specific carpet sizes and SKU numbers. UplnV0c1CyM-00024-00011200-00011449 No incidents or injuries have been reported. UplnV0c1CyM-00025-00011449-00011800 Contact Mohawk for a refund for large rugs. UplnV0c1CyM-00026-00011800-00012156 If you have the small rug, Mohawk will send you a new warning label UplnV0c1CyM-00027-00012156-00012336 to put on the back of the rug. UplnV0c1CyM-00028-00012336-00012819 Sunbeam is recalling about 34,000 Holmes oil-filled heaters. UplnV0c1CyM-00029-00012819-00013058 The heaters can spray heated oil. UplnV0c1CyM-00030-00013058-00013262 That is a scald hazard. UplnV0c1CyM-00031-00013262-00013731 The recalled heaters have the Holmes logo, were sold in black or white, UplnV0c1CyM-00032-00013731-00014536 and have model numbers HOH3000 or HOH3000B printed on a label on the bottom. UplnV0c1CyM-00033-00014536-00015307 They also have a code on the heater plug blade in a range between G192 through G298. UplnV0c1CyM-00034-00015307-00015551 No other codes are affected. UplnV0c1CyM-00035-00015551-00016080 The firm has received about 40 reports of heaters unexpectedly spraying heated oil, UplnV0c1CyM-00036-00016080-00016507 resulting in reports of property damage to carpet and fabrics. UplnV0c1CyM-00037-00016507-00017128 Stop using the recalled heaters, unplug them and contact Sunbeam for your money back. UplnV0c1CyM-00038-00017128-00017332 That is Recall Roundup. UplnV0c1CyM-00039-00017332-00018018 Check our website, www.cpsc.gov, for more information on these and other recalls. UpzNCHsQONM-00000-00000021-00001170 Hillary’s Mysterious Back Bulge At Memorial Day Parade Exposes Shocking Truth UpzNCHsQONM-00001-00001170-00001636 For two months, Hillary Clinton has been hiding a health condition, bundled up like an Eskimo UpzNCHsQONM-00002-00001636-00001943 in long coats with expensive neck scarves. UpzNCHsQONM-00003-00001943-00002426 Yesterday, the failed presidential candidate donned a bulky coat, with huge bulges protruding UpzNCHsQONM-00004-00002426-00002893 on her back and front, in 80-degree heat in Chappaqua, New York, for the Memorial Day UpzNCHsQONM-00005-00002893-00003101 festivities with husband Bill Clinton. UpzNCHsQONM-00006-00003101-00003571 As she walked in the small parade, the shocking truth behind the mysterious back bulge came UpzNCHsQONM-00007-00003571-00003682 out. UpzNCHsQONM-00008-00003682-00004139 The mainstream media refuses to acknowledge Hillary Clinton’s serious health problems. UpzNCHsQONM-00009-00004139-00004651 In fact, they accuse anyone who speculates about her numerous instances of falling, fainting, UpzNCHsQONM-00010-00004651-00005080 and now wearing some type of huge back brace of being conspiracy theorists. UpzNCHsQONM-00011-00005080-00005314 But, facts don’t lie. UpzNCHsQONM-00012-00005314-00005675 Hillary Clinton started having health issues as far back as 2009. UpzNCHsQONM-00013-00005675-00006079 It was reported in the New York Times and elsewhere that “she slipped and fell walking UpzNCHsQONM-00014-00006079-00006473 to a meeting in the White House,” which resulted in Hillary having surgery on a broken UpzNCHsQONM-00015-00006473-00006595 right elbow. UpzNCHsQONM-00016-00006595-00007125 Then, in 2011, she fell boarding a plane while in Yemen, where she was attending a meeting UpzNCHsQONM-00017-00007125-00007384 as Barack Obama’s Secretary of State. UpzNCHsQONM-00018-00007384-00007909 In 2012, she suffered a life-threatening blood clot in her head after she fell at home. UpzNCHsQONM-00019-00007909-00008446 ABC News reported, “Hillary Clinton’s latest health update — cerebral venous thrombosis UpzNCHsQONM-00020-00008446-00008922 — is a rare and potentially ‘life-threatening’ condition, according to medical experts. UpzNCHsQONM-00021-00008922-00009311 She suffered a concussion earlier this month after she hit her head when she fainted because UpzNCHsQONM-00022-00009311-00009721 of dehydration from a stomach virus, according to an aide.” UpzNCHsQONM-00023-00009721-00010085 That condition caused Hillary to show up at the Benghazi hearings wearing those prism UpzNCHsQONM-00024-00010085-00010332 glasses, which help with double vision. UpzNCHsQONM-00025-00010332-00010683 The problem for Americans with Hillary’s health has been the big cover-up which was UpzNCHsQONM-00026-00010683-00010989 confirmed in emails produced by WikiLeaks. UpzNCHsQONM-00027-00010989-00011657 The Washington Times reported, back in October 2016, “In [emails], Neera Tanden, Hillary UpzNCHsQONM-00028-00011657-00012125 Clinton’s longtime political guru, warned campaign manager John Podesta not to raise UpzNCHsQONM-00029-00012125-00012571 the question of primary opponent Bernie Sanders’ health because it would draw unwanted attention UpzNCHsQONM-00030-00012571-00012772 to the hidden truth about Hillary’s health.” UpzNCHsQONM-00031-00012772-00013216 “Hard to think of anything more counter-productive than demanding Bernie’s medical records,” UpzNCHsQONM-00032-00013216-00013708 Mrs. Tanden emailed Mr. Podesta, according to an email obtained by WikiLeaks from Mr. UpzNCHsQONM-00033-00013708-00013885 Podesta’s personal inbox. UpzNCHsQONM-00034-00013885-00014332 “Hillary has suffered at least five fainting spells that the public is aware of,” added UpzNCHsQONM-00035-00014332-00014535 The Washington Times. UpzNCHsQONM-00036-00014535-00015034 We all know about Clinton’s big fainting spell at the 9/11 event in 2016, which Podesta UpzNCHsQONM-00037-00015034-00015199 attempted to cover-up. UpzNCHsQONM-00038-00015199-00015641 Her nagging cough throughout the presidential campaign was also a factor that caused speculation UpzNCHsQONM-00039-00015641-00016146 about whether her campaign was telling us the truth, where Hillary’s health was concerned. UpzNCHsQONM-00040-00016146-00016549 In 2017 and 2018, Hillary’s falls continued. UpzNCHsQONM-00041-00016549-00017045 While in London in October 2017, it was reported by her people that she fell going downstairs UpzNCHsQONM-00042-00017045-00017263 and ended up with a cast on her leg. UpzNCHsQONM-00043-00017263-00017834 Then, in India in March 2018, she fell multiple times that we know of — first on stairs UpzNCHsQONM-00044-00017834-00018287 at Jahaj Maha palace, where she slipped not once but twice even as aides held her by the UpzNCHsQONM-00045-00018287-00018416 arms. UpzNCHsQONM-00046-00018416-00018858 Later that day, Hillary Clinton slipped in the bath at Bhawan Palace and was diagnosed UpzNCHsQONM-00047-00018858-00019080 with a “hairline fracture of the wrist.” UpzNCHsQONM-00048-00019080-00019464 Which brings us to this mysterious back brace that started showing up in pictures about UpzNCHsQONM-00049-00019464-00019838 3 weeks ago, but Hillary refuses to comment on. UpzNCHsQONM-00050-00019838-00020450 Hillary is 70 years old, and like most elderly white women, she is more prone to osteoporosis. UpzNCHsQONM-00051-00020450-00020819 Her bones are “brittle,” and when you add all that falling down recently, it’s UpzNCHsQONM-00052-00020819-00021276 easy to conclude that the back brace she is wearing is very likely due to vertebral fractures, UpzNCHsQONM-00053-00021276-00021781 which are categorized into three types: a compression, wedge, or burst fracture. UpzNCHsQONM-00054-00021781-00022195 Now, why in the heck is she and the mainstream media covering it up? UpzNCHsQONM-00055-00022195-00022712 Rush Limbaugh said, three weeks ago, “They [mainstream media] can see she can’t get UpzNCHsQONM-00056-00022712-00022884 into a van without falling down. UpzNCHsQONM-00057-00022884-00023387 They’re the ones with the video of her practically falling down the steps, wherever she was, UpzNCHsQONM-00058-00023387-00023707 in [India], Italy or the Greek isles.” UpzNCHsQONM-00059-00023707-00024128 He continued, “She had these two behemoth bouncer-type guys to make sure she didn’t UpzNCHsQONM-00060-00024128-00024336 fall going down some stone steps. UpzNCHsQONM-00061-00024336-00024726 You know what’s really starting to surface, though, that was kind of hidden beneath the UpzNCHsQONM-00062-00024726-00024826 surface? UpzNCHsQONM-00063-00024826-00025119 Apparently, Hillary really loves her adult beverages. UpzNCHsQONM-00064-00025119-00025599 I mean, really, really, really loves her adult beverages.” UpzNCHsQONM-00065-00025599-00025981 Americans are sick of Hillary’s pretense that she has no ailments. UpzNCHsQONM-00066-00025981-00026408 We are tired of being lied to, especially since she tried to cover up her serious health UpzNCHsQONM-00067-00026408-00026637 issues so she could become president. UpzNCHsQONM-00068-00026637-00027158 So, after she showed up at that Memorial Day parade dressed like she was expecting a blizzard, UpzNCHsQONM-00069-00027158-00027713 Twitter user “Joey M” responded to Hillary, sarcastically tweeting, “Good for you, Hillary! UpzNCHsQONM-00070-00027713-00027988 You’re getting better at the whole walking thing. UpzNCHsQONM-00071-00027988-00028258 Must be that back brace working out well for you! UpzNCHsQONM-00072-00028258-00028664 It wasn’t long ago they were throwing you into a Scooby Doo van like a sack of Vienna UpzNCHsQONM-00073-00028664-00028764 sausages… UpzNCHsQONM-00074-00028764-00028969 But, hey, good on you Hillary! UpzNCHsQONM-00075-00028969-00029322 Is Hillary keeping her vertebral fractures a secret because she thinks she is running UpzNCHsQONM-00076-00029322-00029461 for office again? UpzNCHsQONM-00077-00029461-00029928 Well, in the “Clinton World,” anything is possible especially since she truly believes UpzNCHsQONM-00078-00029928-00030186 she was robbed of the presidency by Russian bots. UpzNCHsQONM-00079-00030186-00030477 It’s time for ole Hillary to just come clean. UpzNCHsQONM-00080-00030477-00030905 She’s been falling and fainting for years, and along with the well-equipped medi-van UpzNCHsQONM-00081-00030905-00032302 she rides around in, there’s no use in keeping up this ridiculous charade anymore. UQkdcAKXq2g-00000-00000000-00000408 I'm the Vice President for Innovation in Business Development at ESPN UQkdcAKXq2g-00001-00001056-00001482 I get to play around in sports for a living I pitch myself every day so I love the university UQkdcAKXq2g-00002-00001482-00001823 through the basketball program I was just enthralled watching Rhode Island on the big UQkdcAKXq2g-00003-00001823-00002256 screen at home I remember public speaking being one of the things that I've really learned a lot UQkdcAKXq2g-00004-00002256-00002664 from in the communication school I also was president of the student government and the UQkdcAKXq2g-00005-00002664-00003150 student Senate I was on SAA all those things going to help launch into my career when I'm fortunate UQkdcAKXq2g-00006-00003150-00003558 enough to speak to students I always tell them that networking is probably the most important UQkdcAKXq2g-00007-00003558-00004098 thing that helps them launch in the career they want will set them apart is hands-on experience UQkdcAKXq2g-00008-00004098-00004596 and we're sitting in a world-class facility right now so just the idea that I can actually give UQkdcAKXq2g-00009-00004596-00005064 back to the university that I have institutional expertise in business that can help professors UQkdcAKXq2g-00010-00005064-00005550 in any way prepare their students for the future Harrington School is just Leaps and Bounds beyond UQkdcAKXq2g-00011-00005550-00006000 what it was when I was here and it was still excellent the university today is just fantastic UQwkwryFFxQ-00000-00000046-00000370 Hey guys it’s Brightoon from Brightoon TV! UQwkwryFFxQ-00001-00000370-00000784 Today, the story that I brought for you guys is about me, Brightoon. UQwkwryFFxQ-00002-00000784-00001042 Many of you guys wanted to hear more about not only BTS, UQwkwryFFxQ-00003-00001042-00001534 But me as well, so I have prepared this video. UQwkwryFFxQ-00004-00001534-00001802 I think the story will be about 3 videos long. UQwkwryFFxQ-00005-00001802-00002092 And it will be about my childhood, becoming a BTS trainee, UQwkwryFFxQ-00006-00002092-00002414 To the point where I am currently a Youtuber! UQwkwryFFxQ-00007-00002414-00003004 So I have this video, let’s begin my life stories! UQwkwryFFxQ-00008-00003004-00003204 Please relax and enjoy~ UQwkwryFFxQ-00009-00003236-00003918 I was born in 1994, March 16th in a small hospital located in Cheonho-dong, Seoul. UQwkwryFFxQ-00010-00003918-00004286 Since I was little, I was always a mischief, and I fooled around alot. UQwkwryFFxQ-00011-00004286-00004722 But my parents always adored me and loved me for the way I was. UQwkwryFFxQ-00012-00004722-00005392 When I was going into elementary, I moved from Bucheon to Namyangju-Si, Gyeonggi-do, Korea. UQwkwryFFxQ-00013-00005392-00005844 From there, I went to Cheonma elementary. UQwkwryFFxQ-00014-00005844-00006300 At that time, I really enjoyed sports, and participating in clubs. UQwkwryFFxQ-00015-00006300-00006522 So in my soccer team, I got third place among the whole city before, UQwkwryFFxQ-00016-00006522-00006854 And I also got many medals from track and field as well. UQwkwryFFxQ-00017-00006854-00007373 After, I went into the senior year of elementary, I served as the student vice president. UQwkwryFFxQ-00018-00007373-00007723 During the talent shows I would make a parody of Bonghua School (Korean comedy show) UQwkwryFFxQ-00019-00007723-00007923 and present it to parents. UQwkwryFFxQ-00020-00007923-00008386 And you know the talent shows we do at year-end school trip, UQwkwryFFxQ-00021-00008386-00008690 Well I always went on the stage and danced to a song or sang a song. UQwkwryFFxQ-00022-00008690-00008988 I spent my years like this during elementary. UQwkwryFFxQ-00023-00008988-00009434 And when I went into middle school, I had to move to Wonju, Gangwon P.O because of my father's business. UQwkwryFFxQ-00024-00009434-00009826 To be honest this is the point where I have the most to talk about. UQwkwryFFxQ-00025-00009826-00010136 When I first moved, I lived with my aunt UQwkwryFFxQ-00026-00010136-00010448 And my family shared a room together in her house. UQwkwryFFxQ-00027-00010448-00011124 We had a tv, a wardrobe, and a desk. This left just enough space for the four of us to sleep on the ground. UQwkwryFFxQ-00028-00011124-00011470 And when I was little, I didn’t know anything. UQwkwryFFxQ-00029-00011470-00011844 I never thought “it’s too small”, I was just happy UQwkwryFFxQ-00030-00011844-00011988 I just though “yay! I get to sleep with my whole family” UQwkwryFFxQ-00031-00011988-00012398 Also I was so happy about the fact that we were living in a new environment at Wonju. UQwkwryFFxQ-00032-00012398-00012847 So, I went to Jin-Gwang middle school. UQwkwryFFxQ-00033-00012847-00013304 Since, I was new to the school, I didn’t have any friends, UQwkwryFFxQ-00034-00013304-00013622 And I wanted to become closer to everyone, UQwkwryFFxQ-00035-00013622-00014160 So instead of studying, I always went to the arcade or internet café after school. UQwkwryFFxQ-00036-00014160-00014419 And after a while, I got used to it, so my grades went down, UQwkwryFFxQ-00037-00014419-00014791 And I became almost the last student in the school. UQwkwryFFxQ-00038-00014791-00015040 “I should get some consequences for this” (hits own head lol)- reflecting on myself… UQwkwryFFxQ-00039-00015096-00015608 After I got told offby my parents, I started going to an after-school academy, and started to do some work again. UQwkwryFFxQ-00040-00015608-00015969 And slowly but maturely while I was getting my grades back up, I became second year in middle school. UQwkwryFFxQ-00041-00015969-00016406 So there was a teacher that I hated, and I was scared of him UQwkwryFFxQ-00042-00016406-00016826 But, when I went into the second year of middle school, he became my homeroom teacher. UQwkwryFFxQ-00043-00016826-00017214 Brightoon’s thoughts at that time... UQwkwryFFxQ-00044-00017214-00017582 And I thought “omg… I really hate him” UQwkwryFFxQ-00045-00017582-00018084 But the day I became his student he called me right away to the office, UQwkwryFFxQ-00046-00018084-00018284 So when I went to the office UQwkwryFFxQ-00047-00018284-00018538 That teacher told me, UQwkwryFFxQ-00048-00018538-00018856 “I saw you throughout the first year of middle school,” UQwkwryFFxQ-00049-00018856-00019394 “And your grades have gone up, and it's good that you are getting along with your friends,” UQwkwryFFxQ-00050-00019394-00019944 “But I want to you to be more focused on your work and do well to find what you want to be.” UQwkwryFFxQ-00051-00019944-00020370 “Also, I heard that your family’s condition isn’t very well.” UQwkwryFFxQ-00052-00020370-00020822 “For you and your family, you should be working really hard.” UQwkwryFFxQ-00053-00020822-00021122 After hearing his message, I cried a lot. UQwkwryFFxQ-00054-00021122-00021636 And from that day, I think it was the biggest turning point during my adolescence. UQwkwryFFxQ-00055-00021636-00021944 And after that I told my parents UQwkwryFFxQ-00056-00021944-00022532 “Mom, dad, I’m not going to go to the academy anymore, I will just study on my own.” UQwkwryFFxQ-00057-00022532-00022998 My whole school was about 240 people, Only about that much. UQwkwryFFxQ-00058-00022998-00023738 And I was like in the 200th place among the students in our school, but later, the highest grade I got was like 20th~30th place. UQwkwryFFxQ-00059-00023738-00024272 I compliment you Brightoon~ UQwkwryFFxQ-00060-00024272-00024674 And like that, I was able to go to the high school that I wanted UQwkwryFFxQ-00061-00024674-00025026 I thought about what I want to do when I grow up. UQwkwryFFxQ-00062-00025026-00025704 And when I thought about it, I really enjoyed going on stages since I was little. UQwkwryFFxQ-00063-00025704-00026250 Sothe thought “Oh! I want to become a singer!” went through my mind UQwkwryFFxQ-00064-00026250-00026582 And the third year of middle school I looked for places to learn to sing or dance. UQwkwryFFxQ-00065-00026582-00026782 I looked for different academies to go to, but it was all too expensive. UQwkwryFFxQ-00066-00026782-00027076 So I was thinking of ways that won’t cost any money, UQwkwryFFxQ-00067-00027076-00027732 And I went to the YMCA teenage activity center, UQwkwryFFxQ-00068-00027732-00028282 And I asked “Um..are there any clubs… Are there any dance clubs I can join?” UQwkwryFFxQ-00069-00028282-00028736 And they said“Oh, there aren’t any clubs, but they are all volunteer clubs...” UQwkwryFFxQ-00070-00028736-00029333 “But there are some kids that come to dance here, and I can talk to them about you” UQwkwryFFxQ-00071-00029333-00029922 Some people in Gangwon-do that are into dance or breakdancing may know UQwkwryFFxQ-00072-00029922-00030358 I joined a breakdance team called Climax, and they still exist today. UQwkwryFFxQ-00073-00030358-00030622 There I learned dance from the older hyungs, UQwkwryFFxQ-00074-00030622-00031152 And during exam times, I studied a lot. I used my time wisely. UQwkwryFFxQ-00075-00031152-00031456 And when I did that, I was able to go into the high school I wanted. UQwkwryFFxQ-00076-00031456-00031836 My grades were great, and surprisingly my efficiency was great too. UQwkwryFFxQ-00077-00031836-00032264 Since I was studying, while I was doing what I wanted to do, my efficiency became really good. UQwkwryFFxQ-00078-00032264-00032572 I thought even if I went into high school, everything would be great. UQwkwryFFxQ-00079-00032572-00032902 But obviously, a big wall prevented me. UQwkwryFFxQ-00080-00032996-00033530 The high school that I went to was one of the highest high school in the humanities. UQwkwryFFxQ-00081-00033530-00033792 In Wonju, it was a very highly ranked school, UQwkwryFFxQ-00082-00033888-00034314 And this high school strictly forced us to attend the self-study time after school. UQwkwryFFxQ-00083-00034314-00034654 They were very strict in any circumstances. UQwkwryFFxQ-00084-00034654-00035056 But I talked to my homeroom teacher. UQwkwryFFxQ-00085-00035070-00035458 I told him “Um.. Sir, I have a dream and a path that I want to go to.” UQwkwryFFxQ-00086-00035458-00036036 “And after school I have to go practice for my dream.” UQwkwryFFxQ-00087-00036036-00036642 “SoI will miss the self-study after school, and I will study on my own time instead.” UQwkwryFFxQ-00088-00036642-00036858 And the teacher told me “no you cannot” UQwkwryFFxQ-00089-00036980-00037620 “Middle school and high school are very different in studying unlike what you think of.” UQwkwryFFxQ-00090-00037620-00038050 “So you should attend self-study after school the with the rest of your classmates!” UQwkwryFFxQ-00091-00038050-00038308 He talked to me like that UQwkwryFFxQ-00092-00038308-00038872 So I said “then, if you give me a chance, I will prove to you by midterms.” UQwkwryFFxQ-00093-00038872-00039404 “I have done this since middle school, and I was very good” UQwkwryFFxQ-00094-00039404-00039688 But he just said, “No you cannot, you have to go to the self-study after school!” UQwkwryFFxQ-00095-00039688-00039960 They were very demanding, and forceful. UQwkwryFFxQ-00096-00039960-00040486 Since it was like this, I started to rebel. I started rebelling against the school rules. UQwkwryFFxQ-00097-00040486-00040908 I skipped during the self-study after school and went to go practice my dance. UQwkwryFFxQ-00098-00040908-00041168 This repeated a couple of times, and it was like this pretty consistently UQwkwryFFxQ-00099-00041168-00041546 One day, when I went back home after the practice, UQwkwryFFxQ-00100-00041546-00041802 My mother was crying. UQwkwryFFxQ-00101-00041802-00042072 So asked my mom, “Mom, why are you crying? Why are you crying?” UQwkwryFFxQ-00102-00042072-00042432 She told me that my teacher came to talk to her. UQwkwryFFxQ-00103-00042432-00043004 And I was keeping my anger in as well, but this made me so angry UQwkwryFFxQ-00104-00043004-00043274 Angry Brightoon UQwkwryFFxQ-00105-00043274-00043636 “Mom why are you crying? What did I do wrong?” UQwkwryFFxQ-00106-00043636-00043872 “I just have what I want to do and I have a dream.” UQwkwryFFxQ-00107-00043872-00044480 Schools are just like that. Although it has changed a lot, UQwkwryFFxQ-00108-00044480-00044984 School is place where it gives dreams and hope to children, I think. UQwkwryFFxQ-00109-00044984-00045324 And of course, education is important too. Basic education is important as well. UQwkwryFFxQ-00110-00045324-00045772 But knowing what this child really wants, and what this child wants to do UQwkwryFFxQ-00111-00045772-00046360 That with basic education is what gives children hope and dream. UQwkwryFFxQ-00112-00046360-00046906 School is not a place for preparing student for a university or a college. UQwkwryFFxQ-00113-00046906-00047106 Schools aren’t supposed to be like that. UQwkwryFFxQ-00114-00047106-00047584 I thought like this, and I told my parents exactly like this. UQwkwryFFxQ-00115-00047584-00047784 And my parents didn’t know what to say. UQwkwryFFxQ-00116-00047784-00047984 Think about it, it’s true. UQwkwryFFxQ-00117-00048030-00048580 A school is a place where they give dreams and hopes to students, and they help with that. UQwkwryFFxQ-00118-00048596-00049212 But it’s existing to only prepare students for college and university. UQwkwryFFxQ-00119-00049212-00049380 They were mad at this as well. UQwkwryFFxQ-00120-00049380-00050084 Next day, they went to my school office. UQwkwryFFxQ-00121-00050084-00050812 And said, “If you guys are going to force my kid to go to self-study after school and other things, I will report you guys to the Educational district!” UQwkwryFFxQ-00122-00050812-00051096 Brightoon watching his mother UQwkwryFFxQ-00123-00051184-00051490 “Do you guys know that what you guys are doing is illegal?” UQwkwryFFxQ-00124-00051550-00051750 Of course nobody could say anything because it was forceful UQwkwryFFxQ-00125-00051784-00052124 If they got reported to the Educational District, it would be a disaster for them. UQwkwryFFxQ-00126-00052150-00052976 So I believe from grade 1,2,3, basically the whole school, I was the only one that didn’t go to the self-study after school. UQwkwryFFxQ-00127-00053026-00053382 After that, I heard that my school changed a lot. UQwkwryFFxQ-00128-00053450-00054122 But anyways I practiced like that, after school ends, I went to the practice. UQwkwryFFxQ-00129-00054122-00054404 I repeated this for over about a year and a half. UQwkwryFFxQ-00130-00054404-00054752 And after one and a half year passed, a chance came to me. UQwkwryFFxQ-00131-00054752-00055198 I was in grade 11 classroom 2 or something. UQwkwryFFxQ-00132-00055198-00055686 And in the class beside me, a very pretty english teacher came. UQwkwryFFxQ-00133-00055686-00055829 She was very pretty. UQwkwryFFxQ-00134-00055829-00056116 And you know during the young age we say those things like UQwkwryFFxQ-00135-00056116-00056384 “Hey! You know the new teacher that came beside our classroom? Apparenly she hot!” UQwkwryFFxQ-00136-00056384-00056584 So because of my curiosity, I went to her. UQwkwryFFxQ-00137-00056584-00057202 When I did, the teacher was so nice, and she listen to every single student’s story. UQwkwryFFxQ-00138-00057202-00057774 So I said in passing “Oh you know, I’m going to become the best singer.” UQwkwryFFxQ-00139-00057774-00058058 “I will be a star that comes on tv” UQwkwryFFxQ-00140-00058058-00058396 And I just said it like it was no big deal, UQwkwryFFxQ-00141-00058482-00058905 But one day when I woke up, I got a message from someone. UQwkwryFFxQ-00142-00058905-00059391 They said “hello, it’s @#%$# company, and it’s #$%@ from the developmental team.” UQwkwryFFxQ-00143-00059391-00059816 “And I heard from my friend that you were interested in this.” UQwkwryFFxQ-00144-00059816-00060228 “I wanted to meet you, Jihoon, in person” he told me that. UQwkwryFFxQ-00145-00060228-00060834 So I met him. We talked and he said let's have an audition” UQwkwryFFxQ-00146-00060834-00061184 So I went to the audition and sang and danced. UQwkwryFFxQ-00147-00061184-00061658 My auditions wasn’t very good, but I did what I prepared. UQwkwryFFxQ-00148-00061758-00062182 But? I was accepted. I was accepted at once! I was very surprised as well. UQwkwryFFxQ-00149-00062182-00062464 I had an audition, but I got accepted at once!! UQwkwryFFxQ-00150-00062590-00062876 So? I became a BTS trainee?!! UQwkwryFFxQ-00151-00062990-00063720 I just automatically became a BTS trainee! Omyy..unbelievable.. UQwkwryFFxQ-00152-00063860-00064486 The details about this will be in the part 2 of the story. UQwkwryFFxQ-00153-00064486-00064686 To be continued…. USn-_V8G2-g-00000-00000000-00000200 HI EVERYONE USn-_V8G2-g-00001-00000241-00000441 HOPE U ARE ALL FINE USn-_V8G2-g-00002-00000455-00000655 IF U ARE NEW ON OUR CHANNEL PLZ SUBSCRIBE USn-_V8G2-g-00003-00000742-00000942 HIT THE BELL FOR MORE AND TIMLY VIDEOS USn-_V8G2-g-00004-00001164-00001364 AND DONT FORGET TO LIKE MY VIDEO USn-_V8G2-g-00005-00001580-00001780 TODAY I AM SHARING A VERY USEFUL VIDEO USn-_V8G2-g-00006-00001845-00002045 WHICH IS RELATED TO KITCHEN TIP USn-_V8G2-g-00007-00002088-00002288 AS WELL MEAT TIRCK USn-_V8G2-g-00008-00002350-00002550 REGARDING HOW TO UNFREEZ MEAT AT HOME USn-_V8G2-g-00009-00002591-00002791 IN JUST 2 MINTS USn-_V8G2-g-00010-00003001-00003201 SO WATCH TILL THE END USn-_V8G2-g-00011-00003201-00003401 HIT THE LIKE BUTTON USn-_V8G2-g-00012-00003562-00003762 SO I WILL GUIDE YOU STEP BY STEP USn-_V8G2-g-00013-00003896-00004096 IN 3 STEPS YOU WILL ENABLE TO UNFREEZE MEAT USn-_V8G2-g-00014-00005194-00005394 NOW TIME TO START OUR FRIST STEP USn-_V8G2-g-00015-00006467-00006667 TAKE SOME SALT USn-_V8G2-g-00016-00007736-00007936 COVER THE MEAT WITH SALT USn-_V8G2-g-00017-00008356-00008556 NOW TIME TO 2ND STEP USE8xTX1apo-00000-00000010-00000103 >>> HI, EVERYONE. USE8xTX1apo-00001-00000103-00000110 >>> HI, EVERYONE. USE8xTX1apo-00002-00000110-00000263 >>> HI, EVERYONE. THANKS FOR JOINING US. USE8xTX1apo-00003-00000263-00000270 >>> HI, EVERYONE. THANKS FOR JOINING US. USE8xTX1apo-00004-00000270-00000440 >>> HI, EVERYONE. THANKS FOR JOINING US. MINNESOTA GOVERNOR MARK DAYTON USE8xTX1apo-00005-00000440-00000447 THANKS FOR JOINING US. MINNESOTA GOVERNOR MARK DAYTON USE8xTX1apo-00006-00000447-00000650 THANKS FOR JOINING US. MINNESOTA GOVERNOR MARK DAYTON SAYS HE WON'T SIGN A BILL USE8xTX1apo-00007-00000650-00000657 MINNESOTA GOVERNOR MARK DAYTON SAYS HE WON'T SIGN A BILL USE8xTX1apo-00008-00000657-00000857 MINNESOTA GOVERNOR MARK DAYTON SAYS HE WON'T SIGN A BILL SQUARING THE STATE'S TAX CODE TO USE8xTX1apo-00009-00000857-00000864 SAYS HE WON'T SIGN A BILL SQUARING THE STATE'S TAX CODE TO USE8xTX1apo-00010-00000864-00001037 SAYS HE WON'T SIGN A BILL SQUARING THE STATE'S TAX CODE TO SWEEPING FEDERAL CHANGES IF USE8xTX1apo-00011-00001037-00001044 SQUARING THE STATE'S TAX CODE TO SWEEPING FEDERAL CHANGES IF USE8xTX1apo-00012-00001044-00001227 SQUARING THE STATE'S TAX CODE TO SWEEPING FEDERAL CHANGES IF REPUBLICAN LAWMAKERS DON'T USE8xTX1apo-00013-00001227-00001234 SWEEPING FEDERAL CHANGES IF REPUBLICAN LAWMAKERS DON'T USE8xTX1apo-00014-00001234-00001371 SWEEPING FEDERAL CHANGES IF REPUBLICAN LAWMAKERS DON'T INCLUDE EMERGENCY FUNDING MONEY USE8xTX1apo-00015-00001371-00001378 REPUBLICAN LAWMAKERS DON'T INCLUDE EMERGENCY FUNDING MONEY USE8xTX1apo-00016-00001378-00001521 REPUBLICAN LAWMAKERS DON'T INCLUDE EMERGENCY FUNDING MONEY FOR SCHOOLS. USE8xTX1apo-00017-00001521-00001528 INCLUDE EMERGENCY FUNDING MONEY FOR SCHOOLS. USE8xTX1apo-00018-00001528-00001681 INCLUDE EMERGENCY FUNDING MONEY FOR SCHOOLS. DAYTON'S COMMENTS MONDAY SET THE USE8xTX1apo-00019-00001681-00001688 FOR SCHOOLS. DAYTON'S COMMENTS MONDAY SET THE USE8xTX1apo-00020-00001688-00001855 FOR SCHOOLS. DAYTON'S COMMENTS MONDAY SET THE STAGE FOR TRICKY NEGOTIATIONS USE8xTX1apo-00021-00001855-00001861 DAYTON'S COMMENTS MONDAY SET THE STAGE FOR TRICKY NEGOTIATIONS USE8xTX1apo-00022-00001861-00002068 DAYTON'S COMMENTS MONDAY SET THE STAGE FOR TRICKY NEGOTIATIONS WITH G.O.P. LEGISLATIVE LEADERS USE8xTX1apo-00023-00002068-00002075 STAGE FOR TRICKY NEGOTIATIONS WITH G.O.P. LEGISLATIVE LEADERS USE8xTX1apo-00024-00002075-00002268 STAGE FOR TRICKY NEGOTIATIONS WITH G.O.P. LEGISLATIVE LEADERS AS DEADLINES DRAW CLOSER. USE8xTX1apo-00025-00002268-00002275 WITH G.O.P. LEGISLATIVE LEADERS AS DEADLINES DRAW CLOSER. USE8xTX1apo-00026-00002275-00002429 WITH G.O.P. LEGISLATIVE LEADERS AS DEADLINES DRAW CLOSER. PASSING A SO-CALLED TAX USE8xTX1apo-00027-00002429-00002435 AS DEADLINES DRAW CLOSER. PASSING A SO-CALLED TAX USE8xTX1apo-00028-00002435-00002505 AS DEADLINES DRAW CLOSER. PASSING A SO-CALLED TAX (AccuCapNT Trial Version) USE8xTX1apo-00029-00002505-00002512 PASSING A SO-CALLED TAX (AccuCapNT Trial Version) USE8xTX1apo-00030-00002512-00002632 PASSING A SO-CALLED TAX (AccuCapNT Trial Version) CONFORMITY BILL TO AVOID USE8xTX1apo-00031-00002632-00002639 (AccuCapNT Trial Version) CONFORMITY BILL TO AVOID USE8xTX1apo-00032-00002639-00002829 (AccuCapNT Trial Version) CONFORMITY BILL TO AVOID CONFUSION AND SOME TAX INCREASES USE8xTX1apo-00033-00002829-00002836 CONFORMITY BILL TO AVOID CONFUSION AND SOME TAX INCREASES USE8xTX1apo-00034-00002836-00002969 CONFORMITY BILL TO AVOID CONFUSION AND SOME TAX INCREASES FOR RESIDENTS HAS BEEN A MAJOR USE8xTX1apo-00035-00002969-00002976 CONFUSION AND SOME TAX INCREASES FOR RESIDENTS HAS BEEN A MAJOR USE8xTX1apo-00036-00002976-00003113 CONFUSION AND SOME TAX INCREASES FOR RESIDENTS HAS BEEN A MAJOR FOCUS THIS YEAR. USE8xTX1apo-00037-00003113-00003119 FOR RESIDENTS HAS BEEN A MAJOR FOCUS THIS YEAR. USE8xTX1apo-00038-00003119-00003269 FOR RESIDENTS HAS BEEN A MAJOR FOCUS THIS YEAR. BUT DAYTON SAYS SCHOOLS NEED USE8xTX1apo-00039-00003269-00003276 FOCUS THIS YEAR. BUT DAYTON SAYS SCHOOLS NEED USE8xTX1apo-00040-00003276-00003400 FOCUS THIS YEAR. BUT DAYTON SAYS SCHOOLS NEED ADDITIONAL MONEY AS WELL. USE8xTX1apo-00041-00003400-00003406 BUT DAYTON SAYS SCHOOLS NEED ADDITIONAL MONEY AS WELL. USE8xTX1apo-00042-00003406-00003623 BUT DAYTON SAYS SCHOOLS NEED ADDITIONAL MONEY AS WELL. HE PREVIOUSLY REQUESTED USE8xTX1apo-00043-00003623-00003630 ADDITIONAL MONEY AS WELL. HE PREVIOUSLY REQUESTED USE8xTX1apo-00044-00003630-00003800 ADDITIONAL MONEY AS WELL. HE PREVIOUSLY REQUESTED $138 MILLION FOR 59 SCHOOL USE8xTX1apo-00045-00003800-00003807 HE PREVIOUSLY REQUESTED $138 MILLION FOR 59 SCHOOL USE8xTX1apo-00046-00003807-00003963 HE PREVIOUSLY REQUESTED $138 MILLION FOR 59 SCHOOL DISTRICTS STRUGGLING WITH BUDGET USE8xTX1apo-00047-00003963-00003970 $138 MILLION FOR 59 SCHOOL DISTRICTS STRUGGLING WITH BUDGET USE8xTX1apo-00048-00003970-00004120 $138 MILLION FOR 59 SCHOOL DISTRICTS STRUGGLING WITH BUDGET DEFICITS. USE8xTX1apo-00049-00004120-00004127 DISTRICTS STRUGGLING WITH BUDGET DEFICITS. USE8xTX1apo-00050-00004127-00004264 DISTRICTS STRUGGLING WITH BUDGET DEFICITS. SENATE MAJORITY LEADER PAUL USE8xTX1apo-00051-00004264-00004270 DEFICITS. SENATE MAJORITY LEADER PAUL USE8xTX1apo-00052-00004270-00004427 DEFICITS. SENATE MAJORITY LEADER PAUL GAZELKA SAYS MEETING DAYTON'S USE8xTX1apo-00053-00004427-00004434 SENATE MAJORITY LEADER PAUL GAZELKA SAYS MEETING DAYTON'S USE8xTX1apo-00054-00004434-00004591 SENATE MAJORITY LEADER PAUL GAZELKA SAYS MEETING DAYTON'S REQUEST IS "NEXT TO IMPOSSIBLE" USE8xTX1apo-00055-00004591-00004597 GAZELKA SAYS MEETING DAYTON'S REQUEST IS "NEXT TO IMPOSSIBLE" USE8xTX1apo-00056-00004597-00004768 GAZELKA SAYS MEETING DAYTON'S REQUEST IS "NEXT TO IMPOSSIBLE" IN THE COMPRESSED TIME FRAME. USE8xTX1apo-00057-00004768-00004774 REQUEST IS "NEXT TO IMPOSSIBLE" IN THE COMPRESSED TIME FRAME. USE8xTX1apo-00058-00004774-00004934 REQUEST IS "NEXT TO IMPOSSIBLE" IN THE COMPRESSED TIME FRAME. THE TWO SIDES HAVE LESS THAN A USE8xTX1apo-00059-00004934-00004941 IN THE COMPRESSED TIME FRAME. THE TWO SIDES HAVE LESS THAN A USE8xTX1apo-00060-00004941-00005078 IN THE COMPRESSED TIME FRAME. THE TWO SIDES HAVE LESS THAN A WEEK TO STRIKE A DEAL. USE8xTX1apo-00061-00005078-00005085 THE TWO SIDES HAVE LESS THAN A WEEK TO STRIKE A DEAL. USE8xTX1apo-00062-00005085-00005131 THE TWO SIDES HAVE LESS THAN A WEEK TO STRIKE A DEAL. THE LEGISLATIVE SESSION ENDS UTLVYMfRHDo-00000-00000501-00001001 Prod. by Vishnu UVPjGYNRBgE-00000-00000592-00000710 WELCOME TO ALL HANDS UPDATE. UVPjGYNRBgE-00001-00000710-00001011 I'M PETTY OFFICER BRANDIE WILLS WITH YOUR HEADLINES FROM AROUND THE FLEET. UVPjGYNRBgE-00002-00001011-00001613 THE NAVY AND MARINE CORPS PUBLIC HEALTH CENTER LAUNCHED A NEW WEB-BASED TOOL AUGUST 27 TO UVPjGYNRBgE-00003-00001613-00001997 HELP SAILORS AND MARINES WITH RELAXATION AND FOCUS TECHNIQUES. UVPjGYNRBgE-00004-00001997-00002506 IT'S CALLED "RELAX RELAX" AND FEATURES NINE SECTIONS OF AUDIO TRACKS ON TOPICS LIKE BREATHING, UVPjGYNRBgE-00005-00002506-00003334 MUSCLE RELAXATION AND MEDITATION. UVPjGYNRBgE-00006-00003334-00003918 THE LITTORAL COMBAT SHIP USS CORONADO COMPLETED ACCEPTANCE TRIALS AUGUST 23RD AFTER A SERIES UVPjGYNRBgE-00007-00003918-00004235 OF GRADED IN-PORT AND UNDERWAY DEMONSTRATIONS. UVPjGYNRBgE-00008-00004235-00004656 THE TRIALS ARE THE LAST SIGNIFICANT MILESTONE BEFORE THE SHIP IS INTRODUCED INTO THE FLEET, UVPjGYNRBgE-00009-00004656-00004905 WHICH IS PLANNED FOR LATER THIS FALL. UVPjGYNRBgE-00010-00004905-00005162 YOU CAN READ MORE ABOUT THESE STORIES AT NAVY.MIL. UVPjGYNRBgE-00011-00005162-00005357 FROM ALL HANDS UPDATE, THANKS FOR WATCHING. UXhVmuaf3WA-00000-00001160-00001553 Next grammar point is want, can, and other similarconstructions. UXhVmuaf3WA-00001-00001553-00001933 Such constructions are formed withthe help of modal verbs. UXhVmuaf3WA-00002-00001933-00002463 What is a modal verb? Amodal verb is a verb that is used with anotherverb in a sentence. UXhVmuaf3WA-00003-00002463-00002756 "Want", "can", are such modal verbs. UXhVmuaf3WA-00004-00002756-00002929 Let's take some examples. UXhVmuaf3WA-00005-00002929-00003563 "I want to go." Here, theverb "want" goes with the verb "go". So that's why itis a modal verb. UXhVmuaf3WA-00006-00003563-00004183 "I can speak." Here, the verb "can" goeswith the verb "speak". So, "can" is also a modal verb. UXhVmuaf3WA-00007-00004183-00004616 In Hindi, चाहना is a modal verb. It means "to wish", "to want". UXhVmuaf3WA-00008-00004616-00004990 सकना is also a modal verb. It means"can". UXhVmuaf3WA-00009-00004990-00005314 Let's take these modal verbs one by one. UXhVmuaf3WA-00010-00005928-00006443 The first modal verb we take here is चाहना. That means "to want/to wish". UXhVmuaf3WA-00011-00006443-00007003 The other verbsthat goes with चाहना take the infinitive form,the dictionary form. UXhVmuaf3WA-00012-00007003-00007203 Here are some examples. UXhVmuaf3WA-00013-00007209-00007523 हम भारत जाना चाहते हैं। We want to go to India. UXhVmuaf3WA-00014-00007523-00008083 So, चाहना is themodal verb. It changes in number andgender according to the subject. UXhVmuaf3WA-00015-00008083-00008716 The subject hereis हम, the masculine plural subject, that's why चाहते हैं. UXhVmuaf3WA-00016-00008716-00009208 The other verb is जाना, to go, which isan infinitive form, the dictionary form. UXhVmuaf3WA-00017-00009208-00009608 Here, you can notice that the modal verb चाहना, comes at the end of the sentence, UXhVmuaf3WA-00018-00009608-00010289 and the other verb comesbefore the modal verb. हम भारत जाना चाहते हैं। - We want to go to India. UXhVmuaf3WA-00019-00010289-00010723 Next example, वह हिन्दी सीखना चाहता है। He wants to learn Hindi. UXhVmuaf3WA-00020-00010723-00011370 वह here, is the thirdperson singular masculine subject pronoun, and that's why, चाहता है. UXhVmuaf3WA-00021-00011370-00011840 It goes with another verb, सीखना, to learn, which is in the infinitive form. UXhVmuaf3WA-00022-00011840-00012247 वह हिन्दी सीखना चाहता है। He wants to learn Hindi. UXhVmuaf3WA-00023-00012247-00012375 And the last example: UXhVmuaf3WA-00024-00012375-00013075 मैं घर जाना चाह रहा हूँ, पर बस नहीं आ रही। I want to go home, but the bus is not coming. UXhVmuaf3WA-00025-00013075-00013486 Here,the modal of चाहना, is in continuous form, चाह रहा हूँ. UXhVmuaf3WA-00026-00013486-00013870 It means "I want", but literally, it means "I am wanting". UXhVmuaf3WA-00027-00013870-00014343 मैं घर जाना चाह रहा हूँ , "I'm wanting to go home /I want to go home", UXhVmuaf3WA-00028-00014343-00014708 पर बस नहीं आ रही। "but the bus is not coming" UXhVmuaf3WA-00029-00015336-00015726 The next modal verb we take is सकना. That means "can". UXhVmuaf3WA-00030-00015726-00016294 Unlike the verb चाहना,the verb सकना goes only with the rootof other verbs. UXhVmuaf3WA-00031-00016294-00016763 Let's take some examples. वह नाच नहीं सकती। She cannot dance. UXhVmuaf3WA-00032-00016763-00017219 Here, you cansee that the verb नाचना, to dance, is not in its full form, UXhVmuaf3WA-00033-00017219-00017513 the dictionary form, theinfinitive form, नाचना. UXhVmuaf3WA-00034-00017513-00018066 Only the root of the verb is here. वह नाच नहीं सकती। She can not dance. UXhVmuaf3WA-00035-00018066-00018756 Another example: मैं एक घंटे में दस किलोमीटर दौड़ सकता हूँ। I can run 10 kilometers in one hour. UXhVmuaf3WA-00036-00018756-00019383 Again, you can see that the verbदौड़ना, here, is only in its rootform. दौड़ सकता हूँ , I can run. UXhVmuaf3WA-00037-00019383-00019936 Final example: क्या तुम मुझे पचास रुपए दे सकते हो? Can you give me 50 rupees? UXhVmuaf3WA-00038-00019936-00020470 Again, the verb here is देना, to give, and it only takes the root form, दे. UXhVmuaf3WA-00039-00020470-00020816 दे सकते हो - can you give Can you give me 50 rupees? UXhVmuaf3WA-00040-00020816-00021109 क्या तुम मुझे पचास रुपए दे सकते हो? UXhVmuaf3WA-00041-00021109-00021510 And also, keep in mind that the verb सकना, comesat the end of the sentence, UXhVmuaf3WA-00042-00021510-00021870 and it changes innumber and gender based on the subject. UXhVmuaf3WA-00043-00021870-00022433 So,in the first example, वह, is a third personsingular feminine. That's why सकती. UXhVmuaf3WA-00044-00022433-00023080 In the secondexample, the subject is मैं which is the masculinesubject. That's why सकता हूँ . UXhVmuaf3WA-00045-00023080-00023513 And in the third example, thesubject is the masculine तुम, so it is सकते हो. UXhVmuaf3WA-00046-00023513-00024150 The modal verb सकना comes at the end of the sentence, and the otherverb comes just before the model verb. UXhVmuaf3WA-00047-00024888-00025240 The next modal verb is पाना, it means "to beable to". UXhVmuaf3WA-00048-00025240-00025645 It also takes the root of the otherverb just like सकना. UXhVmuaf3WA-00049-00025645-00026058 In fact, the meaning ofthe verbs पाना and सकना are very similar. UXhVmuaf3WA-00050-00026058-00026371 Often times, they are interchangeablyused. UXhVmuaf3WA-00051-00026371-00026539 Let's take some examples. UXhVmuaf3WA-00052-00026539-00026886 क्या आप थोड़ा हट सकते हैं? मैं टीवी नहीं देख पा रहा। UXhVmuaf3WA-00053-00026886-00027323 Can you please move a bit? I'm not able to see the TV/I cannot see the TV. UXhVmuaf3WA-00054-00027323-00027738 The modal vern पाना goes with the other verb in its root form, देख, UXhVmuaf3WA-00055-00027738-00028200 not the full verb, just the root, देख. देख पा रहा - able to see. UXhVmuaf3WA-00056-00028212-00028878 Second example: वह मेरे समने कुछ नहीं बोल पाता? He can not/is not able to speak in front of me. UXhVmuaf3WA-00057-00028878-00029430 The verb बोलना has its root form only, बोल. बोल पाता - able to speak . UXhVmuaf3WA-00058-00029430-00029573 The last example: UXhVmuaf3WA-00059-00029573-00030109 आजकल मैं सो नहीं पा रहा। - These daysI'm not able to sleep/these days I cannot sleep. UXhVmuaf3WA-00060-00030109-00030427 Again, the verb सोना is in its root form. UXhVmuaf3WA-00061-00030427-00031190 Another thing to keep in mind that the verb पाना meaning "to be able to" is mostlyused in negative sentences. UXhVmuaf3WA-00062-00031190-00031504 It is mostlyused in the sentences with negation. UXhVmuaf3WA-00063-00031504-00031846 Here, in all our examples, it is with negation. UXhVmuaf3WA-00064-00032520-00033190 Next model verb isचाहिए. In fact, it is not a verb, it is a phrase. It is a type of construction. UXhVmuaf3WA-00065-00033190-00033643 In one of our previousgrammar points, we had taken चाहिए with nouns. UXhVmuaf3WA-00066-00033643-00033908 It was in the meaning of "want" and "need". UXhVmuaf3WA-00067-00033908-00034294 Whenचाहिए goes with the noun, it means "want" and "need". UXhVmuaf3WA-00068-00034294-00034724 मुझको किताब चाहिए। I need a book/I want a book. UXhVmuaf3WA-00069-00034724-00035211 Thephrase चाहिए can also go with a verb. In that case, it means "should". UXhVmuaf3WA-00070-00035211-00035652 Forexample, मुझको जाना चाहिए। - means, "I should go". UXhVmuaf3WA-00071-00035652-00036001 तुमको पढ़ना चाहिए। - means, "you should read". UXhVmuaf3WA-00072-00036001-00036521 Just rememberthat the phrase चाहिए takesthe subject with the postposition को. UXhVmuaf3WA-00073-00036521-00036762 Let's take a few more examples. UXhVmuaf3WA-00074-00036762-00037245 बच्चों को ज़्यादा नहीं बोलना चाहिए। The children should not talk much. UXhVmuaf3WA-00075-00037245-00037612 The subject goes to the postposition को, so, बच्चों को. UXhVmuaf3WA-00076-00037612-00038033 The second one: अब मुझे चलना चाहिए। I should go now. UXhVmuaf3WA-00077-00038033-00038567 Here again,the subject is with the postpositionको, मुझको. Here, it is the short form, मुझे. UXhVmuaf3WA-00078-00038567-00039143 The last example: हमें परीक्षाओं के लिए पढ़ना चाहिए। We should study for examinations. UXhVmuaf3WA-00079-00039143-00039796 So हमें is हमको. So हमको पढ़ना चाहिए/हमें पढ़ना चाहिए। We should study. UY6eyUFfkBI-00000-00005586-00006620 Pop Punk Type Beat | MGK , Jxdn - "Clouds" | Punk Rock UY6eyUFfkBI-00001-00006620-00006861 •Alexx Melo• UYajA_vDbq8-00000-00000400-00000900 This short overview is designed to help familiarize students with UNC’s Sakai Learning Management System. UYajA_vDbq8-00001-00001003-00001903 To access Sakai, go to sakai.unc.edu and log in with your Onyen and password. UYajA_vDbq8-00002-00002600-00003700 After logging in, you’re taken to the My Workspace area where recent communications from all of your courses in Sakai are collected in one place, along with announcements from UNC Sakai Support. UYajA_vDbq8-00003-00003800-00004860 Notice the tabs near the top of the screen. Here, you can access individual Sakai course sites. If you don’t see a site that you think you should, first check the site drop down list. UYajA_vDbq8-00004-00005000-00005500 If you’ve recently added a course, it may take up to 24 hours before you have access to the course’s site. UYajA_vDbq8-00005-00005600-00005800 Let’s visit a course site. UYajA_vDbq8-00006-00006000-00007500 The links that appear on the navigation menu to the left will be a little different for each site. Your instructors may opt to use some tools and not others. We’ll take a quick look at three frequently used tools: Syllabus, Resources and Messages. UYajA_vDbq8-00007-00007800-00009100 When you view your course’s syllabus, there will likely to a .pdf or Word file that you can open or save. It might also be a web page. Other information will be stored in Resources. UYajA_vDbq8-00008-00009200-00010500 The Resources area serves as the central repository for links, documents and other types of files added to a Sakai site. Resources can be organized into folders, much in the same way that files are on a computer. UYajA_vDbq8-00009-00010800-00011800 If you’re having trouble locating a particular file or piece of information, you can search within a single site or across all of your Sakai sites. UYajA_vDbq8-00010-00012400-00013100 I’ve switched to a different course site to look at one of the most frequently used communication tools in Sakai: Messages. UYajA_vDbq8-00011-00013300-00014200 You can use Messages to send an email message to your instructor or other members of the course, including any groups that your instructor has assigned. UYajA_vDbq8-00012-00014800-00015900 Copies of messages sent and received are also saved on Sakai. For some courses you may be required to submit your assignments on Sakai. Here is an example of a Sakai assignment. UYajA_vDbq8-00013-00016100-00017300 In most cases, you will be asked to upload files, although you may be asked to paste information in the Rich Text Editor. Uploading a file is as simple as adding an attachment to an email message. UYajA_vDbq8-00014-00017800-00019000 One quick tip: if you happen to be pasting from a Word document into the text editor, we recommend that you use the ‘Paste from Word’ option on the editor tool bar. That’s the clipboard with the blue ‘W’. UYajA_vDbq8-00015-00019300-00020400 In addition to using the assignments tool, in other courses you may need to take a quiz, keep a blog or post to a discussion forum and all of those tools may use the Rich Text Editor as well. UYajA_vDbq8-00016-00020500-00021100 Thanks for watching this short overview to sakai.unc.edu and have a great semester! Uarza-TF9jU-00000-00000104-00000612 I had an exchange with PZ Myers on Twitter about a week back on his decision to close Uarza-TF9jU-00001-00000612-00001175 all comments and also, shockingly, even to disable ratings. Uarza-TF9jU-00002-00001175-00001689 His reasoning, and I'm quoting here, "because the commenters were just too stupid and far Uarza-TF9jU-00003-00001689-00001905 too repetitive." Uarza-TF9jU-00004-00001905-00002456 He suggested that anyone that wants to comment go to his own website forum where he moderates Uarza-TF9jU-00005-00002456-00002918 and has control over posting, and users must register to post. Uarza-TF9jU-00006-00002918-00003384 This was on the day following Blasphemy Day, a day to celebrate