MpXBKk0-yCc-00000-00000556-00000656 Hello everybody! MpXBKk0-yCc-00001-00000656-00001112 Today I’ll show you how to see or delete saved passwords to your online accounts in MpXBKk0-yCc-00002-00001112-00001664 Google Chrome, Opera, Yandex.Browser, Mozilla Firefox, Microsoft Edge or other browsers. MpXBKk0-yCc-00003-00001664-00002117 You will also learn how to set up auto filling for logins and addresses as well as banking MpXBKk0-yCc-00004-00002117-00004703 card details. MpXBKk0-yCc-00005-00004703-00005872 Any MpXBKk0-yCc-00006-00005872-00006149 modern browser has a function to save passwords. MpXBKk0-yCc-00007-00006149-00006598 It saves you the trouble of having to enter your registration data every time - few people MpXBKk0-yCc-00008-00006598-00007215 can remember hundreds of logins and passwords to their favorite websites and online services. MpXBKk0-yCc-00009-00007215-00007565 But what can you do if the autofill doesn’t work for some reason, and you don’t remember MpXBKk0-yCc-00010-00007565-00007715 the password or login? MpXBKk0-yCc-00011-00007715-00008148 Another situation is when you want to delete all autofilled data from your browser, such MpXBKk0-yCc-00012-00008148-00008640 as logins, passwords, addresses and banking details to make sure that other people don’t MpXBKk0-yCc-00013-00008640-00008740 see them. MpXBKk0-yCc-00014-00008740-00009136 Let’s find out how to set up saving passwords and other autofill data, and how to find all MpXBKk0-yCc-00015-00009136-00009397 saved passwords in your browser and protect them. MpXBKk0-yCc-00016-00009397-00009667 Let’s start with Google Chrome. MpXBKk0-yCc-00017-00009667-00010297 To see all passwords saved by your browser: • Go to Menu / Settings / Advanced / Passwords MpXBKk0-yCc-00018-00010297-00010789 and forms / Manage passwords • This menu contains all passwords saved MpXBKk0-yCc-00019-00010789-00011132 by your browser In the format Website - Username - Password MpXBKk0-yCc-00020-00011132-00011503 • By default, the password is hidden. MpXBKk0-yCc-00021-00011503-00011747 To view it,  click on the three-dot button next to MpXBKk0-yCc-00022-00011747-00012114 a certain website  and select Details. MpXBKk0-yCc-00023-00012114-00012445  Click on the eye-shaped button to see the password. MpXBKk0-yCc-00024-00012445-00012906 • However, you will be able to see it only if this function is enabled. MpXBKk0-yCc-00025-00012906-00013309 By default, all browsers have this function on. MpXBKk0-yCc-00026-00013309-00013743 • If you don’t want your passwords and logins saved - disable this function and enter MpXBKk0-yCc-00027-00013743-00014138 logins and passwords manually every time. MpXBKk0-yCc-00028-00014138-00014790 In Yandex Browser: • Go to Menu / Settings / Advanced / Passwords MpXBKk0-yCc-00029-00014790-00015425 and forms / Manage passwords • This menu contains all passwords saved MpXBKk0-yCc-00030-00015425-00015759 by your browser In the format Website - Username - Password MpXBKk0-yCc-00031-00015759-00016201 • By default, the password is hidden. MpXBKk0-yCc-00032-00016201-00016468 To view it, click on it and choose Details. MpXBKk0-yCc-00033-00016468-00016820 Sometimes, the system may ask for your account password. MpXBKk0-yCc-00034-00016820-00017009 Enter it. MpXBKk0-yCc-00035-00017009-00017586 • However, you will be able to see it only if this function is enabled. MpXBKk0-yCc-00036-00017586-00018358 In Opera: • Go to Menu / Settings / Privacy and security MpXBKk0-yCc-00037-00018358-00018816 / Show all passwords. MpXBKk0-yCc-00038-00018816-00019243 • This menu contains all passwords saved by your browser In the format Website - Username MpXBKk0-yCc-00039-00019243-00019604 - Password • By default, the password is hidden. MpXBKk0-yCc-00040-00019604-00019841 To view it, click on it and choose Details. MpXBKk0-yCc-00041-00019841-00020136 Sometimes, the system may ask for your account password. MpXBKk0-yCc-00042-00020136-00020278 Enter it. MpXBKk0-yCc-00043-00020278-00020495 • They will only be saved when this function is active. MpXBKk0-yCc-00044-00020495-00020692 By default, this function is on. MpXBKk0-yCc-00045-00020692-00021093 • If necessary, disable this function and enter logins and passwords manually every MpXBKk0-yCc-00046-00021093-00021371 time. MpXBKk0-yCc-00047-00021371-00021950 In Mozilla Firefox: • Go to Menu / Privacy and Security / Forms MpXBKk0-yCc-00048-00021950-00022575 and Passwords / Saved logins • This menu contains all logins and passwords MpXBKk0-yCc-00049-00022575-00022675 saved by your browser. MpXBKk0-yCc-00050-00022675-00023239 In the format Website - Username - Last Changed • By default, the passwords are not displayed. MpXBKk0-yCc-00051-00023239-00023644 To show them, click on the button Show Passwords. MpXBKk0-yCc-00052-00023644-00024048 • If you don’t want your passwords and logins saved - disable this function and enter MpXBKk0-yCc-00053-00024048-00024587 logins and passwords manually every time. MpXBKk0-yCc-00054-00024587-00025051 You may have noticed that unlike other browsers, Mozilla Firefox doesn’t ask for your Windows MpXBKk0-yCc-00055-00025051-00025420 account password to view logins and passwords in the browser. MpXBKk0-yCc-00056-00025420-00025717 For this purpose, Mozilla has got a master password. MpXBKk0-yCc-00057-00025717-00027533 When you set it, nobody is going to see your logins and passwords without you. MpXBKk0-yCc-00058-00027533-00028230 And Microsoft Edge: • Go to Settings / Advanced Settings / View MpXBKk0-yCc-00059-00028230-00029051 Advanced Settings / Manage my saved passwords • This menu contains all passwords saved MpXBKk0-yCc-00060-00029051-00029347 by your browser In the format Website - Username - Password. MpXBKk0-yCc-00061-00029347-00029714 I don’t have many entries here as I don’t use Edge. MpXBKk0-yCc-00062-00029714-00029847 Just for example. MpXBKk0-yCc-00063-00029847-00030312 • However, in this menu you can only delete or change the saved password, but you cannot MpXBKk0-yCc-00064-00030312-00030501 view it. MpXBKk0-yCc-00065-00030501-00030919 As Edge is the browser built into the system, with an integrated security system and other MpXBKk0-yCc-00066-00030919-00031283 Windows settings, its account data is kept in a special system location. MpXBKk0-yCc-00067-00031283-00031994 To view it: • Go to Control Panel / Credential manager MpXBKk0-yCc-00068-00031994-00032381 / Web credentials MpXBKk0-yCc-00069-00032381-00032764 Go to our channel to watch a video about Control Panel and how to start it. MpXBKk0-yCc-00070-00032764-00033233 You will find the link in the description: MpXBKk0-yCc-00071-00033233-00033574 • All logins and passwords saved with Edge are kept here. MpXBKk0-yCc-00072-00033574-00034082 • To view any password, click on an arrow next to a website name. MpXBKk0-yCc-00073-00034082-00034323 • Select Show next to Password. MpXBKk0-yCc-00074-00034323-00034608 • To do it, you will also need to enter your account password. MpXBKk0-yCc-00075-00034608-00035138 The one you use to log into the system. MpXBKk0-yCc-00076-00035138-00035641 If you use Chrome Sync and Google account, all your logins and passwords are also synchronized MpXBKk0-yCc-00077-00035641-00035934 automatically to your Google account. MpXBKk0-yCc-00078-00035934-00036540 You can view them all in your Google Account page - passwords.google.com MpXBKk0-yCc-00079-00036540-00036999 I will give the link in the description: They are synchronized both from your computer MpXBKk0-yCc-00080-00036999-00037246 and Android devices. MpXBKk0-yCc-00081-00037246-00037480 • To see a password select View. MpXBKk0-yCc-00082-00037480-00038052 • To delete a password, choose Remove. MpXBKk0-yCc-00083-00038052-00038850 I’d like to say a couple of words about the Autofill function in browsers which is MpXBKk0-yCc-00084-00038850-00039309 usually found next to the function of remembering passwords for websites. MpXBKk0-yCc-00085-00039309-00039593 This function is similar to saving logins and passwords. MpXBKk0-yCc-00086-00039593-00040083 In the same way, your browser can remember names, addresses, phone numbers and even bank MpXBKk0-yCc-00087-00040083-00040240 card details. MpXBKk0-yCc-00088-00040240-00040358 How does it work? MpXBKk0-yCc-00089-00040358-00040749 • For example, you go to a website • and want to make a purchase (or fill in MpXBKk0-yCc-00090-00040749-00041166 a certain form or questionnaire) • When you click on the fields to enter MpXBKk0-yCc-00091-00041166-00041647 data, your browser will automatically suggest to use the data it has already saved. MpXBKk0-yCc-00092-00041647-00041977 Just choose the variant you need. MpXBKk0-yCc-00093-00041977-00042419 • Things are the same when it comes to bank cards data. MpXBKk0-yCc-00094-00042419-00043034 Usually when you enter data into a certain field, browsers suggest saving such information. MpXBKk0-yCc-00095-00043034-00043447 You can view or add such autofill data in the Autofill menu of your browser. MpXBKk0-yCc-00096-00043447-00044128 It can be found in the login and password settings. MpXBKk0-yCc-00097-00044128-00044787 For example, in Yandex Browser: • Go to Menu / Settings / Advanced / Passwords MpXBKk0-yCc-00098-00044787-00045511 and forms / Manage passwords • Click “Enable Autofill to fill out forms MpXBKk0-yCc-00099-00045511-00045805 in a single click” • As you see, you can add the address to MpXBKk0-yCc-00100-00045805-00046222 be filled in automatically • or a bank card. MpXBKk0-yCc-00101-00046222-00046422 Such settings look similarly in other browsers. MpXBKk0-yCc-00102-00046422-00046959 I think there’s no need to go into detail for each of them. MpXBKk0-yCc-00103-00046959-00047453 Talking of browsers used for smartphones, they all have similar functions and settings. MpXBKk0-yCc-00104-00047453-00048138 For example, Chrome mobile version: • Go to Menu / Settings / Passwords to see MpXBKk0-yCc-00105-00048138-00048322 all saved passwords. MpXBKk0-yCc-00106-00048322-00048928 • From here, you can also get to the page passwords.google.com which I have mentioned MpXBKk0-yCc-00107-00048928-00049252 today. MpXBKk0-yCc-00108-00049252-00049653 • In the menu Autofill and payments, you can see saved addresses and card details MpXBKk0-yCc-00109-00049653-00049890 • or add more data. MpXBKk0-yCc-00110-00049890-00050338 In mobile versions of browsers, menu items may have different names, but the point is MpXBKk0-yCc-00111-00050338-00050865 the same. MpXBKk0-yCc-00112-00050865-00051265 You can delete saved logins and passwords as well as other autofill data in the same MpXBKk0-yCc-00113-00051265-00051483 menus where you go to view them. MpXBKk0-yCc-00114-00051483-00051896 Just choose “Remove” or “Delete” next to a password, or click on a cross-shaped MpXBKk0-yCc-00115-00051896-00052174 icon or a trashbin icon. MpXBKk0-yCc-00116-00052174-00052752 However, only Mozilla Firefox gives you the opportunity to delete all of them at once MpXBKk0-yCc-00117-00052752-00052945 by clicking “Remove all.” MpXBKk0-yCc-00118-00052945-00053407 All other browsers can delete them one by one only. MpXBKk0-yCc-00119-00053407-00053992 You can delete all autofill data of any browser at once with Ccleaner. MpXBKk0-yCc-00120-00053992-00054989 At the moment, we are interested in one of the possible ways you can use it. MpXBKk0-yCc-00121-00054989-00055298 To do it: • Start the program and go to Cleaner menu MpXBKk0-yCc-00122-00055298-00055704 • The utility suggests to select the data you want to remove. MpXBKk0-yCc-00123-00055704-00056183 • In the tab Windows, among others, you can check the boxes Saved Form Information MpXBKk0-yCc-00124-00056183-00056739 and Saved Passwords for Microsoft Edge and Internet Explorer. MpXBKk0-yCc-00125-00056739-00057251 • In the tab Applications, you can also check Saved Passwords and Saved Form Information MpXBKk0-yCc-00126-00057251-00057451 for other browsers which you use. MpXBKk0-yCc-00127-00057451-00058216 • Choose your options and click on Analyze • When it is over, click on “Run Cleaner.” MpXBKk0-yCc-00128-00058216-00059039 • As a result, all autofill forms and saved passwords will be removed. MpXBKk0-yCc-00129-00059039-00059164 That is all for now. MpXBKk0-yCc-00130-00059164-00059591 If you found this video useful, click the Like button below and subscribe to our channel MpXBKk0-yCc-00131-00059591-00059691 to see more. MpXBKk0-yCc-00132-00059691-00059791 Thank you for watching. MpXBKk0-yCc-00133-00059791-00059823 Good luck. MSHsR6t5EQA-00000-00000810-00001010 80kj cnc hydraulic die forging hammer MSHsR6t5EQA-00001-00001070-00001270 High blow frequencies MSHsR6t5EQA-00002-00001512-00001712 trimming press MVGtpVDW80E-00000-00000000-00000200 Touch captions? MbBD8llUBO8-00000-00003244-00003850 Hey! What's going on guys? It's me again RedPandaMan6897 guys, coming at you with another video. MbBD8llUBO8-00001-00003878-00004724 And today guys, we're back another QandA Time! This is Part 8 of QandA Time. MbBD8llUBO8-00002-00004928-00006136 Well, without further ado, let's get into it.. The first question comes in from one of my longtime term friends, AStar! And he asks.. MbBD8llUBO8-00003-00006356-00006754 "#QandA What's Your Favorite Funny Moments With Us?" MbBD8llUBO8-00004-00007092-00007902 Well AStar, if you're asking this question.. I have a lot of crazy funny moments with you guys.. MbBD8llUBO8-00005-00007942-00008722 There's, uh, I mean I probably say oh- like, with GameKnight, most of the time. I'd say that's one of my favorite funny moments. MbBD8llUBO8-00006-00008760-00009030 Is- Is whenever we're usually playing with GameKnight. MbBD8llUBO8-00007-00009082-00009816 Um.. But, also I had a lot of fun with everyone, like pretty much everyone that I met. MbBD8llUBO8-00008-00009874-00010504 And, I'd say the one of my favorite actual funny moments that we've did, was pretty recent. MbBD8llUBO8-00009-00010546-00011076 But, um, I'm just gonna say, um, the most recent one first and then I'll do the one that was in the past. MbBD8llUBO8-00010-00011152-00011986 Uh, the most recent one is when we were playing a- What you call it? A Fortnite, um, we were playing off camera. MbBD8llUBO8-00011-00012054-00013110 But we basically played Fortnite or a 1v1 map on, uh, I don't know it's like a galaxy map.. Some sort of 1v1 galaxy map. MbBD8llUBO8-00012-00013184-00014778 That was pretty funny, pretty fun.. Alright.. And if you wanted to say, which one was in the past, i'd probably say.. Uh, one of my favorite funny moments from the past was, when- whenever we were with, uh, GameKnight. MbBD8llUBO8-00013-00014816-00015102 But most of the time I had a good laugh, definitely. MbBD8llUBO8-00014-00015156-00016656 But let's get into the next question.. The next question is also from AStar and he asks.. "#QandA Are You A Ring Rong Like Cole?" MbBD8llUBO8-00015-00016852-00017484 Ok.. Let me just stop you there AStar. Let me- I know this is a year ago but like let me just stop you there AStar. MbBD8llUBO8-00016-00017528-00017914 These- I know these, like- These, uh, questions were a year ago. MbBD8llUBO8-00017-00017952-00018780 But, let's just say, um, I am NOT a Ring Rong I am NOT a Ring Rong, n Nor is Cole.. Hehe. MbBD8llUBO8-00018-00018802-00019678 Eh, I know this is a more of a joke than anything, but I had to put this in the video. Because I feel like this was, kind of funny.. MbBD8llUBO8-00019-00019704-00020040 In a way. But no we are not Ring Rongs. MbBD8llUBO8-00020-00020040-00020956 I know we used to say that all the time guys. Um, but if you want us to go back saying that all the time again for videos let me know what you guys think. MbBD8llUBO8-00021-00020998-00021562 But, uh, also I won here for, uh, third place and that was pretty good, I think. MbBD8llUBO8-00022-00021620-00021958 Uh, with- Yeah see yeah that was pretty good, third place, not bad. MbBD8llUBO8-00023-00022166-00022948 oh also there's- there was a glitch with my back bling right there as you can tell. But yeah, let's get straight into the next question. MbBD8llUBO8-00024-00023154-00023794 the next question comes in from one of my great friends you guys may know him. MbBD8llUBO8-00025-00023832-00024694 FadedTYY! Also known as the UltraCrypto if you remember his name like that before. But he changed his name to FadedTYY. MbBD8llUBO8-00026-00024694-00025222 So, the next question comes in from Faded and he asks.. MbBD8llUBO8-00027-00025360-00026226 "#QandA what i was in you 1 video was i in and what is u fav superhero" MbBD8llUBO8-00028-00026464-00027139 Ok, this question was also a year ago guys, but, um, most of these comments are a year ago. MbBD8llUBO8-00029-00027170-00027777 Cause the video was a year ago and I'm sorry I haven't done a QandA Time in like a year guys, I am so sorry. MbBD8llUBO8-00030-00027989-00028998 But I feel like I should really catch up with you guys as a community as a whole but, uh, if you guys want to see more interaction like this make sure to leave a like, add a comment below! MbBD8llUBO8-00031-00029038-00029586 And I will heart your comment maybe even reply if I'm available during the time. MbBD8llUBO8-00032-00029586-00031074 Which I should be, so, let's, uh.. But let's get into the part so, I don't know exactly what video, uh, there Faded but, um, you were in tons of videos so far MbBD8llUBO8-00033-00031318-00031732 favorite ones that I ever recorded with faded guys was he was human fall flat MbBD8llUBO8-00034-00031732-00032431 pretty recently we might continue the series I'm not sure but he should a MbBD8llUBO8-00035-00032431-00033016 human fall flat is a pretty fun game not gonna lie it's had some wacky physics MbBD8llUBO8-00036-00033016-00033565 but it's pretty fun and I'd say that was one of my favorite videos to post with MbBD8llUBO8-00037-00033565-00034041 faded and also my favorite superhero right now all would probably probably be MbBD8llUBO8-00038-00034041-00034752 Deadpool but yeah let's get straight into the next question MbBD8llUBO8-00039-00034752-00035166 the next question comes in from one of my other good friends MbBD8llUBO8-00040-00035166-00035700 Fox Medlock's three five seven and he ass MbBD8llUBO8-00041-00035700-00036556 hashtag Q&A what kind of games have you been wanting to play well there boss man MbBD8llUBO8-00042-00036556-00037177 I see that you are asking quite the interesting question here I don't know MbBD8llUBO8-00043-00037177-00037723 exactly but there are quite a few games I do want to try like Garry's Mod I MbBD8llUBO8-00044-00037723-00038452 don't seem to have it yet because I have a great PC yet or anything but Garry's MbBD8llUBO8-00045-00038452-00038917 Mod I do want to try I also want to try Team Fortress 2 but like I said don't MbBD8llUBO8-00046-00038917-00039664 have a fun good PC for that at the moment but let's just say that is MbBD8llUBO8-00047-00039664-00040246 probably one of the few things I probably want to try on that computer I MbBD8llUBO8-00048-00040246-00041050 can't talk but yeah so that's probably one of the few games I want to try if MbBD8llUBO8-00049-00041050-00041565 you're talking on Xbox I probably say spongebob battle for bikini bottom MbBD8llUBO8-00050-00041565-00042080 rehydrated and also some crash bandicoot games I've seen on there on the Xbox MbBD8llUBO8-00051-00042080-00042553 Store but yeah I've been needing to try those but yeah let's get straight into MbBD8llUBO8-00052-00042553-00043141 the next question the next question comes in from my good friend gamer xpy MbBD8llUBO8-00053-00043141-00044193 pro and gamer xpy pearl asks what's your favorite item shop skin hash tag Q&A MbBD8llUBO8-00054-00044193-00044980 well gamer I'd say my favorite item shop skin would probably have to be them MbBD8llUBO8-00055-00044980-00045706 either the play farmer or the Panda team leader I would say for sure probably the MbBD8llUBO8-00056-00045706-00046288 most two favorite skins I've ever had in fortnight now that I bought those two MbBD8llUBO8-00057-00046288-00046826 skins I'm happy I've actually been pretty happy that I bought them MbBD8llUBO8-00058-00046826-00047322 so yeah because I want to play for tonight or minecraft with me make sure MbBD8llUBO8-00059-00047322-00047865 to let me know in the comment section below and you may be in the video next MbBD8llUBO8-00060-00047865-00048396 time so yeah also comment down a question with hashtag Q&A if you guys MbBD8llUBO8-00061-00048396-00048912 want to be in the next episode of hash of Q&A time so let's get into the next MbBD8llUBO8-00062-00048912-00049496 question okay guys the next question comes in from one of my good supporters MbBD8llUBO8-00063-00049496-00050382 czj 14 or so and so ask hashtag Q&A house playing duels with a MbBD8llUBO8-00064-00050382-00050996 new bloods Oh JK what's your favorite thing about for the facility MbBD8llUBO8-00065-00050996-00051641 okay great questions so but let's just start off with the topic of the joke MbBD8llUBO8-00066-00051641-00052428 that you said there I look one two three it's actually quite fun I enjoy playing MbBD8llUBO8-00067-00052428-00052860 girls with you so um even though you say you're new MbBD8llUBO8-00068-00052860-00053415 which um you know whatever it is it is you know for tonight players can be MbBD8llUBO8-00069-00053415-00054072 noobs if they are really bad players but technically I know you're one of them MbBD8llUBO8-00070-00054072-00054605 but I'm just joking anyways but you know okay so if I were to say that my MbBD8llUBO8-00071-00054605-00055038 favorite thing about fluid facility I'd say my favorite thing is to the crawling MbBD8llUBO8-00072-00055038-00055454 part and trolling people that's one of my favorite things about for the MbBD8llUBO8-00073-00055454-00055934 facility and also hacking computers is pretty fun if if you get lucky enough MbBD8llUBO8-00074-00055934-00056553 but yeah let's get them to the next question the next question comes in from MbBD8llUBO8-00075-00056553-00057215 one of my good other friends destroy - iy and destroy your ass MbBD8llUBO8-00076-00057215-00057628 hashtag Q&A will you ever make a or e in the will of MbBD8llUBO8-00077-00057628-00058294 let's play the answer to that is probably not the story the reason for MbBD8llUBO8-00078-00058294-00059073 that pain is because I do not well basically I'm going to be running out of MbBD8llUBO8-00079-00059073-00059737 gold pretty soon and the game pass will expire pretty soon so I'm I'm probably MbBD8llUBO8-00080-00059737-00060241 not gonna be able to do it at the moment at the current state that I'm in so I'm MbBD8llUBO8-00081-00060241-00060796 sorry I can't make it let's play at the moment but if I get the chance MbBD8llUBO8-00082-00060796-00061294 yes I will okay I will make a let's play on it if I get the chance MbBD8llUBO8-00083-00061294-00061996 well yeah let's move on to the next question the next question guys comes in MbBD8llUBO8-00084-00061996-00062812 from my friend Wayne he actually commented guys so he asks hashtag Q&A MbBD8llUBO8-00085-00062812-00063670 what is your most favorite or hated game out there well Wayne my most favorite MbBD8llUBO8-00086-00063670-00064552 game I would probably say most likely either minecrafter for tonight but I'd MbBD8llUBO8-00087-00064552-00065062 say I grew up on minecraft so it's my favorite game but my most hated game if MbBD8llUBO8-00088-00065062-00065701 you want to say the most hated game I've never actually thought about that but if MbBD8llUBO8-00089-00065701-00066298 I were to hate on a game right now this current minutes that would probably have MbBD8llUBO8-00090-00066298-00066910 to be a long time to think about this one because it's like I'm not sure MbBD8llUBO8-00091-00066910-00067636 really but if I word like I said to hate on a game and I'm not trying to but if MbBD8llUBO8-00092-00067636-00068173 I'm going to guys hate to hate on a game I'm probably gonna say MbBD8llUBO8-00093-00068173-00068773 and the Call of Duty franchise I probably say I'm not really into MbBD8llUBO8-00094-00068773-00069336 shooters like Call of Duty that sort of thing or Rainbow six siege III probably MbBD8llUBO8-00095-00069336-00069997 regular succeed I'm not a huge fan of shooter games like that or or rocket MbBD8llUBO8-00096-00069997-00070479 League of not a huge fan of that either but yeah so if those few games I'd MbBD8llUBO8-00097-00070479-00071037 probably say is probably the worst games in my opinion that I don't really enjoy MbBD8llUBO8-00098-00071037-00071607 playing but you know there's out there I mean rocket League is all right it's fun MbBD8llUBO8-00099-00071607-00072108 I guess but I say the most hated game and probably the college will probably MbBD8llUBO8-00100-00072108-00072772 be Rainbow six siege but yeah I'm sorry for anyone who likes Gemma succeeds but MbBD8llUBO8-00101-00072772-00073479 that is my choice but my opinion so let's go into the next question and the MbBD8llUBO8-00102-00073479-00074466 final question okay guys the final question comes in from my good and loyal MbBD8llUBO8-00103-00074466-00075102 friend and most enjoyable friend he's on my discord if you guys want to MbBD8llUBO8-00104-00075102-00075714 check him out talk something when the reasonable it's game nights and for me MbBD8llUBO8-00105-00075714-00076360 the good nights so he asked hashtag Q&A if you had to MbBD8llUBO8-00106-00076360-00076767 choose who is your favorite out of these choices who would you choose don't hold MbBD8llUBO8-00107-00076767-00077436 back we can take it Wayne Cole a star be the craziest night of the MbBD8llUBO8-00108-00077436-00078053 team diamonds you know alternate mindset clone foreshadowing MbBD8llUBO8-00109-00078062-00078845 well I'm just gonna say if I were to not hold back on that and choose wisely I MbBD8llUBO8-00110-00078845-00079665 probably say Wayne none not to hurt on a star or you game night or even coal or MbBD8llUBO8-00111-00079665-00080118 even anyone in that list or even your alternate mind sank loan that's MbBD8llUBO8-00112-00080118-00080571 foreshadowing something as it was a year ago MbBD8llUBO8-00113-00080571-00081147 foreshadowing um but I think people already know by now I'm not sure but MbBD8llUBO8-00114-00081147-00081555 let's just continue if you guys don't know it's whatever because we're doing MbBD8llUBO8-00115-00081555-00081927 world plays on that if you guys want to check out our role please go check out MbBD8llUBO8-00116-00081927-00082554 the videos link in the description guys so let's just continue that so like I MbBD8llUBO8-00117-00082554-00083001 said Wayne it was probably my favorite out of those choices Wayne has been my MbBD8llUBO8-00118-00083001-00083478 friend since high school and I like I said and I've been a good MbBD8llUBO8-00119-00083478-00083949 fuck to him ever since and we played Minecraft a lot so I'd say MbBD8llUBO8-00120-00083949-00084564 Wayne is my favorite choice but ya know hating on you goodnight no hating on you MbBD8llUBO8-00121-00084564-00085269 a star or coal or even your alternate mine cent clone so no hating on you guys MbBD8llUBO8-00122-00085269-00085848 but that said Wayne is my favorite not to boast not to brag or anything I'm MbBD8llUBO8-00123-00085848-00086454 sorry if it did sound that way but like I said it has come to an end so if you MbBD8llUBO8-00124-00086454-00087122 guys did enjoy this video of Q&A time number eight make sure to check out some MbBD8llUBO8-00125-00087122-00087642 of my friends channels that commented on this video if you want to get into the MbBD8llUBO8-00126-00087642-00088227 next Q&A time come with down below hash tag Q&A and a question like let's say MbBD8llUBO8-00127-00088227-00088923 what's my favorite type of video game or something I'm not sure any type of MbBD8llUBO8-00128-00088923-00089604 question you guys want to ask like these guys has choose your own questions make MbBD8llUBO8-00129-00089604-00090258 it unique but try not to copy basically of what there's other people are asking MbBD8llUBO8-00130-00090258-00090624 but yeah if you if you can come up with MbBD8llUBO8-00131-00090624-00091053 questions then that's good so yeah if you guys enjoyed today's video like I MbBD8llUBO8-00132-00091053-00091404 said looks truly good like to subscribe guys it's recommended for the channel MbBD8llUBO8-00133-00091404-00091872 you don't have to do it at all I have been your loyal and faithful caring MbBD8llUBO8-00134-00091872-00092451 friend my Penniman 6-8-9-7 and I hope you guys enjoyed peace out MbBD8llUBO8-00135-00092451-00093010 guys Misk-ey41fy-00000-00000022-00000384 The Quran claims all life was made from water. Misk-ey41fy-00001-00000384-00000869 But is that true, and if so is it evidence that the book comes from God? Misk-ey41fy-00002-00000869-00001284 Stay tuned to find out. Misk-ey41fy-00003-00001850-00002414 In my last video, I demonstrated that it's very easy to imagine scientific foreknowledge, Misk-ey41fy-00004-00002414-00002934 or what Muslims call scientific miracles, in any text at all. Misk-ey41fy-00005-00002934-00003494 As such, I suggested 5 criteria to help tell the difference between legitimate evidence Misk-ey41fy-00006-00003494-00003879 of divine authorship and a trick of the mind. Misk-ey41fy-00007-00003879-00004510 To recap, they are Number one, the claimed insight must be true; Misk-ey41fy-00008-00004510-00004856 that is, match current scientific consensus Misk-ey41fy-00009-00004856-00005186 Number two, it must go beyond what could be Misk-ey41fy-00010-00005186-00005735 obtained from careful observation using 7th century technology Misk-ey41fy-00011-00005736-00006458 Number three, it must be original to the Quran; that is, not found in previous texts. Misk-ey41fy-00012-00006458-00007022 Number four, the text must actually say what is claimed, as evidenced by the classical Misk-ey41fy-00013-00007022-00007248 tafsir. Misk-ey41fy-00014-00007248-00007831 And number five, the insight must go beyond a lucky guess. Misk-ey41fy-00015-00007833-00008415 For further explanation on any of those, see my previous video introducing the subject Misk-ey41fy-00016-00008415-00008779 by clicking the icon above. Misk-ey41fy-00017-00008779-00009429 With the criteria set, let's start our investigation by looking at a video by Merciful Servant Misk-ey41fy-00018-00009429-00009888 called “9 Shocking Facts From the Quran!” Misk-ey41fy-00019-00009888-00010483 With over 1.7 million views it is the most popular scientific miracle video I found. Misk-ey41fy-00020-00010483-00010814 So, it's a good place to start. Misk-ey41fy-00021-00010814-00011271 First on their list is a portion of surah 21:30 which reads: Misk-ey41fy-00022-00011271-00011714 “We made from water every living thing.” Misk-ey41fy-00023-00011714-00011850 Or in another translation: Misk-ey41fy-00024-00011850-00012252 “we made every living thing of water” Misk-ey41fy-00025-00012252-00012591 Merciful servant explains the alleged miracle: Misk-ey41fy-00026-00012591-00013118 In this verse, water is pointed out as the origin of all life. Misk-ey41fy-00027-00013118-00013376 All living things are made of cells. Misk-ey41fy-00028-00013376-00013720 We now know that cells are mostly made up of water. Misk-ey41fy-00029-00013720-00014443 For example, 80% of the cytoplasm (basic cell material) of a standard animal cell is described Misk-ey41fy-00030-00014443-00014776 as water in biology textbooks. Misk-ey41fy-00031-00014776-00014876 Is it true? Misk-ey41fy-00032-00014876-00015666 Yes, the description is cytoplasm is a little clunky, but 80% water is about right. Misk-ey41fy-00033-00015666-00016545 Plants come in at 80-90% water overall, and animals run 50-75% water, so the idea is generally Misk-ey41fy-00034-00016545-00016744 accurate. Misk-ey41fy-00035-00016744-00017345 Some scientists speculate that water is not actually essential for life, but that remains Misk-ey41fy-00036-00017345-00017445 speculation. Misk-ey41fy-00037-00017445-00017786 So the first criteria is met. Misk-ey41fy-00038-00017786-00018220 Is this something any 7th century person could determine? Misk-ey41fy-00039-00018220-00018516 Merciful Servant tries to argue no: Misk-ey41fy-00040-00018516-00019206 The fact that living things consist mostly of water was discovered only after the invention Misk-ey41fy-00041-00019206-00019379 of the microscope. Misk-ey41fy-00042-00019379-00019903 In the deserts of Arabia, the last thing someone would have guessed is that all water came Misk-ey41fy-00043-00019903-00020045 from water Misk-ey41fy-00044-00020045-00020684 Actually, a desert dweller is far more likely to appreciate the importance of water than Misk-ey41fy-00045-00020684-00021048 someone who has plenty of it and takes it for granted. Misk-ey41fy-00046-00021048-00021504 So, this is a rather silly argument. Misk-ey41fy-00047-00021504-00022031 Other Muslims may point out that many life forms, such as bacteria, hadn't been discovered Misk-ey41fy-00048-00022031-00022295 yet, at that time. Misk-ey41fy-00049-00022295-00022835 That is true, but it's also just a technicality. Misk-ey41fy-00050-00022835-00023335 Any person, desert dweller or otherwise, could easily determine that all known life – plants Misk-ey41fy-00051-00023335-00024020 and animals – was dependent on water and cutting either open reveals liquid inside. Misk-ey41fy-00052-00024020-00024550 So it's a very small leap to suggesting that all life is made of water. Misk-ey41fy-00053-00024550-00025021 But, as we are about to see, there's an even better explanation why someone would make Misk-ey41fy-00054-00025021-00025307 this guess in the 7th century. Misk-ey41fy-00055-00025307-00025801 So the second criteria is mostly not met. Misk-ey41fy-00056-00025801-00026088 Was this idea new to the Quran? Misk-ey41fy-00057-00026088-00026411 Here the answer is a clear no. Misk-ey41fy-00058-00026411-00026989 By the mid-first millennia BC, Greek philosophers were discussing all things being composed Misk-ey41fy-00059-00026989-00027727 of four elements – earth, fire, water, and air or wind. Misk-ey41fy-00060-00027727-00028348 Similar ideas are found in other cultures, suggesting the idea was quite ancient indeed, Misk-ey41fy-00061-00028348-00028814 and likely predates even the start of philosophical writing. Misk-ey41fy-00062-00028814-00029520 On water specifically, sometime around 600 BC Thales of Miletus suggested water to be Misk-ey41fy-00063-00029520-00029989 the fundamental element from which all things are made. Misk-ey41fy-00064-00029989-00030318 About the same time Anaximander declared: Misk-ey41fy-00065-00030320-00030977 Living creatures arose from the moist element as it was evaporated from the sun Misk-ey41fy-00066-00030977-00031160 and in another place Misk-ey41fy-00067-00031160-00031666 The first living creatures were produced in the moist element. Misk-ey41fy-00068-00031666-00032307 By the time of the Quran, four element theory was so wide spread that it was taken as established Misk-ey41fy-00069-00032307-00032425 fact. Misk-ey41fy-00070-00032425-00032981 Could this be the origin of the Quran's claim that all things are made from, that is out Misk-ey41fy-00071-00032981-00033202 of, water? Misk-ey41fy-00072-00033202-00033764 It's impossible to say for sure, but consider the following pair of verses. Misk-ey41fy-00073-00033764-00034536 He created man from sounding clay like unto pottery, And He created Jinns from fire free Misk-ey41fy-00074-00034536-00034711 of smoke Misk-ey41fy-00075-00034711-00035366 In this couplet all four elements are present – clay is earth and water combined, while Misk-ey41fy-00076-00035366-00035890 smoke is often used synonymously with air in four element literature. Misk-ey41fy-00077-00035890-00036533 Granted, the Bible uses an analogy of clay to describe humans, so it's possible the author Misk-ey41fy-00078-00036533-00037211 of the Quran simply heard the analogy and mistook it as a literal origin story. Misk-ey41fy-00079-00037211-00037830 Likewise, extra-Biblical Jewish literature sometimes describes angels as being made up Misk-ey41fy-00080-00037830-00037945 of fire. Misk-ey41fy-00081-00037945-00038596 Still, the presence of the four elements in one verse is interesting, especially considering Misk-ey41fy-00082-00038596-00039024 the verse is discussing what things are made of. Misk-ey41fy-00083-00039024-00039603 Whether the Quran was consciously drawing upon four element theory or not, it is clear Misk-ey41fy-00084-00039603-00040271 the idea of living things being composed of water is not original to the Quran, but instead Misk-ey41fy-00085-00040271-00040746 goes back to at least the speculation of four element theorists. Misk-ey41fy-00086-00040746-00041308 Therefore, the third criteria is not met. Misk-ey41fy-00087-00041308-00041893 What I quoted of surah 21:30 may seem straightforward enough, saying that living creatures were Misk-ey41fy-00088-00041893-00042561 made out of water, but when we turn to the classical tafsir, we see that's not actually Misk-ey41fy-00089-00042561-00042733 the case. Misk-ey41fy-00090-00042733-00043172 Let's first read the full verse in English to understand why. Misk-ey41fy-00091-00043172-00043843 Have not those who disbelieve known that the heavens and the earth were of one piece, then Misk-ey41fy-00092-00043843-00044289 We parted them, and we made every living thing of water? Misk-ey41fy-00093-00044289-00044550 Will they not then believe? Misk-ey41fy-00094-00044550-00045204 Thus, there's an implied causal relationship between the “parting” of heaven and earth Misk-ey41fy-00095-00045204-00045443 and the creation of water. Misk-ey41fy-00096-00045443-00045775 And that is exactly what the tafsir say as well. Misk-ey41fy-00097-00045775-00046404 Ibn Kathir ties it all together, saying the split caused rain to fall, presumably through Misk-ey41fy-00098-00046404-00046662 the newly created gap. Misk-ey41fy-00099-00046662-00047302 Do they not see that the heavens and the earth were joined together, i.e. in the beginning Misk-ey41fy-00100-00047302-00047950 they were all one piece, attached to one another and piled up on top of one another, then He Misk-ey41fy-00101-00047950-00048622 separated them from one another, and made the heavens seven and the earth seven, placing Misk-ey41fy-00102-00048622-00048955 the air between the earth and the lowest heaven. Misk-ey41fy-00103-00048955-00049578 Then He caused rain to fall from the sky and vegetation to grow from the earth. Misk-ey41fy-00104-00049578-00050035 He says “And We have made from water every living thing. Misk-ey41fy-00105-00050035-00050715 Will they not then believe” meaning, they see with their own eyes how creation develops Misk-ey41fy-00106-00050715-00050873 step by step. Misk-ey41fy-00107-00050873-00051455 Al Tabari lists several opinions, with most of the debate concerning the way the heavens Misk-ey41fy-00108-00051455-00051567 were split. Misk-ey41fy-00109-00051567-00052211 In regards to the water part, everyone seems to agree it relates to rain. Misk-ey41fy-00110-00052211-00052616 Tasfair al-Jalalayn too agrees on this point: Misk-ey41fy-00111-00052616-00053191 it is meant that the heaven was parted and began to rain when it did not use to do so Misk-ey41fy-00112-00053191-00053794 and that the earth was parted and began to produce plants when it did not use to do so... Misk-ey41fy-00113-00053794-00054291 in other words water is the cause of such things having life. Misk-ey41fy-00114-00054291-00054967 So according to the classic tafsir, what the verse actually means is that Allah caused Misk-ey41fy-00115-00054968-00055516 it to rain, and the rain caused life to spring forth from the earth. Misk-ey41fy-00116-00055516-00056337 And I didn't find any less authoritative commentaries that said anything materially different, but Misk-ey41fy-00117-00056337-00056768 if the Muslims watching have something, I'd love to hear it. Misk-ey41fy-00118-00056768-00057485 Until then, the forth criteria fails as the verse appears to teach rain water caused life Misk-ey41fy-00119-00057485-00058251 to arise, not that the living things are composed primarily of water. Misk-ey41fy-00120-00058251-00058891 The final criteria is difficult to evaluate as it's not clear what “insight” we should Misk-ey41fy-00121-00058891-00059477 look at, but let's stick to the claim of the so-called miracle – that all living things Misk-ey41fy-00122-00059477-00059739 are composed of water. Misk-ey41fy-00123-00059739-00060242 If we go by contemporary belief – that there were four elements from which everything is Misk-ey41fy-00124-00060242-00060964 composed – then the passage's author could have only guessed water, earth, wind, or air, Misk-ey41fy-00125-00060964-00061250 or some combination of those. Misk-ey41fy-00126-00061250-00061806 One could easily argue that all living things are actually composed of earth, in addition Misk-ey41fy-00127-00061806-00062213 to water, and most also need air. Misk-ey41fy-00128-00062213-00062916 So, the guess is not at all impressive, since two or three out of the four options would Misk-ey41fy-00129-00062916-00063187 be correct in some sense. Misk-ey41fy-00130-00063187-00063964 However, a guesser wouldn't necessarily be limited to those options, but could theoretically Misk-ey41fy-00131-00063964-00064748 claim every living thing is made up of stone or of wood or whatever, as silly as the idea Misk-ey41fy-00132-00064748-00064927 might seem. Misk-ey41fy-00133-00064927-00065599 So on the basis of evaluating a completely random guess, we can be generous and say “maybe.” Misk-ey41fy-00134-00065599-00066285 In summary, we see that the scientific claim of Merciful Servant is true and arguably could Misk-ey41fy-00135-00066285-00066544 go beyond a lucky guess. Misk-ey41fy-00136-00066544-00067200 However, we see that the conclusion could easily be deduced by any intelligent person Misk-ey41fy-00137-00067200-00067885 of the 7th century, wasn't original to the Quran, and likely isn't even what the verse Misk-ey41fy-00138-00067885-00068174 in question means to begin with. Misk-ey41fy-00139-00068174-00068919 Thus, there's no miracle here, just the creativity of Muslim minds imagining a miracle where Misk-ey41fy-00140-00068919-00069531 common sense is a sufficient explanation for the origin of what the Quran says. Misk-ey41fy-00141-00069531-00070076 If you liked this video, let me know in the comments what other miracles you'd like me Misk-ey41fy-00142-00070076-00070738 to look at, and then make sure you are subscribed to catch my analysis of more scientific miracles Misk-ey41fy-00143-00070738-00070876 in the Quran. Misk-ey41fy-00144-00070876-00071015 Thanks for watching. MiYpz-eQVey-00000-00000020-00000245 (applause) MiYpz-eQVey-00001-00000425-00000525 - All right. MiYpz-eQVey-00002-00000643-00000777 I can feel the love. MiYpz-eQVey-00003-00000777-00000944 Thank you, Jonathan. MiYpz-eQVey-00004-00001105-00001351 Well I am excited to be speaking on this this morning. MiYpz-eQVey-00005-00001351-00001637 We're continuing our series Unconditional. MiYpz-eQVey-00006-00001637-00001790 And if you were with us last week, MiYpz-eQVey-00007-00001790-00002065 Pastor Bob kicked off the series, MiYpz-eQVey-00008-00002065-00002353 really focusing a little bit more in on dating. MiYpz-eQVey-00009-00002353-00002578 And he had some great content. MiYpz-eQVey-00010-00002578-00002811 And so whether you are single or married, MiYpz-eQVey-00011-00002811-00003019 the content applies to everyone, so. MiYpz-eQVey-00012-00003019-00003205 If you didn't get a chance to hear that, MiYpz-eQVey-00013-00003205-00003295 I encourage you to go back MiYpz-eQVey-00014-00003295-00003488 and you can listen to that on our app MiYpz-eQVey-00015-00003488-00003738 or watch it on our website and great stuff. MiYpz-eQVey-00016-00003738-00003873 So you can kinda get caught up. MiYpz-eQVey-00017-00003873-00004069 Well we're continuing on and we're gonna lead more MiYpz-eQVey-00018-00004069-00004292 in towards marriages this morning. MiYpz-eQVey-00019-00004292-00004618 And this is something I am really passionate about. MiYpz-eQVey-00020-00004618-00004812 This is something that I love. MiYpz-eQVey-00021-00004812-00005015 I love growing in my own marriage, MiYpz-eQVey-00022-00005015-00005228 helping others grow in their marriage. MiYpz-eQVey-00023-00005228-00005473 And with Kids Ministry, MiYpz-eQVey-00024-00005473-00005732 I absolutely love pouring into it MiYpz-eQVey-00025-00005732-00005957 and investing in our kids spiritually. MiYpz-eQVey-00026-00005957-00006119 And I think that one of the best gifts MiYpz-eQVey-00027-00006119-00006527 we can give our kids is having healthy thriving marriages. MiYpz-eQVey-00028-00006527-00006800 So that's why I love talking about this. MiYpz-eQVey-00029-00006800-00007074 So the other thing is I feel a little bit challenged MiYpz-eQVey-00030-00007074-00007283 or a little intimidated about talking about this MiYpz-eQVey-00031-00007283-00007537 because I'm right in the middle of it. MiYpz-eQVey-00032-00007537-00007754 Amy and I have been married for 17 years. MiYpz-eQVey-00033-00007754-00008049 And she will let you know that I'm a work in progress. MiYpz-eQVey-00034-00008049-00008284 I've got lots to work on. MiYpz-eQVey-00035-00008284-00008492 Marriage takes work all the time. MiYpz-eQVey-00036-00008492-00008613 So it's a little bit challenging MiYpz-eQVey-00037-00008613-00008776 to stand up here and share something, MiYpz-eQVey-00038-00008776-00009001 but hopefully, what you'll discover, MiYpz-eQVey-00039-00009001-00009180 what I discovered in my research and stuff, MiYpz-eQVey-00040-00009180-00009310 there's some great content MiYpz-eQVey-00041-00009310-00009610 that we can learn from in scripture. MiYpz-eQVey-00042-00009610-00009860 Now, when Amy and I were first married, MiYpz-eQVey-00043-00009860-00010056 when we were newlyweds, MiYpz-eQVey-00044-00010056-00010356 if we were to write a book about marriage, MiYpz-eQVey-00045-00010356-00010644 chapter one would probably be called, MiYpz-eQVey-00046-00010644-00010866 be titled They Fought. MiYpz-eQVey-00047-00010866-00011174 We had lots of fights, lots of arguments. MiYpz-eQVey-00048-00011174-00011500 And I don't know, guys, if you can kind of relate to this, MiYpz-eQVey-00049-00011500-00011730 but you have that time when it's bed time MiYpz-eQVey-00050-00011730-00011850 and you're trying to, MiYpz-eQVey-00051-00011850-00012050 you're wondering where you stand with your spouse MiYpz-eQVey-00052-00012050-00012237 after you had some sort of disagreement MiYpz-eQVey-00053-00012237-00012522 and you slip in under the covers MiYpz-eQVey-00054-00012522-00012738 and there's a way you can kind of see where you stand. MiYpz-eQVey-00055-00012738-00013117 You just put your foot, your toes across that center line MiYpz-eQVey-00056-00013117-00013272 and touch toes. MiYpz-eQVey-00057-00013272-00013486 And then that'll tell you where you stand. MiYpz-eQVey-00058-00013486-00013722 If she stays connected, you're okay. MiYpz-eQVey-00059-00013722-00014006 If she pulls her foot away, you know something's up. MiYpz-eQVey-00060-00014006-00014372 If she kicks you, there's big trouble, okay? MiYpz-eQVey-00061-00014498-00014673 And Amy had this strategy. MiYpz-eQVey-00062-00014673-00014866 When we would have some sort of argument MiYpz-eQVey-00063-00014866-00015103 and there was something that wasn't resolved in between us, MiYpz-eQVey-00064-00015103-00015283 she had this strategy. MiYpz-eQVey-00065-00015283-00015507 And what she would do is she would just wait MiYpz-eQVey-00066-00015507-00015706 until I fell asleep. MiYpz-eQVey-00067-00015706-00015854 And she'd listen to my breathing MiYpz-eQVey-00068-00015854-00016086 and she could tell once my breathing changed, MiYpz-eQVey-00069-00016086-00016326 I kind of went into this deep sleep. MiYpz-eQVey-00070-00016326-00016434 That's when she would do this. MiYpz-eQVey-00071-00016434-00016860 She would sit up and really loud, she would say, MiYpz-eQVey-00072-00016860-00017144 "Do not let the sun go down when you are still angry!" MiYpz-eQVey-00073-00017144-00017393 And just yell it out and wake me up. MiYpz-eQVey-00074-00017393-00017629 And she would not let me sleep MiYpz-eQVey-00075-00017629-00017885 if we had any unresolved conflict. MiYpz-eQVey-00076-00017885-00018152 And while we may not have the best, MiYpz-eQVey-00077-00018152-00018581 had the best conflict management skills early on, MiYpz-eQVey-00078-00018581-00018870 I'm so thankful that she wasn't willing to allow MiYpz-eQVey-00079-00018870-00018990 something to come between us. MiYpz-eQVey-00080-00018990-00019154 We always had to work it out. MiYpz-eQVey-00081-00019154-00019511 And I feel like we're kind of seeing the fruit of that now. MiYpz-eQVey-00082-00019511-00019812 So that's kind of my early years of marriage. MiYpz-eQVey-00083-00019812-00020004 I also have the opportunity to be MiYpz-eQVey-00084-00020004-00020309 a part of a lot of wedding receptions. MiYpz-eQVey-00085-00020309-00020480 Certainly after college, I really, MiYpz-eQVey-00086-00020480-00020789 I started a DJ business and have been privileged MiYpz-eQVey-00087-00020789-00021068 with being able to be a part of MiYpz-eQVey-00088-00021068-00021355 or provide wedding entertainment for a lot of couples. MiYpz-eQVey-00089-00021355-00021568 And I absolutely love that. MiYpz-eQVey-00090-00021568-00021893 In fact, for me, it feels a lot like a ministry MiYpz-eQVey-00091-00021893-00022039 to be able to do that. MiYpz-eQVey-00092-00022039-00022315 And when you have a marriage ceremony, a wedding ceremony, MiYpz-eQVey-00093-00022315-00022440 during that time, MiYpz-eQVey-00094-00022440-00022685 there's some very significant things that happen. MiYpz-eQVey-00095-00022685-00022911 That's when you have two people come together MiYpz-eQVey-00096-00022911-00023141 and they declare their love for each other. MiYpz-eQVey-00097-00023141-00023357 They share their vows. MiYpz-eQVey-00098-00023357-00023516 They exchange their rings. MiYpz-eQVey-00099-00023516-00023716 And it is so special. MiYpz-eQVey-00100-00023716-00024171 And then the reception I feel like is this big celebration, MiYpz-eQVey-00101-00024171-00024304 just celebrating that love MiYpz-eQVey-00102-00024304-00024516 of those two people coming together. MiYpz-eQVey-00103-00024516-00024854 And I love finding ways to just highlight that meaning, MiYpz-eQVey-00104-00024854-00025275 to bring it out, and just have everybody experience that. MiYpz-eQVey-00105-00025275-00025413 And so one of the things that we'll do MiYpz-eQVey-00106-00025413-00025580 at a wedding reception from time to time MiYpz-eQVey-00107-00025580-00025806 is we'll do a longevity dance. MiYpz-eQVey-00108-00025806-00025907 And if you've been to a wedding, MiYpz-eQVey-00109-00025907-00026153 you've probably seen this done. MiYpz-eQVey-00110-00026153-00026394 Basically, we'll invite all of the married couples MiYpz-eQVey-00111-00026394-00026727 out on the dance floor to share a dance together. MiYpz-eQVey-00112-00026727-00027040 And the first thing we'll do is we'll start seeing MiYpz-eQVey-00113-00027040-00027208 how long couples have been married. MiYpz-eQVey-00114-00027208-00027411 So invite couples who've been married MiYpz-eQVey-00115-00027411-00027720 for one year or less, including our new bride and groom, MiYpz-eQVey-00116-00027720-00027949 to kind of move to one end of the dance floor MiYpz-eQVey-00117-00027949-00028102 and keep dancing. MiYpz-eQVey-00118-00028102-00028428 And then we'll jump up to five years and 10 years. MiYpz-eQVey-00119-00028428-00028666 And usually around 20 or 25 years, MiYpz-eQVey-00120-00028666-00028896 you'll see a pretty even split down the middle MiYpz-eQVey-00121-00028896-00029273 of younger couples and longer married couples. MiYpz-eQVey-00122-00029273-00029627 And the fun part for me is when we kind of narrow that down MiYpz-eQVey-00123-00029627-00030045 and really find out who the longest married couple there is. MiYpz-eQVey-00124-00030045-00030205 And I remember one wedding reception MiYpz-eQVey-00125-00030205-00030460 where we had couples we were kind of thinning out MiYpz-eQVey-00126-00030460-00030793 as we went up to 30, 35 years, 40 years. MiYpz-eQVey-00127-00030944-00031344 At 50 years, we still had a few couples left. MiYpz-eQVey-00128-00031344-00031537 And I got all the way up to 60 years MiYpz-eQVey-00129-00031537-00031733 before we had one couple left. MiYpz-eQVey-00130-00031733-00031906 And we wanted to see how long, MiYpz-eQVey-00131-00031906-00032104 what milestone they had reached. MiYpz-eQVey-00132-00032104-00032337 So I was counting at single digits at this point. MiYpz-eQVey-00133-00032337-00032529 61 years, 62, 63 years, MiYpz-eQVey-00134-00032779-00032940 still dancing. MiYpz-eQVey-00135-00032940-00033132 64, 65 years, 66 years. MiYpz-eQVey-00136-00033451-00033742 Finally when I hit 67 years, MiYpz-eQVey-00137-00033742-00033915 that was the milestone MiYpz-eQVey-00138-00033915-00034183 that this couple had been married for. MiYpz-eQVey-00139-00034183-00034347 It was so precious. MiYpz-eQVey-00140-00034347-00034552 And so what we do then is we'll have the bride and groom MiYpz-eQVey-00141-00034552-00034839 come back over and stand next to this couple MiYpz-eQVey-00142-00034839-00035102 and we'll interview them to find out what their secret is MiYpz-eQVey-00143-00035102-00035507 because 67 years, I mean, how do you do that? MiYpz-eQVey-00144-00035507-00035782 And so when I do this, almost always, MiYpz-eQVey-00145-00035782-00035955 the guy will say something really funny MiYpz-eQVey-00146-00035955-00036271 like I learned the words yes, dear. MiYpz-eQVey-00147-00036271-00036354 Right? MiYpz-eQVey-00148-00036354-00036555 Or I know that she's always right. MiYpz-eQVey-00149-00036555-00036666 That's the secret. MiYpz-eQVey-00150-00036666-00036903 And what she said, I remember. MiYpz-eQVey-00151-00036903-00037020 She looked at her husband MiYpz-eQVey-00152-00037020-00037292 and she just had this twinkle in her eye. MiYpz-eQVey-00153-00037292-00037688 And she said, "I just love being with him." MiYpz-eQVey-00154-00037688-00037884 Isn't that beautiful? MiYpz-eQVey-00155-00037884-00038064 And I saw that marriage and I thought MiYpz-eQVey-00156-00038064-00038426 that's what I want my marriage to look like after 67 years. MiYpz-eQVey-00157-00038426-00038714 That's what I want it to look like every year. MiYpz-eQVey-00158-00038714-00039020 And maybe if you're here this morning and you're single, MiYpz-eQVey-00159-00039020-00039181 and when you think about marriage, MiYpz-eQVey-00160-00039181-00039456 that's probably the type of marriage that you want to have. MiYpz-eQVey-00161-00039456-00039707 Where you just, you love being with each other. MiYpz-eQVey-00162-00039707-00039856 Nobody says, "I want to get married MiYpz-eQVey-00163-00039856-00040133 "to somebody I can't stand being with," right? MiYpz-eQVey-00164-00040133-00040382 You want to enjoy your time together. MiYpz-eQVey-00165-00040382-00040519 And maybe if you're here this morning MiYpz-eQVey-00166-00040519-00040707 and you're already married, MiYpz-eQVey-00167-00040707-00041087 you might find yourself where you're in this great marriage MiYpz-eQVey-00168-00041087-00041258 and that's something that you want to protect. MiYpz-eQVey-00169-00041258-00041501 How do we keep that going as strong? MiYpz-eQVey-00170-00041501-00041938 Especially when we hit these milestones like 50 or 60 years. MiYpz-eQVey-00171-00041938-00042206 Or maybe you've drifted a bit. MiYpz-eQVey-00172-00042206-00042640 And you don't quite look at each other the same way. MiYpz-eQVey-00173-00042640-00042893 What do you do to get back on track MiYpz-eQVey-00174-00042893-00043110 so that you can have a thriving marriage? MiYpz-eQVey-00175-00043110-00043281 And this is honestly a topic MiYpz-eQVey-00176-00043281-00043474 that can be very frustrating for me MiYpz-eQVey-00177-00043474-00043743 because when we look at the divorce rate, MiYpz-eQVey-00178-00043743-00044091 it's the same inside the church and outside the church MiYpz-eQVey-00179-00044091-00044270 and it's a coin flip. MiYpz-eQVey-00180-00044270-00044391 And that's heart breaking. MiYpz-eQVey-00181-00044391-00044633 And if you're here and you've been through a divorce, MiYpz-eQVey-00182-00044633-00044800 or maybe your marriage is heading that way, MiYpz-eQVey-00183-00044800-00045075 I want you to know that we don't look on you in judgment. MiYpz-eQVey-00184-00045075-00045233 We look at you with broken hearts. MiYpz-eQVey-00185-00045233-00045500 We don't want to see anyone go through that. MiYpz-eQVey-00186-00045500-00045695 And our hope is that this morning, MiYpz-eQVey-00187-00045695-00045851 we'll learn something that can help us MiYpz-eQVey-00188-00045851-00046259 all have thriving marriages now or in the future. MiYpz-eQVey-00189-00046354-00046438 So, MiYpz-eQVey-00190-00046543-00046684 another thing that I find frustrating MiYpz-eQVey-00191-00046684-00046982 is when I was trying to find a good example of marriage, MiYpz-eQVey-00192-00046982-00047440 it would've been really nice if Jesus was married, right? MiYpz-eQVey-00193-00047440-00047631 We could've seen how does Jesus navigate MiYpz-eQVey-00194-00047631-00048007 all these things in marriage and have a thriving marriage? MiYpz-eQVey-00195-00048007-00048208 And we see all these examples MiYpz-eQVey-00196-00048208-00048466 of how Jesus navigated other things MiYpz-eQVey-00197-00048466-00048722 and just, I mean, He does it fantastic, right? MiYpz-eQVey-00198-00048722-00049037 And when He first started His ministry MiYpz-eQVey-00199-00049037-00049204 and He went out into the desert, MiYpz-eQVey-00200-00049204-00049646 He had fasted for 40 days and He was tempted by Satan. MiYpz-eQVey-00201-00049646-00049922 He nails it every time Satan gives Him a temptation. MiYpz-eQVey-00202-00049922-00050168 He's got the right answer every time. MiYpz-eQVey-00203-00050168-00050425 And the Pharisees are always trying to trip Him up, MiYpz-eQVey-00204-00050425-00050715 trying to give Him some question that could just catch Him MiYpz-eQVey-00205-00050715-00050993 and He always gives the right answer. MiYpz-eQVey-00206-00050993-00051240 But there's one question, I think if He was married, MiYpz-eQVey-00207-00051240-00051465 and He had a wife ask Him a question, MiYpz-eQVey-00208-00051465-00051585 I think there's one question MiYpz-eQVey-00209-00051585-00051748 I would love to see how He would answer it MiYpz-eQVey-00210-00051748-00051911 cause I don't think He could. MiYpz-eQVey-00211-00051911-00052349 If His wife asked Him does this make me look fat? MiYpz-eQVey-00212-00052349-00052491 (laughter) MiYpz-eQVey-00213-00052491-00052591 I think Jesus buckles. MiYpz-eQVey-00214-00052591-00052730 I think He'd say, "Oh, rapture time. MiYpz-eQVey-00215-00052730-00052857 "Let's all go up. MiYpz-eQVey-00216-00052857-00053033 "Not gonna deal with that." MiYpz-eQVey-00217-00053033-00053154 All right? MiYpz-eQVey-00218-00053154-00053338 So we don't have that example of Jesus being married, MiYpz-eQVey-00219-00053338-00053642 but we do have some great insight in scripture MiYpz-eQVey-00220-00053642-00053924 that we can look at this morning. MiYpz-eQVey-00221-00053924-00054050 And we're gonna dive right in. MiYpz-eQVey-00222-00054050-00054334 So if we're looking for a great example, MiYpz-eQVey-00223-00054334-00054601 we're gonna open up to Ephesians five. MiYpz-eQVey-00224-00054601-00054843 And in your own Bibles, if you look in there, MiYpz-eQVey-00225-00054843-00055047 there's a good chance you have a heading. MiYpz-eQVey-00226-00055047-00055152 If your Bible has headings MiYpz-eQVey-00227-00055152-00055355 over different sections of scripture, MiYpz-eQVey-00228-00055355-00055728 you might have a heading that says wives and husbands MiYpz-eQVey-00229-00055728-00055978 or it may say something like MiYpz-eQVey-00230-00055978-00056207 instructions for Christian households. MiYpz-eQVey-00231-00056207-00056382 So how many of you think that's a great place to look MiYpz-eQVey-00232-00056382-00056590 when we're looking at our marriage relationships MiYpz-eQVey-00233-00056590-00056706 and insight. MiYpz-eQVey-00234-00056706-00056811 Okay? MiYpz-eQVey-00235-00056811-00057057 So we are going to jump right in. MiYpz-eQVey-00236-00057057-00057341 Jump right in and see what Paul has to say. MiYpz-eQVey-00237-00057341-00057630 And we're gonna look at verse 22. MiYpz-eQVey-00238-00057630-00057888 Wives, submit to your husbands. MiYpz-eQVey-00239-00058308-00058566 Wives, submit to your husbands. MiYpz-eQVey-00240-00058730-00058997 So my guess is if you are a woman in this room right now, MiYpz-eQVey-00241-00058997-00059248 you probably dislike me a little bit, right? MiYpz-eQVey-00242-00059248-00059422 You're like why would you pick that verse? MiYpz-eQVey-00243-00059422-00059577 I hate that verse. MiYpz-eQVey-00244-00059577-00059740 And that's a challenging verse. MiYpz-eQVey-00245-00059740-00059977 But I think if you hang with me, MiYpz-eQVey-00246-00059977-00060286 we're gonna discover that Paul has some great insight here MiYpz-eQVey-00247-00060286-00060540 and you're gonna have a whole different perspective on this. MiYpz-eQVey-00248-00060540-00060853 And if you know my marriage with Amy MiYpz-eQVey-00249-00060853-00061098 and you were to describe Amy in a word, MiYpz-eQVey-00250-00061098-00061295 submissive would not be one of the top words MiYpz-eQVey-00251-00061295-00061486 you would choose, okay? MiYpz-eQVey-00252-00061592-00061675 Not at all. MiYpz-eQVey-00253-00061675-00061949 So this, honestly, is frustrating to me MiYpz-eQVey-00254-00061949-00062099 and as we get into this, MiYpz-eQVey-00255-00062099-00062379 it's really encouraging what Paul has to say here. MiYpz-eQVey-00256-00062379-00062714 So what we're gonna do is we're gonna back up one verse MiYpz-eQVey-00257-00062714-00062966 to verse 21 and it says MiYpz-eQVey-00258-00062966-00063382 submit to one another out of reverence for Christ. MiYpz-eQVey-00259-00063472-00063710 Paul's saying submit to one another. MiYpz-eQVey-00260-00063710-00064019 And the idea here is that Paul, your first point, MiYpz-eQVey-00261-00064019-00064298 Paul is talking to everyone. MiYpz-eQVey-00262-00064298-00064561 He's not just talking to wives. MiYpz-eQVey-00263-00064561-00064723 And it's really unhealthy when we come in MiYpz-eQVey-00264-00064723-00064852 and we look at just one verse MiYpz-eQVey-00265-00064852-00065136 and try to apply it just to wives. MiYpz-eQVey-00266-00065136-00065411 In fact, if you were to read this in the Greek MiYpz-eQVey-00267-00065411-00065599 that Paul had written it in, MiYpz-eQVey-00268-00065599-00065904 that verse, wives submit to your husbands, MiYpz-eQVey-00269-00065904-00066055 the word submit isn't even there. MiYpz-eQVey-00270-00066055-00066438 It says wives comma to your husbands MiYpz-eQVey-00271-00066438-00066723 because Paul is explaining the previous thought MiYpz-eQVey-00272-00066723-00067064 that everyone has to submit one to another. MiYpz-eQVey-00273-00067064-00067292 And so that's what it looks like for wives. MiYpz-eQVey-00274-00067292-00067589 So the big picture is Paul's talking to everyone. MiYpz-eQVey-00275-00067589-00067764 This call is for everyone. MiYpz-eQVey-00276-00067764-00068122 Not just wives, it's for husbands as well. MiYpz-eQVey-00277-00068122-00068390 Now, this next thing I think that is really helpful MiYpz-eQVey-00278-00068390-00068824 is if we understand what this word submit means. MiYpz-eQVey-00279-00068824-00068974 Because when I think of the word submit, MiYpz-eQVey-00280-00068974-00069294 I picture back when I was just a little guy MiYpz-eQVey-00281-00069294-00069442 on Saturday mornings. MiYpz-eQVey-00282-00069442-00069703 If you could peek into my living room, MiYpz-eQVey-00283-00069703-00069979 you would see me laying on the living room floor, MiYpz-eQVey-00284-00069979-00070229 all sprawled out with my elbows on the floor, MiYpz-eQVey-00285-00070229-00070393 my hands tucked under my chin, MiYpz-eQVey-00286-00070393-00070643 watching Saturday morning cartoons. MiYpz-eQVey-00287-00070643-00070963 And almost every time, every week, MiYpz-eQVey-00288-00070963-00071075 I have two older brothers MiYpz-eQVey-00289-00071075-00071281 and my oldest brother Sam would do this thing. MiYpz-eQVey-00290-00071281-00071597 He would come along and he would sneak up behind me MiYpz-eQVey-00291-00071597-00071917 while I'm watching TV, he'd sit on my back, MiYpz-eQVey-00292-00071917-00072165 and he'd put his arms on my shoulders MiYpz-eQVey-00293-00072165-00072352 and tuck his hands under my chin MiYpz-eQVey-00294-00072352-00072636 and he would like lean back for all its worth. MiYpz-eQVey-00295-00072636-00072856 And just crank on my neck. MiYpz-eQVey-00296-00072856-00073049 And he would make me submit. MiYpz-eQVey-00297-00073049-00073361 I'd have to say, "Sam's the best brother. MiYpz-eQVey-00298-00073361-00073501 "You're stronger than me. MiYpz-eQVey-00299-00073501-00073584 "You're smart." MiYpz-eQVey-00300-00073584-00073940 Whatever he wanted me to say, I would have to say it. MiYpz-eQVey-00301-00073940-00074380 And he would just make me subject to his might. MiYpz-eQVey-00302-00074380-00074513 I tried it on him a few times, MiYpz-eQVey-00303-00074513-00074742 but it was fun while it lasted, MiYpz-eQVey-00304-00074742-00074955 and then he would just beat me, but. MiYpz-eQVey-00305-00074955-00075310 Anyways, that's the picture I have when I think of submit. MiYpz-eQVey-00306-00075310-00075438 That you have to give, MiYpz-eQVey-00307-00075438-00075776 you're subjecting yourself to someone else. MiYpz-eQVey-00308-00075776-00075922 That you're giving someone else authority MiYpz-eQVey-00309-00075922-00076106 or power over you. MiYpz-eQVey-00310-00076106-00076256 And what we're gonna discover MiYpz-eQVey-00311-00076256-00076528 is that's not what Paul's saying here. MiYpz-eQVey-00312-00076528-00076890 The Greek word he uses is the word hypotasso. MiYpz-eQVey-00313-00076890-00077152 Everybody say hypotasso. MiYpz-eQVey-00314-00077152-00077236 Hypotasso. MiYpz-eQVey-00315-00077236-00077478 Okay, you're Greek scholars now, okay? MiYpz-eQVey-00316-00077478-00077744 So this word hypotasso, to understand it better, MiYpz-eQVey-00317-00077744-00077954 we're gonna look at another place in scripture MiYpz-eQVey-00318-00077954-00078124 where Paul uses this word. MiYpz-eQVey-00319-00078124-00078433 So we're gonna jump over to First Corinthians. MiYpz-eQVey-00320-00078433-00078591 First Corinthians 15. MiYpz-eQVey-00321-00078591-00078758 And in this passage, MiYpz-eQVey-00322-00078851-00079121 Paul is talking to the Corinthian church MiYpz-eQVey-00323-00079121-00079331 and there's apparently some people MiYpz-eQVey-00324-00079331-00079654 who don't believe that Christ was resurrected from the dead. MiYpz-eQVey-00325-00079654-00079806 Or that other people like Lazarus MiYpz-eQVey-00326-00079806-00079972 was resurrected from the dead. MiYpz-eQVey-00327-00079972-00080189 They don't believe in that and he's explaining to them MiYpz-eQVey-00328-00080189-00080418 how crucial this is to the gospel. MiYpz-eQVey-00329-00080418-00080618 If Christ wasn't resurrected from the dead, MiYpz-eQVey-00330-00080618-00080762 we don't have the gospel. MiYpz-eQVey-00331-00080762-00080859 We don't have the good news. MiYpz-eQVey-00332-00080859-00081185 So he's explaining this and in this section, MiYpz-eQVey-00333-00081185-00081490 he uses this word hypotasso. MiYpz-eQVey-00334-00081490-00081690 In verse 15:27, he says, MiYpz-eQVey-00335-00081921-00082354 "For he has put everything under his feet." MiYpz-eQVey-00336-00082354-00082663 Now I want you to notice two things about this scripture. MiYpz-eQVey-00337-00082663-00082871 The first thing is the word put. MiYpz-eQVey-00338-00082871-00083117 That's where he uses the word hypotasso. MiYpz-eQVey-00339-00083117-00083267 Same word. MiYpz-eQVey-00340-00083267-00083664 Now the second thing is notice that there are quotes. MiYpz-eQVey-00341-00083664-00083856 For he has quote, MiYpz-eQVey-00342-00083856-00084273 or for he quote has put everything under his feet end quote. MiYpz-eQVey-00343-00084360-00084734 Paul is quoting something from Psalm eight MiYpz-eQVey-00344-00084734-00084915 that David had said MiYpz-eQVey-00345-00084915-00085182 as he's making this argument to the Corinthians. MiYpz-eQVey-00346-00085182-00085336 And the reason why that's important MiYpz-eQVey-00347-00085336-00085619 is we're gonna look at how David uses this word. MiYpz-eQVey-00348-00085619-00085752 So in Psalm 8:6, MiYpz-eQVey-00349-00085840-00086207 when David says, "He has put everything under his feet," MiYpz-eQVey-00350-00086207-00086496 the word put there is a Hebrew word MiYpz-eQVey-00351-00086496-00086833 because David didn't write in Greek, he wrote in Hebrew. MiYpz-eQVey-00352-00086833-00087150 That word means to put, place, or set. MiYpz-eQVey-00353-00087308-00087486 It's the Hebrew word suwm. MiYpz-eQVey-00354-00087486-00087634 Put, place or set. MiYpz-eQVey-00355-00087634-00088119 So what we can learn here is when Paul is translating MiYpz-eQVey-00356-00088119-00088376 something in Hebrew to his Greek audience, MiYpz-eQVey-00357-00088376-00088703 an audience that spoke and read and write in Greek, MiYpz-eQVey-00358-00088703-00088977 he has to accurately translate this word put, MiYpz-eQVey-00359-00088977-00089316 this Hebrew word suwm that means to put or place MiYpz-eQVey-00360-00089316-00089452 into a Greek word. MiYpz-eQVey-00361-00089452-00089708 And he chooses the word hypotasso. MiYpz-eQVey-00362-00089708-00090010 So if we take that and that meaning of the word MiYpz-eQVey-00363-00090010-00090227 and we go back to Ephesians and apply it MiYpz-eQVey-00364-00090227-00090579 where he uses that same word, hypotasso, MiYpz-eQVey-00365-00090579-00090706 let's read it like this. MiYpz-eQVey-00366-00090706-00090950 And the reason why this is helpful and important MiYpz-eQVey-00367-00090950-00091087 is because how many of you know MiYpz-eQVey-00368-00091087-00091444 that you can place yourself in harm's way? MiYpz-eQVey-00369-00091444-00091759 You could put yourself in harm's way, right? MiYpz-eQVey-00370-00091759-00092230 This last fall, I had a wedding I was doing on a Sunday MiYpz-eQVey-00371-00092230-00092489 and then Amy and Jake, our son, MiYpz-eQVey-00372-00092617-00092862 went to a Bills preseason game. MiYpz-eQVey-00373-00092862-00093081 And this was a big deal for Jake. MiYpz-eQVey-00374-00093081-00093190 This was a really big deal MiYpz-eQVey-00375-00093190-00093465 because they were playing the Giants. MiYpz-eQVey-00376-00093465-00093586 And for whatever reason, MiYpz-eQVey-00377-00093586-00093857 we had a momentary bad parenting moment MiYpz-eQVey-00378-00093857-00094153 and Jake picked the Giants as his favorite NFL team. MiYpz-eQVey-00379-00094153-00094257 I don't know what happened. MiYpz-eQVey-00380-00094257-00094400 But he loves the Giants. MiYpz-eQVey-00381-00094400-00094525 And so he was so excited. MiYpz-eQVey-00382-00094525-00094709 His first time to go and see them. MiYpz-eQVey-00383-00094709-00094912 He wore his jersey and everything. MiYpz-eQVey-00384-00094912-00095112 And so he and Amy are sitting in the stands, MiYpz-eQVey-00385-00095112-00095209 cheering them on. MiYpz-eQVey-00386-00095209-00095538 And at halftime, Jake had to use the restroom. MiYpz-eQVey-00387-00095538-00095838 So Amy walks up and the go and find the restroom MiYpz-eQVey-00388-00095838-00096088 and Amy waits outside while Jake goes in. MiYpz-eQVey-00389-00096088-00096468 And uses the restroom, he finishes up, washes his hands, MiYpz-eQVey-00390-00096468-00096642 and he notices that the restroom MiYpz-eQVey-00391-00096642-00096860 is just full of Bills jerseys. MiYpz-eQVey-00392-00096860-00097080 Just like tons of guys in there. MiYpz-eQVey-00393-00097080-00097332 And so he gets this bright idea. MiYpz-eQVey-00394-00097332-00097562 He stands in the middle of these guys waiting MiYpz-eQVey-00395-00097562-00097844 and he just goes go Giants! MiYpz-eQVey-00396-00097844-00098086 And like bolts out of there and as he runs past Amy, MiYpz-eQVey-00397-00098086-00098354 he goes run, Mom! (laughter) MiYpz-eQVey-00398-00098354-00098474 She's like what's going on? MiYpz-eQVey-00399-00098474-00098692 So they take off and Jake thought that was the coolest thing MiYpz-eQVey-00400-00098692-00099007 but he put himself in harm's way MiYpz-eQVey-00401-00099007-00099251 just to cheer for those Giants. MiYpz-eQVey-00402-00099251-00099352 And we can do the same things. MiYpz-eQVey-00403-00099352-00099588 We can put ourselves in harm's way. MiYpz-eQVey-00404-00099588-00099763 What we're gonna learn from Paul, MiYpz-eQVey-00405-00099763-00100080 we can put ourselves or set ourselves MiYpz-eQVey-00406-00100080-00100371 in a certain way that we interact with others. MiYpz-eQVey-00407-00100371-00100626 We're gonna set ourselves in a way that glorifies God. MiYpz-eQVey-00408-00100626-00100843 So when we go back and look at Ephesians MiYpz-eQVey-00409-00100843-00101085 and read it with that insight, MiYpz-eQVey-00410-00101085-00101290 starting with verse 18, MiYpz-eQVey-00411-00101290-00101531 it says be filled with the Spirit, MiYpz-eQVey-00412-00101531-00101831 speaking to one another with psalms, hymns, MiYpz-eQVey-00413-00101831-00102049 and songs from the Spirit. MiYpz-eQVey-00414-00102049-00102298 Sing and make music from your heart to the Lord, MiYpz-eQVey-00415-00102298-00102619 always giving thanks to God the Father for everything, MiYpz-eQVey-00416-00102619-00102820 in the name of our Lord Jesus Christ MiYpz-eQVey-00417-00102820-00103220 and hypotasso or be continuously set in this way MiYpz-eQVey-00418-00103412-00103705 toward one another out of reverence for Christ. MiYpz-eQVey-00419-00103705-00104158 So Paul is telling us set yourself in a certain way MiYpz-eQVey-00420-00104158-00104326 out of reverence for Christ. MiYpz-eQVey-00421-00104326-00104597 Well what way is he talking about? MiYpz-eQVey-00422-00104597-00104842 And that's what we just read through. MiYpz-eQVey-00423-00104842-00105098 When he said speaking to one another MiYpz-eQVey-00424-00105098-00105510 with psalms, hymns and songs of the Spirit. MiYpz-eQVey-00425-00105510-00105719 So does that mean we should sing songs MiYpz-eQVey-00426-00105719-00105864 and stuff to each other? MiYpz-eQVey-00427-00105864-00105961 Well, not really. MiYpz-eQVey-00428-00105961-00106157 The idea that Paul's conveying there MiYpz-eQVey-00429-00106157-00106385 is what are psalms and hymns? MiYpz-eQVey-00430-00106385-00106620 They are something that glorify God. MiYpz-eQVey-00431-00106620-00106849 We sing them to glorify God. MiYpz-eQVey-00432-00106849-00106967 So that's the manner, MiYpz-eQVey-00433-00106967-00107253 that's the way that we're supposed to set ourselves MiYpz-eQVey-00434-00107253-00107439 in our relationships with others. MiYpz-eQVey-00435-00107439-00107799 Set ourselves in a way that we glorify God, MiYpz-eQVey-00436-00107799-00108188 that we honor God in our interactions with others. MiYpz-eQVey-00437-00108188-00108471 So that's the insight that Paul is bringing MiYpz-eQVey-00438-00108471-00108717 when he uses that word hypotasso or submit. MiYpz-eQVey-00439-00108717-00108873 That's the way we need to approach this MiYpz-eQVey-00440-00108873-00109022 and think about that. MiYpz-eQVey-00441-00109022-00109414 So our second point is Paul is more interested MiYpz-eQVey-00442-00109414-00109831 in how we interact with others, rather than who's in charge. MiYpz-eQVey-00443-00109936-00110185 It's not about someone having authority over you. MiYpz-eQVey-00444-00110185-00110311 It's not about submitting in a way MiYpz-eQVey-00445-00110311-00110486 where you're subjecting yourself. MiYpz-eQVey-00446-00110486-00110783 It's submission in a way that you're setting yourself MiYpz-eQVey-00447-00110783-00111009 in a way that honors God. MiYpz-eQVey-00448-00111009-00111426 You're choosing to place yourself in a way that honors God. MiYpz-eQVey-00449-00111513-00111596 All right. MiYpz-eQVey-00450-00111695-00111941 So now that we have that understanding, MiYpz-eQVey-00451-00111941-00112088 we can step into what Paul, MiYpz-eQVey-00452-00112088-00112379 the instructions that Paul now breaks down individually MiYpz-eQVey-00453-00112379-00112525 for wives and husbands. MiYpz-eQVey-00454-00112525-00112723 So starting with wives, MiYpz-eQVey-00455-00112723-00113030 wives, to your husbands as to the Lord. MiYpz-eQVey-00456-00113030-00113334 For the husband is the head of the wife MiYpz-eQVey-00457-00113334-00113769 as Christ is the head of the church, his body. MiYpz-eQVey-00458-00113769-00114094 So to me when I read this, it almost feels like a setback. MiYpz-eQVey-00459-00114094-00114310 We just learned that Paul's not telling us MiYpz-eQVey-00460-00114310-00114456 to subject ourselves, MiYpz-eQVey-00461-00114456-00114844 but now he's calling the husband the head of the wife. MiYpz-eQVey-00462-00114844-00115087 And that's a metaphor we use often MiYpz-eQVey-00463-00115087-00115289 that Paul wasn't using in this case. MiYpz-eQVey-00464-00115289-00115475 We use a metaphor head of something, MiYpz-eQVey-00465-00115475-00115687 like head of an organization, MiYpz-eQVey-00466-00115687-00116075 head of the football team, head of whatever club. MiYpz-eQVey-00467-00116075-00116416 And that's the person in charge, all right? MiYpz-eQVey-00468-00116416-00116680 That's the person who has authority over everybody else. MiYpz-eQVey-00469-00116680-00117050 Paul's using this in a way where he's talking about source. MiYpz-eQVey-00470-00117050-00117302 The meaning of head is the source. MiYpz-eQVey-00471-00117302-00117610 So the man is the source of the wife. MiYpz-eQVey-00472-00117694-00117899 The husband is the source of the wife. MiYpz-eQVey-00473-00117899-00118027 So how does that work? MiYpz-eQVey-00474-00118027-00118482 Well, if we remember back to Genesis when God created man, MiYpz-eQVey-00475-00118482-00118777 one of the first He did was put him in a deep sleep, MiYpz-eQVey-00476-00118777-00119120 and out of man, He created woman. MiYpz-eQVey-00477-00119120-00119345 Man is the source of woman. MiYpz-eQVey-00478-00119440-00119845 So that's the approach that Paul's bringing here. MiYpz-eQVey-00479-00119845-00120062 And when we look at husbands, MiYpz-eQVey-00480-00120062-00120304 Paul gives instructions for husbands. MiYpz-eQVey-00481-00120304-00120567 And I think this is even more challenging. MiYpz-eQVey-00482-00120567-00120787 He has three verses he uses for wives MiYpz-eQVey-00483-00120787-00121013 then he has nine verses for husbands MiYpz-eQVey-00484-00121013-00121281 cause we're a little bit more thick headed. MiYpz-eQVey-00485-00121281-00121573 And the very first word he uses is so challenging to me. MiYpz-eQVey-00486-00121573-00121964 He says, "Husbands, love your wives." MiYpz-eQVey-00487-00121964-00122110 Love your wives. MiYpz-eQVey-00488-00122110-00122265 And this might seem pretty easy at first, MiYpz-eQVey-00489-00122265-00122606 but when you look at Paul's definition of love, MiYpz-eQVey-00490-00122606-00122856 it's extremely challenging. MiYpz-eQVey-00491-00122856-00123257 In Corinthians, Paul says, here's how he describes love. MiYpz-eQVey-00492-00123257-00123507 Love is patient, love is kind, MiYpz-eQVey-00493-00123607-00123845 it does not envy, it does not boast, MiYpz-eQVey-00494-00123845-00124178 it's not proud, it does not dishonor others, MiYpz-eQVey-00495-00124178-00124533 it is not self-seeking, it is not easily angered, MiYpz-eQVey-00496-00124533-00124765 it keeps no record of wrongs. MiYpz-eQVey-00497-00124765-00125176 Love does not delight in evil but rejoices with the truth. MiYpz-eQVey-00498-00125176-00125451 It always protects, always trusts, MiYpz-eQVey-00499-00125451-00125797 always perseveres, always hopes. MiYpz-eQVey-00500-00125797-00125976 That's love. MiYpz-eQVey-00501-00125976-00126293 So the challenging thing for husbands MiYpz-eQVey-00502-00126293-00126709 is if you take the word love and you put your name in there. MiYpz-eQVey-00503-00126891-00127157 Steve is patient, Steve is kind, MiYpz-eQVey-00504-00127252-00127491 Steve does not envy or boast. MiYpz-eQVey-00505-00127491-00127641 He's not proud. MiYpz-eQVey-00506-00127641-00127827 Steve does not dishonor others. MiYpz-eQVey-00507-00127827-00128117 He's not self seeking, he's not easily angered. MiYpz-eQVey-00508-00128117-00128326 He keeps no record of wrongs. MiYpz-eQVey-00509-00128326-00128699 Steve does not delight in evil but rejoices in the truth. MiYpz-eQVey-00510-00128699-00128992 Steve always protects, always trusts, MiYpz-eQVey-00511-00128992-00129258 always hopes, always perseveres. MiYpz-eQVey-00512-00129348-00129658 Steve has a lot of work to do. MiYpz-eQVey-00513-00129658-00129822 That's challenging. MiYpz-eQVey-00514-00129822-00130038 It's challenging husbands. MiYpz-eQVey-00515-00130123-00130281 So then he goes on. MiYpz-eQVey-00516-00130431-00130589 And he describes, he gives us this picture. MiYpz-eQVey-00517-00130589-00130698 He says, "In the same way, MiYpz-eQVey-00518-00130698-00131114 "husband ought to love their wives as their own bodies. MiYpz-eQVey-00519-00131211-00131458 "He who loves his wife loves himself. MiYpz-eQVey-00520-00131458-00131777 "And after all, no one ever hated their own body, MiYpz-eQVey-00521-00131777-00131949 "but they feed and care for their body, MiYpz-eQVey-00522-00131949-00132250 "just as Christ does the church." MiYpz-eQVey-00523-00132250-00132441 So what Paul does here for wives MiYpz-eQVey-00524-00132441-00132612 and what he does for husbands MiYpz-eQVey-00525-00132612-00132921 is he gives us this beautiful picture MiYpz-eQVey-00526-00133024-00133334 of how we're to act to each other. MiYpz-eQVey-00527-00133334-00133438 Okay? MiYpz-eQVey-00528-00133438-00133717 So we learn from submit that MiYpz-eQVey-00529-00133717-00133897 that means to set ourselves in a way. MiYpz-eQVey-00530-00133897-00134030 And I want to give you a little illustration MiYpz-eQVey-00531-00134030-00134243 of what that looks like. MiYpz-eQVey-00532-00134243-00134481 So let's say we think of submit MiYpz-eQVey-00533-00134481-00134715 in terms of subjecting yourself to someone. MiYpz-eQVey-00534-00134715-00135022 Giving someone else authority over you. MiYpz-eQVey-00535-00135022-00135291 If Amy and I were to go out on a date MiYpz-eQVey-00536-00135291-00135545 and go to a restaurant and we walk up to the door MiYpz-eQVey-00537-00135545-00135734 and I open the door for her MiYpz-eQVey-00538-00135734-00136116 and we're both called to submit one to another. MiYpz-eQVey-00539-00136116-00136296 If our definition of submit MiYpz-eQVey-00540-00136296-00136621 is to subject yourself to one another, MiYpz-eQVey-00541-00136621-00136908 think of a king and his subjects, MiYpz-eQVey-00542-00136908-00137195 then I would open the door and I would say, "After you." MiYpz-eQVey-00543-00137195-00137459 Well Amy is also called to submit one to another MiYpz-eQVey-00544-00137459-00137813 and she'd say, "Oh, no, no, after you." MiYpz-eQVey-00545-00137813-00138010 How could she go before me, right? MiYpz-eQVey-00546-00138010-00138392 And I would say, "Oh, no, no, no, after you." MiYpz-eQVey-00547-00138392-00138514 And she would just keep going. MiYpz-eQVey-00548-00138514-00138710 No, after you, right? MiYpz-eQVey-00549-00138710-00139022 Because the other person has authority over you. MiYpz-eQVey-00550-00139022-00139432 No one would walk into the door before the king, right? MiYpz-eQVey-00551-00139432-00139608 But we'd stand there looking like fools. MiYpz-eQVey-00552-00139608-00139819 People are like what is wrong with them? MiYpz-eQVey-00553-00139819-00140258 But if we approach it with this new insight from Paul MiYpz-eQVey-00554-00140258-00140463 where we're honoring God, MiYpz-eQVey-00555-00140463-00140662 set yourself in a way that honors God MiYpz-eQVey-00556-00140662-00140820 the way you treat your husband or wife MiYpz-eQVey-00557-00140820-00141031 and I open the door and I say, "After you." MiYpz-eQVey-00558-00141031-00141260 Amy would say, "Thank you." MiYpz-eQVey-00559-00141260-00141397 And she would walk in. MiYpz-eQVey-00560-00141397-00141643 Right, because we honor God with gratitude. MiYpz-eQVey-00561-00141643-00141984 We honor God with our gratitude. MiYpz-eQVey-00562-00141984-00142139 So that looks so much better. MiYpz-eQVey-00563-00142139-00142356 In this way, you're a team. MiYpz-eQVey-00564-00142356-00142527 And that's what I love about our marriage right now. MiYpz-eQVey-00565-00142527-00142789 We're a team and I think when you can get to that point MiYpz-eQVey-00566-00142789-00143023 and you're treating the other person with respect MiYpz-eQVey-00567-00143023-00143293 and you're not just submitting or subjecting yourself, MiYpz-eQVey-00568-00143293-00143568 it's much more beautiful picture. MiYpz-eQVey-00569-00143698-00143860 All right. MiYpz-eQVey-00570-00143860-00144141 So here's the picture that Paul helps us with MiYpz-eQVey-00571-00144141-00144349 on how to step into this. MiYpz-eQVey-00572-00144444-00144736 Wives, understand that a woman came MiYpz-eQVey-00573-00144820-00145107 from man's own flesh and bone, MiYpz-eQVey-00574-00145107-00145350 just as the church came from Christ. MiYpz-eQVey-00575-00145350-00145601 That's the picture Paul gives you. MiYpz-eQVey-00576-00145601-00145867 And so you're to ask the question MiYpz-eQVey-00577-00145867-00146092 how would you treat Christ? MiYpz-eQVey-00578-00146299-00146660 And that's how you're to treat your husband. MiYpz-eQVey-00579-00146660-00146896 How would you treat Christ? MiYpz-eQVey-00580-00146896-00147302 Husbands, it's very similar but the flip side of that. MiYpz-eQVey-00581-00147302-00147736 Understand that wives are their own flesh and bone, MiYpz-eQVey-00582-00147736-00148152 their own bodies, just as the church is the body of Christ. MiYpz-eQVey-00583-00148312-00148503 And we're to ask the question MiYpz-eQVey-00584-00148503-00148786 how would Christ treat the church? MiYpz-eQVey-00585-00148945-00149320 Well Christ laid down His life for the church. MiYpz-eQVey-00586-00149320-00149663 It's a pretty powerful picture of how we're to MiYpz-eQVey-00587-00149663-00149846 work in our marriages. MiYpz-eQVey-00588-00150060-00150300 So Paul's asking the exact same thing MiYpz-eQVey-00589-00150300-00150492 from husbands and wives. MiYpz-eQVey-00590-00150492-00150909 He wants kind, loving, respectful and pure behavior. MiYpz-eQVey-00591-00151064-00151302 And that's how we are to set ourselves in that way MiYpz-eQVey-00592-00151302-00151584 when we interact with each other. MiYpz-eQVey-00593-00151584-00151990 So I'm going to give you two action steps that you can do. MiYpz-eQVey-00594-00151990-00152153 And the first one I think is really helpful MiYpz-eQVey-00595-00152153-00152423 in knowing what you need to do specifically. MiYpz-eQVey-00596-00152423-00152565 Everyone in this room can know MiYpz-eQVey-00597-00152565-00153012 what your very next personal step is for you. MiYpz-eQVey-00598-00153012-00153225 And how you can do this is you can ask your spouse MiYpz-eQVey-00599-00153225-00153602 or if you're single, you can ask a good friend, MiYpz-eQVey-00600-00153602-00153935 but ask them what blind spots do I have? MiYpz-eQVey-00601-00154126-00154245 What blind spots do I have? MiYpz-eQVey-00602-00154245-00154539 What are the areas of my life where I think I'm okay MiYpz-eQVey-00603-00154539-00154779 and I'm just not getting it? MiYpz-eQVey-00604-00154779-00154977 Because we all have them. MiYpz-eQVey-00605-00154977-00155251 On average, statistics say we all have around three MiYpz-eQVey-00606-00155251-00155417 or four blind spots. MiYpz-eQVey-00607-00155506-00155602 And you're probably thinking no, MiYpz-eQVey-00608-00155602-00155744 I don't have any blind spots. MiYpz-eQVey-00609-00155744-00156094 That's cause it's a blind spot, all right? MiYpz-eQVey-00610-00156197-00156332 So this is, really this, MiYpz-eQVey-00611-00156332-00156649 and I want you, you have to be ready for this too. MiYpz-eQVey-00612-00156649-00156928 Cause you can hear some challenging stuff back. MiYpz-eQVey-00613-00156928-00157136 You can't hear this and then just like blow up MiYpz-eQVey-00614-00157136-00157267 and get upset at your spouse. MiYpz-eQVey-00615-00157267-00157417 You've gotta be ready to receive this. MiYpz-eQVey-00616-00157417-00157603 But this is going to be so valuable MiYpz-eQVey-00617-00157603-00158025 and help you to go to a much deeper level in your marriage. MiYpz-eQVey-00618-00158025-00158280 The second thing, second action step, MiYpz-eQVey-00619-00158280-00158572 is look for opportunities to serve. MiYpz-eQVey-00620-00158714-00158960 And this is actually some of the best advice MiYpz-eQVey-00621-00158960-00159118 if you're single. MiYpz-eQVey-00622-00159118-00159331 Look for opportunities to serve. MiYpz-eQVey-00623-00159331-00159677 Because we live in a world where everything's telling us MiYpz-eQVey-00624-00159677-00159863 we've got to promote ourselves, MiYpz-eQVey-00625-00159863-00160117 me first, you gotta look out for number one. MiYpz-eQVey-00626-00160117-00160269 All that, right? MiYpz-eQVey-00627-00160269-00160720 And what Paul's saying is complete opposite of that. MiYpz-eQVey-00628-00160720-00160936 So it's almost ingrained in us MiYpz-eQVey-00629-00160936-00161300 to really be self-focused and self-centered. MiYpz-eQVey-00630-00161300-00161475 I mean we invented the term selfie. MiYpz-eQVey-00631-00161475-00161628 We're taking all these pictures of ourselves. MiYpz-eQVey-00632-00161628-00161771 It's all about me. MiYpz-eQVey-00633-00161771-00161855 And it's very hard MiYpz-eQVey-00634-00161855-00162046 when you step into a marriage relationship MiYpz-eQVey-00635-00162046-00162325 and put two people who are just thinking about themselves MiYpz-eQVey-00636-00162325-00162513 and try to make it work. MiYpz-eQVey-00637-00162513-00162755 So the best thing you can do is serve. MiYpz-eQVey-00638-00162755-00162889 Find opportunities to serve. MiYpz-eQVey-00639-00162889-00163176 Just develop of a heart of serving. MiYpz-eQVey-00640-00163176-00163445 And then in your own marriage, it's gonna be so much easier. MiYpz-eQVey-00641-00163445-00163798 It's hard to be completely one way outside of your marriage MiYpz-eQVey-00642-00163798-00164077 and then in your marriage be like totally serving. MiYpz-eQVey-00643-00164077-00164328 But if you can do it all the time, MiYpz-eQVey-00644-00164328-00164593 and as you're single, preparing yourself for marriage MiYpz-eQVey-00645-00164593-00164748 just by serving others, MiYpz-eQVey-00646-00164748-00165040 things are gonna be a lot smoother. MiYpz-eQVey-00647-00165232-00165532 So would you bow your heads with me? MiYpz-eQVey-00648-00165820-00166029 So I want you to imagine right now MiYpz-eQVey-00649-00166029-00166470 if you're married, just think about your spouse. MiYpz-eQVey-00650-00166470-00166554 If you're single, MiYpz-eQVey-00651-00166554-00166933 think about what your future spouse might look like. MiYpz-eQVey-00652-00166933-00167318 And I want to picture what it would feel like to you MiYpz-eQVey-00653-00167318-00167651 if your spouse treated you the way MiYpz-eQVey-00654-00167651-00167901 that they should treat Christ. MiYpz-eQVey-00655-00167901-00168097 Or if your spouse treated you the way MiYpz-eQVey-00656-00168097-00168398 that Christ treats the church. MiYpz-eQVey-00657-00168398-00168648 Imagine how that would feel. MiYpz-eQVey-00658-00168648-00168898 Imagine how much joy that would bring to you, seriously. MiYpz-eQVey-00659-00168898-00169302 If someone treated you the way they would treat Christ, MiYpz-eQVey-00660-00169302-00169477 that'd be incredible. MiYpz-eQVey-00661-00169716-00169974 Bring a smile to your face, right? MiYpz-eQVey-00662-00169974-00170208 Now, let me ask it this way. MiYpz-eQVey-00663-00170350-00170783 What if you started treating your spouse that way? MiYpz-eQVey-00664-00170783-00170966 What if you stepped in MiYpz-eQVey-00665-00171117-00171388 and really honored God in the way you treat them? MiYpz-eQVey-00666-00171388-00171555 What if you treated your wife MiYpz-eQVey-00667-00171555-00171735 the way Christ treats the church? MiYpz-eQVey-00668-00171735-00171944 What if you treated your husband MiYpz-eQVey-00669-00171944-00172252 the way you would treat Christ? MiYpz-eQVey-00670-00172252-00172577 Imagine how your spouse would feel. MiYpz-eQVey-00671-00172577-00172790 And my guess is that when they look at you, MiYpz-eQVey-00672-00172790-00173140 they would have a twinkle in their eye. MiYpz-eQVey-00673-00173140-00173620 And as you do this time over time, year after year, MiYpz-eQVey-00674-00173620-00173975 you're gonna have a deep loving marriage. MiYpz-eQVey-00675-00173975-00174212 And when you hit those mile stones, MiYpz-eQVey-00676-00174212-00174306 you're gonna look back and say MiYpz-eQVey-00677-00174306-00174527 we didn't just tolerate each other. MiYpz-eQVey-00678-00174527-00174733 We weren't just roommates. MiYpz-eQVey-00679-00174733-00175139 We didn't just get by for the sake of the kids. MiYpz-eQVey-00680-00175139-00175230 We thrived. MiYpz-eQVey-00681-00175389-00175651 And so I want to encourage you to step into that. MiYpz-eQVey-00682-00175651-00175918 Father, God, we thank you for your love MiYpz-eQVey-00683-00175918-00176173 and we thank you for your insight, Lord, MiYpz-eQVey-00684-00176173-00176598 in to how we can have amazing marriages, Lord God. MiYpz-eQVey-00685-00176598-00176769 And Lord, for those of us in the room MiYpz-eQVey-00686-00176769-00177052 who might have gone through something devastating, MiYpz-eQVey-00687-00177052-00177257 I pray for healing. MiYpz-eQVey-00688-00177257-00177520 Lord, I pray that you would bring hope. MiYpz-eQVey-00689-00177520-00177603 Lord, MiYpz-eQVey-00690-00177711-00177975 your word says that you have a hope and a plan for us, MiYpz-eQVey-00691-00177975-00178249 plans to prosper us, not to harm us. MiYpz-eQVey-00692-00178249-00178450 Lord, give us a future. MiYpz-eQVey-00693-00178450-00178700 Lord, let every year of our marriage, MiYpz-eQVey-00694-00178700-00178881 every day of our marriage be something MiYpz-eQVey-00695-00178881-00179108 that when we look at our spouse, MiYpz-eQVey-00696-00179108-00179350 we just love being with them. MiYpz-eQVey-00697-00179467-00179671 Lord, I pray that you would just breathe your love MiYpz-eQVey-00698-00179671-00179826 into our marriages. MiYpz-eQVey-00699-00179826-00180026 In Jesus' name, amen. MiYpz-eQVey-00700-00180026-00180188 Would you please stand and worship? MiYpz-eQVey-00701-00180188-00180447 (guitar music) MldrcuiNA0A-00000-00000018-00000386 Hey Psych2Go fans! Welcome to another video by Psych2Go. MldrcuiNA0A-00001-00000486-00000764 Lot of us wonder what other people think of us. MldrcuiNA0A-00002-00000786-00001310 We spend a lot of time grooming ourselves and trying to look presentable enough for them because we care about what they think. MldrcuiNA0A-00003-00001378-00001488 Why? MldrcuiNA0A-00004-00001488-00001976 Because whether we like to admit it or not ,a lot of the time how other people see you determines how they'll treat you. MldrcuiNA0A-00005-00002007-00002208 This is where Beauty comes into play. MldrcuiNA0A-00006-00002280-00002650 Most people can get a good gauge of how attractive they are based on the compliments MldrcuiNA0A-00007-00002652-00003194 they get from others, how many relationships they've had, how popular they are on social media, and so on. MldrcuiNA0A-00008-00003194-00003640 But I'll have you know, this isn't always an accurate representation on your own attractiveness. MldrcuiNA0A-00009-00003702-00004078 Here are eight subtle signs that you're more attractive than you think! MldrcuiNA0A-00010-00004128-00004390 One, you don't get a lot of compliments. MldrcuiNA0A-00011-00004441-00004895 While it's easy to assume that this happens because you simply don't look as good as you thought you did, MldrcuiNA0A-00012-00004921-00005127 the total opposite might in fact be true. MldrcuiNA0A-00013-00005169-00005627 You might be much better looking than you give yourself credit for and because everyone already knows it, MldrcuiNA0A-00014-00005628-00006221 they don't feel the need to keep reminding you about it, by paying you lots of compliments. Two, when you do your compliments, MldrcuiNA0A-00015-00006225-00006783 it feels insincere. The few compliments you do receive from others are usually casual and offhanded. MldrcuiNA0A-00016-00006822-00007277 People tend to remark about your appearance in a passing manner that you might find insincere. MldrcuiNA0A-00017-00007297-00007712 But the truth is it's probably because most of them think you look great no matter what! MldrcuiNA0A-00018-00007768-00008283 Think of your most attractive friend. Do you constantly gush about their appearance, no, right? MldrcuiNA0A-00019-00008302-00008733 You probably just bring it up when you notice they wore something new or changed up their look somehow. MldrcuiNA0A-00020-00008809-00008914 Three, MldrcuiNA0A-00021-00008914-00009090 strangers stare at you. MldrcuiNA0A-00022-00009090-00009452 It's easy to feel self-conscious when strangers stare at you in public. MldrcuiNA0A-00023-00009452-00009630 But if you notice that it happens a lot, MldrcuiNA0A-00024-00009631-00009831 you might be more attractive than you realize. MldrcuiNA0A-00025-00009871-00010407 When an attractive person walks into the room, a lot of us can't help but look up and turn our gaze towards them. MldrcuiNA0A-00026-00010428-00011057 There are effortless head-turners with a kind of presence that demands your attention and there's nothing more attractive than that. MldrcuiNA0A-00027-00011100-00011363 Four, people gravitate towards you MldrcuiNA0A-00028-00011410-00011858 Do a lot of people easily warm up to you and try to get closer to you when you first get to know them? MldrcuiNA0A-00029-00011889-00012230 This could be because they find you attractive and admire the way you carry yourself. MldrcuiNA0A-00030-00012325-00012385 After all... MldrcuiNA0A-00031-00012385-00012761 It's always fun to flirt with a cute stranger who try to get your crush to lick you back. MldrcuiNA0A-00032-00012769-00012969 Which brings us to our next point? MldrcuiNA0A-00033-00013023-00013277 Five, others may act differently around you MldrcuiNA0A-00034-00013388-00013922 You think you make other people nervous has anyone ever seemed dazed and confused when you first approached them? MldrcuiNA0A-00035-00014022-00014453 Attractiveness can be intimidating, and it can be hard to keep our cool around someone we like. MldrcuiNA0A-00036-00014494-00014894 When you notice other people acting strange around you, it could be because they find you attractive, MldrcuiNA0A-00037-00014905-00015105 and don't quite know how to talk to you. MldrcuiNA0A-00038-00015175-00015911 Six, people are surprised by your insecurities. We find it hard to believe that the people we admire have insecurities MldrcuiNA0A-00039-00015912-00016305 too. We think that because they're gorgeous and oh so perfect, MldrcuiNA0A-00040-00016305-00016790 they don't have anything to feel insecure about but everyone struggles with low self-esteem MldrcuiNA0A-00041-00016798-00017352 sometimes. This might be why most people are surprised when they find out that there are certain things about your appearance MldrcuiNA0A-00042-00017352-00017506 you’re not too happy with. MldrcuiNA0A-00043-00017506-00018038 It means that they would love to look the way you do and probably don't even notice the flaws you see in yourself. MldrcuiNA0A-00044-00018132-00018404 Seven, others tend to have strong feelings about you. MldrcuiNA0A-00045-00018452-00018998 Are others overly friendly and warm when you first meet them, or mean and harsh for seemingly, no reason? MldrcuiNA0A-00046-00019020-00019584 Either way the reason why most people will react so strongly about you is likely because they find you attractive. MldrcuiNA0A-00047-00019618-00019980 They act petty because they're jealous of your good looks and feel threatened by you. MldrcuiNA0A-00048-00020011-00020489 While others may come up to you a lot and make excuses just to talk to you or spend time with you. MldrcuiNA0A-00049-00020554-00021284 Eight, you have a lot of dating prospects. Have several people confessed their feelings for you and some even tried to court you? MldrcuiNA0A-00050-00021334-00021894 You don't stay single for long and whenever you do. you always have a lot of dating prospects. Though MldrcuiNA0A-00051-00021894-00022194 you might argue that that's because you're likable, friendly or popular. MldrcuiNA0A-00052-00022230-00022740 Anyone else would tell you that these are all definite signs that you are indeed attractive. MldrcuiNA0A-00053-00022740-00023006 It might take some time before you meet the one. MldrcuiNA0A-00054-00023010-00023432 But you certainly don't have to look far to find a guy or girl who be interested in you! MldrcuiNA0A-00055-00023518-00024006 Do you find yourself wondering about your looks? Is it second nature for you to compare yourself to others? MldrcuiNA0A-00056-00024052-00024420 Did you ever find yourself in situations as mentioned here? Please MldrcuiNA0A-00057-00024422-00025110 let us know in the comments below! Also share this video with those you think might benefit from it, and stay tuned for more psychology. N5l8u7gEW6A-00000-00001603-00002294 hello and welcome to the history of Japan podcast episode 245 the summer of N5l8u7gEW6A-00001-00002294-00002903 Rage part 2 last week we covered the protests that brought down the Kishi N5l8u7gEW6A-00002-00002903-00003248 government and which set the tenor for the next half century of Japanese N5l8u7gEW6A-00003-00003248-00003870 politics a consensus on economic growth and nothing else this week I want to N5l8u7gEW6A-00004-00003870-00004341 talk about another protest which also stretched into the summer of 1960 and N5l8u7gEW6A-00005-00004341-00004917 which helped set the tone for the future of post-war Japan last week we looked at N5l8u7gEW6A-00006-00004917-00005480 what is by any measure the beating heart of Japan Tokyo itself this week our N5l8u7gEW6A-00007-00005480-00006021 focus is about as far from that as you can get a small area called Miike split N5l8u7gEW6A-00008-00006021-00006611 between Fukuoka and Kumamoto prefectures in central Kyushu the area would be N5l8u7gEW6A-00009-00006611-00007115 insignificant in the grand sweep of Japanese history except for one thing it N5l8u7gEW6A-00010-00007115-00007652 was one of the few areas of Japan with serious natural resource deposits N5l8u7gEW6A-00011-00007652-00008295 specifically Miike was loaded with coal coal mining in the region goes back to N5l8u7gEW6A-00012-00008295-00008843 the mid 1700s when the local ruling clan the Tachibana first started up a small N5l8u7gEW6A-00013-00008843-00009365 mining industry to fuel a very minimal demand for coal used primarily during N5l8u7gEW6A-00014-00009365-00010020 the Tokugawa period for the manufacture of salt however Miike transformed from a N5l8u7gEW6A-00015-00010020-00010500 niche product exporter to a major cog in the Japanese economy after the Meiji N5l8u7gEW6A-00016-00010500-00010982 Restoration Japan's newly industrializing economy N5l8u7gEW6A-00017-00010982-00011507 needed naturally a large volume of coal to fuel its factories and to power its N5l8u7gEW6A-00018-00011507-00011993 trains and ships especially those last ones as the Imperial Japanese Navy was N5l8u7gEW6A-00019-00011993-00012585 growing by leaps and bounds mines like me ek let the Meiji government acquire N5l8u7gEW6A-00020-00012585-00013290 coal domestically rather than paying out the nose for imports in 1872 the Miike N5l8u7gEW6A-00021-00013290-00013446 mines were nationalised N5l8u7gEW6A-00022-00013446-00013665 by the government however as was N5l8u7gEW6A-00023-00013665-00014115 the case with most of the early Meiji experiments in state-owned corporations N5l8u7gEW6A-00024-00014115-00014577 they proved to be a bit of a flop samurai trained bureaucrats as it turned N5l8u7gEW6A-00025-00014577-00015047 out had plenty of understanding of why coal was important but no idea of how to N5l8u7gEW6A-00026-00015047-00015756 you know actually run a coal mine so instead the mine was sold in 1899 to the N5l8u7gEW6A-00027-00015756-00016305 Mitsui zaibatsu the zaibatsu were remember these powerful economic mega N5l8u7gEW6A-00028-00016305-00016839 conglomerates were a single family would control an economic Empire owning N5l8u7gEW6A-00029-00016839-00017259 companies in fields ranging from steel to weapons to energy to shipping to N5l8u7gEW6A-00030-00017259-00017700 banking - God knows what else they had tremendous wealth in influence N5l8u7gEW6A-00031-00017700-00018333 especially in the industrialized areas of the economy and man mica was a cash N5l8u7gEW6A-00032-00018333-00018825 cow for Mitsui the Coal Miike produced became a crucial fuel for the N5l8u7gEW6A-00033-00018825-00019473 industrialization of Japan and for the economic expansion of Mitsui at the same N5l8u7gEW6A-00034-00019473-00019941 time conditions in Miike were terrible safety precautions were relatively N5l8u7gEW6A-00035-00019941-00020520 minimal and until a 1930 law forbade the practice convicts were regularly forced N5l8u7gEW6A-00036-00020520-00020967 to labor in the mine as part of their sentence remember that a few years back N5l8u7gEW6A-00037-00020967-00021516 we did an episode on the socialist and feminist Kōtoku Shūsui well it was N5l8u7gEW6A-00038-00021516-00021909 when she lived in Miike with her first husband and saw the conditions at the N5l8u7gEW6A-00039-00021909-00022293 mine that this daughter of social privilege had never really worked a day N5l8u7gEW6A-00040-00022293-00022983 in her life became a radicalized socialist it was that bad and yet coal N5l8u7gEW6A-00041-00022983-00023348 mining was better employment than any of the other work reliably available in N5l8u7gEW6A-00042-00023348-00023850 Kyushu so people kept coming for the job but they wanted protections and so they N5l8u7gEW6A-00043-00023850-00024480 did the natural thing they unionized unionization during the first half of N5l8u7gEW6A-00044-00024480-00025017 20th century Japanese history was to say the least risky business unionized labor N5l8u7gEW6A-00045-00025017-00025443 was considered one step from banner waving socialism and trying to unionize N5l8u7gEW6A-00046-00025443-00025766 what did you uncomfortably close scrutiny from the government in many N5l8u7gEW6A-00047-00025766-00026264 cases the Miike Union in particular suffered constant attacks from the N5l8u7gEW6A-00048-00026264-00026631 government which was concerned that unionized labor could N5l8u7gEW6A-00049-00026631-00026939 interrupt a vital supply of coal that was crucial to Japanese N5l8u7gEW6A-00050-00026939-00027522 industrialization it wasn't until after World War two that a progressive N5l8u7gEW6A-00051-00027522-00027941 American backed occupation government allowed the unfettered right to N5l8u7gEW6A-00052-00027941-00028583 unionization something that Miike workers took advantage of however just N5l8u7gEW6A-00053-00028583-00028962 as the Miike laborers thought they were securing their future the economic winds N5l8u7gEW6A-00054-00028962-00029547 shifted, generally speaking the post-war government of Japan was hesitant to rely N5l8u7gEW6A-00055-00029547-00030027 too much on imports the legacy of world war II had taught the japanese N5l8u7gEW6A-00056-00030027-00030543 government just how vulnerable Japan was to targeted embargoes particularly in N5l8u7gEW6A-00057-00030543-00031064 the energy sector however post-war Japan was also not a military power and didn't N5l8u7gEW6A-00058-00031064-00031463 have to worry about fighting new Wars any time soon it could afford to N5l8u7gEW6A-00059-00031463-00031863 calculate its future based on the economic bottom line and the bottom line N5l8u7gEW6A-00060-00031863-00032385 was that importing energy was a lot cheaper than domestic coal was natural N5l8u7gEW6A-00061-00032385-00032811 gas and petroleum were both cheaper than coal especially thanks to the help of N5l8u7gEW6A-00062-00032811-00033252 the good old US of A which was more than prepared to prop up it's Cold War N5l8u7gEW6A-00063-00033252-00033756 based in Asia by helping to arrange favorable terms for energy imports this N5l8u7gEW6A-00064-00033756-00034131 was particularly true in the case of petroleum which was produced in large N5l8u7gEW6A-00065-00034131-00034509 quantities in the American South and which had also recently been discovered N5l8u7gEW6A-00066-00034509-00034989 in ample quantities in a previously backwater place known as the Kingdom of N5l8u7gEW6A-00067-00034989-00035415 Saudi Arabia so the Kishi government decided it was N5l8u7gEW6A-00068-00035415-00035865 time to cut down on domestic coal production in favor of imports and even N5l8u7gEW6A-00069-00035865-00036177 after Kishi left office the new government of Prime Minister Ikeda N5l8u7gEW6A-00070-00036177-00036711 Hayato stayed the course Kishi and decay that may have had very N5l8u7gEW6A-00071-00036711-00037158 different views on foreign policy but in the end both men were career bureaucrats N5l8u7gEW6A-00072-00037158-00037616 they knew how to read a balance sheet the decision was passed on to Matsui N5l8u7gEW6A-00073-00037616-00038072 which was informed the government would be purchasing less coal in the future in N5l8u7gEW6A-00074-00038072-00038790 Mitsui in turn started laying people off for the families of Miike the resulting N5l8u7gEW6A-00075-00038790-00039033 economic catastrophe was to say the least N5l8u7gEW6A-00076-00039033-00039702 devastating thirty two thousand nine hundred workers lost their jobs in 1959 N5l8u7gEW6A-00077-00039702-00040092 as the result of coal mine closures and could not support their families as a N5l8u7gEW6A-00078-00040092-00040602 result perhaps the most stark indicator of the resultant catastrophe was the N5l8u7gEW6A-00079-00040602-00041154 1959 health survey of the region found only 7% of the children in the area to N5l8u7gEW6A-00080-00041154-00041430 be in good health the rest were suffering from inadequate N5l8u7gEW6A-00081-00041430-00041787 healthcare brought on by the inability of their parents to afford doctor's N5l8u7gEW6A-00082-00041787-00042417 visits or that old classic malnutrition the straw that broke the camel's back N5l8u7gEW6A-00083-00042417-00042912 was the announcement by Matsui that a further 60,000 laborers were scheduled N5l8u7gEW6A-00084-00042912-00043332 to be let go in 1960 with further layoffs planned for the coming years N5l8u7gEW6A-00085-00043332-00044118 overall some 100,000 people were scheduled to be let go by 1963 layoffs N5l8u7gEW6A-00086-00044118-00044490 on the scale Mitsui plan would have devastated any community economically N5l8u7gEW6A-00087-00044490-00044988 but in the Japanese case they were uniquely troubling the Japanese economy N5l8u7gEW6A-00088-00044988-00045459 was remember built on a system of lifetime employment employers N5l8u7gEW6A-00089-00045459-00045972 essentially offered ironclad guarantees of job security after hiring this was N5l8u7gEW6A-00090-00045972-00046377 quite comforting if you kept your job but if you lost it good luck finding a N5l8u7gEW6A-00091-00046377-00046719 company that was ever prepared to hire someone not coming straight out of N5l8u7gEW6A-00092-00046719-00047313 school in such an inelastic labor market finding a decent new job was far from N5l8u7gEW6A-00093-00047313-00047847 guaranteed this second round of layoffs also targeted a different population N5l8u7gEW6A-00094-00047847-00048516 than the previous ones in particular the layoffs started targeting mines that N5l8u7gEW6A-00095-00048516-00048987 were affiliated with the miners union called Tanro a wing of Japan's N5l8u7gEW6A-00096-00048987-00049541 largest union Sohyo the one that called the general strike against Kishi N5l8u7gEW6A-00097-00049541-00049983 Tanro dominated mines had previously enjoyed a lot of autonomy in how they N5l8u7gEW6A-00098-00049983-00050364 were run with most of the major operational decisions made by a sort of N5l8u7gEW6A-00099-00050364-00050808 workers council the first round of implemented layoffs was not N5l8u7gEW6A-00100-00050808-00051177 coincidentally designed to target the leadership of these councils and the N5l8u7gEW6A-00101-00051177-00051741 Union more generally at first Mitsui attempted to couch the move by sending N5l8u7gEW6A-00102-00051741-00052178 letters to about 1,000 workers suggesting that they voluntarily N5l8u7gEW6A-00103-00052178-00052620 resigned when the workers burned those letters Mitsui pulled out the big guns N5l8u7gEW6A-00104-00052620-00053291 and fired them and so in January 1960 Tanro called a strike N5l8u7gEW6A-00105-00053291-00053951 this was not the first time this had happened in 1953 Mitsui had attempted to N5l8u7gEW6A-00106-00053951-00054455 rationalize the workforce of Tanro dominated mines by forcing workers over N5l8u7gEW6A-00107-00054455-00054963 50 as well as women and those of quote-unquote "bad character" out of the N5l8u7gEW6A-00108-00054963-00055644 mines the resulting tommrow strike cost Mitsui over 4 billion yen and led to the N5l8u7gEW6A-00109-00055644-00056007 resignation of Mitsui's president and resulted in only half the proposed N5l8u7gEW6A-00110-00056007-00056570 layoffs ever going forward with by the by a promise extracted from Mitsui never N5l8u7gEW6A-00111-00056570-00057174 to attempt unilateral dismissals of mine employees again so it was not N5l8u7gEW6A-00112-00057174-00057636 unreasonable for Tanro to expect to win out after all they've done it before N5l8u7gEW6A-00113-00057636-00058202 so they could do it again right that was particularly true because even if Mitsui N5l8u7gEW6A-00114-00058202-00058704 he could get scabs (workers brought in to replace the strikers) into the mines tano N5l8u7gEW6A-00115-00058704-00059132 had one other card to play the miners could physically block the trains N5l8u7gEW6A-00116-00059132-00059499 carrying the coal from leaving their stations preventing mix away from N5l8u7gEW6A-00117-00059499-00060119 fulfilling its coal contracts this time however Mitsui was confident in its N5l8u7gEW6A-00118-00060119-00060539 ability to beat its miners it was prepared to take bigger losses than it N5l8u7gEW6A-00119-00060539-00061035 had in 1953 in order to break the power of the Union and this time it had the N5l8u7gEW6A-00120-00061035-00061479 backing of other coal producers who agreed to service Mitsui's contracts N5l8u7gEW6A-00121-00061479-00061935 while the Miike mines were shut down after all if Mitsui can break the N5l8u7gEW6A-00122-00061935-00062537 union's power it would be good for all coal producing companies not just Mitsui N5l8u7gEW6A-00123-00062537-00063141 in addition Mitsui had two other cards to play the first was the support of the N5l8u7gEW6A-00124-00063141-00063588 national government which was prepared to deploy police to the area to keep N5l8u7gEW6A-00125-00063588-00064116 order the second was the fact that the local Yakuza offered their services to N5l8u7gEW6A-00126-00064116-00064682 Mitsui remember the Yakuza have a very long history of anti leftist activity N5l8u7gEW6A-00127-00064682-00065219 going back to Japan's very first elections union-busting was a specialty N5l8u7gEW6A-00128-00065219-00065807 of theirs, thugs associated with the Yakuza started attacking the miners in N5l8u7gEW6A-00129-00065807-00066308 March of 1960 on March 29th Kubo Kiyoshi one of the leading members N5l8u7gEW6A-00130-00066308-00066785 of Tanro was stabbed to death by a member of the Yakuza who managed to sneak N5l8u7gEW6A-00131-00066785-00067358 through the picket lines this violence did succeed in intimidating some of the N5l8u7gEW6A-00132-00067358-00067814 workers who broke off from tommrow to form a new union that was prepared to N5l8u7gEW6A-00133-00067814-00068273 accommodate some of Mitsui demands partially from the economic pressure and N5l8u7gEW6A-00134-00068273-00068624 partially because some of the union members were afraid that militant N5l8u7gEW6A-00135-00068624-00069086 workers calling for an ongoing strike were tied too tightly to the Japanese N5l8u7gEW6A-00136-00069086-00069548 Communist Party it looked like the workers were now starting to turn on N5l8u7gEW6A-00137-00069548-00070060 each other which meant it was only a matter of time before Mitsumi went out N5l8u7gEW6A-00138-00070060-00070589 indeed some three thousand miners about 20% of the mining workforce not the N5l8u7gEW6A-00139-00070589-00071066 broader workforce of the town generally affiliated with Mitsui did go back into N5l8u7gEW6A-00140-00071066-00071452 the mines and resume mining in the middle of March despite violent attempts N5l8u7gEW6A-00141-00071452-00071851 by the strikers to stop them the coal train still couldn't leave the station N5l8u7gEW6A-00142-00071851-00072395 but the mines were technically open for business once again at the same time N5l8u7gEW6A-00143-00072395-00072745 Mitsui was very carefully containing the protest and preventing it from spreading N5l8u7gEW6A-00144-00072745-00073282 to its other holdings in other Mitsui owned coal mines such as the Bibai mine in N5l8u7gEW6A-00145-00073282-00073799 Hokkaido were not subject to mandatory layoffs instead Mitsui return to the old N5l8u7gEW6A-00146-00073799-00074300 canard of voluntary retirement essentially offering severance bonuses N5l8u7gEW6A-00147-00074300-00074873 to ease people out instead of forcing a confrontation it really looked like this N5l8u7gEW6A-00148-00074873-00075311 was going to work Union Solidarity was breaking down strikes at other Mitsui N5l8u7gEW6A-00149-00075311-00076057 mines hadn't materialized but what kept the protests going was ANPO. In light of N5l8u7gEW6A-00150-00076057-00076555 the growing security treaty protests in Tokyo events in Miike took on a new aura N5l8u7gEW6A-00151-00076555-00077054 no this was not just a labor dispute it was one wing of a broader struggle N5l8u7gEW6A-00152-00077054-00077395 against businesses and government bureaucrats who had to roll back the N5l8u7gEW6A-00153-00077395-00077975 reforms of the occupation and return Japan to the bad old days. National Union N5l8u7gEW6A-00154-00077975-00078380 started to take up the Miike cause calling a wave of strikes in support of N5l8u7gEW6A-00155-00078380-00079100 the Miikans the largest covered 300,000 workers across Japan. Activists N5l8u7gEW6A-00156-00079100-00079547 also started flooding into the area itself many of them in fact the same N5l8u7gEW6A-00157-00079547-00080018 activists who'd just been protesting ANPO, they made their way south after the N5l8u7gEW6A-00158-00080018-00080539 treaty passed and Kishi resigned in June in july unions across the country also N5l8u7gEW6A-00159-00080539-00081005 started to send representatives to join the miners and their strikes and to N5l8u7gEW6A-00160-00081005-00081566 begin collections to support the miners the story grabbed national headlines N5l8u7gEW6A-00161-00081566-00082049 right next to ANPO. My personal favorite example is a letter from a junior high N5l8u7gEW6A-00162-00082049-00082564 school girl from Miike named Tanabata Sumiko published in a Sohyo run N5l8u7gEW6A-00163-00082564-00083150 newspaper in April 1960 the letter itself was from December the letter N5l8u7gEW6A-00164-00083150-00083606 reads in part quote "my father has done union work for the my ek Local Union N5l8u7gEW6A-00165-00083606-00084167 since before I was born he also works in the mines because my father is easygoing N5l8u7gEW6A-00166-00084167-00084527 every morning I get to talk with him a little bit about his work N5l8u7gEW6A-00167-00084527-00084992 my father spends every day organizing or participating in Union demonstrations N5l8u7gEW6A-00168-00084992-00085252 down at the mine but I'm worried about him N5l8u7gEW6A-00169-00085252-00085724 my older sister said something the other day I think shows how things are here N5l8u7gEW6A-00170-00085724-00086405 cut off the heads of those who cut off ours" end quote that really demonstrates N5l8u7gEW6A-00171-00086405-00086804 I think the ferocity of feeling among the miners and their families who N5l8u7gEW6A-00172-00086804-00087260 perceived their very livelihood as being fundamentally under threat that line N5l8u7gEW6A-00173-00087260-00087731 about slitting throats Ku-bi-o-Ku in Japanese is a reference to a Japanese N5l8u7gEW6A-00174-00087731-00088120 colloquialism Kubini Naru which is a very euphemistic way of N5l8u7gEW6A-00175-00088120-00088700 saying someone is fired, literally that their head is rolling the letter closes N5l8u7gEW6A-00176-00088700-00089147 by the way on a sadder and less violent note quote "soon it is going to be New N5l8u7gEW6A-00177-00089147-00089527 Year's and there is nothing I really want for a gift because my father is N5l8u7gEW6A-00178-00089527-00089927 being laid off money is pretty tight my family is going to spend the New Year's N5l8u7gEW6A-00179-00089927-00090532 season by taking care of each other" unquote the letter was likely selected N5l8u7gEW6A-00180-00090532-00090929 by Sohyo of course to publish in part because of its heart-wrenching ending N5l8u7gEW6A-00181-00090929-00091339 but it also demonstrates the extent to which this was a life-and-death battle N5l8u7gEW6A-00182-00091339-00091841 for the miners the protests continued through the whole summer and into the N5l8u7gEW6A-00183-00091841-00092177 fall it wasn't until October that an N5l8u7gEW6A-00184-00092177-00092668 exhausted miners union finally caved in its strike funds were running out N5l8u7gEW6A-00185-00092668-00093191 popular interest was drawing up and so on November 1st N5l8u7gEW6A-00186-00093191-00093722 the strike ended the union agreed to sit down with Mitsui and a team of N5l8u7gEW6A-00187-00093722-00094232 outside mediators to determine and where things should go from here in the end N5l8u7gEW6A-00188-00094232-00094766 Mitsui had the resources to wait out the protests the mediators decided N5l8u7gEW6A-00189-00094766-00095237 overwhelmingly in Mitsui's favor the layoffs mostly went to head safety N5l8u7gEW6A-00190-00095237-00095759 improvements were never made and Tanro as a union had its power broken Mitsui had N5l8u7gEW6A-00191-00095759-00096425 proven they could be beaten in 1963 a mine explosion killed 450 people and N5l8u7gEW6A-00192-00096425-00097072 injured over 800 more admit a another explosion in 1984 claimed over 80 lives N5l8u7gEW6A-00193-00097072-00097739 the mine was eventually shuttered altogether in the 1990s if as some N5l8u7gEW6A-00194-00097739-00098099 protesters claimed the Miike and ANPO struggles were linked attempts to N5l8u7gEW6A-00195-00098099-00098540 defend the new Japan against those who wanted to roll back the tide those N5l8u7gEW6A-00196-00098540-00099089 attempts were it seemed failures the miners lost the protesters in Tokyo lost N5l8u7gEW6A-00197-00099089-00099845 and yet as with ANPO a new consensus emerged from the ashes of Miike that N5l8u7gEW6A-00198-00099845-00100382 would inform the future of Japanese society the Miike protests you see were N5l8u7gEW6A-00199-00100382-00100856 messy they looked bad and they undercut the new Ikeda administration's focus on N5l8u7gEW6A-00200-00100856-00101321 the consensus for economic growth if the goal was to paper over the differences N5l8u7gEW6A-00201-00101321-00101861 of Japanese society by focusing everyone's energy on getting rich fights N5l8u7gEW6A-00202-00101861-00102395 over how to distribute those riches were in essence counterproductive so N5l8u7gEW6A-00203-00102395-00102782 government and business policy began to shift lifetime employment guarantees N5l8u7gEW6A-00204-00102782-00103190 were shored up in order to avoid the kind of direct confrontation that N5l8u7gEW6A-00205-00103190-00103730 Miike represented even as this was happening big Japanese firms also work N5l8u7gEW6A-00206-00103730-00104195 to undercut the power of unions like Tanro after all powerful unions N5l8u7gEW6A-00207-00104195-00104543 represented an organizational threat to the ability of management to guide N5l8u7gEW6A-00208-00104543-00104918 certain business decisions even if management was now committing to N5l8u7gEW6A-00209-00104918-00105559 avoiding certain kinds of actions which would upset the union's most Japanese N5l8u7gEW6A-00210-00105559-00106091 unions were and are what are called enterprise unions in other words unions N5l8u7gEW6A-00211-00106091-00106514 not organized across an entire sector like Teamsters or sanitation workers or N5l8u7gEW6A-00212-00106514-00106790 what have you but across a single business a N5l8u7gEW6A-00213-00106790-00107444 Mitsui Union a Toyota Union and so forth after Miike businesses began pushing N5l8u7gEW6A-00214-00107444-00107954 harder for unionization along this model figuring not incorrectly the different N5l8u7gEW6A-00215-00107954-00108353 workers energy could be channeled into these narrower business specific unions N5l8u7gEW6A-00216-00108353-00108872 it would be harder to organize mass protests and easier to keep the unions N5l8u7gEW6A-00217-00108872-00109391 under control in some cases the president of a given company would even N5l8u7gEW6A-00218-00109391-00109976 lead the unionization charge and become president of the Union as well all of N5l8u7gEW6A-00219-00109976-00110410 this was pitched to workers as more responsive and not unreasonably after N5l8u7gEW6A-00220-00110410-00110983 all a narrower union can respond to narrower issues as well in my mind the N5l8u7gEW6A-00221-00110983-00111350 most interesting way this played out was in the 1990s during the early days of N5l8u7gEW6A-00222-00111350-00111815 the great Japanese recession with the overt support of the Japanese government N5l8u7gEW6A-00223-00111815-00112271 many firms outright avoided firings to the greatest degree possible even as N5l8u7gEW6A-00224-00112271-00112558 Japan's economy ran straight into a brick wall N5l8u7gEW6A-00225-00112558-00113072 the economic cost of keeping workers whose jobs no longer produced much if N5l8u7gEW6A-00226-00113072-00113576 anything of economic value employed was considered less than the social cost of N5l8u7gEW6A-00227-00113576-00113983 breaking the lifetime employment contract and inviting a new Miike on a N5l8u7gEW6A-00228-00113983-00114398 greater scale and one that would hit places a lot closer to the center of N5l8u7gEW6A-00229-00114398-00114908 Japan then some coal mine in rural Kyushu that's the extent to which fear N5l8u7gEW6A-00230-00114908-00115466 of a new confrontation with labour became a major factor in policymaking in N5l8u7gEW6A-00231-00115466-00115943 the end that's what's interesting about the summer of 1960 it wasn't despite N5l8u7gEW6A-00232-00115943-00116348 what some protesters may have envisioned a great uprising against the forces that N5l8u7gEW6A-00233-00116348-00116867 wanted to turn Japan's clock back in the end the establishment won both cases a N5l8u7gEW6A-00234-00116867-00117482 new age of progressive Japanese politics was not on the horizon indeed probably N5l8u7gEW6A-00235-00117482-00117998 the most powerful visual moment of the summer of 1960 really underscored the N5l8u7gEW6A-00236-00117998-00118560 degree to which the progressive dream had bloomed in the 1940s had died on N5l8u7gEW6A-00237-00118560-00119075 October 12 1960 the socialist representative of Tokyo's first District N5l8u7gEW6A-00238-00119075-00119489 Asanuma Inejiro was taking part in a debate with an N5l8u7gEW6A-00239-00119489-00119838 electoral opponent that was being broadcast live on the local NHK N5l8u7gEW6A-00240-00119838-00120324 affiliate Asanuma had a long history as a socialist firebrand N5l8u7gEW6A-00241-00120324-00120783 most recently for having gone on a state visit to Beijing and praised Chairman N5l8u7gEW6A-00242-00120783-00121239 Mao while denigrating the United States at a time when Japan still refused to N5l8u7gEW6A-00243-00121239-00121800 recognize the People's Republic of China as a legitimate government, in the middle N5l8u7gEW6A-00244-00121800-00122229 of the debate a right-wing ultra nationalist all of 17 years old stormed N5l8u7gEW6A-00245-00122229-00122606 the stage with a katana and stabbed Asanuma to death N5l8u7gEW6A-00246-00122606-00123114 Asanuma's death became a stand-in for the death of the old Socialist Party for N5l8u7gEW6A-00247-00123114-00123573 a vision that the JSP could take control of Japan from the LDP and direct the N5l8u7gEW6A-00248-00123573-00124056 future of the country Asanuma Inejiro was mourned nationally N5l8u7gEW6A-00249-00124056-00124551 and in his wake peace protests broke out across Japan but that was really it, the N5l8u7gEW6A-00250-00124551-00125058 JSP and left-wing movements that had led ANPO and Miike had become generalized N5l8u7gEW6A-00251-00125058-00125499 peace movements content to throw out the occasional protests while the LDP N5l8u7gEW6A-00252-00125499-00126078 governed the country, this shift from a left-wing that was vying for power to a N5l8u7gEW6A-00253-00126078-00126509 left that was content to defend what it had a peace constitution, labor laws, N5l8u7gEW6A-00254-00126509-00127053 lifetime employment, was not a direct result of the death of Asanuma. Instead N5l8u7gEW6A-00255-00127053-00127508 his murder took on a symbolic value the death of Asanunma became a stand-in N5l8u7gEW6A-00256-00127508-00128040 for the death of the old Socialist Party and