solidarity with people Uarza-TF9jU-00007-00003384-00003907 around the world who don't have the freedom to utter blasphemous thoughts, who risk their Uarza-TF9jU-00008-00003907-00004127 very lives to do so. Uarza-TF9jU-00009-00004127-00004714 I asked him, I thought jokingly, for a Blasphemy Day miracle and reinstate comments and ratings, Uarza-TF9jU-00010-00004714-00005350 to honor the principle that no-one has a right to never be exposed to offensive or even stupid Uarza-TF9jU-00011-00005350-00005450 speech. Uarza-TF9jU-00012-00005450-00005964 After all, if we can fight on one day for people's right to say on Twitter something Uarza-TF9jU-00013-00005964-00006511 that offends Islamic sensibilities, how does it celebrate our own freedoms by restricting Uarza-TF9jU-00014-00006511-00007052 discussion to a moderated forum because PZ doesn't like what people posted on his video? Uarza-TF9jU-00015-00007052-00007701 Now, I want to be very clear that PZ has every right to control his channel. Uarza-TF9jU-00016-00007701-00008301 If he wants to determine who can comment or what content he deems of value, so be it. Uarza-TF9jU-00017-00008301-00008865 YouTube is the actual owner of the content and the server and the hosting service, but Uarza-TF9jU-00018-00008865-00009361 it provides for its users to have control over uploaded videos. Uarza-TF9jU-00019-00009361-00009770 The *legal principle* of free speech does not extend to private property, for the most Uarza-TF9jU-00020-00009770-00010306 part, and PZ has no legal obligation to provide a forum for his critics. Uarza-TF9jU-00021-00010306-00010847 However, I have two objections to invoking that exception in this case. Uarza-TF9jU-00022-00010847-00010951 1. Uarza-TF9jU-00023-00010951-00011164 YouTube isn't really private property. Uarza-TF9jU-00024-00011164-00011696 Matt Dillahunty used the analogy of free speech inside your own house, but that's not the Uarza-TF9jU-00025-00011696-00011918 right analogy for YouTube. Uarza-TF9jU-00026-00011918-00012497 It may be privately OWNED, but it's a place for PUBLIC personal expression to large audiences. Uarza-TF9jU-00027-00012497-00012961 I would say a better analogy would be a road-side billboard. Uarza-TF9jU-00028-00012961-00013312 Private property, yes, but visible to everyone passing by. Uarza-TF9jU-00029-00013312-00013890 I would say that YouTube is a privately owned forum for public discussion. Uarza-TF9jU-00030-00013890-00014000 2. Uarza-TF9jU-00031-00014000-00014295 This isn't really a question of the letter of the law. Uarza-TF9jU-00032-00014295-00014619 On that basis, PZ is legally justified. Uarza-TF9jU-00033-00014619-00015340 It's about the principle of allowing for criticism, civil disagreement, and a dissenting viewpoint. Uarza-TF9jU-00034-00015340-00015776 It's not the legal issues of 1st amendment protections, it's just about the nature of Uarza-TF9jU-00035-00015776-00015950 debate and discussion. Uarza-TF9jU-00036-00015950-00016582 There are plenty of forums where only one view is welcomed, or where protesters, dissenters, Uarza-TF9jU-00037-00016582-00016832 critics and skeptics are not permitted a voice. Uarza-TF9jU-00038-00016832-00017385 I just hope that the YouTube channel of a well-known atheist and skeptic is not one Uarza-TF9jU-00039-00017385-00017572 of them. Uarza-TF9jU-00040-00017572-00018059 Rather than drone on about my own views on this, I'm going to take three examples I find Uarza-TF9jU-00041-00018059-00018188 somewhat applicable. Uarza-TF9jU-00042-00018188-00018751 I'd like to hear if you think the same principles apply, if the principle of free expression Uarza-TF9jU-00043-00018751-00019025 deserves to be honored in these cases: Uarza-TF9jU-00044-00019025-00019125 1. Uarza-TF9jU-00045-00019125-00019418 PZ Myers was Expelled from "Expelled". Uarza-TF9jU-00046-00019418-00019970 PZ was excluded by the film-makers of Expelled, a documentary produced by the creationist Uarza-TF9jU-00047-00019970-00020579 organization, The Discovery Institute, when he was recognized in line for a screening. Uarza-TF9jU-00048-00020579-00021015 The film-makers were within their rights to refuse service to PZ, it was their private Uarza-TF9jU-00049-00021015-00021582 property, I'm sure they consider what PZ has to say on the topic to be pointless and stupid. Uarza-TF9jU-00050-00021582-00022176 PZ's free speech was not abridged, but his right to be critical in that forum was blocked. Uarza-TF9jU-00051-00022176-00022662 Now he was free to run back to his own blog and express his views there, and in that way Uarza-TF9jU-00052-00022662-00023180 the film attendees need never be bothered by his distasteful opinions. Uarza-TF9jU-00053-00023180-00023718 His voice was stifled, but his rights were never abridged, just like PZ's decision to Uarza-TF9jU-00054-00023718-00024094 refuse his critics a voice in the public forum of his video. Uarza-TF9jU-00055-00024094-00024241 2. Uarza-TF9jU-00056-00024241-00024594 The American Atheist billboards in North Carolina Uarza-TF9jU-00057-00024594-00025109 The American Atheists put up a billboard along a highway to raise awareness about their cause. Uarza-TF9jU-00058-00025109-00025647 It elicited a number of complaints and even a few threats, and so the owner of the billboard, Uarza-TF9jU-00059-00025647-00026144 a private company, discussed removing the ads with the American Atheists who agreed Uarza-TF9jU-00060-00026144-00026456 that it was in everyone's best interest to take them down. Uarza-TF9jU-00061-00026456-00026888 Again, private property, and the owner of that property has every right to decide what Uarza-TF9jU-00062-00026888-00027223 content is acceptable in that forum. Uarza-TF9jU-00063-00027223-00027660 On the other hand, it's hard to deny the effect on the ability of the American Atheists to Uarza-TF9jU-00064-00027660-00028013 convey a message they wanted heard by the public. Uarza-TF9jU-00065-00028013-00028160 No-one's free speech was harmed. Uarza-TF9jU-00066-00028160-00028604 The American Atheists are free to shop around for someone who is willing to accept their Uarza-TF9jU-00067-00028604-00029079 business in some other forum, or maybe they just don't have the right to put their information Uarza-TF9jU-00068-00029079-00029298 where it can offend someone. Uarza-TF9jU-00069-00029298-00029935 The property owners control the access, in this case, and in the case of PZ's video. Uarza-TF9jU-00070-00029935-00030035 3. Uarza-TF9jU-00071-00030035-00030575 Gelato Mio, an ice cream shop near Skepticon 2011 Uarza-TF9jU-00072-00030575-00031114 The owner of this little ice cream shop, a deeply religious private business owner, was Uarza-TF9jU-00073-00031114-00031613 offended by something he saw or heard while the Skepticon attendees were in his shop. Uarza-TF9jU-00074-00031613-00032237 So, he posted a sign on his private property saying that Skepticon attendees were not welcome Uarza-TF9jU-00075-00032237-00032463 and would not be served. Uarza-TF9jU-00076-00032463-00032959 He was, of course, within his rights to close his shop doors if he didn't like what he saw. Uarza-TF9jU-00077-00032959-00033415 The Skepticon attendees were able to visit other shops, and that way the owner need never Uarza-TF9jU-00078-00033415-00033899 be offended by their blasphemous or disrespectful talk. Uarza-TF9jU-00079-00033899-00034384 In each of these examples, atheists were on the receiving end of perfectly legal restrictions Uarza-TF9jU-00080-00034384-00034600 on free speech on private property. Uarza-TF9jU-00081-00034600-00035181 Oh, the *threats* in North Carolina were probably a crime, but the decision on the part of the Uarza-TF9jU-00082-00035181-00035488 billboard owner was not. Uarza-TF9jU-00083-00035488-00035950 I have two points to make on the general principle here. Uarza-TF9jU-00084-00035950-00036414 A. There's no good reason to close comments or disable ratings. Uarza-TF9jU-00085-00036414-00036988 There was one reason for PZ to close comments that occurred to me, and that is the financial Uarza-TF9jU-00086-00036988-00037088 one. Uarza-TF9jU-00087-00037088-00037619 PZ's site is supported by ad traffic, and people who only visit his video on YouTube Uarza-TF9jU-00088-00037619-00038047 do not generate revenue for his Pharyngula site. Uarza-TF9jU-00089-00038047-00038452 It's possible this is the real reason for the disabling of comments, to drive traffic Uarza-TF9jU-00090-00038452-00038831 to his ads and if so, I'd prefer PZ just admit to it. Uarza-TF9jU-00091-00038831-00039169 We can all understand the needs of a business owner to turn a profit. Uarza-TF9jU-00092-00039169-00039706 However, the other part of this equation is that PZ also disabled RATINGS. Uarza-TF9jU-00093-00039706-00040205 That's not just someone trying to manipulate traffic, it's the kind of thing that creationists Uarza-TF9jU-00094-00040205-00040810 and science denialists do, simply because they can't tolerate criticism. Uarza-TF9jU-00095-00040810-00041291 My initial question to PZ was "who is harmed by an unmoderated discussion?" Uarza-TF9jU-00096-00041291-00041521 and I never got an answer. Uarza-TF9jU-00097-00041521-00042159 PZ may have been offended or annoyed, other people might not *like* what they read, but Uarza-TF9jU-00098-00042159-00042652 there are already mechanisms in place to report threats, harassment, disclosure of personal Uarza-TF9jU-00099-00042652-00043059 details and other violations of the terms of service. Uarza-TF9jU-00100-00043059-00043399 So, where is the benefit to PZ's audience? Uarza-TF9jU-00101-00043399-00043946 I just don't see one, except that PZ will get increased revenue and have the ability Uarza-TF9jU-00102-00043946-00044404 to decide what content meets with his approval. Uarza-TF9jU-00103-00044404-00044578 That's a dangerous precedent. Uarza-TF9jU-00104-00044578-00045082 Again, this is not about PZ's legal rights, it's about the principle of allowing for open Uarza-TF9jU-00105-00045082-00045293 criticism. Uarza-TF9jU-00106-00045293-00045678 B. There are some really, really important reasons to leave comments open: Uarza-TF9jU-00107-00045678-00045833 I'm just going to give four. Uarza-TF9jU-00108-00045833-00045933 1. Uarza-TF9jU-00109-00045933-00046093 Diversity of thought. Uarza-TF9jU-00110-00046093-00046624 If comments are directed to your blog, and your blog has rules about what is permitted, Uarza-TF9jU-00111-00046624-00047041 anyone unfamiliar with those rules will simply not post. Uarza-TF9jU-00112-00047041-00047490 That means that the only people who WILL comment are your regular posters. Uarza-TF9jU-00113-00047490-00047971 You close the door on people new to your work, you exclude people who are concerned about Uarza-TF9jU-00114-00047971-00048378 revealing their IP or linking their account. Uarza-TF9jU-00115-00048378-00048911 In short, you will restrict the kind of opinions you will hear to those who already agree with Uarza-TF9jU-00116-00048911-00049011 you. Uarza-TF9jU-00117-00049011-00049111 2. Uarza-TF9jU-00118-00049111-00049578 Integrity Atheism, being a small and detested minority Uarza-TF9jU-00119-00049578-00050275 in the US, should be especially careful to protect minority opinion and detested speech. Uarza-TF9jU-00120-00050275-00050715 Given that we offend the majority of people with our very principles, given that we are Uarza-TF9jU-00121-00050715-00051261 constantly besieged by attempts to silence us, we cannot scoff at the principle that Uarza-TF9jU-00122-00051261-00051607 no-one has a right not to be offended. Uarza-TF9jU-00123-00051607-00052180 While you have a right to do so, every exercise of that right undermines the principle we Uarza-TF9jU-00124-00052180-00052750 shelter under, our only voice in this majority religious society. Uarza-TF9jU-00125-00052750-00052893 3. Uarza-TF9jU-00126-00052893-00053295 Reciprocity There are only two groups of note who disable Uarza-TF9jU-00127-00053295-00053566 comments on YouTube. Uarza-TF9jU-00128-00053566-00053776 Creationists and Corporations. Uarza-TF9jU-00129-00053776-00054206 Neither are interested in critical voices, neither are interested in hearing from the Uarza-TF9jU-00130-00054206-00054441 other side of the equation. Uarza-TF9jU-00131-00054441-00054975 If we, being the atheists and skeptics and rationalists of YouTube, set the example of Uarza-TF9jU-00132-00054975-00055513 allowing the opposition a chance to speak, not just on their own channels, but on ours Uarza-TF9jU-00133-00055513-00056158 as well, it sets up an expectation of reciprocity, that they will allow you to speak on their Uarza-TF9jU-00134-00056158-00056335 comment as well. Uarza-TF9jU-00135-00056335-00056879 PZ may not want Thunderf00t's fans commenting on his videos, but Thunderf00t, so far as Uarza-TF9jU-00136-00056879-00057345 I know, doesn't restrict Pharyngula fans from posting on his. Uarza-TF9jU-00137-00057345-00057454 4. Uarza-TF9jU-00138-00057454-00057979 Last, but most importantly, a culture of free expression. Uarza-TF9jU-00139-00057979-00058461 PZ's blog is a place for his fans to read his thoughts. Uarza-TF9jU-00140-00058461-00058642 That's what a blog is. Uarza-TF9jU-00141-00058642-00059073 YouTube is a little different, and maybe PZ didn't realize that. Uarza-TF9jU-00142-00059073-00059582 This is a public forum that thrives on a lack of moderation. Uarza-TF9jU-00143-00059582-00059852 It is a populist paradise. Uarza-TF9jU-00144-00059852-00060433 The discussion here is, as a result, more varied and often more interesting. Uarza-TF9jU-00145-00060433-00060895 Of course this leaves the door open to people with bad intent, people who don't have anything Uarza-TF9jU-00146-00060895-00061516 important to say, and people of all ages, nationalities, genders, and educational backgrounds. Uarza-TF9jU-00147-00061516-00061795 I think that's a good thing. Uarza-TF9jU-00148-00061795-00062325 Every video posted in our community that cannot be discussed in that forum is essentially Uarza-TF9jU-00149-00062325-00062866 a dead spot in our otherwise lively exchanges. Uarza-TF9jU-00150-00062866-00063329 If you're listening to this, PZ, I'd like to make a final appeal on this topic. Uarza-TF9jU-00151-00063329-00063910 Restore comments and ratings for the simple reason that doing so doesn't hurt anyone beyond Uarza-TF9jU-00152-00063910-00064177 a little annoyance on your part. Uarza-TF9jU-00153-00064177-00064691 Leave them disabled and you invite people to speculate about your motives, you invite Uarza-TF9jU-00154-00064691-00065233 the Streisand Effect, and you undermine the principles of free speech on which YouTube Uarza-TF9jU-00155-00065233-00065361 atheism depends. Uarza-TF9jU-00156-00065361-00066763 That's all I have to say, Thanks for watching. UbINE7W4l4c-00000-00000136-00000480 telephone pole 7m UbINE7W4l4c-00001-00000700-00001100 horizontal part 20m long UbINE7W4l4c-00002-00001200-00001600 crank up tower 15m high UbINE7W4l4c-00003-00004600-00005100 2 times 1/4 lambda 75ohms tv coax transform 25 up to 50 OHM UbINE7W4l4c-00004-00005400-00005800 loding coil adjust the resonance to 1850kHz UbINE7W4l4c-00005-00006200-00006680 vertical part double wired for wider broadband UbINE7W4l4c-00006-00009488-00010080 2.2m @K3ZXL magnetic receiving loop UbINE7W4l4c-00007-00010364-00010760 made by hardline CATV coax on wood keeper UbINE7W4l4c-00008-00011914-00012810 2el 3 band Mosley, 9el 2m DK6ZB and 1.5m mesh dish for microwave bands on UbINE7W4l4c-00009-00012986-00013430 80m NVIS dipole also usable on 160M for receving UbINE7W4l4c-00010-00014610-00015010 buried radials connected to the tower ground UbINE7W4l4c-00011-00015810-00016300 vertical part 15m UbINE7W4l4c-00012-00016504-00016950 seasonal design there is no lightning protection to the vertical UcCMi6YKVhE-00000-00000222-00000525 The United States pays more for drugs than any other UcCMi6YKVhE-00001-00000525-00000738 country. They're profiting from what is fundamentally a UcCMi6YKVhE-00002-00000738-00000823 broken system. UcCMi6YKVhE-00003-00000825-00001227 Every calculation that I made clearly demonstrated UcCMi6YKVhE-00004-00001227-00001512 this is not any more a regional outbreak, but the UcCMi6YKVhE-00005-00001512-00001655 virus has already spread worldwide. UcCMi6YKVhE-00006-00001728-00001932 Johnson and Johnson announcing that it's going UcCMi6YKVhE-00007-00001932-00002174 to be splitting into two publicly traded companies. UcCMi6YKVhE-00008-00002175-00002688 I am living, have lived and want to continue to live as UcCMi6YKVhE-00009-00002694-00002820 best I can. UcCMi6YKVhE-00010-00003134-00003245 Revenue from U.S. UcCMi6YKVhE-00011-00003245-00003770 retail pharmacies reached a record $465 billion in 2020. UcCMi6YKVhE-00012-00003772-00004072 The United States pays more for drugs than any other UcCMi6YKVhE-00013-00004072-00004307 country. Drug prices are totally irrational, UcCMi6YKVhE-00014-00004307-00004580 something that should cost $2 off and cost $300. UcCMi6YKVhE-00015-00004580-00004811 Because of the complicated relationship between UcCMi6YKVhE-00016-00004811-00005120 insurance companies and pharmacies and coverage. UcCMi6YKVhE-00017-00005120-00005372 Millions of people get their prescription drugs from UcCMi6YKVhE-00018-00005372-00005690 pharmacies like CVS, Walgreens and Rite Aid. UcCMi6YKVhE-00019-00005693-00006026 I like to describe it as the pharmacist really being the UcCMi6YKVhE-00020-00006026-00006140 most successful health care professional. UcCMi6YKVhE-00021-00006209-00006620 It's the last provider that most patients see before UcCMi6YKVhE-00022-00006620-00006740 going home. UcCMi6YKVhE-00023-00006743-00007006 Those in the industry say maintaining a dynamic UcCMi6YKVhE-00024-00007006-00007250 pharmaceutical delivery system helps the consumer UcCMi6YKVhE-00025-00007250-00007328 save money. UcCMi6YKVhE-00026-00007331-00007541 Patients have a wide array of choices on which pharmacy UcCMi6YKVhE-00027-00007541-00007742 they'd like to go to. They're likely going to go UcCMi6YKVhE-00028-00007742-00008012 to the pharmacy that gives them the best experience and UcCMi6YKVhE-00029-00008012-00008120 the lowest cost for their medications. UcCMi6YKVhE-00030-00008192-00008483 But nearly one in four Americans say it's difficult UcCMi6YKVhE-00031-00008483-00008687 to afford their medications, according to a UcCMi6YKVhE-00032-00008687-00008984 March 2019 poll by the Kaiser Family Foundation. UcCMi6YKVhE-00033-00008987-00009215 I'll do whatever it takes to help a consumer find a fair UcCMi6YKVhE-00034-00009215-00009416 price. They're profiting from what is fundamentally a UcCMi6YKVhE-00035-00009416-00009719 broken system. It is fundamentally the problem we UcCMi6YKVhE-00036-00009719-00009767 have. UcCMi6YKVhE-00037-00009770-00009974 So how did the system of delivering prescription UcCMi6YKVhE-00038-00009974-00010178 drugs become so complicated? Why do UcCMi6YKVhE-00039-00010178-00010472 pharmacies exist and how can consumers best save UcCMi6YKVhE-00040-00010472-00010943 money? The business of pharmacy throughout the UcCMi6YKVhE-00041-00010943-00011288 1800s was primarily selling medications, compounding UcCMi6YKVhE-00042-00011288-00011408 drugs on site for their patients. UcCMi6YKVhE-00043-00011486-00011780 But new technology and mass manufacturing forced them to UcCMi6YKVhE-00044-00011780-00012029 pivot, pushing them closer to the drugstore model we UcCMi6YKVhE-00045-00012029-00012275 know today. Pharmacists moved their laboratories and UcCMi6YKVhE-00046-00012275-00012503 equipment to the back of the shop, leaving space to UcCMi6YKVhE-00047-00012503-00012782 sell other items such as candy and tobacco products. UcCMi6YKVhE-00048-00012785-00013058 This ushered in what is called the soda fountain era UcCMi6YKVhE-00049-00013058-00013157 of pharmacies. UcCMi6YKVhE-00050-00013160-00013394 If you see a lot of pictures of pharmacies from the late UcCMi6YKVhE-00051-00013394-00013772 1800s, early 1900s, these are beautiful pharmacies. UcCMi6YKVhE-00052-00013772-00013928 They have elaborate soda fountains. UcCMi6YKVhE-00053-00013972-00014191 They've got marble counters. Once you get into UcCMi6YKVhE-00054-00014191-00014563 about the 1920s, 1930s, this whole front end of the UcCMi6YKVhE-00055-00014563-00014753 pharmacy stuff that happened in the pharmacy, UcCMi6YKVhE-00056-00014753-00014972 which was not related to compounding and not related UcCMi6YKVhE-00057-00014972-00015290 to dispensing, really took off and became what UcCMi6YKVhE-00058-00015290-00015616 pharmacies did for not only the majority of their UcCMi6YKVhE-00059-00015616-00015863 revenue in sales, but the vast majority. UcCMi6YKVhE-00060-00015902-00016268 When Prohibition went into effect in 1919, sale and UcCMi6YKVhE-00061-00016268-00016604 consumption of alcohol for quote, medicinal purposes UcCMi6YKVhE-00062-00016604-00016868 was allowed, creating a legal loophole that many UcCMi6YKVhE-00063-00016868-00017048 physicians and pharmacists exploited. UcCMi6YKVhE-00064-00017139-00017333 Front of the store activities were the main UcCMi6YKVhE-00065-00017333-00017642 business for pharmacies in this era, with less than 1% UcCMi6YKVhE-00066-00017642-00017909 of pharmacies in the 1930s making more than half of UcCMi6YKVhE-00067-00017909-00018191 their sales in dispensing soda fountains also replaced UcCMi6YKVhE-00068-00018191-00018317 the local bar as a place to socialize. UcCMi6YKVhE-00069-00018398-00018638 Pharmacists use some of their chemistry knowledge to UcCMi6YKVhE-00070-00018638-00018890 create fun flavorings for new soft drinks, such as UcCMi6YKVhE-00071-00018890-00018995 root beer, Dr. UcCMi6YKVhE-00072-00018995-00019160 Pepper and Coca-Cola. UcCMi6YKVhE-00073-00019160-00019367 While they could still technically prescribe UcCMi6YKVhE-00074-00019367-00019589 medication during this time, it was considered UcCMi6YKVhE-00075-00019589-00019838 unethical to give out drugs without a physician's UcCMi6YKVhE-00076-00019838-00020150 recommendation, often referred to as the lick, UcCMi6YKVhE-00077-00020150-00020267 stick and poor era. UcCMi6YKVhE-00078-00020267-00020579 The 1950s saw another shift in pharmacy practices. UcCMi6YKVhE-00079-00020582-00020783 A clear legal distinction was drawn between UcCMi6YKVhE-00080-00020783-00020999 pharmacists and physicians role in dispensing UcCMi6YKVhE-00081-00020999-00021236 medication with the passage of the Durham Humphrey UcCMi6YKVhE-00082-00021236-00021425 amendments in 1951. UcCMi6YKVhE-00083-00021425-00021578 That is the first federal law. UcCMi6YKVhE-00084-00021611-00021932 That said, this is a prescription and this is an UcCMi6YKVhE-00085-00021932-00022220 OTC product. There was some distinction for controlled UcCMi6YKVhE-00086-00022220-00022454 substances before that, but really before Durham, UcCMi6YKVhE-00087-00022454-00022847 Humphrey, there was nothing legally in most cases that UcCMi6YKVhE-00088-00022847-00023045 would stop a pharmacist from giving a patient UcCMi6YKVhE-00089-00023045-00023102 something without a prescription. UcCMi6YKVhE-00090-00023165-00023372 Physicians, however, continued to dispense UcCMi6YKVhE-00091-00023372-00023639 medication through the 1980s. Around that time, UcCMi6YKVhE-00092-00023639-00023891 there was a spike in the use of third party insurance UcCMi6YKVhE-00093-00023891-00024041 plans for prescriptions. UcCMi6YKVhE-00094-00024041-00024320 Physicians, by and large, got out of dispensing the UcCMi6YKVhE-00095-00024320-00024497 types of medications that you would get through the UcCMi6YKVhE-00096-00024497-00024818 pharmacy, partially because the process of setting up UcCMi6YKVhE-00097-00024818-00025118 the systems that you need to dispense and maintaining UcCMi6YKVhE-00098-00025118-00025325 those and all the regulations and then go UcCMi6YKVhE-00099-00025325-00025592 along with it are just so onerous that it no longer UcCMi6YKVhE-00100-00025592-00025847 makes sense for your average position to UcCMi6YKVhE-00101-00025847-00025916 dispense. UcCMi6YKVhE-00102-00026013-00026250 This retail model for pharmacies is a lucrative UcCMi6YKVhE-00103-00026250-00026550 business. Major drugstores such as CVS and Walgreens UcCMi6YKVhE-00104-00026550-00026793 make the majority of their money from their pharmacy. UcCMi6YKVhE-00105-00026795-00027000 For retailers, the pharmacies are really a UcCMi6YKVhE-00106-00027000-00027267 traffic driver. So if you think about CVS and UcCMi6YKVhE-00107-00027267-00027519 Walgreens in particular, you walk through their whole UcCMi6YKVhE-00108-00027519-00027756 store to get to the pharmacy in most cases. UcCMi6YKVhE-00109-00027756-00027933 And that may mean that you pick up things like UcCMi6YKVhE-00110-00027933-00028314 toothpaste or shampoo when you're going to or from the UcCMi6YKVhE-00111-00028314-00028593 pharmacy counter. So it's not only a way to drive UcCMi6YKVhE-00112-00028593-00028770 traffic, it's really a way to drive sales. UcCMi6YKVhE-00113-00028773-00029076 Cvs recently reported its second quarter earnings, and UcCMi6YKVhE-00114-00029076-00029327 if you even look at its quarterly sales or its UcCMi6YKVhE-00115-00029327-00029712 annual sales, you'll see that the pharmacy drives the UcCMi6YKVhE-00116-00029712-00030048 most revenue of its three different categories. UcCMi6YKVhE-00117-00030051-00030302 Cvs, which held the largest share of the prescription UcCMi6YKVhE-00118-00030302-00030600 drug market in 2020, generated more than $72 UcCMi6YKVhE-00119-00030600-00030933 billion in total revenue in the second quarter of 2021, UcCMi6YKVhE-00120-00030933-00031269 with 24.7 billion of that from its retail pharmacy and UcCMi6YKVhE-00121-00031269-00031575 long term care businesses, and 38.3 billion from its UcCMi6YKVhE-00122-00031575-00031848 pharmacy benefit management services, which we'll get to UcCMi6YKVhE-00123-00031848-00032108 in a minute. Walgreens has the second largest share of UcCMi6YKVhE-00124-00032108-00032463 the market. It generated $28.7 billion in US sales UcCMi6YKVhE-00125-00032463-00032691 during its fiscal third quarter of 2021. UcCMi6YKVhE-00126-00032691-00033051 21.7 billion of it was from US dispensing services. UcCMi6YKVhE-00127-00033051-00033300 In principle, the way pharmacies make money should UcCMi6YKVhE-00128-00033300-00033579 be simple buy a product in bulk at a low price and then UcCMi6YKVhE-00129-00033579-00033693 sell it at a higher price. UcCMi6YKVhE-00130-00033693-00033945 That's still a competitive rate, however, insurance UcCMi6YKVhE-00131-00033945-00034086 negotiations make it more complex. UcCMi6YKVhE-00132-00034170-00034365 Reason why pharmacies overcharge is as they want UcCMi6YKVhE-00133-00034365-00034644 to charge a price that they will make money on for any UcCMi6YKVhE-00134-00034644-00034833 given third party payer that's going to contract UcCMi6YKVhE-00135-00034833-00035130 with them. Retail pharmacy set the list price of a UcCMi6YKVhE-00136-00035130-00035415 prescription above the amount they expect to get UcCMi6YKVhE-00137-00035415-00035562 from any insurance company. UcCMi6YKVhE-00138-00035565-00035820 That's because an insurance company will never reimburse UcCMi6YKVhE-00139-00035820-00036147 a pharmacy more than they will charge a cash paying UcCMi6YKVhE-00140-00036147-00036462 customer. So if the prescription price at the UcCMi6YKVhE-00141-00036462-00036879 pharmacy is $20 and the insurance company pays $10, UcCMi6YKVhE-00142-00036879-00037248 the uninsured patient would be forced to pay $20 if the UcCMi6YKVhE-00143-00037248-00037581 pharmacy lowered their price to, let's say, $5, the UcCMi6YKVhE-00144-00037581-00037875 insurance company would only pay them the $5 because UcCMi6YKVhE-00145-00037875-00038166 that's what's often called the usual and customary UcCMi6YKVhE-00146-00038166-00038595 price. So pharmacies always set a list price that is far UcCMi6YKVhE-00147-00038595-00038853 above what they expect to get from an insurance UcCMi6YKVhE-00148-00038853-00039123 company. People who are uninsured don't have the UcCMi6YKVhE-00149-00039123-00039486 benefit of insurance, end up paying the highest list UcCMi6YKVhE-00150-00039486-00039738 on discounted price for their prescriptions. UcCMi6YKVhE-00151-00039771-00040047 There are also organizations called pharmacy benefit UcCMi6YKVhE-00152-00040047-00040329 managers or PBMs that influence pricing. UcCMi6YKVhE-00153-00040329-00040605 Pbms are hired by health insurance companies to serve UcCMi6YKVhE-00154-00040605-00040917 as an intermediary between the insurers and other parts UcCMi6YKVhE-00155-00040917-00041010 of the system. UcCMi6YKVhE-00156-00041010-00041313 An insurance company basically says, we'll bring UcCMi6YKVhE-00157-00041313-00041703 in an intermediary whose specialty is to be able to UcCMi6YKVhE-00158-00041703-00042222 negotiate what type of prescription plans or drug UcCMi6YKVhE-00159-00042222-00042639 costs or coverage would be best for the insurer. UcCMi6YKVhE-00160-00042642-00043020 That middle person access the go between. UcCMi6YKVhE-00161-00043020-00043278 But PBMs are controversial within the industry. UcCMi6YKVhE-00162-00043278-00043476 They play multiple roles in the system. UcCMi6YKVhE-00163-00043500-00043785 So they're also, in many cases, operating pharmacies. UcCMi6YKVhE-00164-00043785-00044133 And many of the pharmacists feel aggrieved because they UcCMi6YKVhE-00165-00044133-00044343 are now competing with the entity that they're also UcCMi6YKVhE-00166-00044343-00044649 negotiating with for payment, and they perceive UcCMi6YKVhE-00167-00044649-00044835 that to be negative. UcCMi6YKVhE-00168-00044847-00045069 There should be negotiations between the UcCMi6YKVhE-00169-00045069-00045426 PBMs and the pharmacies, and the pharmacies should be UcCMi6YKVhE-00170-00045426-00045762 able to say, look, we'll only accept this price. UcCMi6YKVhE-00171-00045762-00046071 And the PBMs say yes or no, but it's take it or leave UcCMi6YKVhE-00172-00046071-00046095 it. UcCMi6YKVhE-00173-00046122-00046452 The top three PBMs, CVS Health Care, Mark Cigna's UcCMi6YKVhE-00174-00046452-00046704 Express Scripts and UnitedHealth Group's Optumrx UcCMi6YKVhE-00175-00046704-00047121 X processed about 77% of all prescription claims in UcCMi6YKVhE-00176-00047121-00047445 2020, according to Drug Channels Institute. UcCMi6YKVhE-00177-00047445-00047703 All of these businesses also have a pharmacy UcCMi6YKVhE-00178-00047703-00047763 division. UcCMi6YKVhE-00179-00047763-00048105 So CVS, through their Caremark branch, decides UcCMi6YKVhE-00180-00048105-00048504 what Joe's pharmacy or Suzie's pharmacy or UcCMi6YKVhE-00181-00048504-00048738 Walgreens we'll get paid. UcCMi6YKVhE-00182-00048792-00048996 So, yeah, it's a conflict of interest. UcCMi6YKVhE-00183-00048996-00049284 Express Scripts, their mail order group, they are one of UcCMi6YKVhE-00184-00049284-00049386 the largest pharmacies. UcCMi6YKVhE-00185-00049386-00049785 They also decide what retail pharmacies get paid. UcCMi6YKVhE-00186-00049809-00050127 And isn't it interesting that a lot of times they'll UcCMi6YKVhE-00187-00050127-00050490 try to steer patients from a retail pharmacy into their UcCMi6YKVhE-00188-00050490-00050613 mail order pharmacy? UcCMi6YKVhE-00189-00050613-00050778 That's not a coincidence. UcCMi6YKVhE-00190-00050784-00051144 When asked for comment, CVS Health told CNBC its model UcCMi6YKVhE-00191-00051144-00051447 simplifies health care for customers and its PBM health UcCMi6YKVhE-00192-00051447-00051789 clients prescription drug cost increases to just 3% in UcCMi6YKVhE-00193-00051789-00052158 2020. Express Scripts PBM said its broad networks give UcCMi6YKVhE-00194-00052158-00052440 patients a range of choices for where and how to fill UcCMi6YKVhE-00195-00052440-00052857 their medications, saving nearly $45 billion in 2020. UcCMi6YKVhE-00196-00052860-00052995 Optumrx X declined to comment. UcCMi6YKVhE-00197-00053105-00053247 My name is Greg Lopez. UcCMi6YKVhE-00198-00053247-00053424 I work with the Pharmaceutical Care UcCMi6YKVhE-00199-00053424-00053567 Management Association. UcCMi6YKVhE-00200-00053567-00053804 That is the trade association representing UcCMi6YKVhE-00201-00053808-00053946 America's pharmacy benefit managers. UcCMi6YKVhE-00202-00054009-00054213 We don't think that is a conflict of interest, and we UcCMi6YKVhE-00203-00054213-00054479 think that there is choice for patients to go to any UcCMi6YKVhE-00204-00054479-00054585 pharmacy of their choosing. UcCMi6YKVhE-00205-00054585-00054852 They're likely going to go to the pharmacy that gives UcCMi6YKVhE-00206-00054852-00055067 them the best experience and the lowest cost for UcCMi6YKVhE-00207-00055067-00055203 their medications. UcCMi6YKVhE-00208-00055203-00055494 You need some kind of entity to manage to be an UcCMi6YKVhE-00209-00055494-00055632 intermediary in this system. UcCMi6YKVhE-00210-00055691-00055965 I think the question is, are the PBMs incentives? UcCMi6YKVhE-00211-00055987-00056311 Aligned with their clients and are they aligned with UcCMi6YKVhE-00212-00056311-00056584 driving the lowest cost for the system and the lowest UcCMi6YKVhE-00213-00056584-00056713 cost of the patients? UcCMi6YKVhE-00214-00056796-00057080 Pharmacies themselves are not heavily regulated when UcCMi6YKVhE-00215-00057080-00057297 it comes to setting generic drug prices. UcCMi6YKVhE-00216-00057300-00057696 Federal regulation on actual drug prices, as long as UcCMi6YKVhE-00217-00057696-00058075 there is no antitrust issue, have been very weak. UcCMi6YKVhE-00218-00058077-00058338 Pharmacies have been generally left to set prices UcCMi6YKVhE-00219-00058338-00058422 at whatever they want. UcCMi6YKVhE-00220-00058425-00058698 Once third party payers, such as PBMs came into the UcCMi6YKVhE-00221-00058698-00059004 picture in the 1960s, pharmacies lost some control UcCMi6YKVhE-00222-00059004-00059103 over pricing. UcCMi6YKVhE-00223-00059105-00059388 It's at that point where pharmacists, instead of UcCMi6YKVhE-00224-00059388-00059612 setting a price and having a person walk in and agree UcCMi6YKVhE-00225-00059613-00059792 to pay the price or not, all of a sudden you have UcCMi6YKVhE-00226-00059792-00060129 this negotiation with the pharmacy benefit manager and UcCMi6YKVhE-00227-00060129-00060329 it's totally different than what the pharmacist is used UcCMi6YKVhE-00228-00060329-00060594 to and their margins on products starts to fall UcCMi6YKVhE-00229-00060597-00060704 fairly steeply. UcCMi6YKVhE-00230-00060723-00060939 A lot of people don't know there is a prescription drug UcCMi6YKVhE-00231-00060939-00061229 supply and payment chain, and within that chain there UcCMi6YKVhE-00232-00061229-00061428 are five or six actors. UcCMi6YKVhE-00233-00061446-00061758 If you look at it really closely, PBMs are the only UcCMi6YKVhE-00234-00061758-00061962 ones driving the cost of drugs down. UcCMi6YKVhE-00235-00062007-00062235 State legislators have been focusing on regulating UcCMi6YKVhE-00236-00062235-00062478 pharmacy benefit managers rather than pharmacies UcCMi6YKVhE-00237-00062478-00062796 themselves. 42 states have introduced at least one law UcCMi6YKVhE-00238-00062796-00062967 aimed at regulating PBMs. UcCMi6YKVhE-00239-00062970-00063213 The Supreme Court issued a unanimous decision in UcCMi6YKVhE-00240-00063213-00063486 December 2020 regarding states rights when it comes UcCMi6YKVhE-00241-00063486-00063635 to regulating PBMs. UcCMi6YKVhE-00242-00063636-00063819 The ruling said that the states had a right to UcCMi6YKVhE-00243-00063819-00064110 require PBMs to reimburse pharmacies for drugs at a UcCMi6YKVhE-00244-00064110-00064367 rate that is higher or equal to the wholesale costs UcCMi6YKVhE-00245-00064367-00064580 the pharmacies paid for them. There's also been UcCMi6YKVhE-00246-00064580-00064812 regulations considered at the federal level. UcCMi6YKVhE-00247-00064812-00065070 The U.S. Senate Finance Committee convened a hearing UcCMi6YKVhE-00248-00065070-00065405 in February 2019 to question representatives of UcCMi6YKVhE-00249-00065405-00065688 the major PBMs about rising drug costs. UcCMi6YKVhE-00250-00065691-00065991 In September 2019, Democratic Congressman Frank UcCMi6YKVhE-00251-00065991-00066288 Pallone introduced the Elijah Cummings Lower Drug UcCMi6YKVhE-00252-00066288-00066406 Costs Now Act. UcCMi6YKVhE-00253-00066408-00066621 The House passed the bill in December of that year, UcCMi6YKVhE-00254-00066621-00066895 but it died in the Senate in July 2020. UcCMi6YKVhE-00255-00066897-00067137 Former President Donald Trump signed four executive UcCMi6YKVhE-00256-00067137-00067344 orders that aimed to lower the high cost of UcCMi6YKVhE-00257-00067344-00067449 prescription drugs. UcCMi6YKVhE-00258-00067449-00067689 The Biden administration agreed to push the effective UcCMi6YKVhE-00259-00067689-00067896 date of one of the more high profile orders to UcCMi6YKVhE-00260-00067896-00068235 January 1st, 2023, rather than have it go into effect UcCMi6YKVhE-00261-00068235-00068367 in 2022. UcCMi6YKVhE-00262-00068370-00068727 Congress tends to be sympathetic, but they have UcCMi6YKVhE-00263-00068727-00068859 not taken much action. UcCMi6YKVhE-00264-00068859-00069183 And as a result, drug prices keep going up. UcCMi6YKVhE-00265-00069222-00069453 There are ways for consumers to still save money on UcCMi6YKVhE-00266-00069453-00069685 generic drugs, but it requires some work. UcCMi6YKVhE-00267-00069687-00069999 A Consumer Reports secret shopper survey from 2018 UcCMi6YKVhE-00268-00069999-00070272 found that there was a huge difference between the cost UcCMi6YKVhE-00269-00070272-00070551 of five commonly prescribed generic drugs at different UcCMi6YKVhE-00270-00070551-00070851 retailers. They found that prices at the independent UcCMi6YKVhE-00271-00070851-00071151 retailers and big box stores were much lower than UcCMi6YKVhE-00272-00071151-00071274 those at large chain pharmacies. UcCMi6YKVhE-00273-00071391-00071766 One of the lessons for that is to call around, go online UcCMi6YKVhE-00274-00071766-00071899 and find a better pricing. UcCMi6YKVhE-00275-00071901-00072165 But the independents often will have more competitive UcCMi6YKVhE-00276-00072165-00072409 pricing, especially for generic drugs. UcCMi6YKVhE-00277-00072411-00072714 There are also various store coupons and other vouchers UcCMi6YKVhE-00278-00072714-00072847 that can bring down costs. UcCMi6YKVhE-00279-00072849-00073107 One way is with something called a discount card. UcCMi6YKVhE-00280-00073107-00073422 Discount cards are backed by PBMs and provide patients UcCMi6YKVhE-00281-00073422-00073681 with a discount on the pharmacy's retail price. UcCMi6YKVhE-00282-00073683-00073952 There are three primary types of discount cards UcCMi6YKVhE-00283-00073953-00074268 cards created by a PBM itself, cards through a UcCMi6YKVhE-00284-00074268-00074634 retailer such as Sam's Club or Amazon and independent UcCMi6YKVhE-00285-00074634-00074796 brands such as GoodRx X. UcCMi6YKVhE-00286-00074796-00074916 Here's how they work. UcCMi6YKVhE-00287-00074919-00075234 A PBM creates a network of participating pharmacies UcCMi6YKVhE-00288-00075234-00075477 that will accept the card and then negotiate with each UcCMi6YKVhE-00289-00075477-00075720 pharmacy to offer a discount to customers. UcCMi6YKVhE-00290-00075723-00075996 The pharmacies agree to pay an administrative fee to the UcCMi6YKVhE-00291-00075996-00076183 PBM when the card is used. UcCMi6YKVhE-00292-00076185-00076464 The discount card vendors such as GoodRx X form UcCMi6YKVhE-00293-00076464-00076758 agreements with the PBMs to receive a portion of that UcCMi6YKVhE-00294-00076758-00076806 fee. UcCMi6YKVhE-00295-00076809-00077094 We work actually with every major PBM and we work with UcCMi6YKVhE-00296-00077094-00077322 pretty much every major pharmacy as well to kind of UcCMi6YKVhE-00297-00077322-00077532 play that role of an intermediary and ultimately UcCMi6YKVhE-00298-00077532-00077802 give the consumer the best option for them, which again UcCMi6YKVhE-00299-00077802-00077910 may often not be their insurance. UcCMi6YKVhE-00300-00077991-00078375 Goodrx X collected more than $488 million in fees from UcCMi6YKVhE-00301-00078375-00078597 its discount card programs in 2020. UcCMi6YKVhE-00302-00078600-00079002 Guru X has just taken the discount card model and UcCMi6YKVhE-00303-00079029-00079299 found a way to scale it in a way that no one else has UcCMi6YKVhE-00304-00079299-00079635 scaled, both in terms of marketing to consumers and UcCMi6YKVhE-00305-00079635-00079932 in terms of accessing the network rates of multiple UcCMi6YKVhE-00306-00079932-00080280 PBMs at the same time, one of the reasons good R X has UcCMi6YKVhE-00307-00080280-00080691 grown so quickly is that it gives the uninsured people UcCMi6YKVhE-00308-00080691-00080925 or people who have maybe insurance that isn't as good UcCMi6YKVhE-00309-00080925-00081336 for them an opportunity to get access to some network UcCMi6YKVhE-00310-00081336-00081636 or discounted rates operated by pharmacy benefit UcCMi6YKVhE-00311-00081636-00081738 managers and insurance companies. UcCMi6YKVhE-00312-00081801-00082011 Because GoodRx X is a marketplace and we get UcCMi6YKVhE-00313-00082017-00082335 billions of prices into our system, we can often find UcCMi6YKVhE-00314-00082335-00082623 better prices by not using necessarily the insurance UcCMi6YKVhE-00315-00082623-00082860 that you have, but by finding a better price, by UcCMi6YKVhE-00316-00082860-00083049 simply looking at all these other different ways that UcCMi6YKVhE-00317-00083055-00083157 consumers can save. UcCMi6YKVhE-00318-00083160-00083424 Most of the people using discount cards actually have UcCMi6YKVhE-00319-00083424-00083571 some kind of health insurance plan. UcCMi6YKVhE-00320-00083571-00083799 But when a discount card is used, the customer is UcCMi6YKVhE-00321-00083799-00084021 bypassing their health insurance to use a PBMs UcCMi6YKVhE-00322-00084021-00084162 insurance network instead. UcCMi6YKVhE-00323-00084165-00084489 The fact that we have so many people bypassing their UcCMi6YKVhE-00324-00084489-00084855 insurance and using another insurance plan shows there's UcCMi6YKVhE-00325-00084855-00085164 a problem in how generic drugs are priced to the UcCMi6YKVhE-00326-00085164-00085527 consumers who have insurance, even Medicare or UcCMi6YKVhE-00327-00085527-00085648 commercial insurance. UcCMi6YKVhE-00328-00085650-00085890 If pharmacies receive less money from the customer for UcCMi6YKVhE-00329-00085890-00086211 a medication and also have to pay a fee to the PBMs, UcCMi6YKVhE-00330-00086211-00086419 how do they benefit from discount cards? UcCMi6YKVhE-00331-00086421-00086652 What the discount card vendors will tell you or UcCMi6YKVhE-00332-00086652-00086901 tell the pharmacies? Is, Well, if it wasn't for this UcCMi6YKVhE-00333-00086901-00087099 card, there would be $0 of revenue. UcCMi6YKVhE-00334-00087150-00087363 The patient wouldn't fill the prescription because the UcCMi6YKVhE-00335-00087363-00087488 price is too high. UcCMi6YKVhE-00336-00087489-00087741 By using the discount card, the patient could fill that UcCMi6YKVhE-00337-00087741-00087960 prescription. I'll do whatever it takes to help a UcCMi6YKVhE-00338-00087960-00088170 consumer find a fair price, not just for prescriptions, UcCMi6YKVhE-00339-00088170-00088302 but for care as well. UcCMi6YKVhE-00340-00088332-00088503 Seeing a doctor, etc., it's broken. UcCMi6YKVhE-00341-00088548-00088818 And so we can try and point fingers at manufacturers or UcCMi6YKVhE-00342-00088818-00088926 PBMs or anyone. UcCMi6YKVhE-00343-00088929-00089103 The reality is, is they're doing what our system UcCMi6YKVhE-00344-00089103-00089283 designed, and if we don't like it, we should come up UcCMi6YKVhE-00345-00089283-00089387 with a better way. UcCMi6YKVhE-00346-00089388-00089613 But until then, good or X is going to be focused on UcCMi6YKVhE-00347-00089613-00089919 helping consumers navigate this crazy system, navigate UcCMi6YKVhE-00348-00089919-00090087 all these complicated terms that people don't UcCMi6YKVhE-00349-00090087-00090387 understand, just to simply use those same market forces UcCMi6YKVhE-00350-00090387-00090576 that they use in every other way that they purchase UcCMi6YKVhE-00351-00090576-00090699 something in health care. UcCMi6YKVhE-00352-00090702-00090905 I have mixed feelings about GoodRx X. UcCMi6YKVhE-00353-00090906-00091155 I applaud them once they've done, I applaud the value UcCMi6YKVhE-00354-00091155-00091326 they bring to consumers. UcCMi6YKVhE-00355-00091329-00091539 On the other hand, they're profiting from what is UcCMi6YKVhE-00356-00091539-00091641 fundamentally a broken system. UcCMi6YKVhE-00357-00091719-00091992 They can't change the system. So I understand UcCMi6YKVhE-00358-00091992-00092319 that. But it is fundamentally a deep problem UcCMi6YKVhE-00359-00092319-00092394 we have. UcCMi6YKVhE-00360-00092506-00092807 Pharmacy serve a vital role in the health care system. UcCMi6YKVhE-00361-00092809-00093073 A study from July 2020 found that people on UcCMi6YKVhE-00362-00093073-00093286 Medicare visit their pharmacist more than their UcCMi6YKVhE-00363-00093286-00093358 physician. UcCMi6YKVhE-00364-00093361-00093730 What I like to describe it as is the pharmacist really UcCMi6YKVhE-00365-00093730-00093985 being the point of contact in the medical home. UcCMi6YKVhE-00366-00094003-00094240 It's the most accessible healthcare professional. UcCMi6YKVhE-00367-00094240-00094705 It's the last provider that most patients see before UcCMi6YKVhE-00368-00094705-00094831 going home. UcCMi6YKVhE-00369-00094864-00095335 So demand and expectations tend to be high when it UcCMi6YKVhE-00370-00095335-00095584 comes to the delivery of pharmacy services. UcCMi6YKVhE-00371-00095608-00095929 A physician is trained to diagnose, to take care of UcCMi6YKVhE-00372-00095929-00096103 the patient in that way. UcCMi6YKVhE-00373-00096106-00096339 A pharmacist is indeed the drug professional. UcCMi6YKVhE-00374-00096340-00096676 We know the ins and outs of drugs in various UcCMi6YKVhE-00375-00096676-00097105 specialties, and it's very difficult sometimes for a UcCMi6YKVhE-00376-00097105-00097480 single person to understand all of the disease states, UcCMi6YKVhE-00377-00097480-00097813 all of the medications, all of the nuances, all of the UcCMi6YKVhE-00378-00097813-00098134 insurance information, all of the PBM information UcCMi6YKVhE-00379-00098134-00098269 regarding managing that patient. UcCMi6YKVhE-00380-00098311-00098602 The two can't really exist without each other. UcCMi6YKVhE-00381-00099600-00100080 It was January 24th, 2020, when Biontech CEO Ugur Shahi UcCMi6YKVhE-00382-00100083-00100371 knew that COVID 19 was likely to become a global UcCMi6YKVhE-00383-00100371-00100455 pandemic. UcCMi6YKVhE-00384-00100491-00100827 Did some calculations and calculated how many people UcCMi6YKVhE-00385-00100827-00100956 were infected? How many weeks? UcCMi6YKVhE-00386-00101025-00101160 How many people could have traveled? UcCMi6YKVhE-00387-00101211-00101370 How many people could be asymptomatic? UcCMi6YKVhE-00388-00101463-00101895 And every calculation that I made clearly demonstrated UcCMi6YKVhE-00389-00101895-00102141 this is not any more original outbreak. UcCMi6YKVhE-00390-00102141-00102410 But the virus has already spread worldwide. UcCMi6YKVhE-00391-00102423-00102675 Though it was over a month and a half before the World UcCMi6YKVhE-00392-00102675-00102873 Health Organization officially declared a UcCMi6YKVhE-00393-00102873-00103146 pandemic. Shahi met with his wife, Biontech, UcCMi6YKVhE-00394-00103155-00103385 co-founder and chief medical officer Özlem UcCMi6YKVhE-00395-00103385-00103674 Tureci, and together they agreed to redirect most of UcCMi6YKVhE-00396-00103674-00103950 the company's resources to developing a vaccine. UcCMi6YKVhE-00397-00103980-00104360 It was immediately clear to both of us that the UcCMi6YKVhE-00398-00104360-00104775 technology we had, which we had already clinically UcCMi6YKVhE-00399-00104775-00105252 developed, could help to ensure a rapid response. UcCMi6YKVhE-00400-00105255-00105501 Up until that point, Biontech was primarily UcCMi6YKVhE-00401-00105501-00105754 focused on developing novel cancer treatments. UcCMi6YKVhE-00402-00105756-00105972 The company was little known internationally and UcCMi6YKVhE-00403-00105972-00106161 had never brought a product to market. UcCMi6YKVhE-00404-00106164-00106524 They were still a small, relatively unknown biotech UcCMi6YKVhE-00405-00106524-00106822 company, really working on this cutting edge science. UcCMi6YKVhE-00406-00106824-00107049 The founders were confident in the potential of their UcCMi6YKVhE-00407-00107049-00107319 mRNA technology, which they knew could trigger a UcCMi6YKVhE-00408-00107319-00107493 powerful immune response. UcCMi6YKVhE-00409-00107505-00107763 That confidence wasn't necessarily shared by the UcCMi6YKVhE-00410-00107763-00107913 broader medical community. UcCMi6YKVhE-00411-00107916-00108195 No mRNA vaccine or treatment had ever been UcCMi6YKVhE-00412-00108195-00108461 approved before, but the couple's timely breakthrough UcCMi6YKVhE-00413-00108465-00108597 was actually decades in the making. UcCMi6YKVhE-00414-00108672-00109041 We understood that we would need to invest some time and UcCMi6YKVhE-00415-00109041-00109443 it would need innovations on different levels in order UcCMi6YKVhE-00416-00109443-00109866 to make it really work for vaccines and beyond. UcCMi6YKVhE-00417-00109866-00110145 But the potential was already clear there. UcCMi6YKVhE-00418-00110765-00111032 Shahi and Qureshi, whose families both immigrated to UcCMi6YKVhE-00419-00111032-00111334 Germany from Turkey, met in the early 1990s when they UcCMi6YKVhE-00420-00111334-00111569 were working in the cancer ward at a hospital in UcCMi6YKVhE-00421-00111569-00111692 southwest Germany. UcCMi6YKVhE-00422-00111701-00111947 Neither envisioned a career in business. UcCMi6YKVhE-00423-00111950-00112394 During my time at the medical faculty studying UcCMi6YKVhE-00424-00112394-00112883 medicine, I also started to do my PhD, which meant work UcCMi6YKVhE-00425-00112883-00113327 in a laboratory and that actually caused a clash. UcCMi6YKVhE-00426-00113327-00113528 In my perception. UcCMi6YKVhE-00427-00113540-00113771 Tucci and Shahi both realized that while there UcCMi6YKVhE-00428-00113771-00114005 was little they could offer terminal cancer patients in UcCMi6YKVhE-00429-00114005-00114272 the ward in the lab, they saw lots of potential for UcCMi6YKVhE-00430-00114272-00114371 new treatments. UcCMi6YKVhE-00431-00114374-00114791 I was doing my lab work and understood that the immune UcCMi6YKVhE-00432-00114791-00115172 system could be a powerful weapon to fight cancer. UcCMi6YKVhE-00433-00115172-00115532 And at a certain time point, I realized that it's UcCMi6YKVhE-00434-00115532-00115769 not only laboratory work, but you have really to UcCMi6YKVhE-00435-00115769-00116151 develop the therapies and you need funding for that. UcCMi6YKVhE-00436-00116153-00116642 Out of desperation, I become became an entrepreneur and UcCMi6YKVhE-00437-00116642-00117010 founded companies because I understood that if you want UcCMi6YKVhE-00438-00117010-00117530 to use innovative research to develop medicines, you UcCMi6YKVhE-00439-00117530-00117665 have to do it yourself. UcCMi6YKVhE-00440-00117668-00118046 The couple had been studying messenger RNA or RNA since UcCMi6YKVhE-00441-00118046-00118199 the late 1990s. UcCMi6YKVhE-00442-00118202-00118466 The function of mRNA is essentially to teach our UcCMi6YKVhE-00443-00118466-00118613 cells how to make specific proteins. UcCMi6YKVhE-00444-00118715-00119018 But because mRNA is very unstable and quickly UcCMi6YKVhE-00445-00119018-00119284 degrades in the body, they knew there was still a long UcCMi6YKVhE-00446-00119284-00119570 way to go before it was ready for use in a vaccine. UcCMi6YKVhE-00447-00119570-00119963 At that time point and on it was used by a very small UcCMi6YKVhE-00448-00119963-00120164 community. So it was like a talent. UcCMi6YKVhE-00449-00120208-00120395 You see a young talent. UcCMi6YKVhE-00450-00120398-00120677 You know all the weaknesses and you know that you have UcCMi6YKVhE-00451-00120677-00121123 to invest a lot of years to make the technology mature. UcCMi6YKVhE-00452-00121124-00121346 So in the meantime, they co-founded their first UcCMi6YKVhE-00453-00121346-00121673 company, Ganymede Pharmaceuticals, in 2001. UcCMi6YKVhE-00454-00121691-00121957 Ganymede used a more established technology UcCMi6YKVhE-00455-00121958-00122294 monoclonal antibodies to treat stomach cancer, and UcCMi6YKVhE-00456-00122294-00122531 the couple sold the company for 1.4 billion. UcCMi6YKVhE-00457-00122531-00122665 In 2016. UcCMi6YKVhE-00458-00122666-00122935 It was Germany's biggest biotech deal ever. UcCMi6YKVhE-00459-00122957-00123254 By that point, Shahi and Qureshi were already eight UcCMi6YKVhE-00460-00123254-00123634 years into their second venture, Biontech, when they UcCMi6YKVhE-00461-00123634-00123914 founded the company in 2008. The couple felt that UcCMi6YKVhE-00462-00123914-00124196 they had improved the stability of mRNA enough to UcCMi6YKVhE-00463-00124196-00124435 focus on developing individualized cancer UcCMi6YKVhE-00464-00124435-00124514 vaccines. UcCMi6YKVhE-00465-00124523-00124769 Because challenge in cancer treatment is that every UcCMi6YKVhE-00466-00124769-00124960 cancer is different. The personalized or UcCMi6YKVhE-00467-00124960-00125209 individualized cancer vaccines are based on UcCMi6YKVhE-00468-00125231-00125591 getting the tumor of the patient and analyzing that UcCMi6YKVhE-00469-00125621-00125983 tumor, then making a vaccine which is tailored to UcCMi6YKVhE-00470-00125983-00126293 the profile, to the genetic profile of the of the UcCMi6YKVhE-00471-00126293-00126380 patient's tumor. UcCMi6YKVhE-00472-00126383-00126704 Unlike traditional vaccines, mRNA vaccines don't UcCMi6YKVhE-00473-00126704-00126941 introduce a weakened version of the virus into UcCMi6YKVhE-00474-00126941-00127258 your body. Instead, the mRNA instructs the body to UcCMi6YKVhE-00475-00127258-00127553 make a specific virus protein that will trigger an UcCMi6YKVhE-00476-00127553-00127877 immune response and produce antibodies which can be used UcCMi6YKVhE-00477-00127877-00128156 to fight off a cancer that's already growing or to UcCMi6YKVhE-00478-00128156-00128447 protect against future COVID 19 infections. UcCMi6YKVhE-00479-00128450-00128708 And while traditional vaccines require scientists UcCMi6YKVhE-00480-00128708-00129002 to collect and grow large quantities of a virus, a UcCMi6YKVhE-00481-00129002-00129299 process that can take months. Mrna vaccines are UcCMi6YKVhE-00482-00129299-00129455 much faster to produce. UcCMi6YKVhE-00483-00129464-00129701 That's because they're made from a DNA template in the UcCMi6YKVhE-00484-00129701-00130019 lab, the sequence for which can be shared electronically UcCMi6YKVhE-00485-00130019-00130124 in an instant. UcCMi6YKVhE-00486-00130169-00130547 It's the most ancient information technology, UcCMi6YKVhE-00487-00130547-00130955 which means that the organism is prepared and has UcCMi6YKVhE-00488-00130955-00131240 all the tools to understand what you want to convey in UcCMi6YKVhE-00489-00131240-00131399 terms of messages with Miranda. UcCMi6YKVhE-00490-00131513-00131721 The vision and the scientific know how. UcCMi6YKVhE-00491-00131723-00132044 We're in place. But by the beginning of 2020, Biontech UcCMi6YKVhE-00492-00132044-00132353 had still not gotten any of its mRNA cancer vaccines UcCMi6YKVhE-00493-00132353-00132524 approved for use in humans. UcCMi6YKVhE-00494-00132527-00132782 The company had never turned a profit, and when it UcCMi6YKVhE-00495-00132782-00133157 IPO'd in 2019, it raised about 100 million less than UcCMi6YKVhE-00496-00133157-00133250 it had hoped for. UcCMi6YKVhE-00497-00133253-00133610 They were still a small, relatively unknown biotech UcCMi6YKVhE-00498-00133610-00133919 company, really working on this cutting edge science. UcCMi6YKVhE-00499-00133919-00134180 But the world was on the verge of changing. UcCMi6YKVhE-00500-00134210-00134495 On the day when Shahi realized that COVID 19 had UcCMi6YKVhE-00501-00134495-00134726 already spread around the world, few others were UcCMi6YKVhE-00502-00134726-00135029 concerned. Europe had just reported its first few UcCMi6YKVhE-00503-00135029-00135332 coronavirus cases, and Germany had not reported any UcCMi6YKVhE-00504-00135332-00135620 yet. But after Shahi and Teresi talked that morning UcCMi6YKVhE-00505-00135620-00135875 in late January, they immediately jumped into UcCMi6YKVhE-00506-00135875-00135942 action. UcCMi6YKVhE-00507-00135944-00136319 On the weekend, we started to design the vaccine UcCMi6YKVhE-00508-00136319-00136751 sequences and on Monday we met our teams, explained UcCMi6YKVhE-00509-00136751-00137084 them. This could become a global outbreak and that we UcCMi6YKVhE-00510-00137084-00137486 have the obligation to do the best what we can do to UcCMi6YKVhE-00511-00137486-00137612 come up with vaccine candidates. UcCMi6YKVhE-00512-00137696-00138068 And already on Tuesday, we had the full commitment of UcCMi6YKVhE-00513-00138068-00138353 the whole team to start the development of a new UcCMi6YKVhE-00514-00138353-00138414 vaccine. UcCMi6YKVhE-00515-00138418-00138572 We are like in a military operation. UcCMi6YKVhE-00516-00138722-00138935 The teams were redirected. UcCMi6YKVhE-00517-00138938-00139271 We never put our cancer programs at all. UcCMi6YKVhE-00518-00139271-00139634 So they went on, Why are those parts of company who UcCMi6YKVhE-00519-00139634-00140042 could really help with the COVID 19 project started UcCMi6YKVhE-00520-00140042-00140534 step by step to pick up pace and work on a project. UcCMi6YKVhE-00521-00140534-00140717 Lightspeed Biontech. UcCMi6YKVhE-00522-00140726-00140969 Knew that to successfully produce tests and UcCMi6YKVhE-00523-00140969-00141260 manufacture a COVID vaccine on a global scale, it would UcCMi6YKVhE-00524-00141260-00141369 need a bigger partner. UcCMi6YKVhE-00525-00141371-00141604 The company had already partnered with Pfizer, UcCMi6YKVhE-00526-00141605-00141875 having worked with them since 2018 to develop an UcCMi6YKVhE-00527-00141875-00142154 mRNA based flu vaccine, which is currently in UcCMi6YKVhE-00528-00142154-00142274 clinical trials. UcCMi6YKVhE-00529-00142277-00142531 And so naturally, Biontech turned to them. UcCMi6YKVhE-00530-00142532-00143054 We approach Pfizer in early February, which was very UcCMi6YKVhE-00531-00143054-00143321 early, because no one really believed that there UcCMi6YKVhE-00532-00143321-00143453 was a pandemic. UcCMi6YKVhE-00533-00143453-00143894 And as everyone else, our Pfizer colleagues did not UcCMi6YKVhE-00534-00143894-00144242 really believe that a pandemic vaccine would be UcCMi6YKVhE-00535-00144242-00144593 needed. And the response at that point from Pfizer was UcCMi6YKVhE-00536-00144593-00144917 no. And I talked with Pfizer CEO about this, and UcCMi6YKVhE-00537-00144917-00145199 he was saying essentially at that point early on, he UcCMi6YKVhE-00538-00145199-00145532 was really focused on Pfizer's operations in UcCMi6YKVhE-00539-00145532-00145880 China, at Pfizer's people in China, and he wasn't yet UcCMi6YKVhE-00540-00145880-00146045 thinking about developing a vaccine. UcCMi6YKVhE-00541-00146150-00146450 Undeterred, Biontech initially went at it alone, UcCMi6YKVhE-00542-00146450-00146784 developing not just one but four vaccine candidates. UcCMi6YKVhE-00543-00146786-00146999 The company started preparing for phase one UcCMi6YKVhE-00544-00146999-00147296 clinical trials in Germany, which would test the vaccine UcCMi6YKVhE-00545-00147296-00147593 in humans. By this time, others were starting to UcCMi6YKVhE-00546-00147593-00147658 catch on. UcCMi6YKVhE-00547-00147659-00148127 Covid 19 can be characterized as a pandemic. UcCMi6YKVhE-00548-00148133-00148380 Dow is now down more than 100 points. UcCMi6YKVhE-00549-00148380-00148580 As moments ago, the W.H.O. UcCMi6YKVhE-00550-00148580-00148844 has formally declared the coronavirus a global UcCMi6YKVhE-00551-00148844-00149093 pandemic and now the extreme new measures in the UcCMi6YKVhE-00552-00149093-00149411 US. Large events banned in Washington State and San UcCMi6YKVhE-00553-00149411-00149750 Francisco. As US cases rise over 1000. UcCMi6YKVhE-00554-00149774-00150020 Less than a week after the pandemic was declared, UcCMi6YKVhE-00555-00150020-00150314 Pfizer agreed to work with Biontech to help them scale UcCMi6YKVhE-00556-00150314-00150608 up their clinical trials, production and distribution. UcCMi6YKVhE-00557-00150611-00151024 We had our first patient in on on April 21st. UcCMi6YKVhE-00558-00151037-00151226 It was the first volunteer. UcCMi6YKVhE-00559-00151226-00151664 And in July we started phase three clinical trial. UcCMi6YKVhE-00560-00151673-00151940 This was already in partnership with Pfizer, UcCMi6YKVhE-00561-00151943-00152423 which allowed us to move fast from the early stage of UcCMi6YKVhE-00562-00152423-00152660 clinical development to the to the later stage of UcCMi6YKVhE-00563-00152690-00152759 development. UcCMi6YKVhE-00564-00152759-00153008 So as they were starting phase one, they were UcCMi6YKVhE-00565-00153008-00153206 designing and figuring out phase two. UcCMi6YKVhE-00566-00153206-00153374 As they were getting into phase two, they were UcCMi6YKVhE-00567-00153374-00153683 figuring out these massive phase three clinical trials UcCMi6YKVhE-00568-00153683-00153971 that they managed to start in the summer. UcCMi6YKVhE-00569-00153971-00154379 And the FDA and regulators globally were working on UcCMi6YKVhE-00570-00154379-00154568 being incredibly flexible. UcCMi6YKVhE-00571-00154571-00154829 Over 43,000 participants were enrolled in the UcCMi6YKVhE-00572-00154829-00155093 company's Phase three trials, which measured how UcCMi6YKVhE-00573-00155093-00155303 many vaccinated participants contracted UcCMi6YKVhE-00574-00155303-00155633 COVID compared to the unvaccinated placebo group. UcCMi6YKVhE-00575-00155660-00155945 Shahi and Qureshi were by no means certain that the UcCMi6YKVhE-00576-00155945-00156098 vaccine would work at all. UcCMi6YKVhE-00577-00156101-00156404 We knew that the vaccine is able to activate the immune UcCMi6YKVhE-00578-00156404-00156764 system, but we didn't know whether the immune system is UcCMi6YKVhE-00579-00156764-00156898 able to control the virus. UcCMi6YKVhE-00580-00156899-00157322 So as a scientist, my expectation was it would be UcCMi6YKVhE-00581-00157322-00157523 great if we have 70% efficacy. UcCMi6YKVhE-00582-00157592-00157877 But I was also aware that if the immune system is not UcCMi6YKVhE-00583-00157877-00158162 able to control, we might have just a negative result. UcCMi6YKVhE-00584-00158162-00158681 And getting getting the call on Sunday evening and UcCMi6YKVhE-00585-00158681-00158933 hearing that we have 95% efficacy. UcCMi6YKVhE-00586-00159044-00159266 This was extraordinary, of course. UcCMi6YKVhE-00587-00159329-00159608 Hi, my child. And then we had expected. UcCMi6YKVhE-00588-00159608-00160052 And it brought this just amazing hope that we would UcCMi6YKVhE-00589-00160055-00160364 be able to start fighting back against this virus. UcCMi6YKVhE-00590-00160364-00160646 And I think everybody who got that news felt like UcCMi6YKVhE-00591-00160646-00160784 their lives changed. UcCMi6YKVhE-00592-00160958-00161357 Over 1.75 billion doses of the Pfizer Biontech vaccine UcCMi6YKVhE-00593-00161357-00161633 have been delivered worldwide. And perhaps, UcCMi6YKVhE-00594-00161633-00161951 obviously, Biontech is finally making money with a UcCMi6YKVhE-00595-00161951-00162092 market cap of nearly 60 billion. UcCMi6YKVhE-00596-00162140-00162488 The company made over $4.5 billion in profit in the UcCMi6YKVhE-00597-00162488-00162686 first two quarters of 2021. UcCMi6YKVhE-00598-00162686-00162908 As the United States and European Commission UcCMi6YKVhE-00599-00162908-00163139 governments have entered into massive contracts to UcCMi6YKVhE-00600-00163139-00163271 buy hundreds of millions of doses. UcCMi6YKVhE-00601-00163376-00163745 And Biontech stock has seen a rise of over 500% since UcCMi6YKVhE-00602-00163745-00163901 January of 2020. UcCMi6YKVhE-00603-00163904-00164210 In the second quarter alone, they brought in more than €5 UcCMi6YKVhE-00604-00164210-00164340 billion in revenue. UcCMi6YKVhE-00605-00164342-00164621 That compares to just about 40 million that they took in UcCMi6YKVhE-00606-00164621-00164798 in the second quarter of last year. UcCMi6YKVhE-00607-00164798-00165077 So this has been a transformative year for UcCMi6YKVhE-00608-00165077-00165173 Biontech. UcCMi6YKVhE-00609-00165185-00165455 In August, the Pfizer Biontech vaccine became the UcCMi6YKVhE-00610-00165455-00165773 first to gain full FDA approval, helping pave the UcCMi6YKVhE-00611-00165773-00165929 way for a return to normal life. UcCMi6YKVhE-00612-00165992-00166175 But there's still a long way to go. UcCMi6YKVhE-00613-00166178-00166430 Over half of the world remains unvaccinated, and UcCMi6YKVhE-00614-00166430-00166697 the virus is mutating into new, more infectious UcCMi6YKVhE-00615-00166697-00166952 variants like the Delta strain, which is ripping UcCMi6YKVhE-00616-00166952-00167033 through communities worldwide. UcCMi6YKVhE-00617-00167156-00167693 Our work on COVID is still a large part of our activities UcCMi6YKVhE-00618-00167693-00168059 in the company, obviously, because there is still a UcCMi6YKVhE-00619-00168059-00168563 long path to go until we have manufactured sufficient UcCMi6YKVhE-00620-00168563-00168884 supply to ensure that all those who want to be UcCMi6YKVhE-00621-00168884-00169304 vaccinated and need to be vaccinated get the vaccine. UcCMi6YKVhE-00622-00169307-00169601 In September, Pfizer submitted data to the FDA UcCMi6YKVhE-00623-00169601-00169829 demonstrating that a booster given six months UcCMi6YKVhE-00624-00169829-00170216 after the second shot restores immunity to 95%. UcCMi6YKVhE-00625-00170237-00170507 Currently, the FDA has authorized boosters of the UcCMi6YKVhE-00626-00170507-00170771 Pfizer Biontech vaccine for certain vulnerable UcCMi6YKVhE-00627-00170771-00171050 populations, such as those over 65. UcCMi6YKVhE-00628-00171074-00171461 My personal opinion is that we can't control the UcCMi6YKVhE-00629-00171461-00171756 pandemic and we can't control this virus. UcCMi6YKVhE-00630-00171758-00172298 If we if we don't enable that, that the vast majority UcCMi6YKVhE-00631-00172298-00172421 of the population stays immune. UcCMi6YKVhE-00632-00172490-00172739 And then there's the issue of kids. UcCMi6YKVhE-00633-00172742-00173048 Currently, the Pfizer Biontech vaccine is the only UcCMi6YKVhE-00634-00173048-00173327 one authorized by the FDA for use in children 12 and UcCMi6YKVhE-00635-00173327-00173540 over. Though, the two companies have requested UcCMi6YKVhE-00636-00173540-00173846 emergency authorization for ages five through 11 after UcCMi6YKVhE-00637-00173846-00174083 clinical trials showed positive results when kids UcCMi6YKVhE-00638-00174083-00174329 were given one third of the normal dosage. UcCMi6YKVhE-00639-00174347-00174650 But amidst their ongoing COVID efforts, Biontech has UcCMi6YKVhE-00640-00174650-00174926 still found the time to advance its oncology work. UcCMi6YKVhE-00641-00174971-00175424 Even during the pandemic, we have been able to initiate UcCMi6YKVhE-00642-00175424-00175898 multiple Phase one clinical trials, which meant bringing UcCMi6YKVhE-00643-00175898-00176393 new concepts not only mRNA vaccines, but also other UcCMi6YKVhE-00644-00176393-00176831 immune therapies for the first time in human testing UcCMi6YKVhE-00645-00176831-00176981 in cancer patients. UcCMi6YKVhE-00646-00176981-00177455 And we have also initiated advanced trials with our UcCMi6YKVhE-00647-00177455-00177842 cancer vaccines where we compare against standard of UcCMi6YKVhE-00648-00177842-00177950 care treatments. UcCMi6YKVhE-00649-00177953-00178271 We are, of course, excited to, to, to get the data, and UcCMi6YKVhE-00650-00178271-00178694 it could be as exciting as COVID 19 efficacy data. UcCMi6YKVhE-00651-00178718-00179027 Shahi and Qureshi emphasized that developing therapeutic UcCMi6YKVhE-00652-00179027-00179300 cancer vaccines, which are administered after a patient UcCMi6YKVhE-00653-00179300-00179567 has already been diagnosed, are bound to be a much UcCMi6YKVhE-00654-00179567-00179774 lengthier process than developing the COVID UcCMi6YKVhE-00655-00179774-00180074 vaccine. That's because of the time it takes to recruit UcCMi6YKVhE-00656-00180074-00180341 cancer patients for clinical trials and monitor UcCMi6YKVhE-00657-00180341-00180558 their condition over a number of years. UcCMi6YKVhE-00658-00180560-00180806 Still, though, they say there's much to be learned UcCMi6YKVhE-00659-00180806-00181115 from the rapid response to the coronavirus pandemic. UcCMi6YKVhE-00660-00181130-00181520 Namely that it's important also on the regulator's UcCMi6YKVhE-00661-00181520-00182060 side, to have sufficient resources in order to enable UcCMi6YKVhE-00662-00182060-00182495 very efficient work on dossiers for clinical trial UcCMi6YKVhE-00663-00182495-00182654 approvals or for drug approvals. UcCMi6YKVhE-00664-00182750-00183092 There are processes which could be much leaner and UcCMi6YKVhE-00665-00183092-00183206 much faster. UcCMi6YKVhE-00666-00183212-00183566 The question is, can we can we use that model also for UcCMi6YKVhE-00667-00183566-00183746 other severe diseases? UcCMi6YKVhE-00668-00183767-00184145 And I believe we have to consider how to use it, UcCMi6YKVhE-00669-00184154-00184571 because if you take, for example, cancer in the in UcCMi6YKVhE-00670-00184571-00185012 the time between 2020, beginning 2020 and now more UcCMi6YKVhE-00671-00185012-00185624 patients die with cancer than patients die by COVID UcCMi6YKVhE-00672-00185624-00185963 19. So it is not a pandemic, but it's an. UcCMi6YKVhE-00673-00185963-00186029 Endemic. UcCMi6YKVhE-00674-00186077-00186395 Chahiye and tureci are modest about their success. UcCMi6YKVhE-00675-00186398-00186689 They ride their bikes to work and don't own a car or UcCMi6YKVhE-00676-00186689-00187091 TV. And while their company has grown from about 1300 UcCMi6YKVhE-00677-00187091-00187430 employees at the beginning of 2020 to around 2500 UcCMi6YKVhE-00678-00187430-00187712 today, it's still minuscule compared to the likes of UcCMi6YKVhE-00679-00187712-00188105 Pfizer, which employs about 78,000 people worldwide. UcCMi6YKVhE-00680-00188114-00188354 But what the influx of money and attention will UcCMi6YKVhE-00681-00188354-00188645 change is the level to which Biontech can invest in UcCMi6YKVhE-00682-00188645-00188765 and accelerate its other endeavors. UcCMi6YKVhE-00683-00188864-00189161 We have now the chance to invest to accelerate our UcCMi6YKVhE-00684-00189179-00189313 cancer immunotherapies. UcCMi6YKVhE-00685-00189314-00189602 We have the chance to make it bolder. UcCMi6YKVhE-00686-00189614-00189847 We have the chance to go in other fields. UcCMi6YKVhE-00687-00189848-00190334 It's also very valuable to acquire technologies or UcCMi6YKVhE-00688-00190334-00190649 assets which we otherwise would need to develop UcCMi6YKVhE-00689-00190649-00190865 ourselves, which means saving time. UcCMi6YKVhE-00690-00190879-00191248 I'm and being faster to bring medicines to patients. UcCMi6YKVhE-00691-00191293-00191605 In July, Biontech acquired Kite Pharma Cell Therapy UcCMi6YKVhE-00692-00191605-00191887 platform, as well as its Maryland based manufacturing UcCMi6YKVhE-00693-00191887-00192214 facility. Kite is also focused on developing cancer UcCMi6YKVhE-00694-00192214-00192553 immunotherapy products, and Shahi said in a statement UcCMi6YKVhE-00695-00192553-00192796 that the acquisition will accelerate biontech UcCMi6YKVhE-00696-00192805-00193162 development of novel cell therapies in the US and the UcCMi6YKVhE-00697-00193162-00193486 company is expanding beyond the oncology space to. UcCMi6YKVhE-00698-00193504-00193870 In the next few years we will certainly see that we UcCMi6YKVhE-00699-00193870-00194212 will enter into clinical development for infectious UcCMi6YKVhE-00700-00194212-00194673 disease vaccines like malaria, tuberculosis, HIV. UcCMi6YKVhE-00701-00194674-00194903 Continue to work in the cancer field. UcCMi6YKVhE-00702-00194905-00195154 Start projects in the autoimmune field. UcCMi6YKVhE-00703-00195157-00195409 Start projects for treatment of inflammatory UcCMi6YKVhE-00704-00195409-00195739 diseases, and have also projects in the field of UcCMi6YKVhE-00705-00195739-00195880 regenerative medicine. UcCMi6YKVhE-00706-00195919-00196243 Since the pandemic began, companies developing mRNA UcCMi6YKVhE-00707-00196243-00196462 technologies have raised billions of dollars UcCMi6YKVhE-00708-00196462-00196786 combined. And according to Root's analysis, an India UcCMi6YKVhE-00709-00196786-00197170 based biopharma research firm, there are over 150 UcCMi6YKVhE-00710-00197170-00197476 mRNA based vaccines and therapies in development. UcCMi6YKVhE-00711-00197509-00197881 The COVID 19 pandemic provided this incredible UcCMi6YKVhE-00712-00197881-00198178 proof of concept for messenger RNA. UcCMi6YKVhE-00713-00198199-00198469 It showed it really works as a vaccine against this UcCMi6YKVhE-00714-00198469-00198835 coronavirus. Now, the question is, will this UcCMi6YKVhE-00715-00198835-00199159 really work as a vaccine against flu? UcCMi6YKVhE-00716-00199162-00199576 Will this really work as a drug for cancer? UcCMi6YKVhE-00717-00199579-00199777 Those questions are not yet answered. UcCMi6YKVhE-00718-00199849-00200197 For their part, Shahi and Tureci say the COVID vaccine UcCMi6YKVhE-00719-00200197-00200329 is just the beginning. UcCMi6YKVhE-00720-00200332-00200797 I believe that RNA as a technology will be UcCMi6YKVhE-00721-00200797-00201208 transformative for the biopharma space, and RNA can UcCMi6YKVhE-00722-00201208-00201616 be used not only for vaccines for all sorts of UcCMi6YKVhE-00723-00201616-00202015 pharmaceuticals, and yet biontech, we are actually UcCMi6YKVhE-00724-00202015-00202180 already doing it. UcCMi6YKVhE-00725-00202186-00202597 I expect that in about 15 years about 30% of new UcCMi6YKVhE-00726-00202597-00202939 products developed will be based on mini therapies, and UcCMi6YKVhE-00727-00202939-00203272 that will not only include products which are copying UcCMi6YKVhE-00728-00203272-00203611 existing products or replacing them, but really UcCMi6YKVhE-00729-00203611-00203893 completely new type of medicines which are made UcCMi6YKVhE-00730-00203893-00204229 possible only because this technology is not available. UcCMi6YKVhE-00731-00204229-00204589 And this is of course, exciting to become part of UcCMi6YKVhE-00732-00204589-00204910 this future and to drive the development of new UcCMi6YKVhE-00733-00204910-00205048 medicines with this type of technology. UcCMi6YKVhE-00734-00206209-00206440 Johnson and Johnson is the biggest pharmaceutical UcCMi6YKVhE-00735-00206440-00206632 company in the US based on its market cap. UcCMi6YKVhE-00736-00206635-00207028 It was named number 36 on the 2021 Fortune 500 list of UcCMi6YKVhE-00737-00207028-00207267 the largest United States corporations by total UcCMi6YKVhE-00738-00207267-00207469 revenue. Johnson and Johnson has experienced UcCMi6YKVhE-00739-00207469-00207712 dividend growth for nearly 60 years and has UcCMi6YKVhE-00740-00207712-00208060 consistently outperformed the S&P 500 over the past 25 UcCMi6YKVhE-00741-00208060-00208104 years. UcCMi6YKVhE-00742-00208105-00208336 The analyst community has been talking about splitting UcCMi6YKVhE-00743-00208336-00208576 up J and J for years, as long as I've known the UcCMi6YKVhE-00744-00208576-00208621 companies. UcCMi6YKVhE-00745-00208644-00208848 Johnson and Johnson announcing that it's going UcCMi6YKVhE-00746-00208848-00209092 to be splitting into two publicly traded companies. UcCMi6YKVhE-00747-00209092-00209377 The pharma and a medical device company, which will UcCMi6YKVhE-00748-00209377-00209581 be called Johnson and Johnson. And then the UcCMi6YKVhE-00749-00209581-00209784 Tylenol, Listerine, Band-Aid company. UcCMi6YKVhE-00750-00209785-00210184 They're now separating the consumer business away from UcCMi6YKVhE-00751-00210184-00210457 pharmaceutical and the medical device division, and UcCMi6YKVhE-00752-00210457-00210658 I think that's going to create significant UcCMi6YKVhE-00753-00210658-00210763 shareholder value. UcCMi6YKVhE-00754-00210763-00211027 But some investors question why J&J would choose to UcCMi6YKVhE-00755-00211027-00211294 break up now. The company is embroiled in a series of UcCMi6YKVhE-00756-00211294-00211542 lawsuits regarding its talcum powder, as well as UcCMi6YKVhE-00757-00211542-00211660 its role in the opioid crisis. UcCMi6YKVhE-00758-00211726-00211971 J&j also took a hit when the CDC recommended UcCMi6YKVhE-00759-00211971-00212260 Americans receive one of the mRNA COVID vaccines from UcCMi6YKVhE-00760-00212260-00212557 either Pfizer or Moderna, rather than and due to UcCMi6YKVhE-00761-00212557-00212844 quote, the risk of serious adverse events. UcCMi6YKVhE-00762-00212848-00213154 The timing situation is critical just because people UcCMi6YKVhE-00763-00213154-00213364 have been very intrigued as to why. UcCMi6YKVhE-00764-00213364-00213655 Now, Johnson and Johnson is one of the most influential UcCMi6YKVhE-00765-00213655-00213867 companies in the pharmaceutical industry, is UcCMi6YKVhE-00766-00213867-00214098 really seen as a bellwether for the space. UcCMi6YKVhE-00767-00214102-00214312 Why is the largest pharmaceutical company in UcCMi6YKVhE-00768-00214312-00214435 the U.S. breaking itself up? UcCMi6YKVhE-00769-00214462-00214585 And what does it mean for investors? UcCMi6YKVhE-00770-00214931-00215144 Johnson. And Johnson is made up of three unique UcCMi6YKVhE-00771-00215144-00215446 business segments Consumer Medical Devices, which is UcCMi6YKVhE-00772-00215446-00215603 also called MedTech and Pharmaceuticals. UcCMi6YKVhE-00773-00215687-00215963 The consumer business sells everything from Tylenol to UcCMi6YKVhE-00774-00215963-00216152 Neutrogena. The pharmaceutical and medical UcCMi6YKVhE-00775-00216152-00216421 device side of the company develops vaccines like its UcCMi6YKVhE-00776-00216421-00216694 single dose COVID vaccine, cancer treatments, joint UcCMi6YKVhE-00777-00216694-00217009 replacement materials and other biomedical technology. UcCMi6YKVhE-00778-00217010-00217184 Separation right now makes a lot of sense. UcCMi6YKVhE-00779-00217184-00217376 You're going to have two companies with good UcCMi6YKVhE-00780-00217376-00217610 financial strength and cash flows in order to pursue the UcCMi6YKVhE-00781-00217610-00217844 objectives that they need to to have durable growth UcCMi6YKVhE-00782-00217844-00217973 for the foreseeable future. UcCMi6YKVhE-00783-00217973-00218216 Analysts say the split allows J&J to bring in a UcCMi6YKVhE-00784-00218216-00218438 management team to specifically focus on the UcCMi6YKVhE-00785-00218438-00218681 consumer division while also giving that segment. UcCMi6YKVhE-00786-00218681-00218807 New branding and marketing. UcCMi6YKVhE-00787-00218816-00219071 Strategy of running these consumer businesses is very, UcCMi6YKVhE-00788-00219071-00219335 very dissimilar to a medical device or a UcCMi6YKVhE-00789-00219335-00219455 pharmaceutical business. UcCMi6YKVhE-00790-00219455-00219635 There's a lot more direct to consumer. UcCMi6YKVhE-00791-00219635-00219938 Obviously, the sales and marketing effort, the social UcCMi6YKVhE-00792-00219938-00220253 media effort is very pronounced in consumer. UcCMi6YKVhE-00793-00220253-00220471 It's much less so for the other businesses. UcCMi6YKVhE-00794-00220471-00220778 So allowing a management team just to focus on what UcCMi6YKVhE-00795-00220778-00221092 has to be done in order to resume growth or drive UcCMi6YKVhE-00796-00221092-00221357 better revenue growth over the next couple of years, I UcCMi6YKVhE-00797-00221357-00221519 think is very smart on their part. UcCMi6YKVhE-00798-00221534-00221786 Pharma and our medical device business tends to be UcCMi6YKVhE-00799-00221786-00222140 much more of a business to business relationship in the UcCMi6YKVhE-00800-00222140-00222365 way that we work through other intermediaries UcCMi6YKVhE-00801-00222398-00222667 compared to the consumer business and most UcCMi6YKVhE-00802-00222667-00222860 importantly, where we see things going into the UcCMi6YKVhE-00803-00222860-00223202 future, we feel that now is the right time to make this UcCMi6YKVhE-00804-00223202-00223304 kind of a move. UcCMi6YKVhE-00805-00223348-00223577 And again, ultimately it's going to allow us to reach UcCMi6YKVhE-00806-00223577-00223784 more patients, more consumers have more UcCMi6YKVhE-00807-00223784-00224096 innovation and execute in a much more focused way. UcCMi6YKVhE-00808-00224096-00224300 It's a somewhat common practice for companies with UcCMi6YKVhE-00809-00224300-00224411 diverse segments to break apart. UcCMi6YKVhE-00810-00224450-00224719 Pfizer, Eli Lilly and Merck all reorganized their UcCMi6YKVhE-00811-00224719-00224930 business structures within the last five years by UcCMi6YKVhE-00812-00224930-00225152 spinning off segments into separate companies. UcCMi6YKVhE-00813-00225164-00225410 What the market is saying is that companies should focus UcCMi6YKVhE-00814-00225410-00225701 on their core competencies and let us diversify. UcCMi6YKVhE-00815-00225701-00225962 We've already seen several examples of large pharma UcCMi6YKVhE-00816-00225962-00226085 separating out non-core assets. UcCMi6YKVhE-00817-00226139-00226376 I think they finally came to terms with the fact that UcCMi6YKVhE-00818-00226376-00226673 they weren't really seeing value in the share price UcCMi6YKVhE-00819-00226673-00226771 from having that consumer business. UcCMi6YKVhE-00820-00226814-00227111 When you're a conglomerate, you never get credit for the UcCMi6YKVhE-00821-00227111-00227371 various different pieces, and quite frankly, you UcCMi6YKVhE-00822-00227371-00227630 probably shouldn't because some of the parts of the UcCMi6YKVhE-00823-00227630-00227744 company are not in. UcCMi6YKVhE-00824-00227753-00227998 They're not investing the way they should. UcCMi6YKVhE-00825-00228014-00228217 They're not focused the way they should. UcCMi6YKVhE-00826-00228217-00228446 And so when you separate out various different UcCMi6YKVhE-00827-00228446-00228721 businesses, we now, as analysts and portfolio UcCMi6YKVhE-00828-00228721-00228992 managers, can appreciate what the each of the UcCMi6YKVhE-00829-00228992-00229310 businesses are and they do over time. UcCMi6YKVhE-00830-00229325-00229469 There have been studies that have been done. UcCMi6YKVhE-00831-00229469-00229925 Both remain CO and NewCo can outperform because they UcCMi6YKVhE-00832-00229925-00230017 are on their own. UcCMi6YKVhE-00833-00230017-00230327 So far, investors reaction to the divide has been mild, UcCMi6YKVhE-00834-00230327-00230576 with the stock only moving modestly higher on the news. UcCMi6YKVhE-00835-00230576-00230746 The stock went on to underperform the week UcCMi6YKVhE-00836-00230746-00230864 following the announcement. UcCMi6YKVhE-00837-00230864-00231083 Market hasn't really reacted to the news. UcCMi6YKVhE-00838-00231083-00231394 There are some risks to this execution from UcCMi6YKVhE-00839-00231404-00231623 separating out the consumer business, and I think UcCMi6YKVhE-00840-00231623-00231823 investors aren't fully convinced yet of the UcCMi6YKVhE-00841-00231823-00232061 standalone earnings potential of both companies. UcCMi6YKVhE-00842-00232061-00232294 So from a consumer perspective, I think people UcCMi6YKVhE-00843-00232294-00232526 wonder how the consumer business can compete with UcCMi6YKVhE-00844-00232526-00232766 companies such as Procter and Gamble and some of these UcCMi6YKVhE-00845-00232766-00232928 larger, more established players in the. UcCMi6YKVhE-00846-00232928-00233228 Space JNJ business move may also help attract a UcCMi6YKVhE-00847-00233228-00233357 different type of investor. UcCMi6YKVhE-00848-00233357-00233564 You're going to get people that are consumer staples UcCMi6YKVhE-00849-00233564-00233708 and consumer oriented. UcCMi6YKVhE-00850-00233708-00233879 You'll get them focused on the consumer piece. UcCMi6YKVhE-00851-00233879-00234155 And of course, you're now more of a pure play health UcCMi6YKVhE-00852-00234155-00234380 care. And so you'll get more health care analysts. UcCMi6YKVhE-00853-00234380-00234694 That you finally get a situation at J&J where the UcCMi6YKVhE-00854-00234694-00235100 balance of the business is not impacted by what's going UcCMi6YKVhE-00855-00235100-00235342 on, good or bad, with the consumer business. UcCMi6YKVhE-00856-00235342-00235631 But unfortunately, there's been more bad than good for UcCMi6YKVhE-00857-00235631-00235757 J&J over the past. UcCMi6YKVhE-00858-00235757-00235877 Call it 5 to 10 years, probably. UcCMi6YKVhE-00859-00236009-00236294 Johnson and Johnson coming out with a statement saying UcCMi6YKVhE-00860-00236294-00236588 that due to a product review resulting from the UcCMi6YKVhE-00861-00236588-00236869 COVID 19 pandemic, they have decided to cut about UcCMi6YKVhE-00862-00236869-00237223 100 different products from their assessment, including UcCMi6YKVhE-00863-00237223-00237554 all of their talc based Johnson's baby products. UcCMi6YKVhE-00864-00237554-00237844 Let's not forget that the talc litigation is with UcCMi6YKVhE-00865-00237844-00237977 consumer product, right? UcCMi6YKVhE-00866-00237977-00238181 And the talc litigation has been horrendous. UcCMi6YKVhE-00867-00238181-00238394 Johnson and Johnson has experienced a number of UcCMi6YKVhE-00868-00238394-00238661 legal battles and liability issues regarding all three UcCMi6YKVhE-00869-00238661-00238792 segments of its business. UcCMi6YKVhE-00870-00238792-00239087 In July 2021, Johnson and Johnson reached a settlement UcCMi6YKVhE-00871-00239087-00239408 that requires the company to pay $5 billion over the UcCMi6YKVhE-00872-00239408-00239711 next nine years due to its involvement in the opioid UcCMi6YKVhE-00873-00239711-00239998 crisis. But it's the legal challenges on the consumer UcCMi6YKVhE-00874-00239998-00240182 side of the company that has grabbed the most media UcCMi6YKVhE-00875-00240182-00240503 attention. More than 20,000 lawsuits have been filed UcCMi6YKVhE-00876-00240503-00240698 alleging Johnson and Johnson's baby powder UcCMi6YKVhE-00877-00240698-00240994 resulted in mesothelioma and ovarian cancer. UcCMi6YKVhE-00878-00240994-00241289 These legal challenges have been ongoing for years, with UcCMi6YKVhE-00879-00241289-00241573 a slew of headlines coming out about juries awarding UcCMi6YKVhE-00880-00241573-00241691 plaintiffs millions of dollars. UcCMi6YKVhE-00881-00241754-00241979 Johnson and Johnson discontinued selling its UcCMi6YKVhE-00882-00241979-00242306 talc based baby powder in the US and Canada in May UcCMi6YKVhE-00883-00242306-00242644 2020, as demand for the product fell in June 2020, UcCMi6YKVhE-00884-00242644-00243035 the courts ordered J&J to pay a $2.1 billion fine in UcCMi6YKVhE-00885-00243035-00243142 the baby powder cancer case. UcCMi6YKVhE-00886-00243185-00243350 There may be more settlements and fines to UcCMi6YKVhE-00887-00243350-00243587 come as the lawsuits make their way through the courts UcCMi6YKVhE-00888-00243587-00243667 state by state. UcCMi6YKVhE-00889-00243667-00243989 I think one of the main reasons that this stock UcCMi6YKVhE-00890-00243989-00244316 trades where it does, which is a discount to the market UcCMi6YKVhE-00891-00244316-00244730 overall, the unknown once we get the the resolution. UcCMi6YKVhE-00892-00244739-00245010 I honestly. It's going to be kind of almost UcCMi6YKVhE-00893-00245010-00245163 liberating. We got it. UcCMi6YKVhE-00894-00245163-00245285 We figured it out. UcCMi6YKVhE-00895-00245286-00245553 Whatever the dollar amount is now we can move it along UcCMi6YKVhE-00896-00245553-00245880 and focus again on the pharma business and the UcCMi6YKVhE-00897-00245880-00245987 medtech business. UcCMi6YKVhE-00898-00245988-00246213 These may seem like big numbers, but to put it in UcCMi6YKVhE-00899-00246213-00246580 perspective, J&J reported a profit of more than $15 UcCMi6YKVhE-00900-00246580-00247050 billion in 2019 and $14.7 Billion in 2020. UcCMi6YKVhE-00901-00247050-00247416 The company reported $19.9 billion in free cash flow in UcCMi6YKVhE-00902-00247416-00247823 2019 and that number went up to 20.2 billion in 2020. UcCMi6YKVhE-00903-00247823-00248192 I don't think the legal issues will be an impediment UcCMi6YKVhE-00904-00248192-00248364 to the company's growth going forward. UcCMi6YKVhE-00905-00248364-00248544 I do think there are some headline risks to it. UcCMi6YKVhE-00906-00248544-00248867 We often get questions as to if that's the reason J&J UcCMi6YKVhE-00907-00248867-00249063 is separate consumer business, and I don't think UcCMi6YKVhE-00908-00249063-00249264 that's the case. I think they separate out the UcCMi6YKVhE-00909-00249264-00249528 consumer business because the business model has UcCMi6YKVhE-00910-00249528-00249729 changed and the synergies that they used to have with UcCMi6YKVhE-00911-00249729-00249840 pharma med device are now different. UcCMi6YKVhE-00912-00249882-00250182 Johnson and Johnson declined CNBC's request for comment UcCMi6YKVhE-00913-00250182-00250448 on its decision to separate, as well as the UcCMi6YKVhE-00914-00250448-00250571 ongoing litigation. UcCMi6YKVhE-00915-00250571-00250819 The company told the Wall Street Journal in November UcCMi6YKVhE-00916-00250819-00251069 2021 that the lawsuits alleging the use of UcCMi6YKVhE-00917-00251069-00251346 Johnson's baby powder caused cancer didn't play a UcCMi6YKVhE-00918-00251346-00251571 role in the decision to break up the company. UcCMi6YKVhE-00919-00251571-00251901 In October 2021, J&J put the talc claims into a UcCMi6YKVhE-00920-00251901-00252092 separate company which filed for bankruptcy UcCMi6YKVhE-00921-00252092-00252317 protection. That means it's going to be considered a UcCMi6YKVhE-00922-00252317-00252540 separate entity from the consumer business. UcCMi6YKVhE-00923-00252540-00252831 What they're trying to do is increase the attention on UcCMi6YKVhE-00924-00252831-00253067 what's actually happening with the business. UcCMi6YKVhE-00925-00253067-00253440 At the remaining J&J, having the liability shell UcCMi6YKVhE-00926-00253446-00253839 absorb the pain related to talc and the painkiller UcCMi6YKVhE-00927-00253839-00254073 situation and then the consumer business hang onto UcCMi6YKVhE-00928-00254073-00254130 the rest. UcCMi6YKVhE-00929-00254130-00254409 So it is something that we have seen other companies do UcCMi6YKVhE-00930-00254409-00254703 before. I think that J&J will be able to prevail and UcCMi6YKVhE-00931-00254703-00254921 basically having an efficient way to deal with UcCMi6YKVhE-00932-00254921-00255156 all these liabilities and then remove it, I think from UcCMi6YKVhE-00933-00255156-00255204 the headline. UcCMi6YKVhE-00934-00255204-00255564 Risk, if they can create these liability shells in UcCMi6YKVhE-00935-00255564-00255996 order to not protect the company so much, but just to UcCMi6YKVhE-00936-00255996-00256196 limit the effect it's having, I don't think UcCMi6YKVhE-00937-00256196-00256428 investors care as long as they're the company UcCMi6YKVhE-00938-00256428-00256635 responsible for paying out any claims. UcCMi6YKVhE-00939-00256702-00256909 Johnson and Johnson's different segments tend to UcCMi6YKVhE-00940-00256909-00257019 offset one another. UcCMi6YKVhE-00941-00257019-00257169 The risk to J and J. UcCMi6YKVhE-00942-00257173-00257494 A longer term is that there are issues that are more UcCMi6YKVhE-00943-00257494-00257871 pervasive within either pharma or medtech, and the UcCMi6YKVhE-00944-00257871-00258246 consumer business no longer provides an offset in the UcCMi6YKVhE-00945-00258246-00258454 event that if the fundamentals around that UcCMi6YKVhE-00946-00258454-00258557 unit improve. UcCMi6YKVhE-00947-00258559-00258904 When you think about the future of consumer, if that UcCMi6YKVhE-00948-00258904-00259213 business model is evolving in the synergies that were UcCMi6YKVhE-00949-00259213-00259450 historically, there are not there anymore and you UcCMi6YKVhE-00950-00259450-00259738 require greater investment in order to grow that UcCMi6YKVhE-00951-00259738-00260077 business. Then I think the offset to cash flow, if UcCMi6YKVhE-00952-00260077-00260367 there is any hiccup and pharma med device won't be UcCMi6YKVhE-00953-00260367-00260509 there the way that it used to be. UcCMi6YKVhE-00954-00260512-00260796 They're going to obviously have to do a very good job UcCMi6YKVhE-00955-00260796-00261021 of making sure the growth rates with the balance of UcCMi6YKVhE-00956-00261021-00261346 the business continue to be robust or improve from here. UcCMi6YKVhE-00957-00261348-00261607 Wall Street has also expressed concerns about how UcCMi6YKVhE-00958-00261607-00261834 smoothly the process of spinning off will go. UcCMi6YKVhE-00959-00261835-00262057 Some of the things that people have asked about that UcCMi6YKVhE-00960-00262057-00262357 the company hasn't given a ton of color on is the stand UcCMi6YKVhE-00961-00262357-00262609 up cost associated with separating out this consumer UcCMi6YKVhE-00962-00262609-00262930 business, any potential dis synergies and the tax UcCMi6YKVhE-00963-00262930-00263152 implications and exactly how they're going to affect UcCMi6YKVhE-00964-00263152-00263181 this? UcCMi6YKVhE-00965-00263182-00263425 There are a few other potential risks, such as the UcCMi6YKVhE-00966-00263425-00263734 possibility of health care reform or patent expiration. UcCMi6YKVhE-00967-00263734-00263932 That's why they're so excited about their UcCMi6YKVhE-00968-00263932-00264229 pipeline, because while a few of their drugs are going UcCMi6YKVhE-00969-00264229-00264658 to go off patent in a few years, and that's your UcCMi6YKVhE-00970-00264658-00264934 near-term risk. Your longer term story is, well, wait, UcCMi6YKVhE-00971-00264934-00265183 we've got a big pipeline, and now we're kind of more UcCMi6YKVhE-00972-00265183-00265609 of a streamlined company where we can take our cash UcCMi6YKVhE-00973-00265609-00265963 flows and reinvest and do even more and do even better UcCMi6YKVhE-00974-00265963-00266107 and grow even stronger. UcCMi6YKVhE-00975-00266134-00266332 Some analysts were questioning why Johnson and UcCMi6YKVhE-00976-00266332-00266551 Johnson didn't split into three companies by UcCMi6YKVhE-00977-00266551-00266728 separating its pharmaceutical and medical UcCMi6YKVhE-00978-00266728-00266824 device units. UcCMi6YKVhE-00979-00266827-00267082 It's a topic of debate, and it's not clear that over the UcCMi6YKVhE-00980-00267082-00267310 longer term, if that might not be something they could UcCMi6YKVhE-00981-00267310-00267628 pursue. But I think