in more concrete terms it served as N5l8u7gEW6A-00257-00128040-00128541 a threat to future socialist politicians `stay in your lane don't push too hard or N5l8u7gEW6A-00258-00128541-00129141 else` in addition to a weakened left one that had gambled on two big victories N5l8u7gEW6A-00259-00129141-00129732 and lost both what emerged from 1960 was a renewed conservative movement Kishi's N5l8u7gEW6A-00260-00129732-00130275 wing of the LDP the pro rearmament crowd was now gone from power. It would not N5l8u7gEW6A-00261-00130275-00130791 return seriously in any meaningful sense to the political discourse until the mid N5l8u7gEW6A-00262-00130791-00131412 to late 2000s when Kishi Nobususke’s grandson Abe Shinzo got his first turn N5l8u7gEW6A-00263-00131412-00131994 but not his last as Japan's Prime Minister, meanwhile while N5l8u7gEW6A-00264-00131994-00132381 Mitsui had defeated Tanro in a labor showdown the result was not the end of N5l8u7gEW6A-00265-00132381-00132822 union power altogether unions remained and were still capable of shows of N5l8u7gEW6A-00266-00132822-00133137 force but that kind of direct confrontation N5l8u7gEW6A-00267-00133137-00133578 between management and labor became less and less common a new understanding had N5l8u7gEW6A-00268-00133578-00133935 been reached that unions would accept what they were being given in an exchange N5l8u7gEW6A-00269-00133935-00134330 would restrict themselves to pro forma protests often scheduled in advance N5l8u7gEW6A-00270-00134330-00134841 every year with a short walk out followed by some speeches and low-key N5l8u7gEW6A-00271-00134841-00135375 marching followed by a return to work a far cry from the old days of Yakuza N5l8u7gEW6A-00272-00135375-00135980 backed union-busting in the end of that transformation is what I think is really N5l8u7gEW6A-00273-00135980-00136596 interesting about the events of 1960 so often commenters on post-war Japan focus N5l8u7gEW6A-00274-00136596-00137097 on this idea of harmony of `Wa` of a society where conflict had been subsumed N5l8u7gEW6A-00275-00137097-00137598 by the greater interests of the whole look at Western riding on Japan or even N5l8u7gEW6A-00276-00137598-00138102 Japanese riding on Japan in some cases from the 1970s in the 1980s you'll see N5l8u7gEW6A-00277-00138102-00138552 this brought up over and over again where did it come from the commenters N5l8u7gEW6A-00278-00138552-00139044 wanted something unique to Japanese institutional history Japanese culture N5l8u7gEW6A-00279-00139044-00139563 too as some more racialistic thinkers in Japan suggested Japanese ancestry N5l8u7gEW6A-00280-00139563-00140187 itself, the explanation really is a lot simpler that emphasis on harmony was N5l8u7gEW6A-00281-00140187-00140724 born out of conflict the summer of 1960 was a compressed version of a sort of N5l8u7gEW6A-00282-00140724-00141144 Hegelian synthesis. If that means nothing to you N5l8u7gEW6A-00283-00141144-00141605 very simply put Hegel proposed a sort of process of intellectual evolution for N5l8u7gEW6A-00284-00141605-00142188 Humanity in three steps first a new vision a thesis would be put forward say N5l8u7gEW6A-00285-00142188-00142584 the progressive vision of the Japanese left who embraced union activism article N5l8u7gEW6A-00286-00142584-00143151 9 in the image of Japan as a disarmed and neutral friend all then an N5l8u7gEW6A-00287-00143151-00143580 antithesis would come forward and opposed agenda energized by disdain for N5l8u7gEW6A-00288-00143580-00143919 the original thesis men like Kishi or the Mitsui board of N5l8u7gEW6A-00289-00143919-00144510 directors would step forward and oppose it finally their conflict would result N5l8u7gEW6A-00290-00144510-00145014 not an ultimate victory for one side or the other but in compromise in synthesis N5l8u7gEW6A-00291-00145014-00145503 a new path forward would be found incorporating both sides and the process N5l8u7gEW6A-00292-00145503-00146100 would begin again the system that governs Japan from the 1960s until the N5l8u7gEW6A-00293-00146100-00146790 1990s arguably still today was just such synthesis born out of a desire to N5l8u7gEW6A-00294-00146790-00147270 prevent further confrontation and instead to refocus Japan's energies on N5l8u7gEW6A-00295-00147270-00147762 the one area of agreement on the power and importance of economic growth it N5l8u7gEW6A-00296-00147762-00148374 became the guiding principle of the new Japan and hey it worked today that's how N5l8u7gEW6A-00297-00148374-00148848 ANPO and Miike tend to get remembered as bloody violent depressing footnotes on N5l8u7gEW6A-00298-00148848-00149277 the way to that synthesis and yet I do think they deserve a little more than N5l8u7gEW6A-00299-00149277-00149676 that these were events that rocked Japan that captured headlines that were N5l8u7gEW6A-00300-00149676-00150228 instrumental in driving the new Japanese order forward the Japan of today the N5l8u7gEW6A-00301-00150228-00150762 world's third-largest economy rich stable it's the product of ANPO the N5l8u7gEW6A-00302-00150762-00151239 product of Miike even the product of the death of Asanuma and everything that N5l8u7gEW6A-00303-00151239-00151905 grew from those moments in 1960 that's all for this week thank you very much N5l8u7gEW6A-00304-00151905-00152250 for listening for more on this week's episode or any other episode or to N5l8u7gEW6A-00305-00152250-00152942 submit ideas for future episodes check out the podcast web page at WWE N5l8u7gEW6A-00306-00152985-00153600 AAC Emmy yg Arnett or our facebook page at facebook.com slash history of Japan N5l8u7gEW6A-00307-00153600-00154125 podcast thanks again for listening and I'll see you next week for our second N5l8u7gEW6A-00308-00154125-00154448 ever interview episode N7Z6sxUGPny-00000-00001100-00001800 Congress in damage control mode, says not against Assam NRC N7Z6sxUGPny-00001-00001900-00003300 Assam NRC Congress in damage control mode, says not against Assam NRC Congress party wants the NRC to be implemented according to the Assam Accord. N7Z6sxUGPny-00002-00003400-00005100 Amid a political storm over the findings of the National Register of Citizens survey concerning Assam, the Congress party on Thursday said that it is not against conducting such surveys if they are implemented as per the Assam Accord. N7Z6sxUGPny-00003-00005200-00006500 Speaking exclusively to WION, the Leader of Opposition in Rajya Sabha, Ghulam Nabi Azad said, ''Congress is not against the National Register of Citizens. N7Z6sxUGPny-00005-00009900-00011900 On being asked asto how his party views the whole issue, Azad said, ''We see this as an humanitarian issue.'' Azad also accused the BJP of communalising it and warned that his party will not let anyone politicise the NRC issue. N7Z6sxUGPny-00006-00012000-00012700 Azad's statement is in sharp contrast to the party's known stand on the issue. N7Z6sxUGPny-00007-00012800-00015600 While the party wants political parties to stay away from the issue, the Congress Working Committee (CWC) is all scheduled to discuss the Assam NRC during its upcoming meeting. Even after BJP chief Amit Shah's blistering attack on Congress over the NRC issue, the party has not been able to formalise its position on the same. N8iMYjxxozg-00000-00000672-00001098 The travel and hospitality industry is an exciting one for many reasons N8iMYjxxozg-00001-00001162-00001412 One is the sheer size and scale of it N8iMYjxxozg-00002-00001412-00001682 and the fact that it is a global business N8iMYjxxozg-00003-00001720-00002322 The second is the idea that many of these businesses are operated by global chains N8iMYjxxozg-00004-00002338-00002798 So, if you as a startup are able to convince a single outlet of a single chain N8iMYjxxozg-00005-00002814-00003365 and are able to demonstrate a return on investment of applying your product or service to their business N8iMYjxxozg-00006-00003418-00003923 The chain aspect can really help you expand and scale very rapidly into new markets N8iMYjxxozg-00007-00003942-00004304 It's an exciting opportunity for hotels and startups to work together N8iMYjxxozg-00008-00004304-00004504 because hotels are like a platform N8iMYjxxozg-00009-00004522-00004882 Startups can have a unique opportunity to plug in to this platform N8iMYjxxozg-00010-00004882-00005082 to get tremendous access to new customers N8iMYjxxozg-00011-00005106-00005506 and the hotel can really benefit from additional services N8iMYjxxozg-00012-00005506-00005802 that they can easily plug in to improve their customer experience N8iMYjxxozg-00013-00005822-00006012 The buzzword right now, not only for hotels N8iMYjxxozg-00014-00006018-00006356 but for many similar organizations is omnichannel N8iMYjxxozg-00015-00006464-00006948 The idea that the customer wants a seamless experience across all their touchpoints N8iMYjxxozg-00016-00006973-00007228 and that's key for hotels because they have many touchpoints N8iMYjxxozg-00017-00007240-00007573 From the initial exploration and the booking process N8iMYjxxozg-00018-00007612-00008080 the check-in process, the room experience, the dining experience, entertainment N8iMYjxxozg-00019-00008100-00008386 and there are a lot of screens that can be involved as well N8iMYjxxozg-00020-00008386-00008648 and that's really the opportunity that is available N8iMYjxxozg-00021-00008676-00009330 To allow startups to innovate around new solutions that even the hotels may not have considered N8iMYjxxozg-00022-00009388-00009684 taking into consideration the experience of that customer N8rRUAmfe8E-00000-00000194-00000493 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00001-00000493-00000693 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00002-00000693-00000743 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00003-00000775-00000975 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00004-00000975-00001025 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00005-00001059-00001259 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00006-00001259-00001309 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00007-00001309-00001359 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00008-00001365-00001565 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00009-00001565-00001615 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00010-00001659-00001859 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00011-00001859-00001909 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00012-00001950-00002150 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00013-00002150-00002200 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00014-00002249-00002449 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00015-00002449-00002499 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00016-00002499-00002549 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00017-00002554-00002754 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00018-00002754-00002804 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00019-00002841-00003041 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00020-00003041-00003091 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00021-00003126-00003176 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00022-00003176-00003226 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00023-00003226-00003276 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00024-00003318-00003518 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00025-00003518-00003568 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00026-00003568-00003618 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00027-00003631-00003681 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00028-00003681-00003731 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00029-00003744-00003794 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00030-00003794-00003844 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00031-00003963-00004163 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00032-00004163-00004213 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00033-00004261-00004461 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00034-00004461-00004511 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00035-00004511-00004561 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00036-00004567-00004617 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00037-00004617-00004667 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00038-00004667-00004717 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00039-00004717-00004767 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00040-00004813-00004863 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00041-00004863-00004913 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00042-00004913-00004963 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00043-00004963-00005013 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00044-00005032-00005232 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00045-00005232-00005282 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00046-00005282-00005332 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00047-00005354-00005554 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00048-00005554-00005604 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00049-00005604-00005654 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00050-00005663-00005863 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00051-00005863-00005913 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00052-00005913-00005963 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00053-00006036-00006086 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00054-00006086-00006136 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00055-00006136-00006186 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00056-00006186-00006236 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00057-00006277-00006327 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00058-00006327-00006377 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00059-00006377-00006427 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00060-00006427-00006477 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00061-00006510-00006710 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00062-00006710-00006760 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00063-00006796-00006996 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00064-00006996-00007046 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00065-00007076-00007276 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00066-00007276-00007326 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00067-00007326-00007376 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00068-00007444-00007644 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00069-00007644-00007694 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00070-00007728-00007928 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00071-00007928-00007978 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00072-00007978-00008028 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00073-00008029-00008079 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00074-00008079-00008129 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00075-00008129-00008179 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00076-00008179-00008229 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00077-00008251-00008451 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00078-00008451-00008501 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00079-00008546-00008596 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00080-00008596-00008646 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00081-00008678-00008878 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00082-00008878-00008928 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00083-00008944-00009144 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00084-00009144-00009194 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00085-00009218-00009268 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00086-00009268-00009318 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00087-00009348-00009548 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00088-00009548-00009598 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00089-00009647-00009847 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00090-00009847-00009897 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00091-00009897-00009947 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00092-00009952-00010002 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00093-00010002-00010052 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00094-00010052-00010102 Most Common Reasons For Divorce in 2019 N8rRUAmfe8E-00095-00010102-00010198 Most Common Reasons For Divorce in 2019 Nslw2u15jVU-00000-00000000-00000480 I'm gonna give you just five levels of relationship with the holy spirit based Nslw2u15jVU-00001-00000480-00000984 on a relationship that Jesus had with the Holy Spirit the first degree of our relationship with Nslw2u15jVU-00002-00000984-00001530 the Holy Spirit where all of us start is when we get born when we get born you can write down born Nslw2u15jVU-00003-00001530-00002160 again when we get born again we this is what our relationship with the Holy Spirit begins Nslw2u15jVU-00004-00002160-00002757 now actually the Holy Spirit is with us before we get born again to bring us to Jesus Christ Nslw2u15jVU-00005-00002757-00003393 but the relationship with him begins when we get born again just like Jesus was born by the Holy Nslw2u15jVU-00006-00003393-00004137 Spirit you and I when we get saved we get born by the Holy Spirit and the Holy Spirit begins to Nslw2u15jVU-00007-00004137-00004680 live in us could somebody say Amen so the Holy Spirit begins to live in us one of the reasons Nslw2u15jVU-00008-00004680-00005229 Jesus lived a supernatural life was because he had a supernatural birth when he came to Nslw2u15jVU-00009-00005229-00005859 Nicodemus and he said Nicodemus told him he says Jesus I noticed that you are you doing Nslw2u15jVU-00010-00005859-00006375 credible things the the miracles amazing the teachings amazing when you teach demons come Nslw2u15jVU-00011-00006375-00006828 out awesome and Jesus almost interrupts the whole thing and says unless you born a water and spirit Nslw2u15jVU-00012-00006828-00007311 you cannot see the kingdom of heaven you almost like Jesus didn't just hear what she said Jesus Nslw2u15jVU-00013-00007311-00007737 was trying to explain to Nicodemus the reason my life is so supernatural because my birth was Nslw2u15jVU-00014-00007737-00008454 supernatural see salvation is not getting a ticket to heaven when you die salvation is an entrance Nslw2u15jVU-00015-00008454-00009165 into a kingdom of God when you live salvation is when the Holy Spirit gives me a new birth Nslw2u15jVU-00016-00009165-00009909 to qualify me for a supernatural life salvation is not just a little insurance card in the glove Nslw2u15jVU-00017-00009909-00010587 box from my theological preferences when they die so in case there is heaven that I don't go Nslw2u15jVU-00018-00010587-00011109 into Hell salvation Jesus says he says unless you born of water which is physical birth and Nslw2u15jVU-00019-00011109-00011571 the Spirit which is supernatural birth salvation he says you cannot enter the kingdom of heaven Nslw2u15jVU-00020-00011571-00012120 Jesus wasn't talking about heaven in heaven he was talking about the kingdom now that you and I Nslw2u15jVU-00021-00012120-00012792 can walk into your supernatural birth when you get saved is what opens the door for the supernatural Nslw2u15jVU-00022-00012792-00013516 life that you have with the Holy Spirit Jesus did not model to us what God can do on earth he Nslw2u15jVU-00023-00013516-00014101 modeled to us what a man submitted to the Holy Spirit can do on earth some people think well Nslw2u15jVU-00024-00014101-00014766 Jesus walked on water that was God well why did he say we can do what he did and more we can't be Nslw2u15jVU-00025-00014766-00015376 God no matter how hard we humble ourselves submit ourselves to God will never be God but we can be Nslw2u15jVU-00026-00015376-00016147 like Jesus because he demonstrated on earth what a man like you and I who submits himself to the Nslw2u15jVU-00027-00016147-00016855 Holy Spirit can achieve on this earth when you get born again by the Holy Spirit this is where Nslw2u15jVU-00028-00016855-00017278 your relationship with the Holy Spirit begins number two is when we get filled with the Holy Nslw2u15jVU-00029-00017278-00017863 Spirit filled with the Holy Spirit is Jesus was filled with the Holy Spirit when he was water Nslw2u15jVU-00030-00017863-00018763 baptized and John the Baptist baptized Jesus in the Jordan the Holy Spirit came upon Jesus we Nslw2u15jVU-00031-00018763-00019615 don't see Jesus actually speaking in tongues here but we see a Holy Spirit coming upon Jesus it's Nslw2u15jVU-00032-00019615-00020641 very interesting to see that Jesus was not filled in the Holy Spirit praying at home he was in the Nslw2u15jVU-00033-00020641-00021418 service were John the Baptist who had a smaller ministry than Jesus who did not have miracles Nslw2u15jVU-00034-00021418-00022129 in his ministry who was um who was Baptist that he was baptized if you've been a saint Baptist Nslw2u15jVU-00035-00022129-00022684 denomination and Jesus goes to let me just say to you plainly it's like this Jesus the charismatic Nslw2u15jVU-00036-00022684-00023338 because he had miracles he the gifts he goes into a service that was not like his service that he's Nslw2u15jVU-00037-00023338-00023935 going to have and the Holy Spirit touches him there you know we must understand one thing for Nslw2u15jVU-00038-00023935-00024691 us to have a relationship with the Holy Spirit you have to learn to honor the people God uses Nslw2u15jVU-00039-00024691-00025447 even those you don't disagree you disagree with even those who may not be reaching the fullest Nslw2u15jVU-00040-00025447-00026427 potential in the kingdom of God Jesus didn't go to John and say hmm John your diet is bad you're Nslw2u15jVU-00041-00026427-00027052 eating locusts what kind of madness is that John your dress code is terrible you're dressed up like Nslw2u15jVU-00042-00027052-00027700 what is this do you just didn't come to John and said John you don't feel people John you don't Nslw2u15jVU-00043-00027700-00028210 cast out demons John your ministry is not good enough see this is where most of us do and that's Nslw2u15jVU-00044-00028210-00028900 why the Holy Spirit cannot use us because we know what we're called to do and so we think that our Nslw2u15jVU-00045-00028900-00029638 job is to go put everybody down but Jesus comes to John they say John can you baptize me John Nslw2u15jVU-00046-00029638-00030277 says no no no no Jesus you you are greater are you so great I'm not even worthy to tie your shoelace Nslw2u15jVU-00047-00030277-00030805 it's not even know I can baptize you Jesus says I know John I know I'm greater you know you create a Nslw2u15jVU-00048-00030805-00032035 high-five that's good you need to baptize me Wow Wow most of us we would never do that we would Nslw2u15jVU-00049-00032035-00032370 come to John said John I need to meet with you for coffee afterwards a lot of things you need Nslw2u15jVU-00050-00032370-00033355 to change there's nothing wrong with having your ministry greater than John's but the Holy Spirit Nslw2u15jVU-00051-00033355-00033868 did not come on Jesus when he was praying the Holy Spirit came upon Jesus when he went to Nslw2u15jVU-00052-00033868-00034477 John and said John baptize me sometimes we get I get personally attacked because they say things Nslw2u15jVU-00053-00034477-00034915 like why are you following other ministers first of all I don't follow other ministers who follow Nslw2u15jVU-00054-00034915-00035491 Jesus but why do I listen to other ministers I always do listen to other ministers I preach I Nslw2u15jVU-00055-00035491-00036034 am meet with other pastors in town who are not like us met this Friday with a wonderful pastor Nslw2u15jVU-00056-00036034-00036535 from the vintage few weeks ago from Bethel Church pastor c3 pastor who whose ministries Nslw2u15jVU-00057-00036535-00036958 are different than even where we are going to be you know I listen to podcasts read the books Nslw2u15jVU-00058-00036958-00037450 and people say why do you always do that and you encourage us to do that because there is a degree Nslw2u15jVU-00059-00037450-00038101 of the presence of the Holy Spirit that will not be available to you if you don't respect other Nslw2u15jVU-00060-00038101-00038779 people that God is using that is different than you if you only able to listen and respect those Nslw2u15jVU-00061-00038779-00039352 that that just literally tickles you it's just like you you you're still with God but there's a Nslw2u15jVU-00062-00039352-00040055 limitation there see the spirit of Pharisees is this the speed the Pharisee says I honor Moses Nslw2u15jVU-00063-00040055-00040841 Moses is the man of God Jesus don't understand him but Oh God used me to be a prophet for tomorrow Nslw2u15jVU-00064-00040841-00041462 see when Moses was alive everybody hated him and know everybody started loving Moses when Nslw2u15jVU-00065-00041462-00042068 Moses died we love prophets that are dead kill the prophets that are alive and hope and wish Nslw2u15jVU-00066-00042068-00042836 to be prophets tomorrow we're all like that you can't you come to church you say Kathryn Kuhlman Nslw2u15jVU-00067-00042836-00043409 was a mighty woman of God vlad smith wigglesworth with a mighty man of God except he was rejected Nslw2u15jVU-00068-00043409-00043919 from most charismatic churches because he know what Smith Wigglesworth did who raised 32 people Nslw2u15jVU-00069-00043919-00044663 from the dead he brought dead person on the stage and told him to walk carrots with kids Nslw2u15jVU-00070-00044663-00045188 ran and they said this is nonsense you know what Smith Magus was that he walked in the kitchen and Nslw2u15jVU-00071-00045188-00045641 people dropped on the floor by the power of God and people said this is crazy this is not good Nslw2u15jVU-00072-00045641-00046259 but when Smith Wigglesworth died everybody's just [ __ ] was mighty men of God we always do Nslw2u15jVU-00073-00046259-00046832 that and so Jesus doesn't want us to be like that he wants us to be like he was he came to John and Nslw2u15jVU-00074-00046832-00047450 he didn't honor John when John was dead he says John God is moving through you baptize me let's Nslw2u15jVU-00075-00047450-00048209 be students of the Holy Spirit not scholars of the Holy Spirit and somebody shout him in the level 3 Nslw2u15jVU-00076-00048209-00048839 when Jesus was filled with the Holy Spirit level 3 as Jesus was led by the Holy Spirit after you Nslw2u15jVU-00077-00048839-00049391 get filled you have to be led by the Holy Spirit is the Holy Spirit begins to give you promptings Nslw2u15jVU-00078-00049391-00049928 now it's interesting Jesus wasn't led by the Holy Spirit into a crusade or a service he was led by Nslw2u15jVU-00079-00049928-00050636 the Holy Spirit to fast and to pray when I was younger I remember I even fasted and said Lord Nslw2u15jVU-00080-00050636-00051161 I want to hear your voice until God started to speak and I said lord please a little bit Nslw2u15jVU-00081-00051161-00051686 less of your voice now don't speak to me as much because see what I thought is that when God will Nslw2u15jVU-00082-00051686-00052070 speak to me he will tell me which real estate to buy and trace cities which has gold mine I Nslw2u15jVU-00083-00052070-00052607 thought when he was speak to me he will right away point out at the age of 16 who my wife is gonna be Nslw2u15jVU-00084-00052607-00053150 I wanted God to tell me you know what is gonna be what I'm gonna do like an you know 15 years Nslw2u15jVU-00085-00053150-00053605 one years down the road but when Gaston to speak to me he said Vlad could you apologize to your mom Nslw2u15jVU-00086-00053605-00054011 for not cleaning up your room for three days in a row and I said Lord no don't don't talk to me Nslw2u15jVU-00087-00054011-00054395 about this stuff talk to me about deep things of the Spirit the mysteries of the kingdom of Nslw2u15jVU-00088-00054395-00054986 God that the whole Council of God gases yes this is my console pick up a vacuum and vacuum that Nslw2u15jVU-00089-00054986-00055511 room that you won't be telling you to vacuum for so long I don't want to hear that our Lord Nslw2u15jVU-00090-00055511-00056807 it's not about hearing God it's about hearing God that makes all the difference amen and many Nslw2u15jVU-00091-00056807-00057407 times the Holy Spirit does not start speaking with this person needs to be healed this person Nslw2u15jVU-00092-00057407-00058082 needs to be healed he will start speaking to you about things that involve your self-denial you Nslw2u15jVU-00093-00058082-00058637 get on your knees you say Lord speak to me and he says you know what it's been six months for Nslw2u15jVU-00094-00058637-00059162 some it's been six years you haven't fasted you should start fasting I'll be buek this in Jesus Nslw2u15jVU-00095-00059162-00060062 name God speak to thy servant because thy servant heareth thee God leads sometimes starts leading Nslw2u15jVU-00096-00060062-00060728 you into wilderness before he leads you to a mountaintop and don't rebuke it and then shut Nslw2u15jVU-00097-00060728-00061208 it down if it's a client's with the Word of God it might be the Holy Spirit leading you and you Nslw2u15jVU-00098-00061208-00061970 need to be obedient to that amen the fourth step is when Jesus was in the wilderness he Nslw2u15jVU-00099-00061970-00062566 overcame Satan in the wilderness in Matthew and Luke chapter 4 verse 4 now you might say but lad Nslw2u15jVU-00100-00062566-00062996 that was Holy Spirit wasn't mentioned there you're saying that the Holy Spirit how does Nslw2u15jVU-00101-00062996-00063398 that help me to know the Holy Spirit listen to this very carefully it will help you so Nslw2u15jVU-00102-00063398-00064439 much the Holy Spirit was not mentioned in the wilderness temptation of Jesus yet he was there Nslw2u15jVU-00103-00064439-00065309 why when you don't feel the Holy Spirit you have to stand on what the Holy Spirit said Nslw2u15jVU-00104-00065309-00065891 in his word that's where you find the Holy Spirit and that is how Jesus overcame Jesus Nslw2u15jVU-00105-00065891-00066468 overcame Satan and his hardest times is when you don't feel the spirit you can find him in his Nslw2u15jVU-00106-00066468-00067062 Jesus who's felt the Holy Spirit come upon him Jesus who felt the Holy Spirit lead him into the Nslw2u15jVU-00107-00067062-00067569 wilderness and then he goes into the wilderness and there is no more mention of the Holy Spirit Nslw2u15jVU-00108-00067569-00068097 and Jesus doesn't get distracted to say God you left me he doesn't say Holy Spirit where is you Nslw2u15jVU-00109-00068097-00068694 where are you Holy Spirit help me the Bible says Jesus begins to quote the scriptures Holy Spirit Nslw2u15jVU-00110-00068694-00069450 Road see God's Spirit will always lead you to a place that only his word will get you through Nslw2u15jVU-00111-00069450-00070590 God will never leave you God will not give you so much of his presence that makes you unnecessary Nslw2u15jVU-00112-00070590-00071274 to rely on the Word of God the Holy Spirit Road the Word of God and when you cannot feel him in Nslw2u15jVU-00113-00071274-00071826 worship you find him in the scriptures when you cannot feel him during the sermon you find him Nslw2u15jVU-00114-00071826-00072420 in the Word of God because he hides himself in his word when you don't see him don't feel him Nslw2u15jVU-00115-00072420-00072906 or don't experience him in your wilderness and that is how you overcome can somebody shout amen Nslw2u15jVU-00116-00072906-00073818 I cannot tell you how many times in my personal life I sensed the leading of the Holy Spirit to Nslw2u15jVU-00117-00073818-00074274 give up for example that the account comes to my mind is last year when I gave a vehicle away it Nslw2u15jVU-00118-00074274-00074829 was the second vehicle within about four months and I felt so great I knew it was God leading me Nslw2u15jVU-00119-00074829-00075678 until the next day I recognized that I don't have money I had $150 left on my checking account the Nslw2u15jVU-00120-00075678-00076182 second day both of us didn't have cars me and my wife and and I did not want to go and get it Nslw2u15jVU-00121-00076182-00076716 from a dealer on the payment so I said great I'm just gonna call a few of my guys that I know who Nslw2u15jVU-00122-00076716-00077163 have dealerships and I'm gonna tell him that I have a problem hopefully God will speak to them Nslw2u15jVU-00123-00077163-00077709 like he spoke to me to give a car God will speak to them to give me a car simple solution give Nslw2u15jVU-00124-00077709-00078165 and you receive I'm like I'm I gave on Sunday I'm gonna get it back and use it that's gonna Nslw2u15jVU-00125-00078165-00078639 be the fastest harvest ever received on this planet and I will experience that I called one Nslw2u15jVU-00126-00078639-00079002 guy on Monday I called not the guy on Tuesday called third guy on Wednesday they all wanted Nslw2u15jVU-00127-00079002-00079515 to sell me a particular car for about 45 to 60 thousand dollars I was like sorry somebody else Nslw2u15jVU-00128-00079515-00080442 is calling me I gotta go $2,000 and this is where by Thursday I start getting depressed and I said Nslw2u15jVU-00129-00080442-00080808 Lord you didn't speak to me about giving a car why did I give a car in the first place my dad Nslw2u15jVU-00130-00080808-00081237 told me was a stupid idea should have not done it should have listened to my father and I said Nslw2u15jVU-00131-00081237-00081912 God nobody's giving me a car and this is where I started to Holy Spirit that presence Lord that Nslw2u15jVU-00132-00081912-00082476 I felt when I decided that where is that presence and I got on my knees I turn on my favorite music Nslw2u15jVU-00133-00082476-00083202 and I started to create those same feelings and they were not there and for two weeks I'm Nslw2u15jVU-00134-00083202-00083715 not exactly in two weeks after three o'clock I come home I laid in a bonus room over there and Nslw2u15jVU-00135-00083715-00084519 cried my eyes and say God where are you why did you forsake me and God didn't speak nothing the Nslw2u15jVU-00136-00084519-00085182 only way I got through that point is I realized God leads me what only what he says in his word Nslw2u15jVU-00137-00085182-00085740 will get me through I started to rely on the fact God will never forsake me I started to rely on the Nslw2u15jVU-00138-00085740-00086265 fact that God never promised to give me a car back and I didn't give it to get a car back I Nslw2u15jVU-00139-00086265-00086724 gave it because I felt leading of the Spirit I wanted to bless a people Gossard to deal with my Nslw2u15jVU-00140-00086724-00087177 motives and I came out of that I said Lord now I'm gonna go find another way gonna find a car Nslw2u15jVU-00141-00087177-00087723 and everything but I didn't do it to get a car God said to clean up with his word my motives and my Nslw2u15jVU-00142-00087723-00088146 things and eventually I have a car better than I had before my wife has the car but I don't know Nslw2u15jVU-00143-00088146-00088689 she had before but it's not about the cars it's about going through a season when only God's Word Nslw2u15jVU-00144-00088689-00089286 only God's Word begins to clean you up because to change things inside and it's not gonna be Nslw2u15jVU-00145-00089286-00090255 what you feel it's what you feed on in that season that will get you through somebody shout Amen are Nslw2u15jVU-00146-00090255-00090948 you with me so this the five number five is you get empowered by the Holy Spirit so after you go Nslw2u15jVU-00147-00090948-00091557 through some things and the Holy Spirit helps you with using his word he empowers you after Nslw2u15jVU-00148-00091557-00092064 Jesus came out of the wilderness we see that Jesus was empowered and the anointing of the Holy Spirit Nslw2u15jVU-00149-00092064-00092733 he started to touch the life of Jesus and Jesus started to minister with the power of the Holy Nslw2u15jVU-00150-00092733-00093462 Spirit now we out the Holy Spirit's anointing Jesus wouldn't be able to accomplish anything Nslw2u15jVU-00151-00093462-00094125 that he accomplished in this world without the Holy Spirit you cannot fulfill your calling now Nslw2u15jVU-00152-00094125-00094758 Jesus is calling was to die for the world your calling is to raise up your family your calling Nslw2u15jVU-00153-00094758-00095418 is to be a good husband your calling is maybe a businessman maybe you're in this room today Nslw2u15jVU-00154-00095418-00096003 your calling is to raise your grandchildren your calling might be to to preach to lead a homegroup Nslw2u15jVU-00155-00096003-00096696 when I tell you something without the Holy Spirit you cannot fulfill your calling the way God wants Nslw2u15jVU-00156-00096696-00097062 it to be fulfilled but the Holy Spirit aside and says I don't have time for your understanding Nslw2u15jVU-00157-00097062-00097395 you're confusing you kind of crazy and all the crazy people I'm gonna talk about the hosts but Nslw2u15jVU-00158-00097395-00097824 want to stay I just want to believe there is a God don't know who Allah Buddha but there is one and Nslw2u15jVU-00159-00097824-00098208 I'm gonna stick with that and that's it buddy I don't want nothing to do with the Holy Spirit Saul Nslw2u15jVU-00160-00098208-00098691 one day did their he disobeyed the Holy Spirit by this honoring his mentor and the Holy Spirit Nslw2u15jVU-00161-00098691-00099177 was drew from him and something happened the Bible says diamond started to attack him Brian I Nslw2u15jVU-00162-00099177-00099912 want you to turn off all the lights in this sanctuary including the lights on the top quickly Nslw2u15jVU-00163-00099912-00101244 one two and three all of them everywhere in the side lights as well have you noticed the moment Nslw2u15jVU-00164-00101244-00101943 the lights were turned off like in a split second actually the darkness came in anybody noticed that Nslw2u15jVU-00165-00101943-00102434 mm-hmm nobody invited the darkness I only asked them to turn off the lights I did not invite the Nslw2u15jVU-00166-00102434-00103332 darkness what did the darkness come from it's always been here huh absence of light created Nslw2u15jVU-00167-00103332-00104313 right away the darkness turn on the lights please you don't have to invite the darkness Nslw2u15jVU-00168-00104313-00105059 it will always come you only have to invite the light when you reject the light you invite the Nslw2u15jVU-00169-00105059-00105654 darkness that's how it works when we reject the holy spirit the darkness is always there when Nslw2u15jVU-00170-00105654-00106239 you say I don't want the Holy Spirit I don't have time for the Holy Spirit I ignore the Holy Spirit Nslw2u15jVU-00171-00106239-00106848 that's exactly what happens the light gets turned off the demons of pornography they quickly appear Nslw2u15jVU-00172-00106848-00107360 the demons of drinking they quickly appear all kinds of addictions of depression they quickly Nslw2u15jVU-00173-00107360-00108231 appear demonic is always there and it's waiting for you to switch off the switch that's why you Nslw2u15jVU-00174-00108231-00108699 relationship with the Holy Spirit is not a luxury for us it's not just well my life is Nslw2u15jVU-00175-00108699-00109269 good but the Holy Spirit will be greater this is life with the Holy Spirit and without it we are Nslw2u15jVU-00176-00109269-00109980 exposed to the darkness I am and so are you the best of us will see the worst in us when Nslw2u15jVU-00177-00109980-00110510 we reject the relationship with the presence of Jesus the Holy Spirit because somebody say Amen Nyo3O8BveD8-00000-00000801-00001298 Roof decking is the wood that sits under your roof system. It supports the Nyo3O8BveD8-00001-00001298-00001772 shingles fastened to it. A solid roof deck is critical to the integrity of Nyo3O8BveD8-00002-00001772-00002309 your roof. Among other things, bad roof decking can cause shingles to fall off Nyo3O8BveD8-00003-00002309-00002774 or even leaks. The unfortunate reality with decking is Nyo3O8BveD8-00004-00002774-00003218 that you don't know fully what needs to be replaced when getting a new roof Nyo3O8BveD8-00005-00003218-00003847 until after you've torn off the old roof. A reputable roofer can mitigate this Nyo3O8BveD8-00006-00003847-00004451 surprise in a few ways: a roofer can get in the attic to inspect the decking, he Nyo3O8BveD8-00007-00004451-00004868 can walk on the roof, or based on his experience he can estimate based on the Nyo3O8BveD8-00008-00004868-00005444 condition of the roof. Even still, no one knows fully until after the project Nyo3O8BveD8-00009-00005444-00006041 begins. Here's the Piedmont roofing takeaway for homeowners. Be prepared for Nyo3O8BveD8-00010-00006041-00006563 change orders, or additional costs, during the course of the project. Talk to your Nyo3O8BveD8-00011-00006563-00006956 roofer about what they expect to replace based on their assessment Nyo3O8BveD8-00012-00006956-00007508 Ask them what the additional cost will be per additional piece of decking. See Nyo3O8BveD8-00013-00007508-00007948 the link below in the video notes for more information. Thanks for watching and Nyo3O8BveD8-00014-00007948-00008453 call Piedmont Roofing based in Atlanta Georgia for any roofing questions or Nyo3O8BveD8-00015-00008453-00008800 services you may need. N-vJ1BkSq34-00000-00001096-00001538 NATO to US Yes, sir, Mr. Trump. N-vJ1BkSq34-00001-00001538-00001744 By BYRON YORK. N-vJ1BkSq34-00002-00001744-00002248 Candidate Donald Trump set off a furious controversy when he said NATO countries should pay their N-vJ1BkSq34-00003-00002248-00002818 "fair share" of mutual defense costs and, later, that the treaty organization was "obsolete" N-vJ1BkSq34-00004-00002818-00003357 because not enough of its efforts were directed against radical Islamic terrorism. N-vJ1BkSq34-00005-00003357-00003821 On Monday, Vice President Mike Pence took the Trump message to NATO headquarters in N-vJ1BkSq34-00006-00003821-00003946 Brussels. N-vJ1BkSq34-00007-00003946-00004430 And after all the controversy and complaining, NATO's response could be boiled down to a N-vJ1BkSq34-00008-00004430-00004832 single sentence: Yes sir, Mr. Trump. N-vJ1BkSq34-00009-00004832-00005323 News reports from Pence's news conference with NATO Secretary General Jens Stoltenberg N-vJ1BkSq34-00010-00005323-00005835 focused on Pence's effort to "reassure" nervous NATO officials that the U.S. will stand behind N-vJ1BkSq34-00011-00005835-00005966 its treaty commitments. N-vJ1BkSq34-00012-00005966-00006492 "It is my privilege here at the NATO headquarters to express the strong support of President N-vJ1BkSq34-00013-00006492-00006996 Trump and the United States of America for NATO and our transatlantic alliance," Pence N-vJ1BkSq34-00014-00006996-00007096 said. N-vJ1BkSq34-00015-00007096-00007490 "I can say with confidence, America will do our part." N-vJ1BkSq34-00016-00007490-00007845 But at least as newsworthy was what happened next. N-vJ1BkSq34-00017-00007845-00008286 Pence dropped the hammer of Trump's demands, and NATO quickly went along. N-vJ1BkSq34-00018-00008286-00008842 "Europe's defense requires Europe's commitment as much as ours," Pence said. N-vJ1BkSq34-00019-00008842-00009418 He reminded the group that in 2014 all 28 members of NATO promised to try to spend two N-vJ1BkSq34-00020-00009418-00009829 percent of their GDP on defense by 2024. N-vJ1BkSq34-00021-00009829-00010342 Only four countries, in addition to the U.S., are now meeting that standard. N-vJ1BkSq34-00022-00010342-00010865 As a candidate, Trump repeatedly called for NATO to pay more, Pence noted. N-vJ1BkSq34-00023-00010865-00011028 And now Trump is president. N-vJ1BkSq34-00024-00011028-00011524 "So let me say again what I said this last weekend in Munich," Pence said "The president N-vJ1BkSq34-00025-00011524-00012003 of the United States and the American people expect our allies to keep their word and to N-vJ1BkSq34-00026-00012003-00012600 do more in our common defense, and the president expects real progress by the end of 2017. N-vJ1BkSq34-00027-00012600-00012988 ... It is time for actions, not words." N-vJ1BkSq34-00028-00012988-00013487 Just in case anyone missed the message, Pence encouraged the NATO countries that don't spend N-vJ1BkSq34-00029-00013487-00013852 two percent on defense to accelerate their plans to get there. N-vJ1BkSq34-00030-00013852-00014283 "And if you don't have a plan," Pence said, "get one." N-vJ1BkSq34-00031-00014283-00014469 To which NATO quickly acceded. N-vJ1BkSq34-00032-00014469-00014966 "I fully support what has been underlined by President Trump and by Vice President Pence N-vJ1BkSq34-00033-00014966-00015378 today, the importance of burden sharing," Stoltenberg said. N-vJ1BkSq34-00034-00015378-00016030 "I expect all allies to make good on the promise that we made in 2014 to increase defense spending N-vJ1BkSq34-00035-00016030-00016386 and to make sure to have a fairer burden of sharing." N-vJ1BkSq34-00036-00016386-00016791 On the issue of terrorism, Stoltenberg said yes again. N-vJ1BkSq34-00037-00016791-00017331 First, he noted that NATO is helping train security forces in Afghanistan and Iraq and N-vJ1BkSq34-00038-00017331-00017769 is contributing surveillance planes to the fight against the Islamic State. N-vJ1BkSq34-00039-00017769-00018267 Then he added what Pence wanted to hear: "But we agree that the alliance can, and should N-vJ1BkSq34-00040-00018267-00019479 do more, in the fight against terrorism." NCz7_6eaULg-00000-00000248-00000704 One more introduction i'm going to make but i'll save that for just a minute and uh our NCz7_6eaULg-00001-00000704-00001920 earnings report was put out yesterday uh the as we regularly explain the realized investment gains or NCz7_6eaULg-00002-00001920-00002568 losses in any period really mean nothing i mean they uh we could take a lot of gains if we wanted NCz7_6eaULg-00003-00002568-00003096 to but we could take a lot of losses if we wanted to but we don't really think about the timing NCz7_6eaULg-00004-00003224-00003760 of what we do at all except in relation to the intrinsic value of what we're buying or selling NCz7_6eaULg-00005-00003760-00004504 we are not we do not make earnings forecasts and we have on march 31st we have NCz7_6eaULg-00006-00004616-00005184 over 90 billion dollars of net unrealized gains so if we wanted to report NCz7_6eaULg-00007-00005296-00005712 almost any number you can think of and count capital gains as part of the earnings NCz7_6eaULg-00008-00005784-00006144 we could do it so in the first quarter and i would say that we have NCz7_6eaULg-00009-00006264-00006864 a very very very slight preference this year if everything else were equal NCz7_6eaULg-00010-00006944-00007431 uh well it's true in any year but it's a little more so this year we would rather take losses NCz7_6eaULg-00011-00007431-00008072 than gains because uh of the tax effect if if two securities were equally valued and there's NCz7_6eaULg-00012-00008072-00008752 probably just one touch more of emphasis on that this year because we're uh we are taxed on NCz7_6eaULg-00013-00008840-00009552 gains of 35% which means we also get the benefit the tax benefit of 35% of any losses we take and i NCz7_6eaULg-00014-00009608-00010240 would say that there's some chance of that rate being lower meaning that losses would have less NCz7_6eaULg-00015-00010240-00010960 tax value to us after this year than they would have after this year than this year uh that is NCz7_6eaULg-00016-00010960-00011592 not a big deal but it would be a very slight preference and it may get to be more of a factor NCz7_6eaULg-00017-00011696-00012248 in deferring any gains and perhaps accelerating any losses as the year gets closer NCz7_6eaULg-00018-00012368-00012928 to December 31st assuming and i'm making no predictions about it but assuming that there NCz7_6eaULg-00019-00012928-00013472 were to be a tax act that had the effect of reducing the earnings so in the first quarter NCz7_6eaULg-00020-00013591-00014591 uh insurance underwriting was the swing factor and then uh the there's a lot more about this NCz7_6eaULg-00021-00014591-00015376 in our 10-q which you can look up on the internet and you really if you're seriously interested in NCz7_6eaULg-00022-00015440-00016263 evaluating our earnings or our businesses you should go to the uh 10q because uh the summary NCz7_6eaULg-00023-00016263-00016936 report as we point out every quarter does not really get to the main a number of the main points NCz7_6eaULg-00024-00016936-00017592 of valuation i would just mention two factors in conjunction with the insurance situation which i NCz7_6eaULg-00025-00017592-00018344 love uh in the first four months not the first three months but the first four months GEICO's NCz7_6eaULg-00026-00018344-00019048 had a net gain of 700 000 policyholders and that's the highest number i can remember there may have NCz7_6eaULg-00027-00019048-00019560 been a figure larger than that somewhere in the past i did not go back and look at the mall but NCz7_6eaULg-00028-00019664-00020280 last year i believe that figure was like 300,000. and this has been a wonderful period for us NCz7_6eaULg-00029-00020360-00020992 at GEICO because several of our major competitors have decided and they they publicly stated this NCz7_6eaULg-00030-00020992-00021344 in fact one of them just reiterated it the other day although they now change NCz7_6eaULg-00031-00021344-00021952 their policy but they they they intentionally cut back on new business because new business NCz7_6eaULg-00032-00022040-00022888 uh carries with it a significant loss in the first year there's just costs of acquiring new business NCz7_6eaULg-00033-00022944-00023736 plus the loss ratio strangely enough on first year business tends to run almost 10 points higher NCz7_6eaULg-00034-00023824-00024368 than on renewal business and uh so not only do you have acquisition costs but you actually have NCz7_6eaULg-00035-00024368-00024808 a higher loss ratio so when you write a lot of new business you're going to lose money NCz7_6eaULg-00036-00024808-00025448 on that portion of the business that year and um we wrote a lot of new business and NCz7_6eaULg-00037-00025512-00025904 at least two of our competitors announced that they were lightening up for a while on NCz7_6eaULg-00038-00025904-00026360 new business because they did not want to pay the penalty of of the first year loss and of NCz7_6eaULg-00039-00026360-00026824 course that's made to order for us so we just we just put our foot to the floor and and try NCz7_6eaULg-00040-00026824-00027392 to ride as much business good business as we can and and there are costs to that a second NCz7_6eaULg-00041-00027392-00028272 factor well it's not a factor in the pll but uh an important event in the first quarter is that NCz7_6eaULg-00042-00028272-00029024 we increased our float and on the slide i believe it shows it year over year 16 billion 14 billion NCz7_6eaULg-00043-00029112-00029680 of that came in the first quarter this year so we we had a 14 billion dollar increase in float NCz7_6eaULg-00044-00029736-00030152 and for some years i've been telling you it's going to be hard to increase the float at all and NCz7_6eaULg-00045-00030152-00030792 i still will study the same thing but it's nice to have 14 billion or more which is one reason NCz7_6eaULg-00046-00030888-00031392 if you look at our 10-q you will see that our cash and cash equivalents including treasury bills NCz7_6eaULg-00047-00031480-00032200 now has come to well over 90 billion so i think i feel very good about the first quarter even NCz7_6eaULg-00048-00032200-00032744 though our operating earnings were down a little bit one quarter means nothing i mean over time NCz7_6eaULg-00049-00032816-00033448 what really counts is whether we're building the value of the businesses that we own and and i'm NCz7_6eaULg-00050-00033448-00035024 always interested in the current figures but i'm always dreaming about the about the future figures NEXx91wxKTU-00000-00000709-00001121 Hey, hey, hang on a minute, what's going on here NEXx91wxKTU-00001-00001122-00002039 Oh hello we're here to take back our car, excuse me. What..... who the hell is..... NEXx91wxKTU-00002-00002592-00003120 Come here like, what am I supposed to do know? NEXx91wxKTU-00003-00003120-00003320 "Marty Recommends Christmas" NEXx91wxKTU-00004-00003576-00003976 But I'm supposed to go back to Kerry, how am I supposed to get there now? NEXx91wxKTU-00005-00005435-00005638 Oh NEXx91wxKTU-00006-00006332-00006643 come on NEXx91wxKTU-00007-00006808-00007570 Well boy where's your car? PCP loan, they took it off me, they said they owned the NEXx91wxKTU-00008-00007570-00008123 car, ah amateur mistake man with the credit union you own the car, you're NEXx91wxKTU-00009-00008123-00008606 in safe hands with them. Now you tell me, are you going far? Well I'm not going NEXx91wxKTU-00010-00008606-00009076 to Kerry, I'll drop you off at the bus stop and Skibb, you can make your own way from there. NEXx91wxKTU-00011-00009116-00009448 Agh.... fine so! NEXx91wxKTU-00012-00009586-00009920 Sound for that. NEXx91wxKTU-00013-00010282-00011008 And hi boy, get on to the credit union about your car loan... I should know!!! NF2n_R10Uc0-00000-00000000-00000050 PLAYLIST: Anastacia Crohn's Disease videos shared YouTube channel _____________ Playlist for Anastacia (artist/singer/performer) Crohn's Disease videos Shared YouTube channel of Anastacia videos Playlist for Anastacia https://www.youtube.com/watch?v=oou6pnR-gnI&list=OLAK5uy_kigUA14gtxa2irrq4mk0xZ-q8BSAJJcB4 Anastacia YouTube channel https://www.youtube.com/channel/UCr4T3zE6wmd39NCe_LFpqDw ............. ■ CELEBRITIES WITH AUTOIMMUNE DISEASES Kim Kardashan West, Sam Faiers, Dynamo, Anastacia, Mr Beast, Hannah Witton, Rebecca Zamolo and other celebrities (reality starts or famous people) coming soon. There are more than 80 different autoimmune diseases, like Inflammatory Bowel Diseases (Crohn's Disease, Ulcerative Colitis), Lupus, Rheumatoid Athritis, Psoriasis, Hoshimoto etc. — which can have similar symptoms and invisible disabilities. ............. Stomanner — Fashioning stoma bag folk to a positive manner! ■ SHOUT & HOLLER YOUR STORY If you're functioning with an ostomy bag for stoma (colostomy or ileostomy) and want to know how uncomplicated and worry free life can be, join this community. Pitch in and contribute your announcement — it's in the bag! WHAT TO EXPECT FROM STOMANNER ON YOUTUBE ■ Videos to appreciate the good side of stoma appearance ■ Aiding people with decorum and self respect ■ Supporting style and way you look to wear attire ■ Gain dignity to become symptom satisfied ■ Helping people with health, pouch, skin and stoma related problems ■ INFORMATION COVERED IN STOMANNER VIDEOS Stoma meaning and symptoms | crohn's and colitis | stoma pooping, output or leaking | stoma noise and farting | ostomy supplies | emptying ostomy pouch | change stoma bags | stoma care and guard ■ TREATMENT (RECOMMENDED) Azathioprine, mercaptopurine, methotrexate, natalizumab, vedolizumab (Entyvio), Ustekinumab (Stelara), infliximab (Remicade), adalimumab (Humira) and certolizumab (Cimzia). ■ SUPPLIES (RECOMMENDED) Coloplast Charter, Clinimed, Convatec, Hollister, Salts Healthcare or Pelican. ............. ■ SUBSCRIBE? https://www.youtube.com/channel/UCd9Kcijddgb38VCDya1Nj6g?sub_confirmation=1 ■ HASHTAGS FOR YOUTUBE VIDEOS #stoma @stoma #ostomy ■ WEBSITE & SOCIAL MEDIA www.stomanner.com twitter.com/stomanner ............. // SEARCH FOR STOMANNER YOUTUBE VIDEOS Anastacia crohns disease Anastacia 2019 // Videos for Anastacia Anastacia Left outside alone https://www.youtube.com/watch?v=r2pkAekS5g4 Anastacia Sick and tired https://www.youtube.com/watch?v=HzfyCuPVpCY Anastacia I'm outta love https://www.youtube.com/watch?v=TnOy6HEf7HU Anastacia paid my dues https://www.youtube.com/watch?v=9iUTRUovNb0 Anastacia One day in your life https://www.youtube.com/watch?v=vxgcJAf6iMk NF2n_R10Uc0-00001-00000050-00000584 Coming up. Playlist for Anastacia, a celebrity with an autoimmune disease (Crohn's Disease). NF2n_R10Uc0-00002-00000971-00001283 Stomanner NIpXvfRk0ru-00000-00000348-00001158 Have you ever been patronize by some simply because that person was older than you? NIpXvfRk0ru-00001-00001194-00001766 If no how will you feel if somebody said these statements to you. NIpXvfRk0ru-00002-00001810-00001976 You need to grow up NIpXvfRk0ru-00003-00002096-00002238 or grow up NIpXvfRk0ru-00004-00002262-00002540 You can understand this because you're too young NIpXvfRk0ru-00005-00002570-00002968 When you reach my age, you'll be able to understand NIpXvfRk0ru-00006-00003000-00003311 This thing is meant only for people with grey hair NIpXvfRk0ru-00007-00003374-00003574 How do you feel? NIpXvfRk0ru-00008-00003624-00003938 If you are in Cameroon say nonsense to these statements NIpXvfRk0ru-00009-00003961-00004168 and if you are out of Cameroon say bullshit NIpXvfRk0ru-00010-00004318-00004840 The genesis of such statements is from this statement NIpXvfRk0ru-00011-00004956-00005714 “what an old man can see while sitting, a young man cannot see while standing”. NIpXvfRk0ru-00012-00005786-00006736 Today in this video I am going to share with you my secret of how to see things while sitting like an old man NIpXvfRk0ru-00013-00006845-00007380 Wisdom equals knowledge plus experience NIpXvfRk0ru-00014-00007492-00008310 Wisdom is that thin line that separates what an old man sees from what you are seeing. NIpXvfRk0ru-00015-00008410-00008728 So get wisdom and you will see things like an old man NIpXvfRk0ru-00016-00008775-00009325 And the question is how then can you get wisdom without having to live a lifetime NIpXvfRk0ru-00017-00009374-00009678 In order to gain knowledge and experience NIpXvfRk0ru-00018-00009728-00010000 My hack will teach you two things NIpXvfRk0ru-00019-00010052-00010642 First you need to answer two questions and the very first question is NIpXvfRk0ru-00020-00010682-00010826 What? NIpXvfRk0ru-00021-00010826-00011050 kind of wisdom do you want NIpXvfRk0ru-00022-00011084-00011314 In what area in your life? or NIpXvfRk0ru-00023-00011352-00011874 Aspect do you want to apply this wisdom? Is it in business? NIpXvfRk0ru-00024-00011932-00012730 Is it in politics? Is it in science? Is it in entertainment or is it entrepreneurship? NIpXvfRk0ru-00025-00012808-00013586 After you have answer this question. The next question will be how old is the wisdom you want to get? NIpXvfRk0ru-00026-00013694-00013960 Is it a 50 years old wisdom? or NIpXvfRk0ru-00027-00014088-00014690 or is it a 60 years old wisdom? or a 70 years old wisdom?. Personally I prefer a 70 years old wisdom NIpXvfRk0ru-00028-00014756-00015310 After you have made your choice of how old the wisdom you want to get is NIpXvfRk0ru-00029-00015402-00015646 I Want you to do this go out? NIpXvfRk0ru-00030-00015704-00016480 And look for a person that is as old as your wisdom. . If it’s a 70 years old wisdom NIpXvfRk0ru-00031-00016514-00017240 go out and for a person that is 70 years old. You can look for more than one person it is ok. I NIpXvfRk0ru-00032-00017276-00017402 I Want you? NIpXvfRk0ru-00033-00017402-00018158 to look for that person that is in that particular area of your life. Is it in business, or is it in politics. When you identify NIpXvfRk0ru-00034-00018214-00018636 that person, I want you to walk up to that person and NIpXvfRk0ru-00035-00018664-00018950 Ask the person these questions NIpXvfRk0ru-00036-00019002-00019746 All you will be doing is to tactfully ask [him] questions and patiently listen [to the responses]. NIpXvfRk0ru-00037-00019802-00020490 Ask the person questions like Could you please tell me about you humble beginnings? NIpXvfRk0ru-00038-00020528-00020922 Ask [him] at what age of your life did NIpXvfRk0ru-00039-00020963-00021163 you dream of NIpXvfRk0ru-00040-00021165-00021365 achieving what you have today NIpXvfRk0ru-00041-00021415-00021615 with your wisdom? NIpXvfRk0ru-00042-00021684-00022096 How did you achieve what you have today? NIpXvfRk0ru-00043-00022158-00022354 Who helped you? NIpXvfRk0ru-00044-00022354-00022556 What [were] are the obstacles you faced? NIpXvfRk0ru-00045-00022572-00022716 What are the challenges you faced? NIpXvfRk0ru-00046-00022740-00023154 And how were you able to overcome these challenges? NIpXvfRk0ru-00047-00023194-00023460 Did you overcome these challenges a lone ? NIpXvfRk0ru-00048-00023500-00024108 Or did you receive help from others. What kind of books is the person reading? NIpXvfRk0ru-00049-00024218-00024921 Ask about the biggest mistake he has ever made in his life NIpXvfRk0ru-00050-00024971-00025251 Ask the person to segment his life NIpXvfRk0ru-00051-00025252-00025546 . If he is 70 years old ask him to breakdown his [age] life NIpXvfRk0ru-00052-00025595-00026308 In intervals of 10 years and ask him to take each [interval] NIpXvfRk0ru-00053-00026383-00026923 age range and tell you what he did and the mistakes he [made] did in that particular age range. NIpXvfRk0ru-00054-00027004-00027804 It can be in [intervals of] 5 or 10 years. This will give you a step by step recount how he spent his life. NIpXvfRk0ru-00055-00027848-00028239 Then the next question is ask him a question related to your age. NIpXvfRk0ru-00056-00028301-00028884 If you are 25 years old ask him a question like this NIpXvfRk0ru-00057-00028945-00029093 When you were my age how was your life like NIpXvfRk0ru-00058-00029093-00029898 what did you do? What were the mistakes you [made]? Ask him to give you a solid advice on NIpXvfRk0ru-00059-00029958-00030286 on what to follow [do] in order to become like him. NIpXvfRk0ru-00060-00030350-00031126 The [idea] here is, when you ask the person what he did you are going to live through his life time, NIpXvfRk0ru-00061-00031182-00031804 that is, you will leave a 70 years life time in just an hour NIpXvfRk0ru-00062-00031842-00032630 You will be able to again his experience and knowledge without NIpXvfRk0ru-00063-00032630-00032948 having to live a life time of 70 years. NIpXvfRk0ru-00064-00032962-00033382 This is a shortcut to [achieving] wisdom NIpXvfRk0ru-00065-00033434-00033668 The next [hack] is NIpXvfRk0ru-00066-00033704-00033904 you can achieve wisdom NIpXvfRk0ru-00067-00033935-00034279 from people who are dead or are living NIpXvfRk0ru-00068-00034279-00035060 but far away from you. And this kind of wisdom I call it Downloadable wisdom. NIpXvfRk0ru-00069-00035120-00035512 Go out there look as many books as possible NIpXvfRk0ru-00070-00035558-00036296 books written by these people who have wisdom in the areas you are interested in. Get these books, NIpXvfRk0ru-00071-00036338-00036864 look for the easier reading method that is suitable to you and NIpXvfRk0ru-00072-00036942-00037478 use this method to get the most out of those books. NIpXvfRk0ru-00073-00037478-00038436 for example if you want to be like Robert T Kiyosaki, get his books and read them to be like him NIpXvfRk0ru-00074-00038468-00038856 You can be like Nelson Mandela by reading about Nelson Mandela, NIpXvfRk0ru-00075-00038856-00039396 You can be like Mahatma Gandhi by reading about Mahatma Gandhi, NIpXvfRk0ru-00076-00039396-00039708 and you can be like Abrahim Lincoln by reading about Abrahim Lincoln, NIpXvfRk0ru-00077-00039708-00040022 You can be any person you want to be. NIpXvfRk0ru-00078-00040026-00040530 Using these two techniques or hacks I have shared with you NIpXvfRk0ru-00079-00040548-00041006 You'll be able to become like anybody you want NIpXvfRk0ru-00080-00041006-00041531 you can be a 50 years old man if you want and be a 60 years old person if you want today NIpXvfRk0ru-00081-00041591-00042127 Simply by downloading a 60 years old wisdom and looking at the wisdom NIpXvfRk0ru-00082-00042128-00042538 That's as old as the wisdom you need and you copy from it NIpXvfRk0ru-00083-00042540-00043072 If you love this video and you are willing to put these two techniques i have shared with you NIpXvfRk0ru-00084-00043100-00043780 You'll be able to see things from any angle you want share this video to people who want to have NIpXvfRk0ru-00085-00043812-00044081 wisdom without having to live through a particular age NIpXvfRk0ru-00086-00044136-00044698 