today the board and the company UcCMi6YKVhE-00982-00267628-00267889 feel that pharma and med device still has a lot of UcCMi6YKVhE-00983-00267889-00268177 synergies. They talk about a lot of opportunities that UcCMi6YKVhE-00984-00268177-00268375 are shared from a market perspective between the two UcCMi6YKVhE-00985-00268375-00268648 businesses and the way that products are developed and UcCMi6YKVhE-00986-00268648-00268903 commercialized are still similar enough where they UcCMi6YKVhE-00987-00268903-00269094 can actually work together to get it done. UcCMi6YKVhE-00988-00269095-00269362 But I would say that over the longer term, that would UcCMi6YKVhE-00989-00269362-00269518 potentially make sense. And I think one of the things UcCMi6YKVhE-00990-00269518-00269731 when I talk to investors about J&J, what's really UcCMi6YKVhE-00991-00269731-00270079 tough is it's hard to find an investor that has the UcCMi6YKVhE-00992-00270079-00270397 broad enough perspective to really get their arms UcCMi6YKVhE-00993-00270397-00270709 around. All three businesses being pharma, med UcCMi6YKVhE-00994-00270709-00270982 device and consumer people are usually focused on one UcCMi6YKVhE-00995-00270982-00271081 of those three segments. UcCMi6YKVhE-00996-00271084-00271325 I would say that when you have a business that where UcCMi6YKVhE-00997-00271327-00271603 most of the analysts community doesn't really pay UcCMi6YKVhE-00998-00271603-00271966 attention to and you siphon that off, it's probably UcCMi6YKVhE-00999-00271966-00272050 going to be a positive. UcCMi6YKVhE-01000-00272059-00272266 I think I'm going to continue to add to this UcCMi6YKVhE-01001-00272266-00272545 position trying to create shareholder value any way UcCMi6YKVhE-01002-00272545-00272803 that they can. This is one you kind of put away. UcCMi6YKVhE-01003-00272803-00273037 And I think just going to let it ride and let them UcCMi6YKVhE-01004-00273037-00273216 figure out how the whole thing evolves. UcCMi6YKVhE-01005-00273217-00273325 I think it's very exciting, though. UcCMi6YKVhE-01006-00274546-00274735 There are roughly 6 million people living with UcCMi6YKVhE-01007-00274735-00274999 Alzheimer's in the U.S., a figure that is expected to UcCMi6YKVhE-01008-00274999-00275164 more than double by 2050. UcCMi6YKVhE-01009-00275203-00275512 The memory robbing disease kills more than 120,000 UcCMi6YKVhE-01010-00275512-00275758 Americans a year, making it the sixth leading cause of UcCMi6YKVhE-01011-00275758-00275815 death. UcCMi6YKVhE-01012-00275830-00276169 Alzheimer's disease is a devastating disease of UcCMi6YKVhE-01013-00276169-00276520 progressive dementia, where people can lose various UcCMi6YKVhE-01014-00276520-00276835 aspects of their cognitive functioning, their ability UcCMi6YKVhE-01015-00276835-00277048 to remember key things. UcCMi6YKVhE-01016-00277048-00277132 And people. UcCMi6YKVhE-01017-00277246-00277555 Is not aware of the fact that she can ask me the same UcCMi6YKVhE-01018-00277555-00278034 question. Ten times in 10 minutes, I mean. UcCMi6YKVhE-01019-00278094-00278274 Well, maybe nine and a half times. UcCMi6YKVhE-01020-00278382-00278631 The US has spent billions on research but still hasn't UcCMi6YKVhE-01021-00278631-00278859 been able to develop a drug that targets the cause of UcCMi6YKVhE-01022-00278859-00278931 the disease. UcCMi6YKVhE-01023-00278931-00279294 We know that it's a costly disease and the burden of UcCMi6YKVhE-01024-00279294-00279468 that cost continues to grow exponentially. UcCMi6YKVhE-01025-00279585-00279894 A drug for any company that could treat Alzheimer's UcCMi6YKVhE-01026-00279894-00280245 successfully would be seen as just a gold mine for Wall UcCMi6YKVhE-01027-00280245-00280395 Street and a huge gift to society. UcCMi6YKVhE-01028-00280485-00280698 Now, one biotech company thinks its cracked UcCMi6YKVhE-01029-00280698-00281007 Alzheimer's tricky code in a drug known as Aducanumab, UcCMi6YKVhE-01030-00281007-00281138 now sold as AGM. UcCMi6YKVhE-01031-00281139-00281253 This is an approval for Biogen. UcCMi6YKVhE-01032-00281301-00281460 This is a huge stock event. UcCMi6YKVhE-01033-00281460-00281781 It's a 50% pop on this FDA approval. UcCMi6YKVhE-01034-00281865-00282102 But Biogen has reported only a fraction of estimated UcCMi6YKVhE-01035-00282102-00282406 sales. The company's share price has nearly halved. UcCMi6YKVhE-01036-00282408-00282621 Major insurers haven't decided whether to cover the UcCMi6YKVhE-01037-00282621-00282858 treatment, which Biogen originally priced at roughly UcCMi6YKVhE-01038-00282858-00283044 $56,000 per year. UcCMi6YKVhE-01039-00283047-00283257 But now the company is bringing that down by about UcCMi6YKVhE-01040-00283257-00283413 50% to hopefully boost sales. UcCMi6YKVhE-01041-00283506-00283731 And all of this comes as the FDA itself faces UcCMi6YKVhE-01042-00283731-00284049 investigations into its decision, which went against UcCMi6YKVhE-01043-00284049-00284136 the advice of its own advisers. UcCMi6YKVhE-01044-00284211-00284547 There's been a real mixed reception among doctors UcCMi6YKVhE-01045-00284547-00284952 because of the lack of completely convincing data UcCMi6YKVhE-01046-00284952-00285117 supporting whether the drug works. UcCMi6YKVhE-01047-00285165-00285450 So the question is who will be prescribing this? UcCMi6YKVhE-01048-00285486-00285888 Who will be monitoring it, who will have access to it, UcCMi6YKVhE-01049-00285912-00286056 and who's going to pay for it? UcCMi6YKVhE-01050-00286305-00286563 The US spends roughly $3 billion on Alzheimer's and UcCMi6YKVhE-01051-00286563-00286680 dementia research every year. UcCMi6YKVhE-01052-00286734-00287070 That's up 360% over the past five years. UcCMi6YKVhE-01053-00287130-00287343 Spending on people with Alzheimer's is set to cost UcCMi6YKVhE-01054-00287343-00287568 Medicare $599 Billion by 2050. UcCMi6YKVhE-01055-00287706-00288009 The fact is, is that Alzheimer's is not just a UcCMi6YKVhE-01056-00288009-00288264 disease of the individual who has it. UcCMi6YKVhE-01057-00288270-00288693 It is a burden on also individuals who are UcCMi6YKVhE-01058-00288693-00288840 caregivers as well. UcCMi6YKVhE-01059-00288918-00289272 In 2020, there are over 11 million Americans who are UcCMi6YKVhE-01060-00289272-00289515 providing unpaid care for individuals with UcCMi6YKVhE-01061-00289515-00290115 Alzheimer's. That unpaid care is costly to them and UcCMi6YKVhE-01062-00290115-00290226 to their family. UcCMi6YKVhE-01063-00290501-00290813 I'm Eugenia Zuckerman, and I have Alzheimer's. UcCMi6YKVhE-01064-00290855-00291146 I'm Dick Novak, retired from the broadcasting UcCMi6YKVhE-01065-00291146-00291350 business. To be able. UcCMi6YKVhE-01066-00291350-00291401 To take care. UcCMi6YKVhE-01067-00291401-00291683 Of my wife once I heard she was diagnosed with UcCMi6YKVhE-01068-00291683-00292058 Alzheimer's. Eugenia was diagnosed three years ago. UcCMi6YKVhE-01069-00292139-00292448 Every senior walks around the house with their glasses UcCMi6YKVhE-01070-00292448-00292638 on their forehead, saying, Where are my glasses? UcCMi6YKVhE-01071-00292640-00292841 But but this got beyond that. UcCMi6YKVhE-01072-00292865-00293201 That's got to, you know, constantly asking the same UcCMi6YKVhE-01073-00293201-00293537 question. A certain amount of disorientation. UcCMi6YKVhE-01074-00293579-00293891 My daughters were saying to me, Mom, something is wrong UcCMi6YKVhE-01075-00293891-00294161 with you. You're not sounding okay. UcCMi6YKVhE-01076-00294188-00294494 You we have to take you to the hospital and get you UcCMi6YKVhE-01077-00294494-00294650 tested. I said, no way. UcCMi6YKVhE-01078-00294668-00295061 But of course, I ended up being taken to the hospital UcCMi6YKVhE-01079-00295061-00295388 and being looked at very carefully. UcCMi6YKVhE-01080-00295568-00295766 One of the biggest shocks to us was. UcCMi6YKVhE-01081-00295874-00295931 If you go to. UcCMi6YKVhE-01082-00295931-00296219 Any other specialist gastroenterologists and they UcCMi6YKVhE-01083-00296219-00296387 give you a medicine for your stomach ache. UcCMi6YKVhE-01084-00296390-00296915 With Alzheimer's, there has been really no commonly UcCMi6YKVhE-01085-00296915-00297062 prescribed medication. UcCMi6YKVhE-01086-00297143-00297434 Alzheimer's is a notoriously difficult disease to treat. UcCMi6YKVhE-01087-00297440-00297794 There are a couple of drugs available there at this UcCMi6YKVhE-01088-00297794-00298217 point, many decades old, and they can help with some UcCMi6YKVhE-01089-00298217-00298475 of the symptoms associated with Alzheimer's disease. UcCMi6YKVhE-01090-00298475-00298730 But in general, they don't work very well. UcCMi6YKVhE-01091-00298730-00299057 So there hadn't been a new Alzheimer's drug approved in UcCMi6YKVhE-01092-00299057-00299414 almost two decades when Aduhelm came along and UcCMi6YKVhE-01093-00299414-00299729 nothing out there to try to actually affect the UcCMi6YKVhE-01094-00299729-00299885 underlying drivers of the disease. UcCMi6YKVhE-01095-00299984-00300101 That's where Biogen comes in. UcCMi6YKVhE-01096-00300167-00300416 In recent years, its portfolio of other drugs has UcCMi6YKVhE-01097-00300416-00300704 faced growing generic competition. In 2020, the UcCMi6YKVhE-01098-00300704-00301040 company posted $13.4 billion in revenue, a near UcCMi6YKVhE-01099-00301040-00301238 six and a half percent drop year over year. UcCMi6YKVhE-01100-00301271-00301499 Researchers designed Aduhelm to target one of the UcCMi6YKVhE-01101-00301499-00301592 disease's defining characteristics. UcCMi6YKVhE-01102-00301727-00302021 What happens with an Alzheimer's disease is that UcCMi6YKVhE-01103-00302021-00302444 there's a faulty cleavage of amyloid in the sense that UcCMi6YKVhE-01104-00302519-00302828 it results in the production of these UcCMi6YKVhE-01105-00302828-00303266 insoluble and sticky amyloid beta, we call them. UcCMi6YKVhE-01106-00303284-00303626 And when this forms, what happens is that they UcCMi6YKVhE-01107-00303626-00303917 accumulate in the brain and around it. UcCMi6YKVhE-01108-00303941-00304385 Surrounding it are signs of inflammation, oxidation and UcCMi6YKVhE-01109-00304385-00304508 brain cell death. UcCMi6YKVhE-01110-00304535-00304811 So Lilly has a very similar drug to Biogen's called UcCMi6YKVhE-01111-00304811-00305162 Donanemab, which it has been developing and had some UcCMi6YKVhE-01112-00305162-00305453 really promising earlier stage results that showed UcCMi6YKVhE-01113-00305453-00305642 not just that it clears the amyloid plaques from the UcCMi6YKVhE-01114-00305642-00306086 brain, but also that there is an effect on cognition. UcCMi6YKVhE-01115-00306086-00306317 But the path to an FDA approved Alzheimer's drug UcCMi6YKVhE-01116-00306317-00306620 has been riddled with failures. Over 200 potential UcCMi6YKVhE-01117-00306620-00306863 medicines failed their trials over the past decade, UcCMi6YKVhE-01118-00306863-00307199 and in early 2019, AGM almost became one of them. UcCMi6YKVhE-01119-00307337-00307665 In early 2019, Biogen said it was giving up on AGM UcCMi6YKVhE-01120-00307667-00307958 after it didn't appear to work in two large trials and UcCMi6YKVhE-01121-00307958-00308192 researchers began to doubt that reducing amyloid would UcCMi6YKVhE-01122-00308192-00308282 benefit Alzheimer's patients. UcCMi6YKVhE-01123-00308369-00308663 Nobody has has shown that this is the cause of UcCMi6YKVhE-01124-00308663-00308951 Alzheimer's disease, and certainly it hasn't been UcCMi6YKVhE-01125-00308951-00309182 shown to be the only cause of Alzheimer's disease, UcCMi6YKVhE-01126-00309182-00309491 because there are also other abnormal proteins that UcCMi6YKVhE-01127-00309491-00309689 accumulate in the Alzheimer's brain. UcCMi6YKVhE-01128-00309692-00309932 There have been a lot of drugs that have been UcCMi6YKVhE-01129-00309932-00310232 developed for Alzheimer's disease, and dozens of drugs UcCMi6YKVhE-01130-00310232-00310559 like Aducanumab have targeted amyloid plaques. UcCMi6YKVhE-01131-00310559-00310854 So none of those drugs have shown any real benefit. UcCMi6YKVhE-01132-00310856-00311078 But eight months later, Biogen made a surprising UcCMi6YKVhE-01133-00311078-00311318 reversal. The company claimed a new analysis of UcCMi6YKVhE-01134-00311318-00311561 one of those trials showed AJAM actually improved UcCMi6YKVhE-01135-00311561-00311801 cognitive function for patients on a high dose, UcCMi6YKVhE-01136-00311819-00312059 even though the other trial didn't find any benefit. UcCMi6YKVhE-01137-00312059-00312365 Biogen forged ahead with an FDA application. UcCMi6YKVhE-01138-00312395-00312662 The Alzheimer's Association is very supportive of UcCMi6YKVhE-01139-00312662-00313052 approval at this point, based on the available UcCMi6YKVhE-01140-00313052-00313436 science that we saw leading up to the approval process. UcCMi6YKVhE-01141-00313472-00313796 And that has continued to be published not just in UcCMi6YKVhE-01142-00313796-00314060 this drug, but in the total class of drugs that we are UcCMi6YKVhE-01143-00314060-00314124 seeing. UcCMi6YKVhE-01144-00314126-00314360 I didn't think there was very convincing evidence UcCMi6YKVhE-01145-00314360-00314538 that there was that the drug worked. UcCMi6YKVhE-01146-00314540-00314813 In addition to that, you have to take into account UcCMi6YKVhE-01147-00314813-00315137 the fact that the the effect size that was UcCMi6YKVhE-01148-00315137-00315524 observed, even in that one arm of the one trial, was an UcCMi6YKVhE-01149-00315524-00315668 extremely small effect size. UcCMi6YKVhE-01150-00315746-00315875 Harvard University's Dr. UcCMi6YKVhE-01151-00315875-00316154 Aaron Kesselheim sat on an FDA advisory committee that UcCMi6YKVhE-01152-00316154-00316400 overwhelmingly voted against approving Agile. UcCMi6YKVhE-01153-00316463-00316706 And then when you take into account also the fact that UcCMi6YKVhE-01154-00316706-00317006 the drug was associated with brain swelling and UcCMi6YKVhE-01155-00317006-00317312 bleeding in about a third of patients, even though in UcCMi6YKVhE-01156-00317312-00317609 many of those patients it was well managed, to me, it UcCMi6YKVhE-01157-00317609-00317942 didn't seem like the very inconclusive, UcCMi6YKVhE-01158-00318146-00318548 conflicting evidence of benefits outweighed the UcCMi6YKVhE-01159-00318548-00318743 substantial risks. UcCMi6YKVhE-01160-00318797-00319043 But instead of following the committee's advice, the FDA UcCMi6YKVhE-01161-00319046-00319268 used a special method known as an accelerated approval UcCMi6YKVhE-01162-00319268-00319616 for AGM. The FDA approved the drug on his track record UcCMi6YKVhE-01163-00319616-00319841 of removing amyloid from the brain rather than UcCMi6YKVhE-01164-00319841-00319943 slowing dementia. UcCMi6YKVhE-01165-00319946-00320204 Often we see drugs get approved in this accelerated UcCMi6YKVhE-01166-00320204-00320502 approval pathway for diseases like cancer. UcCMi6YKVhE-01167-00320504-00320924 Usually it's on pretty well understood mechanisms. UcCMi6YKVhE-01168-00320948-00321338 So if you can shrink a tumor that's expected that UcCMi6YKVhE-01169-00321338-00321665 over time, that will result in improvements in overall UcCMi6YKVhE-01170-00321665-00321896 survival. So it was controversial and it was UcCMi6YKVhE-01171-00321896-00322157 kind of like the FDA saying we believe in the amyloid UcCMi6YKVhE-01172-00322157-00322493 hypothesis, even though the neuroscience community is UcCMi6YKVhE-01173-00322493-00322610 still in disagreement about it. UcCMi6YKVhE-01174-00322646-00322946 During the advisory committee meeting, the FDA UcCMi6YKVhE-01175-00322946-00323234 had explicitly said that they weren't considering UcCMi6YKVhE-01176-00323234-00323462 the, you know, approving this drug merely on the UcCMi6YKVhE-01177-00323462-00323720 basis of its effect on amyloid plaque alone. UcCMi6YKVhE-01178-00323777-00324131 And so then when the FDA approved the drug in June UcCMi6YKVhE-01179-00324131-00324443 and it approved the drug on the basis of the effect of UcCMi6YKVhE-01180-00324443-00324743 amyloid plaque alone, it was sort of going back on UcCMi6YKVhE-01181-00324743-00324869 what it had said six months before. UcCMi6YKVhE-01182-00324920-00325298 Well, accelerated approval is a well established UcCMi6YKVhE-01183-00325298-00325505 pathway by the US FDA. UcCMi6YKVhE-01184-00325517-00325802 So there is nothing new or revolutionary here. UcCMi6YKVhE-01185-00325802-00326243 We are able to gradually decrease this black burden UcCMi6YKVhE-01186-00326243-00326528 that is affecting the neurons and causing UcCMi6YKVhE-01187-00326528-00326654 Alzheimer's disease. UcCMi6YKVhE-01188-00326657-00326753 I think this is significant. UcCMi6YKVhE-01189-00326903-00327095 Kesselheim and two other members resigned from the UcCMi6YKVhE-01190-00327095-00327203 FDA's committee shortly after. UcCMi6YKVhE-01191-00327275-00327755 I stand ready to try to help the FDA understand the UcCMi6YKVhE-01192-00327755-00328046 decision making process in this case and what went UcCMi6YKVhE-01193-00328046-00328148 wrong with it. UcCMi6YKVhE-01194-00328223-00328544 But, you know, I do think that it does require some UcCMi6YKVhE-01195-00328544-00328820 additional investigation to try to figure out what went UcCMi6YKVhE-01196-00328820-00328880 on here. UcCMi6YKVhE-01197-00328889-00329279 Now that we have seen the path that we have one UcCMi6YKVhE-01198-00329279-00329603 approved treatment and potentially others on the UcCMi6YKVhE-01199-00329603-00329873 horizon, we need to make sure that those who could UcCMi6YKVhE-01200-00329873-00330158 benefit from it have access to it. UcCMi6YKVhE-01201-00330191-00330428 The FDA's approval sent shares of the company up UcCMi6YKVhE-01202-00330428-00330749 over 60% from the first day of trading in 2021. UcCMi6YKVhE-01203-00330773-00330995 Wall Street expected Biogen's new drug to rake in UcCMi6YKVhE-01204-00330995-00331109 billions of dollars every year. UcCMi6YKVhE-01205-00331193-00331478 Of the estimated 6 million patients in the U.S., up to UcCMi6YKVhE-01206-00331478-00331697 2 million of them would be early enough in the disease UcCMi6YKVhE-01207-00331697-00331799 to take Aduhelm. UcCMi6YKVhE-01208-00331862-00332159 Except just 120 clinics are now administering Origem, UcCMi6YKVhE-01209-00332159-00332396 far from the 900 Biogen hoped to have up and UcCMi6YKVhE-01210-00332396-00332453 running. UcCMi6YKVhE-01211-00332507-00332705 So when this drug was approved, there was an UcCMi6YKVhE-01212-00332705-00333071 expectation that thousands of Alzheimer's patients UcCMi6YKVhE-01213-00333071-00333227 would be lining up to get it. UcCMi6YKVhE-01214-00333269-00333563 And as we've seen Biogen report its initial results, UcCMi6YKVhE-01215-00333563-00333845 it's really turned out to be a lot fewer than that. UcCMi6YKVhE-01216-00333854-00334154 Aduhelm only made 300,000 during Biogen's third UcCMi6YKVhE-01217-00334154-00334439 quarter. That was far from the roughly $10 Million Wall UcCMi6YKVhE-01218-00334439-00334540 Street was expecting. UcCMi6YKVhE-01219-00334541-00334850 So after the approval, a lot of eyebrows were raised both UcCMi6YKVhE-01220-00334850-00335072 by the process itself and by the price. UcCMi6YKVhE-01221-00335072-00335294 And at least one congressional investigation UcCMi6YKVhE-01222-00335294-00335474 has been opened by Representatives Carolyn UcCMi6YKVhE-01223-00335474-00335765 Maloney and Frank Pallone essentially into both of UcCMi6YKVhE-01224-00335765-00335864 those issues. UcCMi6YKVhE-01225-00335873-00336149 According to a report from Stat News, Biogen executives UcCMi6YKVhE-01226-00336149-00336380 held a close relationship with FDA officials to help UcCMi6YKVhE-01227-00336380-00336677 revive aging home after it failed its late stage trial. UcCMi6YKVhE-01228-00336716-00336995 When asked for comment, Biogen said the FDA asked UcCMi6YKVhE-01229-00336995-00337214 the company to participate in an exceptionally UcCMi6YKVhE-01230-00337214-00337424 thorough, collaborative, workstream process to UcCMi6YKVhE-01231-00337424-00337586 understand its trial data. UcCMi6YKVhE-01232-00337685-00338105 A lot of that focused on a meeting that a senior Biogen UcCMi6YKVhE-01233-00338105-00338552 executive had with the head of the Neurology Drug UcCMi6YKVhE-01234-00338552-00338717 Division at the FDA. UcCMi6YKVhE-01235-00338720-00339218 They met at a scientific conference and really just UcCMi6YKVhE-01236-00339218-00339545 sort of talked potentially about whether this drug had UcCMi6YKVhE-01237-00339545-00339623 a future. UcCMi6YKVhE-01238-00339680-00340001 You know, meetings between the FDA and companies are, UcCMi6YKVhE-01239-00340001-00340283 you know, is normal and is very important for, you UcCMi6YKVhE-01240-00340283-00340682 know, to be able to exchange ideas and thoughts UcCMi6YKVhE-01241-00340682-00340952 about the process of drug development to try to make UcCMi6YKVhE-01242-00340952-00341056 it more efficient. UcCMi6YKVhE-01243-00341057-00341288 But, you know, I think it's also very important that UcCMi6YKVhE-01244-00341288-00341528 when those meetings happen, that there is transparency UcCMi6YKVhE-01245-00341528-00342173 around them and that there is full disclosure about UcCMi6YKVhE-01246-00342173-00342290 the existence of those meetings. UcCMi6YKVhE-01247-00342359-00342794 You know, the fact is, is this is a historic moment UcCMi6YKVhE-01248-00342821-00343232 and we seem to be getting lost in some of the details UcCMi6YKVhE-01249-00343232-00343493 around the approval process. UcCMi6YKVhE-01250-00343643-00343943 Shortly after the report, interim FDA commissioner Dr. UcCMi6YKVhE-01251-00343943-00344198 Janet Woodcock requested an independent investigation UcCMi6YKVhE-01252-00344198-00344339 into her own agency. UcCMi6YKVhE-01253-00344372-00344654 The FDA told CNBC they were not in a position to UcCMi6YKVhE-01254-00344654-00344927 comment, given the investigation. However, the UcCMi6YKVhE-01255-00344927-00345152 Office of the Inspector General reiterated they are UcCMi6YKVhE-01256-00345152-00345407 committed to overseeing the integrity of FDA's drug UcCMi6YKVhE-01257-00345407-00345527 approval process. UcCMi6YKVhE-01258-00345620-00345848 Biogen's initial decision to price a year's worth of UcCMi6YKVhE-01259-00345848-00346175 agent infusions at about $56,000 per year sparked UcCMi6YKVhE-01260-00346175-00346256 criticism. UcCMi6YKVhE-01261-00346256-00346613 That was, by some estimates, ten times higher than what a UcCMi6YKVhE-01262-00346613-00346756 lot of folks expected. UcCMi6YKVhE-01263-00346757-00347117 And on top of that will be infusion costs because it is UcCMi6YKVhE-01264-00347117-00347540 a monthly infusion as well as monitoring costs, such as UcCMi6YKVhE-01265-00347564-00347804 the serial MRIs that need to be done. UcCMi6YKVhE-01266-00347807-00348065 However, with sales lagging, Biogen said it would slash UcCMi6YKVhE-01267-00348065-00348341 Agent Helmsley's price by roughly 50% at the start of UcCMi6YKVhE-01268-00348341-00348443 2022. UcCMi6YKVhE-01269-00348446-00348704 If we knew this was going to work, I take a second UcCMi6YKVhE-01270-00348704-00349169 mortgage on the house. I mean, to stop the the the UcCMi6YKVhE-01271-00349169-00349529 loss of of memory would be worth whatever. UcCMi6YKVhE-01272-00349538-00349802 Meanwhile, major insurers like Medicare are still UcCMi6YKVhE-01273-00349802-00349970 debating whether to reimburse seniors for UcCMi6YKVhE-01274-00349970-00350201 amyloid targeting antibodies like AGM. UcCMi6YKVhE-01275-00350246-00350351 Under the drug's previous price. UcCMi6YKVhE-01276-00350405-00350672 The agency running Medicare warned that Part B premiums UcCMi6YKVhE-01277-00350672-00350996 were set to rise in 2022 by about 15% because the UcCMi6YKVhE-01278-00350996-00351101 Alzheimer's treatment. UcCMi6YKVhE-01279-00351170-00351452 Medicare, of course, is the government payer that covers UcCMi6YKVhE-01280-00351452-00351746 the elderly. And so a lot of Alzheimer's patients will UcCMi6YKVhE-01281-00351746-00352010 be influenced by this coverage decision that is UcCMi6YKVhE-01282-00352010-00352418 expected early next year and could be extremely UcCMi6YKVhE-01283-00352418-00352517 influential. UcCMi6YKVhE-01284-00352520-00352850 And of course, with that comes a question of not just UcCMi6YKVhE-01285-00352850-00353054 coverage for the medication, but coverage for UcCMi6YKVhE-01286-00353054-00353447 the infusion, coverage for the required monitoring. UcCMi6YKVhE-01287-00353513-00353777 As part of your home's approval. Biogen has to show UcCMi6YKVhE-01288-00353777-00353990 through an additional study that removing amyloid UcCMi6YKVhE-01289-00353990-00354113 actually slows patients dementia. UcCMi6YKVhE-01290-00354185-00354320 Initially, when they got the approval. UcCMi6YKVhE-01291-00354380-00354656 Biogen CEO Michele Thanasis joined us on CNBC and he UcCMi6YKVhE-01292-00354656-00354989 said they had up to nine years to show that UcCMi6YKVhE-01293-00354989-00355133 confirmatory result. UcCMi6YKVhE-01294-00355133-00355478 We will be in a position to generate real world evidence UcCMi6YKVhE-01295-00355478-00355886 data that hopefully will substantiate the mechanism UcCMi6YKVhE-01296-00355886-00355971 of action. UcCMi6YKVhE-01297-00355973-00356330 After that, it was reported the FDA was not happy with UcCMi6YKVhE-01298-00356330-00356645 how long they said that they could potentially take UcCMi6YKVhE-01299-00356645-00356990 on it. We agree that nine years is too long to wait UcCMi6YKVhE-01300-00356990-00357281 for answers related to this confirmatory trial. UcCMi6YKVhE-01301-00357296-00357524 Biogen has since cut its timeline for the trial, UcCMi6YKVhE-01302-00357524-00357809 which is set to enroll 1300 people from nine years to UcCMi6YKVhE-01303-00357809-00358160 four. Once it kicks off in early 2022 executives remain UcCMi6YKVhE-01304-00358160-00358373 confident in Adam's long term potential. UcCMi6YKVhE-01305-00358376-00358625 Biogen is trying to rapidly onboard more infusion UcCMi6YKVhE-01306-00358625-00358880 centers and improve amyloid testing by covering the UcCMi6YKVhE-01307-00358880-00358988 costs for patients. UcCMi6YKVhE-01308-00358994-00359273 The company believes it can recruit 50,000 new patients UcCMi6YKVhE-01309-00359273-00359390 with Helm's newly lowered price. UcCMi6YKVhE-01310-00359450-00359666 But the drug's delayed uptake has been damaging to UcCMi6YKVhE-01311-00359666-00359906 Biogen, which is now expecting to cut costs by UcCMi6YKVhE-01312-00359906-00360140 about $500 million in 2022. UcCMi6YKVhE-01313-00360143-00360320 The company has another promising Alzheimer's UcCMi6YKVhE-01314-00360320-00360548 treatment known as Larkana MAB currently in late stage UcCMi6YKVhE-01315-00360548-00360698 testing, but its clock is ticking. UcCMi6YKVhE-01316-00360791-00361046 Competitor Eli Lilly filed its amyloid targeting UcCMi6YKVhE-01317-00361046-00361310 treatment donanemab with the FDA in October and hopes UcCMi6YKVhE-01318-00361310-00361439 for an approval as early as 2022. UcCMi6YKVhE-01319-00361553-00361907 It is exciting to potentially have not just UcCMi6YKVhE-01320-00361907-00362246 the first treatment, but the second and the third and UcCMi6YKVhE-01321-00362246-00362450 the fourth in the pipeline. UcCMi6YKVhE-01322-00362504-00362723 The vast majority of the patients who have asked me UcCMi6YKVhE-01323-00362723-00363131 about Aducanumab or Aduhelm have listened very UcCMi6YKVhE-01324-00363131-00363512 thoughtfully to the answers I provide them. UcCMi6YKVhE-01325-00363512-00363767 So a lot of them are hopeful that this will be UcCMi6YKVhE-01326-00363767-00364112 the start of the new era in therapy of Alzheimer's UcCMi6YKVhE-01327-00364112-00364472 disease. And in the near future we will actually have UcCMi6YKVhE-01328-00364472-00364832 effective and safe and affordable and accessible UcCMi6YKVhE-01329-00364832-00364928 medications. UcCMi6YKVhE-01330-00365000-00365261 In terms of this new drug, we are keeping an open mind. UcCMi6YKVhE-01331-00365294-00365840 If if only there are a way of of being more certain in UcCMi6YKVhE-01332-00365840-00365984 our minds that it works. UcCMi6YKVhE-01333-00365984-00366194 But I don't want to jump into it. UcCMi6YKVhE-01334-00366194-00366326 I don't want to make a mistake. UcCMi6YKVhE-01335-00366535-00366663 We're all going to die. UcCMi6YKVhE-01336-00366664-00367090 But for someone who knows that they are going to die UcCMi6YKVhE-01337-00367093-00367537 sooner than they'd like to, it makes everything just UcCMi6YKVhE-01338-00367537-00367657 very different. UcCMi6YKVhE-01339-00367660-00368050 I can remember moments of thinking That was so UcCMi6YKVhE-01340-00368050-00368374 wonderful. I hope I get a lot more of those wonderful UcCMi6YKVhE-01341-00368374-00369022 moments. I feel as if I am living, have lived and want UcCMi6YKVhE-01342-00369022-00369225 to continue to live. UcCMi6YKVhE-01343-00369229-00369367 Best I can. UcZLkM5WwRc-00000-00000520-00001000 Let's talk about Dmitriy Duyunov and the combined winding technology "Slavyanka". UcZLkM5WwRc-00001-00001000-00001500 Dmitriy Duyunov is a Russian design engineer and author of the "Slavyanka" technology. UcZLkM5WwRc-00002-00001500-00003000 About 30 years ago, Dmitriy Duyunov began working on the combined winding technology "Slavyanka" and in 1995 this work yielded results, and the technology was successfully put into practice for the first time. UcZLkM5WwRc-00003-00003000-00003900 Of course, it was only the first step and there was a large scope of work for Duyunov's team down the road. There were patents obtained and research conducted. UcZLkM5WwRc-00004-00003900-00004800 The combined winding technology was put in practice. Various induction electric motors were designed and modernized. UcZLkM5WwRc-00005-00004800-00005500 Finally, more than 20 years of work resulted in what we can see today. UcZLkM5WwRc-00006-00005500-00006800 If you are interested in learning more about the "SovElMash" innovative center, the project "Duyunov's motors", and the combined winding technology, visit our official website. The link is provided below this video UcZLkM5WwRc-00007-00006800-00007200 And also subscribe to our channel not to miss the next videos. Ud_y9s9ppqU-00000-00000000-00000200 ፈትራ ፊልም ፕሮዳክሽን ሁሌም ለናንተ Ue7GmPjOv_Y-00000-00000100-00000700 Welcome to the tutorial on advanced firefox features in Mozilla Firefox Ue7GmPjOv_Y-00001-00000800-00001800 In this tutorial, we will learn about Advanced firefox features. *Quick find link *Firefox Sync *Plug-ins Ue7GmPjOv_Y-00002-00001900-00002500 Here we are using, firefox 7.0 on Ubuntu 10.04. Ue7GmPjOv_Y-00003-00002600-00002800 Let us open the Firefox browser. Ue7GmPjOv_Y-00004-00002900-00003200 By default the yahoo home page opens. Ue7GmPjOv_Y-00005-00003300-00003600 Now let's learn about searching for links in firefox. Ue7GmPjOv_Y-00006-00003700-00004200 Firefox allows you to search bar and find links within a web page Ue7GmPjOv_Y-00007-00004300-00005000 In the address bar type WWW. Google.co.in and press enter. Ue7GmPjOv_Y-00008-00005100-00005700 Notice that the cursor is now placed inside the Google search bar. Ue7GmPjOv_Y-00009-00005800-00006300 Next, click the cursor any were on the page outside the search bar. Ue7GmPjOv_Y-00010-00006400-00006800 Now from the keyboard press the apostrophe key. Ue7GmPjOv_Y-00011-00006900-00007500 The quick find links on the search box appears, at the bottom left corner of the window. Ue7GmPjOv_Y-00012-00007600-00008400 Inside this box lets type Bengali. Notice that the link Bengali is highlighted Ue7GmPjOv_Y-00013-00008500-00009000 You can now search quickly and easily for link within a web page Ue7GmPjOv_Y-00014-00009100-00010200 Suppose you want to access the firefox browser with your setting and preferences from any other computer or device like your mobile phone with that be possible! Ue7GmPjOv_Y-00015-00010300-00011400 Yes!The firefox sync features ,stores all your browser data likes bookmarks, history and installed extensions securely on a Mozilla server Ue7GmPjOv_Y-00016-00011500-00012100 You can sync our computers to this server and so you can access your browser data Ue7GmPjOv_Y-00017-00012200-00012500 Now lets enable the sync features. Ue7GmPjOv_Y-00018-00012600-00013400 From the menu bar click tools and set up sync . The Firefox sink setup dialog box appears Ue7GmPjOv_Y-00019-00013500-00014000 As we are using sync for the first time . Click create a new account. Ue7GmPjOv_Y-00020-00014100-00014300 The account details dialog box appears. Ue7GmPjOv_Y-00021-00014400-00014900 For the purpose of this tutorial, we have already created a g mail account. Ue7GmPjOv_Y-00022-00015000-00016100 ST.USERFF@gmail.com. In the email address field enter ST.USERFF@gmail.com Ue7GmPjOv_Y-00023-00016200-00016600 In choose a password field, lets enter the password Ue7GmPjOv_Y-00024-00016700-00017100 In the confirm password field, re-enter the password Ue7GmPjOv_Y-00025-00017200-00017700 By default the server, firefox sync server is selected. Ue7GmPjOv_Y-00026-00017800-00018700 We will not change the settings. Check the “terms of service” and “privacy policy” box. Ue7GmPjOv_Y-00027-00018800-00019000 Click “next”. Firefox displays the sync key. Ue7GmPjOv_Y-00028-00019100-00019700 This is the key which you must enter in our system to access your sync from those machines Ue7GmPjOv_Y-00029-00019800-00020300 Click the “save” button. In the save sync key dialog box that appears. Ue7GmPjOv_Y-00030-00020400-00020700 Browse to the desktop. Click “save”. Ue7GmPjOv_Y-00031-00020800-00021400 The firefox sync key.html file is saved as the HTML file in the desktop Ue7GmPjOv_Y-00032-00021500-00022000 Make a note of this key and save the number were you can access it easily Ue7GmPjOv_Y-00033-00022100-00022700 You will not be able to access your sync account from other computer without entering this key. Ue7GmPjOv_Y-00034-00022800-00023200 Click next. In the confirm you are not a Robot dialog box. Ue7GmPjOv_Y-00035-00023300-00023800 Enter the words displayed in the box. The setup is complete Ue7GmPjOv_Y-00036-00023900-00024500 Click on the “sync” option button on the left of the “firefox sync” setup dialog box. Ue7GmPjOv_Y-00037-00024600-00024800 You can set your sync option here. Ue7GmPjOv_Y-00038-00024900-00025600 For the purpose of this tutorial, we shall not change the default option.Click “done” Ue7GmPjOv_Y-00039-00025700-00026400 Click Next firefox verifies the content. Then the finish button is displayed, click “finish”. Ue7GmPjOv_Y-00040-00026500-00026800 You have setup firefox sync on your computer Ue7GmPjOv_Y-00041-00026900-00027400 And now how do you access your browser data from another computer. Ue7GmPjOv_Y-00042-00027500-00027900 You need sync to other computer or device tool. Ue7GmPjOv_Y-00043-00028000-00028500 For the purpose of this tutorial. we shall list these instructions in slides. Ue7GmPjOv_Y-00044-00028600-00029100 You can follow these instructions to sync your other computer or device. Ue7GmPjOv_Y-00045-00029200-00029600 Open the firefox browser in the other computer or device. Ue7GmPjOv_Y-00046-00029700-00030200 From the menu bar click tools and setup firefox sync, Ue7GmPjOv_Y-00047-00030300-00030900 Click , I have a firefox sync account. Enter your email id and password. Ue7GmPjOv_Y-00048-00031000-00031400 Enter your sync key . Click finish. Ue7GmPjOv_Y-00049-00031500-00032200 The other computer is also sync now. You can access your browser data from the other computer tools. Ue7GmPjOv_Y-00050-00032300-00032700 You can also save new bookmark and change your preferences here. Ue7GmPjOv_Y-00051-00032800-00033300 This changes will be automatically updated in the sync manager. Ue7GmPjOv_Y-00052-00033400-00034100 Finally, lets learn how to sync an original computer with the updated data in the sync manager Ue7GmPjOv_Y-00053-00034200-00034500 Now from the menu bar , Click tools Ue7GmPjOv_Y-00054-00034600-00035000 Notice that the sync option now display as sync now. Ue7GmPjOv_Y-00055-00035100-00035400 You can click on it to sync your data with the sync manager. Ue7GmPjOv_Y-00056-00035500-00036100 You may also want to delete your firefox sync account or clear your sync data. Ue7GmPjOv_Y-00057-00036200-00036500 How do you do this? This is simple too. Ue7GmPjOv_Y-00058-00036600-00038000 Open a new browser. In the address bar type;https://account.services.mozilla.com. Press Enter. Ue7GmPjOv_Y-00059-00038100-00038700 In the username enter ST.USERFF@gmail.com Ue7GmPjOv_Y-00060-00038800-00039200 Now enter the password. Click login. Ue7GmPjOv_Y-00061-00039300-00039500 The firefox sync webpage opens. Ue7GmPjOv_Y-00062-00039600-00039900 You can now modify the firefox settings and data. Ue7GmPjOv_Y-00063-00040000-00040200 Lets log out of this page now. Ue7GmPjOv_Y-00064-00040300-00040800 Now lets learn about plug-ins.What is a Plug-ins? Ue7GmPjOv_Y-00065-00040900-00041600 A plug-in is a software program that, adds a specific functionality to the firefox browser Ue7GmPjOv_Y-00066-00041700-00041900 However, plug-ins different from extensions. Ue7GmPjOv_Y-00067-00042000-00042300 plug-ins are program created by other companies. Ue7GmPjOv_Y-00068-00042400-00042900 Plug-ins integrate third party programs into the firefox browser. Ue7GmPjOv_Y-00069-00043000-00044000 Plug-ins let you play videos,' view multi-media content' 'perform virus scans' and 'power animation in firefox' Ue7GmPjOv_Y-00070-00044100-00044700 For e.g: Flash is a plug-in you installed to view videos in the firefox browser Ue7GmPjOv_Y-00071-00044800-00045200 Lets view the plug-ins that are installed in firefox Ue7GmPjOv_Y-00072-00045300-00045700 From menu bar ,select tools and addons Ue7GmPjOv_Y-00073-00045800-00046400 The addon manager tab opens.From the left panel click plug-ins Ue7GmPjOv_Y-00074-00046500-00046900 The right panel now displays the plug-ins that are installed on your computer Ue7GmPjOv_Y-00075-00047000-00047200 And how do you install plug-ins? Ue7GmPjOv_Y-00076-00047300-00048000 Each plug-in has to be downloaded from the relevant website and then install on your computer. Ue7GmPjOv_Y-00077-00048100-00048400 The installation procedure may be different for each plug-ins. Ue7GmPjOv_Y-00078-00048500-00049500 To learn more about plug-ins available for mozilla firefox and instructions on how to install them please visit the mozilla website. Ue7GmPjOv_Y-00079-00049600-00049800 Lets close this browser. Ue7GmPjOv_Y-00080-00049900-00050300 To disable the plug-ins simply click the disable button Ue7GmPjOv_Y-00081-00050400-00050600 This brings us to the end of this tutorial. Ue7GmPjOv_Y-00082-00050700-00051500 In this tutorial, we learnt about; *Quick find link * Firefox Sync and Plug-ins Ue7GmPjOv_Y-00083-00051600-00051700 Here is an assignment for you  ; Ue7GmPjOv_Y-00084-00051800-00052200 Download and install 3 plug-ins for firefox Ue7GmPjOv_Y-00085-00052300-00052900 Create a firefox sync account. Access your firefox browser from another computer. Ue7GmPjOv_Y-00086-00053000-00053500 Watch the video available at the following link. It summarizes the Spoken Tutorial project. Ue7GmPjOv_Y-00087-00053600-00054000 If you do not have good bandwidth, you can download and watch it. Ue7GmPjOv_Y-00088-00054100-00054500 The Spoken Tutorial Team :conduct workshops using spoken tutorials. Ue7GmPjOv_Y-00089-00054600-00054900 Give certificates for those who pass an online test. Ue7GmPjOv_Y-00090-00055000-00055500 * For more details, please write to contact at spoken hyphen tutorial dot org Ue7GmPjOv_Y-00091-00055600-00056000 *Spoken Tutorial Project is a part of the Talk to a Teacher project Ue7GmPjOv_Y-00092-00056100-00056700 * It is supported by the National Mission on Education through ICT, MHRD, Government of India Ue7GmPjOv_Y-00093-00056800-00057000 *More information on this Mission is available at Ue7GmPjOv_Y-00094-00057100-00057500 * spoken hyphen tutorial dot org slash NMEICT hyphen Intro Ue7GmPjOv_Y-00095-00057600-00058100 *This tutorial has been contributed by DesiCrew Solutions Pvt. Ltd. Thanks for joining Uf9of5Zn6Sc-00000-00000227-00000427 Be sure to like and subcribe Uf9of5Zn6Sc-00001-00000427-00001271 my tiktok is @alexphillip29 Uij-IGJwkok-00000-00000172-00000509 (music playing) UiDIl6hsuxU-00000-00004671-00005441 (Taivaassa näin pilvisin, aina öisin kelluen.) In the sky so cloudly, always floating at night. UiDIl6hsuxU-00001-00005624-00006350 (Mennään matkalle joka ei tule milloinkaan päättymään.) Let's got to journey that'll never come to an end. UiDIl6hsuxU-00002-00006510-00007441 (Kuunkirkas yö, tuulen puhaltaen ja kuu uinuessaen.) The moonlit night, the wind is blowing and the moon is asleep. UiDIl6hsuxU-00003-00007475-00008358 (Olen hohtava tähti katsellen sinun sydämesi sisimpään.) I'm a shining star looking into your inner heart. UiDIl6hsuxU-00004-00008450-00009253 (Yön suojuksessa, hiljaisuudessa on sen hetken aika.) In the shelter of the night, in the silence is the time of that moment. UiDIl6hsuxU-00005-00009412-00010238 (Jahtaan muistoa jonka unohdin tässä suures matkassa.) I am chasing a dream that I forgot in this big journey. UiDIl6hsuxU-00006-00010378-00011283 (Zabiyatsuda, läpi ajan hetken. Zabiyatsuda, lämpimänä palaen.) Zabiyatsuda, through moment of time. Zabiyatsuda, burning warmly. UiDIl6hsuxU-00007-00011340-00012118 (Kaukana suurella huipulla.) Far away at the top. UiDIl6hsuxU-00008-00012289-00013177 (Zabiyatsuda, läpi ajan hetken. Zabiyatsuda, lämpimänä palaen.) Zabiyatsuda, through moment of time. Zabiyatsuda, burning warmly. UiDIl6hsuxU-00009-00013226-00014430 (Kuin auringonnousu, kun silmillesi näin asettuu.) Like a sunrise, when sets upon your eyes.) UiDIl6hsuxU-00010-00016193-00016935 (Ollakko kuin lintunen, suuren vuoren huipulla?) To be like a bird, on top of the mountain? UiDIl6hsuxU-00011-00017157-00017943 (Levitä sinun siipesi ja lähdettäisiinkö jo?) Spread your wings and shall we go? UiDIl6hsuxU-00012-00018032-00018948 (Kuunkirkas yö, tuulen puhaltaen ja kuu uinuessaen.) The moonlit night, the wind is blowing and the moon is asleep. UiDIl6hsuxU-00013-00018983-00019893 (Olen hohtava tähti katsellen sinun sydämesi sisimpään.) I'm a shining star looking into your inner heart. UiDIl6hsuxU-00014-00019981-00020764 (Yön suojuksessa, hiljaisuudessa on sen hetken aika.) In the shelter of the night, in silence is the time of that moment. UiDIl6hsuxU-00015-00020933-00021833 (Jahtaan muistoa jonka unohdin tässä suures matkassa.) I am chasing a dream that I forgot in this big journey. UiDIl6hsuxU-00016-00022269-00023158 (Zabiyatsuda, läpi ajan hetken. Zabiyatsuda, lämpimänä palaen.) Zabiyatsuda, through moment of time. Zabiyatsuda, burning warmly. UiDIl6hsuxU-00017-00023232-00024038 (Kaukana suurella huipulla.) Far away at the top. UiDIl6hsuxU-00018-00024194-00025068 (Zabiyatsuda, läpi ajan hetken. Zabiyatsuda, lämpimänä palaen.) Zabiyatsuda, through moment of time. Zabiyatsuda, burning warmly. UiDIl6hsuxU-00019-00025113-00026032 (Kuin auringonnousu, kun silmillesi näin... Like a sunrise, when sets upon... UiDIl6hsuxU-00020-00026189-00026308 (A...) Your... UiDIl6hsuxU-00021-00026364-00026729 (...settuu.) ...eyes. Um1zymcIAbk-00000-00000703-00001111 Welcome to EECO Asks Why today we have an idea episode and we're going to be talking Um1zymcIAbk-00001-00001111-00001633 about expanding industry knowledge with video and walk us through this we have Um1zymcIAbk-00002-00001633-00002155 Dan Carnovale, who is the Power Systems Experience Center manager at Eaton. Um1zymcIAbk-00003-00002179-00002272 So welcome Dan. Um1zymcIAbk-00004-00002353-00002434 Hey, thanks, Chris. Um1zymcIAbk-00005-00002476-00002560 How are you doing today? Um1zymcIAbk-00006-00002599-00002671 I'm doing great. Um1zymcIAbk-00007-00002677-00002758 Thanks for having me. Um1zymcIAbk-00008-00002782-00002845 Absolutely. Um1zymcIAbk-00009-00002845-00003100 You guys are just absolutely crushing it with your videos. Um1zymcIAbk-00010-00003100-00003487 Every time I go on LinkedIn, it seems like lately, and I'm seeing one of your Um1zymcIAbk-00011-00003487-00003934 videos out there on a new topic, and I just think it's doing a phenomenal job. Um1zymcIAbk-00012-00003934-00004135 So I'm excited to have this conversation with you. Um1zymcIAbk-00013-00004197-00004344 Well, thanks we're having a lot of fun with it. Um1zymcIAbk-00014-00004371-00004443 Absolutely. Um1zymcIAbk-00015-00004442-00004839 You began really pushing a lot more educational video content Um1zymcIAbk-00016-00004839-00005151 out there that's really helping the industry across the board. Um1zymcIAbk-00017-00005205-00005337 So maybe get us started. Um1zymcIAbk-00018-00005337-00005838 So why do you think it's important to make this shift to help others via this means? Um1zymcIAbk-00019-00005837-00006095 Chris, I think the main thing is, and we learned this through the Um1zymcIAbk-00020-00006095-00006553 Experience Center where I work is that, obviously people are visual learners. Um1zymcIAbk-00021-00006553-00007022 So anything that we can do visually is ideal and as the number Um1zymcIAbk-00022-00007022-00007166 two search engine is YouTube. Um1zymcIAbk-00023-00007166-00007355 So if we're looking for something important, we're going to go to Um1zymcIAbk-00024-00007367-00007496 Google probably and then YouTube. Um1zymcIAbk-00025-00007499-00007625 Video really works well. Um1zymcIAbk-00026-00007625-00007900 And the content that we're explaining some of the more complicated ones that Um1zymcIAbk-00027-00007900-00008302 we've put out recently, like reactive power or even current transformers, Um1zymcIAbk-00028-00008323-00008665 medium voltage switch gear, those kind of things, they can get pretty complicated. Um1zymcIAbk-00029-00008671-00009034 And then the other part of it is the industry is really shifting to Um1zymcIAbk-00030-00009034-00009247 this, through this energy transition. Um1zymcIAbk-00031-00009250-00009691 And I think the things like the renewables and micro grids, things Um1zymcIAbk-00032-00009691-00009980 like that, that are being installed, that the understanding of how the power Um1zymcIAbk-00033-00009980-00010377 flows through those pieces of equipment and systems gets pretty complicated. Um1zymcIAbk-00034-00010377-00011031 So video makes it really tangible and with right B roll and background, Um1zymcIAbk-00035-00011039-00011471 pictures and other little video and animation clips, it really can be Um1zymcIAbk-00036-00011471-00011636 explained in a really succinct way. Um1zymcIAbk-00037-00011634-00011677 No doubt. Um1zymcIAbk-00038-00011679-00012044 I think it's become even more important Dan with COVID and the way that, Um1zymcIAbk-00039-00012048-00012255 everybody's they can't travel anymore. Um1zymcIAbk-00040-00012260-00012662 Speaking to the folks that can't get around and how are you creating Um1zymcIAbk-00041-00012662-00012830 that virtual experience for them? Um1zymcIAbk-00042-00012830-00013145 And when you're designing this video, what's most important? Um1zymcIAbk-00043-00013223-00013570 We've been doing videos, really in three basic categories. Um1zymcIAbk-00044-00013570-00013954 One is the, I'll call them more highly produced videos Um1zymcIAbk-00045-00013954-00014110 or professionally done videos. Um1zymcIAbk-00046-00014116-00014227 And when we do those. Um1zymcIAbk-00047-00014265-00014508 With a company out of Virginia called Metro Productions. Um1zymcIAbk-00048-00014508-00014760 And they've been our partner for more than about 10 years to do. Um1zymcIAbk-00049-00014808-00015123 We've done probably more than a hundred videos with them on different Um1zymcIAbk-00050-00015123-00015489 things like transformers and reclosers and solar and that kind of stuff. Um1zymcIAbk-00051-00015487-00015825 They've been a great resource for us on the web, but also to supplement Um1zymcIAbk-00052-00015825-00015936 like our in-person training. Um1zymcIAbk-00053-00015936-00016322 So even before COVID like, I would create a video maybe on Um1zymcIAbk-00054-00016322-00016555 power quality or surge protection. Um1zymcIAbk-00055-00016555-00016840 And if I was teaching a class on power quality, I might pull out Um1zymcIAbk-00056-00016840-00017119 that video and use like some of the clips out of that video itself. Um1zymcIAbk-00057-00017131-00017554 In the past year, we've also so done a tremendous amount, with COVID we've done a Um1zymcIAbk-00058-00017554-00017872 tremendous amount of virtual type events. Um1zymcIAbk-00059-00017872-00018355 So we've done anything from five minutes to eight hours and honestly Um1zymcIAbk-00060-00018357-00018522 we've done pre recorded stuff. Um1zymcIAbk-00061-00018525-00018636 We've done live stuff. Um1zymcIAbk-00062-00018639-00019056 We did a training class, one of the more interesting ones was for a class Um1zymcIAbk-00063-00019056-00019525 for a power systems, power quality class for a group of students in India. Um1zymcIAbk-00064-00019531-00019931 And they were 12 hours difference in time and we did it virtually live. Um1zymcIAbk-00065-00019930-00020050 So that kind of thing was pretty cool. Um1zymcIAbk-00066-00020050-00020305 And then we'll typically record those and post them so that they Um1zymcIAbk-00067-00020305-00020452 can watch them afterwards as well. Um1zymcIAbk-00068-00020503-00020704 And then the third part in saying that you've probably been seeing Um1zymcIAbk-00069-00020704-00021085 more on LinkedIn recently are these short videos that we do just Um1zymcIAbk-00070-00021085-00021253 on different pieces of content. Um1zymcIAbk-00071-00021265-00021709 One of the recent things we did was we did a frequently asked questions on harmonics Um1zymcIAbk-00072-00021763-00022291 and I posted, I think, 27 videos on that, anything from line reactors to face Um1zymcIAbk-00073-00022291-00022745 shipping transformers, things like that, but we have another 50 or so in our pocket Um1zymcIAbk-00074-00022745-00022901 that we're going to work through and film. Um1zymcIAbk-00075-00022919-00023285 And we found that those kinds of videos that are not the overly, highly produced Um1zymcIAbk-00076-00023285-00023477 ones are really effective as well. Um1zymcIAbk-00077-00023477-00023585 So we're trying to balance. Um1zymcIAbk-00078-00023592-00023919 Those three levels of videos and production and give them to people Um1zymcIAbk-00079-00023919-00024094 that really can consume that content, Um1zymcIAbk-00080-00024199-00024620 No doubt, for that second level, is that all in-house on with you and your team Um1zymcIAbk-00081-00024620-00024821 directly outside that production company? Um1zymcIAbk-00082-00024881-00024905 Yeah. Um1zymcIAbk-00083-00024905-00024931 Yeah. Um1zymcIAbk-00084-00025096-00025507 So we've outfitted our rooms with fixed cameras that we can use. Um1zymcIAbk-00085-00025513-00025672 And then we've we have a mobile cart. Um1zymcIAbk-00086-00025675-00025935 It's interesting cause it's mobile, it's very heavy, but it has couple Um1zymcIAbk-00087-00025936-00026120 ups is on, we have cameras with ups. Um1zymcIAbk-00088-00026127-00026436 We can literally completely detached from everything's wireless. Um1zymcIAbk-00089-00026487-00026855 And we can follow around through our substation, the micro grid and all Um1zymcIAbk-00090-00026855-00026996 the way down through the rezzi room. Um1zymcIAbk-00091-00026982-00027318 Really give a full-blown tour of the experience center and it's been great. Um1zymcIAbk-00092-00027317-00027625 But about EriK Hurd who works here and Santino Graziani, and they Um1zymcIAbk-00093-00027626-00027860 on the other side of it really to help be the production with them. Um1zymcIAbk-00094-00027919-00028021 That's very cool, man. Um1zymcIAbk-00095-00028030-00028329 And you mentioned, I think you said what he has 50 other topics that Um1zymcIAbk-00096-00028329-00028458 are in the background right now. Um1zymcIAbk-00097-00028465-00028528 I'm curious. Um1zymcIAbk-00098-00028552-00028683 How do you come up with those topics? Um1zymcIAbk-00099-00028683-00029160 Are you getting feedback from previous videos as helping determine where you Um1zymcIAbk-00100-00029160-00029310 need to go and what you need to work on? Um1zymcIAbk-00101-00029377-00029731 Yeah, for the harmonics ones, I typically use questions that I get Um1zymcIAbk-00102-00029731-00030248 asked a lot of when I do in-person presentations, normal times we get seven Um1zymcIAbk-00103-00030248-00030407 or 8,000 people a year through here. Um1zymcIAbk-00104-00030407-00030726 So when those people are here, when we have regular groups in, Um1zymcIAbk-00105-00030792-00031047 or even when we have the virtual ones, we get a lot of questions. Um1zymcIAbk-00106-00031047-00031174 So we keep track of those. Um1zymcIAbk-00107-00031206-00031586 And our team here will have brainstorming sessions and go through the kind of Um1zymcIAbk-00108-00031586-00031881 the frequently asked questions and talk about them, and we have a master Um1zymcIAbk-00109-00031881-00032256 list that we add those questions to so that we keep track of them. Um1zymcIAbk-00110-00032295-00032703 And then we film about 15 or so of the professional ones every year. Um1zymcIAbk-00111-00032745-00032997 And so they're like, we'll do five of them. Um1zymcIAbk-00112-00032995-00033347 We'll be doing five in March on residential type, discussion for Um1zymcIAbk-00113-00033347-00033479 contractors and people like that. Um1zymcIAbk-00114-00033542-00033857 And then we'll do the shorter ones in between kind of more off the cuff. Um1zymcIAbk-00115-00033857-00034211 And I don't know if you saw recently the one we did on the fan wall, Um1zymcIAbk-00116-00034250-00034586 but Santino had just created a fan wall was a tic-tac-toe thing. Um1zymcIAbk-00117-00034586-00034974 So we did that one and that was, more like just a quick one, but again, those are Um1zymcIAbk-00118-00034974-00035133 the ones that we would record and then. Um1zymcIAbk-00119-00035131-00035528 Because somebody had a question about it then do some editing on, but some of the Um1zymcIAbk-00120-00035528-00035843 most fun we've had when we're sitting around trying to create these things Um1zymcIAbk-00121-00035849-00036037 is really coming up with the ideas. Um1zymcIAbk-00122-00036037-00036376 So the over current protective device games, one, for example, when Tom Um1zymcIAbk-00123-00036376-00036742 Domitrovich,and Eric and I were sitting around me and we're talking about filming Um1zymcIAbk-00124-00036742-00037066 videos on fuses, breakers and contactors. Um1zymcIAbk-00125-00037072-00037393 So each of us had, Tom had the fuses cause he works for that division. Um1zymcIAbk-00126-00037393-00037606 I had breakers and Eric had contractors. Um1zymcIAbk-00127-00037684-00037834 And then it became like a competition. Um1zymcIAbk-00128-00037837-00037995 Mine's better than yours kind of thing. Um1zymcIAbk-00129-00038004-00038274 And Tom's what if we had the over current protective device Um1zymcIAbk-00130-00038274-00038556 games, and we could compete in like the little animation thing. Um1zymcIAbk-00131-00038607-00038985 So all of a sudden we just, it was just so fun cause we were talking about things Um1zymcIAbk-00132-00038985-00039417 like, that we never thought we would address, but then honestly, like the story Um1zymcIAbk-00133-00039417-00039744 that came out of there was really relevant and how each piece of equipment works. Um1zymcIAbk-00134-00039788-00039824 Yeah. Um1zymcIAbk-00135-00039826-00039934 You guys are making it fun. Um1zymcIAbk-00136-00039934-00040061 I think that's what I got from that. Um1zymcIAbk-00137-00040122-00040426 That one video series you mentioned that was just a fun one to watch. Um1zymcIAbk-00138-00040440-00040691 It was educational, but you could tell, you guys are having a lot Um1zymcIAbk-00139-00040691-00040786 of fun while you're doing it. Um1zymcIAbk-00140-00040787-00041252 I think there was another one I saw with Eaton about like a game show around PLCs? Um1zymcIAbk-00141-00041278-00041341 PLC one. Um1zymcIAbk-00142-00041341-00041362 Yeah. Um1zymcIAbk-00143-00041362-00041536 That they had a lot of fun with that one as well. Um1zymcIAbk-00144-00041536-00041803 And they got a lot of and then they had live sessions after that. Um1zymcIAbk-00145-00041803-00042188 And what's good with those ones was that they actually had, the content that they Um1zymcIAbk-00146-00042188-00042387 built and had little learning episodes. Um1zymcIAbk-00147-00042387-00042626 Even though it was fun and there was a learning piece in there, and then they Um1zymcIAbk-00148-00042626-00042978 had a Q and A session after that, and they had, it was really well attended 30,000 Um1zymcIAbk-00149-00042978-00043110 people attended or something like that. Um1zymcIAbk-00150-00043110-00043442 So there's lots of stuff that you can do, to do these short little learning things Um1zymcIAbk-00151-00043442-00043613 and then make them into something bigger. Um1zymcIAbk-00152-00043652-00043706 No doubt. Um1zymcIAbk-00153-00043708-00043991 And you already mentioned that you're seeing where some Um1zymcIAbk-00154-00043991-00044105 videos do better than other. Um1zymcIAbk-00155-00044105-00044240 What metrics are you measuring? Um1zymcIAbk-00156-00044238-00044532 How do you know what's working and that you're reaching that you're the Um1zymcIAbk-00157-00044532-00044709 target audience that you're going after. Um1zymcIAbk-00158-00044707-00044806 And that's a great question. Um1zymcIAbk-00159-00044804-00045103 Obviously metrics that people think of with videos is views. Um1zymcIAbk-00160-00045109-00045393 So when you go on YouTube and you see the number of views, Everybody Um1zymcIAbk-00161-00045393-00045687 would like to have the 3 million view kind of number on there. Um1zymcIAbk-00162-00045685-00045990 And that's definitely one of the metrics that we look for, but ours, Um1zymcIAbk-00163-00045990-00046358 any part anywhere near that yet, we're hoping to get somewhere near, in the Um1zymcIAbk-00164-00046358-00046613 hundreds of thousands, eventually with some of these, but we're. Um1zymcIAbk-00165-00046649-00046664 Yeah. Um1zymcIAbk-00166-00046664-00047078 Some of them like the CT video, current transformer video, Um1zymcIAbk-00167-00047081-00047264 that has 50 or 60,000 views. Um1zymcIAbk-00168-00047264-00047450 And it's been out less than a year. Um1zymcIAbk-00169-00047448-00047696 What we're trying to do is try to get views, but also try to get Um1zymcIAbk-00170-00047696-00047822 the right people to find these. Um1zymcIAbk-00171-00047867-00048245 So our target now is to really get to make them again, a learning thing for Um1zymcIAbk-00172-00048245-00048410 the people that need this information. Um1zymcIAbk-00173-00048446-00048806 So if it's on, reclosers obviously it's a targeted audience, with people Um1zymcIAbk-00174-00048806-00049070 in the utility industry and people that are setting up these systems. Um1zymcIAbk-00175-00049163-00049463 But also, maybe from a from an understanding of, who needs to Um1zymcIAbk-00176-00049463-00049769 understand how a recloser operates, maybe the hospital, that's trying Um1zymcIAbk-00177-00049769-00049979 to understand why the lights were blinking and stuff like that. Um1zymcIAbk-00178-00049980-00050330 But of course we take the feedback from LinkedIn or YouTube as Um1zymcIAbk-00179-00050330-00050612 constructive criticism, and we're always trying to make those better. Um1zymcIAbk-00180-00050612-00050846 So our metrics are ongoing. Um1zymcIAbk-00181-00050846-00051227 And we're always trying to like, enhance to make them better each time. Um1zymcIAbk-00182-00051232-00051638 And when we get a lot of, "Hey, don't try to be too goofy," and sure that's fine. Um1zymcIAbk-00183-00051648-00051817 Some people say be more goodfy. Um1zymcIAbk-00184-00051851-00051872 Yeah. Um1zymcIAbk-00185-00051955-00052061 You gotta have fun with it. Um1zymcIAbk-00186-00052061-00052425 Cause I you're also trying to ask for what I get a lot from your videos is you're Um1zymcIAbk-00187-00052425-00052585 encouraging people to come to industry. Um1zymcIAbk-00188-00052587-00053027 And if you reach that next generation with some funny antics or things like Um1zymcIAbk-00189-00053027-00053393 that, Hey, that's that's just, I just think it's a good, it's a good strategy. Um1zymcIAbk-00190-00053393-00053484 And hats off to you. Um1zymcIAbk-00191-00053487-00053702 I am curious, COVID shifted everything. Um1zymcIAbk-00192-00053702-00053783 We're on teams. Um1zymcIAbk-00193-00053783-00053918 We're on zoom all the time. Um1zymcIAbk-00194-00053918-00054374 Now people's cameras on, but being with your camera on in the teams meeting Um1zymcIAbk-00195-00054374-00054712 is a little different versus being comfortable in front of a camera for Um1zymcIAbk-00196-00054712-00055038 that, you're making a video along, and you're fortunate you have the face video. Um1zymcIAbk-00197-00055038-00055171 I have the face radio, so Um1zymcIAbk-00198-00055432-00055621 I don't know about that, but yeah, Um1zymcIAbk-00199-00055696-00056064 So how do you get everybody comfortable being in front of that camera, man? Um1zymcIAbk-00200-00056063-00056278 The funny thing is some people will never be comfortable. Um1zymcIAbk-00201-00056283-00056511 When you think about it, it's just, it is what it is. Um1zymcIAbk-00202-00056511-00056632 And you have to deal with that. Um1zymcIAbk-00203-00056639-00056884 But you also have to think about so let's say we were creating a Um1zymcIAbk-00204-00056884-00057066 video on a specific application. Um1zymcIAbk-00205-00057066-00057410 And I'll say that in a way that, it's important that we talk about applications, Um1zymcIAbk-00206-00057410-00057638 maybe not so much specific products. Um1zymcIAbk-00207-00057638-00058052 So if I'm going to do an application on a circuit breaker or something, I might Um1zymcIAbk-00208-00058052-00058397 take somebody from the circuit breaker division or the transformer division to Um1zymcIAbk-00209-00058397-00058701 do theirs or whatever, if they're not comfortable on it we'll coach them through Um1zymcIAbk-00210-00058701-00058920 and we try to make it fun for them. Um1zymcIAbk-00211-00058927-00059149 The group that we work with to do the produced ones. Um1zymcIAbk-00212-00059153-00059504 They are really good at making people relax in front of the camera. Um1zymcIAbk-00213-00059508-00059648 It's very low stress. Um1zymcIAbk-00214-00059648-00059972 We'll use a green screen if we need to and stuff like that, and really Um1zymcIAbk-00215-00059972-00060182 try to really make it more relaxed. Um1zymcIAbk-00216-00060191-00060587 But I think for my team personally Santino, Erik, Arianna the Um1zymcIAbk-00217-00060589-00060845 people that you've seen in some of these videos multiple times. Um1zymcIAbk-00218-00060850-00061222 When you think about it after one or two times, I think it becomes pretty good. Um1zymcIAbk-00219-00061222-00061572 And I've felt that myself I feel like I'm getting worse rather than better, but Um1zymcIAbk-00220-00061572-00061674 some of them are getting a lot better. Um1zymcIAbk-00221-00061674-00061794 So I let them do more. Um1zymcIAbk-00222-00061833-00062183 But it's funny, when I first started doing them, everybody hates to see their Um1zymcIAbk-00223-00062183-00062516 first cut of the video and I was like, "Oh God, do I, did I really do that? Um1zymcIAbk-00224-00062516-00062681 Or say that or act that way on the camera." Um1zymcIAbk-00225-00062683-00063151 The advantage that we have here though, I think we do training in person. Um1zymcIAbk-00226-00063157-00063381 Oh, every day or the year when we're here. Um1zymcIAbk-00227-00063405-00063738 And so basically a lot of what the videos are, is just a repeat of Um1zymcIAbk-00228-00063742-00064042 the stories that we're telling, the things that we're doing here. Um1zymcIAbk-00229-00064075-00064309 So it's a very comfortable and natural thing for us. Um1zymcIAbk-00230-00064309-00064456 And I think that helps a lot. Um1zymcIAbk-00231-00064463-00064499 No doubt. Um1zymcIAbk-00232-00064507-00064891 For me, it's just reps, first started the podcast and I was nervous just Um1zymcIAbk-00233-00064891-00065173 going through the question, the format, but the more reps you get at Um1zymcIAbk-00234-00065173-00065314 anything, I think the better we get. Um1zymcIAbk-00235-00065314-00065374 So just that. Um1zymcIAbk-00236-00065430-00065664 That reps being in front of the camera and just being comfortable. Um1zymcIAbk-00237-00065664-00066033 And then the nerves go away, plus you always know if it's terrible. Um1zymcIAbk-00238-00066042-00066384 And I have to, I've had that feedback from our marketing team before too. Um1zymcIAbk-00239-00066405-00066664 You can always just redo it, so that, that is out there. Um1zymcIAbk-00240-00066662-00067100 How about, you mentioned something that I wrote down you focus Um1zymcIAbk-00241-00067102-00067270 on applications, not products. Um1zymcIAbk-00242-00067276-00067687 And I think that's probably one of the most salient pieces of advice to Um1zymcIAbk-00243-00067687-00068060 that work, because that's definitely where we're at with a lot of our Um1zymcIAbk-00244-00068060-00068186 content that we're trying to create. Um1zymcIAbk-00245-00068186-00068288 It's not about the product. Um1zymcIAbk-00246-00068288-00068450 It's about the problem we're trying to solve. Um1zymcIAbk-00247-00068492-00068835 Any advice that you would have for others that are wanting to try Um1zymcIAbk-00248-00068843-00069128 to find ways to support industry that you've learned along the way. Um1zymcIAbk-00249-00069235-00069371 Yeah, I think that's a key one. Um1zymcIAbk-00250-00069371-00069732 Again, I'll reiterate that, which is basically, if you put a product video Um1zymcIAbk-00251-00069732-00070106 out your team will watch the video, your company will watch the video. Um1zymcIAbk-00252-00070106-00070445 They'll give it all great marks on all the YouTube and LinkedIn and all that. Um1zymcIAbk-00253-00070494-00070799 And but when people that are trying to use that product are looking for it, they're Um1zymcIAbk-00254-00070799-00070991 not looking for it as the product itself. Um1zymcIAbk-00255-00070994-00071102 They want to see how it's applied. Um1zymcIAbk-00256-00071102-00071417 They want to see what works, what doesn't work, how it works with other stuff. Um1zymcIAbk-00257-00071417-00071669 So that's a big point, but there's a lot to share here. Um1zymcIAbk-00258-00071673-00072021 I think there's the best advice that I can say this, if you're going to do a Um1zymcIAbk-00259-00072021-00072411 video is if you're going to do a video, you have to have a hand in the writing Um1zymcIAbk-00260-00072417-00072799 or at least editing of the script because you want to be able to use the words Um1zymcIAbk-00261-00072862-00073320 that you have in your mind or or what you want to say, because really I'll Um1zymcIAbk-00262-00073320-00073677 ask my team to take the ones now that they intend to record and I'll work Um1zymcIAbk-00263-00073677-00073812 to edit the story, put it together. Um1zymcIAbk-00264-00073812-00074090 But I used to actually write all the scripts and then, like Um1zymcIAbk-00265-00074093-00074291 they would come and they say can I say it a little differently? Um1zymcIAbk-00266-00074291-00074597 And it would become out a lot more natural if it's your own words. Um1zymcIAbk-00267-00074597-00074788 Frankly, it's more believable when you do that. Um1zymcIAbk-00268-00074788-00074951 So I think that's number one. Um1zymcIAbk-00269-00074955-00075401 The second thing that I would focus on is like, when we started, we used to Um1zymcIAbk-00270-00075401-00075822 memorize everything and I just, I kept telling him, the guys from Metro, I'm Um1zymcIAbk-00271-00075822-00075981 like I don't believe in teleprompters. Um1zymcIAbk-00272-00075981-00076218 I don't think it looks as natural and all this kind of stuff, but Um1zymcIAbk-00273-00076248-00076420 honestly, I'm a huge believer now. Um1zymcIAbk-00274-00076479-00077013 The reason I am is because it takes a lot of the stress out of you and Um1zymcIAbk-00275-00077013-00077307 it also you don't get that roll back in your head, "what was I going to Um1zymcIAbk-00276-00077307-00077637 say," like your, I, eyes always come off the screen and you're literally Um1zymcIAbk-00277-00077655-00077802 trying to read it out of your brain. Um1zymcIAbk-00278-00077805-00078455 But honestly, the really good teleprompter operators are key, right? Um1zymcIAbk-00279-00078455-00078770 So you can have a teleprompter and do a horrible job at it. Um1zymcIAbk-00280-00078770-00079044 But if you have somebody that really knows what they're doing and this is Um1zymcIAbk-00281-00079044-00079359 probably one of the learning lessons goes back to how do people get comfortable? Um1zymcIAbk-00282-00079383-00079635 We teach them how to use a teleprompter, and you probably know Um1zymcIAbk-00283-00079637-00079748 that's one of the harder things to do. Um1zymcIAbk-00284-00079748-00080141 But if you have somebody who knows how to run it and you're not chasing them there, Um1zymcIAbk-00285-00080141-00080258 they're following you the right way. Um1zymcIAbk-00286-00080258-00080339 It works really well. Um1zymcIAbk-00287-00080387-00080856 The third thing I'll say is make it the right length and I can tell you that Um1zymcIAbk-00288-00080863-00081345 there's everybody to ever talk to and they say your videos are too long or, you Um1zymcIAbk-00289-00081352-00081679 shouldn't do a video more than two to five minutes because nobody will ever watch it. Um1zymcIAbk-00290-00081757-00081931 And then I show them we're getting views on them. Um1zymcIAbk-00291-00081931-00082249 And here's why it has, if it has the right content, people will watch them. Um1zymcIAbk-00292-00082357-00082647 Any of the electrical videos that I've found that I watch, Um1zymcIAbk-00293-00082654-00083004 personally from contractors or from electric boomerangs, other guys. Um1zymcIAbk-00294-00083042-00083321 I mean they're 10, 20 minutes long, but they're teaching something. Um1zymcIAbk-00295-00083321-00083643 So if you're learning something and you're engaging, the right length will Um1zymcIAbk-00296-00083643-00084030 come naturally, it doesn't have to be this length or, too long or too short. Um1zymcIAbk-00297-00084037-00084337 The fourth thing I'd say is get somebody who's done it. Um1zymcIAbk-00298-00084337-00084559 And I think it goes back Chris, to your point where you said, Um1zymcIAbk-00299-00084557-00084760 you got some feedback and said, "Oh, I should redo this." Um1zymcIAbk-00300-00084766-00085012 Don't focus on perfection because you'll never get there. Um1zymcIAbk-00301-00085012-00085354 So start getting them done refine, refine until you get the right recipe, once you Um1zymcIAbk-00302-00085354-00085695 do that, then I think you'll find that that there'll become a lot better videos. Um1zymcIAbk-00303-00085695-00085995 And then finally breaking the video down at, 25% of the Um1zymcIAbk-00304-00085995-00086163 work is having a solid script. Um1zymcIAbk-00305-00086163-00086486 So we worked very hard at getting that script, and sometimes we're writing Um1zymcIAbk-00306-00086486-00086861 it the day of shooting, but that's just more because everybody's so busy. Um1zymcIAbk-00307-00086861-00087275 But the second thing is, 25% is filming and if you have the right crew, the right Um1zymcIAbk-00308-00087275-00087449 equipment, everything, it goes smoothly. Um1zymcIAbk-00309-00087450-00087587 Good camera 4k. Um1zymcIAbk-00310-00087592-00087970 And we'll talk about those kinds of things maybe later, but 50% is really Um1zymcIAbk-00311-00087970-00088366 in the editing and B roll and the extra pictures and the equations, the texts, Um1zymcIAbk-00312-00088369-00088792 the stuff that really, goes on screen and the stuff that really tells the Um1zymcIAbk-00313-00088792-00088960 whole story that fills in the detail. Um1zymcIAbk-00314-00088963-00089441 If we don't have that done like we do three major iterations on every video, Um1zymcIAbk-00315-00089450-00089588 the highly produced ones, I'll say. Um1zymcIAbk-00316-00089652-00090083 And if we would show somebody the first cut, they would say it's Um1zymcIAbk-00317-00090083-00090258 horrible, and I think it's not great. Um1zymcIAbk-00318-00090263-00090590 But what we do is we wait until we get to the point where we know Um1zymcIAbk-00319-00090614-00090713 that the right stuff's in it. Um1zymcIAbk-00320-00090759-00091085 And then you show, how it looks, but you have to have the right vision Um1zymcIAbk-00321-00091085-00091329 to know what it looks like at the end, before you can get there. Um1zymcIAbk-00322-00091329-00091608 So that those are some of the main things that I would say if someone's Um1zymcIAbk-00323-00091608-00091725 going to try to do these videos Um1zymcIAbk-00324-00091756-00091871 Man that's great stuff. Um1zymcIAbk-00325-00091877-00092248 This stuff that we're learning right now scripting having your subject Um1zymcIAbk-00326-00092248-00092676 matter experts have a big piece in that scripting is important, and you're right. Um1zymcIAbk-00327-00092676-00093070 Cause that can set a good pace and it makes sure, the video goes where it Um1zymcIAbk-00328-00093070-00093372 wants to go, but there were just some really excellent areas right there. Um1zymcIAbk-00329-00093380-00093497 I don't worry about length either. Um1zymcIAbk-00330-00093497-00093713 Dan, I think the length is what it is. Um1zymcIAbk-00331-00093713-00094003 If you're providing meaningful content, if that's you managed or if there's 30 Um1zymcIAbk-00332-00094003-00094408 minutes so long, if it's helping serve someone to me, that's what it's all about. Um1zymcIAbk-00333-00094413-00094798 I am curious because I got a chance to go to the experience center and Um1zymcIAbk-00334-00094798-00095110 you guys have some just, it blows you away when you're up there. Um1zymcIAbk-00335-00095137-00095455 But with what I can remember the most that were all the analogies, Um1zymcIAbk-00336-00095455-00095880 the visual aids, you have something like that water graph thing on the Um1zymcIAbk-00337-00095880-00096048 wall to show us how power works. Um1zymcIAbk-00338-00096072-00096405 How do you come up with these ideas and really tie that to Um1zymcIAbk-00339-00096405-00096537 information that helps people. Um1zymcIAbk-00340-00096663-00096903 You know, Chris, I have a saying right here on my desk. Um1zymcIAbk-00341-00096903-00097178 It says, if you can't explain it to a six year old, you Um1zymcIAbk-00342-00097178-00097313 don't understand it yourself. Um1zymcIAbk-00343-00097325-00097635 And I know a lot of people have heard that or said that maybe but to us Um1zymcIAbk-00344-00097635-00097988 that means, if you can simplify the message to a six year old, then you can Um1zymcIAbk-00345-00097988-00098246 explain it to anyone from six to 106. Um1zymcIAbk-00346-00098249-00098600 Let's say we use the surge demo as an example where we blow up the light bulb. Um1zymcIAbk-00347-00098603-00098955 I can turn on the light bulb, plug in a surge strip. Um1zymcIAbk-00348-00098958-00099297 Put 7,000 volts on it and the light bulb stays on. Um1zymcIAbk-00349-00099321-00099648 Then I take the surge protector off and I do the same thing Um1zymcIAbk-00350-00099648-00099740 and the light bulb blows up. Um1zymcIAbk-00351-00099750-00099960 And so a six year old can understand that. Um1zymcIAbk-00352-00099963-00100337 Now, if it's a, very technical engineer and they want to understand, the Um1zymcIAbk-00353-00100337-00100601 ins and outs and surge protection, we can go on and talk about it Um1zymcIAbk-00354-00100601-00100730 for three, four hours after that. Um1zymcIAbk-00355-00100730-00100915 But we start there with the demos. Um1zymcIAbk-00356-00100915-00101108 So that's probably. Um1zymcIAbk-00357-00101112-00101570 Why we start with the simplification of the demos that a water analogy, Um1zymcIAbk-00358-00101570-00101976 one, the, the demos that we build out of fun frankly, are the most, most Um1zymcIAbk-00359-00101976-00102305 interesting because, you get some like the water analogy we started from a Um1zymcIAbk-00360-00102305-00102604 squirt gun story, that we talked about and you say, every time you pump up a Um1zymcIAbk-00361-00102604-00102950 squirt gun, you build up pressure and, pressures like voltage, and then you Um1zymcIAbk-00362-00102950-00103265 pull the trigger and you get current, we said every time we tell that story, Um1zymcIAbk-00363-00103265-00103562 every time people come in, why don't we just build an analogy like that? Um1zymcIAbk-00364-00103562-00103772 And we build it on the wall and it was really cool. Um1zymcIAbk-00365-00103777-00104117 And then the pump storage demo we built out of the microgrid discussion Um1zymcIAbk-00366-00104117-00104502 where you talk about pump storage from utility system, a Lake at the top of Um1zymcIAbk-00367-00104502-00104729 the hill and a lake at the bottom of the Hill and those kinds of things. Um1zymcIAbk-00368-00104810-00105113 And then the one we talked about earlier, the fan wall, we needed a Um1zymcIAbk-00369-00105113-00105361 three by three fan matrix or fan wall. Um1zymcIAbk-00370-00105371-00105456 And we were looking at it. Um1zymcIAbk-00371-00105456-00105654 We're like, "Hey, that looks like a perfect tic-tac-toe board." Um1zymcIAbk-00372-00105654-00106070 So we got to, a few lights and next thing we ended up having a little demo Um1zymcIAbk-00373-00106070-00106421 based on that, but that's honestly, Chris that's like some of the most Um1zymcIAbk-00374-00106421-00106577 fun is dreaming up these things. Um1zymcIAbk-00375-00106577-00106830 It really feels like you're really allowing yourself to be pretty Um1zymcIAbk-00376-00106830-00107073 creative and then flows into the videos that we created around them. Um1zymcIAbk-00377-00107115-00107187 I love it, man. Um1zymcIAbk-00378-00107187-00107277 I think it's great. Um1zymcIAbk-00379-00107277-00107484 And also loves, I've seen some of your videos. Um1zymcIAbk-00380-00107532-00107747 I believe you have your daughter involved with some of them. Um1zymcIAbk-00381-00107747-00107807 Is that right? Um1zymcIAbk-00382-00107837-00107864 Yeah. Um1zymcIAbk-00383-00107867-00107900 Kendall. Um1zymcIAbk-00384-00107901-00108076 She was in the water analogy one. Um1zymcIAbk-00385-00108131-00108462 That's probably still one of my most favorite ones, just because it just Um1zymcIAbk-00386-00108462-00108591 was fun with having her in there. Um1zymcIAbk-00387-00108591-00109044 And actually, all my kids have been in one of the videos or the other along the way. Um1zymcIAbk-00388-00109047-00109162 So yeah, it's been fun. Um1zymcIAbk-00389-00109197-00109278 That's cool, man. Um1zymcIAbk-00390-00109278-00109350 That is so cool. Um1zymcIAbk-00391-00109350-00109752 And how about for the technical listener out there who wants to get started Um1zymcIAbk-00392-00109767-00110094 and really start creating more of these types of videos to help people. Um1zymcIAbk-00393-00110091-00110446 Any tools, processes, things that you found helpful to, to get going? Um1zymcIAbk-00394-00110528-00110543 Yeah. Um1zymcIAbk-00395-00110546-00110818 I Like I said, we use, the professional group to do some of the stuff, but Um1zymcIAbk-00396-00110818-00110938 we've been doing a lot more on our own. Um1zymcIAbk-00397-00110938-00111289 And so when we do our own, we use Adobe premiere pro for like our Um1zymcIAbk-00398-00111289-00111427 own editing and stuff like that. Um1zymcIAbk-00399-00111435-00111786 And if you're using iPhone or something, some of the phone cameras are awesome. Um1zymcIAbk-00400-00111786-00112084 And so you could really do well, but I will tell you, this kind of thing, Um1zymcIAbk-00401-00112084-00112417 and you can see that on there, a gimbal or like this kind of gimbal. Um1zymcIAbk-00402-00112419-00112596 Those things are invaluable. Um1zymcIAbk-00403-00112599-00113005 I For a hundred dollars or $200, you get really good quality. Um1zymcIAbk-00404-00113048-00113397 As far as walking around and making sure your camera's not bouncing. Um1zymcIAbk-00405-00113397-00113604 Cause those things just become a distraction. Um1zymcIAbk-00406-00113646-00114045 And the last thing you want to do is what I've found by doing this for a long Um1zymcIAbk-00407-00114045-00114495 time is the more distractions you have in the videos, the more complaints you Um1zymcIAbk-00408-00114495-00114663 get about this or that, or whatever. Um1zymcIAbk-00409-00114681-00115068 And people are quick to just judge you based on, what you did wrong, but Um1zymcIAbk-00410-00115068-00115437 the fact that you created something is just so try to do it the best you can. Um1zymcIAbk-00411-00115442-00115817 I think teleprompter I mentioned that earlier just large printed prompts, you Um1zymcIAbk-00412-00115817-00116099 should have something in front of you to be able to figure out what's going on. Um1zymcIAbk-00413-00116100-00116261 And it's really more important. Um1zymcIAbk-00414-00116270-00116588 So you don't leave something out, especially if you're talking about a Um1zymcIAbk-00415-00116588-00116952 very specific thing and you say I didn't want to leave that particular part out. Um1zymcIAbk-00416-00116994-00117228 Like some of the notes that I wrote up for today, I want to make sure Um1zymcIAbk-00417-00117228-00117493 that I hit certain things, to make sure that we didn't leave things out. Um1zymcIAbk-00418-00117562-00117769 I would say use a microphone, always. Um1zymcIAbk-00419-00117776-00118150 Sound is super important and it can make or break it just like the camera Um1zymcIAbk-00420-00118150-00118575 bouncing around then there's again, inexpensive microphones that you Um1zymcIAbk-00421-00118575-00118728 can hook up to almost any camera. Um1zymcIAbk-00422-00118737-00119145 You won't be, you won't be disappointed if you have a little bit extra in and you Um1zymcIAbk-00423-00119145-00119433 can blend some of this stuff with Adobe and things like that to make it better. Um1zymcIAbk-00424-00119457-00119763 I think when you're in the editing process and you miss something Um1zymcIAbk-00425-00119763-00120033 in recording, that's probably one of the worst kind of feelings. Um1zymcIAbk-00426-00120033-00120348 Cause now, you have to go back and think about how you created all that stuff. Um1zymcIAbk-00427-00120348-00120661 So thinking ahead about what you're going to do is really the technical Um1zymcIAbk-00428-00120661-00121072 part that I would most guide people to is planted out so that, they don't Um1zymcIAbk-00429-00121072-00121201 miss things and things along the way. Um1zymcIAbk-00430-00121212-00121263 No doubt. Um1zymcIAbk-00431-00121262-00121646 We use premier pro ourselves and I know for that's a great software platform. Um1zymcIAbk-00432-00121646-00121919 I am curious on the promotion of your videos. Um1zymcIAbk-00433-00121920-00122378 Do you guys use any software to help promote, like through your social pieces Um1zymcIAbk-00434-00122378-00122576 or is that done through marketing? Um1zymcIAbk-00435-00122579-00123061 Our marketing group, which actually I'm somehow attached to and in a good way. Um1zymcIAbk-00436-00123063-00123350 So we actually are able to promote through our marketing group, through Um1zymcIAbk-00437-00123350-00123761 our PR thing, social media, through Eaton pages and stuff like that. Um1zymcIAbk-00438-00123764-00124097 So we do our own promotion through, as you've seen a lot of Um1zymcIAbk-00439-00124097-00124208 stuff on LinkedIn and everything. Um1zymcIAbk-00440-00124238-00124580 And then some of the other pages that we do with video content. Um1zymcIAbk-00441-00124578-00124872 We post through our social media channels. Um1zymcIAbk-00442-00124878-00125249 Software wise I'm not sure exactly, what they're using specifically to do that, Um1zymcIAbk-00443-00125249-00125902 but we use Brightcove internally to house our videos, which is our internal method Um1zymcIAbk-00444-00125902-00126104 of, like mimicking what's on YouTube. Um1zymcIAbk-00445-00126110-00126430 But basically it's been great, hosting the videos internally and externally. Um1zymcIAbk-00446-00126492-00126812 And when we do something quick, the nice thing is that we can post it Um1zymcIAbk-00447-00126812-00127052 quickly on our own with a big company. Um1zymcIAbk-00448-00127050-00127312 A lot of times it takes, there's a process behind posting things. Um1zymcIAbk-00449-00127312-00127660 So we want to, when things need to be timely, we were allowed to post on our Um1zymcIAbk-00450-00127660-00127864 own personal LinkedIn things or whatever. Um1zymcIAbk-00451-00127864-00127954 And that's the way I do it. Um1zymcIAbk-00452-00127990-00128061 That's cool, man. Um1zymcIAbk-00453-00128061-00128127 That's very cool. Um1zymcIAbk-00454-00128127-00128379 So what's been the most fun, like you look back at all of it. Um1zymcIAbk-00455-00128379-00128544 You can get so much videos you've done. Um1zymcIAbk-00456-00128545-00128619 What stands out? Um1zymcIAbk-00457-00128669-00128696 Yeah. Um1zymcIAbk-00458-00128699-00129002 You mentioned it earlier, but I think the water analogy is probably the most fun, Um1zymcIAbk-00459-00129005-00129506 here's Santino, who's a PhD student in kind of a long time intern working here. Um1zymcIAbk-00460-00129506-00129944 And my then nine-year-old daughter Kendall, and his goal was for him to Um1zymcIAbk-00461-00129944-00130328 explain, starting with the squirt gun analogy, how does electricity work? Um1zymcIAbk-00462-00130385-00130794 And, so if you haven't seen it at the end, basically, you go through Um1zymcIAbk-00463-00130831-00131176 and, Santino explains all the different parts, resistors, voltage Um1zymcIAbk-00464-00131176-00131332 owns law, this and that, whatever. Um1zymcIAbk-00465-00131374-00131612 And in it Kendal, just" okay yeah, it makes sense, makes Um1zymcIAbk-00466-00131612-00131744 sense to me," kind of thing. Um1zymcIAbk-00467-00131744-00131976 But at the end she also does gymnastics. Um1zymcIAbk-00468-00131976-00132189 So we're like at the end, why don't you do a Cartwheel? Um1zymcIAbk-00469-00132225-00132471 When you're done with Cartwheel flip over, get the squirt gun Um1zymcIAbk-00470-00132471-00132612 and squirt Santino on the face. Um1zymcIAbk-00471-00132612-00132756 And she was like, I could do that. Um1zymcIAbk-00472-00132754-00133107 So what you didn't know though, when we were making the video to make it Um1zymcIAbk-00473-00133107-00133524 really dramatic, we actually had, three of us there with squirt guns. Um1zymcIAbk-00474-00133548-00133899 So when she was squirting him, we were just drenching him with the squirt gun. Um1zymcIAbk-00475-00133899-00134052 So it made it so much more fun. Um1zymcIAbk-00476-00134055-00134433 But, Honestly, even since then, we've done things with like dinosaurs and Um1zymcIAbk-00477-00134433-00134815 they the maintenance video, hospital scenes, hockey practice, zoom Um1zymcIAbk-00478-00134815-00135036 meetings on the recent kvar video. Um1zymcIAbk-00479-00135036-00135111 That, that was fun. Um1zymcIAbk-00480-00135111-00135344 Cause everybody's stuck on the zoom meeting. Um1zymcIAbk-00481-00135346-00135703 So we did the kvar one with the zoom meeting at the beginning and even had Erik Um1zymcIAbk-00482-00135713-00136202 on mute, talking and, Santino was like, Erik, you're on mute, take yourself off Um1zymcIAbk-00483-00136202-00136601 and be like, so there's so like again, it just needs to be natural and that's the Um1zymcIAbk-00484-00136601-00136965 part, So it's now part of the challenge, that we have and, writing descriptions Um1zymcIAbk-00485-00136965-00137139 come up with a really creative theme. Um1zymcIAbk-00486-00137139-00137322 And it's not always just about being funny. Um1zymcIAbk-00487-00137325-00137707 It's sometimes you're just trying to create something, creative, so Um1zymcIAbk-00488-00137730-00137884 No doubt. Um1zymcIAbk-00489-00137884-00138215 The creative part is what you guys are just doing a phenomenal job of. Um1zymcIAbk-00490-00138215-00138754 I remember the the Jurassic Park one, that was just so funny, man, but it was Um1zymcIAbk-00491-00138754-00138979 a great piece of educational content. Um1zymcIAbk-00492-00138979-00139440 It just, it had that piece to it that just was very entertaining. Um1zymcIAbk-00493-00139554-00139593 Thanks. Um1zymcIAbk-00494-00139658-00139706 Cool man. Um1zymcIAbk-00495-00139706-00139851 Well It's been a lot of fun, man. Um1zymcIAbk-00496-00139852-00140163 I think you helped a lot of people out there through this conversation Um1zymcIAbk-00497-00140163-00140322 think through how they could use video. Um1zymcIAbk-00498-00140322-00140601 And we call it EECO Asks Why, we save the why to the end. Um1zymcIAbk-00499-00140646-00141059 And so if you, if the why behind educational video, Um1zymcIAbk-00500-00141059-00141148 why do you think that is? Um1zymcIAbk-00501-00141148-00141472 Why do you think that's going to make such an impact on others that want Um1zymcIAbk-00502-00141472-00141664 to learn and come to this industry? Um1zymcIAbk-00503-00141669-00141903 Chris, if I think about it, we're all in the same boat, right? Um1zymcIAbk-00504-00141903-00142263 So if you're you live in a world where if your lawnmower is broken or if you're Um1zymcIAbk-00505-00142263-00142539 laying under your car, how many times have you ever been like laying under your car? Um1zymcIAbk-00506-00142541-00142686 Trying to move the oil drain plug. Um1zymcIAbk-00507-00142737-00143082 And you keep looking at it is that the oil plug or is that the transmission fluid? Um1zymcIAbk-00508-00143088-00143276 And you're like, I should probably look that up. Um1zymcIAbk-00509-00143276-00143420 So you've got to YouTube, you find it. Um1zymcIAbk-00510-00143420-00143655 And then, a couple minutes later you're like, okay, that's the right one. Um1zymcIAbk-00511-00143664-00143688 Yeah. Um1zymcIAbk-00512-00143718-00144051 Cause I know people that have done the opposite and it's always be like, Oh crap. Um1zymcIAbk-00513-00144064-00144359 But I'd say in the electrical industry, we're losing our mentors Um1zymcIAbk-00514-00144362-00144487 left and right to retirement. Um1zymcIAbk-00515-00144494-00144578 That's the key, right? Um1zymcIAbk-00516-00144578-00144879 So when you think about we have to train the next generation. Um1zymcIAbk-00517-00144933-00145062 And, they are trained. Um1zymcIAbk-00518-00145060-00145277 They learn by visualization. Um1zymcIAbk-00519-00145277-00145436 There they're multitasking. Um1zymcIAbk-00520-00145436-00145686 They're doing all kinds of crazy stuff all the time from the internet. Um1zymcIAbk-00521-00145716-00146062 Like I've had tons of interns here and so many times I'll be sitting Um1zymcIAbk-00522-00146064-00146357 there talking to an intern and they're looking down at their phone, and I'm Um1zymcIAbk-00523-00146357-00146653 asking them a question and I'm like so distracted by them looking at their Um1zymcIAbk-00524-00146653-00146787 phone, but here's the problem with that. Um1zymcIAbk-00525-00146847-00147145 Is They'll literally pull out the answer to the question I just asked Um1zymcIAbk-00526-00147145-00147424 them that might be a pretty complicated thing, but they're looking it up while Um1zymcIAbk-00527-00147424-00147678 they're talking to me and answering it, and so that's the way they learn. Um1zymcIAbk-00528-00147678-00148063 So I think we have to think about why they're learning that way, how Um1zymcIAbk-00529-00148063-00148354 they're learning and how we're going to supplement that, to make sure that Um1zymcIAbk-00530-00148353-00148610 that, like the first couple of times it happened to me, I almost lost my mind. Um1zymcIAbk-00531-00148613-00148918 I was thinking it's a lack of respect, but that's the reality Um1zymcIAbk-00532-00148918-00149179 is that's how they learn and, multitasking and stuff like that. Um1zymcIAbk-00533-00149180-00149419 The, the most recent series that we're working on. Um1zymcIAbk-00534-00149426-00149849 I think in this kind of goes to the Y also is for underprivileged kids. Um1zymcIAbk-00535-00149849-00150223 So we're working with these, this group called M-PowerHouse in Pittsburgh, th Um1zymcIAbk-00536-00150229-00150556 the guy there, Terry Smith he's been a great kind of friend of the program Um1zymcIAbk-00537-00150556-00150667 here, like for the Experience Center. Um1zymcIAbk-00538-00150668-00150991 He'll bring in eighth graders to, kids in high school that are usually Um1zymcIAbk-00539-00150991-00151309 from, some of the areas in Pittsburgh where these kids have doesn't, Um1zymcIAbk-00540-00151312-00151592 they don't have anybody that's ever gone to college, in their family. Um1zymcIAbk-00541-00151597-00151963 So this is a new thing for them to really experience something Um1zymcIAbk-00542-00151963-00152308 around a technical industry and the STEM programs and stuff like that. Um1zymcIAbk-00543-00152316-00152451 So we're happy to work with them. Um1zymcIAbk-00544-00152496-00152894 And the why also is to really give them a sense of, they could be an Um1zymcIAbk-00545-00152894-00153338 electrician or an engineer or somebody in the STEM field or somebody even that Um1zymcIAbk-00546-00153338-00153883 just works in a facility that makes solar panels or could, perhaps, do Um1zymcIAbk-00547-00153883-00154357 accounting for a firm like Eaton, and so really to have that knowledge and Um1zymcIAbk-00548-00154357-00154522 that understanding of what's out there. Um1zymcIAbk-00549-00154585-00154717 Is why we're doing these videos. Um1zymcIAbk-00550-00154719-00155146 So the next five videos that we're going to put together for them are Um1zymcIAbk-00551-00155146-00155620 really gonna highlight what's available in the electrical industry and why Um1zymcIAbk-00552-00155620-00155908 these kids might want to consider that so that they can go out and make a Um1zymcIAbk-00553-00155908-00156106 good career and a good living at it. Um1zymcIAbk-00554-00156114-00156478 And really, we need to do that for the next generation or we'll have a problem. Um1zymcIAbk-00555-00156574-00156626 We will. Um1zymcIAbk-00556-00156631-00156915 You guys are doing a great job, Dan and thank you so much. Um1zymcIAbk-00557-00156941-00157373 We'll put for the listeners out there links to all the areas to reach you Dan. Um1zymcIAbk-00558-00157375-00157720 To go to the Experience Center, check those things out, but definitely the Um1zymcIAbk-00559-00157720-00158034 YouTube channel and any different areas that you want to share. Um1zymcIAbk-00560-00158034-00158184 We'll make sure those in the show notes for sure. Um1zymcIAbk-00561-00158285-00158312 Great. Um1zymcIAbk-00562-00158312-00158348 Thanks. Um1zymcIAbk-00563-00158354-00158429 Thanks a lot, Chris. Um1zymcIAbk-00564-00158429-00158624 We really appreciate the opportunity to talk to you today. Um1zymcIAbk-00565-00158648-00158735 This has been a lot of