Like and comment to this video we make new videos NIpXvfRk0ru-00087-00044698-00044984 See you in our next video salute NJJvBj_cEUy-00000-00000008-00001592 You're such a stuck-up sob NJJvBj_cEUy-00001-00002472-00003032 Okay now we're ready for Crown and Comments episode two NJJvBj_cEUy-00002-00003528-00004160 Hey everybody welcome back to cruise man's garage crown and comments this is the second one we used NJJvBj_cEUy-00003-00004160-00005176 to do coffee and comments and the comments get so caustic and now that's not true it's just NJJvBj_cEUy-00004-00005176-00005808 when I do this late in the day i prefer to have my favorite adult beverage which is crown royal NJJvBj_cEUy-00005-00005928-00006640 and it helps me get through the process of doing this video and NJJvBj_cEUy-00006-00006640-00007088 this is just a thing i do maybe once a month to kind of go through some of the comments NJJvBj_cEUy-00007-00007184-00007880 that you guys leave me not just guys guys and gals that you leave on my youtube channel or my NJJvBj_cEUy-00008-00007880-00008656 facebook pages and sometimes I get emails from you and this is a time that i go through those NJJvBj_cEUy-00009-00008656-00009344 comments and i just you know kind of give you my answers my impressions my thoughts NJJvBj_cEUy-00010-00009448-00010104 i i would ask you not to take anything i say too seriously this is a a very relaxed NJJvBj_cEUy-00011-00010392-00011352 even maybe even humorous content part of my channel so please take everything with a grain of NJJvBj_cEUy-00012-00011352-00011992 salt if you don't have a sense of humor you know this is probably not the show for you to watch NJJvBj_cEUy-00013-00012048-00012448 let's get started now before i get into the show i would like to remind you NJJvBj_cEUy-00014-00012528-00013216 if you're new to the channel please take a second to subscribe to our channel especially if you're NJJvBj_cEUy-00015-00013216-00013832 passionate about motorcycles it's completely free it doesn't cost anything to join or to subscribe NJJvBj_cEUy-00016-00013952-00014608 and you can have youtube notify you whenever we come out with new videos i'm just checking my NJJvBj_cEUy-00017-00014608-00015408 little screen here make sure everything's okay and i've got my laptop got my Macbook Pro I've NJJvBj_cEUy-00018-00015408-00016088 got my list of comments i'm going to go through actually the first one is just kind of a funny one NJJvBj_cEUy-00019-00016256-00016784 just a couple weeks ago actually on September the 8th I came out with a video where i NJJvBj_cEUy-00020-00016784-00017648 went through my my 10 essential gold wing accessories for the 2018 to 2021 Goldwing NJJvBj_cEUy-00021-00017792-00018592 and i did what's called a premiere now that premiere is where you set the video to appear or NJJvBj_cEUy-00022-00018592-00019424 become visible to you the the viewer at a specific time of day and i think i uploaded the video at NJJvBj_cEUy-00023-00019424-00020264 about i don't know one o'clock in the afternoon and i set it to premiere at maybe 5 15 in the NJJvBj_cEUy-00024-00020264-00020784 afternoon and i just happened to go in and look at it about three o'clock even though the video NJJvBj_cEUy-00025-00020784-00021536 is not live nobody can actually watch the video yet i noticed that i already had two thumbs down NJJvBj_cEUy-00026-00021632-00022496 and nobody had even watched the video yet what the hell i mean it's almost like you always get two NJJvBj_cEUy-00027-00022496-00023056 thumbs down on every video you put out no matter when you put it out no matter what the topic no NJJvBj_cEUy-00028-00023056-00023704 matter what the subject matter it's just really funny the video hadn't even started showing yet NJJvBj_cEUy-00029-00023784-00024360 and i'm getting thumbs down that's i guess maybe the thumbnail maybe they didn't like the thumbnail NJJvBj_cEUy-00030-00024360-00024984 so anyway i thought i'd throw that in now the next one uh is a comment from NJJvBj_cEUy-00031-00025088-00025920 wingman4797 this is an email he sent me and by the way this is a perfect time for me to NJJvBj_cEUy-00032-00025920-00026536 give you a public service announcement don't ever ride your motorcycle after you've been drinking NJJvBj_cEUy-00033-00026632-00027272 i'm home for the night i'm not gonna get on the bike uh occasionally i enjoy i say NJJvBj_cEUy-00034-00027272-00027920 occasionally okay it's every day uh i enjoy a uh you know just a couple of fingers of crown NJJvBj_cEUy-00035-00028008-00028512 and uh but i don't ever do that and then go out and ride the bike or if i'm out riding the bike in NJJvBj_cEUy-00036-00028512-00029088 the evening which is very rare nowadays uh and i go to a restaurant or something like that i don't NJJvBj_cEUy-00037-00029088-00029664 drink and then get back on the bike i just think that's really really stupid and irresponsible okay NJJvBj_cEUy-00038-00029720-00030664 let's go on my 2018 Goldwing DCT throttle stuck wide open and i hit two concrete poles as i was NJJvBj_cEUy-00039-00030664-00031304 parking wow i called Honda and they said that this was the first complaint they have regarding this NJJvBj_cEUy-00040-00031304-00032080 problem we need everyone to call Honda and get this problem fixed before someone gets killed NJJvBj_cEUy-00041-00032320-00033216 i have not heard of this um this is the first time i've heard of somebody having a throttle NJJvBj_cEUy-00042-00033216-00033984 stick open unless they accidentally you know cranked the throttle open on a DCT NJJvBj_cEUy-00043-00034072-00034704 maybe they had i know don said don smith friend of mine said he had he tried those grip puppies NJJvBj_cEUy-00044-00034768-00035288 and it made the grip so thick that he inadvertently revved the engine one time NJJvBj_cEUy-00045-00035360-00036304 i don't know have you guys ever had the uh 2018 plus Goldwing DCT throttle stick wide open um NJJvBj_cEUy-00046-00036448-00037128 i mean i'm really sorry i hope you're okay wingman I don't um i just have not heard of that being a NJJvBj_cEUy-00047-00037128-00037800 big problem actually his name's Howard so Howard i hope you're okay i hope you get the bike fixed i'm NJJvBj_cEUy-00048-00037800-00038640 sure it did some damage serious damage um i just haven't heard of that so if that seems that sounds NJJvBj_cEUy-00049-00038640-00039152 like a rare occurrence and i'd be curious for you to follow up and send me another message when you NJJvBj_cEUy-00050-00039152-00039768 get this resolved or if they are able to diagnose what happened on your motorcycle i'd like to NJJvBj_cEUy-00051-00039768-00040888 know what the follow-up is on that what ended up happening now this one is from Lori Nadine and see NJJvBj_cEUy-00052-00040888-00041416 we do have ladies that follow us on cruise man's garage you think it's all men it's not we have NJJvBj_cEUy-00053-00041472-00042256 you know several different women that follow us okay Lori i just noticed uh Sirius Sirius XM has NJJvBj_cEUy-00054-00042256-00042920 zero female musicians highlighted with their own channels all kinds of men and NJJvBj_cEUy-00055-00042920-00043672 male groups but women apparently are invisible at siriusxm well this female's money is no good so NJJvBj_cEUy-00056-00043816-00044352 no good there so i canceled my long-term subscription yesterday i urge all female NJJvBj_cEUy-00057-00044352-00045024 subscribers to do the same this is disgusting women are valuable too can't argue with that i am NJJvBj_cEUy-00058-00045024-00045680 kind of surprised actually i'm surprised there's a you know like a Barbara Streisand channel or a NJJvBj_cEUy-00059-00045896-00046592 gosh i don't know there's so many uh females Aretha Franklin or you know Diana ross i mean NJJvBj_cEUy-00060-00046592-00047552 just name the female singers that could have their own channels on uh Sirius XM i i was completely NJJvBj_cEUy-00061-00047552-00048168 unaware of that so Lori i don't blame you if you know that's the great thing you don't have to NJJvBj_cEUy-00062-00048168-00049144 subscribe and give him your money if that upsets you Michael Taylor sent me a message on youtube he NJJvBj_cEUy-00063-00049144-00049776 said did you test voice quality and volume between the two different microphones i'm curious if they NJJvBj_cEUy-00064-00049776-00050944 sound different to your writing group this was um on my Sena ST1 spider review no i did not Michael NJJvBj_cEUy-00065-00051152-00051791 I have a modular helmet and so i have to use the boom mic NJJvBj_cEUy-00066-00051928-00052688 the other microphone would be if you have a a full face helmet so i did not try both microphones NJJvBj_cEUy-00067-00052816-00053432 i don't know if they're different honestly i don't know i think dawn uses the NJJvBj_cEUy-00068-00053552-00054120 little stick on my he has a full face helmet so i i don't know if he uses the boom microphone or the NJJvBj_cEUy-00069-00054120-00054736 stick on microphone he probably uses the stick on i'll have to ask him but he said if he does NJJvBj_cEUy-00070-00054736-00055448 he sounds fine to me um and i actually think that's probably a better system because the NJJvBj_cEUy-00071-00055448-00056216 chin protector on the full face helmet is actually keeping wind off of the microphone NJJvBj_cEUy-00072-00056216-00056776 if you use that little stick on mic so Michael i wish i could uh give you answer if anybody NJJvBj_cEUy-00073-00056776-00057216 if any of you out there have used the different microphones that Sena offers NJJvBj_cEUy-00074-00057304-00057712 and you have an answer to his question please put it in the comments down below NJJvBj_cEUy-00075-00057767-00058391 and if Michael's watching this video he can check out your answers okay now the NJJvBj_cEUy-00076-00058391-00059088 next question has something to do with a scene of 30k this is from this is another youtube comment NJJvBj_cEUy-00077-00059088-00059744 on a wing and a hog i guess he has a Harley and a gold one as you were working through your spider NJJvBj_cEUy-00078-00059744-00060640 issues i took another stab in getting my 30k to work as designed on my new Shoei RF 1400 NJJvBj_cEUy-00079-00060767-00061400 after the latest bios update all seems to be working better now in addition the speakers NJJvBj_cEUy-00080-00061400-00062120 sound much better on the new lid compared to my old one okay that's good news so if you have a 30k NJJvBj_cEUy-00081-00062272-00062976 you may want to update the firmware and maybe it will work better and will sound better from NJJvBj_cEUy-00082-00062976-00063528 what A Wing and A Hog is saying here so i'll just pass that on to you some of you still have the 30k NJJvBj_cEUy-00083-00063600-00063967 and that's good information so we'll just NJJvBj_cEUy-00084-00063967-00064712 pass that right on down now this is about the seat and this is a comment that was posted to my NJJvBj_cEUy-00085-00064791-00065312 ultimate seat review that i did i don't know how gosh it's been a year or so ago NJJvBj_cEUy-00086-00065479-00066112 and this is from Doug Doug says so let me get this right you spend 30 grand for a motorcycle NJJvBj_cEUy-00087-00066112-00066832 and you have to upgrade the seat a little bit of sarcasm there uh yeah Doug it's not that uncommon NJJvBj_cEUy-00088-00066832-00067384 i mean these after-market seat manufacturers make seats for a variety of motorcycles NJJvBj_cEUy-00089-00067504-00068264 i don't think the Goldwing is unique in that people are not necessarily comfortable on the OEM NJJvBj_cEUy-00090-00068336-00069008 i know a lot of Harley riders that buy aftermarket seats from mustang or heart co or other makers NJJvBj_cEUy-00091-00069008-00069720 manufacturers Corbin for example and those are expensive motorcycles they're 30 grand or more and NJJvBj_cEUy-00092-00069720-00070512 and people are buying aftermarket seats for those so it it i agree with you it's frustrating i agree NJJvBj_cEUy-00093-00070512-00071264 with you shouldn't have to but uh unfortunately that's the world we live in so Doug appreciate NJJvBj_cEUy-00094-00071264-00072056 your thoughts on that went to use my parking a few days ago i think he maybe means the parking brake NJJvBj_cEUy-00095-00072216-00072984 i had used it a few times before and it held this time it did nothing need to adjust NJJvBj_cEUy-00096-00073040-00073512 for emergency use keep a heavy rubber band in your pocket NJJvBj_cEUy-00097-00073584-00074264 wrap it around the throttle and have it pull on the front brake lever as an emergency parking NJJvBj_cEUy-00098-00074264-00074992 brake huh i'd never thought of that i guess that's a good idea you could also use like a velcro strap NJJvBj_cEUy-00099-00075104-00075776 to wrap around your front brake lever to lock the disc on your front brake to kind of NJJvBj_cEUy-00100-00075776-00076248 you know use that as an emergency parking brake but he has a good you know a lot of NJJvBj_cEUy-00101-00076248-00076832 people do that their their parking brake um you know after sometimes you ride off NJJvBj_cEUy-00102-00076832-00077352 with the parking brake engaged and after time it where you know the cable stretches and the NJJvBj_cEUy-00103-00077352-00077832 brake pads wear and it has to be adjusted and sometimes you pull the parking brake up it doesn't NJJvBj_cEUy-00104-00077832-00078312 do anything it doesn't hold the bike at all i think don's got this situation on his bike he NJJvBj_cEUy-00105-00078312-00078672 didn't even use the parking brake anymore because it doesn't hold anymore it needs to be adjusted NJJvBj_cEUy-00106-00078856-00079504 good idea a real strong heavy duty rubber band or a velcro strap wrap it around the throttle NJJvBj_cEUy-00107-00079504-00080088 and the parking brake and you've got a i mean in the front brake and you've got a kind of a NJJvBj_cEUy-00108-00080088-00081016 DIY parking brake solution thank you dave good idea okay i'm in the market this is from Howard NJJvBj_cEUy-00109-00081144-00081840 i'm in the market for a new jacket what model is your Olympia jacket and do you recommend it NJJvBj_cEUy-00110-00081968-00082672 i have the air glide 4 i think it's either the three or the four i've had it a couple NJJvBj_cEUy-00111-00082672-00083424 of years i think they now have an Airglide 5. i'm not sure exactly what their current model is NJJvBj_cEUy-00112-00083488-00084376 yes i love it it's the best jacket i've owned this is my second or third Olympia Airglide jacket NJJvBj_cEUy-00113-00084376-00085232 and for the climate here in north texas it's really the perfect all over i can wear it almost NJJvBj_cEUy-00114-00085232-00085912 year-round there's only maybe a few really cold days where i'll wear my three-quarter i have a NJJvBj_cEUy-00115-00085912-00086304 three-quarter Olympia jacket that sometimes i'll wear because it's a little bit warmer NJJvBj_cEUy-00116-00086304-00087200 and i leave the liner in that jacket what i love about the Airglide jacket is it has a liner that NJJvBj_cEUy-00117-00087200-00087936 will keep you warm down to at least 40 degrees 42 degrees which is about as cold as i ride anyway NJJvBj_cEUy-00118-00088064-00088688 and i usually just put the liner on and then put the jacket on over the liner i NJJvBj_cEUy-00119-00088688-00089152 don't go to the trouble of zipping the liner into the jacket every time i use it because NJJvBj_cEUy-00120-00089152-00089840 here in Texas we'll get several days that are in the 40s and then it'll jump up into the 70s or 80s NJJvBj_cEUy-00121-00089840-00090472 and i won't use the liner so rather than zip it in zip it out each time i just throw the liner on NJJvBj_cEUy-00122-00090552-00091160 and then put the jacket on over it but one thing i love about the Airglide and i didn't even realize NJJvBj_cEUy-00123-00091160-00092080 this was a feature until about a year ago that liner will fit over the jacket shell so that if NJJvBj_cEUy-00124-00092080-00092680 you get i keep one of these rolled up one of these liners i keep it rolled up in my left saddle bag NJJvBj_cEUy-00125-00092776-00093096 i use a little uh oh like one of those little uh NJJvBj_cEUy-00126-00093224-00093752 bungee cords to kind of tie it up hold it into a it only takes up this much space it's really small NJJvBj_cEUy-00127-00093872-00094600 and if it starts raining i can take that liner out and i can put it on over the shell over the jacket NJJvBj_cEUy-00128-00094600-00095224 so i can wear it on the outside or i can wear it underneath i love that flexibility because that NJJvBj_cEUy-00129-00095224-00095728 way i don't have to worry about the shell getting wet if i'm riding the rain just the liner and the NJJvBj_cEUy-00130-00095728-00096424 liner's waterproof it's also quite warm so and another thing i like about the Olympia liner is NJJvBj_cEUy-00131-00096424-00096992 if you're on a trip or a tour or something like that and you go into a restaurant you can wear NJJvBj_cEUy-00132-00096992-00097784 that liner just as a jacket i mean it looks like just a nice you know casual cold weather jacket it NJJvBj_cEUy-00133-00097784-00098456 you know it doesn't look like a motorcycle jacket liner so i'm very happy with Olympia and they're NJJvBj_cEUy-00134-00098456-00099128 not sponsored i mean they're not sponsors of my channel you know i paid for those Olympia jackets NJJvBj_cEUy-00135-00099232-00099880 just like anybody else just so you know and i'm just a big fan of them so thank you Howard for NJJvBj_cEUy-00136-00099880-00100616 that question hope that answers your question Robert is asking me about the Garmin GPS NJJvBj_cEUy-00137-00100760-00101320 just curious what do you use your cena for do you pair it with your Garmin GPS NJJvBj_cEUy-00138-00101464-00102096 i use the Sena primarily most of the time i'm writing by myself so i'll use it to NJJvBj_cEUy-00139-00102200-00102952 pair to the gold wing to listen to audio just radio or XM when i had xm i would listen to xm NJJvBj_cEUy-00140-00102952-00103783 radio on a trip but i'll just listen to am fm radio or i'll listen to music through Carplay NJJvBj_cEUy-00141-00103904-00104544 but i'm basically listening to the to the Goldwing audio system i also have it paired to my Garmin NJJvBj_cEUy-00142-00104544-00105448 GPS on the second channel there is a GPS channel and i'm going to do a video showing how i pair my NJJvBj_cEUy-00143-00105511-00106040 Sena and it works the same with Cardo whether you're using a PackTalk Bold or whether you're NJJvBj_cEUy-00144-00106040-00106680 using a Sena spider or a Sena 50s or a Sena 30. it doesn't matter what you're using all of these NJJvBj_cEUy-00145-00106744-00107400 headsets have two channels they have a mobile phone channel which is what the gold wing uses NJJvBj_cEUy-00146-00107480-00107983 and then they have a GPS channel or a second you could also use it for a second mobile phone NJJvBj_cEUy-00147-00108064-00108504 but when you have it paired to these two different sources these two different channels NJJvBj_cEUy-00148-00108600-00109544 channel b will mute channel a i call it channel a and b but the GPS if it has instructions NJJvBj_cEUy-00149-00109664-00110320 or navigation audio that comes across that channel it mutes the mobile phone channel NJJvBj_cEUy-00150-00110320-00110808 or the Goldwing audio so that you can hear the navigation instructions and once it NJJvBj_cEUy-00151-00110808-00111464 is finished with those instructions it goes back to your Goldwing audio and it works NJJvBj_cEUy-00152-00111464-00112232 wonderfully i have never had problems pairing the Garmin to either the Sena or the Cardo headsets NJJvBj_cEUy-00153-00112232-00112816 and i get so many questions about this i'm going to do a special video just on how to pair NJJvBj_cEUy-00154-00112920-00113672 these headsets i'll do both the Cardo and the Sena it's very similar process and i'll show you how NJJvBj_cEUy-00155-00113672-00114288 i pair it to my Garmin GPS thank you Robert for that question i hope that answers your question NJJvBj_cEUy-00156-00114448-00115120 Kris asked me a question wondering why you stopped using the Cardo is it because you NJJvBj_cEUy-00157-00115120-00116088 have numerous options i go back and forth i have three different helmets i think and NJJvBj_cEUy-00158-00116088-00116752 i have different headsets mounted on different helmets and i stopped using the Cardo recently NJJvBj_cEUy-00159-00116808-00117464 because i received the Spider ST1 and i've been doing testing on it so i switched over to the Sena NJJvBj_cEUy-00160-00117464-00118224 system but i go back and use the Cardo in fact i just updated the firmware on the Cardo PackTalk NJJvBj_cEUy-00161-00118224-00118864 Black and PackTalk Bold today and i'm going to be doing a video on that update a new firmware NJJvBj_cEUy-00162-00118944-00119448 and so you know i go back and forth sometimes i use Cardo sometimes i use Sena NJJvBj_cEUy-00163-00119504-00119976 um i think they both are good i think they both have advantages and disadvantages NJJvBj_cEUy-00164-00120064-00120752 and um so i it's not that i've stopped using the Cardo i just am not using it currently NJJvBj_cEUy-00165-00120752-00121616 because i've been doing some long-term testing on this ST1 spider Michael sent me an email NJJvBj_cEUy-00166-00121776-00122376 and this is an interesting story i've kind of saved this toward the end because it NJJvBj_cEUy-00167-00122376-00122696 might take some time because some of you out there may have had something similar NJJvBj_cEUy-00168-00122888-00123583 he says i was stranded on my brand new 2021 gold wing due to a dead battery NJJvBj_cEUy-00169-00123672-00124120 i had it towed to the nearest Honda dealer and was told that the bike was NJJvBj_cEUy-00170-00124120-00124880 perfect the issue was a faulty battery there are forums with others having same problem NJJvBj_cEUy-00171-00124959-00125304 perhaps you could look into this and create a video on this issue NJJvBj_cEUy-00172-00125528-00126288 i have heard of this i've heard of two or three especially with the 2021 gold wings that have NJJvBj_cEUy-00173-00126288-00127000 received brand new motorcycles and it's like they're shipping them with defective batteries NJJvBj_cEUy-00174-00127111-00127559 now i don't know if this is because there's an inherent problem with YUASA i don't know how you NJJvBj_cEUy-00175-00127559-00128168 say it is that how you say YUASA is that the name of the battery company that's what my Goldwing has NJJvBj_cEUy-00176-00128320-00128808 i don't know if it's just a problem right now because of Covid and all the supply chain NJJvBj_cEUy-00177-00128808-00129559 problems i don't know if that has anything to do with these battery issues but i have had i have NJJvBj_cEUy-00178-00129559-00130224 heard of two or three people with 2021s that have had a similar problem where the battery i mean NJJvBj_cEUy-00179-00130280-00130848 right out of the box the brand new bike and the battery dies he followed up with me i believe NJJvBj_cEUy-00180-00130848-00131512 it's the same individual Michael that just sent me another email today and as i understand it NJJvBj_cEUy-00181-00131720-00132424 Honda would not reimburse him for his towing charge which i think was over 200 I may be NJJvBj_cEUy-00182-00132424-00133112 wrong about some of these details but please bear with me and they refused i think he said NJJvBj_cEUy-00183-00133112-00133760 they refused to replace the battery that's hard to believe i would think that would be covered under NJJvBj_cEUy-00184-00133760-00134424 warranty but maybe they consider that a a normal wear item on a brand new motorcycle i mean i can NJJvBj_cEUy-00185-00134424-00134944 understand if you left the bike turned on you left the lights on it ran the battery dead sure NJJvBj_cEUy-00186-00134944-00135984 i guess i could see that but obviously this is an issue because i've received several emails on this NJJvBj_cEUy-00187-00136040-00136784 now and i've seen some other youtube videos where other YouTubers have bought 2021 Goldwings NJJvBj_cEUy-00188-00136784-00137416 and they've had bad batteries right out of the box so there obviously is something going on here NJJvBj_cEUy-00189-00137416-00138056 i just actually ordered a brand new battery for my bike a new YUASA same as the OEM battery that NJJvBj_cEUy-00190-00138056-00138688 i'm planning to replace mine not because it's dead just because it's been over three years and i just NJJvBj_cEUy-00191-00138688-00139280 to be safe i'm going to go ahead and replace it and hopefully that battery is okay NJJvBj_cEUy-00192-00139360-00139896 but have any of you had this issue or do you know anybody that's had this issue where they NJJvBj_cEUy-00193-00139896-00140488 have a brand new motorcycle brand new battery and they end up stranded because of a dead battery NJJvBj_cEUy-00194-00140632-00141216 i've gotten some emails from people that said their batteries last seven ten years no problems NJJvBj_cEUy-00195-00141304-00141656 i've never had that luck i usually have to replace them after two or three years NJJvBj_cEUy-00196-00141744-00142360 but i'd be curious what your experience has been uh if you if you know somebody or if you yourself NJJvBj_cEUy-00197-00142360-00142872 have had this problem that Michael's talking about please put it in the comments down below NJJvBj_cEUy-00198-00142960-00143824 and if this is a real issue Honda you need to step up and cover this on warranty NJJvBj_cEUy-00199-00143968-00144608 you can't expect people to pay this much money for a your flagship motorcycle NJJvBj_cEUy-00200-00144688-00145232 and for them to be expected to have to replace the battery which is 150 bucks NJJvBj_cEUy-00201-00145408-00146200 thereabouts you know after just a few hundred miles i mean that's ridiculous so come on um there NJJvBj_cEUy-00202-00146200-00146888 should be exceptions to this if there is a rash of bad batteries out there Honda needs to step up and NJJvBj_cEUy-00203-00146888-00147600 cover this reimburse people for these batteries that they're having to to replace i'd like to NJJvBj_cEUy-00204-00147600-00148360 know your thoughts put it in the comments down below i would like to find one more comment that NJJvBj_cEUy-00205-00148360-00149240 i was going to mention to you and this comment was posted to my way uh by the way i was NJJvBj_cEUy-00206-00149240-00150400 mispronouncing it um one of my subscribers sent me an email actually the video is on my amazon page NJJvBj_cEUy-00207-00150544-00151032 oh my god i'm mispronouncing WAGO i've been calling a WAGO connector i can't NJJvBj_cEUy-00208-00151136-00151848 what is the deal with pronunciations i've been pronouncing Sena headsets for 10 years and now i NJJvBj_cEUy-00209-00151848-00152704 find out it's senna well it's not WAGO connectors it's and it's not even WAYGO i thought well you NJJvBj_cEUy-00210-00152704-00154184 know if if i'm mispronouncing WAGO maybe it's WAGGO oh no it's WAHGO like w-a-u-g-o oh my god so NJJvBj_cEUy-00211-00154264-00155104 WAGO connectors okay but anyway it was on this video the first one i did i did two videos NJJvBj_cEUy-00212-00155104-00155752 on converting the uh WAGO i can't i just can't get used to that to me it's way go but NJJvBj_cEUy-00213-00155976-00156720 converting those over to the 2 2 1 connectors the smaller flatter connectors and actually Shane NJJvBj_cEUy-00214-00156896-00157304 posted a message said i see you took my advice on the newer ones actually NJJvBj_cEUy-00215-00157304-00157936 Shane did uh bring it to my attention about these two two one connectors thank you Shane NJJvBj_cEUy-00216-00158032-00158736 uh let's see let me get down here and find this because you're going to love this one oh yeah it's NJJvBj_cEUy-00217-00158736-00159656 at the very bottom of the list of my comments some people have replied his comment on that video is NJJvBj_cEUy-00218-00159760-00160536 you're such a stuck up sob and he even put three exclamation marks after sob NJJvBj_cEUy-00219-00161040-00161808 what did i do is it because i mispronounced WAGO i i went back and watched that video NJJvBj_cEUy-00220-00161808-00162504 from the beginning to end i don't know what about that video makes me a stuck-up sob i'm NJJvBj_cEUy-00221-00162504-00162928 not saying i'm not i'm not suggesting that he's not right he may very well be right NJJvBj_cEUy-00222-00163120-00163408 but anyway William thank you for pointing that out NJJvBj_cEUy-00223-00163744-00164312 i'll try to do better i guess a couple of people did come to my defense thank you NJJvBj_cEUy-00224-00164312-00165264 Larry and don of course don smith so um anyway that's crown and comments for this month it is NJJvBj_cEUy-00225-00165368-00166104 September 2021 don't forget to subscribe if you enjoyed this video NJJvBj_cEUy-00226-00166216-00166720 please click the like button the little thumbs up it really does help our rankings NJJvBj_cEUy-00227-00166720-00167144 with youtube it makes a huge difference thanks to all of you that are subscribers NJJvBj_cEUy-00228-00167232-00168184 thanks for all your support and i look forward to seeing you on the next cruise man's garage NJJvBj_cEUy-00229-00169248-00169256 you NLjgh_Jh-zE-00000-00000065-00000391 September is National Preparedness and this NLjgh_Jh-zE-00001-00000391-00000772 year the Governor's Office of Emergency Services will be NLjgh_Jh-zE-00002-00000772-00000846 holding its California Day of Preparedness NLjgh_Jh-zE-00003-00000846-00001191 right here Old Sacramento. From 10 a.m. to 4 p.m. NLjgh_Jh-zE-00004-00001191-00001578 you have opportunity to meet with local state and federal first responders to NLjgh_Jh-zE-00005-00001578-00001832 learn how you can be better prepared for any emergency NLjgh_Jh-zE-00006-00001832-00002301 at home, work and play. So join Cal OES on preparedness train Saturday NLjgh_Jh-zE-00007-00002301-00002544 September 7th right here in Old Sacramento NLjgh_Jh-zE-00008-00002544-00002953 or get prepared to get prepared any day of the week by visiting us on the web NLjgh_Jh-zE-00009-00002953-00003653 at www.CalOES.ca.gov NPAj4FtpMiE-00000-00000141-00000923 In this video we'll get an introduction to two-dimensional plotting with MATLAB. NPAj4FtpMiE-00001-00000923-00001444 Our objectives are to learn how to generate a basic labeled two-dimensional plot. NPAj4FtpMiE-00002-00001444-00001946 We also want to become familiar with basic plot formatting commands and learn how to NPAj4FtpMiE-00003-00001946-00002184 generate overlay plots and subplots. NPAj4FtpMiE-00004-00002184-00002698 Of course we'll talk about what those are as well. NPAj4FtpMiE-00005-00002698-00003172 The main workhorse for plotting in two dimensions in MATLAB is the plot function. NPAj4FtpMiE-00006-00003172-00003828 And this function generates a plot of the vector y versus the vector x. NPAj4FtpMiE-00007-00003828-00004362 So obviously they must be equal length vectors. NPAj4FtpMiE-00008-00004362-00005179 And the basic strategy for doing that would be to say if we want to plot a function, here's NPAj4FtpMiE-00009-00005179-00005554 a function representing a damped oscillation. NPAj4FtpMiE-00010-00005554-00005773 We would generate a vector x. NPAj4FtpMiE-00011-00005773-00006278 And note I'm using the default for linspace. NPAj4FtpMiE-00012-00006278-00006726 The default here is 100 elements. NPAj4FtpMiE-00013-00006726-00007331 And 100 elements is usually enough so that we get a smooth line. NPAj4FtpMiE-00014-00007331-00008364 Think about using a minimum of 100 elements when you want a nice smooth line in your plot. NPAj4FtpMiE-00015-00008364-00009235 So we generate a vector x and generate a vector y and then the plot command plots those and NPAj4FtpMiE-00016-00009235-00009488 generates the figure. NPAj4FtpMiE-00017-00009488-00010218 And always remember that the first argument is for the x-axis and the second argument NPAj4FtpMiE-00018-00010218-00010532 is for the y-axis. NPAj4FtpMiE-00019-00010532-00010934 So once we've generated that plot usually we want to label it. NPAj4FtpMiE-00020-00010934-00011620 At a minimum we generally should include a title and axis labels. NPAj4FtpMiE-00021-00011620-00012007 A grid is not necessary but often helpful. NPAj4FtpMiE-00022-00012007-00012866 The commands to add that are the title command, xlabel command, ylabel command, and grid command. NPAj4FtpMiE-00023-00012866-00013444 And the basic format for using title, xlabel, and ylabel, is just to enter your title as NPAj4FtpMiE-00024-00013444-00013611 a string in the argument. NPAj4FtpMiE-00025-00013611-00014209 We call that a string since it's in quotes. NPAj4FtpMiE-00026-00014209-00014458 Single quotes. NPAj4FtpMiE-00027-00014458-00014558 So MATLAB adds. NPAj4FtpMiE-00028-00014558-00016136 When we use those commands MATLAB adds a title and xlabel for the x-axis, and a ylabel. NPAj4FtpMiE-00029-00016136-00016313 And then the grid creates the grid. NPAj4FtpMiE-00030-00016313-00016621 The grid command creates the grid. NPAj4FtpMiE-00031-00016621-00016995 So simple enough to create a basic plot. NPAj4FtpMiE-00032-00016995-00017543 Sometimes instead of plotting a function where we want a nice, smooth line, we might be plotting NPAj4FtpMiE-00033-00017543-00017668 some data. NPAj4FtpMiE-00034-00017668-00017990 For example, some experimental data. NPAj4FtpMiE-00035-00017990-00018343 We can also do that, we also do that with the plotting function. NPAj4FtpMiE-00036-00018343-00018898 Here's an example from some tests of breaking performance. NPAj4FtpMiE-00037-00018898-00019674 So in this case the way that we can plot those data points is by adding a format string in NPAj4FtpMiE-00038-00019674-00019815 the plot command. NPAj4FtpMiE-00039-00019815-00020135 So here's our format string in the plot command. NPAj4FtpMiE-00040-00020135-00020856 And what that's saying is we want that plot to use diamond, the d stands for diamond markers, NPAj4FtpMiE-00041-00020856-00021720 data markers, and the double dashes there mean that we're going to have a dashed line, NPAj4FtpMiE-00042-00021720-00022175 and the r means it's going to be red. NPAj4FtpMiE-00043-00022175-00022493 And so we get a plot with a dashed line and it's red. NPAj4FtpMiE-00044-00022493-00023090 I've also shown here a way to control your font size for your axis labels and title. NPAj4FtpMiE-00045-00023090-00024126 You just can add this option to the xlabel, ylabel, and or title commands to increase NPAj4FtpMiE-00046-00024126-00024451 the font size and have explicit control over that. NPAj4FtpMiE-00047-00024451-00024839 Normally you can just use the defaults but sometimes if you're producing graphs to put NPAj4FtpMiE-00048-00024839-00025644 in a report or something you want to have explicit control over that font size. NPAj4FtpMiE-00049-00025644-00025964 So let's talk more about that formatting string. NPAj4FtpMiE-00050-00025964-00026362 So you might wonder, well how do we know all the different options that MATLAB has for NPAj4FtpMiE-00051-00026362-00026514 formatting? NPAj4FtpMiE-00052-00026514-00027141 We can type "help plot" in the command window and along with all the other information about NPAj4FtpMiE-00053-00027141-00027641 the plot function it will give you a table that lists available line types, colors, and NPAj4FtpMiE-00054-00027641-00027799 data markers. NPAj4FtpMiE-00055-00027799-00029045 So we have all these different colors, different data markers, and different line types. NPAj4FtpMiE-00056-00029045-00031508 So for example, the plot string m plus dash dot would plot a magenta line with pluses NPAj4FtpMiE-00057-00031508-00032454 marking the data points and the line would be a dash dot, dash dot, dash dot line. NPAj4FtpMiE-00058-00032454-00033763 And you can put these in any order in the format string that you send to the plot function. NPAj4FtpMiE-00059-00033763-00034399 So that pretty much covers it as far as creating basic 2D plots. NPAj4FtpMiE-00060-00034399-00034912 Let's look at some slightly more advanced plots. NPAj4FtpMiE-00061-00034912-00035121 First we'll look at overlay plots. NPAj4FtpMiE-00062-00035121-00035699 An overlay plot is when we have two or more data series plotted on the same axes. NPAj4FtpMiE-00063-00035699-00036369 So here we're looking at that same damped oscillation that I showed earlier and in order NPAj4FtpMiE-00064-00036369-00037533 to add, what we're doing here is adding, that red dashed line, these two red dashed lines NPAj4FtpMiE-00065-00037533-00038171 which represent the amplitude of the oscillation, in order to do that we can use the hold command NPAj4FtpMiE-00066-00038171-00038954 and the way to think about that is we can keep the current axes active. NPAj4FtpMiE-00067-00038954-00039667 So normally when you plot if you just plot multiple times it'll keep overwriting the NPAj4FtpMiE-00068-00039667-00040018 same figure in the same axes. NPAj4FtpMiE-00069-00040018-00040446 If we don't want to erase the current plot and put a new plot on those axes we can use NPAj4FtpMiE-00070-00040446-00041135 the hold command such that our next plot commands, so here's two more plot commands, they show NPAj4FtpMiE-00071-00041135-00041967 up on the same axes as the first plot. NPAj4FtpMiE-00072-00041967-00042155 Instead of overriding the first plot. NPAj4FtpMiE-00073-00042155-00042444 And then we can add a legend. NPAj4FtpMiE-00074-00042444-00042925 In this case the legend, we just add the text using the legend command. NPAj4FtpMiE-00075-00042925-00044177 And these are added in the same order as the original data was plotted. NPAj4FtpMiE-00076-00044177-00044544 Another thing I've added on this slide is the figure command. NPAj4FtpMiE-00077-00044544-00045729 The figure command gives you explicit control over the figure window. NPAj4FtpMiE-00078-00045729-00046265 So when you use the plot command it opens a figure window and each time you use the NPAj4FtpMiE-00079-00046265-00046586 plot command it will open figure 1. NPAj4FtpMiE-00080-00046586-00047581 But if you want to leave figure 1 open and open a second figure you can use figure 2 NPAj4FtpMiE-00081-00047581-00047933 etcetera. NPAj4FtpMiE-00082-00047933-00048122 To open additional figure windows. NPAj4FtpMiE-00083-00048122-00048543 And then to go back and control which figure window are you working on with your plotting NPAj4FtpMiE-00084-00048543-00048686 commands. NPAj4FtpMiE-00085-00048686-00049225 An alternative approach to generating an overlay plot is simply to list all of your data series NPAj4FtpMiE-00086-00049225-00049505 in the same plot command. NPAj4FtpMiE-00087-00049505-00049624 So here's a plot command. NPAj4FtpMiE-00088-00049624-00050463 We have one data series for xy, one data series for x1y1, and one series for x and negative NPAj4FtpMiE-00089-00050463-00050563 y1. NPAj4FtpMiE-00090-00050563-00050869 Here I've defined y1 outside of the plot command. NPAj4FtpMiE-00091-00050869-00051038 It's OK. NPAj4FtpMiE-00092-00051038-00051277 In the previous example this is inside. NPAj4FtpMiE-00093-00051277-00052109 So we can do math inside the plot function or we can just define the vector outside the NPAj4FtpMiE-00094-00052109-00052209 plot function. NPAj4FtpMiE-00095-00052209-00053120 Either way is fine but in this case we're generating plotting three data series in the NPAj4FtpMiE-00096-00053120-00053262 same function. NPAj4FtpMiE-00097-00053262-00054050 And this will work exactly the same as using the hold command. NPAj4FtpMiE-00098-00054050-00054514 One thing I forgot to include here in the commands is to turn the hold off you just NPAj4FtpMiE-00099-00054514-00055191 use the command "hold off" and then you'll be starting fresh on a new set of axes when NPAj4FtpMiE-00100-00055191-00056142 you execute your next plot command after using "hold off." NPAj4FtpMiE-00101-00056142-00056607 Subplots are similar to overlay plots in that we're plotting multiple sets of data but in NPAj4FtpMiE-00102-00056607-00057226 this case we have multiple axes in the same figure window. NPAj4FtpMiE-00103-00057226-00057673 And the time when this is good is if our y axes are different orders of magnitude. NPAj4FtpMiE-00104-00057673-00058624 So note, these three subplots of some kinematics, or acceleration velocity and position of a NPAj4FtpMiE-00105-00058624-00058886 falling object. NPAj4FtpMiE-00106-00058886-00060004 Note the different orders of magnitude on the y axis. NPAj4FtpMiE-00107-00060004-00060504 So if we tried to plot these all on the same axis we wouldn't be able to see all three NPAj4FtpMiE-00108-00060504-00061225 lines because for example, the position is going up to 5 times 10 to the fourth, or fifty NPAj4FtpMiE-00109-00061225-00062080 thousand, whereas the acceleration is constant at 9.81 meters per second squared. NPAj4FtpMiE-00110-00062080-00062939 So that line, that constant line, would not show up on a plot of the position. NPAj4FtpMiE-00111-00062939-00063282 So to the left it shows the commands I used to generate these plots. NPAj4FtpMiE-00112-00063282-00063762 The one new command here, again we see the figure command, the one new command is the NPAj4FtpMiE-00113-00063762-00063885 subplot command. NPAj4FtpMiE-00114-00063885-00064144 And the way the subplot command works. NPAj4FtpMiE-00115-00064144-00064925 Let's rewrite it here. NPAj4FtpMiE-00116-00064925-00065969 The subplot command is saying we want to generate a subplot with three rows of axes and one NPAj4FtpMiE-00117-00065969-00066263 column. NPAj4FtpMiE-00118-00066263-00067144 So the first two numbers in the subplot command in this example are what generate our three NPAj4FtpMiE-00119-00067144-00067717 sets of axes for the plot. NPAj4FtpMiE-00120-00067717-00068389 Then the third one is the current axes. NPAj4FtpMiE-00121-00068389-00068968 So that's that third number specifies which axes are your subsequent plotting commands NPAj4FtpMiE-00122-00068968-00069117 going to be acting on. NPAj4FtpMiE-00123-00069117-00070372 So here we have subplot 311 and then all of these commands are working on the 311 set NPAj4FtpMiE-00124-00070372-00070527 of axes. NPAj4FtpMiE-00125-00070527-00070825 Subplot 312. NPAj4FtpMiE-00126-00070825-00071198 Then the next set of subplot commands are working on the second. NPAj4FtpMiE-00127-00071198-00072217 So here the 2 means the second row, or the second set of axes in that subplot. NPAj4FtpMiE-00128-00072217-00073002 And then subplot 313 we go to the third set. NPAj4FtpMiE-00129-00073002-00073548 And you'll notice here I only put an x label in the last set because since these all have NPAj4FtpMiE-00130-00073548-00074251 the same x label it would be redundant to include a label here and a label there. NPAj4FtpMiE-00131-00074251-00074813 And that concludes our introduction to plotting. NPAj4FtpMiE-00132-00074813-00075071 You'll get some more practice with the homework. NRwxWpryPpg-00000-00000107-00000735 Hi this is Gena and this is day two of sketch fifty 2.0. I'm going to show you NRwxWpryPpg-00001-00000735-00001362 my top eight icons that I like to draw. Now I'm using Adobe Draw and NRwxWpryPpg-00002-00001362-00001884 actually my favorite brush that I like to use is just a basic round. And I use NRwxWpryPpg-00003-00001884-00002369 that with black. And my first go-to item (Oops, NRwxWpryPpg-00004-00002369-00003245 let's get on to a draw layer.) Is a light bulb. So I start with the bulb and then I NRwxWpryPpg-00005-00003245-00004130 draw three lines and then I do my shine marks and the reason why I like Draw is NRwxWpryPpg-00006-00004130-00004630 because I can tap and hold and color in really quickly. NRwxWpryPpg-00007-00004701-00005571 Another go-to item is a notebook. So I'm going to draw a rectangle and some NRwxWpryPpg-00008-00005571-00006255 circles. And then I'm just going to circle it up to the line. So it's kind of NRwxWpryPpg-00009-00006255-00006906 like a half circle to get my spiral notebook. And if I do a notebook then I NRwxWpryPpg-00010-00006906-00007347 should do a pencil starting with parallel lines, two sides of a triangle, NRwxWpryPpg-00011-00007347-00007929 and then a little squiggle and then I just do two lines right here and eraser NRwxWpryPpg-00012-00007929-00008520 and then I like to just do a squiggle to show that it's writing. Then I can put NRwxWpryPpg-00013-00008520-00009606 that in. Oops, tap and hold. Then I could do the eraser pink if I wanted to. But, I NRwxWpryPpg-00014-00009606-00010413 will go to my next one which is, I like to do a chain to show a link or a NRwxWpryPpg-00015-00010413-00011232 connection. So I start with a rectangle and then I do some ovals and then from NRwxWpryPpg-00016-00011232-00012102 those ovals I just to do two on the inside and then I now I can color those NRwxWpryPpg-00017-00012102-00012800 in. And then I will do a globe. NRwxWpryPpg-00018-00013031-00013809 That one you will use very often so I just do a circle with a few blobs. Make NRwxWpryPpg-00019-00013809-00014948 sure you connect it if you really want to be able to fill with Adobe Draw. Okay NRwxWpryPpg-00020-00014948-00015881 and my next icon is a diamond. So I'm going to start with a triangle and then NRwxWpryPpg-00021-00015881-00016951 I'm gonna go two lines in and then up or across and if I wanted to fill this in, NRwxWpryPpg-00022-00016951-00017565 let me go with a light blue, I like to fill this part in before I draw the NRwxWpryPpg-00023-00017565-00018218 lines because then I can fill it in with two taps instead of having to do each NRwxWpryPpg-00024-00018218-00018840 section. So here I do a V in the bottom and then I think about doing a W. So I NRwxWpryPpg-00025-00018840-00019301 start in the corner, to the intersection, to the middle, to the intersection, to the NRwxWpryPpg-00026-00019301-00020106 corner. And then I can do lines to show that it's shiny. And then my last to go NRwxWpryPpg-00027-00020106-00020665 to icons are a brain. I start with the squiggly line and then like a squiggly NRwxWpryPpg-00028-00020665-00021338 half circle and a squiggly other half circle. And then I fill this in with NRwxWpryPpg-00029-00021338-00022484 branches. So a line and a branch, a line and branch, on both sides and then I can NRwxWpryPpg-00030-00022484-00023651 go through and I can fill this in. There we go! And then my last icon that I like NRwxWpryPpg-00031-00023651-00024303 to use a lot is a trophy. And I just start with a u and then a line at the NRwxWpryPpg-00032-00024303-00025131 top. And then I just do handles on the side and then a line down and then I NRwxWpryPpg-00033-00025131-00025901 make the base of the trophy. And then I can fill it in. And if I wanted to I can NRwxWpryPpg-00034-00025901-00026401 add a star right here. So there you go! NRwxWpryPpg-00035-00026401-00027320 Those are my top eight go to basic icons. Thanks for watching! NSa4nmTDMFA-00000-00003492-00006470 Hi my all friends NSa4nmTDMFA-00001-00006470-00008706 My new channel NSa4nmTDMFA-00002-00008706-00009450 Supporting NSa4nmTDMFA-00003-00009450-00010195 YouTube NV7QTvB6-jc-00000-00000244-00000582 Yng Nghymru, mae ein trefniadau hyfforddi o’r radd flaenaf, NV7QTvB6-jc-00001-00000586-00000977 ac maen nhw’n sicrhau bod meddygon teulu dan hyfforddiant, fel David... NV7QTvB6-jc-00002-00000977-00001344 ... yn mwynhau amser penodol ar gyfer dysgu NV7QTvB6-jc-00003-00001344-00001720 ac yn cael cefnogaeth Goruchwyliwr Addysg yn ei bractis. NV7QTvB6-jc-00004-00001736-00002160 Gyda chyfleoedd hyfforddi hyblyg ac amodau byw mwy fforddiadwy, NV7QTvB6-jc-00005-00002178-00002584 mae David wedi cael popeth roedd yn chwilio amdano, yma yng Nghymru. NV7QTvB6-jc-00006-00002614-00002878 Gweithio mewn cymuned gyfeillgar... NV7QTvB6-jc-00007-00002892-00003284 ... Ac ymlacio ar rai o'r traethau gorau yn y byd. NV7QTvB6-jc-00008-00003302-00003770 Yng Nghymru, rydyn ni’n cynnig mwy na dim ond gyrfa i’n meddygon teulu... NV7QTvB6-jc-00009-00003772-00004038 Rydyn ni’n cynnig ffordd o fyw iddyn nhw. NV7QTvB6-jc-00010-00004058-00004340 A gyda hyn i gyd ar stepen eich drws... NV7QTvB6-jc-00011-00004348-00004552 ... mae yma rywbeth i bawb. NV7QTvB6-jc-00012-00004568-00004782 Gallech chithau gael cydbwysedd rhwng bywyd a gwaith... NV7QTvB6-jc-00013-00004782-00004982 ... yn union fel David. NWbL80JeqZo-00000-00000082-00000282 EA SPORTS NWbL80JeqZo-00001-00000282-00000482 It's in the H O O H NYeL4hjpjro-00000-00000247-00000405 Meet Jennie. NYeL4hjpjro-00001-00000405-00000696 Jennie has a research project due in a few days. NYeL4hjpjro-00002-00000696-00001034 She picked a topic when her professor first assigned the project. NYeL4hjpjro-00003-00001034-00001308 She chose her favorite TV show Bridezillas. NYeL4hjpjro-00004-00001308-00001768 It seemed like a good idea, but now that she's doing her research, she's having a lot of NYeL4hjpjro-00005-00001768-00001978 trouble finding sources. NYeL4hjpjro-00006-00001978-00002164 She's freaking out. NYeL4hjpjro-00007-00002164-00002630 Jennie's problem started with her mental model of the research process, which she sees as NYeL4hjpjro-00008-00002630-00002790 a one-way street. NYeL4hjpjro-00009-00002790-00003207 Like many students, Jennie thinks that once a project is assigned, she should pick her NYeL4hjpjro-00010-00003207-00003363 topic right away. NYeL4hjpjro-00011-00003363-00003718 Then she can move on to finding sources and reading through them. NYeL4hjpjro-00012-00003718-00004072 And once she has all her sources, she can start writing her paper. NYeL4hjpjro-00013-00004072-00004603 But, the research process is a lot messier than that, and picking your topic is intertwined NYeL4hjpjro-00014-00004603-00005094 with finding and reading sources and writing and editing your paper. NYeL4hjpjro-00015-00005094-00005429 Picking your topic IS research. NYeL4hjpjro-00016-00005429-00005823 When you first pick a research topic, it isn't set in stone. NYeL4hjpjro-00017-00005823-00006240 It's just an idea that you test with some exploratory research. NYeL4hjpjro-00018-00006240-00006650 If it looks good, you find and read some more sources. NYeL4hjpjro-00019-00006650-00007067 At this point, you might find that the published research leads you away from your original NYeL4hjpjro-00020-00007067-00007179 topic. NYeL4hjpjro-00021-00007179-00007315 That's OK. NYeL4hjpjro-00022-00007315-00007738 You can let the research you find guide you and tweak your topic a bit. NYeL4hjpjro-00023-00007738-00008143 And by the time you have gone through this cycle a few times, you may find that you have NYeL4hjpjro-00024-00008143-00008513 enough sources to start writing and editing your paper. NYeL4hjpjro-00025-00008513-00008899 Even then, as you're writing, you may find that you need to pull in additional pieces NYeL4hjpjro-00026-00008899-00009239 of information and you may return to the research cycle. NYeL4hjpjro-00027-00009239-00009690 So, let's wind the clock back for Jennie, bringing her back to the day her professor NYeL4hjpjro-00028-00009690-00010176 assigned this project, and allow her to do it again with this research model. NYeL4hjpjro-00029-00010176-00010770 Again, Jennie picks a topic that is interesting to her: the reality TV show Bridezillas. NYeL4hjpjro-00030-00010770-00011240 As she tests the topic with some Internet research and in article databases, she discovers NYeL4hjpjro-00031-00011240-00011761 that there is lots written about it in the popular press, but not much scholarly research, NYeL4hjpjro-00032-00011761-00012023 which her professor requires. NYeL4hjpjro-00033-00012023-00012413 Realizing that maybe her topic is a bit too narrowly defined, Jennie decides to tweak NYeL4hjpjro-00034-00012413-00012776 it by broadening her scope to "Reality TV" in general. NYeL4hjpjro-00035-00012776-00013272 But when she tests this new topic, she winds up drowning in a sea of research all of which NYeL4hjpjro-00036-00013272-00013834 has to do with Reality TV, but doesn't tie together to help her form a coherent thesis. NYeL4hjpjro-00037-00013834-00014282 Back at the drawing board, she wonders if there's a happy medium between Bridezillas, NYeL4hjpjro-00038-00014282-00014731 which is too narrow a topic, and "Reality TV" which is too broad. NYeL4hjpjro-00039-00014731-00015241 Since Bridezillas is just one of several reality TV shows about brides and weddings, perhaps NYeL4hjpjro-00040-00015241-00015484 there's more written about this sub genre. NYeL4hjpjro-00041-00015484-00015959 Testing this topic in some of the library's research databases yields a promising, but NYeL4hjpjro-00042-00015959-00016234 not overwhelming, number of results. NYeL4hjpjro-00043-00016234-00016706 Instead of realizing too late that her topic was un-researchable, Jennie built in the time NYeL4hjpjro-00044-00016706-00017213 to test and tweak her topic, so she could take her original idea and shape it into a NYeL4hjpjro-00045-00017213-00017760 topic that she still finds interesting and can realistically use for a short research NYeL4hjpjro-00046-00017760-00018038 assignment. NYeL4hjpjro-00047-00018666-00019312 If you have any further questions click the ask A Librarian button on the Libraries homepage for help! NbcjlhZWg4I-00000-00000068-00000637 Jesus is asked in Matthew 22 to sum up the "great command" of the Law, and He does! NbcjlhZWg4I-00001-00000637-00001151 In verses 37-39, He gives us two commands, the first of which being the 'great' command -- NbcjlhZWg4I-00002-00001151-00001635 To, "love the Lord your God with all your heart, with all your soul, and with all your mind." NbcjlhZWg4I-00003-00001635-00002085 Essentially, everything we are needs to glorify and worship God. NbcjlhZWg4I-00004-00002085-00002642 May the prayer of our hearts and the direction of our lives be the same as the Psalmist in Psalm 103, NbcjlhZWg4I-00005-00002642-00003276 when he says, "Bless the LORD, O my soul, and all that is within me, bless His holy Name." NbcjlhZWg4I-00006-00003276-00003703 I want to talk to you today about idolatry, and really, idol smashing -- NbcjlhZWg4I-00007-00003703-00004140 getting the things that stand in God's rightful place out of there. NbcjlhZWg4I-00008-00004140-00004985 The Bible says about idolatry -- We're supposed to keep away from it, flee from it, and put it to death in our own lives. NbcjlhZWg4I-00009-00004985-00005542 Do you love Jesus? He loves you immeasurably. No matter how many times you stumble or fall, NbcjlhZWg4I-00010-00005542-00006469 He is there to pick you up, to bless you, to encourage you, and to help you grow in this long marathon. NbcjlhZWg4I-00011-00006469-00006663 So I pray that this is a blessing! NbcjlhZWg4I-00012-00006663-00007454 1 John -- I'm very intrigued by the ending of this epistle. In Chapter 5, verses 20-21, we have an abrupt ending... NbcjlhZWg4I-00013-00007454-00007817 It reads, "We know also that the Son of God has come and has given us understanding, NbcjlhZWg4I-00014-00007817-00008318 so that we may know Him who is true, and we are in Him who is true, even in His Son, Jesus Christ. NbcjlhZWg4I-00015-00008318-00008929 He is the True God and eternal life. Dear children, keep yourselves from idols." NbcjlhZWg4I-00016-00008929-00009416 ...and that's it! That's the end of the book -- Dear children, keep yourselves from idols! NbcjlhZWg4I-00017-00009416-00010130 John speaks to various age groups throughout this letter, and here we have children, who need the most basic things -- NbcjlhZWg4I-00018-00010130-00010790 the milk of the Word and the structural integrity that supports growth and building up, NbcjlhZWg4I-00019-00010790-00011348 and we have here -- "Keep yourselves from idols." Very basic, but yet we need to do it! NbcjlhZWg4I-00020-00011348-00012336 1 Corinthians 10 also states (flip over there) in verses 13-14 that we need to flee from idolatry. NbcjlhZWg4I-00021-00012336-00012734 "No temptation has seized you except that which is common to man, and God is faithful, NbcjlhZWg4I-00022-00012734-00012999 He will not let you be tempted beyond what you can bear, NbcjlhZWg4I-00023-00012999-00013433 but when you are tempted, He will also provide a way out so that you can stand up under it. NbcjlhZWg4I-00024-00013433-00013820 Therefore, my dear friends, flee from idolatry." NbcjlhZWg4I-00025-00013820-00014477 And we're not supposed to ignore it, shun it, have apathy toward it, or even excuse and justify it. NbcjlhZWg4I-00026-00014477-00014985 We're supposed to FLEE from it! Thankfully God has provided a way out so that we can flee from it, NbcjlhZWg4I-00027-00014985-00015933 But it's on our own responsibility as to whether we decide to flee from idolatry or whether we decide to indulge in sin. NbcjlhZWg4I-00028-00015933-00016493 In Corinth, there were so many things that could ensnare people in sin -- lust, drinking to excess, NbcjlhZWg4I-00029-00016493-00016880 improper relationships, idol worship and idol feasts. NbcjlhZWg4I-00030-00016880-00017701 In our own lives, we have unique temptations. God is faithful, though, and He can provide you a way out -- and He does! NbcjlhZWg4I-00031-00017701-00018308 We need to trust in Him and choose that path so that we flee from idolatry. Get out of there! NbcjlhZWg4I-00032-00018308-00018695 Idolatry is one of the "acts of the sinful nature," as Galatians 5:20 states, NbcjlhZWg4I-00033-00018695-00019513 and in Colossians 3:5-6, we're supposed to "put it to death" -- and I want to read these verses for you in Colossians: NbcjlhZWg4I-00034-00019513-00020126 "Put to death, therefore, what belongs to your earthly nature: sexual immorality, impurity, lust, NbcjlhZWg4I-00035-00020126-00020730 evil desires and greed, which is idolatry. Because of these, the wrath of God is coming." NbcjlhZWg4I-00036-00020730-00021368 When we choose the sin over God, that's idolatry. God has told us what to do -- He has given us commands, NbcjlhZWg4I-00037-00021368-00021678 He has created us! He knows what's best for us. NbcjlhZWg4I-00038-00021678-00022108 He knows what would result in the most glory for Himself, and the best result for us, NbcjlhZWg4I-00039-00022108-00022609 and yet, if we choose the sin, that's idolatry. We're exalting that over God. NbcjlhZWg4I-00040-00022609-00023300 It's so dear to God's heart for us to be in a right relationship with Him, and to have Him as our #1. NbcjlhZWg4I-00041-00023300-00024108 The First Commandment of the Ten in Exodus 20 is quite telling -- Exodus 20:2-3 reads, NbcjlhZWg4I-00042-00024108-00024551 "I am the LORD your God who brought you out of the land of Egypt, out of the house of bondage. NbcjlhZWg4I-00043-00024551-00024822 You shall have no other gods before Me." NbcjlhZWg4I-00044-00024822-00025562 'No other gods.' God is a jealous God -- He desires our affection. He loves us so sacrificially. NbcjlhZWg4I-00045-00025562-00026143 He provided His Son Jesus as a sacrifice for our sins, so that we could be reconciled and brought back to Him. NbcjlhZWg4I-00046-00026143-00026369 That's how much He loves us! NbcjlhZWg4I-00047-00026369-00026833 Anything in the place of God in our lives -- get rid of it! Readjust it! NbcjlhZWg4I-00048-00026833-00027304 These can even be 'good things' -- we can even reconstruct these blessings of God into idols! NbcjlhZWg4I-00049-00027304-00027697 We can worship the created things instead of the Creator, and that's dangerous! NbcjlhZWg4I-00050-00027697-00028268 We need to focus on the Gift-giver and worship God, because He gives "good and perfect gifts," NbcjlhZWg4I-00051-00028268-00028585 and those gifts are NOT meant to be worshiped! NbcjlhZWg4I-00052-00028585-00028852 So again, #1 needs to be Jesus. NbcjlhZWg4I-00053-00028852-00029532 Take some time and examine your heart -- if there's an idol there, whether it's obvious or latent, you need to get rid of it! NbcjlhZWg4I-00054-00029532-00029919 We have to focus on Jesus, keeping Him #1, and again, as Scripture says -- NbcjlhZWg4I-00055-00029919-00030680 We are supposed to keep away from idolatry, flee from it, and put it to death in our own lives. NbcjlhZWg4I-00056-00030680-00031047 If God has granted you blessings in life, cherish those. NbcjlhZWg4I-00057-00031047-00031444 We're not supposed to cast out every gift because they're potential idols. NbcjlhZWg4I-00058-00031444-00032042 We're supposed to love and cherish the Gift-giver, and appreciate and thank Him for the gifts He's given us, NbcjlhZWg4I-00059-00032042-00032342 but again, these can't be idols in our lives. NbcjlhZWg4I-00060-00032342-00032652 May God grant you the desire to know and love Him more, NbcjlhZWg4I-00061-00032652-00032943 May He grant you victory as you flee from idolatry, NbcjlhZWg4I-00062-00032943-00033320 may we rely on Him for strength -- not in our own strength and flesh -- NbcjlhZWg4I-00063-00033320-00033850 but may we be empowered by His Holy Spirit to do amazing things for His Name and His Kingdom, NbcjlhZWg4I-00064-00033850-00034217 and may we be more than conquerors through Him who loved us, Jesus Christ. NbcjlhZWg4I-00065-00034217-00034801 Again, don't let idols enter your life, and if they're there, smash them! Get rid of them, NbcjlhZWg4I-00066-00034801-00035411 and may we have purity of heart and focus on Him like never before. God bless you. NbcjlhZWg4I-00067-00035411-00035500 Subtitles by the Amara.org community NfOIIWplmou-00000-00000040-00000288 Hey, this is Meir! Here's my trades for the day. NfOIIWplmou-00001-00000872-00001312 Hi Traders, welcome to my recap, my day trading recap. Take a look at TLRY NfOIIWplmou-00002-00001312-00001760 which is gaping up over 8%. I'm getting ready to go long over the highs. NfOIIWplmou-00003-00001760-00002128 Now notice the number of sellers at $89 which is the highs NfOIIWplmou-00004-00002128-00002520 also noticed number of cells at $26 about to go long going NfOIIWplmou-00005-00002520-00002776 long white now just before it moved over the highest click NfOIIWplmou-00006-00002776-00003240 that button it broke out over the highs now, it's a quick NfOIIWplmou-00007-00003240-00003592 forward so it could see what happened right after it did NfOIIWplmou-00008-00003592-00003904 move over the highs. My target is approximately $0.40, NfOIIWplmou-00009-00003904-00004256 which is the same as my stop-loss 1:1 risk-reward. NfOIIWplmou-00010-00004256-00004496 That's the way I'm trading about take my partial right over NfOIIWplmou-00011-00004496-00004952 here. Now. Just reach my target. It was a classic gap and go. NfOIIWplmou-00012-00004952-00005520 A stock that is gapping up over 8%, actually over 3% is enough, NfOIIWplmou-00013-00005520-00005936 but the bigger the gap, the more interesting it becomes, more NfOIIWplmou-00014-00005936-00006392 greed drives it higher and TLRY just did the job NfOIIWplmou-00015-00006392-00006704 and traders if you like this trade will really appreciate NfOIIWplmou-00016-00006704-00006959 if you give us a thumb up it will help our channel, help more NfOIIWplmou-00017-00006959-00007295 people like you watch day trading videos. Helps the YouTube NfOIIWplmou-00018-00007295-00007584 algorithm to find more people that are interested in trading. NfOIIWplmou-00019-00007584-00007704 Now. let's take a look at the rest NfOIIWplmou-00020-00007704-00008008 of my trades today. Next trade is Spotify. NfOIIWplmou-00021-00008008-00008496 SPOT, Spot. Now take a look at Spot. It's it's having a big NfOIIWplmou-00022-00008496-00009032 big spread and that's quite a big concern for me right now like 30, 40, NfOIIWplmou-00023-00009032-00009232 50 cent maybe more. I'm about to short it NfOIIWplmou-00024-00009232-00009584 because I love the technical formation. Shorting now 4,000 shares, but look at NfOIIWplmou-00025-00009584-00009816 the immediate result here and down $2,600. NfOIIWplmou-00026-00009872-00010184 Which is in fact the spread around 15, a little bit more NfOIIWplmou-00027-00010184-00010352 than that. Now, let's NfOIIWplmou-00028-00010352-00010776 fast forward and see what happens there. You need to notice again the stock started NfOIIWplmou-00029-00010776-00010928 with a big gap down. NfOIIWplmou-00030-00010928-00011272 Earlier we were going for a gap and go long. Now we're going for a gap and go NfOIIWplmou-00031-00011272-00011624 short. The stock is down 7% Now, it is trending lower. NfOIIWplmou-00032-00011624-00011928 I like the fact that the initially it came down and then NfOIIWplmou-00033-00011928-00012208 he tried to move higher. Thefailure to move higher is very, NfOIIWplmou-00034-00012208-00012512 very important. It takes the buyers out. NfOIIWplmou-00035-00012512-00012792 That's the point where the buyers like to average down their NfOIIWplmou-00036-00012792-00013063 loss. That the point where people think that NfOIIWplmou-00037-00013063-00013432 they can probably go long and make a lot of money from a stock that is NfOIIWplmou-00038-00013432-00013808 down 8%; catching a falling knife, which we never ever do. NfOIIWplmou-00039-00013808-00014152 Now, it just reached my target. I'm up$14,000. Taking my partial right here. NfOIIWplmou-00040-00014152-00014368 and