fun. Um1zymcIAbk-00566-00158738-00158804 Thank you, Dan. Um1zymcIAbk-00567-00158856-00158895 Thank you. Um1zymcIAbk-00568-00159084-00159471 Thank you for listening to EECO Ask Why this show is supported. Um1zymcIAbk-00569-00159477-00159696 Ad free by electrical equipment company. Um1zymcIAbk-00570-00159750-00160182 Eco is redefining the expectations of an electrical distributor by placing Um1zymcIAbk-00571-00160182-00160383 people and ideas before products. Um1zymcIAbk-00572-00160449-00160716 Please subscribe and share with your colleagues and friends. Um1zymcIAbk-00573-00160758-00161157 Also leave comments, feedback, any new topics that you would like to hear. Um1zymcIAbk-00574-00161212-00161645 To learn more or to share your insights, visit EECOAsksWhy.com. Um1zymcIAbk-00575-00162199-00162923 That's E E C O A S K S W H Y.com VoND7H0ZjvU-00000-00000551-00000818 Good morning, Highline familia. VoND7H0ZjvU-00001-00000818-00000932 My name is Doris Martinez. VoND7H0ZjvU-00002-00000932-00001108 I use she/her/hers pronouns. VoND7H0ZjvU-00003-00001108-00001358 I am Services Director for the Center for Cultural Inclusive VoND7H0ZjvU-00004-00001358-00001844 Excellence, also this year's MLK week co-chair. VoND7H0ZjvU-00005-00001844-00002507 Welcome to our final event of MLK week, Democracy For Whom-- VoND7H0ZjvU-00006-00002507-00002687 Examining MLK's Three Evils. VoND7H0ZjvU-00007-00002687-00002942 It has been an honor and a pleasure VoND7H0ZjvU-00008-00002942-00003438 hosting this amazing week of programming for you all. VoND7H0ZjvU-00009-00003438-00003710 Before we begin today's program, just wanted to share some VoND7H0ZjvU-00010-00003710-00004220 logistics for y'all, of course, to enhance today's program VoND7H0ZjvU-00011-00004220-00004346 experience. VoND7H0ZjvU-00012-00004346-00004673 If you have any questions throughout our presentation, VoND7H0ZjvU-00013-00004673-00004889 please, of course, engage with us. VoND7H0ZjvU-00014-00004889-00005076 Utilize the chat feature. VoND7H0ZjvU-00015-00005076-00005348 Click the button at the bottom of your screen VoND7H0ZjvU-00016-00005348-00005532 to type in your questions. VoND7H0ZjvU-00017-00005532-00005807 You can also add questions at any time VoND7H0ZjvU-00018-00005807-00006098 and also utilize the Q&A section at the very bottom VoND7H0ZjvU-00019-00006098-00006159 of the screen. VoND7H0ZjvU-00020-00006159-00006360 You'll see that box right there. VoND7H0ZjvU-00021-00006360-00006638 We also would greatly appreciate it VoND7H0ZjvU-00022-00006638-00006845 if you could check in using our Google Form. VoND7H0ZjvU-00023-00006845-00007136 The URL is being posted in the chat. VoND7H0ZjvU-00024-00007136-00007376 By checking in, you are helping us VoND7H0ZjvU-00025-00007376-00007570 to keep track of how many students VoND7H0ZjvU-00026-00007570-00007865 and community members we are serving with our programs. VoND7H0ZjvU-00027-00007865-00008023 And of course, it helps us to get VoND7H0ZjvU-00028-00008023-00008226 to know you a little better. VoND7H0ZjvU-00029-00008226-00008709 So please fill that out at any time before you leave. VoND7H0ZjvU-00030-00008709-00008999 We cannot see or hear our attendees, VoND7H0ZjvU-00031-00008999-00009254 but we know you are here sharing this vibe and this love with VoND7H0ZjvU-00032-00009254-00009347 us. VoND7H0ZjvU-00033-00009347-00009536 So if at any point of the program VoND7H0ZjvU-00034-00009536-00009992 that you have any technical issues throughout the event, VoND7H0ZjvU-00035-00009992-00010292 please utilize the chat feature, and one of us VoND7H0ZjvU-00036-00010292-00010493 here from the MLK week planning committee VoND7H0ZjvU-00037-00010493-00010726 will be here to assist you with your needs. VoND7H0ZjvU-00038-00010991-00011258 Before we begin today's program, we VoND7H0ZjvU-00039-00011258-00011759 want to do a land acknowledgment to center our space today. VoND7H0ZjvU-00040-00011759-00012203 We'd like to take the moment to collectively acknowledge VoND7H0ZjvU-00041-00012203-00012479 all Indigenous and First Peoples of the land and space VoND7H0ZjvU-00042-00012479-00012704 in which we live and breathe. VoND7H0ZjvU-00043-00012704-00012974 For our community at Highline College, VoND7H0ZjvU-00044-00012974-00013297 we recognize that we are on occupied Duwamish, VoND7H0ZjvU-00045-00013297-00013679 Coast Salish, Muckleshoot, and [INAUDIBLE] lands. VoND7H0ZjvU-00046-00013679-00014027 We recognize that all of us are joining these conversations VoND7H0ZjvU-00047-00014027-00014256 from all different areas. VoND7H0ZjvU-00048-00014256-00014822 So we also invite you to reflect and thank Indigenous and First VoND7H0ZjvU-00049-00014822-00015212 Peoples of the land and spaces in which you are coming from. VoND7H0ZjvU-00050-00015212-00015311 Thank you. VoND7H0ZjvU-00051-00015311-00015668 And now will pass it on to today's host, Geomarc Panelo, VoND7H0ZjvU-00052-00015668-00016211 who will introduce our final presenter of MLK week 2021, VoND7H0ZjvU-00053-00016211-00016286 Lydia Brown. VoND7H0ZjvU-00054-00016286-00016506 Geo, take it away. VoND7H0ZjvU-00055-00016506-00016823 Thank you, Doris, [INAUDIBLE] for grounding us and starting VoND7H0ZjvU-00056-00016823-00017249 our last MLK event with land acknowledgment. VoND7H0ZjvU-00057-00017249-00017457 [INAUDIBLE], everyone. VoND7H0ZjvU-00058-00017457-00017562 Good morning, everyone. VoND7H0ZjvU-00059-00017562-00017918 My name is Geomarc Panelo, and I am the mentorship program's VoND7H0ZjvU-00060-00017918-00018203 leadership advisor at the Center for Cultural Inclusive VoND7H0ZjvU-00061-00018203-00018314 Excellence. VoND7H0ZjvU-00062-00018314-00018527 So I have the honor of introducing VoND7H0ZjvU-00063-00018527-00019085 our last and final presenter for this year's MLK week event. VoND7H0ZjvU-00064-00019085-00019271 This presenter has been to Highline actually VoND7H0ZjvU-00065-00019271-00019748 back in 2015, I believe, April. VoND7H0ZjvU-00066-00019748-00020267 Lydia X.Z. Brown is an advocate, organizer, educator, attorney, VoND7H0ZjvU-00067-00020267-00020492 strategist, and writer whose work VoND7H0ZjvU-00068-00020492-00020777 has focused on interpersonal and state violence VoND7H0ZjvU-00069-00020777-00021128 against disabled people living at intersections VoND7H0ZjvU-00070-00021128-00021506 of race, class, gender, sexuality, education, VoND7H0ZjvU-00071-00021506-00021620 and language. VoND7H0ZjvU-00072-00021620-00021887 They founded the Fund for Community Reparations VoND7H0ZjvU-00073-00021887-00022256 for Autistic People of Color's Interdependence, Survival, VoND7H0ZjvU-00074-00022256-00022616 and Empowerment, and coedited All the Weight of Our Dreams-- VoND7H0ZjvU-00075-00022616-00022909 On Living Racialized Autism. VoND7H0ZjvU-00076-00022909-00023257 They are currently creating their own tarot deck disability VoND7H0ZjvU-00077-00023257-00023491 justice with [INAUDIBLE]. VoND7H0ZjvU-00078-00023491-00023800 Lydia is adjunct lecturer in disability justice VoND7H0ZjvU-00079-00023800-00024073 or disability studies at Georgetown University VoND7H0ZjvU-00080-00024073-00024382 and adjunct professorial lecturer VoND7H0ZjvU-00081-00024382-00024667 in American Studies at American University's VoND7H0ZjvU-00082-00024667-00025072 department of critical race, gender, and culture studies. VoND7H0ZjvU-00083-00025072-00025339 They serve on the American Bar Association's Commission VoND7H0ZjvU-00084-00025339-00025744 on Disability Rights and is a chair of ABA civil rights VoND7H0ZjvU-00085-00025744-00026155 and social justice sections Disability Rights Committee. VoND7H0ZjvU-00086-00026155-00026583 Often, their most important work has no title, job description, VoND7H0ZjvU-00087-00026583-00026902 or funding and probably never will. VoND7H0ZjvU-00088-00026902-00027208 Let's all welcome back to Highline Lydia X. Z. Brown. VoND7H0ZjvU-00089-00027613-00027833 Thank you so much for that introduction, Geo. VoND7H0ZjvU-00090-00027833-00028313 And thank you all for hosting and having me here. VoND7H0ZjvU-00091-00028313-00028597 I see that we've got a lot of folks joining today, VoND7H0ZjvU-00092-00028597-00028882 and I just before we get started, wanted to ask you VoND7H0ZjvU-00093-00028882-00029110 all a couple of questions. VoND7H0ZjvU-00094-00029110-00029302 So you can all type in the chat box. VoND7H0ZjvU-00095-00029302-00029548 You can send a message to just panelists VoND7H0ZjvU-00096-00029548-00029842 or to panelists and attendees if you click dropdown. VoND7H0ZjvU-00097-00029842-00029999 Up to you. VoND7H0ZjvU-00098-00029999-00030406 If you're here, would you type into the chat box VoND7H0ZjvU-00099-00030406-00030670 just quickly on a scale of 1 to 3 VoND7H0ZjvU-00100-00030670-00031033 how knowledgeable or comfortable you feel about-- VoND7H0ZjvU-00101-00031033-00031189 someone just honked a horn at me-- VoND7H0ZjvU-00102-00031189-00031417 about the concept of ableism. VoND7H0ZjvU-00103-00031417-00031672 So 1 is you feel like very little, VoND7H0ZjvU-00104-00031672-00031879 2 is you feel like at least some, VoND7H0ZjvU-00105-00031879-00032113 and 3 is you feel like you know a lot. VoND7H0ZjvU-00106-00032113-00032424 Where do folks feel? VoND7H0ZjvU-00107-00032424-00032743 Seeing lots of 1's and 2's and some decimals. VoND7H0ZjvU-00108-00032743-00032955 There's always decimals. VoND7H0ZjvU-00109-00032955-00033090 There's always decimal points. VoND7H0ZjvU-00110-00033473-00033836 So a handful of higher numbers, 2.5 and a 3. VoND7H0ZjvU-00111-00033836-00034139 Mostly we're at 1's and 2's. VoND7H0ZjvU-00112-00034139-00034277 I'll just give you another couple VoND7H0ZjvU-00113-00034277-00034661 of seconds to type that in if you're still thinking about it. VoND7H0ZjvU-00114-00035453-00035851 And then just another question. VoND7H0ZjvU-00115-00035851-00036145 On the topic of disability justice, which VoND7H0ZjvU-00116-00036145-00036313 we'll spend a lot of time talking VoND7H0ZjvU-00117-00036313-00036659 about today and about how disability justice is, VoND7H0ZjvU-00118-00036659-00036967 in fact, different and distinct from disability rights, VoND7H0ZjvU-00119-00036967-00037240 they are not the same thing, how comfortable the folks VoND7H0ZjvU-00120-00037240-00037435 feel about disability justice? VoND7H0ZjvU-00121-00037435-00037678 1 again is you feel like you don't know much. VoND7H0ZjvU-00122-00037678-00038252 2 is you feel like some and three you feel like a lot. VoND7H0ZjvU-00123-00038252-00038609 So again, getting a lot of mixes of 1's and 2's primarily VoND7H0ZjvU-00124-00038609-00038701 is where we're seeing. VoND7H0ZjvU-00125-00039741-00040089 So lots of 1's and 2's on average. VoND7H0ZjvU-00126-00040089-00040229 OK, cool. VoND7H0ZjvU-00127-00040229-00040419 I always ask these questions, and I always VoND7H0ZjvU-00128-00040419-00041051 want to know because if everyone said I'm at a 3 or higher, VoND7H0ZjvU-00129-00041051-00041373 I know everything about ableism and disability justice, then VoND7H0ZjvU-00130-00041373-00041548 what am I here for? VoND7H0ZjvU-00131-00041548-00041718 I no longer have anything to offer. VoND7H0ZjvU-00132-00041718-00042072 I will just show myself to the door and leave. VoND7H0ZjvU-00133-00042072-00042412 But it's actually great when we come to the conversation VoND7H0ZjvU-00134-00042412-00042583 with different levels of knowledge, VoND7H0ZjvU-00135-00042583-00043057 different background, and I'm really excited for that. VoND7H0ZjvU-00136-00043057-00043353 So with that question out of the way, VoND7H0ZjvU-00137-00043353-00043617 I'm going to share some slides with you VoND7H0ZjvU-00138-00043617-00043959 and should be able to share those. VoND7H0ZjvU-00139-00043959-00044193 Right and someone mentioned, I'm a person of disability. VoND7H0ZjvU-00140-00044193-00044396 So I experience a lot of that. VoND7H0ZjvU-00141-00044396-00044926 We literally live and breathe ableism every single day. VoND7H0ZjvU-00142-00044926-00045106 The image that you all see on this screen VoND7H0ZjvU-00143-00045106-00045358 shows silhouettes of people of different body shapes VoND7H0ZjvU-00144-00045358-00045500 and sizes. VoND7H0ZjvU-00145-00045500-00045757 They are moving, sitting, or lying VoND7H0ZjvU-00146-00045757-00045914 in a variety of different ways. VoND7H0ZjvU-00147-00045914-00046093 Some of them have mobility equipment. VoND7H0ZjvU-00148-00046093-00046210 One has a power chair. VoND7H0ZjvU-00149-00046210-00046393 One has a manual chair. VoND7H0ZjvU-00150-00046393-00046579 One has a cane, and one has crutches, VoND7H0ZjvU-00151-00046579-00046786 and one has a baby stroller. VoND7H0ZjvU-00152-00046786-00047179 One has a service animal, a dog pawing at their foot. VoND7H0ZjvU-00153-00047179-00047377 They are moving in a variety of ways VoND7H0ZjvU-00154-00047377-00047704 that might be considered unprofessional or VoND7H0ZjvU-00155-00047704-00047863 inappropriate. VoND7H0ZjvU-00156-00047863-00048322 I don't believe in that concept of inappropriate or VoND7H0ZjvU-00157-00048322-00048397 unprofessional. VoND7H0ZjvU-00158-00048397-00048742 It is bullshit and riddled with white supremacist VoND7H0ZjvU-00159-00048742-00049002 and ablest cultural norms. VoND7H0ZjvU-00160-00049002-00049351 I believe that we should all move in our space VoND7H0ZjvU-00161-00049351-00049768 in whatever way is most comfortable for our body minds. VoND7H0ZjvU-00162-00049768-00049951 My favorite person that's on the screen VoND7H0ZjvU-00163-00049951-00050173 is actually the one that is lying horizontally VoND7H0ZjvU-00164-00050173-00050392 flat on their back on the left hand side. VoND7H0ZjvU-00165-00050392-00050590 Like that one speaks to my soul. VoND7H0ZjvU-00166-00050590-00051136 That one has been me for basically the last two years VoND7H0ZjvU-00167-00051136-00051245 or so. VoND7H0ZjvU-00168-00051245-00051642 And I encourage you all to move in the way that VoND7H0ZjvU-00169-00051642-00051865 feels most comfortable for you. VoND7H0ZjvU-00170-00051865-00052017 If you would prefer to be outside, VoND7H0ZjvU-00171-00052017-00052363 if it's habitable outside, feel free to move outside. VoND7H0ZjvU-00172-00052363-00052585 If you would prefer to be on a couch or a beanbag VoND7H0ZjvU-00173-00052585-00053103 chair or a bed, then you are welcome to be sitting or lying VoND7H0ZjvU-00174-00053103-00053283 in that space to be as comfortable as you'd VoND7H0ZjvU-00175-00053283-00053341 like to be. VoND7H0ZjvU-00176-00053341-00053496 If you prefer to be moving around, VoND7H0ZjvU-00177-00053496-00053661 you are welcome to do that. VoND7H0ZjvU-00178-00053661-00054155 If you would-- if you have friends, partners, roommates, VoND7H0ZjvU-00179-00054155-00054435 family members, or caregivers that you like, and you VoND7H0ZjvU-00180-00054435-00054690 would like to be with you, they are welcome to be with you. VoND7H0ZjvU-00181-00054690-00054942 If you have critters, kitties, or doggos, of course, VoND7H0ZjvU-00182-00054942-00055079 they're all going to be with you. VoND7H0ZjvU-00183-00055079-00055394 I don't actually see any of your videos because of the format VoND7H0ZjvU-00184-00055394-00055444 we're in. VoND7H0ZjvU-00185-00055444-00055674 So it really doesn't matter what you VoND7H0ZjvU-00186-00055674-00056022 have on or off the nonexistent screen. VoND7H0ZjvU-00187-00056022-00056271 Although I will say the one thing I don't like VoND7H0ZjvU-00188-00056271-00056703 about the Zoom webinar format is I can't ask you to show me VoND7H0ZjvU-00189-00056703-00057210 your dogs and cats, but what I can do, VoND7H0ZjvU-00190-00057210-00057474 and I'm going to ask you to do, is to please send me VoND7H0ZjvU-00191-00057474-00057640 pictures of your dogs and cats. VoND7H0ZjvU-00192-00057640-00057807 That's my cell phone number in the chat. VoND7H0ZjvU-00193-00057807-00057957 That is actually my number. VoND7H0ZjvU-00194-00057957-00058185 Please text me pictures of your cats and dogs, VoND7H0ZjvU-00195-00058185-00058526 but also tell me who you are so that I'm not confused. VoND7H0ZjvU-00196-00058526-00058689 That is my favorite part of every Zoom, VoND7H0ZjvU-00197-00058689-00058979 and that's the best way that I can partake when VoND7H0ZjvU-00198-00058979-00059298 we are conversing in this way. VoND7H0ZjvU-00199-00059298-00059526 This is an invitation for you to consider VoND7H0ZjvU-00200-00059526-00059816 what your body mind needs to be as comfortable as possible VoND7H0ZjvU-00201-00059816-00059967 in this moment. VoND7H0ZjvU-00202-00059967-00060189 This is an invitation to remind yourself VoND7H0ZjvU-00203-00060189-00060530 to remember and to affirm that your body mind has needs VoND7H0ZjvU-00204-00060530-00060891 and that those needs deserve to be met, that your body mind is VoND7H0ZjvU-00205-00060891-00061316 valuable and worthy, that you deserve to be here, that you VoND7H0ZjvU-00206-00061316-00061679 are perfect and wonderful, that you are special VoND7H0ZjvU-00207-00061679-00062082 and an offering and a gift, that you are ordinary VoND7H0ZjvU-00208-00062082-00062544 and that you are unique all at the same time, VoND7H0ZjvU-00209-00062544-00062904 that your presence is deserved, that you deserve to literally VoND7H0ZjvU-00210-00062904-00063426 live, to be, to breathe, to take up space, VoND7H0ZjvU-00211-00063426-00063807 that you deserve to be part of this community, VoND7H0ZjvU-00212-00063807-00064140 to be part of a home, to belong. VoND7H0ZjvU-00213-00064140-00064316 This is an invitation to consider VoND7H0ZjvU-00214-00064316-00064754 what it is that you have carried with you into this space today. VoND7H0ZjvU-00215-00064754-00065088 What is it that your body mind needs for you to know? VoND7H0ZjvU-00216-00065088-00065337 What is it that it needs you to understand? VoND7H0ZjvU-00217-00065337-00065598 What does your body, mind, in fact, itself VoND7H0ZjvU-00218-00065598-00065976 need to know, to crave, to desire? VoND7H0ZjvU-00219-00065976-00066234 Have you carried with you your rage, your anger, VoND7H0ZjvU-00220-00066234-00066663 your righteous indignation, your grief, your sorrow, VoND7H0ZjvU-00221-00066663-00066834 your mourning? VoND7H0ZjvU-00222-00066834-00067218 Have you carried with you your frustration, your anxieties, VoND7H0ZjvU-00223-00067218-00067434 your irritation, your exhaustion, VoND7H0ZjvU-00224-00067434-00067635 your bone weariness? VoND7H0ZjvU-00225-00067635-00067885 Have you carried with you your excitement, VoND7H0ZjvU-00226-00067885-00068328 your eager anticipation, your gratitude, your satisfaction, VoND7H0ZjvU-00227-00068328-00068502 your joy? VoND7H0ZjvU-00228-00068502-00068745 What have you carried into the space with you? VoND7H0ZjvU-00229-00068745-00069009 Have you had something to eat or to drink? VoND7H0ZjvU-00230-00069009-00069306 If not, do you have something available that you can go VoND7H0ZjvU-00231-00069306-00069615 grab and bring that to you. VoND7H0ZjvU-00232-00069615-00069834 This is a reminder that if you have VoND7H0ZjvU-00233-00069834-00070119 the ability and the resources to meet your needs that you VoND7H0ZjvU-00234-00070119-00070518 deserve to do so, that you deserve to meet your needs. VoND7H0ZjvU-00235-00070518-00070842 And it is also a reminder and a radical demand VoND7H0ZjvU-00236-00070842-00071028 that for those of us who do not have VoND7H0ZjvU-00237-00071028-00071244 the resources, the support, or the infrastructure VoND7H0ZjvU-00238-00071244-00071535 to have our needs met and cared for that it is not VoND7H0ZjvU-00239-00071535-00071772 because we do not deserve this, but in fact, VoND7H0ZjvU-00240-00071772-00072030 that we deserve infinitely more and better VoND7H0ZjvU-00241-00072030-00072285 than what we have now. VoND7H0ZjvU-00242-00072285-00072618 I begin every presentation with this offering, this invitation, VoND7H0ZjvU-00243-00072618-00072801 this invocation. VoND7H0ZjvU-00244-00072801-00073137 And I invite us now to take a moment of grounding, of pause, VoND7H0ZjvU-00245-00073137-00073404 to tune in to what our body minds are telling ourselves VoND7H0ZjvU-00246-00073404-00073704 now, what it is in this moment they are screaming VoND7H0ZjvU-00247-00073704-00074145 for us to hear, to understand, to listen to what our body VoND7H0ZjvU-00248-00074145-00074448 minds are in this space, so that we can meet ourselves VoND7H0ZjvU-00249-00074448-00074517 where we are at. VoND7H0ZjvU-00250-00074788-00075139 Sometimes people like to close their eyes for this. VoND7H0ZjvU-00251-00075139-00075202 You can. VoND7H0ZjvU-00252-00075202-00075385 You don't have to. VoND7H0ZjvU-00253-00075385-00075676 But let's take that moment of pause and grounding together. VoND7H0ZjvU-00254-00077573-00077808 Thank you for doing that with me. VoND7H0ZjvU-00255-00077808-00078093 I begin every presentation and every facilitation VoND7H0ZjvU-00256-00078093-00078363 in the same way because it is a practice that VoND7H0ZjvU-00257-00078363-00078579 is rooted in disability justice, and I VoND7H0ZjvU-00258-00078579-00078759 mentioned that just a couple of minutes VoND7H0ZjvU-00259-00078759-00078957 ago when I asked you about it. VoND7H0ZjvU-00260-00078957-00079272 Disability justice is, at its core, VoND7H0ZjvU-00261-00079272-00079569 a radically intersectional framework and also VoND7H0ZjvU-00262-00079569-00080070 a series of demands and visioning for the future. VoND7H0ZjvU-00263-00080070-00080367 And among those demands is a belief VoND7H0ZjvU-00264-00080367-00080796 in affirmation and a requirement that we honor our bodies VoND7H0ZjvU-00265-00080796-00081132 and minds, that we honor the bodies and minds of those VoND7H0ZjvU-00266-00081132-00081444 around us, and we also must make space VoND7H0ZjvU-00267-00081444-00081750 to honor our own body minds, to affirm VoND7H0ZjvU-00268-00081750-00082122 that we deserve to exist, to be present, VoND7H0ZjvU-00269-00082122-00082794 to live, to breathe, to be, to literally take up space. VoND7H0ZjvU-00270-00082794-00083040 Disability justice asks us to consider VoND7H0ZjvU-00271-00083040-00083637 the needs that our body minds have as necessary and deserving VoND7H0ZjvU-00272-00083637-00084162 and not as burdensome or evidence of lack or disease VoND7H0ZjvU-00273-00084162-00084343 or defect. VoND7H0ZjvU-00274-00084343-00084931 Our body minds are worthy and valuable and sacred VoND7H0ZjvU-00275-00084931-00085399 and deserve to be held and loved. VoND7H0ZjvU-00276-00085399-00085717 My second note for us as we get started in our conversation VoND7H0ZjvU-00277-00085717-00085987 today is a note on content. VoND7H0ZjvU-00278-00085987-00086191 The image on the screen shows a person VoND7H0ZjvU-00279-00086191-00086428 in a ponytail yelling into a bullhorn VoND7H0ZjvU-00280-00086428-00086785 up at the words for the content warning. VoND7H0ZjvU-00281-00086785-00087109 My body today is yawning a lot, and I'm not sure VoND7H0ZjvU-00282-00087109-00087415 why, but there we go. VoND7H0ZjvU-00283-00087415-00087757 The content note is that as our time together progresses, VoND7H0ZjvU-00284-00087757-00088111 I will be speaking in varying degrees about some topics VoND7H0ZjvU-00285-00088111-00088378 of violence and abuse, and so I want you all VoND7H0ZjvU-00286-00088378-00088549 to know that before I move in. VoND7H0ZjvU-00287-00088549-00088918 I don't ascribe to the belief in social justice spaces VoND7H0ZjvU-00288-00088918-00089236 that we need to pretend or move as though we are somehow VoND7H0ZjvU-00289-00089236-00089467 removed from the topics that we speak about, VoND7H0ZjvU-00290-00089467-00089614 that the things that we talk about VoND7H0ZjvU-00291-00089614-00089908 are isolated and siloed from our lives. VoND7H0ZjvU-00292-00089908-00090178 Rather, I know and I recognize and I understand VoND7H0ZjvU-00293-00090178-00090613 that many of us have actually survived or witnessed VoND7H0ZjvU-00294-00090613-00090811 the types of violence and the forms of harm VoND7H0ZjvU-00295-00090811-00091037 that we'll be talking about today. VoND7H0ZjvU-00296-00091037-00091348 And so if at any time you feel a need VoND7H0ZjvU-00297-00091348-00091976 to take a break, to decompress, to reground yourself, VoND7H0ZjvU-00298-00091976-00092162 then you are welcome to do that. VoND7H0ZjvU-00299-00092162-00092330 If you find at a certain point that you VoND7H0ZjvU-00300-00092330-00092570 can no longer participate or engage at all, VoND7H0ZjvU-00301-00092570-00092825 then you are also welcome to withdraw from the space, VoND7H0ZjvU-00302-00092825-00092998 and I will not assume that that means VoND7H0ZjvU-00303-00092998-00093380 that you hate me, except that, as I tell everybody, VoND7H0ZjvU-00304-00093380-00093759 I do have very intense social anxiety. VoND7H0ZjvU-00305-00093759-00093986 So my social anxiety will assume that you hate me, VoND7H0ZjvU-00306-00093986-00094175 but if we're being honest about it, VoND7H0ZjvU-00307-00094175-00094388 my social anxiety already believes VoND7H0ZjvU-00308-00094388-00094698 that every one of the 70 of you that are here personally VoND7H0ZjvU-00309-00094698-00094868 and individually hates me so much VoND7H0ZjvU-00310-00094868-00095171 that you're hoping that I get COVID and die because that's VoND7H0ZjvU-00311-00095171-00095447 my social anxiety, but we can all look at my social anxiety VoND7H0ZjvU-00312-00095447-00095702 and tell it that it can go sit in a corner VoND7H0ZjvU-00313-00095702-00095912 and shut up and think about what it's done VoND7H0ZjvU-00314-00095912-00096159 because it is bad and wrong. VoND7H0ZjvU-00315-00096159-00096401 And we don't need to listen to that today. VoND7H0ZjvU-00316-00096401-00096677 That's my social anxiety for you. VoND7H0ZjvU-00317-00096677-00096980 And just as a clarification about the content note, VoND7H0ZjvU-00318-00096980-00097190 there are no photographs or videos that VoND7H0ZjvU-00319-00097190-00097391 depict overt acts of violence. VoND7H0ZjvU-00320-00097391-00097784 There are some images that express some harmful ideas, VoND7H0ZjvU-00321-00097784-00097979 but there are no images that actually VoND7H0ZjvU-00322-00097979-00098126 depict acts of violence. VoND7H0ZjvU-00323-00098126-00098333 There will not be any graphic descriptions VoND7H0ZjvU-00324-00098333-00098483 of any acts of violence. VoND7H0ZjvU-00325-00098483-00098828 There will be some levels of non-graphic detail VoND7H0ZjvU-00326-00098828-00099074 about some types of violence, so just as a heads VoND7H0ZjvU-00327-00099074-00099369 up for what we'll be talking about. VoND7H0ZjvU-00328-00099369-00099683 And I hope that that is useful to you. VoND7H0ZjvU-00329-00099683-00099935 And we can all also just collectively remember VoND7H0ZjvU-00330-00099935-00100094 to tell my social anxiety to shut up VoND7H0ZjvU-00331-00100094-00100438 and sit over there because we don't need to listen to it. VoND7H0ZjvU-00332-00100438-00100759 I want to begin by talking about our current situation, where VoND7H0ZjvU-00333-00100759-00101182 we are, and what feels to me often the complete absurdity VoND7H0ZjvU-00334-00101182-00101338 of our situation. VoND7H0ZjvU-00335-00101338-00101722 Here we are barely two weeks out from there VoND7H0ZjvU-00336-00101722-00102061 having been a fascist, white supremacist attempted coup VoND7H0ZjvU-00337-00102061-00102416 in this nation, one that left many people of privilege, VoND7H0ZjvU-00338-00102416-00102688 particularly white and wealth privileged people feeling VoND7H0ZjvU-00339-00102688-00103083 confused, shocked, and horrified because for perhaps VoND7H0ZjvU-00340-00103083-00103339 the first time in their lives, they experienced VoND7H0ZjvU-00341-00103339-00103720 the shattering of the illusion that this nation was built VoND7H0ZjvU-00342-00103720-00104029 on a foundation of principles like democracy and freedom VoND7H0ZjvU-00343-00104029-00104286 and justice, that this nation had progressed VoND7H0ZjvU-00344-00104286-00104532 past the point of overt white supremacy VoND7H0ZjvU-00345-00104532-00104896 where white supremacy remained an ideology at the fringes, VoND7H0ZjvU-00346-00104896-00105241 and that was adhered to only by a handful of people VoND7H0ZjvU-00347-00105241-00105534 and not that it might be something that could threaten VoND7H0ZjvU-00348-00105534-00105895 the apparent political stability of the status quo. VoND7H0ZjvU-00349-00105895-00106249 Whereas for many of us, in communities of color, in Black, VoND7H0ZjvU-00350-00106249-00106555 brown, Native, Asian, and mixed race communities, VoND7H0ZjvU-00351-00106555-00106768 our reality has been very different, VoND7H0ZjvU-00352-00106768-00106951 where what happened two weeks ago VoND7H0ZjvU-00353-00106951-00107308 was instead simply another, albeit jarring, VoND7H0ZjvU-00354-00107308-00107671 reminder of the reality with which we contend VoND7H0ZjvU-00355-00107671-00108103 on a daily basis, that it was a reminder of the violent present VoND7H0ZjvU-00356-00108103-00108403 and past of this nation, a nation that VoND7H0ZjvU-00357-00108403-00108684 was founded upon the promise of stolen land VoND7H0ZjvU-00358-00108684-00109045 and genocide, a nation that was founded and built out and made VoND7H0ZjvU-00359-00109045-00109324 economically prosperous because of the institution VoND7H0ZjvU-00360-00109324-00109528 of chattel enslavement and because VoND7H0ZjvU-00361-00109528-00109765 of generations of exploitation of Black, VoND7H0ZjvU-00362-00109765-00110128 brown, and Asian immigrants, and because of the continued VoND7H0ZjvU-00363-00110128-00110452 legacies of exploitation and extraction, VoND7H0ZjvU-00364-00110452-00110746 all in pursuit of and in service of the singular VoND7H0ZjvU-00365-00110746-00111135 obsession with the idea of self-sufficiency, VoND7H0ZjvU-00366-00111135-00111349 with the idea and the necessity and the belief VoND7H0ZjvU-00367-00111349-00111760 in the necessity of resource and wealth hoarding, VoND7H0ZjvU-00368-00111760-00112046 that this nation has never quite strayed VoND7H0ZjvU-00369-00112046-00112443 far from what it started as. VoND7H0ZjvU-00370-00112443-00112746 Only the appearance of it has changed. VoND7H0ZjvU-00371-00112746-00113058 The appearance has become more comfortable for those VoND7H0ZjvU-00372-00113058-00113445 of privilege and with access to resources and power, VoND7H0ZjvU-00373-00113445-00113748 but the reality has not shifted much at all VoND7H0ZjvU-00374-00113748-00114141 for those of us who are at the margins of the margins. VoND7H0ZjvU-00375-00114141-00114414 We come in the middle of nearly a year VoND7H0ZjvU-00376-00114414-00114750 into a global pandemic, one which VoND7H0ZjvU-00377-00114750-00115269 has fallen hardest, harshest, and most deadly VoND7H0ZjvU-00378-00115269-00115644 on Black and brown, disabled, poor, immigrant, and queer and VoND7H0ZjvU-00379-00115644-00115894 trans communities. VoND7H0ZjvU-00380-00115894-00116164 We are here gathered virtually instead VoND7H0ZjvU-00381-00116164-00116407 of in person in the room where I was when last I visited VoND7H0ZjvU-00382-00116407-00116859 Highline, and I hope perhaps one day I can come to again, we are VoND7H0ZjvU-00383-00116859-00117253 gathered here in a space where we exhausted, VoND7H0ZjvU-00384-00117253-00117742 burned out, done, used up, where we struggle to pay attention, VoND7H0ZjvU-00385-00117742-00118183 where we struggle to listen, where we struggle to care, VoND7H0ZjvU-00386-00118183-00118501 where we struggle to do the things that at one point were, VoND7H0ZjvU-00387-00118501-00118834 if not easy, at least manageable. VoND7H0ZjvU-00388-00118834-00119135 At least we had a way of doing them. VoND7H0ZjvU-00389-00119135-00119321 And now we do not. VoND7H0ZjvU-00390-00119321-00119617 We come at a time where no matter how much people tell us VoND7H0ZjvU-00391-00119617-00119855 that they believe in us and they support us and they care VoND7H0ZjvU-00392-00119855-00120096 about us, no matter how much we may, in fact, believe that VoND7H0ZjvU-00393-00120096-00120395 and that may, in fact, be true, we are nonetheless VoND7H0ZjvU-00394-00120395-00120791 trapped by the expectation to work, to achieve, to perform VoND7H0ZjvU-00395-00120791-00121108 because if we do not, if we fail, if we stumble, VoND7H0ZjvU-00396-00121108-00121647 if we falter, then we may lose our place academically, VoND7H0ZjvU-00397-00121647-00122138 in a job, within a family, within a community. VoND7H0ZjvU-00398-00122138-00122516 With the pandemic, it became impossible for many of us VoND7H0ZjvU-00399-00122516-00122771 to pause, to rest, except for those with the most VoND7H0ZjvU-00400-00122771-00123184 power, privilege, and resources because it became all the more VoND7H0ZjvU-00401-00123184-00123581 urgent that we had to rush to complete to meet deadlines, VoND7H0ZjvU-00402-00123581-00124115 to finish, to do work, to earn money, to perform academically. VoND7H0ZjvU-00403-00124115-00124278 And if we failed to do those things, VoND7H0ZjvU-00404-00124278-00124505 if we failed to prove our abilities, VoND7H0ZjvU-00405-00124505-00124748 our capacities, our intelligence, VoND7H0ZjvU-00406-00124748-00125192 that it would mean that we were at fault, that it would mean VoND7H0ZjvU-00407-00125192-00125528 that we would have to instead demand that those with access VoND7H0ZjvU-00408-00125528-00125858 to power and privilege and resources, those with the power VoND7H0ZjvU-00409-00125858-00126239 to shift and to change radically and immediately the systems VoND7H0ZjvU-00410-00126239-00126677 and processes that subordinate much of us and much of society VoND7H0ZjvU-00411-00126677-00126999 could actually do so and would do so. VoND7H0ZjvU-00412-00126999-00127419 Rather than making the radical demands that we could, VoND7H0ZjvU-00413-00127419-00127599 too many people in our communities VoND7H0ZjvU-00414-00127599-00127958 have settled instead for asking for bread crumbs. VoND7H0ZjvU-00415-00127958-00128274 Rather than asking for a reordering and a reimagining VoND7H0ZjvU-00416-00128274-00128706 of how it is, that we've decided that bread should be limited, VoND7H0ZjvU-00417-00128706-00128907 metaphorically speaking. VoND7H0ZjvU-00418-00128907-00129158 My friends know that I like to abuse metaphors VoND7H0ZjvU-00419-00129158-00129441 and drag them out until they're basically useless, VoND7H0ZjvU-00420-00129441-00129723 and you will be subjected to that repeatedly VoND7H0ZjvU-00421-00129723-00129921 during our conversation. VoND7H0ZjvU-00422-00129921-00130218 And it occurs to me in thinking, too, VoND7H0ZjvU-00423-00130218-00130808 about the ways in which we lie to ourselves, VoND7H0ZjvU-00424-00130808-00131003 that if we get along long enough, VoND7H0ZjvU-00425-00131003-00131124 then things might get better. VoND7H0ZjvU-00426-00131124-00131197 We might survive. VoND7H0ZjvU-00427-00131197-00131514 It might be OK, that if we compromise enough, VoND7H0ZjvU-00428-00131514-00131851 then we might arrive to a tolerable state of affairs. VoND7H0ZjvU-00429-00131851-00132087 But many of us who are here today, VoND7H0ZjvU-00430-00132087-00132360 those of us who are here today as negatively racialized VoND7H0ZjvU-00431-00132360-00132846 people, as disabled people, as queer people, as trans people, VoND7H0ZjvU-00432-00132846-00133110 we know that that was never true, VoND7H0ZjvU-00433-00133110-00133269 that that promise was always a lie. VoND7H0ZjvU-00434-00133269-00133440 It was always a beautiful illusion VoND7H0ZjvU-00435-00133440-00133854 meant to ensure our compliance without changing anything VoND7H0ZjvU-00436-00133854-00134235 at all about the systems that enact violence and death VoND7H0ZjvU-00437-00134235-00134493 in our communities. VoND7H0ZjvU-00438-00134493-00135001 So I want to start by talking about this myth VoND7H0ZjvU-00439-00135001-00135307 of our capabilities, our self-sufficiency, VoND7H0ZjvU-00440-00135307-00135619 our intelligence, the belief that these things will somehow VoND7H0ZjvU-00441-00135619-00135865 save us, will elevate us. VoND7H0ZjvU-00442-00136349-00136796 The belief that our intelligence is what will prove or determine VoND7H0ZjvU-00443-00136796-00137252 our worthiness, our ability to be considered and held VoND7H0ZjvU-00444-00137252-00138044 within society, the ability to be considered human, to be VoND7H0ZjvU-00445-00138044-00138491 respected, to be believed. VoND7H0ZjvU-00446-00138491-00138773 The image that's on this screen is a graphic VoND7H0ZjvU-00447-00138773-00138986 that comes from textbooks that were widely VoND7H0ZjvU-00448-00138986-00139525 circulated around the beginning of the 20th century. VoND7H0ZjvU-00449-00139525-00139840 This graphic is labeled "Steps in Mental Development." VoND7H0ZjvU-00450-00139840-00140140 And its subtitle is "Where They Stumble The Limit VoND7H0ZjvU-00451-00140140-00140437 of Development of Each Type." VoND7H0ZjvU-00452-00140437-00140683 The graph shows a staircase, and on the staircase VoND7H0ZjvU-00453-00140683-00140929 from the bottom to the top are images VoND7H0ZjvU-00454-00140929-00141254 of people who are labeled as idiot, low, medium, VoND7H0ZjvU-00455-00141254-00141606 and high grade imbecile, and moron. VoND7H0ZjvU-00456-00141606-00141882 Each figure is also further explained VoND7H0ZjvU-00457-00141882-00142032 by the type of work they're believed VoND7H0ZjvU-00458-00142032-00142404 capable of performing from mere self-preservation VoND7H0ZjvU-00459-00142404-00142701 to simple menial work, simple manual work, VoND7H0ZjvU-00460-00142701-00142998 complex manual work, and work requiring VoND7H0ZjvU-00461-00142998-00143301 at least some reasoning and judgment. VoND7H0ZjvU-00462-00143301-00143550 The people in these images are depicted VoND7H0ZjvU-00463-00143550-00143922 as light-skinned people who are wearing VoND7H0ZjvU-00464-00143922-00144147 period clothing of that era. VoND7H0ZjvU-00465-00144147-00144597 Many of them are slumped over, looking away or down VoND7H0ZjvU-00466-00144597-00144823 from the person viewing. VoND7H0ZjvU-00467-00144823-00145129 They have low muscle tone and affect. VoND7H0ZjvU-00468-00145129-00145537 They are leaning, not able to stand on their own, images that VoND7H0ZjvU-00469-00145537-00145843 are meant to depict a particular idea and concept VoND7H0ZjvU-00470-00145843-00146212 of mental disability. VoND7H0ZjvU-00471-00146212-00146398 These terms that appear on the screen VoND7H0ZjvU-00472-00146398-00146743 were actually used as medical diagnostic classifications VoND7H0ZjvU-00473-00146743-00147036 for much of the 20th century. VoND7H0ZjvU-00474-00147036-00147195 They refused to represent the idea VoND7H0ZjvU-00475-00147195-00147495 that certain people not only lacked whatever intelligence VoND7H0ZjvU-00476-00147495-00147903 is supposed to be but lacked it in a manner that VoND7H0ZjvU-00477-00147903-00148371 could be delineated based upon what kind of work or production VoND7H0ZjvU-00478-00148371-00148581 each person in each category was deemed VoND7H0ZjvU-00479-00148581-00148893 to be capable of performing. VoND7H0ZjvU-00480-00148893-00149164 These terms have never really disappeared. VoND7H0ZjvU-00481-00149164-00149437 The concept of intelligence and the concept of an intelligence VoND7H0ZjvU-00482-00149437-00149686 quotient, or IQ test, as many of us VoND7H0ZjvU-00483-00149686-00149938 know from at least online quizzes, VoND7H0ZjvU-00484-00149938-00150256 even if not from necessarily a formal evaluation, VoND7H0ZjvU-00485-00150256-00150832 arose out of race science and eugenicist science. VoND7H0ZjvU-00486-00150832-00151090 Eugenics as a practice was the belief VoND7H0ZjvU-00487-00151090-00151435 that the human genome and the human gene pool VoND7H0ZjvU-00488-00151435-00151768 ought to be pruned, so that only those who are fit to reproduce VoND7H0ZjvU-00489-00151768-00152056 ought to be reproducing and ought to be VoND7H0ZjvU-00490-00152056-00152320 able to have children and to be reproduced VoND7H0ZjvU-00491-00152320-00152564 and to continue existing in the world VoND7H0ZjvU-00492-00152564-00152872 and that those who are less desirable in society, VoND7H0ZjvU-00493-00152872-00153253 because of physical inferiority or intellectual inferiority, VoND7H0ZjvU-00494-00153253-00153765 should not be allowed to reproduce at all. VoND7H0ZjvU-00495-00153765-00153933 The eugenics movement was at one time VoND7H0ZjvU-00496-00153933-00154164 considered mainstream progressive science VoND7H0ZjvU-00497-00154164-00154362 in the United States. VoND7H0ZjvU-00498-00154362-00154776 It was the science of proving why non-Jewish white people VoND7H0ZjvU-00499-00154776-00155232 were supposed to be superior to Jewish people and all people VoND7H0ZjvU-00500-00155232-00155547 of color, the science of determining VoND7H0ZjvU-00501-00155547-00155850 how and why whiteness was superior VoND7H0ZjvU-00502-00155850-00156290 and the ideal form or realization of humanity. VoND7H0ZjvU-00503-00156290-00156530 Eugenics was mainstream. VoND7H0ZjvU-00504-00156530-00156731 Eugenics was progressive. VoND7H0ZjvU-00505-00156731-00156998 It was the forward thinking science of the day. VoND7H0ZjvU-00506-00156998-00157259 And many people like to believe that eugenics no longer VoND7H0ZjvU-00507-00157259-00157481 really exists today or that if it does, again, VoND7H0ZjvU-00508-00157481-00157706 that it is a fringe belief rather than something that VoND7H0ZjvU-00509-00157706-00158009 is particularly core, when in reality, VoND7H0ZjvU-00510-00158009-00158231 eugenics has never disappeared. VoND7H0ZjvU-00511-00158231-00158576 It only became so closely associated with the Nazi regime VoND7H0ZjvU-00512-00158576-00158966 in Germany, the Third Reich, that the word eugenics fell out VoND7H0ZjvU-00513-00158966-00159102 of favor. VoND7H0ZjvU-00514-00159102-00159452 But the belief system embedded in eugenics never did. VoND7H0ZjvU-00515-00159452-00159800 In 1927, the Supreme Court of the United States VoND7H0ZjvU-00516-00159800-00160070 heard a case called Buck v. Bell, which centered around VoND7H0ZjvU-00517-00160070-00160445 the forced sterilization of a white woman named Carrie Buck. VoND7H0ZjvU-00518-00160445-00160757 Carrie Buck had been sterilized after she had given birth VoND7H0ZjvU-00519-00160757-00161099 to a child who was born as the result of being conceived VoND7H0ZjvU-00520-00161099-00161429 in rape during her indentured servitude. VoND7H0ZjvU-00521-00161429-00161636 Carrie Buck lived at the Virginia colony VoND7H0ZjvU-00522-00161636-00161768 for the feebleminded. VoND7H0ZjvU-00523-00161768-00162065 She was labeled feebleminded, an earlier term for what we now VoND7H0ZjvU-00524-00162065-00162275 call intellectual disability. VoND7H0ZjvU-00525-00162275-00162497 Her baby was labeled feebleminded, VoND7H0ZjvU-00526-00162497-00162803 and her mother was also labeled feebleminded. VoND7H0ZjvU-00527-00162803-00163028 She was sterilized because the administrators VoND7H0ZjvU-00528-00163028-00163175 of the colony for the feebleminded VoND7H0ZjvU-00529-00163175-00163520 decided that it would not be a good idea for her to be VoND7H0ZjvU-00530-00163520-00163730 able to become pregnant again and give birth VoND7H0ZjvU-00531-00163730-00164048 to additional children who might also be feebleminded. VoND7H0ZjvU-00532-00164048-00164267 Her case was taken to the Supreme Court VoND7H0ZjvU-00533-00164267-00164486 not to challenge her sterilization VoND7H0ZjvU-00534-00164486-00164726 but rather to seek a ruling from the Supreme Court VoND7H0ZjvU-00535-00164726-00165044 to establish precedent enabling widespread eugenics VoND7H0ZjvU-00536-00165044-00165161 sterilization. VoND7H0ZjvU-00537-00165161-00165311 The case is brought as what's called VoND7H0ZjvU-00538-00165311-00165611 a test case, that is a case brought to set precedent VoND7H0ZjvU-00539-00165611-00165881 to advance a particular cause or political ideology, VoND7H0ZjvU-00540-00165881-00166130 in this case, the ideology of eugenics. VoND7H0ZjvU-00541-00166130-00166478 And the court ruled in a sweeping decision VoND7H0ZjvU-00542-00166478-00166748 that not only was Carrie Buck's sterilization not VoND7H0ZjvU-00543-00166748-00166947 a violation of her individual rights, VoND7H0ZjvU-00544-00166947-00167171 but in fact, it was in the public interest VoND7H0ZjvU-00545-00167171-00167348 and for the greater good. VoND7H0ZjvU-00546-00167348-00167624 Carrie Buck's sterilization, in other words, VoND7H0ZjvU-00547-00167624-00167900 was a matter for the public. VoND7H0ZjvU-00548-00167900-00168197 It was a matter of public improvement. VoND7H0ZjvU-00549-00168197-00168515 The Justice Oliver Wendell Holmes who wrote the decision VoND7H0ZjvU-00550-00168515-00168791 wrote, and I quote, "Three generations of imbeciles VoND7H0ZjvU-00551-00168791-00168986 are enough." VoND7H0ZjvU-00552-00168986-00169238 That decision has never been overturned. VoND7H0ZjvU-00553-00169238-00169616 And between 1927 and 1979, the United States VoND7H0ZjvU-00554-00169616-00170027 documented more than 70,000 sterilizations, VoND7H0ZjvU-00555-00170027-00170327 largely of Black, Latinx, and Asian VoND7H0ZjvU-00556-00170327-00170558 women, who were sterilized primarily VoND7H0ZjvU-00557-00170558-00170738 for one of three reasons-- VoND7H0ZjvU-00558-00170738-00171209 criminality, sexual promiscuity, or deviance, VoND7H0ZjvU-00559-00171209-00171433 and mental defectiveness. VoND7H0ZjvU-00560-00171433-00171607 And those three categories were meant VoND7H0ZjvU-00561-00171607-00171832 to allied clear distinctions. VoND7H0ZjvU-00562-00171832-00172198 They, in fact, blurred easily into one another, VoND7H0ZjvU-00563-00172198-00172477 and this was intentional. VoND7H0ZjvU-00564-00172477-00172879 These questions, these ideas of who VoND7H0ZjvU-00565-00172879-00173050 ought to be allowed to reproduce, VoND7H0ZjvU-00566-00173050-00173530 of who was desirable in society, were meant very clearly VoND7H0ZjvU-00567-00173530-00174088 to fall on lines of race, class, and gender, those VoND7H0ZjvU-00568-00174088-00174478 who were considered a lesser or lower classes, who ought not VoND7H0ZjvU-00569-00174478-00174799 to be allowed to reproduce, who ought not to be allowed VoND7H0ZjvU-00570-00174799-00175111 to have children, who ought not to be considered VoND7H0ZjvU-00571-00175111-00175450 part of respectable society. VoND7H0ZjvU-00572-00175450-00175768 The eugenics era was also the beginning VoND7H0ZjvU-00573-00175768-00176086 and the end of the old form of the workhouse, VoND7H0ZjvU-00574-00176086-00176269 the institution, where poor people would VoND7H0ZjvU-00575-00176269-00176575 be sent to the partially imprisoned, VoND7H0ZjvU-00576-00176575-00176866 to be exploited out of free labor VoND7H0ZjvU-00577-00176866-00177263 as a means of paying off debts that would never be paid. VoND7H0ZjvU-00578-00177263-00177656 It was the beginning of the modern asylum, an institution VoND7H0ZjvU-00579-00177656-00177815 where disabled people of all types VoND7H0ZjvU-00580-00177815-00178223 would be placed in squalid and fetid conditions, VoND7H0ZjvU-00581-00178223-00178676 left to rot, to live the rest of their lives away contained VoND7H0ZjvU-00582-00178676-00178911 from the rest of society. VoND7H0ZjvU-00583-00178911-00179300 And it was the beginning of mass criminalization and mass VoND7H0ZjvU-00584-00179300-00179564 incarceration, even before the war VoND7H0ZjvU-00585-00179564-00179762 on drugs that many people like to try VoND7H0ZjvU-00586-00179762-00180026 to trace mass incarceration only to that particular point VoND7H0ZjvU-00587-00180026-00180149 in time. VoND7H0ZjvU-00588-00180149-00180539 Mass criminalization began in the earlier part VoND7H0ZjvU-00589-00180539-00180899 of the 20th century because that is the time period in which VoND7H0ZjvU-00590-00180899-00181082 immigration from around the world VoND7H0ZjvU-00591-00181082-00181445 began to grow in numbers, in which Jim Crow laws began VoND7H0ZjvU-00592-00181445-00181781 to expand as a result of white backlash VoND7H0ZjvU-00593-00181781-00182138 to generations of formerly enslaved Black Africans VoND7H0ZjvU-00594-00182138-00182447 and of descendants of enslaved Black Africans, VoND7H0ZjvU-00595-00182447-00182861 gaining at least in theory political and civil freedoms. VoND7H0ZjvU-00596-00182861-00183098 And it was also the era in which criminalization VoND7H0ZjvU-00597-00183098-00183353 began to be wielded as a particular tool VoND7H0ZjvU-00598-00183353-00183686 of social control, of management, VoND7H0ZjvU-00599-00183686-00184163 of containment of those deemed undesirable and unfit. VoND7H0ZjvU-00600-00184163-00184502 Forced sterilization did not end in 1979, however, VoND7H0ZjvU-00601-00184502-00184766 as of course, neither institutionalization did, VoND7H0ZjvU-00602-00184766-00185067 nor incarceration did. VoND7H0ZjvU-00603-00185067-00185370 The activists and advocates have documented sterilizations VoND7H0ZjvU-00604-00185370-00185742 as recently as 2013 in California, in prisons, VoND7H0ZjvU-00605-00185742-00186084 particularly of Latina women in prison in California, VoND7H0ZjvU-00606-00186084-00186294 and as recently as this past fall, VoND7H0ZjvU-00607-00186294-00186628 in immigration prisons run by ICE. VoND7H0ZjvU-00608-00186628-00186874 Forced sterilization has never disappeared, VoND7H0ZjvU-00609-00186874-00187177 and neither have the ideas of eugenics. VoND7H0ZjvU-00610-00187177-00187405 The idea is that some people simply VoND7H0ZjvU-00611-00187405-00187825 have greater intelligence and physical acuity and others lack VoND7H0ZjvU-00612-00187825-00188086 it and that those who lack it ought not to be suffered VoND7H0ZjvU-00613-00188086-00188371 to reproduce for fear that they might contaminate VoND7H0ZjvU-00614-00188371-00188703 the gene pool of the future. VoND7H0ZjvU-00615-00188703-00188985 You might be wondering what this has to do with us VoND7H0ZjvU-00616-00188985-00189415 and what this has to do in particular with education, VoND7H0ZjvU-00617-00189415-00189619 with college, and with the moment VoND7H0ZjvU-00618-00189619-00189961 that we find ourselves in in this pandemic. VoND7H0ZjvU-00619-00189961-00190340 And really, it has everything to do with where we are. VoND7H0ZjvU-00620-00190340-00190661 The belief that only the strong ought to survive, VoND7H0ZjvU-00621-00190661-00190895 the belief that only the intelligent are considered VoND7H0ZjvU-00622-00190895-00191144 worthy and deserving of respect, particularly VoND7H0ZjvU-00623-00191144-00191608 in an academic environment, the belief that only some of us VoND7H0ZjvU-00624-00191608-00192055 actually should be considered as human, fully human, VoND7H0ZjvU-00625-00192055-00192391 and that the rest of us have to constantly prove that we count VoND7H0ZjvU-00626-00192391-00192688 as human, have to constantly try to prove VoND7H0ZjvU-00627-00192688-00193069 that we deserve to have even the most basic form of respect, VoND7H0ZjvU-00628-00193069-00193468 that we have to prove that we deserve to have food VoND7H0ZjvU-00629-00193468-00193837 or housing, to have care, that we VoND7H0ZjvU-00630-00193837-00194107 have to earn the right to live, that we have VoND7H0ZjvU-00631-00194107-00194387 to earn the right to breathe. VoND7H0ZjvU-00632-00194387-00194685 These ideas are rooted in eugenics, VoND7H0ZjvU-00633-00194685-00194991 and they are steeped with ableism. VoND7H0ZjvU-00634-00194991-00195422 So let's talk about what ableism is. VoND7H0ZjvU-00635-00195422-00195752 At its most basic form, ableism is a system VoND7H0ZjvU-00636-00195752-00196109 of thinking and doing that harms disabled people VoND7H0ZjvU-00637-00196109-00196353 or people with disabilities. VoND7H0ZjvU-00638-00196353-00196568 And this is a side note, I do use VoND7H0ZjvU-00639-00196568-00196862 both of those types of terminology intentionally. VoND7H0ZjvU-00640-00196862-00197009 You can ask me about it later. VoND7H0ZjvU-00641-00197009-00197301 We can talk about it separately. VoND7H0ZjvU-00642-00197301-00197562 But at its core, that's what ableism is. VoND7H0ZjvU-00643-00197562-00197817 It is a system of thinking and doing VoND7H0ZjvU-00644-00197817-00198170 that harms disabled people. VoND7H0ZjvU-00645-00198170-00198320 It is a belief system. VoND7H0ZjvU-00646-00198320-00198614 It is a value system. VoND7H0ZjvU-00647-00198614-00198997 In other words, ableism is a form of systemic, structural, VoND7H0ZjvU-00648-00198997-00199195 and institutional oppression. VoND7H0ZjvU-00649-00199195-00199429 What that means is that ableism is VoND7H0ZjvU-00650-00199429-00200008 a system of power differentials and power relations, where VoND7H0ZjvU-00651-00200008-00200425 people whose body minds are considered healthy, whole, VoND7H0ZjvU-00652-00200425-00201022 functional, sane, stable, strong, and intelligent VoND7H0ZjvU-00653-00201022-00201361 are granted enormous political, social, cultural, VoND7H0ZjvU-00654-00201361-00201763 and economic power at the direct expense of people VoND7H0ZjvU-00655-00201763-00202144 whose body minds are instead deemed sick, broken, defective, VoND7H0ZjvU-00656-00202144-00202707 diseased, disordered, deficient, weak, unstable, and stupid. VoND7H0ZjvU-00657-00202959-00203295 Ableism teaches us which kinds of people count as human VoND7H0ZjvU-00658-00203295-00203427 and which do not. VoND7H0ZjvU-00659-00203427-00203643 Ableism teaches us which kinds of people VoND7H0ZjvU-00660-00203643-00203964 ought to be allowed to live, to breathe, and to be, VoND7H0ZjvU-00661-00203964-00204145 and which ought not. VoND7H0ZjvU-00662-00204145-00204508 Ableism teaches us which kinds of people should reproduce VoND7H0ZjvU-00663-00204508-00204736 and which kinds of people should be reproduced. VoND7H0ZjvU-00664-00204736-00204955 Ableism teaches us which kinds of children VoND7H0ZjvU-00665-00204955-00205306 should be allowed to be born and which VoND7H0ZjvU-00666-00205306-00205467 people ought to be allowed to have VoND7H0ZjvU-00667-00205467-00205738 children in the first place. VoND7H0ZjvU-00668-00205738-00206134 Ableism teaches us who is considered valuable, worthy, VoND7H0ZjvU-00669-00206134-00206446 and desirable and who is considered VoND7H0ZjvU-00670-00206446-00206871 expendable and disposable. VoND7H0ZjvU-00671-00206871-00207535 Ableism teaches us who is worth living and saving VoND7H0ZjvU-00672-00207535-00207994 and who, instead, is acceptable collateral damage. VoND7H0ZjvU-00673-00207994-00208069 Tolerable. VoND7H0ZjvU-00674-00208448-00208776 Ableism is at its core a system of oppression VoND7H0ZjvU-00675-00208776-00209181 that is rooted in, connected to, inextricably tied to, VoND7H0ZjvU-00676-00209181-00209709 dependent on, and necessary for every other form of oppression. VoND7H0ZjvU-00677-00209709-00210012 In particular, ableism is virulently VoND7H0ZjvU-00678-00210012-00210355 racist and white supremacist. VoND7H0ZjvU-00679-00210355-00210594 In particular, in this country, it VoND7H0ZjvU-00680-00210594-00210940 is anti-Black and anti-Native in particular. VoND7H0ZjvU-00681-00210940-00211253 Now, what do I mean by that? VoND7H0ZjvU-00682-00211253-00211630 This happens on multiple levels, in conceptualizing disability, VoND7H0ZjvU-00683-00211630-00212071 in responding to disability, and in deploying ablest logic VoND7H0ZjvU-00684-00212071-00212303 and ideas. VoND7H0ZjvU-00685-00212303-00212615 Under global white supremacy, disability VoND7H0ZjvU-00686-00212615-00213032 is always hyper visible when it is convenient VoND7H0ZjvU-00687-00213032-00213294 and deliberately rendered invisible, VoND7H0ZjvU-00688-00213294-00213641 also when it is politically expedient to do so. VoND7H0ZjvU-00689-00213641-00214096 Under white supremacy, disability and ability VoND7H0ZjvU-00690-00214096-00214550 are always defined as against whiteness. VoND7H0ZjvU-00691-00214550-00214671 What does that mean? VoND7H0ZjvU-00692-00214671-00215292 It means that whiteness is defined as health, strength, VoND7H0ZjvU-00693-00215292-00215714 stability, and intelligence. VoND7H0ZjvU-00694-00215714-00216083 So under white supremacist ideology, VoND7H0ZjvU-00695-00216083-00216394 because of the way that structural racism works, VoND7H0ZjvU-00696-00216394-00216767 when white people are disabled, what white supremacy teaches VoND7H0ZjvU-00697-00216767-00217042 us is that white people's disabilities VoND7H0ZjvU-00698-00217042-00217436 detract from their ability to fully experience whiteness, VoND7H0ZjvU-00699-00217436-00217742 to benefit from whiteness, to be considered fully VoND7H0ZjvU-00700-00217742-00218148 as a white person and therefore as a human. VoND7H0ZjvU-00701-00218148-00218502 That's not to say, to be clear, that white disabled people do VoND7H0ZjvU-00702-00218502-00218829 not experience or benefit from white privilege VoND7H0ZjvU-00703-00218829-00219009 because they absolutely do, especially VoND7H0ZjvU-00704-00219009-00219301 at the expense of disabled people of color. VoND7H0ZjvU-00705-00219301-00219596 But what it is to say is that white supremacy teaches VoND7H0ZjvU-00706-00219596-00219906 white disabled people that their disabilities are all that VoND7H0ZjvU-00707-00219906-00220142 is standing between them and being fully human, VoND7H0ZjvU-00708-00220142-00220421 that to be considered human, to be able to participate VoND7H0ZjvU-00709-00220421-00220719 in the institution and the ideology of whiteness, VoND7H0ZjvU-00710-00220719-00221361 they need to hide, overcome, or mask their disabilities. VoND7H0ZjvU-00711-00221361-00221577 Under white supremacy, disability VoND7H0ZjvU-00712-00221577-00221886 becomes hyper visible in white people VoND7H0ZjvU-00713-00221886-00222216 when disability means deserving of care, support, VoND7H0ZjvU-00714-00222216-00222486 accommodations, and access. VoND7H0ZjvU-00715-00222486-00222690 And disability becomes deliberately VoND7H0ZjvU-00716-00222690-00223125 invisible in white people when it becomes inconvenient VoND7H0ZjvU-00717-00223125-00223350 and detracts from the ability to be considered VoND7H0ZjvU-00718-00223350-00223713 fully white and fully human. VoND7H0ZjvU-00719-00223713-00224117 At the same time, when people of color, Black, brown, VoND7H0ZjvU-00720-00224117-00224535 Native, Asian, or mixed race people, when we are disabled, VoND7H0ZjvU-00721-00224535-00224811 white supremacy teaches us that our disabilities VoND7H0ZjvU-00722-00224811-00225146 are evidence of our supposed physical and intellectual VoND7H0ZjvU-00723-00225146-00225405 inferiority, that our disabilities VoND7H0ZjvU-00724-00225405-00225963 confirm and exacerbate that we are inferior. VoND7H0ZjvU-00725-00225963-00226290 Under white supremacy, our disabilities become hyper VoND7H0ZjvU-00726-00226290-00226611 visible when they are evidence that we cannot be paid, VoND7H0ZjvU-00727-00226611-00226917 that we are noncompliant, that we are scary, VoND7H0ZjvU-00728-00226917-00227363 that we are threatening, that we are defective or deviant. VoND7H0ZjvU-00729-00227363-00227813 And our disabilities become deliberately invisible when VoND7H0ZjvU-00730-00227813-00228169 our disabilities would otherwise be considered a reason that we VoND7H0ZjvU-00731-00228169-00228728 should receive care or support or access or accommodations. VoND7H0ZjvU-00732-00228728-00229103 Ableism and white supremacy operate in tandem. VoND7H0ZjvU-00733-00229103-00229444 They go hand in hand. VoND7H0ZjvU-00734-00229444-00229801 Ableism and racism even work together VoND7H0ZjvU-00735-00229801-00230233 to define what we recognize as a disability and what we fail VoND7H0ZjvU-00736-00230233-00230614 or refuse to recognize as a disability. VoND7H0ZjvU-00737-00230614-00230958 We do not for example recognize as disabilities developmental VoND7H0ZjvU-00738-00230958-00231167 disabilities caused by lead poisoning VoND7H0ZjvU-00739-00231167-00231473 in Flint, Michigan, a largely Black town. VoND7H0ZjvU-00740-00231473-00231714 We do not generally recognize his disabilities VoND7H0ZjvU-00741-00231714-00232169 those caused by environmental racism or classism, VoND7H0ZjvU-00742-00232169-00232494 by lack of access to safe or clean housing VoND7H0ZjvU-00743-00232494-00232827 when people live in housing that is infested by rodents VoND7H0ZjvU-00744-00232827-00233325 or insects that is full of black mold or mildew VoND7H0ZjvU-00745-00233325-00233790 or crumbling infrastructure that causes physical injury, that VoND7H0ZjvU-00746-00233790-00234153 causes and exacerbates asthma or emphysema, that VoND7H0ZjvU-00747-00234153-00234435 causes and exacerbates psychiatric conditions. VoND7H0ZjvU-00748-00234435-00234673 We don't recognize as disabilities VoND7H0ZjvU-00749-00234673-00234896 those kinds of disabilities in the same way, VoND7H0ZjvU-00750-00234896-00235155 as disabilities that are associated with and coded VoND7H0ZjvU-00751-00235155-00235302 with whiteness. VoND7H0ZjvU-00752-00235302-00235527 We do not recognize often as disabilities VoND7H0ZjvU-00753-00235527-00235779 those that are more common in communities of color, VoND7H0ZjvU-00754-00235779-00236001 like the way that postpartum depression shows up VoND7H0ZjvU-00755-00236001-00236334 in Asian-American communities, where disabilities like lupus VoND7H0ZjvU-00756-00236334-00236559 or fibromyalgia or sickle cell that VoND7H0ZjvU-00757-00236559-00236727 are much more common in Black people VoND7H0ZjvU-00758-00236727-00236925 than they are in any white people VoND7H0ZjvU-00759-00236925-00237153 or even non-Black people of color. VoND7H0ZjvU-00760-00237153-00237339 We do not recognize his disabilities VoND7H0ZjvU-00761-00237339-00237663 the effects of intergenerational and collective trauma VoND7H0ZjvU-00762-00237663-00237996 in survivors and descendants of survivors of the Holocaust VoND7H0ZjvU-00763-00237996-00238292 or of genocides in Armenia and Palestine VoND7H0ZjvU-00764-00238292-00238698 and Eritrea and Rwanda and elsewhere around the globe. VoND7H0ZjvU-00765-00238698-00239061 We do not consider as disabilities in the same way VoND7H0ZjvU-00766-00239061-00239403 disabilities that are caused by nuclear weapons testing VoND7H0ZjvU-00767-00239403-00239682 in largely Native areas of New Mexico VoND7H0ZjvU-00768-00239682-00240021 and in the Pacific Islands or of the nuclear bombs that VoND7H0ZjvU-00769-00240021-00240213 were dropped on Nagasaki and Hiroshima VoND7H0ZjvU-00770-00240213-00240477 causing cancers and birth defects. VoND7H0ZjvU-00771-00240477-00240792 We do not think of disabilities those caused in survivors VoND7H0ZjvU-00772-00240792-00241014 of napalm in Vietnam. VoND7H0ZjvU-00773-00241014-00241212 We do not think of disabilities those VoND7H0ZjvU-00774-00241212-00241479 that are caused by sexual violence, intimate partner VoND7H0ZjvU-00775-00241479-00241767 violence, family violence, parental violence. VoND7H0ZjvU-00776-00241767-00241998 We do not think of the disabilities of trauma that VoND7H0ZjvU-00777-00241998-00242412 are caused by incarceration and family separation, VoND7H0ZjvU-00778-00242412-00242802 the disabilities caused by long-term surveillance and mass VoND7H0ZjvU-00779-00242802-00243023 criminalization, the disabilities VoND7H0ZjvU-00780-00243023-00243419 caused by witnessing death, by witnessing addiction, VoND7H0ZjvU-00781-00243419-00243636 the disabilities caused by surviving VoND7H0ZjvU-00782-00243636-00243957 the foster system, the Native residential boarding school VoND7H0ZjvU-00783-00243957-00244212 system, of immigration prisons. VoND7H0ZjvU-00784-00244212-00244437 We do not think of disabilities those VoND7H0ZjvU-00785-00244437-00244863 that are caused and exacerbated by other forms of oppression, VoND7H0ZjvU-00786-00244863-00245277 even though disability is more prevalent in every other VoND7H0ZjvU-00787-00245277-00245550 marginalized community than it is VoND7H0ZjvU-00788-00245550-00246000 in every analogously privileged or resourced community. VoND7H0ZjvU-00789-00246000-00246291 Poor people experience higher rates of disability. VoND7H0ZjvU-00790-00246291-00246591 People of color experience higher rates of disability. VoND7H0ZjvU-00791-00246591-00246957 The LGBTQ community experiences higher rates of disability. VoND7H0ZjvU-00792-00246957-00247305 All communities that experience marginalization in any form VoND7H0ZjvU-00793-00247305-00247569 experience higher rates of disability, VoND7H0ZjvU-00794-00247569-00247914 and yet ableism and other forms of oppression VoND7H0ZjvU-00795-00247914-00248313 seek to render invisible the ways that disability shows up VoND7H0ZjvU-00796-00248313-00248514 in our communities. VoND7H0ZjvU-00797-00248514-00248961 But ableism and racism also go far back in our history. VoND7H0ZjvU-00798-00248961-00249204 During the institution of chattel enslavement VoND7H0ZjvU-00799-00249204-00249526 of Black people, ableism showed up VoND7H0ZjvU-00800-00249526-00249826 in psychiatrizing enslaved Black people VoND7H0ZjvU-00801-00249826-00250288 as mentally ill for doing things like engaging in work stoppages VoND7H0ZjvU-00802-00250288-00250483 as a form of protest called dysaesthesia VoND7H0ZjvU-00803-00250483-00250831 aethiopica, for attempting to escape to freedom VoND7H0ZjvU-00804-00250831-00250996 or wanting to escape to freedom, which VoND7H0ZjvU-00805-00250996-00251304 was diagnosed as drapetomania. VoND7H0ZjvU-00806-00251304-00251682 Ableism shows up throughout the history of the United States' VoND7H0ZjvU-00807-00251682-00252078 response to Native peoples and their nations, VoND7H0ZjvU-00808-00252078-00252588 by labeling entire nations as intellectually inferior, as VoND7H0ZjvU-00809-00252588-00252987 mentally defective, as diseased or disordered, VoND7H0ZjvU-00810-00252987-00253329 merely for existing differently from white Western European VoND7H0ZjvU-00811-00253329-00253425 culture. VoND7H0ZjvU-00812-00253425-00253646 This was the logic of ableism operating VoND7H0ZjvU-00813-00253646-00254055 at civilizational scale, here within the borders of the US VoND7H0ZjvU-00814-00254055-00254355 and outside the borders of the US in colonies VoND7H0ZjvU-00815-00254355-00254628 beyond the mainland and in colonies VoND7H0ZjvU-00816-00254628-00254948 occupied and militarized by other colonizing and imperial VoND7H0ZjvU-00817-00254948-00255127 nations. VoND7H0ZjvU-00818-00255127-00255451 Ableism shows up in the ways that we've VoND7H0ZjvU-00819-00255451-00255853 talked about Chinese immigrants, ranging from the 1800s VoND7H0ZjvU-00820-00255853-00256048 to now, where the language is the same, VoND7H0ZjvU-00821-00256048-00256351 speaking about my people as dirty, as diseased, as VoND7H0ZjvU-00822-00256351-00256741 contaminant, as contagion, leading to passage VoND7H0ZjvU-00823-00256741-00257067 of the only law ever passed by Congress banning VoND7H0ZjvU-00824-00257067-00257263 all people from a particular ethnic group VoND7H0ZjvU-00825-00257263-00257467 from immigrating even a little bit VoND7H0ZjvU-00826-00257467-00257821 that was enforced for several years. VoND7H0ZjvU-00827-00257821-00258079 Today, we see it more casually in discussion VoND7H0ZjvU-00828-00258079-00258529 of Chinese restaurants as dirty, as gross, in talking about MSG VoND7H0ZjvU-00829-00258529-00258928 as this apparently very scary thing that is bad and somehow VoND7H0ZjvU-00830-00258928-00259098 threatens everybody's health, not just VoND7H0ZjvU-00831-00259098-00259507 the people that actually have an allergy but everyone, right? VoND7H0ZjvU-00832-00259507-00259708 We see it more insidiously and more VoND7H0ZjvU-00833-00259708-00260265 dangerously around pandemics and epidemics like the 2004 SARS VoND7H0ZjvU-00834-00260265-00260664 outbreak or last year with the pandemic emerging of COVID-19, VoND7H0ZjvU-00835-00260664-00260894 of speaking of our whole people as engaging VoND7H0ZjvU-00836-00260894-00261210 in freakish, monstrous practice that VoND7H0ZjvU-00837-00261210-00261600 lead to us becoming a threat to civilization, to the rest VoND7H0ZjvU-00838-00261600-00261762 of the world. VoND7H0ZjvU-00839-00261762-00262053 We see the logic of ableism operating in the way VoND7H0ZjvU-00840-00262053-00262311 that the federal government through cointel and other VoND7H0ZjvU-00841-00262311-00262689 operations sought to disrupt and to end and to suppress VoND7H0ZjvU-00842-00262689-00262980 resistance and dissent movements throughout the 1900s, VoND7H0ZjvU-00843-00262980-00263280 the middle of the 20th century, in psychiatrizing VoND7H0ZjvU-00844-00263280-00263574 Black liberation movement leaders, of Puerto Rican VoND7H0ZjvU-00845-00263574-00263985 nationalists, of people in the queer and trans community VoND7H0ZjvU-00846-00263985-00264312 as being mentally ill, psychotic, or schizophrenic, VoND7H0ZjvU-00847-00264312-00264531 simply for agitating and organizing VoND7H0ZjvU-00848-00264531-00264861 for rights and freedom. VoND7H0ZjvU-00849-00264861-00265095 We see ableism and racism hand in hand VoND7H0ZjvU-00850-00265095-00265326 in every part of our society. VoND7H0ZjvU-00851-00265326-00265587 According to the Department of Education Civil Rights Data VoND7H0ZjvU-00852-00265587-00265806 Collection, students who are disabled VoND7H0ZjvU-00853-00265806-00266085 and who are Black and brown face the highest rates VoND7H0ZjvU-00854-00266085-00266346 of suspension, expulsion, restraint, seclusion, VoND7H0ZjvU-00855-00266346-00266614 and in school arrest. VoND7H0ZjvU-00856-00266614-00266827 According to the advocacy group HEARD, VoND7H0ZjvU-00857-00266827-00267118 Helping Educate to Advance the Rights of Deaf Communities, VoND7H0ZjvU-00858-00267118-00267493 at least 50% and as many as 80% of all people who VoND7H0ZjvU-00859-00267493-00267935 are incarcerated are disabled, that up to 100% VoND7H0ZjvU-00860-00267935-00268313 of people on death row are disabled, that up to 80% VoND7H0ZjvU-00861-00268313-00268475 of people who are killed by police VoND7H0ZjvU-00862-00268475-00268769 have a disability, meaning that people VoND7H0ZjvU-00863-00268769-00269081 who are Black or Native and who are disabled VoND7H0ZjvU-00864-00269081-00269526 are at the highest risk of being targeted for state violence. VoND7H0ZjvU-00865-00269526-00269712 Ableism and racism trace their way VoND7H0ZjvU-00866-00269712-00270014 through every part of our society, VoND7H0ZjvU-00867-00270014-00270245 through the knowledge that as disabled people, VoND7H0ZjvU-00868-00270245-00270437 doctors are three times as likely to make VoND7H0ZjvU-00869-00270437-00270818 a rapid and risky life or death decision, VoND7H0ZjvU-00870-00270818-00271013 that people with my particular disability VoND7H0ZjvU-00871-00271013-00271295 are likely on average to die three decades younger VoND7H0ZjvU-00872-00271295-00271458 than non-disabled people. VoND7H0ZjvU-00873-00271458-00271742 The second leading cause of our deaths is suicide, VoND7H0ZjvU-00874-00271742-00272004 and the rest of the causes of our deaths, lung disease, VoND7H0ZjvU-00875-00272004-00272570 cancer, pulmonary aspiration, aspiration pneumonia-- VoND7H0ZjvU-00876-00272570-00272729 that's the word I'm looking for-- VoND7H0ZjvU-00877-00272729-00272942 that they're often caused by lack of care VoND7H0ZjvU-00878-00272942-00273272 and by outright and overt medical discrimination. VoND7H0ZjvU-00879-00273272-00273509 And we know the statistics are stark, VoND7H0ZjvU-00880-00273509-00273686 that Black and Native people in the US VoND7H0ZjvU-00881-00273686-00274044 face the highest rates of maternal mortality, VoND7H0ZjvU-00882-00274044-00274386 have the shortest lifespans when you account for what health VoND7H0ZjvU-00883-00274386-00274647 care is supposed to be like, have the highest VoND7H0ZjvU-00884-00274647-00274938 rates of a number of intense and chronic health conditions VoND7H0ZjvU-00885-00274938-00275313 and disabilities, and are more likely to face discrimination VoND7H0ZjvU-00886-00275313-00275682 by doctors and in hospitals out of racist, ableist beliefs VoND7H0ZjvU-00887-00275682-00276075 about our capacity to feel pain or to experience suffering VoND7H0ZjvU-00888-00276075-00276261 or distress. VoND7H0ZjvU-00889-00276261-00276578 And we are also the most likely to have the police called VoND7H0ZjvU-00890-00276578-00276947 on us to be committed to a psychiatric ward as VoND7H0ZjvU-00891-00276947-00277202 dangerous and unstable. VoND7H0ZjvU-00892-00277202-00277556 Ableism and racism go hand in hand. VoND7H0ZjvU-00893-00277556-00277925 This week, we've been honoring the legacy of Dr. Martin Luther VoND7H0ZjvU-00894-00277925-00278381 King Jr., who wrote famously and repeatedly not VoND7H0ZjvU-00895-00278381-00278738 only about the ills and the dangers of white moderation VoND7H0ZjvU-00896-00278738-00279023 and the necessity of attaching racial justice VoND7H0ZjvU-00897-00279023-00279356 to economic liberation, but who also wrote VoND7H0ZjvU-00898-00279356-00279662 about the harms of capitalism, imperialism, VoND7H0ZjvU-00899-00279662-00280175 and racism in causing and exacerbating disability VoND7H0ZjvU-00900-00280175-00280526 and in weaponizing disability against our communities. VoND7H0ZjvU-00901-00280526-00280953 Not enough people know about this but should. VoND7H0ZjvU-00902-00280953-00281310 The last part of this definition of what ableism is VoND7H0ZjvU-00903-00281310-00281640 and how we must understand it is that ableism VoND7H0ZjvU-00904-00281640-00282036 is rooted in and tied to capitalism and eugenics. VoND7H0ZjvU-00905-00282036-00282216 We've talked quite a bit about eugenics. VoND7H0ZjvU-00906-00282216-00282555 Let me linger and pause on how it is connected to capitalism VoND7H0ZjvU-00907-00282555-00282774 and economic injustice. VoND7H0ZjvU-00908-00282774-00283123 Ableism and capitalism define our value in our work VoND7H0ZjvU-00909-00283123-00283512 based in what we produce, based in our production. VoND7H0ZjvU-00910-00283512-00283869 We are defined as valuable based on what kind of job we have, VoND7H0ZjvU-00911-00283869-00284112 what kind of college degrees we've attained, VoND7H0ZjvU-00912-00284112-00284283 what kind of work we perform. VoND7H0ZjvU-00913-00284283-00284517 If you have a white collar professional class job, VoND7H0ZjvU-00914-00284517-00284733 you're considered more valuable than people VoND7H0ZjvU-00915-00284733-00284991 who are laborers or have blue collar jobs VoND7H0ZjvU-00916-00284991-00285312 or who are in professions, rather than people who VoND7H0ZjvU-00917-00285312-00285648 have a white collar position. VoND7H0ZjvU-00918-00285648-00285823 But ableism and capitalism also teach us VoND7H0ZjvU-00919-00285823-00286053 that we're valuable not just based on what kind of work VoND7H0ZjvU-00920-00286053-00286314 we do but based on how much work we do. VoND7H0ZjvU-00921-00286314-00286443 What are we producing? VoND7H0ZjvU-00922-00286443-00286590 How quickly are we producing it? VoND7H0ZjvU-00923-00286590-00286776 How frequently do we produce it? VoND7H0ZjvU-00924-00286776-00287010 How consistently do we produce it? VoND7H0ZjvU-00925-00287010-00287316 And to whose benefit and to whose detriment VoND7H0ZjvU-00926-00287316-00287499 are we producing it? VoND7H0ZjvU-00927-00287499-00287823 We are taught that our value is predicated VoND7H0ZjvU-00928-00287823-00288033 upon our achievements. VoND7H0ZjvU-00929-00288033-00288222 What kind of job do you hold? VoND7H0ZjvU-00930-00288222-00288390 Can you hold a job? VoND7H0ZjvU-00931-00288390-00288561 How many hours are you able to work? VoND7H0ZjvU-00932-00288561-00288787 What are you paid? VoND7H0ZjvU-00933-00288787-00289021 How many things do you go to and participate in? VoND7H0ZjvU-00934-00289021-00289241 How many leadership positions do you have? VoND7H0ZjvU-00935-00289241-00289456 How many organizations have you joined? VoND7H0ZjvU-00936-00289456-00289708 What kind of work do you do? VoND7H0ZjvU-00937-00289708-00290077 Ableism and capitalism teach us that our value and worth depend VoND7H0ZjvU-00938-00290077-00290470 upon our productivity, that we constantly VoND7H0ZjvU-00939-00290470-00290809 have to earn the right to be considered human, VoND7H0ZjvU-00940-00290809-00291100 that we are not considered human as a matter of course, VoND7H0ZjvU-00941-00291100-00291319 but that we have to prove that we count, VoND7H0ZjvU-00942-00291319-00291830 and we have to earn it over and over again. VoND7H0ZjvU-00943-00291830-00292220 Ableism teaches us to be ashamed of the ways in which our body VoND7H0ZjvU-00944-00292220-00292638 minds work, to be ashamed of what we look like, VoND7H0ZjvU-00945-00292638-00292866 to be ashamed of what we sound like, VoND7H0ZjvU-00946-00292866-00293094 to be ashamed of the ways in which we struggle, VoND7H0ZjvU-00947-00293094-00293283 the things that are hard for us, and to be VoND7H0ZjvU-00948-00293283-00293523 afraid of the ways in which we might lose capacity VoND7H0ZjvU-00949-00293523-00293904 in the future as we grow older and as we move through life. VoND7H0ZjvU-00950-00293904-00294228 Because ableism does, in fact, work across all systems VoND7H0ZjvU-00951-00294228-00294486 in one way or another. VoND7H0ZjvU-00952-00294486-00294840 And ableism teaches us that we always VoND7H0ZjvU-00953-00294840-00295155 have to engage in a political game of scarcity, VoND7H0ZjvU-00954-00295155-00295377 that if one group of people gets rights, VoND7H0ZjvU-00955-00295377-00295683 that they only get rights by taking them away VoND7H0ZjvU-00956-00295683-00295857 from another group of people. VoND7H0ZjvU-00957-00295857-00296163 If women get rights, then men must be losing rights. VoND7H0ZjvU-00958-00296163-00296487 If people in the LGBTQ community are gaining rights, VoND7H0ZjvU-00959-00296487-00296712 than straight people must be losing rights. VoND7H0ZjvU-00960-00296712-00297126 If Black people or other people of color are gaining rights, VoND7H0ZjvU-00961-00297126-00297357 then white people must be losing rights. VoND7H0ZjvU-00962-00297357-00297501 If immigrants are gaining rights, VoND7H0ZjvU-00963-00297501-00297672 then citizens must be losing rights. VoND7H0ZjvU-00964-00297672-00297918 We are all taught to believe that no matter VoND7H0ZjvU-00965-00297918-00298164 what communities we belong to, even when we belong VoND7H0ZjvU-00966-00298164-00298350 to other marginalized communities, VoND7H0ZjvU-00967-00298350-00298629 that our rights always come at the expense of somebody VoND7H0ZjvU-00968-00298629-00298845 else losing theirs, that our freedoms come VoND7H0ZjvU-00969-00298845-00299037 at the expense of somebody else losing theirs, VoND7H0ZjvU-00970-00299037-00299331 that there's a limited amount of rights and freedom and justice VoND7H0ZjvU-00971-00299331-00299416 to go around. VoND7H0ZjvU-00972-00299416-00299681 And if I get some, someone has to lose it. VoND7H0ZjvU-00973-00299681-00299978 In other words, I talk about the concept of disavowal. VoND7H0ZjvU-00974-00299978-00300182 We are all taught that we may only VoND7H0ZjvU-00975-00300182-00300679 lay claim to our own humanity at the expense of somebody else. VoND7H0ZjvU-00976-00300679-00300854 The image on this screen shows silhouettes VoND7H0ZjvU-00977-00300854-00301205 of people who all appear thin and able-bodied holding up VoND7H0ZjvU-00978-00301205-00301451 protest signs, and there's a member of their group VoND7H0ZjvU-00979-00301451-00301721 holding out their hand to say no, not you VoND7H0ZjvU-00980-00301721-00302052 to someone who's sitting on the ground. VoND7H0ZjvU-00981-00302052-00302395 We are taught that we have to throw VoND7H0ZjvU-00982-00302395-00302860 somebody else under the bus just to be recognized as human. VoND7H0ZjvU-00983-00302860-00303070 In the autistic community, I hear it all the time VoND7H0ZjvU-00984-00303070-00303340 as being autistic deserves respect because it's not VoND7H0ZjvU-00985-00303340-00303690 a mental illness, and it's not mental retardation, VoND7H0ZjvU-00986-00303690-00303938 which tells me that people who say that say that we only VoND7H0ZjvU-00987-00303938-00304097 count as human because we don't belong VoND7H0ZjvU-00988-00304097-00304356 to this other group of people. VoND7H0ZjvU-00989-00304356-00304585 I'm asked to do that all the time. VoND7H0ZjvU-00990-00304585-00304791 As a light-skinned East Asian person, VoND7H0ZjvU-00991-00304791-00305032 I am asked by white supremacy to throw VoND7H0ZjvU-00992-00305032-00305226 in my lot with white people by throwing VoND7H0ZjvU-00993-00305226-00305436 Black and brown people, including Black and brown VoND7H0ZjvU-00994-00305436-00305796 Asians under the bus, to say I will get to count as almost VoND7H0ZjvU-00995-00305796-00306237 human if I throw other people of color under the bus to do it. VoND7H0ZjvU-00996-00306237-00306450 I hear all the time from physically disabled people VoND7H0ZjvU-00997-00306450-00306666 while I have this physical disability VoND7H0ZjvU-00998-00306666-00306795 but my mind works fine. VoND7H0ZjvU-00999-00306795-00306960 Everything's working upstairs. VoND7H0ZjvU-01000-00306960-00307046 Everything is on. VoND7H0ZjvU-01001-00307046-00307263 What they're telling me is that they count as human, VoND7H0ZjvU-01002-00307263-00307664 and they deserve rights because they're not like me. VoND7H0ZjvU-01003-00307664-00308009 And all the time in the queer, trans, and ace communities, VoND7H0ZjvU-01004-00308009-00308321 I hear, well, being queer trans race is not a mental illness. VoND7H0ZjvU-01005-00308321-00308510 There is nothing wrong with us. VoND7H0ZjvU-01006-00308510-00308729 And the underlying connotation of that statement VoND7H0ZjvU-01007-00308729-00308978 is but the people over there that are correctly VoND7H0ZjvU-01008-00308978-00309242 labeled mentally ill, there is something wrong with them. VoND7H0ZjvU-01009-00309242-00309404 Those people don't deserve rights. VoND7H0ZjvU-01010-00309404-00309572 Those people don't deserve freedoms. VoND7H0ZjvU-01011-00309572-00309815 Those people deserve to be controlled, to be policed, VoND7H0ZjvU-01012-00309815-00309993 to be criminalized, to be locked up. VoND7H0ZjvU-01013-00309993-00310235 Don't let me in with them. VoND7H0ZjvU-01014-00310235-00310475 We do it all the time. VoND7H0ZjvU-01015-00310475-00310784 Rather than building linkages or recognizing opportunities VoND7H0ZjvU-01016-00310784-00311117 for solidarity, rather than demanding justice VoND7H0ZjvU-01017-00311117-00311447 for everybody, not just a few people, VoND7H0ZjvU-01018-00311447-00311914 we buy into this scarcity politics, the scarcity game, VoND7H0ZjvU-01019-00311914-00312236 where we think that only some people can get rights VoND7H0ZjvU-01020-00312236-00312512 at a time, that there has to be a limited number of people VoND7H0ZjvU-01021-00312512-00312736 who get rights. VoND7H0ZjvU-01022-00312736-00313144 And ableism is so insidious in that it often VoND7H0ZjvU-01023-00313144-00313558 comes into our movements to say, let's use ableism in theory VoND7H0ZjvU-01024-00313558-00313876 to try to fight against other forms of oppression, VoND7H0ZjvU-01025-00313876-00314121 but we can't do that, right? VoND7H0ZjvU-01026-00314121-00314415 We hear all the time, well, racism is a mental illness. VoND7H0ZjvU-01027-00314415-00314680 Racism is the real disease in society. VoND7H0ZjvU-01028-00314680-00314826 And what does that tell those of us VoND7H0ZjvU-01029-00314826-00315078 who are people of color who have mental illnesses and psych VoND7H0ZjvU-01030-00315078-00315201 disabilities? VoND7H0ZjvU-01031-00315201-00315480 That the way that our brains work can be used as a metaphor VoND7H0ZjvU-01032-00315480-00315845 to represent hate and vitriol and violence against us? VoND7H0ZjvU-01033-00315845-00316229 I saw for the last four years, when the previous president VoND7H0ZjvU-01034-00316229-00316442 was in office, people that were supposed VoND7H0ZjvU-01035-00316442-00316643 to be my political allies, like people VoND7H0ZjvU-01036-00316643-00316931 who claim to be on the same side as me, whatever that's supposed VoND7H0ZjvU-01037-00316931-00317177 to be, would say things like, well, Trump VoND7H0ZjvU-01038-00317177-00317292 is unfit to be president. VoND7H0ZjvU-01039-00317292-00317549 He's incompetent because he must be mentally ill. VoND7H0ZjvU-01040-00317549-00317624 He's narcissistic. VoND7H0ZjvU-01041-00317624-00317717 He's psychopathic. VoND7H0ZjvU-01042-00317717-00317876 He probably has a learning disability. VoND7H0ZjvU-01043-00317876-00317971 He might have dementia. VoND7H0ZjvU-01044-00317971-00318101 Maybe he has ADD. VoND7H0ZjvU-01045-00318101-00318371 He can't walk down a ramp while holding a cup of water VoND7H0ZjvU-01046-00318371-00318455 in one hand. VoND7H0ZjvU-01047-00318455-00318536 He's fat. VoND7H0ZjvU-01048-00318536-00318635 He's ugly. VoND7H0ZjvU-01049-00318635-00318854 All of these ideas about him that are VoND7H0ZjvU-01050-00318854-00319049 rooted in ideas about his body. VoND7H0ZjvU-01051-00319049-00319460 And while I can guarantee that Donald Trump does not VoND7H0ZjvU-01052-00319460-00319733 care about and is probably not personally VoND7H0ZjvU-01053-00319733-00320099 upset by other people just insulting him, VoND7H0ZjvU-01054-00320099-00320375 the connotation behind these insults VoND7H0ZjvU-01055-00320375-00320594 is that you think that the rest of us who VoND7H0ZjvU-01056-00320594-00320858 have those conditions, that none of us VoND7H0ZjvU-01057-00320858-00321113 deserve to be in a position of leadership, that none of us VoND7H0ZjvU-01058-00321113-00321386 deserve respect, that none of us count as human. VoND7H0ZjvU-01059-00321386-00321674 Because rather than saying, well, Donald Trump's policies VoND7H0ZjvU-01060-00321674-00321878 are awful, Donald Trump aligned himself VoND7H0ZjvU-01061-00321878-00322061 with white supremacists, Donald Trump VoND7H0ZjvU-01062-00322061-00322364 has been accused of sexual violence by multiple people, VoND7H0ZjvU-01063-00322364-00322556 instead, it's, well, he must be mentally ill. VoND7H0ZjvU-01064-00322556-00322787 He has a disability of some kind. VoND7H0ZjvU-01065-00322787-00323011 And this is what we've been contending with. VoND7H0ZjvU-01066-00323011-00323287 Ableism is so steeped in our movements VoND7H0ZjvU-01067-00323287-00323515 that we use the language of ableism VoND7H0ZjvU-01068-00323515-00323870 even when we are allegedly fighting against oppression. VoND7H0ZjvU-01069-00323870-00324046 And that gets us nowhere. VoND7H0ZjvU-01070-00324046-00324286 Audre Lorde taught us, "There is no such thing VoND7H0ZjvU-01071-00324286-00324499 as a single-issue struggle because we do not VoND7H0ZjvU-01072-00324499-00324746 live single-issue lives." VoND7H0ZjvU-01073-00324746-00324971 The image on this screen shows Audre, VoND7H0ZjvU-01074-00324971-00325256 who is a Black woman with a small afro and glasses, VoND7H0ZjvU-01075-00325256-00325439 speaking upward and outward. VoND7H0ZjvU-01076-00325439-00325682 Many people may not know that in addition VoND7H0ZjvU-01077-00325682-00326156 to being openly queer and Black and a writer on womanism VoND7H0ZjvU-01078-00326156-00326534 and feminism that Audre Lorde was also disabled, VoND7H0ZjvU-01079-00326534-00326771 and she wrote about that, too. VoND7H0ZjvU-01080-00326771-00326942 She taught us, "There is no such thing VoND7H0ZjvU-01081-00326942-00327143 as a single-issue struggle because we do not VoND7H0ZjvU-01082-00327143-00327453 live single-issue lives." VoND7H0ZjvU-01083-00327453-00327713 All of our struggles are connected. VoND7H0ZjvU-01084-00327713-00328070 If nothing else is clear from today's conversation, VoND7H0ZjvU-01085-00328070-00328223 understand this. VoND7H0ZjvU-01086-00328223-00328478 Our struggles and our movements and our communities VoND7H0ZjvU-01087-00328478-00328625 are all connected. VoND7H0ZjvU-01088-00328625-00328895 Class oppression cannot be divorced from racial VoND7H0ZjvU-01089-00328895-00328977 oppression. VoND7H0ZjvU-01090-00328977-00329222 Racial oppression cannot be divorced from gender-based VoND7H0ZjvU-01091-00329222-00329297 oppression. VoND7H0ZjvU-01092-00329297-00329576 Gender-based oppression cannot be divorced from disability VoND7H0ZjvU-01093-00329576-00329735 oppression. VoND7H0ZjvU-01094-00329735-00330171 Our communities and our struggles are all connected. VoND7H0ZjvU-01095-00330171-00330515 We must also understand they are not the same. VoND7H0ZjvU-01096-00330515-00330818 The image on this screen is of Lilla Watson, VoND7H0ZjvU-01097-00330818-00331145 who is an Indigenous elder in Australia. VoND7H0ZjvU-01098-00331145-00331343 The image here is a color photograph. VoND7H0ZjvU-01099-00331343-00331538 She's an older person with silver hair VoND7H0ZjvU-01100-00331538-00331948 and a pink scarf smiling warmly and invitingly. VoND7H0ZjvU-01101-00331948-00332137 The quote says, "If you have come to help me, VoND7H0ZjvU-01102-00332137-00332288 you are wasting your time. VoND7H0ZjvU-01103-00332288-00332524 But if you have come because your liberation is bound up VoND7H0ZjvU-01104-00332524-00332813 with mine, then let us work together." VoND7H0ZjvU-01105-00333076-00333587 Dr. King told us that the moral arc of the universe is long, VoND7H0ZjvU-01106-00333587-00333760 but it bends toward justice. VoND7H0ZjvU-01107-00334303-00334922 Justice, for me, looks like liberation for all of us. VoND7H0ZjvU-01108-00334922-00335398 We are not free until every single one of us is free. VoND7H0ZjvU-01109-00335398-00335731 We have not achieved justice until every single one of us VoND7H0ZjvU-01110-00335731-00336187 has experienced what justice and freedom are. VoND7H0ZjvU-01111-00336187-00336604 Our struggles are all connected, but they are not the same. VoND7H0ZjvU-01112-00336604-00336952 Disability justice as a guiding framework, as principles, VoND7H0ZjvU-01113-00336952-00337210 as practice helps us understand and put VoND7H0ZjvU-01114-00337210-00337522 into action these beliefs. VoND7H0ZjvU-01115-00337522-00337714 The 10 principles of disability justice, VoND7H0ZjvU-01116-00337714-00337948 as outlined here by Patricia Berne, VoND7H0ZjvU-01117-00337948-00338224 begin with intersectionality, an understanding VoND7H0ZjvU-01118-00338224-00338491 that our struggles and communities are all connected, VoND7H0ZjvU-01119-00338491-00338707 that our oppressions are all connected, VoND7H0ZjvU-01120-00338707-00338956 and they end with interdependence VoND7H0ZjvU-01121-00338956-00339307 for collective access and liberation, an understanding VoND7H0ZjvU-01122-00339307-00339574 that if our struggles and our oppression are connected, then VoND7H0ZjvU-01123-00339574-00339805 our liberation is, too. VoND7H0ZjvU-01124-00339805-00340169 We do not get anywhere until we get there together. VoND7H0ZjvU-01125-00340169-00340433 The image on this screen, showing Patricia, VoND7H0ZjvU-01126-00340433-00340691 shows a mixed race Haitian Japanese woman VoND7H0ZjvU-01127-00340691-00340973 in a power wheelchair on a stage. VoND7H0ZjvU-01128-00340973-00341375 She, along with others, like Mia Mingus and Aurora Levins VoND7H0ZjvU-01129-00341375-00341777 Morales and Eli Clare and Sebastian Margaret, VoND7H0ZjvU-01130-00341777-00342125 were co-creators of the Disability Justice Framework. VoND7H0ZjvU-01131-00342125-00342467 Disability justice teaches us that we all deserve VoND7H0ZjvU-01132-00342467-00342749 to be held with love and care. VoND7H0ZjvU-01133-00342749-00343052 Dr. Cornel West told us that justice is VoND7H0ZjvU-01134-00343052-00343271 what love looks like in public. VoND7H0ZjvU-01135-00343271-00343554 If justice is what love looks like in public, VoND7H0ZjvU-01136-00343554-00344039 and as Mia Mingus and Alice Wong and Sandy Ho remind us, VoND7H0ZjvU-01137-00344039-00344450 that access and disability justice are love, VoND7H0ZjvU-01138-00344450-00344873 then disability justice is a politic of love. VoND7H0ZjvU-01139-00344873-00345146 It is not just a politic of what we are against, VoND7H0ZjvU-01140-00345146-00345816 but it is also a politic of what we are for, of how we are for. VoND7H0ZjvU-01141-00345816-00346077 It is a politic of changing radically VoND7H0ZjvU-01142-00346077-00346431 the things in society, the processes, the systems, VoND7H0ZjvU-01143-00346431-00346833 the structures that imbue and that underlie VoND7H0ZjvU-01144-00346833-00347139 the belief that some people are more human than others, VoND7H0ZjvU-01145-00347139-00347412 that some people are more valuable than others, VoND7H0ZjvU-01146-00347412-00347700 and replacing them with systems and structures VoND7H0ZjvU-01147-00347700-00348075 that value people above all, that value people above profit, VoND7H0ZjvU-01148-00348075-00348294 that value people above institutions, VoND7H0ZjvU-01149-00348294-00348588 that value people above ideologies, VoND7H0ZjvU-01150-00348588-00348939 and that value people in all of our complexities VoND7H0ZjvU-01151-00348939-00349567 for and as who we are, that value the beauty in communities VoND7H0ZjvU-01152-00349567-00349858 of color, in Blackness, in brownness, in Asianness, VoND7H0ZjvU-01153-00349858-00350338 and Indigeneity, that value who and what VoND7H0ZjvU-01154-00350338-00350596 we are as disabled people, that find VoND7H0ZjvU-01155-00350596-00350914 the beauty in the wonder of disability, of madness, VoND7H0ZjvU-01156-00350914-00351404 of neuro divergence, of crip life that value and hold VoND7H0ZjvU-01157-00351404-00351764 with love and care and tenderness our queer lives, VoND7H0ZjvU-01158-00351764-00352046 our asexual lives, our trans lives, VoND7H0ZjvU-01159-00352046-00352487 that value ways of knowing that come from being poor VoND7H0ZjvU-01160-00352487-00352952 and working class that come from faiths and lack of faith VoND7H0ZjvU-01161-00352952-00353270 of all kinds, from not just the Christian VoND7H0ZjvU-01162-00353270-00353543 tradition and the white atheist tradition, VoND7H0ZjvU-01163-00353543-00353846 but that also come from Christians of color, VoND7H0ZjvU-01164-00353846-00354195 from the Muslim community, from Jewish community. VoND7H0ZjvU-01165-00354195-00354446 I love the concept of tikkun olam, VoND7H0ZjvU-01166-00354446-00354683 to heal or repair the world. VoND7H0ZjvU-01167-00354683-00355073 That is the work of justice, to honor and to know the Buddhist VoND7H0ZjvU-01168-00355073-00355301 tenet that life has been suffering VoND7H0ZjvU-01169-00355301-00355562 and pain, that all of life contains suffering and pain, VoND7H0ZjvU-01170-00355562-00355865 but it doesn't have to be this way, that we don't have VoND7H0ZjvU-01171-00355865-00356171 to settle for pain or distress. VoND7H0ZjvU-01172-00356171-00356426 The politic in Catholic liberation theology VoND7H0ZjvU-01173-00356426-00356693 that teaches us that actually when VoND7H0ZjvU-01174-00356693-00356897 systems and states and corporations VoND7H0ZjvU-01175-00356897-00357167 harm and extract and take and exploit VoND7H0ZjvU-01176-00357167-00357523 from us, that that is a moral wrong, VoND7H0ZjvU-01177-00357523-00357826 that our liberation has to come through not VoND7H0ZjvU-01178-00357826-00358237 redistribution as a mere concept but from thinking through why VoND7H0ZjvU-01179-00358237-00358555 is it that we believe that some people deserve to have VoND7H0ZjvU-01180-00358555-00358819 an enormous amount of resources and wealth VoND7H0ZjvU-01181-00358819-00358981 and that it is somehow simultaneously VoND7H0ZjvU-01182-00358981-00359293 acceptable and correct