that was an amazing trade. NfOIIWplmou-00041-00014368-00014712 Now, the stock just came down to the lows. It's very, very likely to continue NfOIIWplmou-00042-00014712-00014976 down, as you can see it's clearly trending lower. NfOIIWplmou-00043-00014976-00015424 Just remember; never catch a falling knife. If you've got a chance to buy stock that NfOIIWplmou-00044-00015424-00015672 is down 8% make sure it's trending NfOIIWplmou-00045-00015672-00016119 higher - best - don't touch it at all. It's likely to move higher from NfOIIWplmou-00046-00016119-00016376 the lows because there's a lot of people who love NfOIIWplmou-00047-00016376-00016656 to average down their losses. There's a lot of people who think NfOIIWplmou-00048-00016656-00016840 well it's a great company is probably going to NfOIIWplmou-00049-00016840-00017336 continue and maybe, maybe the next month maybe in two years from now, you never know. NfOIIWplmou-00050-00017336-00017464 Stocks which are coming down are NfOIIWplmou-00051-00017464-00017856 not always returning higher. You need to remember that the NfOIIWplmou-00052-00017856-00018128 only ones who really return our parents for children who NfOIIWplmou-00053-00018128-00018392 got lost in a mall. They are the ones who return. NfOIIWplmou-00054-00018392-00018768 That's a traders joke, of course, but again, the idea is NfOIIWplmou-00055-00018768-00019016 quite simple. I don't catch a falling knife. NfOIIWplmou-00056-00019072-00019496 Short it. Next trade. BABA. Well, actually I did not post BABA. NfOIIWplmou-00057-00019496-00020080 That was Scott's trade and Scott took it at $264. I'm about to join at $265 because NfOIIWplmou-00058-00020080-00020384 the technical formation here is just absolutely amazing NfOIIWplmou-00059-00020384-00020616 because you see it's the same idea again. NfOIIWplmou-00060-00020616-00021016 That's a gap and go. BABA is up right now over 4%. Now notice NfOIIWplmou-00061-00021016-00021272 it's just about to move to $265 and I'm about to click the NfOIIWplmou-00062-00021272-00021688 button clicking here, actually did not move but about a move. NfOIIWplmou-00063-00021688-00021968 Anyway, I'm going to fast forward it. Right now so you can see what NfOIIWplmou-00064-00021968-00022336 happened there and the technical formation again in BABA is just amazing. NfOIIWplmou-00065-00022416-00022720 And I'm sorry that it's kind of boring because you know us NfOIIWplmou-00066-00022720-00022984 day traders, we in fact do the same thing all the time. NfOIIWplmou-00067-00022984-00023240 We're looking for the same pattern looking for the same ways NfOIIWplmou-00068-00023240-00023584 to trade a stock, All you've seen me doing today is just gaps NfOIIWplmou-00069-00023584-00023896 and goes one of them was long TLRY earlier, one of NfOIIWplmou-00070-00023896-00024344 them was short and now the same idea again. Now BABA took NfOIIWplmou-00071-00024344-00024624 some time you can see it just went sideways, but finally NfOIIWplmou-00072-00024624-00025032 it has decided to move over the highs. And it's about to do so. NfOIIWplmou-00073-00025032-00025416 Now I'm still long four thousand shares. It's just moving over the highs here. NfOIIWplmou-00074-00025416-00025727 It's a nice breakout formation. And again, you always have to buy it NfOIIWplmou-00075-00025727-00026104 before it moves to a new high the ideal in day NfOIIWplmou-00076-00026104-00026527 trading is not to go exactly with the technical formations, you know NfOIIWplmou-00077-00026527-00026824 over the highs but to expect a new move and NfOIIWplmou-00078-00026824-00027295 here's how it happened just moved over. I'm up almost one point right point right NfOIIWplmou-00079-00027295-00027544 now one point taking my partial and that NfOIIWplmou-00080-00027544-00028000 was a lovely long trade in BABA. Scott actually did better because NfOIIWplmou-00081-00028000-00028383 it took it one point before me. And my last trade today, NfOIIWplmou-00082-00028383-00028712 INO, INO is down five percent. Now does that look familiar? NfOIIWplmou-00083-00028712-00029024 Yeah, it's kind of the same idea. The stock is down big way NfOIIWplmou-00084-00029024-00029288 try to move higher, failedI'm about to short right here. NfOIIWplmou-00085-00029288-00029592 I'm going to show twelve thousand shares in this one because NfOIIWplmou-00086-00029592-00029952 it's not a big mover. The stop liesat around 20 cents and my NfOIIWplmou-00087-00029952-00030432 target is the same. I'm always looking for one-to-one risk-reward. NfOIIWplmou-00088-00030488-00030920 The advantage of a 1:1 risk/reward is that I start with 50 Percent NfOIIWplmou-00089-00030920-00031320 and if I do better, well, my average is 68 percent that makes NfOIIWplmou-00090-00031320-00031664 me feel better. If you go for a 1:2 risk/reward, NfOIIWplmou-00091-00031664-00032056 usually your chance to succeed is less than 50% still make NfOIIWplmou-00092-00032056-00032448 money. But you know your you know, your mental balance is NfOIIWplmou-00093-00032448-00032712 a little bit different than mine. Now take a look at how INO NfOIIWplmou-00094-00032712-00032992 behaves, now comes thebig crash. About to take my NfOIIWplmou-00095-00032992-00033424 partial right at this point because it just reached my target, NfOIIWplmou-00096-00033424-00033704 again its not a big mover I'm up $1,600 as you can see NfOIIWplmou-00097-00033704-00034112 here looking for the sign of a pullback about to cover going NfOIIWplmou-00098-00034112-00034704 to cover 11,200 right now and just took my partial and NfOIIWplmou-00099-00034704-00035072 it will continue coming down Now, does that all looks familiar? NfOIIWplmou-00100-00035152-00035496 We always trading gaps and goes. Does that look a little bit NfOIIWplmou-00101-00035496-00035680 boring for you? Well, you know traders NfOIIWplmou-00102-00035680-00036192 use the same systems all of the time. If something works out for me, right? NfOIIWplmou-00103-00036256-00036536 Well, let it be boring. I'm still making money, NfOIIWplmou-00104-00036536-00036992 right? So INO did very well. Now let's take a look to my results. NfOIIWplmou-00105-00036992-00037424 Well traders have been only trading for 36 minutes today. NfOIIWplmou-00106-00037424-00037704 And here's the results. You can see that I have one NfOIIWplmou-00107-00037704-00038120 losing trade with I didn't show you it was really boring X, NfOIIWplmou-00108-00038120-00038536 but I've got one loser and four winners, which is a great result. NfOIIWplmou-00109-00038536-00038848 I also have some open trades here. Now, you may remember I was NfOIIWplmou-00110-00038848-00039504 trading GME and AMC right recently and look at GM up over $20,000 in still going. NfOIIWplmou-00111-00039504-00039984 I've been shorting it for more than 200 point just 100 shares NfOIIWplmou-00112-00039984-00040336 and it's just absolutely amazing. I just opened up my platform every day. NfOIIWplmou-00113-00040336-00040656 And I love what I see and AMC is also doing good. NfOIIWplmou-00114-00040656-00040912 So well, you know, these stocks are going to return to zero NfOIIWplmou-00115-00040912-00041264 or close to zero and I do and I do expect to keep following NfOIIWplmou-00116-00041264-00041584 them. Well traders, thank you very much for joining and if NfOIIWplmou-00117-00041584-00041864 you want to see more day trading content just to make sure NfOIIWplmou-00118-00041864-00042224 you subscribe and turn notifications on so you will be NfOIIWplmou-00119-00042224-00042568 notified of my future uploads and if you do like to trade NfOIIWplmou-00120-00042568-00042904 with me and with my book and join my trading room, NfOIIWplmou-00121-00042904-00043240 There's a lot of free links right here below and we will NfOIIWplmou-00122-00043240-00043608 really appreciate if we give us a thumb up and just keep NfOIIWplmou-00123-00043608-00043952 safe and stay green. Thank you for watching. NgCScaY6rTE-00000-00000409-00001626 www.Bembeltown.de NgCScaY6rTE-00001-00001626-00002417 www.Bembeltown.de NhbYMBqeJSM-00000-00001224-00001692 [music] That day I saw some boys were driving recklessly that NhbYMBqeJSM-00001-00001692-00002094 caused them an accident so be careful and take care of yourself NhbYMBqeJSM-00002-00003332-00003432 [applause] NhbYMBqeJSM-00003-00003432-00004056 where are you going beautiful smile then give me a good then you NhbYMBqeJSM-00004-00004056-00004444 are not giving us feelings right now It doesn't look so good [music] NhbYMBqeJSM-00005-00005844-00006786 You are fine what's the matter Some boys whistled at me on the way to school and made lewd comments NhbYMBqeJSM-00006-00006906-00007481 this is happening since a week and I don't know what to do this NhbYMBqeJSM-00007-00007481-00008028 is horrifying Have you told your parents about this I am afraid that they might make me drop out of NhbYMBqeJSM-00008-00008028-00008706 school Anita I think you NhbYMBqeJSM-00009-00008706-00009288 should talk to our class teacher I am sure she will definitely help you Nirav and I will go with you NhbYMBqeJSM-00010-00009498-00010164 Hello students Tell me what can I do to help NhbYMBqeJSM-00011-00010164-00011380 you ? NhbYMBqeJSM-00012-00011380-00014124 The driver forcefully made me sit near him he touched me which NhbYMBqeJSM-00013-00014124-00014718 I did not like I tried to move away but He didn't loose his hold he said that if I NhbYMBqeJSM-00014-00014718-00015491 tell this to anyone he will punish me I was very scared I feel sorry that this is happening this matter is NhbYMBqeJSM-00015-00015491-00016200 very serious yesterday only one student complained kari game During periods an older NhbYMBqeJSM-00016-00016200-00016968 classmate kicked and punched her in the field Child violence can be physical, sexual or psychological and can NhbYMBqeJSM-00017-00016968-00017568 occur in or around the school Violence can occur at school in places that go unnoticed be NhbYMBqeJSM-00018-00017568-00018336 like playground different rooms and empty corridors it is very important to be aware and ask for help you NhbYMBqeJSM-00019-00018336-00018900 both are very brave and i'm glad you told me that we should ask the principal for help NhbYMBqeJSM-00020-00019044-00019116 a go NhbYMBqeJSM-00021-00019116-00019954 [music] a while back [music] NhbYMBqeJSM-00022-00020202-00021174 It hurts, it can lead to irritability, poor academic performance in school, procrastination NhbYMBqeJSM-00023-00021174-00021852 , and social withdrawal, we need to do something, sir, I NhbYMBqeJSM-00024-00021852-00022278 thank you for bringing this to my notice, either inside or outside our school. NhbYMBqeJSM-00025-00022278-00022914 Violence cannot be accepted in any case, I will take strict action on it Parent NhbYMBqeJSM-00026-00022914-00023454 Education With the help of state committees and regional leaders, NhbYMBqeJSM-00027-00023454-00024042 we can run a campaign for a safe educational environment, we will ensure that what happened to Anita and Nirav does not happen again. NhbYMBqeJSM-00028-00024636-00025326 Good morning everyone, today I want to draw your attention to an important issue of violence. Violence has a NhbYMBqeJSM-00029-00025326-00025866 negative impact on the mental and physical health of any child. NhbYMBqeJSM-00030-00025866-00026424 Violence hinders our school's main objective of ensuring the well-being of all and the overall development of the state student. NhbYMBqeJSM-00031-00026424-00026945 Children, it is your right to be protected from violence and harassment. NhbYMBqeJSM-00032-00026945-00027510 Till your voice is not heard keep raising your voice against violence Support your friends NhbYMBqeJSM-00033-00027510-00028506 and help them raise their voice Reena I would like to say something now kids please don't hesitate we are here NhbYMBqeJSM-00034-00028506-00029112 to help you we have set up a dropbox in which you can You can report cases of violence, NhbYMBqeJSM-00035-00029112-00030414 we will investigate your complaint and take necessary action children, if you want to tell anything , you can also NhbYMBqeJSM-00036-00030414-00031038 come to my office, be safe, we have to give a violence free life to our children, NhbYMBqeJSM-00037-00031038-00031842 it is our responsibility As parents, teachers and community leaders, we have to listen to them carefully, NhbYMBqeJSM-00038-00031842-00032436 we do not blame them, the whole community has to create an environment NhbYMBqeJSM-00039-00032436-00033192 where children are safe from violence, injuries, accidents, let us all together NhbYMBqeJSM-00040-00033192-00033882 be safe for our children. Work to ensure brother free v life educational environment NlRQSpEKn0E-00000-00000851-00001009 Marc Williams: Home stretch. NlRQSpEKn0E-00001-00001009-00001750 So we’re now going to go into our third session and this is going to be focusing on NlRQSpEKn0E-00002-00001750-00002211 implementation issues surrounding Genomic CDS. NlRQSpEKn0E-00003-00002211-00003218 And our moderators for this session are Ken Kawamoto and Casey Overby, so I’ll let them NlRQSpEKn0E-00004-00003218-00003347 go ahead and set the stage. NlRQSpEKn0E-00005-00003347-00003586 Casey Overby: So we’ll just introduce ourselves real quickly. NlRQSpEKn0E-00006-00003586-00003686 My name’s -- NlRQSpEKn0E-00007-00003686-00003921 Marc Williams: Pull it down a little bit more -- NlRQSpEKn0E-00008-00003921-00004047 Casey Overby: Okay. NlRQSpEKn0E-00009-00004047-00004297 Marc Williams: -- and speak more loudly. NlRQSpEKn0E-00010-00004297-00004423 Casey Overby: Okay. NlRQSpEKn0E-00011-00004423-00004523 [laughter] NlRQSpEKn0E-00012-00004523-00004716 Marc Williams: You’re not that shy. NlRQSpEKn0E-00013-00004716-00004842 I know you. NlRQSpEKn0E-00014-00004842-00004942 [laughter] NlRQSpEKn0E-00015-00004942-00005224 Casey Overby: My name’s Casey Overby, and I’m at University NlRQSpEKn0E-00016-00005224-00005514 of Maryland School of Medicine in the program for Personalized and Genomic Medicine and NlRQSpEKn0E-00017-00005514-00005932 Center for Health-Related Informatics, and Bioimaging. NlRQSpEKn0E-00018-00005932-00006131 And my background’s in biomedical informatics. NlRQSpEKn0E-00019-00006131-00006997 I did my PhD in -- and post-doc in biomedical informatics, and also some bioinformatics NlRQSpEKn0E-00020-00006997-00007590 previously -- previous to that as well with a focus on clinical decision support. NlRQSpEKn0E-00021-00007590-00008311 And I’ve been involved with several of the NHGRI-funded projects, like eMERGE, IGNITE. NlRQSpEKn0E-00022-00008311-00008869 So the implementation -- I’ll be able to contribute to those implementation -- the NlRQSpEKn0E-00023-00008869-00009280 implementation discussion based on some of the experiences that we’ve had in those NlRQSpEKn0E-00024-00009280-00009380 projects. NlRQSpEKn0E-00025-00009380-00009480 Kensaku Kawamoto: Okay. NlRQSpEKn0E-00026-00009480-00009793 So I’ll introduce myself too. NlRQSpEKn0E-00027-00009793-00009934 So I’m Ken Kawamoto. NlRQSpEKn0E-00028-00009934-00010666 I did a lot of my training at Duke, and had the mentorship of Geoff Ginsburg there. NlRQSpEKn0E-00029-00010666-00010860 That was great. NlRQSpEKn0E-00030-00010860-00011113 Right now, I’m at the University of Utah. NlRQSpEKn0E-00031-00011113-00011281 I’ve been there for about three years. NlRQSpEKn0E-00032-00011281-00011439 I’m heavily operational. NlRQSpEKn0E-00033-00011439-00011954 I’m one of the associate chief medical information officers, focused a lot in this kind of area. NlRQSpEKn0E-00034-00011954-00012214 I also am heavily involved in standards. NlRQSpEKn0E-00035-00012214-00012762 So I co-chair the HL7 Clinical Decision Support Workgroup, and I’ve been working on behalf NlRQSpEKn0E-00036-00012762-00013326 of ONC and CMS for a variety of their standards initiatives in the clinical decision support NlRQSpEKn0E-00037-00013326-00013488 space. NlRQSpEKn0E-00038-00013488-00013995 I coordinated something called Healthy Decisions, which was ONC’s efforts to develop standards NlRQSpEKn0E-00039-00013995-00014201 in clinical decision support. NlRQSpEKn0E-00040-00014201-00014643 And now I’m co-coordinating an initiative called Clinical Quality Framework, which is NlRQSpEKn0E-00041-00014643-00015145 taking the CMS-related quality measurement standards and combining them with the clinical NlRQSpEKn0E-00042-00015145-00015281 decision support standards. NlRQSpEKn0E-00043-00015281-00015954 So I’m very much in standards, and I also, through NHGRI funding, developed an open source NlRQSpEKn0E-00044-00015954-00016334 clinical decision support framework called Open CDS that we’re actually now using operationally. NlRQSpEKn0E-00045-00016334-00016759 A number of various and some companies have built it in to commercial EHR systems and NlRQSpEKn0E-00046-00016759-00017354 it’s being deployed in the VA So, have a lot of interest there, and Brandon actually NlRQSpEKn0E-00047-00017354-00017804 used that framework for prototyping dean [spelled phonetically] genomic clinical decision support. NlRQSpEKn0E-00048-00017804-00018342 Casey Overby: And so, I just wanted to remind everybody NlRQSpEKn0E-00049-00018342-00018948 of some of the survey results that are related to this topic of implementation issues around NlRQSpEKn0E-00050-00018948-00019154 Genomic CDS. NlRQSpEKn0E-00051-00019154-00019881 One of them is maintaining the linkage of molecular observations to laboratory methods NlRQSpEKn0E-00052-00019881-00020920 used to generate them, and this may also include the analysis methods and keeping track of NlRQSpEKn0E-00053-00020920-00021445 that providence that we were talking about earlier. NlRQSpEKn0E-00054-00021445-00021915 Another survey response related to this is support for both individual clinical care NlRQSpEKn0E-00055-00021915-00022440 and discovery science, and there’s also been some discussion about being able to keep NlRQSpEKn0E-00056-00022440-00022909 the genetic information separate from the knowledge, so that you can support those as NlRQSpEKn0E-00057-00022909-00023020 well. NlRQSpEKn0E-00058-00023020-00023556 And another topic is clinical decision support knowledge must have the capacity to support NlRQSpEKn0E-00059-00023556-00024095 multiple EHR platforms with various state of representations with minimal modifications. NlRQSpEKn0E-00060-00024095-00024493 And then the third -- and then the fourth one, was leveraging current and developing NlRQSpEKn0E-00061-00024493-00024693 CDS genomic standards. NlRQSpEKn0E-00062-00024693-00025143 And so these are things that we can think about during this discussion. NlRQSpEKn0E-00063-00025143-00025844 We have the three questions that we can talk about as well. NlRQSpEKn0E-00064-00025844-00026313 Just related to some of my experiences. NlRQSpEKn0E-00065-00026313-00027006 Some of the influencers of implementation are characteristic of the existing systems. NlRQSpEKn0E-00066-00027006-00027732 That might be a topic that we can discuss through experiences in both eMERGE with -- in NlRQSpEKn0E-00067-00027732-00028537 collaboration with CSER and in IGNITE, there’s a diversity in the types of clinical decision NlRQSpEKn0E-00068-00028537-00029042 support available at the different sites, and diversity in also the projects that are NlRQSpEKn0E-00069-00029042-00029142 being pursued. NlRQSpEKn0E-00070-00029142-00029760 And so can -- thinking about the characteristics of these different sites is something that NlRQSpEKn0E-00071-00029760-00030132 is a consideration in implementing. NlRQSpEKn0E-00072-00030132-00031035 Also, there are existing priorities that need to be considered, such as meaningful use requirements. NlRQSpEKn0E-00073-00031035-00031695 And I know many of the universities and institutions are maybe switching to clinical -- to -- switching NlRQSpEKn0E-00074-00031695-00032326 their vendor systems, and so keeping that in mind in implementing projects. NlRQSpEKn0E-00075-00032326-00033287 Also, we can -- in information science, we a lot of times draw from theories -- behavioral NlRQSpEKn0E-00076-00033287-00033922 theories, technology theories, and those can be considered a way to understand the best NlRQSpEKn0E-00077-00033922-00034427 ways to have uptake of decision support projects. NlRQSpEKn0E-00078-00034427-00034872 And so that’s one of the topics that’s talked about a lot in the IGNITE network. NlRQSpEKn0E-00079-00034872-00035384 And then also, considering the context has come up several times as well already. NlRQSpEKn0E-00080-00035384-00036104 So who is our audience and when -- is it the healthcare provider? NlRQSpEKn0E-00081-00036104-00036207 Is it the patient? NlRQSpEKn0E-00082-00036207-00036777 And there’s been a little bit about the patient, but I’ve been exposed more to our NlRQSpEKn0E-00083-00036777-00037003 biobank initiative that we’re getting started. NlRQSpEKn0E-00084-00037003-00037600 And there could be some venues used for decision support for patients as -- if their data’s NlRQSpEKn0E-00085-00037600-00038559 being collected, how do you have a venue for educating them over time on understanding NlRQSpEKn0E-00086-00038559-00039130 their risk in the context of their conditions that they currently have? NlRQSpEKn0E-00087-00039130-00039332 And there are several other questions that we can think about. NlRQSpEKn0E-00088-00039332-00039467 Kensaku Kawamoto: Great. NlRQSpEKn0E-00089-00039467-00039846 So I don’t have to wait in line to raise my hand to provide some comments. NlRQSpEKn0E-00090-00039846-00040158 I can go ahead and start with some comments. NlRQSpEKn0E-00091-00040158-00040312 [laughter] NlRQSpEKn0E-00092-00040312-00040675 So the -- just some thoughts on some of these questions. NlRQSpEKn0E-00093-00040675-00041248 So the first question about how should we provide this kind of decision support and NlRQSpEKn0E-00094-00041248-00041348 workflow. NlRQSpEKn0E-00095-00041348-00041616 I think that’s obviously a really key question. NlRQSpEKn0E-00096-00041616-00042093 We’ve talked around it, but, like, what is it that’s going to be the end user experience? NlRQSpEKn0E-00097-00042093-00042571 And I think some key questions to think about is, you know, from an end user experience, NlRQSpEKn0E-00098-00042571-00042681 what’s that going to look like? NlRQSpEKn0E-00099-00042681-00042915 What’s that experience going to be? NlRQSpEKn0E-00100-00042915-00043367 Specifically, what content is going to be provided, and what are the technical options NlRQSpEKn0E-00101-00043367-00043480 that we may want to use? NlRQSpEKn0E-00102-00043480-00043842 So there’s a variety of different mechanisms to deliver a clinical decision support. NlRQSpEKn0E-00103-00043842-00044164 What should we be targeting? NlRQSpEKn0E-00104-00044164-00044511 And I’m just going to provide a little bit more thoughts on just the second question. NlRQSpEKn0E-00105-00044511-00044780 “How can this be done in a scalable manner?” NlRQSpEKn0E-00106-00044780-00045125 And this is something that I know a lot of folks like Blackford and others have been NlRQSpEKn0E-00107-00045125-00045301 really, really focused on. NlRQSpEKn0E-00108-00045301-00045696 And it really comes down to it’s great if we can do it at one site, but then we’ve NlRQSpEKn0E-00109-00045696-00045816 done it at one site. NlRQSpEKn0E-00110-00045816-00046354 And then -- especially if what we did at the first site required, say, external support NlRQSpEKn0E-00111-00046354-00046899 and funding to do, how -- you obviously can’t replicate that at 2,000 clinical sites. NlRQSpEKn0E-00112-00046899-00047056 So how are you going to do that? NlRQSpEKn0E-00113-00047056-00047575 And some of the thoughts in particular here would be around standards. NlRQSpEKn0E-00114-00047575-00048061 We -- you can’t interoperate unless you have standards like we’ve been talking about. NlRQSpEKn0E-00115-00048061-00048198 Architecture -- we talked about different approaches. NlRQSpEKn0E-00116-00048198-00048780 I think the key part is ROI, which we haven’t really talked about the return on investment. NlRQSpEKn0E-00117-00048780-00049258 It sort of comes down to we only do things when it makes sense from a -- you know, at NlRQSpEKn0E-00118-00049258-00049844 least from a valley and financial perspective, from an institutional perspective. NlRQSpEKn0E-00119-00049844-00050161 And this is, again, getting away from the grant and research perspective, but the -- I NlRQSpEKn0E-00120-00050161-00050643 think the intent is to come up with approaches that, regardless of whether NIH is funding NlRQSpEKn0E-00121-00050643-00051111 it, institutions will do because NIH can’t fund clinical implementation throughout the NlRQSpEKn0E-00122-00051111-00051257 country. NlRQSpEKn0E-00123-00051257-00051750 And so I think it’s really important to think about how we can demonstrate clear return NlRQSpEKn0E-00124-00051750-00052163 on investment for implementing these kind of systems. NlRQSpEKn0E-00125-00052163-00052761 And then the last point I thought we can really focus on is alignment, because there’s so NlRQSpEKn0E-00126-00052761-00053245 much going on that’s large and really on everyone’s mind, and if we aren’t part NlRQSpEKn0E-00127-00053245-00053817 of those thought processes and decision processes, then it’s not going to work out. NlRQSpEKn0E-00128-00053817-00054145 So one is, “What are EHR vendors and systems doing?” NlRQSpEKn0E-00129-00054145-00054901 I think it -- we really should start by saying what is easy to do in current EHR systems? NlRQSpEKn0E-00130-00054901-00055014 How are they architected? NlRQSpEKn0E-00131-00055014-00055237 What is their philosophy on doing things? NlRQSpEKn0E-00132-00055237-00055729 And we should start by saying, how do we align there, rather than thinking of how they should NlRQSpEKn0E-00133-00055729-00055829 change. NlRQSpEKn0E-00134-00055829-00056150 I think we should start with the assumption that -- let’s do what works in current EHR NlRQSpEKn0E-00135-00056150-00056504 systems, and then if there’s deficiencies, then point it out and say, “Can we work NlRQSpEKn0E-00136-00056504-00056604 on this?” NlRQSpEKn0E-00137-00056604-00057140 But I -- my personal belief is there’s so much you can do using current EHR technologies. NlRQSpEKn0E-00138-00057140-00057416 Another key player is ONC and CMS. NlRQSpEKn0E-00139-00057416-00058016 They are heavily involved in this area, for obvious reasons, and actually have regulations NlRQSpEKn0E-00140-00058016-00058544 and mandates, et cetera, that it would, I think, be silly for us not to be aligned with. NlRQSpEKn0E-00141-00058544-00058916 In particular, there are standards, efforts in this area that are highly, highly aligned, NlRQSpEKn0E-00142-00058916-00059319 and I think can be easily adapted to these areas. NlRQSpEKn0E-00143-00059319-00059687 There’s standard development organizations, or SDOs, in particular HL7. NlRQSpEKn0E-00144-00059687-00059938 There are other groups like IHE. NlRQSpEKn0E-00145-00059938-00060074 We really should align there I think. NlRQSpEKn0E-00146-00060074-00060291 There’s a number of open source efforts. NlRQSpEKn0E-00147-00060291-00060766 So I mentioned my colleague Guilherme Del Fiol’s Openinfobutton effort. NlRQSpEKn0E-00148-00060766-00061079 I work on this OpenCDS thing. NlRQSpEKn0E-00149-00061079-00061585 Basically, my thought is, you know, if there are freely available, open source tools that NlRQSpEKn0E-00150-00061585-00061996 anybody can contribute to, and there’s no intellectual property associated with it, NlRQSpEKn0E-00151-00061996-00062511 that’s a pretty nice platform to develop something that in particular can be taken NlRQSpEKn0E-00152-00062511-00062811 up by other groups. NlRQSpEKn0E-00153-00062811-00063333 And then in terms of alignment, I just wanted to add one other group, which was the institution. NlRQSpEKn0E-00154-00063333-00063910 So oftentimes, decisions, at least in operational clinical perspectives, have to align with NlRQSpEKn0E-00155-00063910-00064194 the priorities and incentives of the institution we’re in. NlRQSpEKn0E-00156-00064194-00064850 So if we, for example, bring up a genomic clinical decision support use case, the questions NlRQSpEKn0E-00157-00064850-00065172 are going to be the same -- questions that are going to come up for anything else you NlRQSpEKn0E-00158-00065172-00065347 propose in institution. NlRQSpEKn0E-00159-00065347-00065460 Why do we want to do this? NlRQSpEKn0E-00160-00065460-00065876 Why is this a higher priority than implementing this meaningful use requirement, or why is NlRQSpEKn0E-00161-00065876-00066353 this a higher priority than dealing with this particular clinical issue we’re dealing NlRQSpEKn0E-00162-00066353-00066969 with or, you know, implementing patient self-pay in the personal health record? NlRQSpEKn0E-00163-00066969-00067461 And I think we need to be very thoughtful about how we align with what’s important NlRQSpEKn0E-00164-00067461-00068020 to healthcare systems, and what it would be that would make these systems want to implement NlRQSpEKn0E-00165-00068020-00068532 these technologies and approaches we’re talking about when we present to them and NlRQSpEKn0E-00166-00068532-00068891 say, “Hey, look at what we’ve done and this is how easy it is for you to do it, and NlRQSpEKn0E-00167-00068891-00069252 here’s the return on investment, and here’s technology to help.” NlRQSpEKn0E-00168-00069252-00069845 So that was just some of my initial comments, but maybe what we -- what Casey and I can NlRQSpEKn0E-00169-00069845-00070139 do is just open this up for discussion. NlRQSpEKn0E-00170-00070139-00070729 And I do think it might be useful, because we’ve been talking pretty technically, to NlRQSpEKn0E-00171-00070729-00071222 start with the workflow issue, and especially if there are practicing physicians and clinicians NlRQSpEKn0E-00172-00071222-00071759 here, they could comment on what they would think would be the right ways the genomic NlRQSpEKn0E-00173-00071759-00071933 clinical decision support should be provided. NlRQSpEKn0E-00174-00071933-00072407 Marc Williams: So maybe I should scare Kirk and put him on NlRQSpEKn0E-00175-00072407-00073299 the hot seat to get us started since that -- you did in fact open your mouth about this NlRQSpEKn0E-00176-00073299-00073399 issue earlier. NlRQSpEKn0E-00177-00073399-00073883 So if you’re willing to maybe take the opening salvo on that, I’ll give you the opportunity. NlRQSpEKn0E-00178-00073883-00074264 Kirk Wilhelmsen: I’m going to say things that are -- you’re NlRQSpEKn0E-00179-00074264-00074585 not supposed to say, if that’s okay. NlRQSpEKn0E-00180-00074585-00075057 Among the things I would say is that, you know, the average physician -- when they’re NlRQSpEKn0E-00181-00075057-00075627 in their office, they’re focusing on accomplishing the task at hand to complete their day and NlRQSpEKn0E-00182-00075627-00075865 they are unlikely to want to do things. NlRQSpEKn0E-00183-00075865-00076341 Among the things that we would like to be having happen is to collect a de-naro [spelled NlRQSpEKn0E-00184-00076341-00076716 phonetically], for example, structured data about phenotypes of individuals so we could NlRQSpEKn0E-00185-00076716-00077447 have data to figure out how to do that Bayesian calculation to figure out what’s significant NlRQSpEKn0E-00186-00077447-00077627 about variants in the genome. NlRQSpEKn0E-00187-00077627-00078041 But there is no way that, you know, you’re going to get physicians to collect that data NlRQSpEKn0E-00188-00078041-00078234 unless there’s an incentive for doing it. NlRQSpEKn0E-00189-00078234-00078582 It works very, very easily. NlRQSpEKn0E-00190-00078582-00078992 I mean, I can imagine if you can make it easy enough so they could accomplish it while doing NlRQSpEKn0E-00191-00078992-00079092 their tasks. NlRQSpEKn0E-00192-00079092-00079192 They might do it. NlRQSpEKn0E-00193-00079192-00079292 Marc Williams: Yeah. NlRQSpEKn0E-00194-00079292-00079425 Kirk Wilhelmsen: But if you go to a physician and say, “I’m NlRQSpEKn0E-00195-00079425-00079525 thinking about this idea. NlRQSpEKn0E-00196-00079525-00079892 Can you, you know, fill out this survey form every time you do it?” NlRQSpEKn0E-00197-00079892-00080077 It just never happens. NlRQSpEKn0E-00198-00080077-00080413 And the other thing that I think -- you know, it’s sort of the 800-pound elephant in the NlRQSpEKn0E-00199-00080413-00080513 room. NlRQSpEKn0E-00200-00080513-00081067 I think Heidi sort of spoke to a little bit, and that, you know, the 800-pound elephant NlRQSpEKn0E-00201-00081067-00081569 is that the billings -- you know, that the Epic and things like it are billing systems. NlRQSpEKn0E-00202-00081569-00082019 They’re not designed for collecting structured data and getting data out of it in a research NlRQSpEKn0E-00203-00082019-00082404 point of view, and we’re having a huge amount of time to put additional things in there NlRQSpEKn0E-00204-00082404-00082777 that we’d like to do if you wanted to do a structured thing. NlRQSpEKn0E-00205-00082777-00082906 And it’s not just Epic. NlRQSpEKn0E-00206-00082906-00083006 It’s everyone. NlRQSpEKn0E-00207-00083006-00083452 You know, the home-grown medical record system we used at UNC before that had the same property, NlRQSpEKn0E-00208-00083452-00083775 and you can understand why. NlRQSpEKn0E-00209-00083775-00084511 I think the -- you know, the -- although, you know, I like to look at genomic data and NlRQSpEKn0E-00210-00084511-00085133 things like that, you know, coming to solutions with decision support’s going to be absolutely NlRQSpEKn0E-00211-00085133-00085627 essential and of course it’s going to have to be very context-specific in general. NlRQSpEKn0E-00212-00085627-00085963 And it’s going to have to be done automatically telling you what you need to know when you NlRQSpEKn0E-00213-00085963-00086148 need to know it if it’s going to get used. NlRQSpEKn0E-00214-00086148-00086639 You know, I think Dan’s comment about, you know, you can only put -- keep so much in NlRQSpEKn0E-00215-00086639-00087069 your head before it explodes, is sort of apropos. NlRQSpEKn0E-00216-00087069-00087760 Blackford Middleton: You know, I think there’s a couple of interesting NlRQSpEKn0E-00217-00087760-00088383 dimensions to the pure, clinical perspective on where and how to provide the Genomic CDS. NlRQSpEKn0E-00218-00088383-00088780 And one question that, you know, we’ve kicked around for a long time is to what degree can NlRQSpEKn0E-00219-00088780-00089358 the patient supply, you know, the family history with sufficient detail and rigor? NlRQSpEKn0E-00220-00089358-00089772 Or a proxy for the patient perhaps to supply a family history? NlRQSpEKn0E-00221-00089772-00090199 And if we were to ask them to do that, what are the key things we would ask of them? NlRQSpEKn0E-00222-00090199-00090556 Certainly there are some models, the Surgeon General’s tool and whatnot, but I’d love NlRQSpEKn0E-00223-00090556-00090773 to know if we could wrestle down that issue. NlRQSpEKn0E-00224-00090773-00091164 Because it might really help from the clinician side -- you know, a lot of data gathering, NlRQSpEKn0E-00225-00091164-00091405 which is kind of rote or, you know, mundane. NlRQSpEKn0E-00226-00091405-00091731 Kirk Wilhelmsen: Can I -- I’d like to follow up. NlRQSpEKn0E-00227-00091731-00092198 In a former life, I worked on non-Alzheimer’s dementia, and it turned out it was pretty NlRQSpEKn0E-00228-00092198-00092405 -- turned out to be really important. NlRQSpEKn0E-00229-00092405-00092827 And it turns out some of the most common causes of non-Alzheimer’s -- hereditary non-Alzheimer NlRQSpEKn0E-00230-00092827-00092993 and non-Alzheimer dementia. NlRQSpEKn0E-00231-00092993-00093433 And when I sort of stumbled into this space because of a family, it wasn’t known by NlRQSpEKn0E-00232-00093433-00094031 any physicians, so we started figuring out how we had identified patients when physicians NlRQSpEKn0E-00233-00094031-00094233 didn’t know how to see the patients. NlRQSpEKn0E-00234-00094233-00095142 We learned that in fact we could ask questions of caregivers using simple instruments that NlRQSpEKn0E-00235-00095142-00095571 experts helped develop that would get at that where we could get as much information from NlRQSpEKn0E-00236-00095571-00095992 a caregiver with an unskilled person as you could possibly get from a physician that didn’t NlRQSpEKn0E-00237-00095992-00096227 know what they were looking for. NlRQSpEKn0E-00238-00096227-00096513 And so I think, you know, you can imagine doing this in spades. NlRQSpEKn0E-00239-00096513-00097014 I mean, the physician is sort of a rate-limiting step in a lot of this and I think it’s the NlRQSpEKn0E-00240-00097014-00097612 historical perspective that it’s the physician being the center of the universe, where he NlRQSpEKn0E-00241-00097612-00098116 communicates to peers as a courtesy and, you know, that -- you know, that’s from ancient NlRQSpEKn0E-00242-00098116-00098568 times practically -- is how this system is still evolving and working. NlRQSpEKn0E-00243-00098568-00099080 And I think, you know, it’s going to have to undergo drastic changes in the near future NlRQSpEKn0E-00244-00099080-00099506 because we have these terrible problems that we’ve alluded to today and I think that NlRQSpEKn0E-00245-00099506-00100115 it’s likely, you know, that, you know, for our genetic medicine and stuff, it’s all NlRQSpEKn0E-00246-00100115-00100458 the problems that -- you know, that are present in the rest of medicine in spades. NlRQSpEKn0E-00247-00100458-00101000 You know, we’ve all had the experience of hearing something bad happen from genetics. NlRQSpEKn0E-00248-00101000-00101518 I’ve known people that misinterpreted results and got, you know, bilateral mastectomies NlRQSpEKn0E-00249-00101518-00101785 because they didn’t really understand what was going on. NlRQSpEKn0E-00250-00101785-00102211 And so, you know, you hear about stuff like this and it’s happening and we’re -- we NlRQSpEKn0E-00251-00102211-00102667 have the potential to do a lot of harm and we have to take care of a lot of issues. NlRQSpEKn0E-00252-00102667-00102999 Blackford Middleton: You know, excellent points, all. NlRQSpEKn0E-00253-00102999-00103445 You know, the second part of it, I guess, is beyond who’s gathering those data, which NlRQSpEKn0E-00254-00103445-00103679 might be relevant to Genomic CDS. NlRQSpEKn0E-00255-00103679-00103922 How do we actually fit them into the workflow? NlRQSpEKn0E-00256-00103922-00104325 And it -- what I want to explore a little bit further perhaps is, you know, we think NlRQSpEKn0E-00257-00104325-00104825 about classical clinical decision support to be oftentimes just a reminder on something NlRQSpEKn0E-00258-00104825-00105234 which is, you know, kind of important to do, easy to forget, doesn’t fit into my normal NlRQSpEKn0E-00259-00105234-00105433 cognitive pattern, or whatnot. NlRQSpEKn0E-00260-00105433-00105945 But I wonder if we know whether or not Genomic CDS is actually of the same character? NlRQSpEKn0E-00261-00105945-00106375 Or is it actually something which is more reflective, requires a little more thought NlRQSpEKn0E-00262-00106375-00106965 to interpret and use the information, and is really not akin to a pop-up reminder of NlRQSpEKn0E-00263-00106965-00107065 any kind whatsoever. NlRQSpEKn0E-00264-00107065-00107299 Marc Williams: Josh, you want to weigh in on that? NlRQSpEKn0E-00265-00107299-00107399 Josh Peterson: Yeah. NlRQSpEKn0E-00266-00107399-00107979 I think one of our observations has been that there’s many pathways that you can have NlRQSpEKn0E-00267-00107979-00108174 genomic information affect care. NlRQSpEKn0E-00268-00108174-00108676 So because of its persistent value, simply having it displayed in the EMR [spelled phonetically] NlRQSpEKn0E-00269-00108676-00109176 in a prominent place or in a structured way can influence care. NlRQSpEKn0E-00270-00109176-00109767 And also you can have people like a pharmacist use the information to prompt change in care, NlRQSpEKn0E-00271-00109767-00110224 and that can actually happen before all the conditions come together for CDS to fire. NlRQSpEKn0E-00272-00110224-00110730 So I think before we actually implemented our program, we were thinking the CDS would NlRQSpEKn0E-00273-00110730-00111175 be the first thing that would happen, but in many cases, it’s more like the fail-safe NlRQSpEKn0E-00274-00111175-00111872 because it relies on a user to go in and essentially start making an error by going against the NlRQSpEKn0E-00275-00111872-00112327 genomic risk and then they -- it correct that error, but a lot of times, there’s preemptive NlRQSpEKn0E-00276-00112327-00112570 actions so you never reach those conditions. NlRQSpEKn0E-00277-00112570-00113096 Heidi Rehm: I do think it’s useful to -- I think people NlRQSpEKn0E-00278-00113096-00113559 are coalescing around is to think about some fairly different use cases. NlRQSpEKn0E-00279-00113559-00113851 So one is the real-time alert. NlRQSpEKn0E-00280-00113851-00114244 You’re ordering a drug, you didn’t realize there’s genetic information there, and it NlRQSpEKn0E-00281-00114244-00114753 tees up for you the fact that the patient has got a risk allele, or adverse event related NlRQSpEKn0E-00282-00114753-00114941 to that drug, and that’s sort of real-time. NlRQSpEKn0E-00283-00114941-00115419 But then there’s scenarios where you -- the knowledge updates. NlRQSpEKn0E-00284-00115419-00115567 You already ordered a test. NlRQSpEKn0E-00285-00115567-00115989 Your patient has a variant, but then there’s evolving knowledge surrounding that variant NlRQSpEKn0E-00286-00115989-00116695 that may be either put into a system that is accessible to the physician, or maybe actually NlRQSpEKn0E-00287-00116695-00116931 proactively delivered. NlRQSpEKn0E-00288-00116931-00117405 And then also support for family members, which is something that’s somewhat unique. NlRQSpEKn0E-00289-00117405-00117992 And we’ve dealt with -- we’ve had this really challenging situation where, you know, NlRQSpEKn0E-00290-00117992-00118216 a pro-ban comes in, has a variant. NlRQSpEKn0E-00291-00118216-00118483 10 family members get testing. NlRQSpEKn0E-00292-00118483-00118664 Half of them are negative. NlRQSpEKn0E-00293-00118664-00118795 Half of them are positive. NlRQSpEKn0E-00294-00118795-00119240 Later, we realize the variant is benign, and now we need to update. NlRQSpEKn0E-00295-00119240-00119655 Well, the only people that get updates are the people who had the variant. NlRQSpEKn0E-00296-00119655-00120073 Whereas the other half of the family that didn’t have the variant and were told they NlRQSpEKn0E-00297-00120073-00120526 were risk-free -- they need to be updated too and they don’t have the variant. NlRQSpEKn0E-00298-00120526-00120988 So there needs to be a notion that these people have been tested for this variant and were NlRQSpEKn0E-00299-00120988-00121425 told something different and don’t -- you know, like, and the physicians want us to NlRQSpEKn0E-00300-00121425-00121789 tell them all -- that who’s related to who, but that information didn’t come through NlRQSpEKn0E-00301-00121789-00121889 the physician. NlRQSpEKn0E-00302-00121889-00121989 It came from other sources. NlRQSpEKn0E-00303-00121989-00122283 We’re not allowed to say who’s related to who in the EHR. NlRQSpEKn0E-00304-00122283-00122628 So that’s an entirely challenging situation we have to deal with. NlRQSpEKn0E-00305-00122628-00123056 And then we move over to our somatic cancer oncologists that we’ve been supporting, NlRQSpEKn0E-00306-00123056-00123334 and they don’t want us to even tell them what the variant means. NlRQSpEKn0E-00307-00123334-00123864 They just want a system they can query, find all their patients with the variant, and look NlRQSpEKn0E-00308-00123864-00124010 at their outcomes. NlRQSpEKn0E-00309-00124010-00124366 So they want a clinical decision support tool that is a query-based system. NlRQSpEKn0E-00310-00124366-00124914 So, you know, I think it would be really useful to sort of bucket this very different use NlRQSpEKn0E-00311-00124914-00125447 cases before we get to the point of sort of, you know, talking deeply about workflow. NlRQSpEKn0E-00312-00125447-00125654 Marc Williams: Brian? NlRQSpEKn0E-00313-00125654-00126125 Brian Shirts: I get to have a completely different clinical NlRQSpEKn0E-00314-00126125-00126619 perspective on challenges that were -- are going to be huge. NlRQSpEKn0E-00315-00126619-00127389 So we recently polled the CESAR and eMERGE working group -- EHR working group members NlRQSpEKn0E-00316-00127389-00128160 to see how genetic information currently enters the EMR. NlRQSpEKn0E-00317-00128160-00128582 And what we’re -- some people were surprised, others not so surprised. NlRQSpEKn0E-00318-00128582-00129278 It comes to the EHR through various different pathways, and almost all of the decision support NlRQSpEKn0E-00319-00129278-00129798 that’s going on right now is on a very limited set of genetic information that comes in through NlRQSpEKn0E-00320-00129798-00130364 the laboratory that’s associated with the hospital that’s providing the decision support. NlRQSpEKn0E-00321-00130364-00130857 Whereas quite a large amount, if not the majority, of genetic information at most institutions, NlRQSpEKn0E-00322-00130857-00131444 comes from external laboratories -- reference laboratories, boutique testing laboratories. NlRQSpEKn0E-00323-00131444-00131982 And it came up in the last session that, you know, testing might even come from a patient-directed NlRQSpEKn0E-00324-00131982-00132605 order -- the direct to consumer tests. NlRQSpEKn0E-00325-00132605-00133366 And that -- as a laboratory, as we are challenged to enter this information into the medical NlRQSpEKn0E-00326-00133366-00133959 record, we’re limited by how the information is provided to us. NlRQSpEKn0E-00327-00133959-00134516 And so if the external laboratory provides a PDF, that’s all we can put in the electronic NlRQSpEKn0E-00328-00134516-00134654 health record. NlRQSpEKn0E-00329-00134654-00135202 And occasionally we try to extract -- in very specific cases, we try to extract some coded NlRQSpEKn0E-00330-00135202-00135619 information from those to be able to use in down-sue [spelled phonetically] systems, but NlRQSpEKn0E-00331-00135619-00136074 that’s a very rare case and it’s extraordinarily labor-intensive. NlRQSpEKn0E-00332-00136074-00136913 And so that in order to -- so the standards for data representation, for data transfer, NlRQSpEKn0E-00333-00136913-00137579 don’t just need to be reflected in the electronic health records, but also need to be reflected NlRQSpEKn0E-00334-00137579-00138263 in the laboratory information systems that -- through which the information almost uniformly NlRQSpEKn0E-00335-00138263-00138593 goes before it gets entered into the electronic health record. NlRQSpEKn0E-00336-00138593-00138827 Joshua Denny: Sure. NlRQSpEKn0E-00337-00138827-00139627 I was just thinking the context in which it matters and what type -- how CDS would fire NlRQSpEKn0E-00338-00139627-00139984 depends on almost where we are in time. NlRQSpEKn0E-00339-00139984-00140416 So today, almost all these results are ones where we would order and we have to wait to NlRQSpEKn0E-00340-00140416-00140824 get a result back and then -- and we’ve already moved forward with those current care NlRQSpEKn0E-00341-00140824-00141332 plans and then have to modify our care plan, which necessitates things like ways to surveil NlRQSpEKn0E-00342-00141332-00141754 [spelled phonetically] a population and, when a result comes back, to be able to, you know, NlRQSpEKn0E-00343-00141754-00142130 retrospectively act upon it, which is not necessarily done most efficiently through NlRQSpEKn0E-00344-00142130-00142254 the physician. NlRQSpEKn0E-00345-00142254-00142790 But if you, you know, push forward to a -- CDS becomes the first line of defense, if the NlRQSpEKn0E-00346-00142790-00142950 data’s just embedded there. NlRQSpEKn0E-00347-00142950-00143516 So in the future where you have all the relevant variants where you need and knowledge comes NlRQSpEKn0E-00348-00143516-00143804 available, then a lot of times you do the right thing. NlRQSpEKn0E-00349-00143804-00144369 The first time probably only because of the CDS instead of being, kind, of a last line NlRQSpEKn0E-00350-00144369-00144544 of defense. NlRQSpEKn0E-00351-00144544-00145187 Paul Dexter: One of the questions was at least, what forms NlRQSpEKn0E-00352-00145187-00145525 of CDS one might be aiming it. NlRQSpEKn0E-00353-00145525-00146398 I think just a dosing would be one great example of where it’s seamless and it’s actionable, NlRQSpEKn0E-00354-00146398-00146987 and it may have a one-line header that explains why it’s got adjusted dosing. NlRQSpEKn0E-00355-00146987-00147464 But it wouldn’t be a separate popup alert. NlRQSpEKn0E-00356-00147464-00148221 I -- at least at the hospital I work it, I don’t have the strong sense it’s time NlRQSpEKn0E-00357-00148221-00148323 for this. NlRQSpEKn0E-00358-00148323-00149099 Yeah, we -- as I think it was said, 90 percent of genetic tests are, sort of, targeted and NlRQSpEKn0E-00359-00149099-00149507 they’re looking for something in particular. NlRQSpEKn0E-00360-00149507-00149912 I think we’ve got a number of years before it’s rampant, but I think we need in the NlRQSpEKn0E-00361-00149912-00150332 -- my guess is it needs to be in the research context. NlRQSpEKn0E-00362-00150332-00150596 We need to figure out how to do it right. NlRQSpEKn0E-00363-00150596-00151249 And along the lines of some previous comments, I think establishing standards for what are NlRQSpEKn0E-00364-00151249-00152021 reasonable triggers and what are reasonable actions and what forms of actions work best NlRQSpEKn0E-00365-00152021-00152156 in a user-centered fashion. NlRQSpEKn0E-00366-00152156-00152372 Marc Williams: Lou then Al. NlRQSpEKn0E-00367-00152372-00152709 Lou Cress: So I’ll qualify this start first by saying NlRQSpEKn0E-00368-00152709-00153286 I’m not a clinician, so -- but I’ve worked with some clinicians on our pharmacogenomics NlRQSpEKn0E-00369-00153286-00153454 implementation at Northwestern. NlRQSpEKn0E-00370-00153454-00154028 So -- but I do ask for clinicians to correct me if what I’m saying is totally off base. NlRQSpEKn0E-00371-00154028-00154687 So one part that we found, at least as far as workflow, where it in retrospect seems NlRQSpEKn0E-00372-00154687-00155229 obvious, is when the result actually shows up to the physician. NlRQSpEKn0E-00373-00155229-00155602 And in some cases, this maybe isn’t as relevant that the physician is the one who explicitly NlRQSpEKn0E-00374-00155602-00156140 ordered a genetic test for something, but if they’re doing pre-screening for something, NlRQSpEKn0E-00375-00156140-00156694 doing a panel, and just giving them back some type of results isn’t enough. NlRQSpEKn0E-00376-00156694-00157303 We anecdotally, you know, had a lot of physicians go, “Well, what does this mean?” NlRQSpEKn0E-00377-00157303-00157451 And -- you know, and justifiably so. NlRQSpEKn0E-00378-00157451-00158004 One thing that we learned was carefully crafting the wording in the message, and the results NlRQSpEKn0E-00379-00158004-00158160 that are coming back. NlRQSpEKn0E-00380-00158160-00158596 But it’s just -- I just wanted to highlight that it’s a very important area of decision NlRQSpEKn0E-00381-00158596-00159164 support to provide the information that’s needed at that point in time, when the result NlRQSpEKn0E-00382-00159164-00159347 first comes back. NlRQSpEKn0E-00383-00159347-00159769 It’s -- you know, in addition to when actions are taking place in -- during the clinical NlRQSpEKn0E-00384-00159769-00160236 encounter and then more active alerts are being executed on. NlRQSpEKn0E-00385-00160236-00160851 And I think that also that another area -- I’m not sure how necessary this is, and again, NlRQSpEKn0E-00386-00160851-00161165 this is where I’d ask the clinicians to provide input. NlRQSpEKn0E-00387-00161165-00161601 But a lot of the stuff that I’ve heard from clinicians that I’ve worked with is, “What NlRQSpEKn0E-00388-00161601-00161713 do I do now? NlRQSpEKn0E-00389-00161713-00161953 I want to know what I do now.” NlRQSpEKn0E-00390-00161953-00162564 And if you need to send out for a lab test, you know, is there decision support that not NlRQSpEKn0E-00391-00162564-00163083 only says you should order this lab test, but in the interim while you’re waiting NlRQSpEKn0E-00392-00163083-00163420 for the lab test, here’s the best course of action that you should reasonably take NlRQSpEKn0E-00393-00163420-00163595 and, you know, then expectations downstream. NlRQSpEKn0E-00394-00163595-00163867 Marc Williams: Yeah, I think those are really good points NlRQSpEKn0E-00395-00163867-00164537 and I did want to comment that, you know, we are monitoring some of the Twitter feed, NlRQSpEKn0E-00396-00164537-00165048 and that particular idea, “Tell me what to do now,” in a very short, actionable NlRQSpEKn0E-00397-00165048-00165665 message, is a recurring theme that’s appearing on our Twitter comments, and I think that NlRQSpEKn0E-00398-00165665-00165946 it’s something that we have experienced. NlRQSpEKn0E-00399-00165946-00166383 And particularly in organizations that have a much longer experience with clinical decision NlRQSpEKn0E-00400-00166383-00166746 support, where there’s an inherent trust in the knowledge management, that there’s NlRQSpEKn0E-00401-00166746-00167440 much more willingness to act on information that’s presented in that way. NlRQSpEKn0E-00402-00167440-00167628 I wanted to -- let’s see. NlRQSpEKn0E-00403-00167628-00168350 I think we have, Alex, Ken, and Jeff in the cue. NlRQSpEKn0E-00404-00168350-00168759 Aleksander Milosavljevic: So I’m shifting gears a little addressing NlRQSpEKn0E-00405-00168759-00169169 item number 7, which is dual purpose. NlRQSpEKn0E-00406-00169169-00169740 So if these general databases are to support research, they will have tremendous impact NlRQSpEKn0E-00407-00169740-00170467 because of many, say, rare variants -- being pointers to new basic science research. NlRQSpEKn0E-00408-00170467-00170919 And, you know, basic biology of relevance for human health. NlRQSpEKn0E-00409-00170919-00171445 So if we are to accomplish that, then the genomic module, if you wish, that stores this NlRQSpEKn0E-00410-00171445-00172084 data will have to evolve, actually, at a different pace, and expose the data in ways which are NlRQSpEKn0E-00411-00172084-00172558 not necessarily serving, you know, clinical decision making, but serve that other purpose. NlRQSpEKn0E-00412-00172558-00173135 Now if we assume that that’s -- that module is there, then the question is, how does it NlRQSpEKn0E-00413-00173135-00173617 interface with a clinical decision support system EHR, you know, limbs? NlRQSpEKn0E-00414-00173617-00173852 Certainly they’ll be too branches from a limbs. NlRQSpEKn0E-00415-00173852-00174423 One into the EHR for a more established test and another into the genomic module, but the NlRQSpEKn0E-00416-00174423-00174965 question is, will CDS also take only a portion of the data, or not? NlRQSpEKn0E-00417-00174965-00175400 Well, the answer is probably: only a very small portion of it. NlRQSpEKn0E-00418-00175400-00175773 But the question is, how do these components interface with each other? NlRQSpEKn0E-00419-00175773-00176110 And this is where the standards may come in and need to be defined. NlRQSpEKn0E-00420-00176110-00176219 What are the interfaces? NlRQSpEKn0E-00421-00176219-00176923 Whether they take change four months between the genomics module EHR, CDS, and limbs? NlRQSpEKn0E-00422-00176923-00177428 Kensaku Kawamoto: So I was struck by a comment that -- basically NlRQSpEKn0E-00423-00177428-00177767 a lot of stuff is simply not ready for prime time yet. NlRQSpEKn0E-00424-00177767-00178173 And I think that, in fact, probably is true. NlRQSpEKn0E-00425-00178173-00178673 So when we think about what do we need to scale, we can -- I think we need to start NlRQSpEKn0E-00426-00178673-00179128 from the ground up and say, well first we need the clinical evidence that treating patients NlRQSpEKn0E-00427-00179128-00179396 in a certain way makes -- is actually good. NlRQSpEKn0E-00428-00179396-00179691 And I think we need that. NlRQSpEKn0E-00429-00179691-00180229 And then we need -- next even if it’s not scalable, just when we implemented this kind NlRQSpEKn0E-00430-00180229-00180670 of system at our institution, these are the positive impacts we found. NlRQSpEKn0E-00431-00180670-00181044 And I think we’re starting to see some of that, but I think that’s important. NlRQSpEKn0E-00432-00181044-00181494 There -- that’s a kind of a separate research track, saying, “Don’t worry about scalability NlRQSpEKn0E-00433-00181494-00181999 for you got a good way to make it work in a work flow and see if it makes a difference.” NlRQSpEKn0E-00434-00181999-00182158 That’s clearly needed. NlRQSpEKn0E-00435-00182158-00182454 If you think about the general distance of support, I mean there was a randomized control NlRQSpEKn0E-00436-00182454-00182989 trial by Clem McDonald showing that, back in ’76 in the New England Journal of Medicine, NlRQSpEKn0E-00437-00182989-00183089 right? NlRQSpEKn0E-00438-00183089-00183391 So, like, we need that before we can say how do we scale it? NlRQSpEKn0E-00439-00183391-00183739 And then, of course, we need to work on the scaling issue, but I think sometimes we tend NlRQSpEKn0E-00440-00183739-00184021 to leap frog a little bit. NlRQSpEKn0E-00441-00184021-00184558 And I think we need to first start by creating very definitive evidence that caring for patients NlRQSpEKn0E-00442-00184558-00184734 using these approaches makes sense. NlRQSpEKn0E-00443-00184734-00185130 Because what you’re competing against an operational setting is for interventions where NlRQSpEKn0E-00444-00185130-00185686 it’s been shown for years that that’s the -- that improves best care. NlRQSpEKn0E-00445-00185686-00186007 And then showing how you can do this in a scalable manner. NlRQSpEKn0E-00446-00186007-00186205 Marc Williams: [inaudible] NlRQSpEKn0E-00447-00186205-00186660 Geoffrey Ginsburg: So I thought Ken and Casey’s opening question NlRQSpEKn0E-00448-00186660-00187146 to the providers was really important to try to understand what the customer needs are, NlRQSpEKn0E-00449-00187146-00187312 the customers being the providers. NlRQSpEKn0E-00450-00187312-00187833 And we heard some great -- also and heterogeneous responses from some clinicians in the room. NlRQSpEKn0E-00451-00187833-00188432 But I would argue, we may not have sufficient data on what the customers really are looking NlRQSpEKn0E-00452-00188432-00188532 for. NlRQSpEKn0E-00453-00188532-00189101 Maybe EMR vendors do and they -- and maybe JD can comment on that, but through IGNITE, NlRQSpEKn0E-00454-00189101-00189291 eMERGE, and CSAR. NlRQSpEKn0E-00455-00189291-00189836 I know IGNITE has several hundred providers enrolled as subjects in the clinical trials, NlRQSpEKn0E-00456-00189836-00190359 particularly for the implementation components of [unintelligible] medicine. NlRQSpEKn0E-00457-00190359-00190651 And I imagine CSAR and eMERGE also have providers enrolled. NlRQSpEKn0E-00458-00190651-00191163 And I would at least suggest that we use that as a resource of and -- providers that are NlRQSpEKn0E-00459-00191163-00191866 into diverse geographic; demographic; and also specialty; non-specialty environments, NlRQSpEKn0E-00460-00191866-00192297 in underserved as well as academic medical centers, and really see if we can craft that NlRQSpEKn0E-00461-00192297-00192989 landscape of how providers are really thinking about the utility of clinical decisions support, NlRQSpEKn0E-00462-00192989-00193194 and how it fits into their work flow. NlRQSpEKn0E-00463-00193194-00193584 Blackford Middleton: I’m -- sort of a related thought. NlRQSpEKn0E-00464-00193584-00194042 One of the things, I think, we don’t have yet really in this space is kind of a fundamental NlRQSpEKn0E-00465-00194042-00194352 understanding of the epidemiology of the base line, if you will. NlRQSpEKn0E-00466-00194352-00194762 What are the characteristics of genetic tests ordering, if you will, across the board? NlRQSpEKn0E-00467-00194762-00194959 Because it’s still very early? NlRQSpEKn0E-00468-00194959-00195501 And the CPOE world years ago, we had good evidence about ADEs and drug interactions, NlRQSpEKn0E-00469-00195501-00196046 and we were able to thereby clearly demonstrate the impact of CPOE on adverse drug events. NlRQSpEKn0E-00470-00196046-00196545 So one of the things we might want to do is to get some epidemiology on how test ordering NlRQSpEKn0E-00471-00196545-00197027 is occurring and -- again, not my field maybe it’s great -- but, you know, to understand NlRQSpEKn0E-00472-00197027-00197404 what’s happening in the wild, if you will, so that we can then look at interventions NlRQSpEKn0E-00473-00197404-00197504 and see their impact. NlRQSpEKn0E-00474-00197504-00197795 Marc Williams: Yes, and I -- that’s a point that we had NlRQSpEKn0E-00475-00197795-00198771 a bit of a sidebar conversation about David and I -- that this is an issue and we have NlRQSpEKn0E-00476-00198771-00199199 somebody from Blue Cross Blue Shield that -- a tech -- but in the context of one of NlRQSpEKn0E-00477-00199199-00199564 the other genomic medicine working group meetings, which was a pair focus meeting. NlRQSpEKn0E-00478-00199564-00200233 There was a sub-group that went on to do some work looking at, you know, the role of physician NlRQSpEKn0E-00479-00200233-00200440 education and the genetic test ordering. NlRQSpEKn0E-00480-00200440-00200837 Because there was -- there’s empiric evidence that shows that there’s a lot of problems NlRQSpEKn0E-00481-00200837-00200937 there. NlRQSpEKn0E-00482-00200937-00201398 And there’s been a recent paper by Chris Miller out of ARUP that looked at, if you NlRQSpEKn0E-00483-00201398-00201996 put a genetic counselor at the front end for a molecular test orders. NlRQSpEKn0E-00484-00201996-00202378 You know, how much redirection of testing would take place? NlRQSpEKn0E-00485-00202378-00202786 And they found, you know, and what in a relatively larger for a laboratory setting that there NlRQSpEKn0E-00486-00202786-00203483 are a lot of orders that were redone, and that the savings, to someone, was in the range NlRQSpEKn0E-00487-00203483-00203715 of $30 to $60,000 a month. NlRQSpEKn0E-00488-00203715-00203978 Now, actually -- well they used the term savings. NlRQSpEKn0E-00489-00203978-00204477 The reality of that was coming out of ARUPs bottom line because had they just simply run NlRQSpEKn0E-00490-00204477-00204789 the test, they would have gotten paid for it, even though it was the wrong test for NlRQSpEKn0E-00491-00204789-00204928 the wrong indication. NlRQSpEKn0E-00492-00204928-00205405 So in some ways as you look at that, you say it’s very nice of them to be altruistic, NlRQSpEKn0E-00493-00205405-00205878 but I don’t think that that’s a generalizable principle across all laboratories that they NlRQSpEKn0E-00494-00205878-00206021 would behave that way. NlRQSpEKn0E-00495-00206021-00206301 But then it raises the question that Toole [spelled phonetically] brought up, which is NlRQSpEKn0E-00496-00206301-00207132 to say, is there a role for decision support as a guide to ordering more traditional genetic NlRQSpEKn0E-00497-00207132-00207232 testing? NlRQSpEKn0E-00498-00207232-00207659 And if we think about it from the point of return on investment, we actually have data NlRQSpEKn0E-00499-00207659-00207973 that we could say, here’s the impact. NlRQSpEKn0E-00500-00207973-00208487 Now perhaps a solution to the problem other than having a genetic counselor review every NlRQSpEKn0E-00501-00208487-00208944 laboratory -- molecular laboratory test that goes over is, that we could set this as a NlRQSpEKn0E-00502-00208944-00209523 task for clinical decision support, to somehow address and potentially solve at least at NlRQSpEKn0E-00503-00209523-00209630 some level. NlRQSpEKn0E-00504-00209630-00210198 And so, I think we can decide whether or not that would fit within the -- what we’re NlRQSpEKn0E-00505-00210198-00210298 talking about. NlRQSpEKn0E-00506-00210298-00210798 But, I think, there’s at least some -- there’s a clearer return on investment with some evidence NlRQSpEKn0E-00507-00210798-00211305 relating to that epidemiology that your -- that you speak of, and so if you want to add to NlRQSpEKn0E-00508-00211305-00211463 that based on the tech’s experience. NlRQSpEKn0E-00509-00211463-00211563 Suzanne Belinson: Sure. NlRQSpEKn0E-00510-00211563-00212233 So I’d say looking at what’s happening with ordering genetic tests is incredibly NlRQSpEKn0E-00511-00212233-00212711 difficult to do, even for a system like the Blues. NlRQSpEKn0E-00512-00212711-00213092 Which in part is due to how genetic tests are coded, right? NlRQSpEKn0E-00513-00213092-00213619 So claims data only as good as what gets put in there. NlRQSpEKn0E-00514-00213619-00214386 And so our inability to really differentiate between tests at a claim level is quite problematic NlRQSpEKn0E-00515-00214386-00214728 when we want to see how things are being ordered. NlRQSpEKn0E-00516-00214728-00215533 But I think even when you speak to laboratories now who are running tests, they speak of sort NlRQSpEKn0E-00517-00215533-00216126 of those same massive amounts of savings, particularly in the oncology space, where NlRQSpEKn0E-00518-00216126-00216850 you can put together very clear decision tools because the rules are more clear, in that NlRQSpEKn0E-00519-00216850-00217104 environment than they may be in some others. NlRQSpEKn0E-00520-00217104-00217558 And, I think, certainly large academic institutions that have -- that have instituted some of NlRQSpEKn0E-00521-00217558-00217744 that have seen some large savings. NlRQSpEKn0E-00522-00217744-00218616 I think for us, too, we’re -- you know, we do a lot of evidentiary assessment in my NlRQSpEKn0E-00523-00218616-00218716 group. NlRQSpEKn0E-00524-00218716-00219181 And we put together a lot of decision support tools, and actually have a meeting next week NlRQSpEKn0E-00525-00219181-00219709 where we’re showing some of these decision support tools, particularly in the genetic NlRQSpEKn0E-00526-00219709-00219809 space. NlRQSpEKn0E-00527-00219809-00220363 Now the way we use them is different than the way they’re being discussed here, but NlRQSpEKn0E-00528-00220363-00221148 I think that they are some synergy, and, I think, understanding how, you know, plans NlRQSpEKn0E-00529-00221148-00221791 and pairs use decision support tools in their businesses to, you know, look at claims, both NlRQSpEKn0E-00530-00221791-00222491 in a preapproval space and in adjudication space, is important because they are being NlRQSpEKn0E-00531-00222491-00223202 used on a daily basis, obviously not only in genetics, but in other areas as well. NlRQSpEKn0E-00532-00223202-00223698 Marc Williams: David then Ryan. NlRQSpEKn0E-00533-00223698-00224060 David Ng: So I just want to make my one point, which NlRQSpEKn0E-00534-00224060-00224546 is, you know, in the work flow we’ve kind of focused heavily on a clinician. NlRQSpEKn0E-00535-00224546-00225108 I think there’s a piece of it that we discuss on with just the patient aspect of that, especially NlRQSpEKn0E-00536-00225108-00225323 when we discovered new variants. NlRQSpEKn0E-00537-00225323-00225614 And there’s a time lack of years, right. NlRQSpEKn0E-00538-00225614-00225957 And so how do we contact the patient back? NlRQSpEKn0E-00539-00225957-00226401 And that becomes a challenge when we think about not understanding who the attending NlRQSpEKn0E-00540-00226401-00226573 physician is at the point and time. NlRQSpEKn0E-00541-00226573-00227189 The patient might not be scheduled for something, so an encounter with in patient cite. NlRQSpEKn0E-00542-00227189-00227500 So I think, you know, one of the things we were discussing or looking at is, how do we NlRQSpEKn0E-00543-00227500-00227871 actually inform the patients, since that’s the constant factor? NlRQSpEKn0E-00544-00227871-00228375 And then have the patient actually contact a provider for follow up. NlRQSpEKn0E-00545-00228375-00229058 Our current EHR system and even our current processes aren’t really very much set up NlRQSpEKn0E-00546-00229058-00229271 to do those kinds of things. NlRQSpEKn0E-00547-00229271-00229955 So that is, you know, perhaps one of the barriers, you know, for CDS. NlRQSpEKn0E-00548-00229955-00230383 Brian Shirts: So I analyzed that data for Chris Miller when NlRQSpEKn0E-00549-00230383-00230566 I was at ARUP. NlRQSpEKn0E-00550-00230566-00231053 And so I had a little -- a little more in depth look at how they did that decision support NlRQSpEKn0E-00551-00231053-00231483 of letting clinicians know that the tests weren’t being ordered appropriately. NlRQSpEKn0E-00552-00231483-00231717 And it was highly labor intensive. NlRQSpEKn0E-00553-00231717-00232092 It involved calling clinicians back and finding out their exact pedigree. NlRQSpEKn0E-00554-00232092-00232764 So I’m not sure if that’s automatable. NlRQSpEKn0E-00555-00232764-00233267 And I think that it illustrates that one of the opportunities and also one of the challenges NlRQSpEKn0E-00556-00233267-00233750 of much of the genomic clinician’s report, is that often times these are rare tests that NlRQSpEKn0E-00557-00233750-00233989 need in-depth understanding. NlRQSpEKn0E-00558-00233989-00234735 And so you -- one of the opportunities is to develop decision support infrastructure, NlRQSpEKn0E-00559-00234735-00235140 where there can be multiple inputs from multiple people of different institutions. NlRQSpEKn0E-00560-00235140-00235410 And that can also be shared across institutions. NlRQSpEKn0E-00561-00235410-00235621 And it’s also one of the challenges. NlRQSpEKn0E-00562-00235621-00236329 At our institution we try to rule out clinicians where pharmaceutical genetics on a very small NlRQSpEKn0E-00563-00236329-00236429 level. NlRQSpEKn0E-00564-00236429-00236834 We found that our larger concern was not about alert fatigue, but about alert shock. NlRQSpEKn0E-00565-00236834-00237300 That’s, you know, this is the first decision that Luke Rasmussen commented on this as well. NlRQSpEKn0E-00566-00237300-00237519 It’s the first time that a clinician sees something. NlRQSpEKn0E-00567-00237519-00237829 And maybe the only time they’re going to see it in two or three years. NlRQSpEKn0E-00568-00237829-00238466 And they need more information about exactly what to do, and exactly how to handle that. NlRQSpEKn0E-00569-00238466-00239012 And we were discussing it from a research perspective is what -- as -- are -- and are NlRQSpEKn0E-00570-00239012-00239521 going to be large enough to be -- provide meaningful results that could also be seen NlRQSpEKn0E-00571-00239521-00240330 from a cost issue, as well, is -- are the -- is the yield providing some type of clinical NlRQSpEKn0E-00572-00240330-00240871 decisions support that’s only going to influence one or two people every year large enough NlRQSpEKn0E-00573-00240871-00241304 that it justifies the resources necessary to create that clinical decision support flag. NlRQSpEKn0E-00574-00241304-00241779 And on an institution level, the answer is going to be, absolutely no. NlRQSpEKn0E-00575-00241779-00242396 If that is shared for rare situations across multiple institutions, then perhaps the answer NlRQSpEKn0E-00576-00242396-00242725 will be yes, it is justified and cost effective. NlRQSpEKn0E-00577-00242725-00243191 Marc Williams: Yes, I think the points with ARUP are well NlRQSpEKn0E-00578-00243191-00243291 taken. NlRQSpEKn0E-00579-00243291-00243483 Although, I think there are some, again, there variations. NlRQSpEKn0E-00580-00243483-00244054 I mean, there are ones that are just dead simple, like, we’ve done this test before. NlRQSpEKn0E-00581-00244054-00244163 It’s a genetic test. NlRQSpEKn0E-00582-00244163-00244265 We don’t need to do it again. NlRQSpEKn0E-00583-00244265-00244664 And Bob and I have both been involved, looking at our own institutions and duplicate genetic NlRQSpEKn0E-00584-00244664-00244804 testing. NlRQSpEKn0E-00585-00244804-00245200 And it’s particularly interesting if you have a genome, and then somebody’s orders NlRQSpEKn0E-00586-00245200-00245544 a specific gene test whether, you know, the approach would be different. NlRQSpEKn0E-00587-00245544-00246051 So with that being said, I think there are some things that could still be approachable, NlRQSpEKn0E-00588-00246051-00246157 but you’re right. NlRQSpEKn0E-00589-00246157-00246398 For many of them, it did require a lot of intensity. NlRQSpEKn0E-00590-00246398-00246964 And it gets to the point that was being brought up by Kurt earlier which it is, you know, NlRQSpEKn0E-00591-00246964-00247540 part of the problem is how much information is the clinician willing to supply along with NlRQSpEKn0E-00592-00247540-00248107 the laboratory request, which I know is a daily problem for Heidi. NlRQSpEKn0E-00593-00248107-00248732 And the reality is that when we really look at the work flow, it’s the clerk -- or the NlRQSpEKn0E-00594-00248732-00248976 receptionist that’s filling out the requisition. NlRQSpEKn0E-00595-00248976-00249221 It’s not the physician that’s doing it. NlRQSpEKn0E-00596-00249221-00249354 So there are a lot of those issues. NlRQSpEKn0E-00597-00249354-00249603 So I have Robert, Paul, and Ken. NlRQSpEKn0E-00598-00249603-00249886 Robert Freimuth: So I think it’s interesting one of the themes NlRQSpEKn0E-00599-00249886-00250466 that we’ve been on here for a few minutes is this concept of when genetic tests are NlRQSpEKn0E-00600-00250466-00250566 being ordered. NlRQSpEKn0E-00601-00250566-00251143 But, you know, the other side of that coin is a preemptive model, where the genetic test NlRQSpEKn0E-00602-00251143-00251298 is ordered once preemptively. NlRQSpEKn0E-00603-00251298-00251442 All right. NlRQSpEKn0E-00604-00251442-00252052 And over time it is not the --what we would consider the traditional genetic tests, the NlRQSpEKn0E-00605-00252052-00252390 sequencing that’s being done -- that’s being ordered and done again. NlRQSpEKn0E-00606-00252390-00252600 It’s the interpretation that’s ordered. NlRQSpEKn0E-00607-00252600-00253075 And so one of the things that we may want to consider here is how that model changes. NlRQSpEKn0E-00608-00253075-00253205 You ordered the test. NlRQSpEKn0E-00609-00253205-00253410 The physical part is done once. NlRQSpEKn0E-00610-00253410-00253713 And what the clinician actually does is order the interpretation. NlRQSpEKn0E-00611-00253713-00253976 Marc Williams: Paul. NlRQSpEKn0E-00612-00253976-00254501 Paul Dexter: Regarding the question of trying to prevent NlRQSpEKn0E-00613-00254501-00255246 the clinician to erroneously order the $1,000 test instead of the $20, we’ve done that NlRQSpEKn0E-00614-00255246-00255933 with HIV tests for quite a long time, so that the expensive ones were being ordered frequently. NlRQSpEKn0E-00615-00255933-00256584 And what we did at our institution was change the orderable name to HIV Routine Test. NlRQSpEKn0E-00616-00256584-00256959 And that suddenly it sort of went up. NlRQSpEKn0E-00617-00256959-00257071 [laughter]. NlRQSpEKn0E-00618-00257071-00257183 Yes. NlRQSpEKn0E-00619-00257183-00257933 And our institution would -- if we were confronted with this, we would put it into the work -- ordering NlRQSpEKn0E-00620-00257933-00258471 work flow so that you wouldn’t be able to order these expensive tests without answering NlRQSpEKn0E-00621-00258471-00258742 a few coded questions that we could go by. NlRQSpEKn0E-00622-00258742-00259441 And, I think -- I forget if it’s LDS or Intermountain or somebody, had some good antibiotics NlRQSpEKn0E-00623-00259441-00259814 decision support tools that really show quite a bit of difference. NlRQSpEKn0E-00624-00259814-00260091 Marc Williams: Yes, and I think that, you know, that this NlRQSpEKn0E-00625-00260091-00260796 gets to a piece that seems to me merging from the discussion is that, you know, CDS is not NlRQSpEKn0E-00626-00260796-00260914 equivalent to alerts. NlRQSpEKn0E-00627-00260914-00261405 And that, you know, one of the areas to explore within the genomic CDS realm is, what are NlRQSpEKn0E-00628-00261405-00261538 the different ways of doing it? NlRQSpEKn0E-00629-00261538-00262021 And then the ARUP experience, I know that there were several others that you did address, NlRQSpEKn0E-00630-00262021-00262425 by the very simple thing of changing the names so it looked different from the tests that NlRQSpEKn0E-00631-00262425-00262525 was being mis-ordered. NlRQSpEKn0E-00632-00262525-00262753 Well, that’s something that it’s not interruptive. NlRQSpEKn0E-00633-00262753-00263134 It’s just, you know, it’s just helping to build the guidelines, so the people do NlRQSpEKn0E-00634-00263134-00263270 the right thing. NlRQSpEKn0E-00635-00263270-00263570 And it’s -- then it’s really not even a work flow issue. NlRQSpEKn0E-00636-00263570-00264133 It’s just, you know -- you know providing -- it’s like your ATM not accepting and NlRQSpEKn0E-00637-00264133-00264290 pulling your card in so you’ll leave it. NlRQSpEKn0E-00638-00264290-00264499 It’s -- you have to take it right out again. NlRQSpEKn0E-00639-00264499-00265150 So that’s -- I -- seems to be an area where we may want to focus. NlRQSpEKn0E-00640-00265150-00265413 So I had Ken next. NlRQSpEKn0E-00641-00265413-00265520 And do you want to interrupt, Terry, I -- NlRQSpEKn0E-00642-00265520-00265620 Teri Manolio: Yes I would. NlRQSpEKn0E-00643-00265620-00265720 Marc Williams: You’re paying for this, so I’ll let you. NlRQSpEKn0E-00644-00265720-00265820 [laughter]. NlRQSpEKn0E-00645-00265820-00265920 Teri Manolio: No, I’m not. NlRQSpEKn0E-00646-00265920-00266041 It’s the people are paying, so the people can interrupt. NlRQSpEKn0E-00647-00266041-00266467 No, I just wanted -- specifically on that point, it harkens back to what the -- one NlRQSpEKn0E-00648-00266467-00266760 of the points Dan made earlier this morning that, you know, you can put in a simple mechanical NlRQSpEKn0E-00649-00266760-00267111 change like having somebody put their hand on the pilots hand. NlRQSpEKn0E-00650-00267111-00267533 And this seems almost the same way that, you know, you just changed the name and say, “here NlRQSpEKn0E-00651-00267533-00267633 order this one.” NlRQSpEKn0E-00652-00267633-00267809 And people will do it. NlRQSpEKn0E-00653-00267809-00268133 Kensaku Kawamoto: There’s been a lot of discussion today about NlRQSpEKn0E-00654-00268133-00268288 closing the loop and evaluating. NlRQSpEKn0E-00655-00268288-00268453 And I think that’s really important. NlRQSpEKn0E-00656-00268453-00268947 I mean operationally it’s so common that you implement a clinical distance support NlRQSpEKn0E-00657-00268947-00269087 or some intervention. NlRQSpEKn0E-00658-00269087-00269380 And you never end up evaluating whether it actually made a difference. NlRQSpEKn0E-00659-00269380-00269730 It’s just the way it is because people perceive of the problem. NlRQSpEKn0E-00660-00269730-00270208 You implement something you never actually find out whether it had an impact. NlRQSpEKn0E-00661-00270208-00270666 I think a big part of what we should be doing is measuring from the beginning, setting up NlRQSpEKn0E-00662-00270666-00271213 this epidemiology or problem assessment, and know what the problem it is that we’re actually NlRQSpEKn0E-00663-00271213-00271928 trying to solve because that will, by itself, solve the ROI issue because we’ll be able NlRQSpEKn0E-00664-00271928-00272434 to tell whether it actually is worth implementing these systems. NlRQSpEKn0E-00665-00272434-00273538 Marc Williams: I wanted to return to the patient for pre-intensive, NlRQSpEKn0E-00666-00273538-00273708 since we have that listed out there. NlRQSpEKn0E-00667-00273708-00274196 And we talked about a couple of different roles for the patient. NlRQSpEKn0E-00668-00274196-00274758 One is, you know, how much patient-entered information could we rely on, in terms of NlRQSpEKn0E-00669-00274758-00275133 developing structured data that could be used so that we’re not solely dependent on providers NlRQSpEKn0E-00670-00275133-00275429 to put that data in? NlRQSpEKn0E-00671-00275429-00275885 Another one that I heard was using -- you know, since the patient is the constant, how NlRQSpEKn0E-00672-00275885-00276359 might we be able to use the patient to return new knowledge, as opposed to dealing with NlRQSpEKn0E-00673-00276359-00276696 the challenge of -- well who’s the physician? NlRQSpEKn0E-00674-00276696-00276796 And who’s responsible? NlRQSpEKn0E-00675-00276796-00277067 And how do we track them down? NlRQSpEKn0E-00676-00277067-00277529 But another aspect that I think is interesting, and it reflects a definition that many of NlRQSpEKn0E-00677-00277529-00278023 you have heard me use in talks, about what personalized medicine really is. NlRQSpEKn0E-00678-00278023-00278351 And the definition that I -- that I use is the one that Steve Pollicker [spelled phonetically] NlRQSpEKn0E-00679-00278351-00278814 and Jerome Kassier [spelled phonetically] put forward in a paper in 1987 where they NlRQSpEKn0E-00680-00278814-00279661 say that, you know, personalized medicine relies on understanding what the patient desires NlRQSpEKn0E-00681-00279661-00279801 the most from their therapy. NlRQSpEKn0E-00682-00279801-00280252 What they fear the most on the basis of as much information as is available. NlRQSpEKn0E-00683-00280252-00280548 And the thing that I liked about that definition is that -- it’s, first of all it’s patient NlRQSpEKn0E-00684-00280548-00280648 centered. NlRQSpEKn0E-00685-00280648-00281230 It puts the impudence on us to really understand what it is our patients hope to accomplish NlRQSpEKn0E-00686-00281230-00281592 with their interaction with the health care system and with the treatment. NlRQSpEKn0E-00687-00281592-00282059 But also, it does not promote any given type of knowledge above any other. NlRQSpEKn0E-00688-00282059-00282570 And so, you know, again, somewhat heretical for me as a geneticist to not promulgate a NlRQSpEKn0E-00689-00282570-00282958 definition of personalized medicine that doesn’t have genetics or genomics in it, but nonetheless NlRQSpEKn0E-00690-00282958-00283185 I think that they really nailed it. NlRQSpEKn0E-00691-00283185-00283789 And so the point I’m making here is the -- and the area that we haven’t really explored NlRQSpEKn0E-00692-00283789-00284377 yet is -- if we talk about clinical decision support, we think about, you know, doing, NlRQSpEKn0E-00693-00284377-00284709 you know, a certain thing based on a certain set of information. NlRQSpEKn0E-00694-00284709-00285249 But if the patient has a different perspective on what they want to accomplish, then that NlRQSpEKn0E-00695-00285249-00285395 could influence a message. NlRQSpEKn0E-00696-00285395-00285677 And Jeff and I have talked about this in the context of family history. NlRQSpEKn0E-00697-00285677-00286375 And this is something that we built into the tool at Intermountain that we built with Nathan. NlRQSpEKn0E-00698-00286375-00286789 Is that we collect all the information we can run risk algorithms based on the information NlRQSpEKn0E-00699-00286789-00287149 that the patient enters to identify where do we think, you know, the money would be NlRQSpEKn0E-00700-00287149-00287297 in terms of doing that. NlRQSpEKn0E-00701-00287297-00287673 But as we thought about it more, we said that what we really need to do is add one more NlRQSpEKn0E-00702-00287673-00288034 question, which is now that you’ve entered your family history, what are you worried NlRQSpEKn0E-00703-00288034-00288134 about? NlRQSpEKn0E-00704-00288134-00288395 And what is most interesting to you? NlRQSpEKn0E-00705-00288395-00288982 Because that then, you know, sort of pre-negotiates what should be talked about with the clinicians. NlRQSpEKn0E-00706-00288982-00289356 So as opposed to saying, you know, launching and then saying well based on your family NlRQSpEKn0E-00707-00289356-00289747 history that you entered, you know, you’ve got this risk for cardiovascular disease, NlRQSpEKn0E-00708-00289747-00290077 when they’re really worried about the fact that their father is just diagnosed with colorectal NlRQSpEKn0E-00709-00290077-00290177 cancer. NlRQSpEKn0E-00710-00290177-00290615 You know, we could really meet them where they’re at, and we might be able to sell NlRQSpEKn0E-00711-00290615-00290886 some of this same sort of prevention method -- messages. NlRQSpEKn0E-00712-00290886-00291309 But in the context of something that they’re currently interested in, as opposed to something NlRQSpEKn0E-00713-00291309-00291481 that we may be interested in. NlRQSpEKn0E-00714-00291481-00291951 And so I just put that out there as an idea to say, you know, how might we encompass that NlRQSpEKn0E-00715-00291951-00292189 within the discussion of genomic CDS? NlRQSpEKn0E-00716-00292189-00292469 David Fenstermacher: Yes, I think that’s a great point. NlRQSpEKn0E-00717-00292469-00293059 You know, I think this is where patient portals can really help augment some of this. NlRQSpEKn0E-00718-00293059-00293558 When we talk about incidental findings, I mean this really is pointed right to the patient, NlRQSpEKn0E-00719-00293558-00294024 because when we do genetic testing, of course, we will find other indications other than NlRQSpEKn0E-00720-00294024-00294317 the test for what the test was ordered for. NlRQSpEKn0E-00721-00294317-00294927 You know, I think we really have to have in -- opt in -- opt in -opt out methodologies NlRQSpEKn0E-00722-00294927-00295433 for the patient where if, you know, we do genetic testing we can actually determine NlRQSpEKn0E-00723-00295433-00295930 through a pick list what a patient wants to know, and what a patient doesn’t want to NlRQSpEKn0E-00724-00295930-00296053 know. NlRQSpEKn0E-00725-00296053-00296652 You know, even with some very horrific diseases, like Huntington’s disease, you have certain NlRQSpEKn0E-00726-00296652-00297086 family members, even though it’s known to be within the family that just do not want NlRQSpEKn0E-00727-00297086-00297458 to know until they start, you know, having symptoms of the disease. NlRQSpEKn0E-00728-00297458-00297863 And so having this type of -- I don’t want to go as far as a consent because I don’t NlRQSpEKn0E-00729-00297863-00298358 think we really need to consent people for this -- but having them have the options through NlRQSpEKn0E-00730-00298358-00298861 a patient portal that interlinks with the EMR, I think would be a very valuable for NlRQSpEKn0E-00731-00298861-00298961 the patients. NlRQSpEKn0E-00732-00298961-00299264 And I think it’s something they would like. NlRQSpEKn0E-00733-00299264-00299650 Casey Overby: And also related to that, so and thinking NlRQSpEKn0E-00734-00299650-00300351 about what the patient might want -- thinking of broader ways to -- of implementing decision NlRQSpEKn0E-00735-00300351-00300543 support might be relevant also. NlRQSpEKn0E-00736-00300543-00301323 So you mentioned the patient portal, but also if there are ways to text message and information. NlRQSpEKn0E-00737-00301323-00302091 And so thinking we’re probably in different ways to involve the patient, and getting information NlRQSpEKn0E-00738-00302091-00302321 and educational materials or what have you. NlRQSpEKn0E-00739-00302321-00302532 David Fenstermacher: I think that’s spot on. NlRQSpEKn0E-00740-00302532-00302909 I think, you know, we’ve talked a lot about traditional computing systems. NlRQSpEKn0E-00741-00302909-00303271 We really haven’t talked about mobile computing, and how that’s going to affect the whole NlRQSpEKn0E-00742-00303271-00303399 clinical decision support. NlRQSpEKn0E-00743-00303399-00303692 So I think that’s extremely important. NlRQSpEKn0E-00744-00303692-00304067 You know, I just think that, you know, the patient seemed to be wanted -- want to be NlRQSpEKn0E-00745-00304067-00304470 more involved with their health care decisions today, then they were, say, 20 or even 30 NlRQSpEKn0E-00746-00304470-00304579 years ago. NlRQSpEKn0E-00747-00304579-00305040 And so I think it’s really important, but we have to be very cognizant of the type of NlRQSpEKn0E-00748-00305040-00305652 information that we flow in a clinical decision support to a physician, or a geneticist, or NlRQSpEKn0E-00749-00305652-00306104 a molecular biologists and helping make decisions about what patient care would be. NlRQSpEKn0E-00750-00306104-00306504 It has to be very different if we’re going to present this same type of information to NlRQSpEKn0E-00751-00306504-00306899 the patient, because they are not -- they tend not to be as sophisticated -- not saying NlRQSpEKn0E-00752-00306899-00307348 all patients aren’t, but certainly there’s a different level when you’re talking about NlRQSpEKn0E-00753-00307348-00308027 third or fifth grade reading levels for the majority of our patient -- or yes, our patient NlRQSpEKn0E-00754-00308027-00308127 population. NlRQSpEKn0E-00755-00308127-00308399 We really have to think differently about how we present this type of data. NlRQSpEKn0E-00756-00308399-00308932 Marc Williams: Yes, although to present a bit of a countervailing NlRQSpEKn0E-00757-00308932-00309338 argument there, we have some preliminary data that we’re further exploring that indicates NlRQSpEKn0E-00758-00309338-00310031 that our physicians prefer the patient level material related to this then something that NlRQSpEKn0E-00759-00310031-00310393 we build for them because it’s at a much more understandable level. NlRQSpEKn0E-00760-00310393-00310837 So I think we may be meeting in the -- somewhere, but it may be closer to the patient’s side NlRQSpEKn0E-00761-00310837-00310975 than on the provider’s side. NlRQSpEKn0E-00762-00310975-00311343 So we’ll more to come on that within the next year or so. NlRQSpEKn0E-00763-00311343-00311531 Male Speaker: Yes, again, totally agree. NlRQSpEKn0E-00764-00311531-00311917 And when I talk to physicians, I hear one thing pretty much all the time. NlRQSpEKn0E-00765-00311917-00312020 And that’s KISS. NlRQSpEKn0E-00766-00312020-00312158 Keep It Simple, Stupid. NlRQSpEKn0E-00767-00312158-00312258 [laughs]. NlRQSpEKn0E-00768-00312258-00312358 Hi Jeff. NlRQSpEKn0E-00769-00312358-00312654 Geoffrey Ginsburg: So I will second the notion of using the patient NlRQSpEKn0E-00770-00312654-00312754 portal. NlRQSpEKn0E-00771-00312754-00312907 And this is not necessarily specific to genomic medicine. NlRQSpEKn0E-00772-00312907-00313342 And, you know, we ask the patients through the portal about readiness to change when NlRQSpEKn0E-00773-00313342-00313988 it comes to certain lifestyle and behavioral -- sort of paradigms you might be recommending NlRQSpEKn0E-00774-00313988-00314474 for them, but I just wanted to highlight, at least in our family history program, when NlRQSpEKn0E-00775-00314474-00314923 a clinical decision support rule fires on the family history data, it sends a report NlRQSpEKn0E-00776-00314923-00315312 to the provider which is written in a certain language for the provider. NlRQSpEKn0E-00777-00315312-00315859 But it simultaneously sends a report to the patient that at least indicates that they NlRQSpEKn0E-00778-00315859-00316242 may be at risk for something, and to have them ask their physician. NlRQSpEKn0E-00779-00316242-00316549 So it’s meant to engage and motivate. NlRQSpEKn0E-00780-00316549-00317025 So whether that can be adopted more ubiquitously to other CDS paradigms. NlRQSpEKn0E-00781-00317025-00317445 I mean, I can certainly imagine some patients might want to know that they’ve been recommended NlRQSpEKn0E-00782-00317445-00317731 a drug, and why that drug was recommended to them. NlRQSpEKn0E-00783-00317731-00318252 Perhaps there’s also language that could be used for a patient centered -- or patient NlRQSpEKn0E-00784-00318252-00318724 facing a report about why their doctor has selected this drug, and if they have any questions, NlRQSpEKn0E-00785-00318724-00318831 to talk to their doctor. NlRQSpEKn0E-00786-00318831-00319261 So it really kind of engages them, and may even get to your question about what patient’s NlRQSpEKn0E-00787-00319261-00319361 preferences might be? NlRQSpEKn0E-00788-00319361-00319620 Marc Williams: Yes, and we have certainly in some of the NlRQSpEKn0E-00789-00319620-00320221 projects, like Open Notes and that sort of thing when we’ve looked at, you know, alerting NlRQSpEKn0E-00790-00320221-00320916 and opening the electronic health record more fully to patients, you know, that -- their NlRQSpEKn0E-00791-00320916-00321149 desire -- you know, the simultaneity of it. NlRQSpEKn0E-00792-00321149-00321416 They want the result when the clinician gets a result. NlRQSpEKn0E-00793-00321416-00321672 And what he actually gives has been a recurring theme. NlRQSpEKn0E-00794-00321672-00322160 So I think that’s, you know, a very good approach to go. NlRQSpEKn0E-00795-00322160-00322260 I think -- NlRQSpEKn0E-00796-00322260-00322362 Blackford Middleton: Can I add a quote to that? NlRQSpEKn0E-00797-00322362-00322462 Marc Williams: Yes, you may. NlRQSpEKn0E-00798-00322462-00322702 Blackford Middleton: Because actually one study we did up in Boston NlRQSpEKn0E-00799-00322702-00323223 looked at delivering a co-management module for diabetes to the patient via the PHR. NlRQSpEKn0E-00800-00323223-00323734 And it was something was shared by the patient and shared in the EMR with the provider. NlRQSpEKn0E-00801-00323734-00324217 And interestingly, 75 percent of patients actually opened up the diabetes thing and NlRQSpEKn0E-00802-00324217-00324441 did their work to create a journal. NlRQSpEKn0E-00803-00324441-00324828 And 75 percent of physicians looked at what they were being submitted -- what was being NlRQSpEKn0E-00804-00324828-00324928 submitted. NlRQSpEKn0E-00805-00324928-00325411 So the lesson actually was, not only did that thing activate the patient, but it also activated NlRQSpEKn0E-00806-00325411-00325511 the provider. NlRQSpEKn0E-00807-00325511-00325622 Marc Williams: Great. NlRQSpEKn0E-00808-00325622-00325845 I had Paul first. NlRQSpEKn0E-00809-00325845-00326533 Paul Dexter: The example was given of caregivers of patients NlRQSpEKn0E-00810-00326533-00327021 with dementia engaging with online, sort of, resources. NlRQSpEKn0E-00811-00327021-00327811 At least those tend to be very distraught and also very motivated persons sort of looking NlRQSpEKn0E-00812-00327811-00327922 for answers. NlRQSpEKn0E-00813-00327922-00328568 It’s far different for healthy, particularly, young patients who haven’t had too much NlRQSpEKn0E-00814-00328568-00329089 intersection with hospitals and that sort of thing. NlRQSpEKn0E-00815-00329089-00329715 I may just be oblivious, but I’m not aware of any proven widespread engagement for these NlRQSpEKn0E-00816-00329715-00329888 healthy patients for portals. NlRQSpEKn0E-00817-00329888-00330641 And if that’s true, that would be a problem for a wide family history collection. NlRQSpEKn0E-00818-00330641-00331241 Two just small points: One is, if there is a proven method or if there’s engagement, NlRQSpEKn0E-00819-00331241-00332108 I strongly recommend combining it with review of system: smoking, depression, alcohol. NlRQSpEKn0E-00820-00332108-00332419 Family history, would be just one more component. NlRQSpEKn0E-00821-00332419-00332976 And the only thing that I’m -- that I personally am motivated by, is insurance premiums. NlRQSpEKn0E-00822-00332976-00333479 So if -- what I -- if they want me to fill something out, they tell me, I’ll get $20 NlRQSpEKn0E-00823-00333479-00333695 off a month if I do it. NlRQSpEKn0E-00824-00333695-00334243 Marc Williams: So to address the question, in the family NlRQSpEKn0E-00825-00334243-00334664 history tool that we built in at Intermountain, we did, in fact, collect some of that -- the NlRQSpEKn0E-00826-00334664-00334866 specific review of systems information. NlRQSpEKn0E-00827-00334866-00335269 Nathan, I know we’ve done a lot of analytics on the patients that have actually completed NlRQSpEKn0E-00828-00335269-00335622 that -- I think we have several thousand that have entered data. NlRQSpEKn0E-00829-00335622-00336005 Do we have any information related to the characteristics of those patients related NlRQSpEKn0E-00830-00336005-00336202 to disease burden and that sort of thing? NlRQSpEKn0E-00831-00336202-00336417 Nathan Hule: Overall I think you probably characterized NlRQSpEKn0E-00832-00336417-00336809 them as predominately female, average age in their thirties. NlRQSpEKn0E-00833-00336809-00337218 It would be interesting to understand the specific clinical reasons that drive them NlRQSpEKn0E-00834-00337218-00337318 there. NlRQSpEKn0E-00835-00337318-00337719 But in terms of engagement, you know, I think there’s various ways you can go. NlRQSpEKn0E-00836-00337719-00338161 Some is, to let risk assessment or the capabilities themselves act as the reason for which you NlRQSpEKn0E-00837-00338161-00338319 take the time to do it. NlRQSpEKn0E-00838-00338319-00338620 And I think that it’s likely that the review systems, and the data points that they’ve NlRQSpEKn0E-00839-00338620-00339107 already brought up, would naturally come in addition to the family history at that point. NlRQSpEKn0E-00840-00339107-00339508 But I do think that in many cases, the decision support on top of that actually acts as the NlRQSpEKn0E-00841-00339508-00339718 reason to take the time to do it to begin with. NlRQSpEKn0E-00842-00339718-00340049 Marc Williams: Adam, I had you next. NlRQSpEKn0E-00843-00340049-00340425 Adam Berger: Just wanted to go back to what Josh said, NlRQSpEKn0E-00844-00340425-00340691 and several others were talking about. NlRQSpEKn0E-00845-00340691-00341019 I don’t think anybody in the room is from the VA. NlRQSpEKn0E-00846-00341019-00341469 If they are -- so what I was going to suggest is that it might be worth engaging with them. NlRQSpEKn0E-00847-00341469-00341993 They have the Blue Button initiative, which allows the VA veterans to get their health NlRQSpEKn0E-00848-00341993-00342275 information directly out of the VA. NlRQSpEKn0E-00849-00342275-00342638 Connects the entirety of where ever their health data might be, whether it’s from NlRQSpEKn0E-00850-00342638-00342936 laboratories or hospitals or other out-patient services. NlRQSpEKn0E-00851-00342936-00343332 So it’s a neat system to be able to try and look at how patients directly engaged NlRQSpEKn0E-00852-00343332-00343473 with their data. NlRQSpEKn0E-00853-00343473-00344011 And there are 2013 updates -- so the system actually allows for self-reported data to NlRQSpEKn0E-00854-00344011-00344490 be put in the system so they’re thinking about new ways to collect information from NlRQSpEKn0E-00855-00344490-00344800 other sources and actually how to engage patients. NlRQSpEKn0E-00856-00344800-00345265 I would suggest maybe that might be a group to try an engage with in this conversation. NlRQSpEKn0E-00857-00345265-00345651 Marc Williams: Do you know if they’ve been looking at that NlRQSpEKn0E-00858-00345651-00345917 in the context that there are a million veteran programs? NlRQSpEKn0E-00859-00345917-00346083 Is that something that they're looking for? NlRQSpEKn0E-00860-00346083-00346183 Any synergies there? NlRQSpEKn0E-00861-00346183-00346565 Adam Berger: So the -- so I should qualify -- I’m not NlRQSpEKn0E-00862-00346565-00346916 for the VA so I’m not talking on their behalf. NlRQSpEKn0E-00863-00346916-00347345 My understanding of the VP program is that it’s completely research based right now, NlRQSpEKn0E-00864-00347345-00347663 so they’re not connecting into the clinical side. NlRQSpEKn0E-00865-00347663-00348236 I think their long term strategic plans around it though, are to try and move this into clinical NlRQSpEKn0E-00866-00348236-00348336 practice. NlRQSpEKn0E-00867-00348336-00348728 So, but as of right now, my guess would be that there isn’t that connection yet. NlRQSpEKn0E-00868-00348728-00349124 Probably, like I said, long term strategy. NlRQSpEKn0E-00869-00349124-00349545 One thing, I was just going to make a comment -- I’m not aware of anything that is addressing NlRQSpEKn0E-00870-00349545-00349645 healthy populations. NlRQSpEKn0E-00871-00349645-00350038 But another thing we might want to think about connecting into are things like the Indiana NlRQSpEKn0E-00872-00350038-00350377 Health Study, where they are looking at healthy individuals, and how their actually interacting NlRQSpEKn0E-00873-00350377-00350805 with environments and it’s a fully integrated with their electronic health records. NlRQSpEKn0E-00874-00350805-00350980 I don’t know if they have a patient portal. NlRQSpEKn0E-00875-00350980-00351421 I was trying to do a quick look before you called on me, but I didn’t get quite that NlRQSpEKn0E-00876-00351421-00351521 far. NlRQSpEKn0E-00877-00351521-00351975 But it might be interesting to see if places like those longitudinal studies that are actually NlRQSpEKn0E-00878-00351975-00352535 trying to look at how the populations, or supposedly healthy populations, see if they NlRQSpEKn0E-00879-00352535-00352775 might be thinking about portals and how they’re engaging. NlRQSpEKn0E-00880-00352775-00353148 So I think that might be a way to get some of the data that you’re referring to. NlRQSpEKn0E-00881-00353148-00353708 James Ostell: Well just having the perspective of doing NlRQSpEKn0E-00882-00353708-00354177 the year in review for the most of the decade. NlRQSpEKn0E-00883-00354177-00354883 The most robust literature about this proactive engagement electronically with large4 groups NlRQSpEKn0E-00884-00354883-00355461 has come out of the large west coast HMOs, so Kaiser and Group Health. NlRQSpEKn0E-00885-00355461-00355870 And it is the case that they are very proactive. NlRQSpEKn0E-00886-00355870-00356315 Once they know you have an electronic presence they will communicate with you a lot and give NlRQSpEKn0E-00887-00356315-00356779 you lots of opportunities and they have some smart phone apps, and all that sort of thing NlRQSpEKn0E-00888-00356779-00357359 for promoting healthy behaviors and they provide financial incentives for doing it. NlRQSpEKn0E-00889-00357359-00358031 You can actually get a payment, or a Starbucks credit or, you know, you get to choose. NlRQSpEKn0E-00890-00358031-00359174 So I think that those partners for doing testing of personal genomic apps would be a very appealing NlRQSpEKn0E-00891-00359174-00359320 opportunity for somebody. NlRQSpEKn0E-00892-00359320-00359689 Blackford Middleton: Just to follow-up on that thought. NlRQSpEKn0E-00893-00359689-00360243 I had the chance, week before last, to go out to Health 2.0 -- anyone else go out to NlRQSpEKn0E-00894-00360243-00360343 that? NlRQSpEKn0E-00895-00360343-00360728 It’s sort of the start-up conference, you know, all new health apps. NlRQSpEKn0E-00896-00360728-00361338 Very patient oriented and half of the things were all about patient engaging, patient activation. NlRQSpEKn0E-00897-00361338-00361946 And one of the things that was just really prevalent was the idea of gamification of, NlRQSpEKn0E-00898-00361946-00362100 you know, the patient engagement process. NlRQSpEKn0E-00899-00362100-00362630 So if we can get, you know, sort of the family history tree gathering data application to NlRQSpEKn0E-00900-00362630-00362954 play, Donkey Kong or something, you know, it’s going to work. NlRQSpEKn0E-00901-00362954-00363054 [laughter] NlRQSpEKn0E-00902-00363054-00363530 Marc Williams: Pong in my case probably. NlRQSpEKn0E-00903-00363530-00363630 [laughter] NlRQSpEKn0E-00904-00363630-00364229 So I am curious -- there are a couple of examples, I know that Alumina -- and I don’t know NlRQSpEKn0E-00905-00364229-00364560 if anybody in the room may have answers to this, but I’ll just put it out there. NlRQSpEKn0E-00906-00364560-00365095 So Alumina has returned sequence results in individuals and I think that’s also been NlRQSpEKn0E-00907-00365095-00366151 done on at least in a limited fashion with -- oh shoot I’m blocking on the other -- it’ll NlRQSpEKn0E-00908-00366151-00366350 come to me. NlRQSpEKn0E-00909-00366350-00366755 Have there been -- has there been any published results about anything related to how people NlRQSpEKn0E-00910-00366755-00366873 are interacting with their genomes? NlRQSpEKn0E-00911-00366873-00367386 I’ve seen some stuff related to 23andMe, but not much else in that space. NlRQSpEKn0E-00912-00367386-00367592 Has anything -- is anybody aware of that? NlRQSpEKn0E-00913-00367592-00367808 James Ostell: Nothing dispassionate and analytical. NlRQSpEKn0E-00914-00367808-00368219 It all seems to be promotional of the 23andMe strive. NlRQSpEKn0E-00915-00368219-00368610 Or inflammatory and reactionary. NlRQSpEKn0E-00916-00368610-00369215 Kensatu Kawamoto: We’ve been talking a lot about what distance NlRQSpEKn0E-00917-00369215-00369598 support should look like and how we should engage patients. NlRQSpEKn0E-00918-00369598-00370181 I was wondering if we can transition a little bit, and talk about assuming that we will NlRQSpEKn0E-00919-00370181-00370458 come up with the evidence and the knowledge base. NlRQSpEKn0E-00920-00370458-00370968 Because I -- unless we believed that we wouldn’t be here- -- that, you know, genetic and genomic NlRQSpEKn0E-00921-00370968-00371404 information is going to really be tremendous help to caring for patients and caring for NlRQSpEKn0E-00922-00371404-00371582 ourselves. NlRQSpEKn0E-00923-00371582-00372230 Assuming that’s going to happen, I think it behooves us to think, what are the mechanisms NlRQSpEKn0E-00924-00372230-00372442 to scale this? NlRQSpEKn0E-00925-00372442-00372982 How practically can we set up infrastructure that, once we have that really clinical evidence NlRQSpEKn0E-00926-00372982-00373325 that this is how you should care for patients and this is how you should be using genetic NlRQSpEKn0E-00927-00373325-00373604 testing, that that can be scaled out widely? NlRQSpEKn0E-00928-00373604-00374072 Because we all know that the likely path is that’ll happen and maybe 20 years later NlRQSpEKn0E-00929-00374072-00374255 30 percent of clinics will be doing it. NlRQSpEKn0E-00930-00374255-00374379 That kind of thing. NlRQSpEKn0E-00931-00374379-00374956 So, maybe I just wanted to see if we can transition a little bit to talking some more about that NlRQSpEKn0E-00932-00374956-00375182 topic. NlRQSpEKn0E-00933-00375182-00375851 Geoffrey Ginsburg: I guess I just react a little bit to the sequence NlRQSpEKn0E-00934-00375851-00376319 of events that you -- the way you described it, and I would argue that having CDS is going NlRQSpEKn0E-00935-00376319-00376804 to be a critical part of the strategy for building the evidence. NlRQSpEKn0E-00936-00376804-00377286 So I -- our -- I’m sure this is everybody’s experience, but many clinicians don’t even NlRQSpEKn0E-00937-00377286-00377586 know how to access a lot of the genetic tests we’re trying to evaluate. NlRQSpEKn0E-00938-00377586-00378275 So the CDS regime would allow for individuals to know that tests are available that might NlRQSpEKn0E-00939-00378275-00378673 be useful for a patient with their -- with certain pre-defined characteristics and that NlRQSpEKn0E-00940-00378673-00379238 might be very important for streamlining and making more efficacious our ability to do NlRQSpEKn0E-00941-00379238-00379699 pragmatic clinical trials, which, I think, are going to be at least one important component NlRQSpEKn0E-00942-00379699-00380380 to building the evidence base for genetics and genomics. NlRQSpEKn0E-00943-00380380-00381105 Casey Overby: And just a little bit along those lines, I NlRQSpEKn0E-00944-00381105-00381639 know one discussion that comes up a lot is, do we do this in a research setting versus NlRQSpEKn0E-00945-00381639-00382322 as a quality improvement type of project if -- I’m just curious about the experiences NlRQSpEKn0E-00946-00382322-00382763 that folks have, and opinions about that kind of process. NlRQSpEKn0E-00947-00382763-00383499 David Fenstermacher: So yes, so the problem with research grade NlRQSpEKn0E-00948-00383499-00383908 data is the fact that you can’t act on it clinically. NlRQSpEKn0E-00949-00383908-00384479 And so, then you are put in a position where if you identify say, a somatic mutation in NlRQSpEKn0E-00950-00384479-00385018 the B-Raff gene for melanoma patient you literally have to go back to the paraffin block and NlRQSpEKn0E-00951-00385018-00385211 order a CLEO-certified test. NlRQSpEKn0E-00952-00385211-00385314 The test for the same thing. NlRQSpEKn0E-00953-00385314-00385669 It may be next generations sequencing, it may be a PCR test. NlRQSpEKn0E-00954-00385669-00386340 So, I think, you know, research data has a lot of utility, especially when trying to NlRQSpEKn0E-00955-00386340-00386821 make decisions about what are going to be the clinical decision support mechanisms that NlRQSpEKn0E-00956-00386821-00386995 we can put in place. NlRQSpEKn0E-00957-00386995-00387483 But, when you look at this, and look at the duplication of data that you have to generate NlRQSpEKn0E-00958-00387483-00388114 when you have just research grade data, I think it really puts us in a place where we NlRQSpEKn0E-00959-00388114-00388517 have to look at, if we’re going to generate a genome for someone let’s spend the extra NlRQSpEKn0E-00960-00388517-00389149 bucks, and do it in a CLEO-certified laboratory so that we actually be actionable with the NlRQSpEKn0E-00961-00389149-00389375 data that we have available to us. NlRQSpEKn0E-00962-00389375-00390031 We ran into this numerous times when we were trying to do patient trial matching for clinical NlRQSpEKn0E-00963-00390031-00390610 trials, or actually trying to put people in therapeutics whom we saw that they had, you NlRQSpEKn0E-00964-00390610-00391044 know, EGFM a B-Raff mutation and such, we actually delayed the treatment because we NlRQSpEKn0E-00965-00391044-00391325 had to go through the CLEO-certification process. NlRQSpEKn0E-00966-00391325-00391840 Josh Peterson: So I think the answer is probably to do both NlRQSpEKn0E-00967-00391840-00392444 because with QI type studies you can achieve a certain scale that is more expensive or NlRQSpEKn0E-00968-00392444-00393000 more difficult to achieve with consenting research By the same token, sometimes you NlRQSpEKn0E-00969-00393000-00393478 don’t get, particularly downstream, all the outcome information that you might want. NlRQSpEKn0E-00970-00393478-00394044 Unless you’re in a -- in the kind of environment where that -- all the information flows electronically NlRQSpEKn0E-00971-00394044-00394571 into the right place, then you’re limited in what you can do if you don’t consent NlRQSpEKn0E-00972-00394571-00394870 the patient up front. NlRQSpEKn0E-00973-00394870-00395404 There’s certainly room to do consentive [spelled phonetically] research and run a NlRQSpEKn0E-00974-00395404-00396034 CLEO-certified test and then look for outcomes that’s one of the directions that the consortium NlRQSpEKn0E-00975-00396034-00396280 are going to. NlRQSpEKn0E-00976-00396280-00396742 Paul Dexter: Similar to our dependency on the timing of NlRQSpEKn0E-00977-00396742-00397143 one rampant genotyping will occur. NlRQSpEKn0E-00978-00397143-00398047 The only proven model that I’m aware of for scaling in health IT related to research NlRQSpEKn0E-00979-00398047-00398671 environments, academic environments showing models of CDS and EHRs and all that, followed NlRQSpEKn0E-00980-00398671-00398835 by meaningful use. NlRQSpEKn0E-00981-00398835-00399249 That’s when it when it exponentially started picking up. NlRQSpEKn0E-00982-00399249-00399908 So, the question comes up we may never get stimulus again there may be penalties when NlRQSpEKn0E-00983-00399908-00400709 MU4, MU5, and MU6 come along, and that’s probably -- it seems likely that’s when NlRQSpEKn0E-00984-00400709-00400871 it would really pick up. NlRQSpEKn0E-00985-00400871-00401190 Kensaku Kawamoto: I’ll note that -- I’m mean that a lot NlRQSpEKn0E-00986-00401190-00401797 of these efforts on CM and CDS are funding it’s obviously because they want to have NlRQSpEKn0E-00987-00401797-00402080 something they can point to and regulation moving forward. NlRQSpEKn0E-00988-00402080-00402579 I would caution though that it’s -- I have -- working on these things, it’s very dangerous NlRQSpEKn0E-00989-00402579-00403190 to be building standards to say “Oh, once the HR vendors are required to do this everything NlRQSpEKn0E-00990-00403190-00403598 will be fine,” because you are basically saying nobody would use these standards unless NlRQSpEKn0E-00991-00403598-00403741 they were required. NlRQSpEKn0E-00992-00403741-00404218 So it’s a bit of a chicken versus the egg thing, but I think, granted, those can be NlRQSpEKn0E-00993-00404218-00404570 incentives, but we really need to make sure we build standards that people would implement NlRQSpEKn0E-00994-00404570-00405070 regardless of whether they were required. NlRQSpEKn0E-00995-00405070-00405728 Brian Shirts: Just to follow on that and maybe JD will jump NlRQSpEKn0E-00996-00405728-00405828 in too. NlRQSpEKn0E-00997-00405828-00406428 I think if it’s functionality that’s exists in the current platforms than that’s viable, NlRQSpEKn0E-00998-00406428-00407165 but I think in terms of what drives the development prioritization in the commercial sector is NlRQSpEKn0E-00999-00407165-00407807 the regulatory compliance and so that will bump things up to the top of the list, if NlRQSpEKn0E-01000-00407807-00408620 there’s modifications needed, to reach those ideal work flows, so I think it works both NlRQSpEKn0E-01001-00408620-00408749 ways. NlRQSpEKn0E-01002-00408749-00409146 JD Nolen: The other thing that I think can help drive NlRQSpEKn0E-01003-00409146-00409682 a lot of this is gains and efficiencies to make clients faster and more optimized, because NlRQSpEKn0E-01004-00409682-00410005 right now the big discussion is around value. NlRQSpEKn0E-01005-00410005-00410160 How does the healthcare system get faster? NlRQSpEKn0E-01006-00410160-00410693 How does the healthcare system save money without never having been successful ever? NlRQSpEKn0E-01007-00410693-00410836 So that’s really another one of the drivers. NlRQSpEKn0E-01008-00410836-00411184 Like Mark said, you put a regulation out there it’s going to happen. NlRQSpEKn0E-01009-00411184-00411636 Next thing is we’ve got changes in economics that are going to drive this for a variety NlRQSpEKn0E-01010-00411636-00412215 of reasons independent of the growth of molecular testing that will push things in this direction. NlRQSpEKn0E-01011-00412215-00412457 Clients are already asking for it because they see the waste. NlRQSpEKn0E-01012-00412457-00412836 And I think they see the waste because the money’s gone down. NlRQSpEKn0E-01013-00412836-00413390 And so now what wasn’t a problem because you had excesses of cash flow, now is a problem NlRQSpEKn0E-01014-00413390-00413490 because you don’t. NlRQSpEKn0E-01015-00413490-00413789 So, that’s the other big driver out there that will help push this forward. NlRQSpEKn0E-01016-00413789-00414171 Marc Williams: Yea, and I mean frankly, we used to get reimbursed NlRQSpEKn0E-01017-00414171-00414271 for waste. NlRQSpEKn0E-01018-00414271-00414371 JD Nolen: Right. NlRQSpEKn0E-01019-00414371-00414541 Marc Williams: So and that’s changing as well. NlRQSpEKn0E-01020-00414541-00415011 Yes, but I think that does come back to the concept that you introduced at the beginning NlRQSpEKn0E-01021-00415011-00415481 in teeing up this section is, you know, where is the return on investment? NlRQSpEKn0E-01022-00415481-00415844 What is, you know, what sort of a story can we tell? NlRQSpEKn0E-01023-00415844-00416167 And I think for several different ideas about that. NlRQSpEKn0E-01024-00416167-00416543 You know, one of the questions that I would put forward, is that that clearly is a very NlRQSpEKn0E-01025-00416543-00416784 important thing to do. NlRQSpEKn0E-01026-00416784-00417421 And, I know that Genome has been becoming increasingly interested in some of the economic NlRQSpEKn0E-01027-00417421-00417829 aspects relating to what it is that we’re doing. NlRQSpEKn0E-01028-00417829-00418714 And so is that something that we could potentially, you know, create a research agenda around NlRQSpEKn0E-01029-00418714-00419173 in terms of understanding what really is on, you know, through policy or something of that NlRQSpEKn0E-01030-00419173-00419273 nature. NlRQSpEKn0E-01031-00419273-00419408 JD Nolen: You know, one follow-on question could be NlRQSpEKn0E-01032-00419408-00419853 more to Suzanne from where she sits with Blue Cross. NlRQSpEKn0E-01033-00419853-00420517 Do we start to look at the driver of getting a patient’s genome being sequenced not initially NlRQSpEKn0E-01034-00420517-00421039 done out of some disease state, but as an overall assessment of risk as a patient moves NlRQSpEKn0E-01035-00421039-00421280 into an ACO environment or comes into new healthcare policy. NlRQSpEKn0E-01036-00421280-00421544 So, okay, I need to know who and what you are. NlRQSpEKn0E-01037-00421544-00422035 And that brings up a whole host of issues with genomes, and that kind of stuff, but NlRQSpEKn0E-01038-00422035-00422543 you look at in terms of, that is truly a benchmark to figure out what kind of risk does this NlRQSpEKn0E-01039-00422543-00422882 patient have both for disease, and for health. NlRQSpEKn0E-01040-00422882-00423351 Suzanne Belinson: I think you’re right that it raises all NlRQSpEKn0E-01041-00423351-00423451 sorts of issues. NlRQSpEKn0E-01042-00423451-00423551 [laughter] NlRQSpEKn0E-01043-00423551-00424126 So I won’t go there, but I will say that as I’ve been listening to the conversation, NlRQSpEKn0E-01044-00424126-00424434 these are sort of some of the notes that I’ve been taking. NlRQSpEKn0E-01045-00424434-00424793 You know, so as I hear people so “Well, of course we’re going to do this for the NlRQSpEKn0E-01046-00424793-00424893 whole genome.” NlRQSpEKn0E-01047-00424893-00425134 My notes are, well who initiates the test? NlRQSpEKn0E-01048-00425134-00425234 JD Nolen: Right. NlRQSpEKn0E-01049-00425234-00425496 Suzanne Belinson: So I’ve been -- those are the same notes NlRQSpEKn0E-01050-00425496-00426084 that I’m blocking away from, because I think it is a paradigm shift, and obviously for NlRQSpEKn0E-01051-00426084-00426664 us in the way that were review evidence we have to, sort of, think in another realm, NlRQSpEKn0E-01052-00426664-00426876 so I appreciate you bringing that up. NlRQSpEKn0E-01053-00426876-00427142 Marc Williams: Yea, and just to harken back to something NlRQSpEKn0E-01054-00427142-00427568 I said earlier, one of the presumptions, I think, you know, for what we’re talking NlRQSpEKn0E-01055-00427568-00428355 about here is that we’re relatively -- that we assume the existence of a genome, you know, NlRQSpEKn0E-01056-00428355-00428888 that’s within, or touches the clinical activities in some way, shape, or form. NlRQSpEKn0E-01057-00428888-00429328 We’re agnostic as to how to that genome came to us, but I think we’re all in agreement NlRQSpEKn0E-01058-00429328-00429957 that if a genome is available, then it behooves us to, you know, beat the hell out of it to NlRQSpEKn0E-01059-00429957-00430636 get as much value as we can while minimizing the potential harm from misuse of information NlRQSpEKn0E-01060-00430636-00430907 that we don’t understand completely, you know, what happens. NlRQSpEKn0E-01061-00430907-00431472 So, you know, I think we could also argue the point that perhaps clinical decisions NlRQSpEKn0E-01062-00431472-00431980 support could be used in certain scenarios to say when you should do a genome as opposed NlRQSpEKn0E-01063-00431980-00432570 to, and I think we heard some examples where, you know, rather than in the laboratory setting, NlRQSpEKn0E-01064-00432570-00433005 rather than doing, you know, a bunch of single gene tests, it makes sense to do a genome, NlRQSpEKn0E-01065-00433005-00433463 and I think economically we understand that in certain scenarios that occur not infrequently, NlRQSpEKn0E-01066-00433463-00433932 like a newborn screening when you have a kid that fails newborn hearing or fails immunodeficiency. NlRQSpEKn0E-01067-00433932-00434227 We are talking about hundreds of genes that are potentially involved. NlRQSpEKn0E-01068-00434227-00434826 You know, to me that seems to be a natural place where you might invoke a whole genome NlRQSpEKn0E-01069-00434826-00435118 sequence to try to answer the questions instead of going gene by gene by gene. NlRQSpEKn0E-01070-00435118-00435773 But again, that -- we can decide whether we want to think about, do we build decisions NlRQSpEKn0E-01071-00435773-00436278 support without ordering a genome, as opposed to another test as part of the discussion, NlRQSpEKn0E-01072-00436278-00436656 or whether we just want to focus more on the back end, which is, we have a genome, how NlRQSpEKn0E-01073-00436656-00436921 are we going to use and how will this decision support health? NlRQSpEKn0E-01074-00436921-00437021 Ken? NlRQSpEKn0E-01075-00437021-00437263 Kensaku Kawamoto: This a question for that. NlRQSpEKn0E-01076-00437263-00437801 Does anybody know what the cost of a newborn screen is versus the project cost of the whole NlRQSpEKn0E-01077-00437801-00437901 genome sequence? NlRQSpEKn0E-01078-00437901-00438126 Marc William: You say newborn screening you mean typical NlRQSpEKn0E-01079-00438126-00438226 --? NlRQSpEKn0E-01080-00438226-00438544 Kensaku Kawamoto: What people can say is we’re just going NlRQSpEKn0E-01081-00438544-00438764 to have to be doing this anyway. NlRQSpEKn0E-01082-00438764-00439210 I guess what I’m getting at, is when the cost becomes comparable enough you could easily NlRQSpEKn0E-01083-00439210-00439319 justify, we’re doing this anyway. NlRQSpEKn0E-01084-00439319-00439472 Why not do the more comprehensive test? NlRQSpEKn0E-01085-00439472-00439790 Marc Williams: Yes, that raises an interesting set of questions NlRQSpEKn0E-01086-00439790-00440032 and I’ve been thinking about this quite a bit. NlRQSpEKn0E-01087-00440032-00440623 From my perspective I think that we can’t look at -- we won’t look at sequencing as NlRQSpEKn0E-01088-00440623-00441096 supplanting traditional, and life-based, newborn screening because I can’t imagine people NlRQSpEKn0E-01089-00441096-00441606 sitting around a parsing, you know, the sequence of the phenolanlyn hydroxilzine [spelled phonetically] NlRQSpEKn0E-01090-00441606-00442161 gene and trying to interfere what the phenolanlyn level is from what the gene tells us. NlRQSpEKn0E-01091-00442161-00442553 You’ll measure the phenotype, and I think again that gets into the, you know, the dangerous NlRQSpEKn0E-01092-00442553-00442934 waters of assuming the genetic and genomic information is always preferable to other NlRQSpEKn0E-01093-00442934-00443034 information. NlRQSpEKn0E-01094-00443034-00443385 I think if you could directly measure the phenotype, you could do it reliably and cheaply, NlRQSpEKn0E-01095-00443385-00443564 then that’s something that you want to do. NlRQSpEKn0E-01096-00443564-00443969 Now there may be genomic implications in the sense that you if you have a certain mutation NlRQSpEKn0E-01097-00443969-00444340 then that could make eligible for certain medications and a different treatment approach NlRQSpEKn0E-01098-00444340-00444440 to that. NlRQSpEKn0E-01099-00444440-00444771 But I wouldn’t see it as necessarily replacing. NlRQSpEKn0E-01100-00444771-00445188 But to answer your question, I think that newborn screening cost at the present time NlRQSpEKn0E-01101-00445188-00445751 range depending on the numbers that are being done, between about $60 and $200 per patient. NlRQSpEKn0E-01102-00445751-00446069 Teri Manolia: And maybe I could just comment that the question NlRQSpEKn0E-01103-00446069-00446653 of what sequencing adds to the current, you know, base screening panels is the goal of NlRQSpEKn0E-01104-00446653-00446869 -- one of the goals of insight [spelled phonetically]. NlRQSpEKn0E-01105-00446869-00447274 The newborn sequencing program that we’re working on with NICHD, so hopefully we’ll NlRQSpEKn0E-01106-00447274-00447532 have some kind of an answer to that at least. NlRQSpEKn0E-01107-00447532-00448216 Brendan Keating: I just want to make a point that the company NlRQSpEKn0E-01108-00448216-00448469 that runs newborn screening for U.S., [unintelligible]. NlRQSpEKn0E-01109-00448469-00448788 They actually have 100 percent of our business. NlRQSpEKn0E-01110-00448788-00449278 So they’ve been looking into the dynamics of genetic testing, you know, to save faces NlRQSpEKn0E-01111-00449278-00449843 and they’re concluding is that it has be actionable, so for them to proceed -- they’ve NlRQSpEKn0E-01112-00449843-00450323 been working on it for a couple of years, it’s not something they’re kind of comfortable, NlRQSpEKn0E-01113-00450323-00450673 you know, except for at-risk individuals. NlRQSpEKn0E-01114-00450673-00451353 Brian Shirts: Also, there are multiple levels at which the NlRQSpEKn0E-01115-00451353-00451563 current billing system does not fit. NlRQSpEKn0E-01116-00451563-00452134 And we say that, you know, how much the genome costs, you know, you’re assuming there’s NlRQSpEKn0E-01117-00452134-00452389 an analyzed genome that appears. NlRQSpEKn0E-01118-00452389-00452835 First the cost is often times quoted as ranging, but the analysts costs we all know is way NlRQSpEKn0E-01119-00452835-00453004 more than that. NlRQSpEKn0E-01120-00453004-00453459 And then that analysts cost you could say, “Well can we have an analysis as we go? NlRQSpEKn0E-01121-00453459-00453660 Can we have a physician order analysis.” NlRQSpEKn0E-01122-00453660-00454245 But there’s no billing system to order analysis right now and none, I don’t think, on the NlRQSpEKn0E-01123-00454245-00454692 horizon of somebody being able to say “Can we order re-analysis, or a specific targeted NlRQSpEKn0E-01124-00454692-00454853 analysis?” NlRQSpEKn0E-01125-00454853-00455228 Maybe someone can correct me if there is something in the pipeline. NlRQSpEKn0E-01126-00455228-00456060 And, but also the transfer of information from laboratory to laboratory to whatever NlRQSpEKn0E-01127-00456060-00456953 clinical -- to whatever EHR, or from one EHR to another EHR, is non-trivial and there’s NlRQSpEKn0E-01128-00456953-00457501 also no mechanism for moving the information from one place to another place in a validated NlRQSpEKn0E-01129-00457501-00458249 way so that we know that the information is, you know, lossless and transfer from one -- NlRQSpEKn0E-01130-00458249-00458673 Marc Williams: -- [inaudible] Do I hear be dragons, but we NlRQSpEKn0E-01131-00458673-00459420 defiantly do not want to go into the swamp of the problems with the reimbursement and NlRQSpEKn0E-01132-00459420-00459520 try and solve that -- NlRQSpEKn0E-01133-00459520-00459620 Brian Shirts: -- I agree -- NlRQSpEKn0E-01134-00459620-00459720 Marc Williams: -- issue. NlRQSpEKn0E-01135-00459720-00460118 So all we need to be cognizant of, I don’t think we necessarily want to spend a lot of NlRQSpEKn0E-01136-00460118-00460396 time discussing it, so I’ll get Liz and then David. NlRQSpEKn0E-01137-00460396-00460692 Elizabeth Worley: Just a comment on the analysis costs. NlRQSpEKn0E-01138-00460692-00461335 They’re not factored higher than the sequencing costs these days. NlRQSpEKn0E-01139-00461335-00461535 They’re actually about equivalent. NlRQSpEKn0E-01140-00461535-00461769 Analysis costs have come down rapidly as well so. NlRQSpEKn0E-01141-00461769-00462232 Brian Shirts: I would argue against that. NlRQSpEKn0E-01142-00462232-00462874 Quick and dirty analysis that gives you an overarching representation of a few things NlRQSpEKn0E-01143-00462874-00463203 about that genome can be done very rapidly. NlRQSpEKn0E-01144-00463203-00463435 But clinical level analysis first. NlRQSpEKn0E-01145-00463435-00463803 Specific clinical questions is not as trivial. NlRQSpEKn0E-01146-00463803-00464063 Elizabeth Worley: So I would say in our clinical setting where NlRQSpEKn0E-01147-00464063-00464698 we do clinical interpretation of genomes, the cost for the sequencing component is probably NlRQSpEKn0E-01148-00464698-00464798 about $5,000. NlRQSpEKn0E-01149-00464798-00465057 The cost for the analysis component is less than that. NlRQSpEKn0E-01150-00465057-00465353 And the cost for the interpretation phase is about $4,000. NlRQSpEKn0E-01151-00465353-00465728 Marc Williams: And again, I don’t want to get into a argument NlRQSpEKn0E-01152-00465728-00466520 about this, because my contention would be is that the costs we’re talking about are NlRQSpEKn0E-01153-00466520-00467101 not relevant, because in no cases do we have an agreement about what is a clinical grade NlRQSpEKn0E-01154-00467101-00467396 sequence or a clinical grade interpretation. NlRQSpEKn0E-01155-00467396-00467903 We’re basing our costs on what we’re doing, and that does not reflect a standard of care. NlRQSpEKn0E-01156-00467903-00468230 Until we have a standard of card we really can’t do cost comparisons. NlRQSpEKn0E-01157-00468230-00468584 So I’ll just end that discussion with a definitive statement. NlRQSpEKn0E-01158-00468584-00468753 And I know you disagree but that’s ok. NlRQSpEKn0E-01159-00468753-00468853 [laughter] NlRQSpEKn0E-01160-00468853-00469034 David Fenstermacher: Well I’m going to bring another aspect in NlRQSpEKn0E-01161-00469034-00469134 real quick. NlRQSpEKn0E-01162-00469134-00469478 And I know you all know this, but, you know, the storages on the list. NlRQSpEKn0E-01163-00469478-00470089 I mean, when we’re talking about one genome per person with everyone in the United States, NlRQSpEKn0E-01164-00470089-00470578 we’re literally