that other people should VoND7H0ZjvU-01183-00359293-00359818 be deprived and denied of all resources, of housing, of food. VoND7H0ZjvU-01184-00359818-00360442 To understand continually from the traditions in Jainism VoND7H0ZjvU-01185-00360442-00360805 and Sikhism of ahimsa, of respect for life and living VoND7H0ZjvU-01186-00360805-00361136 things, to understand and to respect VoND7H0ZjvU-01187-00361136-00361526 and to honor the belief that godliness, VoND7H0ZjvU-01188-00361526-00361898 if we believe in that, must dictate how we treat and honor VoND7H0ZjvU-01189-00361898-00362186 our fellow human beings, and that if we do not VoND7H0ZjvU-01190-00362186-00362453 believe that there is a God or that there are gods, that VoND7H0ZjvU-01191-00362453-00362828 simply being alive in this cosmic universe, the way VoND7H0ZjvU-01192-00362828-00363222 that energy ebbs and flows, that if when we are born, VoND7H0ZjvU-01193-00363222-00363474 we are made of stardust, and that when we die, VoND7H0ZjvU-01194-00363474-00363779 our remains are the atoms that comprised our existence VoND7H0ZjvU-01195-00363779-00364046 return to the stars, that that alone makes life VoND7H0ZjvU-01196-00364046-00364253 a gift worth living, VoND7H0ZjvU-01197-00364253-00364867 worth living and loving, worth making the world more just, VoND7H0ZjvU-01198-00364867-00365125 more free. VoND7H0ZjvU-01199-00365125-00365431 And at the end of the day, disability justice VoND7H0ZjvU-01200-00365431-00365833 offers to us that in our work toward freedom, toward justice VoND7H0ZjvU-01201-00365833-00366327 for all, we must make sure always to leave nobody behind. VoND7H0ZjvU-01202-00366327-00366684 The image on this screen is of Shain Neumeier, a white person VoND7H0ZjvU-01203-00366684-00367152 with short hair, glasses, and facial disfigurement VoND7H0ZjvU-01204-00367152-00367459 who is looking at the camera. VoND7H0ZjvU-01205-00367459-00367708 Disability justice exhorts us to make sure VoND7H0ZjvU-01206-00367708-00367960 that we leave nobody behind. VoND7H0ZjvU-01207-00367960-00368494 As we move toward and build and sustain a better world, VoND7H0ZjvU-01208-00368494-00368796 what does it mean to hold each other, to witness each other VoND7H0ZjvU-01209-00368796-00369269 with love and with care? VoND7H0ZjvU-01210-00369269-00369503 What does it mean for us to demand justice VoND7H0ZjvU-01211-00369503-00369918 unapologetically and unflinchingly VoND7H0ZjvU-01212-00369918-00370306 but never to do so at the expense of our own selves VoND7H0ZjvU-01213-00370306-00370759 and never to do so at the expense of whole communities? VoND7H0ZjvU-01214-00370759-00371020 What does solidarity look like when VoND7H0ZjvU-01215-00371020-00371394 it is in view not just with performative politics VoND7H0ZjvU-01216-00371394-00371647 but with love and with care? VoND7H0ZjvU-01217-00372647-00372942 I know that a lot of folks had to leave early. VoND7H0ZjvU-01218-00373291-00373458 But for those of you who are still here, VoND7H0ZjvU-01219-00373458-00373755 I think we have a little bit of time set aside now. VoND7H0ZjvU-01220-00374049-00374343 Yeah, thank you, Lydia. VoND7H0ZjvU-01221-00374343-00374799 We will take a quick five-minute break, intermission, VoND7H0ZjvU-01222-00374799-00375123 and then we'll come back around 11:10 VoND7H0ZjvU-01223-00375123-00375624 for Q&A. If you have any questions for Lydia, VoND7H0ZjvU-01224-00375624-00376089 you can use the Q&A feature on the chat, VoND7H0ZjvU-01225-00376089-00376414 or you can message the panelists as well directly. VoND7H0ZjvU-01226-00376414-00376947 And also as a reminder, please leave a feedback for us. VoND7H0ZjvU-01227-00376947-00377277 The link is on the chat as well, all right? VoND7H0ZjvU-01228-00377277-00377448 I don't know if someone is playing music. VoND7H0ZjvU-01229-00377448-00377804 Hopefully someone is, but we'll be back in five minutes. VoND7H0ZjvU-01230-00378275-00378697 All right, welcome back, Highline family. VoND7H0ZjvU-01231-00378697-00379186 I would like to invite Lydia and my co-host Doris VoND7H0ZjvU-01232-00379186-00379545 on the stage, virtual stage. VoND7H0ZjvU-01233-00379545-00379742 Hey, fam. VoND7H0ZjvU-01234-00379742-00380086 We're going to go ahead and resume with our Q&A questions. VoND7H0ZjvU-01235-00380086-00380494 We have questions already on our Q&A box, VoND7H0ZjvU-01236-00380494-00380674 but if you have other questions, feel VoND7H0ZjvU-01237-00380674-00381214 free to drop it on the Q&A chat feature, our Q&A feature VoND7H0ZjvU-01238-00381214-00381493 and also just chat with us. VoND7H0ZjvU-01239-00381493-00381814 All right, so I guess I'll just ask the first question VoND7H0ZjvU-01240-00381814-00382015 if I can find it on my screen. VoND7H0ZjvU-01241-00382015-00382248 It's right here, right in front of me. VoND7H0ZjvU-01242-00382248-00382612 Lydia, how do we explain ableism to others VoND7H0ZjvU-01243-00382612-00382848 or make others more aware of ableism? VoND7H0ZjvU-01244-00383165-00383567 It can be kind of hard to figure out what the best VoND7H0ZjvU-01245-00383567-00383795 way to have a conversation is. VoND7H0ZjvU-01246-00383795-00384023 And what I always try to tell people VoND7H0ZjvU-01247-00384023-00384246 is that it really depends on context. VoND7H0ZjvU-01248-00384246-00384485 Like, are you having a conversation VoND7H0ZjvU-01249-00384485-00384719 where you and someone else said let's talk about ableism VoND7H0ZjvU-01250-00384719-00384907 together, which could happen. VoND7H0ZjvU-01251-00384907-00385112 I haven't had that happen a whole lot in my life, VoND7H0ZjvU-01252-00385112-00385266 but it could happen. VoND7H0ZjvU-01253-00385266-00385487 And if it does, then you might want VoND7H0ZjvU-01254-00385487-00385799 to start by explaining ableism is a system that VoND7H0ZjvU-01255-00385799-00385952 hurts disabled people. VoND7H0ZjvU-01256-00385952-00386198 It's the belief that disabled people are inferior, VoND7H0ZjvU-01257-00386198-00386516 that disability is bad, and there's a lot of different ways VoND7H0ZjvU-01258-00386516-00386891 to conceptualize what that's like and how it affects people. VoND7H0ZjvU-01259-00386891-00387038 But if it's come up in the context VoND7H0ZjvU-01260-00387038-00387359 of some other conversation, which it usually does, VoND7H0ZjvU-01261-00387359-00387671 then it really depends on the context of that conversation. VoND7H0ZjvU-01262-00387671-00387929 If you're talking about racism and sexism and someone VoND7H0ZjvU-01263-00387929-00388184 says, well, what about people with disabilities? VoND7H0ZjvU-01264-00388184-00388529 You could just say, well, discrimination and prejudice VoND7H0ZjvU-01265-00388529-00388727 targeting disabled people is called ableism. VoND7H0ZjvU-01266-00388727-00388979 There's a word for that, but if you're VoND7H0ZjvU-01267-00388979-00389192 helping to try to educate someone who hasn't really VoND7H0ZjvU-01268-00389192-00389423 thought about disability before, you VoND7H0ZjvU-01269-00389423-00389660 know that can't be done in just one conversation. VoND7H0ZjvU-01270-00389660-00389903 You can tell them this is what ableism means, here's VoND7H0ZjvU-01271-00389903-00390131 a definition, but that doesn't necessarily VoND7H0ZjvU-01272-00390131-00390512 mean that that person will have a full understanding of it. VoND7H0ZjvU-01273-00390512-00390797 They probably won't. VoND7H0ZjvU-01274-00390797-00391130 I don't know that that really solves the problem that you've VoND7H0ZjvU-01275-00391130-00391419 asked or really fully answers the question, VoND7H0ZjvU-01276-00391419-00391643 but I hope it helps a little bit, at least VoND7H0ZjvU-01277-00391643-00391940 in pointing you toward the ability VoND7H0ZjvU-01278-00391940-00392239 to open up more conversation. VoND7H0ZjvU-01279-00392239-00392537 Sometimes it helps to give examples, too. VoND7H0ZjvU-01280-00392537-00392687 People ask me about that, and I say, VoND7H0ZjvU-01281-00392687-00393094 well, here's an example of ableism that's interpersonal. VoND7H0ZjvU-01282-00393094-00393388 If someone says to me, wow, I would have never believed VoND7H0ZjvU-01283-00393388-00393627 that you had a disability, I don't think of you that way, VoND7H0ZjvU-01284-00393627-00393832 they believe that they're giving me a compliment. VoND7H0ZjvU-01285-00393832-00393994 They intended to give me a compliment. VoND7H0ZjvU-01286-00393994-00394273 They're very well-intentioned, but the complement VoND7H0ZjvU-01287-00394273-00394492 is rooted in ableist idea, which is VoND7H0ZjvU-01288-00394492-00394690 that if someone is disabled, that's bad, VoND7H0ZjvU-01289-00394690-00394910 that if someone is disabled, they can't be smart, VoND7H0ZjvU-01290-00394910-00395110 and if someone is disabled, that would be VoND7H0ZjvU-01291-00395110-00395266 a factor against that person. VoND7H0ZjvU-01292-00395266-00395416 So they say, well, I don't think of you that way VoND7H0ZjvU-01293-00395416-00395561 because they're like, well, I don't VoND7H0ZjvU-01294-00395561-00395779 to think of you as this bad category. VoND7H0ZjvU-01295-00395779-00395968 So letting that person know like I appreciate VoND7H0ZjvU-01296-00395968-00396118 that you're trying to compliment me, VoND7H0ZjvU-01297-00396118-00396508 and I'm glad that you like me or that you like what I was doing, VoND7H0ZjvU-01298-00396508-00396871 but being disabled isn't actually a bad thing. VoND7H0ZjvU-01299-00396871-00397087 And there's nothing wrong with having a disability, VoND7H0ZjvU-01300-00397087-00397273 and it doesn't make me less than. VoND7H0ZjvU-01301-00397273-00397387 It's part of who I am. VoND7H0ZjvU-01302-00397387-00397756 So you might not think that I look like whatever disability VoND7H0ZjvU-01303-00397756-00397969 means to you, but that doesn't mean that I'm not, VoND7H0ZjvU-01304-00397969-00398323 and a better compliment might be that you like what I did VoND7H0ZjvU-01305-00398323-00398482 and I appreciate that. VoND7H0ZjvU-01306-00398482-00398683 Now, an example of systemic ableism VoND7H0ZjvU-01307-00398683-00398842 is the fact that in the United States, VoND7H0ZjvU-01308-00398842-00399349 it is 100% legal to pay disabled people sub-minimum wage, VoND7H0ZjvU-01309-00399349-00399733 less than sometimes just a few per cents per hour for work. VoND7H0ZjvU-01310-00399733-00399835 This is totally legal. VoND7H0ZjvU-01311-00399835-00400160 It comes from a law in the 1930s called the Fair Labor VoND7H0ZjvU-01312-00400160-00400438 and Standards Act, ironically named. VoND7H0ZjvU-01313-00400438-00400738 There's a part of that law called Section 14c that VoND7H0ZjvU-01314-00400738-00401035 makes it legal to pay disabled people less than minimum wage. VoND7H0ZjvU-01315-00401035-00401218 So that's systemic ableism. VoND7H0ZjvU-01316-00401218-00401455 It doesn't require an individual person VoND7H0ZjvU-01317-00401455-00401758 to be an asshole who hates disabled people. VoND7H0ZjvU-01318-00401758-00401845 It is. VoND7H0ZjvU-01319-00401845-00402107 It exists in the law. VoND7H0ZjvU-01320-00402107-00402334 So sometimes giving examples like that can help. VoND7H0ZjvU-01321-00402788-00402972 That's powerful. VoND7H0ZjvU-01322-00402972-00403377 The next question for you, Lydia, states this. VoND7H0ZjvU-01323-00403377-00403701 "For those who work in disability services VoND7H0ZjvU-01324-00403701-00404277 or might someday, what can we do specifically to ensure VoND7H0ZjvU-01325-00404277-00404562 our systems do not create more barriers VoND7H0ZjvU-01326-00404562-00405013 towards student support and success?" VoND7H0ZjvU-01327-00405013-00405199 So this is Lydia in response to that. VoND7H0ZjvU-01328-00405199-00405512 I'm used to saying that because I'm in meetings all day long. VoND7H0ZjvU-01329-00405512-00405786 And it's like, OK, yes, I recognize in this scenario VoND7H0ZjvU-01330-00405786-00406005 you do know who I am. VoND7H0ZjvU-01331-00406005-00406329 I always encourage people in services systems VoND7H0ZjvU-01332-00406329-00406560 that if you don't personally have a disability-- VoND7H0ZjvU-01333-00406560-00406857 and I don't know if you do or not, it's not my business-- VoND7H0ZjvU-01334-00406857-00407022 but if you don't have a disability VoND7H0ZjvU-01335-00407022-00407298 or if your disability doesn't generally affect your work, VoND7H0ZjvU-01336-00407298-00407499 and it's not the same kind of disability VoND7H0ZjvU-01337-00407499-00407856 as students that are working with your office, VoND7H0ZjvU-01338-00407856-00408081 is to actually consult with disabled experts VoND7H0ZjvU-01339-00408081-00408372 about what your processes are, what your policies VoND7H0ZjvU-01340-00408372-00408732 are about what's working and not working for disabled students. VoND7H0ZjvU-01341-00408732-00408930 And that can be done a little bit informally VoND7H0ZjvU-01342-00408930-00409088 with people that are in the community, VoND7H0ZjvU-01343-00409088-00409368 but that's not a substitute for having other folks do it VoND7H0ZjvU-01344-00409368-00409614 because people that are part of the campus community VoND7H0ZjvU-01345-00409614-00409785 might feel inhibited in their answers. VoND7H0ZjvU-01346-00409785-00410061 They might not feel able to be fully candid, VoND7H0ZjvU-01347-00410061-00410199 and they may not necessarily have VoND7H0ZjvU-01348-00410199-00410517 a sense of how other people do things, but it helps to know, VoND7H0ZjvU-01349-00410517-00410789 do students at a baseline feel like it's working or not VoND7H0ZjvU-01350-00410789-00410868 working for them. VoND7H0ZjvU-01351-00410868-00411027 And if students feel like the services VoND7H0ZjvU-01352-00411027-00411218 are not working for them, that it's VoND7H0ZjvU-01353-00411218-00411418 important to figure out why and then VoND7H0ZjvU-01354-00411418-00411656 to consult with disabled experts about what VoND7H0ZjvU-01355-00411656-00411900 you can do to address those particular concerns. VoND7H0ZjvU-01356-00411900-00412172 So a couple of specific things that come up often VoND7H0ZjvU-01357-00412172-00412431 are number one access to diagnosis. VoND7H0ZjvU-01358-00412431-00412722 It's very common in disability services offices VoND7H0ZjvU-01359-00412722-00412995 at universities and colleges to require students VoND7H0ZjvU-01360-00412995-00413222 to provide documentation of a disability, VoND7H0ZjvU-01361-00413222-00413529 and there's an important reason for that, as you know, VoND7H0ZjvU-01362-00413529-00413655 working in that field. VoND7H0ZjvU-01363-00413655-00413859 The number one reason is you don't want students VoND7H0ZjvU-01364-00413859-00414075 to be able to say, well, this person got special treatment, VoND7H0ZjvU-01365-00414075-00414302 and we don't even know if they have a disability. VoND7H0ZjvU-01366-00414302-00414612 And you also want to make sure that somebody isn't necessarily VoND7H0ZjvU-01367-00414612-00414885 claiming that they have a disability that they don't have VoND7H0ZjvU-01368-00414885-00415164 to be able to receive something that for them would be VoND7H0ZjvU-01369-00415164-00415410 an unfair advantage, whereas for a disabled student would VoND7H0ZjvU-01370-00415410-00415581 level the playing field. VoND7H0ZjvU-01371-00415581-00415872 And I understand that mindset, but I actually VoND7H0ZjvU-01372-00415872-00415989 challenge that a little bit. VoND7H0ZjvU-01373-00415989-00416274 So I encourage offices to consider VoND7H0ZjvU-01374-00416274-00416526 that students may have disability related access needs VoND7H0ZjvU-01375-00416526-00416766 that they might not have documentation for, VoND7H0ZjvU-01376-00416766-00417039 and it's much more likely to be the case VoND7H0ZjvU-01377-00417039-00417324 that students who are queer or trans who may face family VoND7H0ZjvU-01378-00417324-00417633 estrangement or disownment, that students of color because VoND7H0ZjvU-01379-00417633-00417902 of structural racism, and that students who are poor, VoND7H0ZjvU-01380-00417902-00418097 who might not have access to health insurance VoND7H0ZjvU-01381-00418097-00418385 or to other financial resources to get an evaluation VoND7H0ZjvU-01382-00418385-00418652 or get diagnosis for a particular condition VoND7H0ZjvU-01383-00418652-00418947 are less likely to have paperwork that says, VoND7H0ZjvU-01384-00418947-00419301 yes, this person does, in fact, have rheumatoid arthritis. VoND7H0ZjvU-01385-00419301-00419595 Yes, this person actually does have dyscalculia. VoND7H0ZjvU-01386-00419595-00419913 Yes, this person actually does have a traumatic brain injury. VoND7H0ZjvU-01387-00419913-00420171 That person is much less likely to have the paperwork, VoND7H0ZjvU-01388-00420171-00420381 but it doesn't mean they don't have the need. VoND7H0ZjvU-01389-00420381-00420797 So using policies that require students to have documentation VoND7H0ZjvU-01390-00420797-00421268 inadvertently perpetuates ableism, classism, and racism, VoND7H0ZjvU-01391-00421268-00421455 by making it much less likely that VoND7H0ZjvU-01392-00421455-00421707 by degree and by proportion, students VoND7H0ZjvU-01393-00421707-00421872 that are more marginalized, including VoND7H0ZjvU-01394-00421872-00422142 many disabled students from other marginalized communities, VoND7H0ZjvU-01395-00422142-00422325 are less able to access support. VoND7H0ZjvU-01396-00422325-00422652 And on the other end of that question when staff or faculty VoND7H0ZjvU-01397-00422652-00422892 are concerned, well, what about an unfair advantage, VoND7H0ZjvU-01398-00422892-00423089 I always look back to the principle VoND7H0ZjvU-01399-00423089-00423351 and the idea of universal design or access VoND7H0ZjvU-01400-00423351-00423614 centered work, which is recognizing VoND7H0ZjvU-01401-00423614-00423893 that the way that our classes should be done to begin with VoND7H0ZjvU-01402-00423893-00424059 shouldn't just assume that everyone VoND7H0ZjvU-01403-00424059-00424230 can do one kind of assessment. VoND7H0ZjvU-01404-00424230-00424527 And if more professors could be educated in a position VoND7H0ZjvU-01405-00424527-00424812 to do that, if more professors can be educated VoND7H0ZjvU-01406-00424812-00425028 about alternate ways of doing assessments, VoND7H0ZjvU-01407-00425028-00425274 that don't presume that all students can demonstrate VoND7H0ZjvU-01408-00425274-00425577 knowledge or skill in one form of evaluation, VoND7H0ZjvU-01409-00425577-00425763 then there's less of a likelihood VoND7H0ZjvU-01410-00425763-00426063 for disabled students needing to ask for accommodation. VoND7H0ZjvU-01411-00426063-00426435 So for example, if all exams assume that everyone can do it VoND7H0ZjvU-01412-00426435-00426846 under timed conditions, then people with dyslexia or ADD VoND7H0ZjvU-01413-00426846-00427125 or cerebral palsy are all going to have VoND7H0ZjvU-01414-00427125-00427395 to ask for accommodations to take that exam, VoND7H0ZjvU-01415-00427395-00427647 and students whose disabilities might be more hidden VoND7H0ZjvU-01416-00427647-00427842 might feel less comfortable or less safe VoND7H0ZjvU-01417-00427842-00428154 asking for accommodation or might lack documentation VoND7H0ZjvU-01418-00428154-00428230 to do it. VoND7H0ZjvU-01419-00428230-00428505 And so we're just going to fail or just do badly on that exam VoND7H0ZjvU-01420-00428505-00428772 when if the professor had instead considered, VoND7H0ZjvU-01421-00428772-00429192 here's an exam, you have two ways of doing this assessment. VoND7H0ZjvU-01422-00429192-00429389 You can do a timed 60-minute exam, VoND7H0ZjvU-01423-00429389-00429649 or you can do an open book 24-hour exam. VoND7H0ZjvU-01424-00429649-00429804 It's two different sets of questions. VoND7H0ZjvU-01425-00429804-00429897 Pick one. VoND7H0ZjvU-01426-00429897-00430083 The professor still is grading the questions VoND7H0ZjvU-01427-00430083-00430359 on the same timeline, but it gives students an option VoND7H0ZjvU-01428-00430359-00430647 without having to disclose a disability what is better VoND7H0ZjvU-01429-00430647-00430814 because there's other students with ADD VoND7H0ZjvU-01430-00430814-00431151 for whom that 24-hour open ended exam would be a nightmare. VoND7H0ZjvU-01431-00431151-00431273 That's actually really bad. VoND7H0ZjvU-01432-00431273-00431439 And then there's other students with ADD VoND7H0ZjvU-01433-00431439-00431692 and other disabilities who would have a really hard time VoND7H0ZjvU-01434-00431692-00431868 with the 60-minute timed exam. VoND7H0ZjvU-01435-00431868-00432006 And that's just one example. VoND7H0ZjvU-01436-00432006-00432185 There's other ways to do it. VoND7H0ZjvU-01437-00432185-00432366 But that's just one basic example VoND7H0ZjvU-01438-00432366-00432642 of helping other people, staff and faculty, VoND7H0ZjvU-01439-00432642-00432984 realize that you can get around the fear of someone faking VoND7H0ZjvU-01440-00432984-00433266 or getting an unfair advantage by just building VoND7H0ZjvU-01441-00433266-00433571 in multiple modes of access to begin with. VoND7H0ZjvU-01442-00433571-00433713 Let students decide for themselves VoND7H0ZjvU-01443-00433713-00433817 what works best for them. VoND7H0ZjvU-01444-00434202-00434252 Wow. VoND7H0ZjvU-01445-00434252-00434439 Thank you. VoND7H0ZjvU-01446-00434439-00434650 That was very insightful. VoND7H0ZjvU-01447-00434650-00434762 Thank you. VoND7H0ZjvU-01448-00434762-00435071 Your next question is, "Can you walk us through the difference VoND7H0ZjvU-01449-00435071-00435446 in using the term disabled person versus a person VoND7H0ZjvU-01450-00435446-00435572 with disabilities?" VoND7H0ZjvU-01451-00435572-00435718 I knew someone was going to ask. VoND7H0ZjvU-01452-00435718-00435953 Someone always asks. VoND7H0ZjvU-01453-00435953-00436070 Sometimes I get emails. VoND7H0ZjvU-01454-00436070-00436409 Like I gave a talk recently to several hundred people, VoND7H0ZjvU-01455-00436409-00436738 and after the talk, I got no less than eight emails VoND7H0ZjvU-01456-00436738-00436934 all asking the same question, so I started copy VoND7H0ZjvU-01457-00436934-00437148 pasting the answer. VoND7H0ZjvU-01458-00437148-00437396 So disabled person or disabled people VoND7H0ZjvU-01459-00437396-00437645 is what's called identity first language, VoND7H0ZjvU-01460-00437645-00437813 and person or people have disabilities VoND7H0ZjvU-01461-00437813-00438041 is what's called person first language, which VoND7H0ZjvU-01462-00438041-00438268 is pretty much what they say on the [INAUDIBLE].. VoND7H0ZjvU-01463-00438268-00438568 Both sets of terminology have long political histories VoND7H0ZjvU-01464-00438568-00438743 in the disability community. VoND7H0ZjvU-01465-00438743-00439045 Person first language came out of the movement of people VoND7H0ZjvU-01466-00439045-00439229 with intellectual disabilities, many of whom VoND7H0ZjvU-01467-00439229-00439466 were institutionalized, sometimes for decades VoND7H0ZjvU-01468-00439466-00439751 at a time in squalid conditions that VoND7H0ZjvU-01469-00439751-00440138 were called the snake pits, like Willowbrook was referred to. VoND7H0ZjvU-01470-00440138-00440612 And they would say instead of being labeled VoND7H0ZjvU-01471-00440612-00440804 like the words that were on the slide earlier, VoND7H0ZjvU-01472-00440804-00441170 idiot, or imbecile, or moron, or mental retardate VoND7H0ZjvU-01473-00441170-00441689 as a noun, that those words were used in a dehumanizing way. VoND7H0ZjvU-01474-00441689-00441854 They were weaponized against people VoND7H0ZjvU-01475-00441854-00442082 who were in the institutions as an excuse VoND7H0ZjvU-01476-00442082-00442493 for medical experimentation, for physical, sexual, financial, VoND7H0ZjvU-01477-00442493-00442643 and emotional abuse. VoND7H0ZjvU-01478-00442643-00442967 And so people who survive as institutions would say, VoND7H0ZjvU-01479-00442967-00443129 we are people first. VoND7H0ZjvU-01480-00443129-00443376 Call us people before you call us anything else, VoND7H0ZjvU-01481-00443376-00443597 and it is important that you acknowledge our humanity VoND7H0ZjvU-01482-00443597-00443864 before you use any of those other labels VoND7H0ZjvU-01483-00443864-00444179 because for so long, our humanity has VoND7H0ZjvU-01484-00444179-00444743 been explicitly denied, and language was a big reason why. VoND7H0ZjvU-01485-00444743-00444941 Identity first language in contrast VoND7H0ZjvU-01486-00444941-00445178 comes out of the blind, the deaf, the autistic, VoND7H0ZjvU-01487-00445178-00445427 and the mad community among some others, VoND7H0ZjvU-01488-00445427-00445667 and it's a way of saying that being disabled VoND7H0ZjvU-01489-00445667-00445982 is part of who we are, that it is part of our identities, VoND7H0ZjvU-01490-00445982-00446285 just in the same way as I'm Chinese or Asian-American, VoND7H0ZjvU-01491-00446285-00446675 in the same way that I am queer, so I am also disabled. VoND7H0ZjvU-01492-00446675-00447029 And if we know generally-- most people who are not assholes VoND7H0ZjvU-01493-00447029-00447085 know-- VoND7H0ZjvU-01494-00447085-00447380 that if you referred to me as an Asian-American attorney VoND7H0ZjvU-01495-00447380-00447650 or as a queer writer and advocate, that you're not VoND7H0ZjvU-01496-00447650-00447997 reducing me to only my race or sexuality VoND7H0ZjvU-01497-00447997-00448238 or acknowledging that my race and sexuality are VoND7H0ZjvU-01498-00448238-00448601 important parts of who I am, that they do define me, VoND7H0ZjvU-01499-00448601-00448922 and that they are one of many things that define me. VoND7H0ZjvU-01500-00448922-00449222 So likewise, I'm also a disabled person. VoND7H0ZjvU-01501-00449222-00449335 I'm a disabled advocate. VoND7H0ZjvU-01502-00449335-00449447 I'm a disabled lawyer. VoND7H0ZjvU-01503-00449447-00449691 I'm a disabled, other nouns can go here. VoND7H0ZjvU-01504-00449691-00449943 And just as I will tell people who will say, VoND7H0ZjvU-01505-00449943-00450152 well, I don't see color, I just see people, VoND7H0ZjvU-01506-00450152-00450359 which is terribly racist. VoND7H0ZjvU-01507-00450359-00450693 I will say if you don't see my race, you don't see me. VoND7H0ZjvU-01508-00450693-00450839 And if you don't see my disability, VoND7H0ZjvU-01509-00450839-00451125 you also don't see me because my disability is part of who I am. VoND7H0ZjvU-01510-00451125-00451267 And if you say, well, I don't want VoND7H0ZjvU-01511-00451267-00451471 to think about your disability because that makes VoND7H0ZjvU-01512-00451471-00451714 me uncomfortable, that says a lot more about you VoND7H0ZjvU-01513-00451714-00451889 than it says about me. VoND7H0ZjvU-01514-00451889-00452202 And both languages are important. VoND7H0ZjvU-01515-00452202-00452539 So I use them both when I speak generally about disability. VoND7H0ZjvU-01516-00452539-00452762 When talking about myself and my communities, VoND7H0ZjvU-01517-00452762-00452966 I use identity first language. VoND7H0ZjvU-01518-00452966-00453149 Person first language is still very VoND7H0ZjvU-01519-00453149-00453308 important in the community of people VoND7H0ZjvU-01520-00453308-00453488 with intellectual disabilities. VoND7H0ZjvU-01521-00453488-00453782 Unfortunately, it's also been co-opted widely. VoND7H0ZjvU-01522-00453782-00454118 And the most vocal people about person first language VoND7H0ZjvU-01523-00454118-00454382 are usually non-disabled people who VoND7H0ZjvU-01524-00454382-00454592 will insist to the ends of the Earth VoND7H0ZjvU-01525-00454592-00454847 that person first language is the only respectful way VoND7H0ZjvU-01526-00454847-00454989 to talk about disability, and it's VoND7H0ZjvU-01527-00454989-00455135 to the point where a lot of us will VoND7H0ZjvU-01528-00455135-00455492 joke about this, like about how euphemistic non-disabled people VoND7H0ZjvU-01529-00455492-00455759 can really get, where they just so much want VoND7H0ZjvU-01530-00455759-00456014 to separate the word disability from the word person VoND7H0ZjvU-01531-00456014-00456251 because they just at their core subconsciously VoND7H0ZjvU-01532-00456251-00456539 believe that disability and personhood are mutually VoND7H0ZjvU-01533-00456539-00456797 incompatible, that saying a disabled person VoND7H0ZjvU-01534-00456797-00456964 is an oxymoron because a disability is VoND7H0ZjvU-01535-00456964-00457229 such a bad thing that you want it away from the person, VoND7H0ZjvU-01536-00457229-00457510 that we will say I'm a person who VoND7H0ZjvU-01537-00457510-00457853 happens to have the experience of being diagnosed VoND7H0ZjvU-01538-00457853-00458316 with a condition on the spectrum of a disorder of autism VoND7H0ZjvU-01539-00458316-00458512 because we're just going to be in a competition VoND7H0ZjvU-01540-00458512-00458779 now to put more words in between the word VoND7H0ZjvU-01541-00458779-00459100 disability and the word person, even though that's VoND7H0ZjvU-01542-00459100-00459447 a very white English centric language issue. VoND7H0ZjvU-01543-00459447-00459784 In Spanish, adjectives come after the noun. VoND7H0ZjvU-01544-00459784-00460072 If I'm an autistic person, I'm a persona autista. VoND7H0ZjvU-01545-00460072-00460429 And if I'm a person with autism, I'm a persona con autismo. VoND7H0ZjvU-01546-00460429-00460627 Like either way, the word persona VoND7H0ZjvU-01547-00460627-00460822 comes first in the construction. VoND7H0ZjvU-01548-00460822-00461116 So it's very English centric debate to the extent VoND7H0ZjvU-01549-00461116-00461251 that it's still a debate. VoND7H0ZjvU-01550-00461251-00461662 But that's basically the difference in a nutshell. VoND7H0ZjvU-01551-00461662-00461878 If you're asking what to use, if you're VoND7H0ZjvU-01552-00461878-00462060 talking about disability in general, VoND7H0ZjvU-01553-00462060-00462285 I use both interchangeably, disabled people and people VoND7H0ZjvU-01554-00462285-00462393 with disabilities. VoND7H0ZjvU-01555-00462393-00462628 If you're talking about a specific community, VoND7H0ZjvU-01556-00462628-00462864 if you can look up what that community generally uses, VoND7H0ZjvU-01557-00462864-00463012 use that community's terminology. VoND7H0ZjvU-01558-00463012-00463272 It's the blind community and it's the community VoND7H0ZjvU-01559-00463272-00463453 of people with Down's syndrome. VoND7H0ZjvU-01560-00463453-00463656 So if you don't know, you can ask. VoND7H0ZjvU-01561-00463656-00463785 If you don't know someone, ask. VoND7H0ZjvU-01562-00463785-00463942 You can try to Google or get someone VoND7H0ZjvU-01563-00463942-00464146 to help you in Googling it. VoND7H0ZjvU-01564-00464146-00464482 If you are talking about a specific person, VoND7H0ZjvU-01565-00464482-00464662 look at what they've written about themself VoND7H0ZjvU-01566-00464662-00464953 to decide what's probably the most appropriate thing to say. VoND7H0ZjvU-01567-00464953-00465256 And if you're not sure, and you have the ability to ask, VoND7H0ZjvU-01568-00465256-00465343 you can ask them. VoND7H0ZjvU-01569-00465343-00465556 Like if you have another uninvited speaker, VoND7H0ZjvU-01570-00465556-00465724 and you don't know what they want to be referred to, VoND7H0ZjvU-01571-00465724-00465874 you just ask them what's the most respectful way VoND7H0ZjvU-01572-00465874-00465964 to talk about you. VoND7H0ZjvU-01573-00465964-00466132 And people appreciate being asked. VoND7H0ZjvU-01574-00466132-00466240 Better to ask than assume. VoND7H0ZjvU-01575-00466664-00466810 Thank you so much, Lydia. VoND7H0ZjvU-01576-00466810-00467033 I love that point that you just made, VoND7H0ZjvU-01577-00467033-00467327 just being able to ask someone. VoND7H0ZjvU-01578-00467327-00467518 Oftentimes, when we have conversations VoND7H0ZjvU-01579-00467518-00467867 with students on campus, that's usually something VoND7H0ZjvU-01580-00467867-00468138 that folks get a little apprehensive about. VoND7H0ZjvU-01581-00468138-00468472 So thank you so much for sharing that insight. VoND7H0ZjvU-01582-00468472-00468743 We have another question. VoND7H0ZjvU-01583-00468743-00469002 What do you do for work? VoND7H0ZjvU-01584-00469002-00469492 Oh, well, a lot. VoND7H0ZjvU-01585-00469804-00470026 Full time, I'm a policy lawyer. VoND7H0ZjvU-01586-00470026-00470263 I work at the Center for Democracy and Technology VoND7H0ZjvU-01587-00470263-00470479 on the Privacy and Data Project, and I VoND7H0ZjvU-01588-00470479-00470800 work on issues of artificial intelligence VoND7H0ZjvU-01589-00470800-00471281 and algorithmic discrimination against disabled people. VoND7H0ZjvU-01590-00471281-00471649 And part time, I lead the policy and advocacy work VoND7H0ZjvU-01591-00471649-00471952 of the Autistic Woman and Non-Binary Network, VoND7H0ZjvU-01592-00471952-00472239 which focuses on neurodiversity, disability rights VoND7H0ZjvU-01593-00472239-00472655 and justice, gender justice, and trans liberation. VoND7H0ZjvU-01594-00472655-00472966 I also teach as an adjunct lecturer at two VoND7H0ZjvU-01595-00472966-00473087 different colleges right now. VoND7H0ZjvU-01596-00473087-00473279 I teach at Georgetown University, VoND7H0ZjvU-01597-00473279-00473504 and I teach at American University. VoND7H0ZjvU-01598-00473504-00473813 I'm a writer, and I do a lot of consulting work VoND7H0ZjvU-01599-00473813-00474128 on basically teaching people how to not suck. VoND7H0ZjvU-01600-00474560-00474660 I love that. VoND7H0ZjvU-01601-00474660-00474896 Come to Highline. VoND7H0ZjvU-01602-00474896-00475142 We love you out here. VoND7H0ZjvU-01603-00475142-00475355 Well, hit me up later, and I'd be VoND7H0ZjvU-01604-00475355-00475679 happy to talk to you about a contract and a proposal. VoND7H0ZjvU-01605-00475679-00475821 OK. VoND7H0ZjvU-01606-00475821-00475913 Where's the president? VoND7H0ZjvU-01607-00476185-00476399 We do have a few more questions here. VoND7H0ZjvU-01608-00476399-00476630 Your next question is, "Hi, Lydia. VoND7H0ZjvU-01609-00476630-00476882 Thank you for your thought provoking talk. VoND7H0ZjvU-01610-00476882-00477104 Through our educational system, we VoND7H0ZjvU-01611-00477104-00477539 are often thought to classify things one dimensionally. VoND7H0ZjvU-01612-00477539-00477920 What are some tips to be more conscious of intersectionality VoND7H0ZjvU-01613-00477920-00478229 in our everyday practices?" VoND7H0ZjvU-01614-00478229-00478775 I would say it's really just asking ourselves all the time VoND7H0ZjvU-01615-00478775-00479153 who we're leaving out from this conversation, who are we VoND7H0ZjvU-01616-00479153-00479429 including, and who is not present. VoND7H0ZjvU-01617-00479429-00479591 And that's always what I think of. VoND7H0ZjvU-01618-00479591-00480017 So if someone is talking about how nobody would ever do this VoND7H0ZjvU-01619-00480017-00480218 to X group, probably they're wrong, VoND7H0ZjvU-01620-00480218-00480479 because probably people are and are continuing to do VoND7H0ZjvU-01621-00480479-00480664 whatever this is to X group. VoND7H0ZjvU-01622-00480664-00480922 Like people will say, well, you could never VoND7H0ZjvU-01623-00480922-00481139 get away with saying that to women these days. VoND7H0ZjvU-01624-00481139-00481479 Well, actually people probably do all the time. VoND7H0ZjvU-01625-00481479-00481703 Or well, you would never say that about poor people. VoND7H0ZjvU-01626-00481703-00481974 Actually people probably do all the time. VoND7H0ZjvU-01627-00481974-00482120 You could never get away with doing VoND7H0ZjvU-01628-00482120-00482232 that if somebody was Black. VoND7H0ZjvU-01629-00482232-00482492 Actually they probably do all the time. VoND7H0ZjvU-01630-00482492-00482675 You're probably sensing a theme here. VoND7H0ZjvU-01631-00482675-00482987 And you know the other thing that people say VoND7H0ZjvU-01632-00482987-00483120 is I've been very inclusive. VoND7H0ZjvU-01633-00483120-00483416 And I think that's the other thing to watch for. VoND7H0ZjvU-01634-00483416-00483689 The instant we think in any situation I've VoND7H0ZjvU-01635-00483689-00484124 included everybody, this place is very inclusive or very VoND7H0ZjvU-01636-00484124-00484721 welcoming, and you stop there, you probably made a mistake VoND7H0ZjvU-01637-00484721-00485105 because we are never inclusive. VoND7H0ZjvU-01638-00485105-00485207 It's a practice. VoND7H0ZjvU-01639-00485207-00485408 It's not an end point. VoND7H0ZjvU-01640-00485408-00485689 And we might think we are very inclusive today, right? VoND7H0ZjvU-01641-00485689-00485889 But let's think about this. VoND7H0ZjvU-01642-00485889-00486165 And not to knock the wonderful planning that you've all done, VoND7H0ZjvU-01643-00486165-00486270 but in all these events-- VoND7H0ZjvU-01644-00486270-00486483 I've been doing lots of virtual events. VoND7H0ZjvU-01645-00486483-00486621 How can you access this event? VoND7H0ZjvU-01646-00486621-00486846 You have to have an internet connection, VoND7H0ZjvU-01647-00486846-00487064 firstly to get an email or to go on a website VoND7H0ZjvU-01648-00487064-00487278 to get the information about the event VoND7H0ZjvU-01649-00487278-00487572 and secondly to get in on the day of. VoND7H0ZjvU-01650-00487572-00487884 You have to be literate enough to understand how to download VoND7H0ZjvU-01651-00487884-00488334 and open Zoom as an application to be able to get in, and you VoND7H0ZjvU-01652-00488334-00488682 have to be able to figure out cognitively how you can VoND7H0ZjvU-01653-00488682-00488979 and cannot be seen by the speaker and how you can VoND7H0ZjvU-01654-00488979-00489291 participate and ask questions or not. VoND7H0ZjvU-01655-00489291-00489496 And who can't do that? VoND7H0ZjvU-01656-00489496-00489648 People who might live in group homes VoND7H0ZjvU-01657-00489648-00489789 where their access to the internet VoND7H0ZjvU-01658-00489789-00490054 is prevented altogether or extremely supervised, VoND7H0ZjvU-01659-00490054-00490247 monitored, and limited. VoND7H0ZjvU-01660-00490247-00490533 People in jails and prisons who are disproportionately VoND7H0ZjvU-01661-00490533-00490854 poor and Black and also disproportionately disabled, VoND7H0ZjvU-01662-00490854-00491070 like we talked about earlier. VoND7H0ZjvU-01663-00491070-00491313 People who have intellectual disabilities that have never VoND7H0ZjvU-01664-00491313-00491508 been taught how to use the internet, VoND7H0ZjvU-01665-00491508-00491758 even if they technically are allowed to. VoND7H0ZjvU-01666-00491758-00491958 No one is stopping them from using the internet. VoND7H0ZjvU-01667-00491958-00492095 They're in control of their life, VoND7H0ZjvU-01668-00492095-00492371 but nobody has taught them how to use the internet. VoND7H0ZjvU-01669-00492371-00492656 People who are too poor to afford a phone VoND7H0ZjvU-01670-00492656-00492899 or a laptop or a computer. VoND7H0ZjvU-01671-00492899-00493332 People who are too poor to pay an internet bill and people who VoND7H0ZjvU-01672-00493332-00493664 are so poor that they have to work three, VoND7H0ZjvU-01673-00493664-00493892 four jobs just to make ends meet, VoND7H0ZjvU-01674-00493892-00494255 so they're too tired to check email or go to an event. VoND7H0ZjvU-01675-00494255-00494497 So that's just a few examples of who VoND7H0ZjvU-01676-00494497-00494681 are people that can't be participating VoND7H0ZjvU-01677-00494681-00494928 in an event like the one we're doing today. VoND7H0ZjvU-01678-00494928-00495097 So thinking like how can I be more VoND7H0ZjvU-01679-00495097-00495431 conscious of intersectionality in my daily life is thinking VoND7H0ZjvU-01680-00495431-00495653 wherever you are, whatever you're doing, VoND7H0ZjvU-01681-00495653-00495893 who can't be here, who isn't here, VoND7H0ZjvU-01682-00495893-00496199 and what can I do to change that? VoND7H0ZjvU-01683-00496199-00496443 How can I change that for the future? VoND7H0ZjvU-01684-00496443-00496726 So for example, how can I make sure VoND7H0ZjvU-01685-00496726-00496964 that I might know someone who would be interested in this VoND7H0ZjvU-01686-00496964-00497222 but doesn't really have a working computer, especially VoND7H0ZjvU-01687-00497222-00497366 in a non-pandemic, could I go over VoND7H0ZjvU-01688-00497366-00497717 to their house and we could get on my computer together? VoND7H0ZjvU-01689-00497717-00498008 Is there someone who would like to get on and has a computer VoND7H0ZjvU-01690-00498008-00498188 but has never used Zoom before, can I VoND7H0ZjvU-01691-00498188-00498358 teach them how to use Zoom? VoND7H0ZjvU-01692-00498358-00498554 Is there somebody who would like to participate VoND7H0ZjvU-01693-00498554-00498854 in a lot of things like this but can't afford their bill? VoND7H0ZjvU-01694-00498854-00499085 Maybe I can't pay their bill, but can I VoND7H0ZjvU-01695-00499085-00499253 help other people in our community VoND7H0ZjvU-01696-00499253-00499535 together help that person pay their bill, VoND7H0ZjvU-01697-00499535-00499685 so that they can get on the internet VoND7H0ZjvU-01698-00499685-00500000 and connected to community, especially during the pandemic? VoND7H0ZjvU-01699-00500000-00500327 If somebody is in a group home or someone's in prison VoND7H0ZjvU-01700-00500327-00500643 and they can't have access to the internet basically at all, VoND7H0ZjvU-01701-00500643-00500831 how can I get the information to that person? VoND7H0ZjvU-01702-00500831-00501214 I know someone, my cousin, or the person down the street VoND7H0ZjvU-01703-00501214-00501471 is not able to participate in events like this. VoND7H0ZjvU-01704-00501471-00501617 How can I get them the information? VoND7H0ZjvU-01705-00501617-00501692 Will it be notes? VoND7H0ZjvU-01706-00501692-00501806 Will it be a conversation? VoND7H0ZjvU-01707-00501806-00502127 Will it be a phone call? VoND7H0ZjvU-01708-00502127-00502307 And it's an invitation to both pause VoND7H0ZjvU-01709-00502307-00502628 and think who is not present and why in the policy VoND7H0ZjvU-01710-00502628-00502838 we're deciding, in the event we're running, VoND7H0ZjvU-01711-00502838-00503051 in the space that we're creating, VoND7H0ZjvU-01712-00503051-00503164 and how can I change that? VoND7H0ZjvU-01713-00503670-00503789 All right. VoND7H0ZjvU-01714-00503789-00503862 Thank you. VoND7H0ZjvU-01715-00503862-00504126 I think that's all the questions for today. VoND7H0ZjvU-01716-00504126-00504321 We've reached our time, 11:31. VoND7H0ZjvU-01717-00504321-00504837 I know time is a social construct, but still. VoND7H0ZjvU-01718-00504837-00505129 Thank you so much again, Lydia, for being here. VoND7H0ZjvU-01719-00505129-00505509 I will pass on the microphone to Doris and Betty VoND7H0ZjvU-01720-00505509-00505664 to kind of like end us off. VoND7H0ZjvU-01721-00505996-00506263 Hi, everyone, and thank you again, Lydia, VoND7H0ZjvU-01722-00506263-00506645 for coming in and sharing your knowledge with us. VoND7H0ZjvU-01723-00506645-00506993 We really appreciate it. VoND7H0ZjvU-01724-00506993-00507385 This concludes our Reverend Dr. Martin Luther King Jr. VoND7H0ZjvU-01725-00507385-00507841 week, Democracy for Whom Examining MLK's Three Evils. VoND7H0ZjvU-01726-00507841-00508132 Thank you all for attending today's program, VoND7H0ZjvU-01727-00508132-00508360 and thank you to all our presenters VoND7H0ZjvU-01728-00508360-00508552 that presented this week. VoND7H0ZjvU-01729-00508552-00508818 As we conclude, I want to take a moment again VoND7H0ZjvU-01730-00508818-00509535 to thank our 2021 MLK planning committee, Jarmaine Santos, Dr. VoND7H0ZjvU-01731-00509535-00510130 Darrell Brice, Aaron Modica, Jody White, Georgia Pirie, VoND7H0ZjvU-01732-00510130-00510883 Geomarc Panelo, Jerry Ventura, Fawzi Belal, Edwina Fui, Doris VoND7H0ZjvU-01733-00510883-00511147 Martinez, and myself. VoND7H0ZjvU-01734-00511147-00511375 Without all of you and your dedication, VoND7H0ZjvU-01735-00511375-00511517 this would not have been possible. VoND7H0ZjvU-01736-00512077-00512220 Thank you all so much. VoND7H0ZjvU-01737-00512220-00512414 Again, Lydia, thank you. VoND7H0ZjvU-01738-00512414-00512850 And if there's any way that our audience can get a hold of you, VoND7H0ZjvU-01739-00512850-00513082 please include that information in the chat. VoND7H0ZjvU-01740-00513082-00513457 I'm sure there'll be folks who would love to connect with you. VoND7H0ZjvU-01741-00513457-00513693 And again, we would love to have you VoND7H0ZjvU-01742-00513693-00514179 back on campus once things get back VoND7H0ZjvU-01743-00514179-00514397 to some sort of new normal. VoND7H0ZjvU-01744-00514397-00514671 In the chat feature below, you will find a link VoND7H0ZjvU-01745-00514671-00514872 to our program survey. VoND7H0ZjvU-01746-00514872-00515280 Again, your feedback, everyone, is absolutely critical for us VoND7H0ZjvU-01747-00515280-00515471 to continue enhancing our program. VoND7H0ZjvU-01748-00515471-00515718 So please, we would greatly appreciate VoND7H0ZjvU-01749-00515718-00515913 if you would provide us feedback in that link VoND7H0ZjvU-01750-00515913-00516270 that our lovely moderators are including. VoND7H0ZjvU-01751-00516270-00516705 Of course, this conversation does not end here, y'all. VoND7H0ZjvU-01752-00516705-00516912 The Center for Cultural Inclusive Excellence VoND7H0ZjvU-01753-00516912-00517167 has amazing programs planned for you VoND7H0ZjvU-01754-00517167-00517483 throughout the entire quarter. VoND7H0ZjvU-01755-00517483-00517791 So stay tuned for up to date information VoND7H0ZjvU-01756-00517791-00518082 through our website, and we'll include that as well, VoND7H0ZjvU-01757-00518082-00518367 ccie.highline.edu. VoND7H0ZjvU-01758-00518367-00518538 The Intercultural Center will be hosting VoND7H0ZjvU-01759-00518538-00518821 programs starting next month. VoND7H0ZjvU-01760-00518821-00519285 And our Signature Series will continue with unity VoND7H0ZjvU-01761-00519285-00519482 through Diversity Week. VoND7H0ZjvU-01762-00519482-00519909 I believe this is year 24, and that will be April 26 sixth VoND7H0ZjvU-01763-00519909-00520214 through April 30 of 2021. VoND7H0ZjvU-01764-00520214-00520374 So come and check us out. VoND7H0ZjvU-01765-00520374-00520687 Again, thank you all so much for being here. VoND7H0ZjvU-01766-00520687-00520997 I wanted to end this with a quote VoND7H0ZjvU-01767-00520997-00521406 by Reverend Dr. Martin Luther King Jr. VoND7H0ZjvU-01768-00521406-00521832 as he closed out his speech for what inspired this theme VoND7H0ZjvU-01769-00521832-00522234 Democracy for Whom Examining MLK's Three Evils, VoND7H0ZjvU-01770-00522234-00522660 from his 1967 speech entitled "America's Chief Moral VoND7H0ZjvU-01771-00522660-00522832 Dilemma." VoND7H0ZjvU-01772-00522832-00523081 "For those of you who are telling me to keep my mouth VoND7H0ZjvU-01773-00523081-00523342 shut, I can't do that. VoND7H0ZjvU-01774-00523342-00523627 I'm against segregation at lunch counters, VoND7H0ZjvU-01775-00523627-00523981 and I am not going to segregate my moral concerns. VoND7H0ZjvU-01776-00523981-00524344 And we must know on some positions cowardice asks VoND7H0ZjvU-01777-00524344-00524596 the question, is it safe? VoND7H0ZjvU-01778-00524596-00524950 Expediency asks the question, is it politic? VoND7H0ZjvU-01779-00524950-00525283 Vanity asks the question, is it popular? VoND7H0ZjvU-01780-00525283-00525634 But conscious asks the question, is it right? VoND7H0ZjvU-01781-00525634-00525928 And there's time when you must take a stand that VoND7H0ZjvU-01782-00525928-00526360 is neither safe nor politic nor popular, VoND7H0ZjvU-01783-00526360-00526819 but you must do it because it is right." VoND7H0ZjvU-01784-00526819-00527032 Much love, Highline family. VoND7H0ZjvU-01785-00527032-00527117 We're out. VoND7H0ZjvU-01786-00527117-00527258 See y'all soon. VoND7H0ZjvU-01787-00527258-00527574 Have a great Friday and the rest of the week.