talking about three times 10 to the 23rd bytes of data that we have NlRQSpEKn0E-01165-00470578-00470678 to store. NlRQSpEKn0E-01166-00470678-00470970 There’s not enough storage in this world to even handle that. NlRQSpEKn0E-01167-00470970-00471334 And then when you talk about the transportability of it, especially if we’re talking whole NlRQSpEKn0E-01168-00471334-00471805 genome sequencing, now all of a sudden our pipes have to be much larger, and -- you know, NlRQSpEKn0E-01169-00471805-00472045 we’re talking come on to the internet or internet too. NlRQSpEKn0E-01170-00472045-00472250 They basically are not going to handle this data. NlRQSpEKn0E-01171-00472250-00472642 So a lot of the push back that I’m hearing from health systems and where I work, is the NlRQSpEKn0E-01172-00472642-00473320 fact that there is no reimbursement model that exists to pay a health system for the NlRQSpEKn0E-01173-00473320-00473847 data storage, the internet connectivity, and all of that they would have to adopt basically NlRQSpEKn0E-01174-00473847-00474344 to bring in genomics as a technology for patient care. NlRQSpEKn0E-01175-00474344-00474586 Brandon Welch: All you really need is a variant file. NlRQSpEKn0E-01176-00474586-00475053 And that’s about five megabytes so -- I mean size is not an issue. NlRQSpEKn0E-01177-00475053-00475153 David Fenstermacher: I disagree. NlRQSpEKn0E-01178-00475153-00475256 I disagree I think size is a huge issue. NlRQSpEKn0E-01179-00475256-00475576 Because one of the things we were talking about earlier was re-analyzing -- NlRQSpEKn0E-01180-00475576-00475676 Brandon Welch: See, the -- NlRQSpEKn0E-01181-00475676-00475776 David Fenstermacher: -- the genomes -- NlRQSpEKn0E-01182-00475776-00475943 Brandon Welch: -- for decision support you’re not going NlRQSpEKn0E-01183-00475943-00476105 to be sending whole raw variant -- NlRQSpEKn0E-01184-00476105-00476205 David Fenstermacher: -- but if you’re going to re-analysis files NlRQSpEKn0E-01185-00476205-00476305 -- NlRQSpEKn0E-01186-00476305-00476405 Brandon Welch: -- all you need is a variant. NlRQSpEKn0E-01187-00476405-00476580 David Fenstermacher: But if you’re going to re-analysis the genome, NlRQSpEKn0E-01188-00476580-00476973 because we heard earlier about -- I don’t want to order genomic test, I want to order NlRQSpEKn0E-01189-00476973-00477095 a new analysis of that grade -- NlRQSpEKn0E-01190-00477095-00477251 Brandon Welch: -- and you just look at the variants really NlRQSpEKn0E-01191-00477251-00477351 -- NlRQSpEKn0E-01192-00477351-00477451 David Fenstermacher: I disagree. NlRQSpEKn0E-01193-00477451-00477551 Brandon Welch: Okay. NlRQSpEKn0E-01194-00477551-00477651 David Fenstermacher: Because it’s not just variants -- NlRQSpEKn0E-01195-00477651-00477905 Marc Williams: Let me interject as referee here. NlRQSpEKn0E-01196-00477905-00478330 I think again we’re dealing with -- we’re giving definitive answers for something for NlRQSpEKn0E-01197-00478330-00478722 which a definitive answer doesn’t -- so we’re having a faith based argument here NlRQSpEKn0E-01198-00478722-00478965 as opposed to an evidence based argument. NlRQSpEKn0E-01199-00478965-00479288 Because the reality is that, you know, the variant files that we’re currently looking NlRQSpEKn0E-01200-00479288-00479996 at, for the most part, are being generated off of references that we’re treat as somehow NlRQSpEKn0E-01201-00479996-00480363 a reference genome, but we don’t understand what a reference genome really is. NlRQSpEKn0E-01202-00480363-00480951 And so, you know, there’s a lot of this that’s still evolving. NlRQSpEKn0E-01203-00480951-00481428 But I think that -- so the point is we don’t know what the right answer is, although I NlRQSpEKn0E-01204-00481428-00481809 think Dan in your -- I think it’s Desiterata [spelled phonetically] number one, it’s NlRQSpEKn0E-01205-00481809-00482263 the lossless data compression, and I don’t know if that’s relevant to bring up in this NlRQSpEKn0E-01206-00482263-00482363 context. NlRQSpEKn0E-01207-00482363-00482625 Jim Ostell: In that paper actually you recommended a kind NlRQSpEKn0E-01208-00482625-00483238 of digital subtraction lossless, and recommended that if NIH would support a reference sequence NlRQSpEKn0E-01209-00483238-00483983 whatever it was that in fact it was just a Euclidian minimal distance between the variants NlRQSpEKn0E-01210-00483983-00484158 you might observe. NlRQSpEKn0E-01211-00484158-00484607 You could get something between one and two hours of magnitude comprehension just, because NlRQSpEKn0E-01212-00484607-00484963 the genome’s so repetitive and all of that sort of stuff. NlRQSpEKn0E-01213-00484963-00485564 But I think the countervailing would be, well even if you represent it as [unintelligible] NlRQSpEKn0E-01214-00485564-00486109 bytes, it’s still about one DVD of information per person right? NlRQSpEKn0E-01215-00486109-00486376 DVDs will hold about two gigabytes. NlRQSpEKn0E-01216-00486376-00487375 So it isn’t in the scale of clinical data imaging studies, especially multiple sliced NlRQSpEKn0E-01217-00487375-00487997 CD and high resolution MR, are already, packed systems are in that range, so I think the NlRQSpEKn0E-01218-00487997-00488576 physical storage, although it’s not in place, is kind of not the showstopper, I think in NlRQSpEKn0E-01219-00488576-00488780 many people’s view. NlRQSpEKn0E-01220-00488780-00489291 But it would require some work for sure to make efficient ways of doing lossless compressions. NlRQSpEKn0E-01221-00489291-00489671 Marc Williams: So to pull this back to the discussion that NlRQSpEKn0E-01222-00489671-00489984 we were having around implementation. NlRQSpEKn0E-01223-00489984-00490418 I think there are some relevant issues and so I guess the questions that I would ask NlRQSpEKn0E-01224-00490418-00491097 related to the issues of the amount of data and storage and portability, which have come NlRQSpEKn0E-01225-00491097-00491213 up before. NlRQSpEKn0E-01226-00491213-00491746 You know, what would be the things, you know, that would be potentially study-able within NlRQSpEKn0E-01227-00491746-00492276 that space that would be within the scope for this particular group to consider? NlRQSpEKn0E-01228-00492276-00492376 Ken? NlRQSpEKn0E-01229-00492376-00492735 Kensaku Kawamoto: One thing I’d propose is to just say there NlRQSpEKn0E-01230-00492735-00493431 are approaches that have been proposed beyond genomic CES really for potential inclusion NlRQSpEKn0E-01231-00493431-00493918 in HER certification criteria, meaningful use, CMS regulations, et cetera. NlRQSpEKn0E-01232-00493918-00494353 The build on a lot of the work done by this community but backwards work the CDS Consortium, NlRQSpEKn0E-01233-00494353-00494453 et cetera. NlRQSpEKn0E-01234-00494453-00494553 But, they’re being proposed. NlRQSpEKn0E-01235-00494553-00495003 There are pilots ongoing right now with vendors and with healthcare organizations, et cetera, NlRQSpEKn0E-01236-00495003-00495555 to validate that these actually do work, and that it is usable and appropriate, potentially, NlRQSpEKn0E-01237-00495555-00495905 for later inclusion in federal regulations. NlRQSpEKn0E-01238-00495905-00496442 I would say one very reasonable approach is to say, “Well why don’t we see and evaluate NlRQSpEKn0E-01239-00496442-00497183 whether genomic CDS use cases can be covered by those identify issues and evaluate them, NlRQSpEKn0E-01240-00497183-00497723 return back those conclusions, and at that point there should be very strong alignment NlRQSpEKn0E-01241-00497723-00498013 with the overall industry direction. NlRQSpEKn0E-01242-00498013-00498443 And, instead of, for example, potentially meaningful use being the recent wide use of NlRQSpEKn0E-01243-00498443-00498947 CDS does not happen, because EHR vendors and implementers and healthcare organizations NlRQSpEKn0E-01244-00498947-00499115 are too focused on those. NlRQSpEKn0E-01245-00499115-00499457 Maybe it’s a part of those, sort of trajectory. NlRQSpEKn0E-01246-00499457-00500060 So, I would propose that as a very, I think, pragmatic approach to say, “Let’s see NlRQSpEKn0E-01247-00500060-00500668 the direction that the industry is going and see if it could meet the needs of genomic NlRQSpEKn0E-01248-00500668-00500953 CDS, and identify where it does not, and try to get those fixed.” NlRQSpEKn0E-01249-00500953-00501396 Marc Williams: So essentially, what might be constituted NlRQSpEKn0E-01250-00501396-00501864 as -- or represented as a gap analysis, to say, “Let’s take this, let’s throw it NlRQSpEKn0E-01251-00501864-00502061 up against what it can do, see what it can, and can’t do.” NlRQSpEKn0E-01252-00502061-00502161 Is that fair? NlRQSpEKn0E-01253-00502161-00502294 Kensaku Kawamoto: Paper based analysis and actually just doing NlRQSpEKn0E-01254-00502294-00502394 it. NlRQSpEKn0E-01255-00502394-00503021 Because that -- so in the context of the pilots we consider for our federal activities, we NlRQSpEKn0E-01256-00503021-00503413 don’t consider paper based exercises to be sufficient. NlRQSpEKn0E-01257-00503413-00503992 We consider it only sufficient when you actually do it and see where the issues are, because NlRQSpEKn0E-01258-00503992-00504101 we will find issues. NlRQSpEKn0E-01259-00504101-00504721 And so, I think we do have to go beyond table top exercises and actually do it. NlRQSpEKn0E-01260-00504721-00505442 Paul Dexter: At least if I was trying to focus on the problems NlRQSpEKn0E-01261-00505442-00506144 at hand, you know, and I was putting together an RFA, I would focus on a consortium, potentially, NlRQSpEKn0E-01262-00506144-00506780 you know, aiming for five groups or something like that, so that we could fully test the NlRQSpEKn0E-01263-00506780-00507410 standards that might underlie the CDS and the -- where the data resides, et cetera. NlRQSpEKn0E-01264-00507410-00507980 It’d be terrible user centered and work flow-centered because that’s where the real NlRQSpEKn0E-01265-00507980-00508322 problems are with CDS are these days. NlRQSpEKn0E-01266-00508322-00508869 It might focus on the exact triggers, the exact actions, the users’ satisfaction with NlRQSpEKn0E-01267-00508869-00509255 those triggers and actions, whether it fits into the work flow. NlRQSpEKn0E-01268-00509255-00509480 It might have formal user testing. NlRQSpEKn0E-01269-00509480-00510013 It might work with color schemes, dosing adjustments, pushing of reports. NlRQSpEKn0E-01270-00510013-00510657 And again, trying to figure out what is the model that doesn’t seem to disrupt clinical NlRQSpEKn0E-01271-00510657-00510901 work flow too much. NlRQSpEKn0E-01272-00510901-00512020 Casey Overby: So, kind of related to what Ken was saying. NlRQSpEKn0E-01273-00512020-00512703 The push set that I’ve been using locally is kind of a phased approached to implementation, NlRQSpEKn0E-01274-00512703-00512832 where you first see. NlRQSpEKn0E-01275-00512832-00512932 Okay. NlRQSpEKn0E-01276-00512932-00513034 We have this pilot study. NlRQSpEKn0E-01277-00513034-00513415 What do we do based off of what we have currently in our systems? NlRQSpEKn0E-01278-00513415-00513957 And then you have, like, a lessons learned, or a needs at the end of that phase, which NlRQSpEKn0E-01279-00513957-00514635 you use kind of -- to inform what additional development you need to do. NlRQSpEKn0E-01280-00514635-00515010 And it seems like that’s a little bit of a pragmatic approach, and I don’t know if NlRQSpEKn0E-01281-00515010-00515494 others have approaches that they’re using for implementation. NlRQSpEKn0E-01282-00515494-00515946 Be curious to hear those. NlRQSpEKn0E-01283-00515946-00516746 Kensaku Kawamoto: I’ll just add -- I mean, like Casey says, NlRQSpEKn0E-01284-00516746-00516917 it’s not a rocket science. NlRQSpEKn0E-01285-00516917-00517017 Right? NlRQSpEKn0E-01286-00517017-00517261 So, we have proposed approaches of doing things. NlRQSpEKn0E-01287-00517261-00517548 We try it and see where the issues are in. NlRQSpEKn0E-01288-00517548-00518028 And particularly, the issues tend to come -- can you really do it where the knowledge NlRQSpEKn0E-01289-00518028-00518492 creator side has no contact with the knowledge consumer side. NlRQSpEKn0E-01290-00518492-00518944 Because anyone whose implanted discipline sport knows that often times we will take NlRQSpEKn0E-01291-00518944-00519453 advantage of the fact that you’re playing both sides; that you are the health care system NlRQSpEKn0E-01292-00519453-00519553 who’s implementing. NlRQSpEKn0E-01293-00519553-00519990 You know in our system this is how the labs are formatted, and here’s what the genetic NlRQSpEKn0E-01294-00519990-00520090 test results are. NlRQSpEKn0E-01295-00520090-00520343 Oh, and we know that we actually have a good problem list. NlRQSpEKn0E-01296-00520343-00520692 And its coded using [unintelligible], and we may take advantage of that. NlRQSpEKn0E-01297-00520692-00521185 The real challenge when you try to scale it is, how do you do it when you don’t have NlRQSpEKn0E-01298-00521185-00521664 intimate contact possible between the knowledge creator and the knowledge consumer, because NlRQSpEKn0E-01299-00521664-00522118 to scale you cannot have those at end contacts. NlRQSpEKn0E-01300-00522118-00522630 So, for example, when we took order sets from the zincs approach and put it into a standard NlRQSpEKn0E-01301-00522630-00523172 format and translated it into a EHR vendor format, a lot of issues came up, like, we NlRQSpEKn0E-01302-00523172-00523321 don’t have a national order book catalog. NlRQSpEKn0E-01303-00523321-00523673 So, we need to have communication, or we don’t know if we mapped it correctly. NlRQSpEKn0E-01304-00523673-00524241 So, these are the kind of issues that I think, if we just have the question to begin with NlRQSpEKn0E-01305-00524241-00524386 -- and this what we’re doing in our pilots. NlRQSpEKn0E-01306-00524386-00524763 To say, “If you really didn’t have communication, could you really do this?” NlRQSpEKn0E-01307-00524763-00525351 Is the big question, because if you have in a pilot setting, in a research setting et NlRQSpEKn0E-01308-00525351-00525451 cetera. NlRQSpEKn0E-01309-00525451-00525886 If you have the ability to contact the both sides, of course, you can generally make things NlRQSpEKn0E-01310-00525886-00525986 work. NlRQSpEKn0E-01311-00525986-00526391 The challenge is how do you do it when you’re supposed to let this out in 2,000 sites and NlRQSpEKn0E-01312-00526391-00526613 implement it with minimal tech support. NlRQSpEKn0E-01313-00526613-00527057 Marc Williams: So, let me ask a question related to that NlRQSpEKn0E-01314-00527057-00527696 because it seems to me that, you know, these types of pragmatic experiments a lot of times NlRQSpEKn0E-01315-00527696-00527889 take place in our institutions. NlRQSpEKn0E-01316-00527889-00528340 And some of us may have a developmental environment that we can play around with this before we NlRQSpEKn0E-01317-00528340-00528463 put it into production. NlRQSpEKn0E-01318-00528463-00528885 And we all know how all our production people get really testy about implementing something NlRQSpEKn0E-01319-00528885-00529228 that crashes production. NlRQSpEKn0E-01320-00529228-00530514 What would be the likelihood that we could create a general -- a developmental environment NlRQSpEKn0E-01321-00530514-00531011 that would be accessible by multiple users, that could be standard spaced and that where NlRQSpEKn0E-01322-00531011-00531465 you could throw a bunch of experiments at this and test out some of these things, but NlRQSpEKn0E-01323-00531465-00532040 not have to rely on institutional goodwill and trust that you’re not going to break NlRQSpEKn0E-01324-00532040-00532140 things? NlRQSpEKn0E-01325-00532140-00532340 Kensaku Kawamoto: Comment on that. NlRQSpEKn0E-01326-00532340-00532732 So, part of my habits -- I’m on the VA’s National Knowledge Base Systems Team, which NlRQSpEKn0E-01327-00532732-00532871 is thinking about these issues. NlRQSpEKn0E-01328-00532871-00533286 And that team has developed a sound box for this. NlRQSpEKn0E-01329-00533286-00533932 And there’s ongoing work to build this into a more robust system with synthetic data, NlRQSpEKn0E-01330-00533932-00534032 et cetera. NlRQSpEKn0E-01331-00534032-00534544 So, there’s already, people have thought about this issue because it is very hard to NlRQSpEKn0E-01332-00534544-00535240 collaborate really, in an environment where, I can’t give you my access to my EHR system NlRQSpEKn0E-01333-00535240-00535532 because you’re not employed by my system, kind of issue. NlRQSpEKn0E-01334-00535532-00535926 And I think that would be a wonderful thing for NHGRI to work on, which is a sandbox where NlRQSpEKn0E-01335-00535926-00536080 this kind of innovation can happen. NlRQSpEKn0E-01336-00536080-00536378 Marc Williams: I was glad to see Jim Cimino raise his hand NlRQSpEKn0E-01337-00536378-00536644 without me having to ask him to weigh in. NlRQSpEKn0E-01338-00536644-00537042 Jim Cimino: So, well I wish you hadn’t then I can pretend NlRQSpEKn0E-01339-00537042-00537301 I was paying attention is how. NlRQSpEKn0E-01340-00537301-00538063 No, I -- if you find a link between, or create a link between your EHR and info buttons and NlRQSpEKn0E-01341-00538063-00538757 you can convey the laboratory information in that context, then you can work outside NlRQSpEKn0E-01342-00538757-00539226 the EHR environment to experiment with different kinds of information resources that you might NlRQSpEKn0E-01343-00539226-00539326 bring. NlRQSpEKn0E-01344-00539326-00539701 So, open info button, for instance, once you have a link to that then you can put in links NlRQSpEKn0E-01345-00539701-00540226 to all sorts of things and see how they’re impacting both practitioners and patients. NlRQSpEKn0E-01346-00540226-00540547 Marc Williams: Let me ask a more pointed question which would NlRQSpEKn0E-01347-00540547-00541003 be -- I mean, I think that that’s certainly one’s solution, but I think what I’m hearing NlRQSpEKn0E-01348-00541003-00541309 from a number of folks is that, you know, there’s lots of different things that we NlRQSpEKn0E-01349-00541309-00542074 could potentially use to solve the problem that different solutions may be more -- may NlRQSpEKn0E-01350-00542074-00542294 fit better with different use cases. NlRQSpEKn0E-01351-00542294-00542846 So, would there be -- and, obviously, I don’t expect you to commit this one way or the other NlRQSpEKn0E-01352-00542846-00543528 -- but I mean is there a role for NCBI, you know, with or without conjunction with Genome, NlRQSpEKn0E-01353-00543528-00544436 to say could we create a certified ERH developmental environment where we could actually do research NlRQSpEKn0E-01354-00544436-00544563 on these types of questions? NlRQSpEKn0E-01355-00544563-00545095 Is that -- would that be within the purview of what you would see the mission of NCBI NlRQSpEKn0E-01356-00545095-00545195 doing? NlRQSpEKn0E-01357-00545195-00545392 Jim Cimino: Well, I don’t represent NCBI. NlRQSpEKn0E-01358-00545392-00545751 So, I guess I can say whatever I want. NlRQSpEKn0E-01359-00545751-00546382 You know, I don’t see them doing that and I, you know, I think Don Lindberg [spelled NlRQSpEKn0E-01360-00546382-00546803 phonetically] has said for years that the National Library of Medicine doesn’t have NlRQSpEKn0E-01361-00546803-00546976 a health record. NlRQSpEKn0E-01362-00546976-00547505 And so, I don’t know if they would be amendable to that. NlRQSpEKn0E-01363-00547505-00548086 It’s interesting though that, just downstairs from NCBI, is Cline McDonald and he’s got NlRQSpEKn0E-01364-00548086-00548578 a personal health record, which is very -- it’s definitely a place that could be something NlRQSpEKn0E-01365-00548578-00548678 you could experiment with. NlRQSpEKn0E-01366-00548678-00548955 And unfortunately, he’s not here right now, but he’ll be back tomorrow. NlRQSpEKn0E-01367-00548955-00549067 Marc Williams: Fortunately, depending how you look at -- NlRQSpEKn0E-01368-00549067-00549167 Jim Cimino: Yeah. NlRQSpEKn0E-01369-00549167-00549267 I could promise on his behalf -- NlRQSpEKn0E-01370-00549267-00549367 MALE SPEAKER: We could volunteer him for this. NlRQSpEKn0E-01371-00549367-00549467 Jim Cimino: Right. NlRQSpEKn0E-01372-00549467-00549755 So, I think, you know, I -- but I don’t see it in the NCBI getting in that realm. NlRQSpEKn0E-01373-00549755-00550066 They haven’t moved in that direction yet. NlRQSpEKn0E-01374-00550066-00550782 I don’t think Don Lindberg would -- he hasn’t shown any interest in that. NlRQSpEKn0E-01375-00550782-00550882 So. NlRQSpEKn0E-01376-00550882-00551251 Paul Dexter: Well, I don’t know if it’s under what NlRQSpEKn0E-01377-00551251-00551409 organization it’s under. NlRQSpEKn0E-01378-00551409-00551922 I think that the need is there and has been for decades and we’ve had it for decades. NlRQSpEKn0E-01379-00551922-00552601 It’ll be -- it’ll be similar to the practice based research network where, there’s an NlRQSpEKn0E-01380-00552601-00553230 infrastructure in place and it’s leveraged many times over many years for many things. NlRQSpEKn0E-01381-00553230-00553879 The electronic health record needs the ability to in a testing environment test small types NlRQSpEKn0E-01382-00553879-00554332 of things, whether it’s color schemes or whether it’s placed on the right or left, NlRQSpEKn0E-01383-00554332-00554432 or whatnot. NlRQSpEKn0E-01384-00554432-00555286 And I don’t think the major vendors at this moment have that in place so that, in a randomized NlRQSpEKn0E-01385-00555286-00555580 fashion, we can test any aspect. NlRQSpEKn0E-01386-00555580-00556205 And they’re terribly busy with all of their installs and stuff, but there has to be some NlRQSpEKn0E-01387-00556205-00556305 sandbox. NlRQSpEKn0E-01388-00556305-00556701 And whether that’s vendor driven, or whether it’s academic or both doesn’t matter, NlRQSpEKn0E-01389-00556701-00557213 but you got to be able to test nuances to the EHR to make progress. NlRQSpEKn0E-01390-00557213-00557334 David Fenstermacher: Yeah. NlRQSpEKn0E-01391-00557334-00557736 I just wanted to quickly say that possibly a partner in this venture could be NCI. NlRQSpEKn0E-01392-00557736-00558313 So, they’re looking at the TCGA data set and putting that up in a cloud, simply because NlRQSpEKn0E-01393-00558313-00558738 of the massive size of it [laughs] and so, partnering with them and actually using the NlRQSpEKn0E-01394-00558738-00559184 data out of the TCGA may help with the Genomic use cases that we would come up with. NlRQSpEKn0E-01395-00559184-00559644 Marc Williams: JD, can I put you on the spot and get your NlRQSpEKn0E-01396-00559644-00559744 perspective? NlRQSpEKn0E-01397-00559744-00559932 JD Nolen: Of course, you can put me on the spot. NlRQSpEKn0E-01398-00559932-00560173 In terms of providing a sandbox, I think that’s a wonderful idea. NlRQSpEKn0E-01399-00560173-00560713 I think one of the things that we as a HIT community have to figure out, is how to support NlRQSpEKn0E-01400-00560713-00561063 this initiative, because there’s got to be some kind common infrastructure around NlRQSpEKn0E-01401-00561063-00561657 it to where it’s -- there will always be some type of -- even it’s -- take ours for NlRQSpEKn0E-01402-00561657-00561913 example, not saying that that’s -- that could be the vehicle for this. NlRQSpEKn0E-01403-00561913-00562016 It could not be the vehicle for this. NlRQSpEKn0E-01404-00562016-00562580 But you look at the way we work to get smart of our applications integrated into our own NlRQSpEKn0E-01405-00562580-00562680 EHR. NlRQSpEKn0E-01406-00562680-00563017 There’s still going to be some type of, little bit of leg work like that could every NlRQSpEKn0E-01407-00563017-00563571 HER’s got to do, but if you put it in a spot to where it’s as plug and play as you NlRQSpEKn0E-01408-00563571-00563671 can make it. NlRQSpEKn0E-01409-00563671-00563911 It’s a place where we can go and test. NlRQSpEKn0E-01410-00563911-00564557 I think we’ve already got some help in this area, if you look at what IHG does with their NlRQSpEKn0E-01411-00564557-00564867 connect-a-thons, where various vendors come. NlRQSpEKn0E-01412-00564867-00565018 They’re trying to support a standard. NlRQSpEKn0E-01413-00565018-00565309 They plug their stuff in, run a couple of demo scripts, prove; “Okay. NlRQSpEKn0E-01414-00565309-00565646 I can push data scripts from A to B and the lights go off. NlRQSpEKn0E-01415-00565646-00565746 That’s great.” NlRQSpEKn0E-01416-00565746-00566202 We can probably corral ourselves around on something like that. NlRQSpEKn0E-01417-00566202-00566590 In terms of, okay, here’s a sandbox-- and it can even be a virtual sandbox to where NlRQSpEKn0E-01418-00566590-00567057 you got some environments that are hosted by someplace that just live on a code repo. NlRQSpEKn0E-01419-00567057-00567278 You download the latest version, test against it. NlRQSpEKn0E-01420-00567278-00567378 Go to the connect-a-thon. NlRQSpEKn0E-01421-00567378-00567478 Great. NlRQSpEKn0E-01422-00567478-00567697 Everyone’s happy, as opposed to something that’s a long term durable “Yes, we got NlRQSpEKn0E-01423-00567697-00567797 a server.” NlRQSpEKn0E-01424-00567797-00568017 It’s raining in a cloud on some HEPA place; that kind of thing. NlRQSpEKn0E-01425-00568017-00568570 But, no, I think we definitely got to move in that direction, because floating around NlRQSpEKn0E-01426-00568570-00568759 this is not just a need for a sandbox, but also a toolkit. NlRQSpEKn0E-01427-00568759-00568997 An SDK, if you will, to use programmer parlance. NlRQSpEKn0E-01428-00568997-00569532 Heidi Rehm: So, I just want to echo this. NlRQSpEKn0E-01429-00569532-00569928 You know, I think it is a great idea to create a separate environment. NlRQSpEKn0E-01430-00569928-00570392 And in our experience a number of years ago trying to launch this within the Partners NlRQSpEKn0E-01431-00570392-00570951 EHR was that it was just really, really difficult to work within that environment and extraordinarily NlRQSpEKn0E-01432-00570951-00571065 slow. NlRQSpEKn0E-01433-00571065-00571553 And so we stepped outside and create a system that could interact with many different clinics NlRQSpEKn0E-01434-00571553-00571862 and be a standalone system URL based; web based. NlRQSpEKn0E-01435-00571862-00572161 So, any clinician, all they need is internet access. NlRQSpEKn0E-01436-00572161-00572723 And we were concerned initially that if it wasn’t, you know, a single sign on through NlRQSpEKn0E-01437-00572723-00572941 a physician’s EHR that they weren’t going to use it. NlRQSpEKn0E-01438-00572941-00573391 But as it turned out, if it’s useful to the clinicians, they’ll happily go to a NlRQSpEKn0E-01439-00573391-00573696 -- you know, a website and use it there. NlRQSpEKn0E-01440-00573696-00574313 And so I think it speaks to the idea that this is a perfectly fine place to start, at NlRQSpEKn0E-01441-00574313-00574667 least in my mind, is to create this separate, you know, environment. NlRQSpEKn0E-01442-00574667-00575213 And I don’t, you know, anyone who has the capability to support it could be the one NlRQSpEKn0E-01443-00575213-00575486 who creates this environment to support. NlRQSpEKn0E-01444-00575486-00575946 And it could be, you know, not just a sandbox, it could actually be the clinical decision NlRQSpEKn0E-01445-00575946-00576496 support environment that may function for some time until there’s really a robust NlRQSpEKn0E-01446-00576496-00576890 way to integrate it into the ERH systems that stand today. NlRQSpEKn0E-01447-00576890-00577344 Marc Williams: Before I get to you, Jim, Blackford, with NlRQSpEKn0E-01448-00577344-00577912 CDSC do you -- was there any attempts in this -- in this area that as you were working on NlRQSpEKn0E-01449-00577912-00578063 inoperability of CDS? NlRQSpEKn0E-01450-00578063-00578317 Blackford Middleton: Not in terms of a sandbox. NlRQSpEKn0E-01451-00578317-00578567 We actually found willing victims/partners -- NlRQSpEKn0E-01452-00578567-00578726 [laughter] NlRQSpEKn0E-01453-00578726-00578990 And working with those vendors and registry [spelled phonetically], you know, we’re NlRQSpEKn0E-01454-00578990-00579655 able to find the knowledge transaction -- the data transaction in a pseudo-standard based NlRQSpEKn0E-01455-00579655-00579755 way. NlRQSpEKn0E-01456-00579755-00579855 Marc Williams: Okay. NlRQSpEKn0E-01457-00579855-00580066 Jim Cimino: I was just going to say that it seems like NlRQSpEKn0E-01458-00580066-00580565 I2B2 might be an environment where you could do a lot of experimentation. NlRQSpEKn0E-01459-00580565-00581321 Kensaku Kawamoto: So, I’ll just note that the VA sandbox does NlRQSpEKn0E-01460-00581321-00581519 actually have a Vista implementation. NlRQSpEKn0E-01461-00581519-00581930 So, it is with an open source EHR. NlRQSpEKn0E-01462-00581930-00582176 Obviously, it has to be open source. NlRQSpEKn0E-01463-00582176-00582709 I mean, it would be difficult for a vendor to just say, “Here’s our code for anybody NlRQSpEKn0E-01464-00582709-00582826 in an open sandbox.” NlRQSpEKn0E-01465-00582826-00583338 But I think there’s a lot of potential there and there’s efforts to expand it. NlRQSpEKn0E-01466-00583338-00583753 But, I’ve learned, just working in the open source community is, there’s a lot of demand NlRQSpEKn0E-01467-00583753-00583859 for these kinds of things. NlRQSpEKn0E-01468-00583859-00584053 It’s just very hard to fund. NlRQSpEKn0E-01469-00584053-00584519 So, for -- we get a lot of requests along these lines of can you make it easier for NlRQSpEKn0E-01470-00584519-00584619 us to use? NlRQSpEKn0E-01471-00584619-00584719 Test out? NlRQSpEKn0E-01472-00584719-00584832 Can you have a sandbox environment? NlRQSpEKn0E-01473-00584832-00585268 And what it ends up being is it’s very hard to fund unless there’s a group willing to NlRQSpEKn0E-01474-00585268-00585419 do it. NlRQSpEKn0E-01475-00585419-00585824 Luke Rasmussen: Yeah. NlRQSpEKn0E-01476-00585824-00586219 So, I love the idea of a sandbox. NlRQSpEKn0E-01477-00586219-00586651 Just trying to think from a practical, you know, point of view of -- about this. NlRQSpEKn0E-01478-00586651-00587099 Is the end goal with such a thing, just to be able to test it out in an environment, NlRQSpEKn0E-01479-00587099-00587642 or to test it out in such a way that we can make these decisions support rules more broadly NlRQSpEKn0E-01480-00587642-00587966 implemented and distributed. NlRQSpEKn0E-01481-00587966-00588530 To Dr. Cimino’s point about I2B2 is a potential platform, that’s a good idea in that it NlRQSpEKn0E-01482-00588530-00589040 also plugs into -- you know, it’s smart enabled and would plug into what JD had described NlRQSpEKn0E-01483-00589040-00589188 with Cerner’s capability. NlRQSpEKn0E-01484-00589188-00589617 So, I’m not trying to put down the idea of it. NlRQSpEKn0E-01485-00589617-00590128 I guess I’m just kind of curious, if the end goal is, you know, do we really have -- are NlRQSpEKn0E-01486-00590128-00590471 we really trying to see every -- how this decision support role is going to help work NlRQSpEKn0E-01487-00590471-00590634 in every EHR vendor. NlRQSpEKn0E-01488-00590634-00591051 Because given that certain vendors don’t even let us show static screen shots, you NlRQSpEKn0E-01489-00591051-00591168 know, without permission. NlRQSpEKn0E-01490-00591168-00592017 You know, getting access to -- not talking about JD -- [laughs] and, you it -- just from NlRQSpEKn0E-01491-00592017-00592509 a practical standpoint -- point of view it seems like it might be more wish than a practicality. NlRQSpEKn0E-01492-00592509-00592915 Although there are other open source alternatives, which are worth exploring. NlRQSpEKn0E-01493-00592915-00593399 Blackford Middleton: Ken may have the same thought, but, you know, NlRQSpEKn0E-01494-00593399-00593672 in some ways there’s lots of different ways to cut this piece of cake. NlRQSpEKn0E-01495-00593672-00594167 You don’t necessarily have to have a common, you know, demonstration EMR platform. NlRQSpEKn0E-01496-00594167-00594501 You might have a service harness, which different EM could plug into. NlRQSpEKn0E-01497-00594501-00594971 Now if that harness is robust well described, then the vendor gets to experiment with what’s NlRQSpEKn0E-01498-00594971-00595155 the presentation later look like. NlRQSpEKn0E-01499-00595155-00595605 I think that’s actually going to be much more doable than a smart architecture in the NlRQSpEKn0E-01500-00595605-00595705 near term. NlRQSpEKn0E-01501-00595705-00596084 Kensaku Kawamoto: So, I’ll note -- I mean, I think the objective NlRQSpEKn0E-01502-00596084-00596651 for this kind of sandbox is to have service standard interfaces, API services, et cetera. NlRQSpEKn0E-01503-00596651-00597345 So, for example, this VA environment -- and currently it’s being done by a group called NlRQSpEKn0E-01504-00597345-00597765 Cognitive Medical Systems with Emery Fry [spelled phonetically] formerly with the Department NlRQSpEKn0E-01505-00597765-00597998 of Defense. NlRQSpEKn0E-01506-00597998-00598684 The VA Commission, not only the inclusion of, for example, the open CDS, as a distance NlRQSpEKn0E-01507-00598684-00598997 support service that’s HA compliant with Vista, et cetera. NlRQSpEKn0E-01508-00598997-00599326 But we also commissioned the development of new service interfaces for things like an NlRQSpEKn0E-01509-00599326-00599890 ordering service, an event publication and subscription service for triggering events, NlRQSpEKn0E-01510-00599890-00600071 communication service, et cetera. NlRQSpEKn0E-01511-00600071-00600513 And there are open source implementations that match the now HER-7 draft standards for NlRQSpEKn0E-01512-00600513-00600622 those services. NlRQSpEKn0E-01513-00600622-00601144 So, I think the intent for something like this is to make it so that any HER, as long NlRQSpEKn0E-01514-00601144-00601663 as they were compliant with these APIs and services interfaces could work. NlRQSpEKn0E-01515-00601663-00602357 And welcome anybody to join, but to have something working, because it’s very hard to work NlRQSpEKn0E-01516-00602357-00602774 on things collaboratively when you’re not actually in the same development environment. NlRQSpEKn0E-01517-00602774-00603346 Paul Dexter: I agree fully with the concept that this is NlRQSpEKn0E-01518-00603346-00603834 not Genomics’ specific I don’t believe. NlRQSpEKn0E-01519-00603834-00604473 If we take the model of the PBRNs, it’s an investment in an infrastructure, on which NlRQSpEKn0E-01520-00604473-00604951 you can test something that hundreds of providers are currently using. NlRQSpEKn0E-01521-00604951-00605622 I mean, somehow this got pushed out to the entire country, and there are a lot of frustrated NlRQSpEKn0E-01522-00605622-00605940 clinicians because this is pretty tough to do. NlRQSpEKn0E-01523-00605940-00606505 It’s not much easier than just handwriting a few things to get done. NlRQSpEKn0E-01524-00606505-00606948 We have to sort of nail down details of order writing. NlRQSpEKn0E-01525-00606948-00607503 I mean, just the fundamental unit of how to order write, and do it as slick as possible, NlRQSpEKn0E-01526-00607503-00607738 but it’s not Genomic specific. NlRQSpEKn0E-01527-00607738-00608199 Marc Williams: So, I think we’re at a point now where we’ll NlRQSpEKn0E-01528-00608199-00608532 sort of begin our synthesis of this session. NlRQSpEKn0E-01529-00608532-00609552 So, I’ll turn it back to Ken and Casey to kind of see what points were extracted from NlRQSpEKn0E-01530-00609552-00609934 the discussion, and go from there. NlRQSpEKn0E-01531-00609934-00610572 Casey Overby: So, I guess just to -- so, we started out NlRQSpEKn0E-01532-00610572-00611269 with a lot of discussion about work flows and the roles of different care providers, NlRQSpEKn0E-01533-00611269-00611957 or patients or care givers, just the roles of several different potential stakeholders. NlRQSpEKn0E-01534-00611957-00612773 And then we talked a little bit about use cases for decision support, including involving NlRQSpEKn0E-01535-00612773-00613575 the family, as well as incorporating different pathways for Genomics. NlRQSpEKn0E-01536-00613575-00613955 Let’s see. NlRQSpEKn0E-01537-00613955-00614705 There is some outline of scenarios, when to order a genome versus a single gene, how to NlRQSpEKn0E-01538-00614705-00615253 interpret the data, what actions to take currently, versus in the future. NlRQSpEKn0E-01539-00615253-00615523 So, you want to know what to do now. NlRQSpEKn0E-01540-00615523-00616803 And then we also talked about -- a little bit about dual purpose of Genomics modules NlRQSpEKn0E-01541-00616803-00617657 evolving, and the interface between EHR, CDS, and LIM systems. NlRQSpEKn0E-01542-00617657-00618745 Also, what the -- one thing that came up is that what the genome is named isn’t always NlRQSpEKn0E-01543-00618745-00618845 known. NlRQSpEKn0E-01544-00618845-00619951 And so whether we need to look at these in a research environment versus quality improvement NlRQSpEKn0E-01545-00619951-00620051 environment. NlRQSpEKn0E-01546-00620051-00620986 There are also several issues with, how do we actually think of decision support from NlRQSpEKn0E-01547-00620986-00621380 the point of view of the patient. NlRQSpEKn0E-01548-00621380-00622132 Do we think of the support more broadly, in terms of delivering that using the PHR, also, NlRQSpEKn0E-01549-00622132-00622311 adaptability of the systems. NlRQSpEKn0E-01550-00622311-00623136 So, once you initially get information, does that change -- do you want to change what’s NlRQSpEKn0E-01551-00623136-00623597 displayed over time and how do we avoid duplicate Genomic testing? NlRQSpEKn0E-01552-00623597-00624026 So, keep a -- so, how do we keep these kinds of things within the decision support environment? NlRQSpEKn0E-01553-00624026-00624434 There was some discussion about closing the loop. NlRQSpEKn0E-01554-00624434-00625126 So, seeing what’s the impact of -- what the impact of decision support over time and NlRQSpEKn0E-01555-00625126-00625597 thinking about that ahead of time before we actually implement the CDS? NlRQSpEKn0E-01556-00625597-00626552 Again, there was a long discussion about involving the patients and thinking about shared understandings. NlRQSpEKn0E-01557-00626552-00627044 So, maybe we might provide a family history report to both the provider and the patient. NlRQSpEKn0E-01558-00627044-00627426 And that’s something that’s going on and thinking about metrics like readiness for NlRQSpEKn0E-01559-00627426-00627534 change. NlRQSpEKn0E-01560-00627534-00628296 Also, engaging with the VA, which is now providing data directly to patients. NlRQSpEKn0E-01561-00628296-00629634 We also talked about models for storage and transport ability and how to involve -- how NlRQSpEKn0E-01562-00629634-00630537 to be reimbursed for these kinds of things and how vendors might be involved. NlRQSpEKn0E-01563-00630537-00631346 And we had a long discussion that we just finished up with talking a sandbox for learning NlRQSpEKn0E-01564-00631346-00632057 about or for collaborating decisions support processes and getting input from end users. NlRQSpEKn0E-01565-00632057-00632828 Kensaku Kawamoto: So, I’ll just try to add a few notes. NlRQSpEKn0E-01566-00632828-00633359 So, with work flow I think consensus was -- I think there’s a lot of different potential NlRQSpEKn0E-01567-00633359-00633594 ways of this and we need to investigate. NlRQSpEKn0E-01568-00633594-00634055 One thing I hadn’t anticipated, but seemed to be a very common theme, is that we really NlRQSpEKn0E-01569-00634055-00634545 to need to quantitatively identify the problem we’re trying to solve in terms that would NlRQSpEKn0E-01570-00634545-00634857 be of interest outside the Genomic medicine community. NlRQSpEKn0E-01571-00634857-00635436 Like, what are the -- like the adverse drug events for the CPOE context kind of notion. NlRQSpEKn0E-01572-00635436-00636009 So, that we can understand, you know, when we -- what we’re trying to solve when we’ve NlRQSpEKn0E-01573-00636009-00636136 been successful at it. NlRQSpEKn0E-01574-00636136-00636436 I think that’s really important. NlRQSpEKn0E-01575-00636436-00636944 With the right to scaling, we had a lot of sort of back and forth on this, but I take NlRQSpEKn0E-01576-00636944-00637386 home I took with the whole genome sequencing is there’s a lot of issues, but that can NlRQSpEKn0E-01577-00637386-00637623 be a game changer in terms of scaling. NlRQSpEKn0E-01578-00637623-00638426 And so, if we could have that data and get over the reasons why it’s hard and actually NlRQSpEKn0E-01579-00638426-00638817 have that data and not have to wait a few days for genetic test results to come back, NlRQSpEKn0E-01580-00638817-00638917 et cetera. NlRQSpEKn0E-01581-00638917-00639334 I think the consensus was a whole new world of opportunities would become available. NlRQSpEKn0E-01582-00639334-00639817 So, I think that’s a very place for this group to pursue. NlRQSpEKn0E-01583-00639817-00640209 We also talked about the need to demonstrate return on investment. NlRQSpEKn0E-01584-00640209-00641073 And I think the notion of defining the problems in non-Genomic medicine, but more sort of NlRQSpEKn0E-01585-00641073-00641578 general clinical general of financial terms make sense. NlRQSpEKn0E-01586-00641578-00641917 Jeff made the point that decision support is perhaps needed to develop the evidence NlRQSpEKn0E-01587-00641917-00642096 of Genomic medicine. NlRQSpEKn0E-01588-00642096-00642521 And I think that’s a great point because of the complexity of actually implementing NlRQSpEKn0E-01589-00642521-00642636 some of these algorithms. NlRQSpEKn0E-01590-00642636-00643121 It’s perhaps not even possible to have an intervention for Genomic medicine in many NlRQSpEKn0E-01591-00643121-00643447 cases without decision support in the first place. NlRQSpEKn0E-01592-00643447-00644055 And so that really raises support from implementing what’s known as best practice, to actually NlRQSpEKn0E-01593-00644055-00644523 develop best practices, which sort of breaks the model for a lot of the ways we typically NlRQSpEKn0E-01594-00644523-00645244 think about evidence generation and then adoption, but probably needs to be done. NlRQSpEKn0E-01595-00645244-00645578 We talked about federal regulations having a potential important role to play, and also NlRQSpEKn0E-01596-00645578-00645876 economics being a very important driver. NlRQSpEKn0E-01597-00645876-00646690 And that being an active agenda for work to really understand, how does the current moving NlRQSpEKn0E-01598-00646690-00647090 health care economic landscape change what needs to be done in this field? NlRQSpEKn0E-01599-00647090-00648034 And then we closed really talking about the notion of a sandbox, and the notion of consortium-based NlRQSpEKn0E-01600-00648034-00648261 testing of some proposed standards. NlRQSpEKn0E-01601-00648261-00648698 And this really resonates with me because it’s -- I think it’s needed. NlRQSpEKn0E-01602-00648698-00649374 It’s potentially a big win because, if these efforts can align with what’s being pushed NlRQSpEKn0E-01603-00649374-00649878 by lots of groups -- And I can tell you from the Operational Healthcare environment, things NlRQSpEKn0E-01604-00649878-00650501 that ONC and CMS are doing in requiring get inordinate amounts of attention, because you NlRQSpEKn0E-01605-00650501-00650761 have to do it if you want to get paid. NlRQSpEKn0E-01606-00650761-00650984 And that’s a big carrot. NlRQSpEKn0E-01607-00650984-00651578 So, I think figuring out a way that this community can engage with that and perhaps have a sandbox NlRQSpEKn0E-01608-00651578-00651915 to have demonstration implementations, et cetera. NlRQSpEKn0E-01609-00651915-00652374 It seems like a very practical thing that could be done to really advance this field. NlRQSpEKn0E-01610-00652374-00652542 Marc Williams: Great. NlRQSpEKn0E-01611-00652542-00652655 Thank you. NlRQSpEKn0E-01612-00652655-00653194 That certainly seems to capture the discussion very well. NlRQSpEKn0E-01613-00653194-00653980 Any additions or corrections that anybody around the ‘to use’ would -- I could say NlRQSpEKn0E-01614-00653980-00654421 W’s, I guess, would care to make for that? NlRQSpEKn0E-01615-00654421-00654567 Great. NlRQSpEKn0E-01616-00654567-00654713 Okay. NlRQSpEKn0E-01617-00654713-00655832 So, the last agenda item today is going to be extremely short: the summary of Day One. NlRQSpEKn0E-01618-00655832-00656134 I think the summary is, it’s over. NlRQSpEKn0E-01619-00656134-00656276 We survived. NlRQSpEKn0E-01620-00656276-00656390 [laughter] NlRQSpEKn0E-01621-00656390-00656659 Everybody for the most part is still conscious. NlRQSpEKn0E-01622-00656659-00656811 So, these are all good things. NlRQSpEKn0E-01623-00656811-00657126 It’s been incredibly productive discussion. NlRQSpEKn0E-01624-00657126-00657919 What’s going to happen next is that while all of you can off and eat or walk or exercise NlRQSpEKn0E-01625-00657919-00658557 or go to bed, or whatever it is you want to do, Blackford and I will have the task of NlRQSpEKn0E-01626-00658557-00659061 taking the information from the different sessions, trying to organize that. NlRQSpEKn0E-01627-00659061-00659838 So that tomorrow morning, the first order of business will be to come back with you NlRQSpEKn0E-01628-00659838-00660587 about what we think we heard, where there are areas of agreement from the different NlRQSpEKn0E-01629-00660587-00660830 sessions we’ve had today that might be able to be combined. NlRQSpEKn0E-01630-00660830-00661396 So, that we don’t have laundry list of 18 things. NlRQSpEKn0E-01631-00661396-00661893 Not add anything to Desiterata if we could possibly avoid it. NlRQSpEKn0E-01632-00661893-00662519 And then try and do a little bit perhaps as prioritization, using prioritization metrics NlRQSpEKn0E-01633-00662519-00662810 that are yet to be developed. NlRQSpEKn0E-01634-00662810-00663017 We will lead off with that. NlRQSpEKn0E-01635-00663017-00663207 We’re scheduled for an hour on that. NlRQSpEKn0E-01636-00663207-00663657 I would be very surprised if we actually used all of that hour. NlRQSpEKn0E-01637-00663657-00664211 But, essentially, what we’ll want to do after we do that presentation, is to then NlRQSpEKn0E-01638-00664211-00665001 have a discussion perhaps focusing on certain things that we’ve identified that we think NlRQSpEKn0E-01639-00665001-00665278 we need to flesh out a little bit more. NlRQSpEKn0E-01640-00665278-00666109 But, hopefully, then be able to synthesize a list of, here are some next steps that this NlRQSpEKn0E-01641-00666109-00666505 group would recommend moving forward, and potentially even then some ideas about how NlRQSpEKn0E-01642-00666505-00666871 we might be able to move that forward. NlRQSpEKn0E-01643-00666871-00667488 So, any questions or comments before we adjourn? NlRQSpEKn0E-01644-00667488-00668146 Again, I want to thank Casey and Ken for leading us through the last session. NlRQSpEKn0E-01645-00668146-00668520 And thanks to all of you for your very active participation. NlRQSpEKn0E-01646-00668520-00669082 And for those of you who have been listening on the web, thank you very much and continue NlRQSpEKn0E-01647-00669082-00669346 to send in your feedback via Twitter. NlRQSpEKn0E-01648-00669346-00669592 We are taking a look at that. NlRQSpEKn0E-01649-00669592-00669939 So, with that I’ll let you all go and enjoy your evening. NlRQSpEKn0E-01650-00669939-00670039 [applause] NlRQSpEKn0E-01651-00670039-00670040 [end of transcript] O0DtGuCoHSy-00000-00000600-00002338 Sixty years ago today, a young woman spoke about the speed of technological change as she presented the first television broadcast of its kind. She described the moment as a landmark. O0DtGuCoHSy-00001-00002488-00005443 Six decades on, the presenter has 'evolved' somewhat, as has the technology she described. Back then, who could have imagined that people would one day be watching this on laptops and mobile phones - as some of you are today. But I'm also struck by something that hasn't changed. That, whatever the technology, many of you will be watching this at home. O0DtGuCoHSy-00002-00005593-00007615 We think of our homes as places of warmth, familiarity and love; of shared stories and memories, which is perhaps why at this time of year so many return to where they grew up. There is a timeless simplicity to the pull of home. O0DtGuCoHSy-00004-00011377-00014138 I describe that hospital visit as a 'privilege' because the patients I met were an example to us all, showing extraordinary bravery and resilience. Indeed, many of those who survived the attack came together just days later for a benefit concert. It was a powerful reclaiming of the ground, and of the city those young people call home. O0DtGuCoHSy-00005-00014288-00017044 We expect our homes to be a place of safety - 'sanctuary' even - which makes it all the more shocking when the comfort they provide is shattered. A few weeks ago, The Prince of Wales visited the Caribbean in the aftermath of hurricanes that destroyed entire communities. And here in London, who can forget the sheer awfulness of the Grenfell Tower fire? O0DtGuCoHSy-00006-00017194-00019626 Our thoughts and prayers are with all those who died and those who lost so much; and we are indebted to members of the emergency services who risked their own lives, this past year, saving others. Many of them, of course, will not be at home today because they are working, to protect us. O0DtGuCoHSy-00010-00032245-00033597 Whatever your own experiences this year; wherever and however you are watching, I wish you a peaceful and very happy Christmas. O1YONaVkuHI-00000-00000102-00000202 Hey! O1YONaVkuHI-00001-00000202-00000302 Look,today I want to improvise about "to block".About "to block" on facebook precisely,because I O1YONaVkuHI-00002-00000302-00001271 blocked a lady but I don't think she was actually a lady,she was speaking very ugly.I was asking O1YONaVkuHI-00003-00001271-00002148 her nicely through a private message to stop speaking so ugly and I don't see any reason O1YONaVkuHI-00004-00002148-00003145 why she should speak so ugly and she was answering again even more uglier.There were some opinions O1YONaVkuHI-00005-00003145-00004109 about the fact that I had my personal opinion about refugees and so on, without doing any O1YONaVkuHI-00006-00004109-00004950 damage or any harming and without offending anyone.I don't understand why people,to not O1YONaVkuHI-00007-00004950-00005971 reffer at romanians in particulary,the people don't know how to sustain their opinion without O1YONaVkuHI-00008-00005971-00006230 offending the others.I never understood this thing."To block" for me it means to not let O1YONaVkuHI-00009-00006230-00006775 the others to throw their garbage in my house,on my window.To block,to throw it at the garbage O1YONaVkuHI-00010-00006775-00007145 not on me.For you what does it mean "to block?" O1YONaVkuHI-00011-00007145-00007184 Bye! O6GX_eMTQco-00000-00000894-00001188 Select the search criteria and press the "Search" button O6GX_eMTQco-00001-00002372-00002574 The results table provides many options: O6GX_eMTQco-00002-00002592-00003020 Choose the number of results shown per page O6GX_eMTQco-00003-00003447-00003990 Sort by any field in ascending or descending order O6GX_eMTQco-00004-00005156-00005562 Hover the mouse over a field heading to show a popup window explaining its content O6GX_eMTQco-00005-00006516-00006859 If you modify a search criterion, the results table will update automatically O6GX_eMTQco-00006-00007120-00007478 You can check the Guide for Authors of a journal any time by pressing the "Link" button O6GX_eMTQco-00007-00008600-00009018 To do a textual search among the journal's titles use the "Search" box O8rMv0jeDEU-00000-00000024-00000322 I'm about too confess something too you... That i have not told another... O8rMv0jeDEU-00001-00000322-00000407 [unusanus.exe stopped responding] O8rMv0jeDEU-00002-00000407-00000536 All this time... His recordings were from a different reality. O8rMv0jeDEU-00003-00000536-00000619 They found a way too hack into our reality. O8rMv0jeDEU-00004-00000619-00000669 [DarkipliersRebirth.exe started...] O8rMv0jeDEU-00005-00000869-00000919 He wants you too believe he's not real! O8rMv0jeDEU-00006-00000919-00000969 He wants you too believe he is real. O8rMv0jeDEU-00007-00000989-00001039 Death. O8rMv0jeDEU-00008-00001061-00001111 Imposter. O8rMv0jeDEU-00009-00001392-00001507 We're all out of time. O8zkutBYBCc-00000-00002120-00002984 do O8zkutBYBCc-00001-00006559-00007184 hmm O8zkutBYBCc-00002-00009200-00009528 stranded in the open O8zkutBYBCc-00003-00009744-00009984 dried out tears O8zkutBYBCc-00004-00011176-00012784 waiting for the final days O8zkutBYBCc-00005-00015544-00016984 okay O8zkutBYBCc-00006-00018480-00019784 so O8zkutBYBCc-00007-00026639-00026783 my O8zkutBYBCc-00008-00027408-00028183 so O8zkutBYBCc-00009-00029512-00029583 um O8zkutBYBCc-00010-00032192-00032527 stranded in the open O8zkutBYBCc-00011-00032736-00033784 dried out tears O8zkutBYBCc-00012-00034176-00034776 waiting for the final gates O8zkutBYBCc-00013-00034872-00035184 tomorrow O8zkutBYBCc-00014-00035944-00036584 following the light bulbs O8zkutBYBCc-00015-00040128-00040784 do O8zkutBYBCc-00016-00041216-00042184 do O8zkutBYBCc-00017-00051248-00051984 so O8zkutBYBCc-00018-00055191-00055520 stranded in the open O8zkutBYBCc-00019-00055736-00056184 dried out tears of sorrow O8zkutBYBCc-00020-00058064-00058984 tomorrow O8zkutBYBCc-00021-00059072-00060384 me O8zkutBYBCc-00022-00065064-00065984 so O8zkutBYBCc-00023-00067288-00067296 you Or5y-YiOPhy-00000-00000064-00000440 you've reached 10th place, which means you're on a leaderboard, Or5y-YiOPhy-00001-00000440-00001048 but i've noticed this pretty weird effect here. look. um, you shouldn't split here. Or5y-YiOPhy-00002-00001120-00001696 the cell has just merged itself together into one cell. you're no longer in the leader Or5y-YiOPhy-00003-00001696-00002312 because you're number 11. oh, what is this is this. food. no. yes. it's a cell. Or5y-YiOPhy-00004-00002488-00002840 i think you decided to split because that was a cell and you decided to... Or5y-YiOPhy-00005-00003168-00003215 anymore. Ovobf2uZBz0-00000-00000413-00000605 - We celebrated our 150th year Ovobf2uZBz0-00001-00000605-00000824 by doing what Berkeley does best. Ovobf2uZBz0-00002-00000824-00000985 Shaping the future. Ovobf2uZBz0-00003-00001175-00001496 Next-gen device collects drinking water from air. Ovobf2uZBz0-00004-00001875-00002106 Professor Ron Rael builds cabin Ovobf2uZBz0-00005-00002106-00002362 using recycled, 3D printed materials. Ovobf2uZBz0-00006-00002618-00003051 New speedy test detects antibiotic resistance in minutes. Ovobf2uZBz0-00007-00003051-00003186 Preserving the past. Ovobf2uZBz0-00008-00003390-00003589 Berkeley partners with Amah Mutsun tribe Ovobf2uZBz0-00009-00003589-00003892 to uncover sustainable historical practices. Ovobf2uZBz0-00010-00004078-00004362 Hearst museum digital portal provides Ovobf2uZBz0-00011-00004362-00004649 access to three million historical objects. Ovobf2uZBz0-00012-00004649-00004762 Building community. Ovobf2uZBz0-00013-00005014-00005195 Berkeley Rec Sports opens California's Ovobf2uZBz0-00014-00005195-00005486 first large-scale universal locker room. Ovobf2uZBz0-00015-00005638-00005790 Berkeley podcast, Fiat Vox spotlights Ovobf2uZBz0-00016-00005790-00006108 outstanding staff and campus stories. Ovobf2uZBz0-00017-00006108-00006311 Supporting justice. Ovobf2uZBz0-00018-00006575-00006733 Berkeley Law group uses social media Ovobf2uZBz0-00019-00006733-00006942 to help solve war crimes. Ovobf2uZBz0-00020-00007114-00007277 Digital Refuge website amplifies Ovobf2uZBz0-00021-00007277-00007606 refugee voices amid immigration crackdowns. Ovobf2uZBz0-00022-00007734-00007827 Winning acclaim. Ovobf2uZBz0-00023-00008064-00008295 Professor Jennifer Doudna wins Kavli Prize Ovobf2uZBz0-00024-00008295-00008611 and Medal of Honor from American Cancer Society. Ovobf2uZBz0-00025-00008611-00008783 Graduating senior Jacque Garcia Ovobf2uZBz0-00026-00008783-00008974 wins national boxing championship. Ovobf2uZBz0-00027-00009285-00009513 Professor James Allison wins Nobel Prize Ovobf2uZBz0-00028-00009513-00009713 for immunotherapy work done at Berkeley. Ovobf2uZBz0-00029-00009814-00010008 Berkeley once again tops global rankings Ovobf2uZBz0-00030-00010008-00010202 as number one public university. Ovobf2uZBz0-00031-00010446-00010686 To another 150 Years of Excellence. Ovobf2uZBz0-00032-00010686-00010886 Happy New Year, Chancellor Carol Christ. OvEvR4oOG8I-00000-00000259-00000429 >>Student: I have a mobility impairment. OvEvR4oOG8I-00001-00000429-00000647 >>Student: I'm dyslexic which means OvEvR4oOG8I-00002-00000647-00001084 I have difficulty reading and pretty bad handwriting. OvEvR4oOG8I-00003-00001084-00001370 >>Student: I became legally blind at 25. OvEvR4oOG8I-00004-00001370-00001717 >>Student: I’m a graduate from the University of Washington’s OvEvR4oOG8I-00005-00001717-00002005 Master of Human Computer Interaction and Design program. OvEvR4oOG8I-00006-00002005-00002276 >>Student: My major is Human Centered Computing. OvEvR4oOG8I-00007-00002276-00002641 >>Student: I’m an undergraduate at Auburn University OvEvR4oOG8I-00008-00002641-00002994 majoring in computer science and focusing in accessibility. OvEvR4oOG8I-00009-00003700-00003886 >>Richard Ladner: I’m Richard Ladner, OvEvR4oOG8I-00010-00003886-00004226 professor in Computer Science and Engineering at the University of Washington. OvEvR4oOG8I-00011-00004330-00004700 We rely on computers, tablets and smartphones to do work OvEvR4oOG8I-00012-00004701-00004967 and stay connected more than ever. OvEvR4oOG8I-00013-00004967-00005396 Not only can technology provide access to people with disabilities, OvEvR4oOG8I-00014-00005396-00005730 but people with disabilities can be part of the computing workforce OvEvR4oOG8I-00015-00005730-00006125 as software and web engineers, systems administrators, OvEvR4oOG8I-00016-00006125-00006409 usability engineers, and researchers. OvEvR4oOG8I-00017-00006528-00006920 >>Michael: I am a software development engineer at Amazon. OvEvR4oOG8I-00018-00006920-00007418 I started programming when I was around 15. OvEvR4oOG8I-00019-00007418-00007648 I've always been really into computers. OvEvR4oOG8I-00020-00007648-00007860 I used to play a lot of audio games. OvEvR4oOG8I-00021-00007860-00008413 Those are basically like video games but they use sound instead of graphics. OvEvR4oOG8I-00022-00008413-00008552 I was really into those. OvEvR4oOG8I-00023-00008552-00008763 I really wanted to create games OvEvR4oOG8I-00024-00008763-00009030 and that's what really got me into programming. OvEvR4oOG8I-00025-00009160-00009260 >>Jessie: My name is Jessie Shulman OvEvR4oOG8I-00026-00009261-00009620 and I'm an operations program manager in the web services field OvEvR4oOG8I-00027-00009620-00009853 and a graduate of the University of Washington. OvEvR4oOG8I-00028-00009853-00010000 I have a learning disability OvEvR4oOG8I-00029-00010000-00010163 so I struggle with language to begin with OvEvR4oOG8I-00030-00010163-00010581 so learning a computer syntax like Java, OvEvR4oOG8I-00031-00010581-00010728 all the problems I had, OvEvR4oOG8I-00032-00010728-00011029 the struggles I had with English came up again with Java. OvEvR4oOG8I-00033-00011029-00011365 So the early coursework was really difficult for me OvEvR4oOG8I-00034-00011365-00011545 but when I stuck with it I really enjoyed the OvEvR4oOG8I-00035-00011546-00011804 data structure classes that came later on. OvEvR4oOG8I-00036-00011886-00012196 >>Vincent: I don't just have a passion for it. I live it. OvEvR4oOG8I-00037-00012212-00012720 I breathe and think what I can do with the computer or with computing systems OvEvR4oOG8I-00038-00012720-00012961 and that's why I have six of them. OvEvR4oOG8I-00039-00012961-00013162 I do everything imaginable with them. OvEvR4oOG8I-00040-00013162-00013538 My goal is to see what can be done instead of what can't be done. OvEvR4oOG8I-00041-00013690-00013894 >>Anna Marie: There’s nowhere you can look in computing OvEvR4oOG8I-00042-00013894-00014129 and not find a challenge. OvEvR4oOG8I-00043-00014129-00014629 I’m the kind of person who when I come across one of those little challenges, OvEvR4oOG8I-00044-00014629-00014956 I keep digging and digging and digging until I can find the answer OvEvR4oOG8I-00045-00014956-00015309 and figure out how to fix the problem I’m having. OvEvR4oOG8I-00046-00015478-00015673 >>Sam: I’m Sam Sepah. OvEvR4oOG8I-00047-00015673-00016031 I am an HR professional and I have worked for a variety of tech companies OvEvR4oOG8I-00048-00016031-00016295 over the last 10 years of my career. OvEvR4oOG8I-00049-00016296-00016684 And now I’m focusing on recruitment for software engineers. OvEvR4oOG8I-00050-00016952-00017352 >>Richard: Students are attracted to computing for a variety of reasons. OvEvR4oOG8I-00051-00017444-00017848 >>Cindy: My name is Cindy Bennett and I am a first year PhD student OvEvR4oOG8I-00052-00017848-00018359 in the Human Centered Design and Engineering Department at the University of Washington. OvEvR4oOG8I-00053-00018532-00018746 >>Patience: My name is Patience. OvEvR4oOG8I-00054-00018766-00019528 I am an undergrad at UW Tacoma OvEvR4oOG8I-00055-00019528-00020000 finishing my BS in information technology at UW Tacoma. OvEvR4oOG8I-00056-00020126-00020248 >>Jessie: My name is Jessie, OvEvR4oOG8I-00057-00020248-00020840 and I'm a fourth-year student at the University of Washington, OvEvR4oOG8I-00058-00020840-00021415 majoring in informatics with a minor in diversity. OvEvR4oOG8I-00059-00021416-00021756 And I identify myself as deaf. OvEvR4oOG8I-00060-00021831-00022448 >>Patience: My disability is complex. OvEvR4oOG8I-00061-00022448-00022851 There is one that is from birth which is my right arm OvEvR4oOG8I-00062-00022852-00023190 so I do everything with my left arm. OvEvR4oOG8I-00063-00023326-00023756 >>Cindy: Computing is interesting to me because OvEvR4oOG8I-00064-00023756-00024356 I can combine my two passions to create an impact. OvEvR4oOG8I-00065-00024356-00024973 So I have a passion for psychology and creating a user experience OvEvR4oOG8I-00066-00024973-00025215 that people really enjoy. OvEvR4oOG8I-00067-00025215-00025801 And I have a passion for using technology to improve people’s lives. OvEvR4oOG8I-00068-00025801-00026231 It is important for people with disabilities OvEvR4oOG8I-00069-00026231-00026713 to pursue careers in science because we have OvEvR4oOG8I-00070-00026713-00027277 really unique life experiences and skills that we can offer OvEvR4oOG8I-00071-00027277-00027858 and it’s important for us to be stakeholders in projects OvEvR4oOG8I-00072-00027858-00028136 and for us to be represented on the market. OvEvR4oOG8I-00073-00028208-00028680 >>Patience: What I would like to do is to go into security OvEvR4oOG8I-00074-00028680-00029066 which is becoming a hot subject today. OvEvR4oOG8I-00075-00029177-00029592 >>Jessie: I think that it's really important for people with disabilities, OvEvR4oOG8I-00076-00029593-00030024 like me, myself, to be included in the computing field, OvEvR4oOG8I-00077-00030024-00030356 because technology has created a huge role OvEvR4oOG8I-00078-00030356-00030864 in helping us to access the larger world. OvEvR4oOG8I-00079-00030877-00031233 So for example, the cochlear implants help me hear, right? OvEvR4oOG8I-00080-00031238-00032106 But also, the text systems we use for phones, computer message systems. OvEvR4oOG8I-00081-00032245-00032518 >>Richard: People with disabilities can receive accommodations OvEvR4oOG8I-00082-00032519-00032982 and use technology to help them in school and in the workplace. OvEvR4oOG8I-00083-00032982-00033480 >>Kevin: My main accommodations would be extended time on tests, OvEvR4oOG8I-00084-00033480-00033987 having my books available as eText format OvEvR4oOG8I-00085-00033987-00034547 which means I can use a screen reader to read out the books to me OvEvR4oOG8I-00086-00034547-00034999 so even though when I'm reading it myself I may not be able to understand it. OvEvR4oOG8I-00087-00034999-00035330 The computer is telling me exactly what those words are. OvEvR4oOG8I-00088-00035330-00035691 >>Richard: Many devices come equipped with accessible features OvEvR4oOG8I-00089-00035692-00036222 including larger text, text to speech, and spell checking. OvEvR4oOG8I-00090-00036380-00036796 >>Cindy: I use a typical computer like everyone else OvEvR4oOG8I-00091-00036797-00037386 but it has an additional piece of software called a screen reader loaded onto it. OvEvR4oOG8I-00092-00037386-00037734 The screen reader tells me what is on the screen OvEvR4oOG8I-00093-00037734-00038131 and I use the keyboard to navigate. OvEvR4oOG8I-00094-00038131-00038409 >>Vincent: Basically the information that comes up on the screen OvEvR4oOG8I-00095-00038409-00038669 gets converted to information I can hear OvEvR4oOG8I-00096-00038669-00038978 or it can then be converted into something OvEvR4oOG8I-00097-00038978-00039322 I can use a Braille display to read with as well. OvEvR4oOG8I-00098-00039322-00040075 >>Jessie: Another accommodation I use almost every day is called CART, C-A-R-T, OvEvR4oOG8I-00099-00040075-00040593 which stands for Communication Access Real Time. OvEvR4oOG8I-00100-00040593-00041137 So what it is, is a captioning device that's real time captioning, OvEvR4oOG8I-00101-00041137-00041468 that I can read the transcript on the screen OvEvR4oOG8I-00102-00041468-00041825 while the professor is talking in real time. OvEvR4oOG8I-00103-00042004-00042184 >>Jessie: The accommodations that I used in school OvEvR4oOG8I-00104-00042184-00042378 included books on tape, OvEvR4oOG8I-00105-00042378-00042683 I used a note taker for certain classes, OvEvR4oOG8I-00106-00042683-00043137 and I used dictation software for my writing tasks. OvEvR4oOG8I-00107-00043137-00043658 At work, I use text to speech for some of my written tasks, OvEvR4oOG8I-00108-00043658-00043853 for writing emails, large papers. OvEvR4oOG8I-00109-00043854-00044228 It helps me proofread and write more quickly. OvEvR4oOG8I-00110-00044344-00044680 >>Richard: People with disabilities can be valuable team members OvEvR4oOG8I-00111-00044680-00045136 who bring fresh perspectives to classrooms, labs and workplaces. OvEvR4oOG8I-00112-00045330-00045688 >>Anat: Regardless of your ability, you can create, OvEvR4oOG8I-00113-00045688-00046075 you can be an innovator in the space. OvEvR4oOG8I-00114-00046075-00046318 >>Michael: Being a problem solver OvEvR4oOG8I-00115-00046318-00046743 is really important when you're a software developer. OvEvR4oOG8I-00116-00046743-00046961 And if you're someone with a disability OvEvR4oOG8I-00117-00046961-00047247 that's something that you have to do pretty regularly OvEvR4oOG8I-00118-00047247-00047602 since we’re faced with challenges all the time. OvEvR4oOG8I-00119-00047602-00047752 We have to find solutions to them OvEvR4oOG8I-00120-00047752-00047972 so that probably makes us better problem solvers. OvEvR4oOG8I-00121-00047972-00048462 That's definitely a good trait to have when you're working in this field. OvEvR4oOG8I-00122-00048564-00048874 >>Jessie: I work in an environment where it's not who you are, OvEvR4oOG8I-00123-00048874-00049059 it's what solutions you bring to the table. OvEvR4oOG8I-00124-00049059-00049308 Are you willing to work with other people? OvEvR4oOG8I-00125-00049308-00049512 Are you thinking about all of these different teams, OvEvR4oOG8I-00126-00049512-00049766 all of these different options? OvEvR4oOG8I-00127-00049766-00050046 >>Sam: Candidates with disabilities OvEvR4oOG8I-00128-00050046-00050481 have a unique thought process to bring to a company. OvEvR4oOG8I-00129-00050481-00050605 Our country is diverse OvEvR4oOG8I-00130-00050605-00050918 so the marketplace needs to attract a lot of diverse people OvEvR4oOG8I-00131-00050918-00051434 who will use the products that we’re selling or the services we’re providing. OvEvR4oOG8I-00132-00051434-00052058 If a country is diverse, your team needs to be diverse as well OvEvR4oOG8I-00133-00052058-00052400 to parallel what our country’s demographics are. OvY3_6ywH7g-00000-00000010-00000280 WINNINGEST HEAD COACH IN PROGRAM OvY3_6ywH7g-00001-00000280-00000286 WINNINGEST HEAD COACH IN PROGRAM OvY3_6ywH7g-00002-00000286-00000383 WINNINGEST HEAD COACH IN PROGRAM HISTORY. OvY3_6ywH7g-00003-00000383-00000390 WINNINGEST HEAD COACH IN PROGRAM HISTORY. OvY3_6ywH7g-00004-00000390-00000787 WINNINGEST HEAD COACH IN PROGRAM HISTORY. >>> BSU MEN'S HOOP HOSTING OvY3_6ywH7g-00005-00000787-00000794 HISTORY. >>> BSU MEN'S HOOP HOSTING OvY3_6ywH7g-00006-00000794-00000850 HISTORY. >>> BSU MEN'S HOOP HOSTING CONCORDIA ST. OvY3_6ywH7g-00007-00000850-00000857 >>> BSU MEN'S HOOP HOSTING CONCORDIA ST. OvY3_6ywH7g-00008-00000857-00000970 >>> BSU MEN'S HOOP HOSTING CONCORDIA ST. JOHN MORGAN SPOTTING UP THE OvY3_6ywH7g-00009-00000970-00000977 CONCORDIA ST. JOHN MORGAN SPOTTING UP THE OvY3_6ywH7g-00010-00000977-00001034 CONCORDIA ST. JOHN MORGAN SPOTTING UP THE THREE. OvY3_6ywH7g-00011-00001034-00001041 JOHN MORGAN SPOTTING UP THE THREE. OvY3_6ywH7g-00012-00001041-00001154 JOHN MORGAN SPOTTING UP THE THREE. HE'S GOOD FROM DISTANCE. OvY3_6ywH7g-00013-00001154-00001161 THREE. HE'S GOOD FROM DISTANCE. OvY3_6ywH7g-00014-00001161-00001361 THREE. HE'S GOOD FROM DISTANCE. BSU WAS COOKING FROM LONG-RANGE OvY3_6ywH7g-00015-00001361-00001368 HE'S GOOD FROM DISTANCE. BSU WAS COOKING FROM LONG-RANGE OvY3_6ywH7g-00016-00001368-00001488 HE'S GOOD FROM DISTANCE. BSU WAS COOKING FROM LONG-RANGE ALL NIGHT LONG. OvY3_6ywH7g-00017-00001488-00001494 BSU WAS COOKING FROM LONG-RANGE ALL NIGHT LONG. OvY3_6ywH7g-00018-00001494-00001875 BSU WAS COOKING FROM LONG-RANGE ALL NIGHT LONG. DON'T BELIEVE ME. OvY3_6ywH7g-00019-00001875-00001881 ALL NIGHT LONG. DON'T BELIEVE ME. OvY3_6ywH7g-00020-00001881-00001975 ALL NIGHT LONG. DON'T BELIEVE ME. HE MAKES THE TRAY. OvY3_6ywH7g-00021-00001975-00001981 DON'T BELIEVE ME. HE MAKES THE TRAY. OvY3_6ywH7g-00022-00001981-00002112 DON'T BELIEVE ME. HE MAKES THE TRAY. STILL IN THE SECOND, STILL OvY3_6ywH7g-00023-00002112-00002118 HE MAKES THE TRAY. STILL IN THE SECOND, STILL OvY3_6ywH7g-00024-00002118-00002245 HE MAKES THE TRAY. STILL IN THE SECOND, STILL SHOOTING THREES. OvY3_6ywH7g-00025-00002245-00002252 STILL IN THE SECOND, STILL SHOOTING THREES. OvY3_6ywH7g-00026-00002252-00002379 STILL IN THE SECOND, STILL SHOOTING THREES. SWINGING ACROSS TO GRIFFIN OvY3_6ywH7g-00027-00002379-00002385 SHOOTING THREES. SWINGING ACROSS TO GRIFFIN OvY3_6ywH7g-00028-00002385-00002419 SHOOTING THREES. SWINGING ACROSS TO GRIFFIN CHASE. OvY3_6ywH7g-00029-00002419-00002425 SWINGING ACROSS TO GRIFFIN CHASE. OvY3_6ywH7g-00030-00002425-00002582 SWINGING ACROSS TO GRIFFIN CHASE. HE GETS IT IN. OvY3_6ywH7g-00031-00002582-00002589 CHASE. HE GETS IT IN. OvY3_6ywH7g-00032-00002589-00002786 CHASE. HE GETS IT IN. BEAVERS GO 17 FOR 37 FROM OvY3_6ywH7g-00033-00002786-00002792 HE GETS IT IN. BEAVERS GO 17 FOR 37 FROM OvY3_6ywH7g-00034-00002792-00002909 HE GETS IT IN. BEAVERS GO 17 FOR 37 FROM LONG-RANGE TONIGHT. OvY3_6ywH7g-00035-00002909-00002916 BEAVERS GO 17 FOR 37 FROM LONG-RANGE TONIGHT. OvY3_6ywH7g-00036-00002916-00002969 BEAVERS GO 17 FOR 37 FROM LONG-RANGE TONIGHT. THE LONG BALL POWERS THE BEAVERS O-aLPhTMPyo-00000-00000003-00000141 oh that's beautiful OA5jLdPmREo-00000-00000009-00000720 As per estimates by the UN, in 2050, 70% of the global population will be living in cities. OA5jLdPmREo-00001-00000720-00001453 That means we will be seeing a rapid increase in the use of automobiles, industrial production, and rapid deforestation. OA5jLdPmREo-00002-00001453-00001734 All leading to air pollution and environmental deterioration. OA5jLdPmREo-00003-00001734-00002571 A Smart city, needs to monitor its environmental conditions and identify the Sources of Pollution to mitigate them. OA5jLdPmREo-00004-00002571-00002975 Data is the key to understanding the impact of pollution sources. OA5jLdPmREo-00005-00002975-00003735 But regulatory environmental monitoring technologies are not scalable due to its cost, size, and energy consumption. OA5jLdPmREo-00006-00003735-00004471 By deploying a network of sensor nodes, We can monitor air quality, noise and meteorological parameters across the city. OA5jLdPmREo-00007-00004471-00005051 Oizom Polludrone is an ideal solution for environmental monitoring in smart cities. OA5jLdPmREo-00008-00005051-00005549 It is a compact and scalable solution, capable to monitor all the important environmental OA5jLdPmREo-00009-00005549-00006422 parameters, like, Dust Particles PM2.5 & PM10, Gaseous Pollutants like SOx, NOx, CO, O3, OA5jLdPmREo-00010-00006422-00007078 Noise-levels and ambient parameters like Temperature, Humidity, UV Radiation and Ambient light. OA5jLdPmREo-00011-00007078-00007609 By adding disaster detection systems like flood, rainfall, wind speed & direction; The OA5jLdPmREo-00012-00007609-00008109 citizens can also be alerted beforehand, in case of a catastrophic event. OA5jLdPmREo-00013-00008109-00008764 The solution is designed to be compatible with the available network and communication infrastructure of the city. OA5jLdPmREo-00014-00008764-00009307 The Real-time data is transmitted to the city's Command and Control Center (CCC); Where it OA5jLdPmREo-00015-00009307-00009664 is available to the authorities for taking data-driven actions. OA5jLdPmREo-00016-00009664-00010439 Through pollution source detection, the city takes corrective measures to prevent and mitigate environmental deterioration. OA5jLdPmREo-00017-00010439-00011028 By collocating secondary data sources like CCTV footage, Traffic-data, Satellite data OA5jLdPmREo-00018-00011028-00011565 and Meteorological data; pollution sources can be identified on real-time. OA5jLdPmREo-00019-00011565-00012275 Based on the source of pollution, the relevant city authority can act immediately to control pollution levels in the city. OA5jLdPmREo-00020-00012275-00012781 For instance, upon detection of increased Carbon Monoxide levels; authorities can identify OA5jLdPmREo-00021-00012781-00013344 its sources like Fires, Trash burning or Traffic Congestion and trigger immediate actions. OA5jLdPmREo-00022-00013344-00013994 Oizom has been working predominantly in the Smart Cities space with more than 200 deployments. OA5jLdPmREo-00023-00013994-00014459 We are currently monitoring the environmental health of more than 10 Million people across OA5jLdPmREo-00024-00014459-00015149 10 major Cities like Istanbul, Agra, Varanasi, Gandhinagar, Kakinada, Surat and many more! OA5jLdPmREo-00025-00015149-00015634 If you want to read about our Smart City case studies, check the description below. OA5jLdPmREo-00026-00015634-00015972 To explore other applications, please click on the thumbnail below. OAIWoKfxNhI-00000-00000000-00000200 GIVEN AN ULTIMATUM OCmwCoTUj-k-00000-00000166-00000544 Do you ever wonder how you can tell whether a journal is peer-reviewed or scholarly? OCmwCoTUj-k-00001-00000576-00001095 In this tutorial, I’ll show you how identify peer-reviewed journals using tools from the Laurier Library. OCmwCoTUj-k-00002-00001148-00001648 Peer-reviewed journals publish articles that have been evaluated by experts before publication. OCmwCoTUj-k-00003-00001702-00002057 There are several methods you can use to identify these kinds of journals. OCmwCoTUj-k-00004-00002097-00002458 One method to identify peer-reviewed journals is by limiting your search results. OCmwCoTUj-k-00005-00002536-00002870 Many databases let you limit your results to only peer-reviewed journals OCmwCoTUj-k-00006-00002895-00003121 by the use of a check-box before you search. OCmwCoTUj-k-00007-00003193-00003463 This example is from the Business Source Complete database. OCmwCoTUj-k-00008-00003561-00004073 Note that sometimes the terms “academic” or “scholarly” are used to denote peer-reviewed journals. OCmwCoTUj-k-00009-00004126-00004442 The ProQuest database uses a similar method. OCmwCoTUj-k-00010-00004527-00004953 There may be times however, when it is important to identify if a OCmwCoTUj-k-00011-00004976-00005240 journal is peer-reviewed using different tools than those found in a database. OCmwCoTUj-k-00012-00005277-00005634 For example if you are reviewing research listed in a bibliography of a book OCmwCoTUj-k-00013-00005663-00006014 or research paper, you may come across references to publications that are OCmwCoTUj-k-00014-00006026-00006318 unfamiliar to you, and you’d like to know if they are peer-reviewed or not. OCmwCoTUj-k-00015-00006380-00006912 If that’s the case, you should consult a tool known as Ulrichsweb Global Serials directory. OCmwCoTUj-k-00016-00007006-00007564 To access Ulrich’s, start at the library homepage, library.wlu.ca OCmwCoTUj-k-00017-00007591-00007928 Click the Databases link at the left side of the page, and then click the OCmwCoTUj-k-00018-00007943-00008284 Browse “by title” link that appears in the middle. OCmwCoTUj-k-00019-00008307-00008634 At the top of the next page in the alphabetical listing, select the “U” OCmwCoTUj-k-00020-00008660-00008878 at the dropdown menu, then click apply. OCmwCoTUj-k-00021-00008928-00009339 Next, find the link for Ulrichsweb and click that link. OCmwCoTUj-k-00022-00009442-00009829 This is the main page for Ulrich’s, with a quick search box at the top. OCmwCoTUj-k-00023-00009872-00010435 We can do a quick search by typing in the title we’re looking for and then clicking the small Search icon. OCmwCoTUj-k-00024-00010475-00010853 In our list of results, we can see this title is a refereed or peer-reviewed journal. OCmwCoTUj-k-00025-00010880-00011182 This is indicated by the small icon beside the title. OCmwCoTUj-k-00026-00011239-00011725 Clicking on the title leads us to another page with additional information about the publication. OCmwCoTUj-k-00027-00011765-00012216 Here we see what type of document the publication is, when it was started, OCmwCoTUj-k-00028-00012250-00012563 and how often it is published. OCmwCoTUj-k-00029-00012640-00013254 If you have any questions, ask us at library.wlu.ca/help/askus. OD9mMrJK18u-00000-00000000-00000327 What would a low emissions economy look like for New Zealand OD9mMrJK18u-00001-00000396-00001097 The Productivity Commission is conducting an inquiry into how New Zealand can transition to a low emissions economy, and we want your input OD9mMrJK18u-00002-00001165-00001832 We'll be looking at ways to reduce our greenhouse gas emissions while still growing the incomes and wellbeing of New Zealanders OD9mMrJK18u-00003-00001923-00002693 Reducing emissions is a global effort and New Zealand is aiming by 2050 to reduce emissions to roughly half of their current level OD9mMrJK18u-00004-00002736-00003086 But the challenge of reducing emissions goes beyond this date OD9mMrJK18u-00005-00003086-00003782 And this inquiry will focus on long-term economic pathways to reduce emissions in a sustainable and prosperous way OD9mMrJK18u-00006-00003846-00004208 New Zealand's emissions per person are high and they're rising OD9mMrJK18u-00007-00004255-00004877 Our two biggest sources of emissions are methane from agriculture and carbon dioxide from transport OD9mMrJK18u-00008-00004951-00005691 But we also have a forestry industry that absorbs more emissions than it produces and an electricity industry that generates about OD9mMrJK18u-00009-00005710-00005916 eighty-five percent renewable electricity OD9mMrJK18u-00010-00006087-00006767 Agriculture makes a significant contribution to New Zealand's economy yet per person we have the highest methane emissions in the world OD9mMrJK18u-00011-00006879-00007193 However, our emissions sources can be seen as an OD9mMrJK18u-00012-00007213-00007908 opportunity and New Zealand could become a world leader in innovative ways to reduce emissions in agriculture and other areas OD9mMrJK18u-00013-00007959-00008568 The Productivity Commission has published an issues paper about the inquiry including several questions OD9mMrJK18u-00014-00008638-00009122 What are the main opportunities and barriers to reducing emissions in the New Zealand economy? OD9mMrJK18u-00015-00009204-00009776 How do we change while still growing the economy and ensuring the wellbeing of all New Zealanders? OD9mMrJK18u-00016-00009861-00010430 How much change will be led by business and what policies and direction from government will be required? OD9mMrJK18u-00017-00010497-00010976 We welcome submissions and encourage you to have your say today OEy1kJ5Re2A-00000-00000237-00000683 Now let’s examine Chapter 17, the endocrine system. OEy1kJ5Re2A-00001-00000683-00001483 First, let’s compare the nervous system to the endocrine system. OEy1kJ5Re2A-00002-00001483-00002196 The endocrine system and nervous system are similar, yet very different. OEy1kJ5Re2A-00003-00002196-00002821 Both systems rely on the release of chemicals that bind to specific receptors on their target OEy1kJ5Re2A-00004-00002821-00003032 cells. OEy1kJ5Re2A-00005-00003032-00003621 Both share many chemical messengers – when released into the bloodstream they are called OEy1kJ5Re2A-00006-00003621-00004364 hormones; but when released into a synapse they are called neurotransmitters. OEy1kJ5Re2A-00007-00004364-00005105 Both systems are regulated primarily by negative feedback control and both share a common goal OEy1kJ5Re2A-00008-00005105-00005867 – to preserve homeostasis by coordinating and regulating the activities of other cells, OEy1kJ5Re2A-00009-00005867-00006550 tissues, organs, and systems. OEy1kJ5Re2A-00010-00006550-00007339 The endocrine system works in harmony with the nervous system to control and coordinate OEy1kJ5Re2A-00011-00007339-00008125 all of the activities of the body and to maintain homeostasis, and there are various mechanisms OEy1kJ5Re2A-00012-00008125-00008746 of intracellular communication that facilitate this process. OEy1kJ5Re2A-00013-00008746-00009554 Direct communication occurs via gap junction – uses ions, small solutes, and other lipid-soluble OEy1kJ5Re2A-00014-00009554-00009862 materials as chemical mediators. OEy1kJ5Re2A-00015-00009862-00010581 The effects are usually limited to adjacent cells of the same type that are interconnected OEy1kJ5Re2A-00016-00010581-00010923 by connexons. OEy1kJ5Re2A-00017-00010923-00011598 Paracrine communication is via extracellular fluids and uses paracrine factors as chemical OEy1kJ5Re2A-00018-00011598-00011698 mediators. OEy1kJ5Re2A-00019-00011698-00012357 The effects are primarily limited to the local area where paracrine factor concentrations OEy1kJ5Re2A-00020-00012357-00012567 are relatively high. OEy1kJ5Re2A-00021-00012567-00013143 Target cells must have appropriate receptors. OEy1kJ5Re2A-00022-00013143-00013753 Endocrine communication is via the bloodstream and uses hormones as chemical mediators. OEy1kJ5Re2A-00023-00013753-00014276 The effects are on target cells located in other tissues or organs. OEy1kJ5Re2A-00024-00014276-00014665 The target cell must have an appropriate receptor. OEy1kJ5Re2A-00025-00014665-00015488 In neural communication is via synaptic clefts and uses neurotransmitters as chemical mediators. OEy1kJ5Re2A-00026-00015488-00016286 The effects are limited to very specific areas and target cells must also have the appropriate OEy1kJ5Re2A-00027-00016286-00016701 receptor. OEy1kJ5Re2A-00028-00016701-00017248 Here you can see the general overview of the endocrine system. OEy1kJ5Re2A-00029-00017248-00017968 Before we get into the endocrine system in further detail, let’s look at hormones. OEy1kJ5Re2A-00030-00017968-00018434 Hormones are chemical messengers released by endocrine cells – or glands – into OEy1kJ5Re2A-00031-00018434-00019096 the bloodstream to be transported throughout the body to regulate the metabolic functions OEy1kJ5Re2A-00032-00019096-00019718 and activities of other cells of the body. OEy1kJ5Re2A-00033-00019718-00020526 Hormones can be a mean, peptide, protein, or steroid in their structure. OEy1kJ5Re2A-00034-00020526-00021142 Hormones and paracrine factors are divided into one of these groups. OEy1kJ5Re2A-00035-00021142-00021990 Amino acid derivatives are hormones derived from a single amino acid – such as the thyroid OEy1kJ5Re2A-00036-00021990-00022651 hormones thyroxin and triiodothyronine. OEy1kJ5Re2A-00037-00022651-00023340 Peptide hormones are short chains of amino acids – and an example might be antidiuretic OEy1kJ5Re2A-00038-00023340-00023959 hormone, composed of nine amino acids. OEy1kJ5Re2A-00039-00023959-00024452 Proteins are long chains of amino acids or polypeptides. OEy1kJ5Re2A-00040-00024452-00025614 You can have small proteins – like insulin, which is composed of 51 amino acids, or glycoproteins OEy1kJ5Re2A-00041-00025614-00026283 – like thyroid-stimulating hormone. OEy1kJ5Re2A-00042-00026283-00026894 Lipid derivatives consist of carbon rings and sidechains built either from fatty-acid OEy1kJ5Re2A-00043-00026894-00027131 chains or cholesterol. OEy1kJ5Re2A-00044-00027131-00027833 Eicosanoids are a subclass of lipid derivatives and they are built from fatty-acid chains OEy1kJ5Re2A-00045-00027833-00028418 and include the leukotrienes and prostaglandins. OEy1kJ5Re2A-00046-00028418-00029089 Steroid hormones are built from cholesterol molecules and include testosterone, estrogen, OEy1kJ5Re2A-00047-00029089-00030403 and progesterone, corticosteroids, and calcitriol. OEy1kJ5Re2A-00048-00030403-00031075 Hormone binding – lipid soluble – are shown here, and these hormones go directly OEy1kJ5Re2A-00049-00031075-00031938 through the plasma membrane and have their receptor located in the cytoplasm or nucleus. OEy1kJ5Re2A-00050-00031938-00032670 Steroid hormones and thyroid hormones are transported across the cell membrane and bind OEy1kJ5Re2A-00051-00032670-00033545 to receptors in the mitochondria or the nucleus – and exert their effects that way. OEy1kJ5Re2A-00052-00033545-00034275 Other hormones – like the protein derivatives, must be transported across the plasma membrane OEy1kJ5Re2A-00053-00034275-00034933 via a channel or carrier. OEy1kJ5Re2A-00054-00034933-00035322 The binding of lipid-soluble hormones is shown here. OEy1kJ5Re2A-00055-00035322-00035891 The lipid-soluble hormone diffuses through the plasma membrane, the hormone binds with OEy1kJ5Re2A-00056-00035891-00036615 its receptor in the cytoplasm – forming a complex, the receptor-hormone complex enters OEy1kJ5Re2A-00057-00036615-00037416 the nucleus and can trigger gene transcription, and then transcribed messenger RNA is translated OEy1kJ5Re2A-00058-00037416-00038654 into proteins that can then alter cell activity and exert the physiological effects. OEy1kJ5Re2A-00059-00038654-00039305 Other types of hormone binding are water soluble, and this is where possible receptor locations OEy1kJ5Re2A-00060-00039305-00039522 might be on target cells. OEy1kJ5Re2A-00061-00039522-00039922 A receptor could be in the plasma membrane. OEy1kJ5Re2A-00062-00039922-00040555 Water soluble hormones cannot cross the plasma membrane – and they act as a first messenger, OEy1kJ5Re2A-00063-00040555-00041215 relaying their message to an intracellular intermediary, known as the second messenger; OEy1kJ5Re2A-00064-00041215-00041853 the second messenger can then affect enzyme activity and have a variety of impacts on OEy1kJ5Re2A-00065-00041853-00042091 cellular metabolic reactions. OEy1kJ5Re2A-00066-00042091-00042886 These generally involve a G protein, which is an enzyme complex coupled to a receptor; OEy1kJ5Re2A-00067-00042886-00043532 the most notable example is cyclic AMP. OEy1kJ5Re2A-00068-00043532-00044409 Cyclic AMP can increase many levels – increased levels can activate many enzymes, open ion OEy1kJ5Re2A-00069-00044409-00045137 channels, or have a variety of impacts on cellular metabolic activity. OEy1kJ5Re2A-00070-00045137-00045925 Calcium can also act and generally function in combination with intracellular proteins OEy1kJ5Re2A-00071-00045925-00046393 called calmodulin, to activate enzymes. OEy1kJ5Re2A-00072-00046393-00047019 Each of these second messengers would involve a biochemical cascade of impacts that would OEy1kJ5Re2A-00073-00047019-00047782 ultimately lead to changes in cellular metabolic reactions. OEy1kJ5Re2A-00074-00047782-00048275 Examples of water soluble hormones and how they interact are shown here. OEy1kJ5Re2A-00075-00048275-00049133 A water-soluble hormone binds to a membrane receptor, that binding activates a G protein, OEy1kJ5Re2A-00076-00049133-00049794 the G protein may – in this example, in this case – activate adenylyl cyclase. OEy1kJ5Re2A-00077-00049794-00050543 Adenylyl cyclase catalyzes the conversion of ATP to cyclic AMP, which is the second OEy1kJ5Re2A-00078-00050543-00050761 messenger. OEy1kJ5Re2A-00079-00050761-00051559 Cyclic AMP activates protein kinases, and then protein kinases can phosphorylate proteins OEy1kJ5Re2A-00080-00051559-00052340 in the cytoplasm – and this activates these proteins, allowing them to then alter cell OEy1kJ5Re2A-00081-00052340-00052712 activity. OEy1kJ5Re2A-00082-00052712-00053453 Now there is a variety of feedback mechanisms in hormonal interactions. OEy1kJ5Re2A-00083-00053453-00054666 Interactions between hormones can occur via antagonistic effects, where one hormone inhibits OEy1kJ5Re2A-00084-00054666-00055224 the response of another; therefore they generate opposite effects. OEy1kJ5Re2A-00085-00055224-00056057 An example would be where insulin lowers blood sugar, while glucagon raises blood sugar. OEy1kJ5Re2A-00086-00056057-00056669 Synergistic effects can also occur between two hormones, where they generate the same OEy1kJ5Re2A-00087-00056669-00057382 effect, and therefore the result is greater than the result that each would generate alone. OEy1kJ5Re2A-00088-00057382-00058276 An example would be ADH, epinephrine, and aldosterone all raise blood pressure. OEy1kJ5Re2A-00089-00058276-00059020 A permissive effect is where one hormone is needed to activate or enable another. OEy1kJ5Re2A-00090-00059020-00059733 An example would be where renin stimulates the conversion of angiotensin I into angiotensin OEy1kJ5Re2A-00091-00059733-00060124 II. OEy1kJ5Re2A-00092-00060124-00060955 Other feedback mechanisms for hormones involve negative feedback and positive feedback systems. OEy1kJ5Re2A-00093-00060955-00061583 Negative feedback systems are a physiological response that causes a decrease in the release OEy1kJ5Re2A-00094-00061583-00062295 of hormone, and this type of feedback mechanism is most commonly used. OEy1kJ5Re2A-00095-00062295-00062894 Positive feedback systems are where physiological response causes an increase in the release OEy1kJ5Re2A-00096-00062894-00063854 of a hormone, and this type of feedback mechanism is rarely used. OEy1kJ5Re2A-00097-00063854-00064274 Now let’s examine some of the endocrine glands – beginning with the hypothalamus OEy1kJ5Re2A-00098-00064274-00064607 and the pituitary. OEy1kJ5Re2A-00099-00064607-00065104 The hypothalamus provides the highest level of endocrine control. OEy1kJ5Re2A-00100-00065104-00065614 It integrates the activities of the nervous system and endocrine system. OEy1kJ5Re2A-00101-00065614-00066374 The hypothalamus accomplishes this integration through 3 mechanisms. OEy1kJ5Re2A-00102-00066374-00067531 Hypothalamic neurons synthesize 2 hormones, ADH and oxytocin, and transports them along OEy1kJ5Re2A-00103-00067531-00068362 axons within the infundibulum to the posterior lobe of the pituitary for storage and secretion. OEy1kJ5Re2A-00104-00068362-00068976 The hypothalamus secretes regulatory hormones that control the secretions of the anterior OEy1kJ5Re2A-00105-00068976-00069184 pituitary gland. OEy1kJ5Re2A-00106-00069184-00069779 These regulatory hormones – called releasing hormones and inhibiting hormones – flow OEy1kJ5Re2A-00107-00069779-00070320 via a network of fenestrated capillaries, called the hypophyseal portal system. OEy1kJ5Re2A-00108-00070320-00071044 The hypothalamus also contains autonomic centers that exert direct neural control of the endocrine OEy1kJ5Re2A-00109-00071044-00071557 cells, called chromaffin cells, of the adrenal medulla. OEy1kJ5Re2A-00110-00071557-00072357 When the sympathetic division is activated, this direct control allows the immediate stimulation OEy1kJ5Re2A-00111-00072357-00073131 of the adrenal gland. OEy1kJ5Re2A-00112-00073131-00073764 The hypothalamus/pituitary complex is also a very important connection. OEy1kJ5Re2A-00113-00073764-00074270 The hypothalamus region lies inferior and anterior to the thalamus. OEy1kJ5Re2A-00114-00074270-00074682 It connects to the pituitary via the infundibulum. OEy1kJ5Re2A-00115-00074682-00075213 The pituitary gland consists of an anterior and posterior lobe. OEy1kJ5Re2A-00116-00075213-00075841 The pituitary gland is also known as the master gland and is located within the sella turcica OEy1kJ5Re2A-00117-00075841-00076604 of the sphenoid bone, connected to the hypothalamus via the infundibulum and a network of capillaries OEy1kJ5Re2A-00118-00076604-00076912 called the hypophyseal portal system. OEy1kJ5Re2A-00119-00076912-00077561 Let’s look at the posterior lobe of the pituitary gland. OEy1kJ5Re2A-00120-00077561-00078141 The posterior lobe of the pituitary gland – connected to the hypothalamus by the infundibulum OEy1kJ5Re2A-00121-00078141-00078644 – contains the axons of the hypothalamic neurons. OEy1kJ5Re2A-00122-00078644-00079404 The posterior lobe of the pituitary gland stores and secretes hormones synthesized in OEy1kJ5Re2A-00123-00079404-00079735 the hypothalamus. OEy1kJ5Re2A-00124-00079735-00080432 Antidiuretic hormone, ADH, also known as vasopressin, increases water reabsorption within the renal OEy1kJ5Re2A-00125-00080432-00080660 tubules of the kidney. OEy1kJ5Re2A-00126-00080660-00081113 This results in a decrease in water loss from urine. OEy1kJ5Re2A-00127-00081113-00081867 Oxytocin stimulates the smooth-muscle contractions of the uterus, which initiates childbirth. OEy1kJ5Re2A-00128-00081867-00082374 After delivery, oxytocin stimulates the ejection of milk. OEy1kJ5Re2A-00129-00082374-00083105 In both sexes, oxytocin is known as the ‘cuddle hormone’ as it surges during arousal and OEy1kJ5Re2A-00130-00083105-00083735 orgasm. OEy1kJ5Re2A-00131-00083735-00084461 The anterior lobe of the pituitary gland is connected to the hypothalamus by the hypophyseal OEy1kJ5Re2A-00132-00084461-00085131 portal system – controlled by regulating hormones called releasing and inhibiting hormones, OEy1kJ5Re2A-00133-00085131-00085608 from the hypothalamus. OEy1kJ5Re2A-00134-00085608-00085914 Here are the major pituitary hormones – OEy1kJ5Re2A-00135-00085914-00086607 Thyroid-stimulating hormone, TSH – targets the thyroid gland and stimulates the thyroid OEy1kJ5Re2A-00136-00086607-00087532 to grow and increase its secretion of the thyroid hormones T3 and T4, released in response OEy1kJ5Re2A-00137-00087532-00088144 to thyrotropin-releasing hormone, TRH, from the hypothalamus. OEy1kJ5Re2A-00138-00088144-00089031 Adrenocorticotropic hormone, ACTH – stimulates the release of steroid hormones by the adrenal OEy1kJ5Re2A-00139-00089031-00089969 cortex, released in response to corticotropic-releasing hormone from the hypothalamus. OEy1kJ5Re2A-00140-00089969-00090688 Follicle-stimulating hormone, FSH – promotes ovarian follicles to develop in females, and OEy1kJ5Re2A-00141-00090688-00091187 in conjunction with luteinizing hormone, stimulates the secretion of estrogens. OEy1kJ5Re2A-00142-00091187-00092174 In males, FSH promotes the physical maturation in sperm, released in response to gonadotropin-releasing OEy1kJ5Re2A-00143-00092174-00092608 hormone from the hypothalamus. OEy1kJ5Re2A-00144-00092608-00093224 Luteinizing hormone, LH – induces ovulation in females and promotes the secretion of estrogen OEy1kJ5Re2A-00145-00093224-00093457 and progesterone. OEy1kJ5Re2A-00146-00093457-00094023 In males, it stimulates the production of sex hormones – called androgens, specifically OEy1kJ5Re2A-00147-00094023-00094837 testosterone, released in response to gonadotropin-releasing hormone from the hypothalamus. OEy1kJ5Re2A-00148-00094837-00095456 Growth hormone, GH – stimulates cell growth and reproduction by accelerating the rate OEy1kJ5Re2A-00149-00095456-00096163 of protein synthesis, particularly in skeletal muscle and bone, regulated by growth-hormone OEy1kJ5Re2A-00150-00096163-00096800 releasing hormone and growth-hormone inhibiting hormone, from the hypothalamus. OEy1kJ5Re2A-00151-00096800-00097488 Prolactin, PRL – works with other hormones to stimulate mammary gland development and OEy1kJ5Re2A-00152-00097488-00098282 the production of milk during pregnancy and during nursing, regulated by several prolactin-releasing OEy1kJ5Re2A-00153-00098282-00098757 hormones and prolactin-inhibiting hormone. OEy1kJ5Re2A-00154-00098757-00099558 And melanocyte-stimulating hormone, MSH – stimulates melanocytes of the skin to increase the production OEy1kJ5Re2A-00155-00099558-00099997 of melanin. OEy1kJ5Re2A-00156-00099997-00100413 Here you can see the hormonal regulation of growth hormone. OEy1kJ5Re2A-00157-00100413-00100937 Growth hormone, as already noted, accelerates the rate of protein synthesis in skeletal OEy1kJ5Re2A-00158-00100937-00101789 muscle and bones, but does have a wide impact on the body. OEy1kJ5Re2A-00159-00101789-00102657 Here are the major pituitary hormones and their target organs that we just discussed. OEy1kJ5Re2A-00160-00102657-00103076 Now let’s look at the thyroid gland. OEy1kJ5Re2A-00161-00103076-00103563 The thyroid gland is located in the neck, just below the larynx and anterior to the OEy1kJ5Re2A-00162-00103563-00104260 trachea, divided into a right and left lobe, connected by a narrow isthmus – regulated OEy1kJ5Re2A-00163-00104260-00104614 by TSH from the pituitary gland. OEy1kJ5Re2A-00164-00104614-00105250 The thyroid gland contains large numbers of thyroid follicles, which are hollow spheres OEy1kJ5Re2A-00165-00105250-00105870 lined by a cuboidal epithelium, called the follicle cells. OEy1kJ5Re2A-00166-00105870-00106408 The follicle cells surround a cavity that holds a viscous colloid of fluid, containing OEy1kJ5Re2A-00167-00106408-00106867 a large quantity of dissolved proteins. OEy1kJ5Re2A-00168-00106867-00107530 The follicle cells synthesize a globular protein, called thyroglobulin, and secrete it into OEy1kJ5Re2A-00169-00107530-00107898 the colloid of the thyroid follicle. OEy1kJ5Re2A-00170-00107898-00108577 The thyroglobulin molecule contains the amino acid, tyrosine. OEy1kJ5Re2A-00171-00108577-00109228 The thyroglobulin is combined with iodide ions, absorbed from the diet, to form the OEy1kJ5Re2A-00172-00109228-00110417 thyroid hormones – T3, triiodothyronine and T4, thyroxine. OEy1kJ5Re2A-00173-00110417-00110779 Thyroid hormones have several effects in the body. OEy1kJ5Re2A-00174-00110779-00111449 They stimulate red blood cell production and thus, enhance oxygen delivery. OEy1kJ5Re2A-00175-00111449-00111948 Thyroid hormones also stimulate the activity of other endocrine tissues. OEy1kJ5Re2A-00176-00111948-00112613 They accelerate the turnover of minerals in bone, elevate the rates of oxygen consumption OEy1kJ5Re2A-00177-00112613-00113375 and energy consumption in cells – thereby increasing basal metabolic rates, increase OEy1kJ5Re2A-00178-00113375-00114003 heart rate and force of contraction – which can result in increased blood pressure, increased OEy1kJ5Re2A-00179-00114003-00114684 sensitivity to sympathetic stimulation, and maintain the normal sensitivity of respiratory OEy1kJ5Re2A-00180-00114684-00115944 centers to changes in oxygen and carbon dioxide concentrations in the blood. OEy1kJ5Re2A-00181-00115944-00116714 Here you can see a classic negative feedback loop controlling the regulation of thyroid OEy1kJ5Re2A-00182-00116714-00117363 hormone levels. OEy1kJ5Re2A-00183-00117363-00117855 Now let’s look at the parathyroid gland. OEy1kJ5Re2A-00184-00117855-00118558 Two pairs of glands – embedded in the posterior surface of the thyroid gland are the parathyroid OEy1kJ5Re2A-00185-00118558-00118658 glands. OEy1kJ5Re2A-00186-00118658-00119455 They are composed of 2 cell populations – oxyphil cells, which have no known function and chief OEy1kJ5Re2A-00187-00119455-00120095 cells, which produce parathyroid hormone, PTH, which increases blood calcium levels OEy1kJ5Re2A-00188-00120095-00120318 when they are low. OEy1kJ5Re2A-00189-00120318-00121215 PTH and calcitonin work as antagonists to maintain homeostasis of blood calcium levels. OEy1kJ5Re2A-00190-00121215-00122039 PTH specifically targets bones to activate osteoblasts, causing calcium and phosphate OEy1kJ5Re2A-00191-00122039-00122927 ions to be released into the blood; the intestines, to increase calcium absorption from the blood; OEy1kJ5Re2A-00192-00122927-00123535 and the kidneys, to promote activation of vitamin D and increased calcium reabsorption OEy1kJ5Re2A-00193-00123535-00123959 in the kidney tubules. OEy1kJ5Re2A-00194-00123959-00124575 Here you can see another microscopic view of the parathyroid – showing the chief cells, OEy1kJ5Re2A-00195-00124575-00124985 oxyphil cells in the thyroid gland. OEy1kJ5Re2A-00196-00124985-00125798 Here you can see the feedback mechanism of parathyroid hormone in maintaining blood calcium OEy1kJ5Re2A-00197-00125798-00126198 homeostasis. OEy1kJ5Re2A-00198-00126198-00126698 Now let’s look at the adrenal gland. OEy1kJ5Re2A-00199-00126698-00127389 The adrenal glands are located retroperitoneal and superior to the kidney, composed of 2 OEy1kJ5Re2A-00200-00127389-00127977 distinct regions, the adrenal cortex – the outer and the adrenal medulla – the inner OEy1kJ5Re2A-00201-00127977-00128223 portion. OEy1kJ5Re2A-00202-00128223-00128823 The adrenal cortex produces steroid hormones from cholesterol and is divided into 3 regions OEy1kJ5Re2A-00203-00128823-00129514 – The zona glomerulosa, which is the outer portion, and this portion releases mineral OEy1kJ5Re2A-00204-00129514-00130278 corticoids – principally aldosterone, which controls electrolyte balance in the kidneys. OEy1kJ5Re2A-00205-00130278-00131292 The zona fasciculate produces glucocorticoids – such as cortisol and cortisone, which OEy1kJ5Re2A-00206-00131292-00132108 influence the metabolism of glucose, protein, and fat and is controlled by ACTH. OEy1kJ5Re2A-00207-00132108-00132740 And the zona reticularis, which is the inner lining, produces androgens or adrenal sex OEy1kJ5Re2A-00208-00132740-00133638 hormones – such as testosterone, which influence the masculinization of the male. OEy1kJ5Re2A-00209-00133638-00134294 The adrenal medulla releases hormones when the body is under stress and consists of hormone-producing OEy1kJ5Re2A-00210-00134294-00134592 cells called chromaffin cells. OEy1kJ5Re2A-00211-00134592-00135331 Epinephrine elevates blood sugar, regulates the body during stress or anger, raises blood OEy1kJ5Re2A-00212-00135331-00136011 pressure – heart rate, glycogen breakdowns, and increases all other sympathetic effects OEy1kJ5Re2A-00213-00136011-00136250 of the nervous system. OEy1kJ5Re2A-00214-00136250-00136899 And norepinephrine helps maintain blood pressure and accounts for about 20 percent of the hormones OEy1kJ5Re2A-00215-00136899-00137585 released by the medullary portion of the adrenal gland. OEy1kJ5Re2A-00216-00137585-00138240 And here you can see another view of the adrenal gland, showing those various regions and zones OEy1kJ5Re2A-00217-00138240-00138901 we just talked about. OEy1kJ5Re2A-00218-00138901-00139708 Here are the effects of adrenaline, some of which we just noted. OEy1kJ5Re2A-00219-00139708-00140211 Look at the pineal gland. OEy1kJ5Re2A-00220-00140211-00140749 The pineal gland is located in the roof of the 3rd ventricle of the brain called the OEy1kJ5Re2A-00221-00140749-00141005 epithalamus region. OEy1kJ5Re2A-00222-00141005-00141632 The pineal gland is composed of special secretory cells called pinealocytes. OEy1kJ5Re2A-00223-00141632-00142404 The major product is melatonin, whose concentrations rise and fall in a diurnal cycle. OEy1kJ5Re2A-00224-00142404-00142959 Levels are lowest during daylight hours and highest at night. OEy1kJ5Re2A-00225-00142959-00143665 Melatonin appears to maintain the basic circadian rhythms, which are the daily changes in physiological OEy1kJ5Re2A-00226-00143665-00144230 processes that follow a regular day/night pattern. OEy1kJ5Re2A-00227-00144230-00144430 And here you can see the functions of melatonin. OEy1kJ5Re2A-00228-00144430-00145383 Melatonin also protects against tissue damage by acting as an antioxidant and protects the OEy1kJ5Re2A-00229-00145383-00145992 central nervous system from free radicals – such as hydrogen peroxide. OEy1kJ5Re2A-00230-00145992-00146861 Melatonin may also inhibit reproductive development and functioning. OEy1kJ5Re2A-00231-00146861-00147655 Now let’s examine the gonadal and placental glands. OEy1kJ5Re2A-00232-00147655-00148290 The ovaries are located in the pelvic cavity and produce estrogen, which regulates secondary OEy1kJ5Re2A-00233-00148290-00148733 sex characteristics – like breasts and pubic hair. OEy1kJ5Re2A-00234-00148733-00149361 The ovaries also produce progesterone, which helps to stimulate the uterus to bring about OEy1kJ5Re2A-00235-00149361-00150059 thickening and vascularization of the endometrium in preparation for implantation of a fertilized OEy1kJ5Re2A-00236-00150059-00150250 egg. OEy1kJ5Re2A-00237-00150250-00150903 The testes are located in the scrotum and secrete testosterone – the male sex hormone, OEy1kJ5Re2A-00238-00150903-00151514 which brings about the development of secondary sex characteristics, normal sex behaviors, OEy1kJ5Re2A-00239-00151514-00151822 and the production of sperm. OEy1kJ5Re2A-00240-00151822-00152578 The testes also produce inhibin, which inhibits the release of FSH and GNRH, when sperm counts OEy1kJ5Re2A-00241-00152578-00152803 are high. OEy1kJ5Re2A-00242-00152803-00153363 The placenta is a temporary organ, only formed during pregnancy. OEy1kJ5Re2A-00243-00153363-00154122 It produces HCG hormone – human chorionic gonadotropic, which aids in maintaining pregnancy OEy1kJ5Re2A-00244-00154122-00154671 and keeping the corpus luteum intact. OEy1kJ5Re2A-00245-00154671-00155577 It also secretes relaxin, which softens the pubic symphysis – to ease childbirth. OEy1kJ5Re2A-00246-00155577-00156005 Now let’s look at the pancreas. OEy1kJ5Re2A-00247-00156005-00156677 The pancreas is located posterior and inferior to the stomach – a unique organ that has OEy1kJ5Re2A-00248-00156677-00157814 both an endocrine and exocrine ability. OEy1kJ5Re2A-00249-00157814-00158303 The islet of Langerhans are endocrine cells that – OEy1kJ5Re2A-00250-00158303-00158907 Here you can see the homeostatic regulation of blood glucose levels. OEy1kJ5Re2A-00251-00158907-00159658 Insulin and glucagon work as antagonists to maintain homeostasis of blood sugar. OEy1kJ5Re2A-00252-00159658-00160324 Insulin lowers blood glucose levels by enhancing membrane transport of glucose into body cells OEy1kJ5Re2A-00253-00160324-00161172 – converting excess glucose to glycogen, for short-term storage – glycogenesis; and OEy1kJ5Re2A-00254-00161172-00161841 into fat for long-term storage in adipocytes – lipogenesis. OEy1kJ5Re2A-00255-00161841-00163023 Glucagon raises blood glucose levels by breaking down glycogen into glucose – glycogenolysis; OEy1kJ5Re2A-00256-00163023-00163854 synthesizes glucose from lactic acid and other non-carbohydrate molecules – gluconeogenesis; OEy1kJ5Re2A-00257-00163854-00164499 and releases glucose to the blood by liver cells. OEy1kJ5Re2A-00258-00164499-00165232 There are other organs with secondary endocrine function that we will examine now. OEy1kJ5Re2A-00259-00165232-00165928 The heart secretes ANP – that literally means producing salty urine. OEy1kJ5Re2A-00260-00165928-00166594 ANP inhibits aldosterone release by the adrenal cortex. OEy1kJ5Re2A-00261-00166594-00167477 The gastrointestinal tract possesses cells that produce secretin, gastrin, CCK, GIP, OEy1kJ5Re2A-00262-00167477-00167798 VIP, and many more. OEy1kJ5Re2A-00263-00167798-00168582 The kidneys secrete EPO for red blood cell production, renin for activation of angiotensin OEy1kJ5Re2A-00264-00168582-00169488 II – a potent vasoconstrictor, and calcitriol for the absorption of calcium ions. OEy1kJ5Re2A-00265-00169488-00170191 Adipose tissue releases leptin – following the uptake of glucose and lipids, resulting OEy1kJ5Re2A-00266-00170191-00170466 in a feeling of fullness. OEy1kJ5Re2A-00267-00170466-00171049 The skin produces cholecalciferol, the inactive form of vitamin D. OEy1kJ5Re2A-00268-00171049-00171723 The thymus gland – which is located posterior to the sternum and between the lungs – is OEy1kJ5Re2A-00269-00171723-00172459 very large in infants, increases in size until puberty, and then shrinks as we continue to OEy1kJ5Re2A-00270-00172459-00172630 age. OEy1kJ5Re2A-00271-00172630-00173228 The major hormonal product of the thymus gland is thymosin, which appears to be essential OEy1kJ5Re2A-00272-00173228-00173704 for the normal development of T lymphocytes and the immune response. OEy1kJ5Re2A-00273-00173704-00174548 In the liver, thrombopoietin is produced for the stimulation of platelet production and OEy1kJ5Re2A-00274-00174548-00175656 angiotensinogen, which is used to activate – to form other versions of angiotensin. OEy1kJ5Re2A-00275-00175656-00176315 Now let’s examine the development and aging of the endocrine system. OEy1kJ5Re2A-00276-00176315-00177051 The endoderm produces the thyroid, parathyroid, pancreas, and thymus. OEy1kJ5Re2A-00277-00177051-00177643 The mesoderm gives rise to the gonads and adrenal cortex and the ectoderm give rise OEy1kJ5Re2A-00278-00177643-00178429 to the pituitary, pineal gland, and adrenal medulla. OEy1kJ5Re2A-00279-00178429-00178988 There are a variety of homeostatic imbalances of the endocrine system. OEy1kJ5Re2A-00280-00178988-00179756 A number of homeostatic imbalances are shown here – such as those imbalances that can OEy1kJ5Re2A-00281-00179756-00180598 occur with growth hormone, like pituitary dwarfism – which is hypo-secretion of growth OEy1kJ5Re2A-00282-00180598-00181387 hormone during growth years, and this causes slow bone growth and premature closing of OEy1kJ5Re2A-00283-00181387-00181808 the growth plates before normal height is achieved. OEy1kJ5Re2A-00284-00181808-00182265 Treatment would include oral growth hormone therapy. OEy1kJ5Re2A-00285-00182265-00182973 You can also have pituitary gigantism, which is hyper-secretion of growth hormone during OEy1kJ5Re2A-00286-00182973-00183645 growth years, leading to an abnormal increase of long bones. OEy1kJ5Re2A-00287-00183645-00184303 You can see an example of that here, along with acromegaly, which is hyper-secretion OEy1kJ5Re2A-00288-00184303-00185088 of growth hormone during adulthood – which leads to the bones; hands; feet; cheeks; and OEy1kJ5Re2A-00289-00185088-00185477 jaw thickening and soft tissues can also grow. OEy1kJ5Re2A-00290-00185477-00186285 There’s a variety of a number of other disorders associated with antidiuretic hormone, thyroid OEy1kJ5Re2A-00291-00186285-00187096 hormone, the adrenal cortical hormones, the pancreatic hormones – that you should also OEy1kJ5Re2A-00292-00187096-00187526 review in the previous table. OEy1kJ5Re2A-00293-00187526-00188173 And finally, a goiter is shown here, which is an imbalance of the thyroid hormone and OEy1kJ5Re2A-00294-00188173-00188878 leads to an enlarged thyroid – caused by an iodine deficiency. OEy1kJ5Re2A-00295-00188878-00189322 This concludes our overview of Chapter 17, the endocrine system. OHDcLQrZew0-00000-00000000-00000018 foreign OHDcLQrZew0-00001-00000276-00000594 cars OHDcLQrZew0-00002-00000594-00001056 today we'll be taking a look at the top three most expensive cars in the world OHDcLQrZew0-00003-00001128-00001524 these vehicles are not only status symbols but they're also a work of OHDcLQrZew0-00004-00001524-00002046 art combining cutting-edge technology and paralleled performance and unmatched design OHDcLQrZew0-00005-00002124-00002562 are you ready to take a journey through the world of the most exclusive automobiles OHDcLQrZew0-00006-00002616-00003486 let's get started Lycan hypersport coming in at number three we have the Lycan hypersport this car OHDcLQrZew0-00007-00003486-00004044 is priced at 3.4 million dollars and is considered one of the most exclusive cars in the world OHDcLQrZew0-00008-00004116-00004962 the hypersport is powered by a 3.8 liter Flat 6 engine that produces 770 horsepower the car's OHDcLQrZew0-00009-00004962-00005532 unique design includes LED headlights embedded with diamonds and gold stitching on the interior OHDcLQrZew0-00010-00005598-00006612 McLaren P1 LM at number two we have the McLaren P1 LM this car is priced at 3.7 million dollars and OHDcLQrZew0-00011-00006612-00007350 is considered one of the most exclusive McLarens ever produced the P1 LM is powered by a 3.8 liter OHDcLQrZew0-00012-00007350-00008208 V8 engine that produces 986 horsepower only five units of this car were ever produced making it a OHDcLQrZew0-00013-00008208-00009162 true collector's item Koenigsegg ccxr and finally at the top spot we have the Koenigsegg ccxr this OHDcLQrZew0-00014-00009162-00009744 car is priced at a staggering 4.8 million dollars and is considered one of the most advanced and OHDcLQrZew0-00015-00009744-00010602 exclusive cars in the world the ccxr is powered by a 4.8 liter V8 engine that produces 1004 OHDcLQrZew0-00016-00010602-00011352 horsepower only four units of this car were ever produced making it a true collector's item there OHDcLQrZew0-00017-00011352-00011964 you have it the top three most expensive cars in the world these vehicles are truly a work of art OHDcLQrZew0-00018-00011964-00012630 combining cutting-edge technology unparalleled performance and unmatched design they're a OHDcLQrZew0-00019-00012630-00013224 symbol of luxury and exclusivity and owning one of these cars is a dream for many car enthusiasts OHDcLQrZew0-00020-00013313-00013872 thank you for joining us on this journey through the world of luxury cars thanks for watching OIsKdkUmQNg-00000-00001230-00001794 Make sure u subscribe OLc8mjL6p1A-00000-00000000-00000100 2013.02.19 23:12:22 N51.532018 E46.024381 Путь: 0м Скорость: 4км/ч OLc8mjL6p1A-00001-00000014-00000114 2013.02.19 23:12:23 N51.532006 E46.024380 Путь: 1м Скорость: 4км/ч OLc8mjL6p1A-00002-00000114-00000214 2013.02.19 23:12:24 N51.532003 E46.024378 Путь: 2м Скорость: 4км/ч OLc8mjL6p1A-00003-00000214-00000314 2013.02.19 23:12:25 N51.531980 E46.024356 Путь: 5м Скорость: 8км/ч OLc8mjL6p1A-00004-00000314-00000514 2013.02.19 23:12:26 N51.531960 E46.024325 Путь: 8м Скорость: 10км/ч OLc8mjL6p1A-00005-00000514-00000614 2013.02.19 23:12:28 N51.531921 E46.024285 Путь: 13м Скорость: 7км/ч OLc8mjL6p1A-00006-00000614-00000714 2013.02.19 23:12:29 N51.531911 E46.024271 Путь: 14м Скорость: 5км/ч OLc8mjL6p1A-00007-00000714-00000814 2013.02.19 23:12:30 N51.531898 E46.024261 Путь: 16м Скорость: 7км/ч OLc8mjL6p1A-00008-00000814-00000914 2013.02.19 23:12:31 N51.531860 E46.024240 Путь: 20м Скорость: 12км/ч OLc8mjL6p1A-00009-00000914-00001014 2013.02.19 23:12:32 N51.531828 E46.024211 Путь: 25м Скорость: 14км/ч OLc8mjL6p1A-00010-00001014-00001114 2013.02.19 23:12:33 N51.531780 E46.024183 Путь: 30м Скорость: 19км/ч OLc8mjL6p1A-00011-00001114-00001214 2013.02.19 23:12:34 N51.531725 E46.024146 Путь: 37м Скорость: 22км/ч OLc8mjL6p1A-00012-00001214-00001246 2013.02.19 23:12:35 N51.531666 E46.024106 Путь: 44м Скорость: 25км/ч ONo3fZ2ulVM-00000-00000000-00000200 Nagisa: Breakfast! OOHSqI6_8zg-00000-00000058-00000154 People are always asking me, OOHSqI6_8zg-00001-00000154-00000279 "Tai, how do you become a millionaire?" OOHSqI6_8zg-00002-00000279-00000428 Well, I got a question for you. OOHSqI6_8zg-00003-00000428-00000674 When's the last time you read Will Durant? OOHSqI6_8zg-00004-00000674-00000768 People go, "Never." OOHSqI6_8zg-00005-00000768-00000946 I go, "Yeah, there's no hope for you. OOHSqI6_8zg-00006-00000946-00001179 "You haven't read books by the greatest thinker OOHSqI6_8zg-00007-00001179-00001552 "of the last hundred years, maybe of civilization?" OOHSqI6_8zg-00008-00001552-00001719 Man, we live in such a weak willed society OOHSqI6_8zg-00009-00001719-00001900 that people want to never learn. OOHSqI6_8zg-00010-00001900-00001994 They come out of high school. OOHSqI6_8zg-00011-00001994-00002213 The average person never reads a nonfiction book again. OOHSqI6_8zg-00012-00002213-00002310 I got news for you. OOHSqI6_8zg-00013-00002310-00002466 If you're not a perpetual learning machine, OOHSqI6_8zg-00014-00002466-00002554 there's no hope for you. OOHSqI6_8zg-00015-00002554-00002669 You don't have to be a genius, OOHSqI6_8zg-00016-00002669-00002846 but you have to be a learning machine. OOHSqI6_8zg-00017-00002846-00002946 You have to be a learning machine. OOHSqI6_8zg-00018-00002946-00003141 People are so weak willed now, they come out and they go, OOHSqI6_8zg-00019-00003141-00003445 "Oh Tai, I want to get in your programs. OOHSqI6_8zg-00020-00003445-00003576 "Where do I find them?" OOHSqI6_8zg-00021-00003576-00003697 Tailopez.com! OOHSqI6_8zg-00022-00003697-00003852 You're not smart enough to use Google? OOHSqI6_8zg-00023-00003852-00004128 You're disqualified, why you talking to me? OOHSqI6_8zg-00024-00004128-00004285 Now, this is a mean message, but hey. OOHSqI6_8zg-00025-00004285-00004627 Sometimes the truth hurts, and it's better to get the truth OOHSqI6_8zg-00026-00004627-00004789 than have somebody lie to you and say, OOHSqI6_8zg-00027-00004789-00004968 "Oh, you'll blaze your own path." OOHSqI6_8zg-00028-00004968-00005116 Forget blazing your own path. OOHSqI6_8zg-00029-00005116-00005333 You blaze your own path and design your own airplane OOHSqI6_8zg-00030-00005333-00005416 that you get in? OOHSqI6_8zg-00031-00005416-00005625 No, you get in one built by smart people. OOHSqI6_8zg-00032-00005625-00005939 So study smart people and then you got a chance. ORL20a3MABI-00005-00000524-00000724 Bangpungnamulmulim ORL20a3MABI-00007-00001056-00001492 Put a pinch of salt and boil water. ORL20a3MABI-00008-00001494-00002022 When the water boils, add the windscreen. ORL20a3MABI-00009-00002334-00002934 I've removed the tough stems of the vegetables. ORL20a3MABI-00010-00003046-00003632 Material:Damaged garlic, chopped onion.Ongchō ORL20a3MABI-00016-00004802-00005754 Soybean paste 1/2T, red pepper paste 1T, soy sauce 1T, perilla oil 1T, sesame seeds ORL20a3MABI-00020-00006354-00006754 the seasonings of nature ORL20a3MABI-00027-00008372-00008940 Thank you for watching me through. OTHh2WFB_qQ-00000-00000038-00000238 Hello OTHh2WFB_qQ-00001-00000256-00000456 Today~ OTHh2WFB_qQ-00002-00000988-00001236 I will eat just noodle OTHh2WFB_qQ-00003-00001350-00001550 It's joke OTHh2WFB_qQ-00004-00001642-00002098 I will eat Bibimmyeon(spicy-noodle) OTHh2WFB_qQ-00005-00002206-00002406 Let's start! OUj0q47UH_8-00000-00001930-00002256 Jean-Denis Vigne : The Museum's efforts, OUj0q47UH_8-00001-00002256-00002482 like other universities in France, OUj0q47UH_8-00002-00002483-00003260 to develop and maintain an open publishing system OUj0q47UH_8-00003-00003260-00003476 supported by the institution. OUj0q47UH_8-00004-00003476-00003824 This action is also, in a way, OUj0q47UH_8-00005-00003824-00004266 a response to the commercialisation of knowledge OUj0q47UH_8-00006-00004266-00004800 that many private publishers have developed, both nationally and internationally, OUj0q47UH_8-00007-00004800-00005167 especially in the last twenty years. OUj0q47UH_8-00008-00005167-00005748 Scientific publications, publications for the general public, publications for experienced amateurs... OUj0q47UH_8-00009-00005748-00006300 these publications are carried out by a department called the Scientific Publications Service, OUj0q47UH_8-00010-00006300-00006958 which, whilst financed by book sales is also largely funded by the institution. OUj0q47UH_8-00011-00006958-00007455 And this scientific publications service is at the forefront of open science. OUj0q47UH_8-00012-00007464-00007895 Laurence Bénichou : The articles we publish were put online immediately OUj0q47UH_8-00013-00007948-00008382 following publication since 2000, OUj0q47UH_8-00014-00008395-00008952 and at the time it was done without mentioning Open Access Diamond. OUj0q47UH_8-00015-00008952-00009214 On the one hand, we did it because it seemed natural, OUj0q47UH_8-00016-00009222-00009714 and secondly, because the Internet seemed to be the most appropriate medium for disseminating OUj0q47UH_8-00017-00009714-00010022 the articles as widely as possible. OUj0q47UH_8-00018-00010022-00010389 So then the whole concept of Open Access Diamond, OUj0q47UH_8-00019-00010389-00010986 we only knew about it, as far as I'm concerned, in the 2010s. OUj0q47UH_8-00020-00010986-00011214 late 2000s, early 2010s OUj0q47UH_8-00021-00011214-00011712 and so it's a concept that of course fits well with what we do, OUj0q47UH_8-00022-00011712-00012152 as the journals are accessible to authors and readers OUj0q47UH_8-00023-00012153-00012463 without charging either of them. OUj0q47UH_8-00024-00012552-00013038 It is a concept that appealed to us all the more because it responds well to OUj0q47UH_8-00025-00013038-00013427 the dissemination of public research, OUj0q47UH_8-00026-00013427-00013691 and this is a concept that we have put forward OUj0q47UH_8-00027-00013693-00014068 in a new magazine that we created in 2011, OUj0q47UH_8-00028-00014068-00014334 which is called European Journal of Taxonomy OUj0q47UH_8-00029-00014334-00014727 and whose concept was precisely to spearhead OUj0q47UH_8-00030-00014727-00015007 the Open Access Diamond in taxonomy OUj0q47UH_8-00031-00015007-00015418 and to be a newspaper that is edited by ten institutes. OUj0q47UH_8-00032-00015418-00015686 So there are ten natural history institutes in Europe OUj0q47UH_8-00033-00015686-00016107 and these ten institutes are full editors of the journal. OUj0q47UH_8-00034-00016174-00016847 Nathalie Drach-Temam : At Sorbonne University, we have Presses and our project is to develop these Presses, OUj0q47UH_8-00035-00016850-00017372 make publications openly available but also allow those who wish to do so to OUj0q47UH_8-00036-00017372-00017808 to have paper books, which is important, OUj0q47UH_8-00037-00017808-00018148 and the work of publishing is thus preserved. OUj0q47UH_8-00038-00018177-00018726 We may also have Presses that correspond to all the themes we are developing, OUj0q47UH_8-00039-00018726-00018926 including in our institutes and initiatives, OUj0q47UH_8-00040-00018926-00019629 several multidisciplinary projects are developed around a few major societal issues. OUj0q47UH_8-00041-00019629-00020021 So it's also about trying to see how we can adapt these Presses. OUj0q47UH_8-00042-00020022-00020515 Another important topic is open peer review, OUj0q47UH_8-00043-00020515-00021025 i.e. to be able to open up the reviews of these publications. OUj0q47UH_8-00044-00021034-00021485 We can also devise tools for text mining, OUj0q47UH_8-00045-00021485-00021969 indexing publications ... so try to converge OUj0q47UH_8-00046-00021969-00022353 towards what one imagines to be quite ideal OUj0q47UH_8-00047-00022353-00023008 with regard to open science and to supporting colleagues in their research. OUj0q47UH_8-00048-00023049-00023375 LB : What is lacking today, for me, in the public sector OUj0q47UH_8-00049-00023375-00024075 is the ability to offer the expertise of publishers, since there are very few public publishers left, OUj0q47UH_8-00050-00024075-00024918 we are therefore able to offer this expertise and technical solutions that meet the challenges OUj0q47UH_8-00051-00024968-00025288 at all levels of the scientific and technical information production chain, OUj0q47UH_8-00052-00025288-00025739 i.e. from the submission of an article to its dissemination, OUj0q47UH_8-00053-00025748-00026394 through the management of the peer review and the production itself, OUj0q47UH_8-00054-00026394-00026754 to editorial production. OUj0q47UH_8-00055-00026790-00026990 Lionel Maurel : I work OUj0q47UH_8-00056-00026990-00027163 mainly in the field of human and social sciences OUj0q47UH_8-00057-00027163-00027825 and in France we have the example of a platform like Open Edition which for twenty years now OUj0q47UH_8-00058-00027900-00028437 has put in place a very solid, credible system, OUj0q47UH_8-00059-00028437-00028800 and has been widely used by the humanities and social sciences, OUj0q47UH_8-00060-00028823-00029198 For publication with an Open Access model called Diamond, OUj0q47UH_8-00061-00029247-00029910 i.e. a model where neither the reader nor the author, the researcher, pays; OUj0q47UH_8-00062-00029945-00030395 but funding is largely provided by the public authorities OUj0q47UH_8-00063-00030454-00030939 and marginally by commercial services, OUj0q47UH_8-00064-00030939-00031385 that these platforms offer, on value-added services, but not on the content itself. OUj0q47UH_8-00065-00031439-00031885 This is an example that shows, that has the merit of showing that it is possible OUj0q47UH_8-00066-00031916-00032150 Annaīg Mahé : There are already initiatives being developed elsewhere, OUj0q47UH_8-00067-00032206-00032753 there are so-called journal incubators developing within universities, OUj0q47UH_8-00068-00032753-00033268 and which allow researchers to propose new reviews, OUj0q47UH_8-00069-00033276-00034400 to familiarise themselves and then it gives them tools to professionalise this publishing market, which is very fragile, OUj0q47UH_8-00070-00034416-00035085 and therefore it allows us to imagine a rise in the quality of this type of journal. OUj0q47UH_8-00071-00035124-00035607 But what's interesting is to see how it develops in an ecosystem, because some of them OUj0q47UH_8-00072-00035607-00035990 are already in partnership or will probably be in partnership with Open Edition, OUj0q47UH_8-00073-00036010-00036345 and so we can see that this makes for somewhat satellite systems, OUj0q47UH_8-00074-00036489-00036859 which allow journals to develop precisely OUj0q47UH_8-00075-00036859-00037439 in a fairly large system and at different levels of OUj0q47UH_8-00076-00037439-00037895 national or more local implementation, depending on the needs of researchers. OUj0q47UH_8-00077-00037987-00038493 LM : However, it requires a real political will to develop this type of platform. OUj0q47UH_8-00078-00038493-00038955 Open Edition is twenty years of patient and methodical investment, OUj0q47UH_8-00079-00038961-00039137 particularly in terms of human resources, OUj0q47UH_8-00080-00039138-00039401 it is a very resource-intensive service. OUj0q47UH_8-00081-00039496-00040098 The question is whether the public authorities are ready to make this type of investment. OUj0q47UH_8-00082-00040137-00040509 One can assume that it is at the level of the European Union, OUj0q47UH_8-00083-00040509-00040785 that the baton should be taken up today, OUj0q47UH_8-00084-00040785-00041096 because perhaps we need to get out of this national logic, OUj0q47UH_8-00085-00041096-00041577 if we want to have significant means, to resonate at a global level, OUj0q47UH_8-00086-00041577-00041835 perhaps it is at the level of the European Union that such a platform should be created. OUj0q47UH_8-00087-00041864-00042305 And for me, this really raises the question of how to release these resources. OUj0q47UH_8-00088-00042354-00042787 It is important to note that as long as resources are absorbed by subscriptions, OUj0q47UH_8-00089-00042796-00043312 or even if the resources are shifted to transformative agreements, OUj0q47UH_8-00090-00043320-00043687 this leaves very little room for manoeuvre to make these investments. OUj0q47UH_8-00091-00043696-00043870 So it is possible. OUj0q47UH_8-00092-00043870-00044053 In my opinion, it is even preferable. OUj0q47UH_8-00093-00044074-00044561 I think the aim should be to rebuild a sustained publishing system OUj0q47UH_8-00094-00044561-00044655 by public stakeholders. OUj0q47UH_8-00095-00044694-00045175 But it requires a really significant policy choice on the part of the public authorities. OV2AClKiWyY-00000-00000000-00000200 5th Feb. 2023 OV6rJ6dXE_o-00000-00001024-00001664 Welcome to Critical Thinking: Questioning Assumptions. Not all assumptions are based OV6rJ6dXE_o-00001-00001664-00002360 on fact or reality. Without awareness we often make decisions based on erroneous assumptions. OV6rJ6dXE_o-00002-00002448-00003112 Critical thinking is a process that helps us to challenge assumptions. Watch this commercial for OV6rJ6dXE_o-00003-00003112-00003784 a fictitious energy enhancing product. Are you sick and tired of feeling sick and tired? Are OV6rJ6dXE_o-00004-00003784-00004864 you feeling run down? A scientific breakthrough brings Big E to you today! The special ingredient OV6rJ6dXE_o-00005-00004864-00005312 in Big E is much like a natural hormone made by the body. Big E llc has been able to create this OV6rJ6dXE_o-00006-00005312-00005840 chemical in a more pure concentrated form. Big E has increased stamina, the ability to concentrate, OV6rJ6dXE_o-00007-00005840-00006200 and provided a sense of well-being for thousands of satisfied customers. Since OV6rJ6dXE_o-00008-00006200-00006688 the original hormone made by the body is safe and has no side effects, this chemical is also safe. OV6rJ6dXE_o-00009-00006688-00007448 Buy Big E today and experience the difference! What are four claims made in the commercial? OV6rJ6dXE_o-00010-00007552-00008584 Pause the video to write down your answers. If you need to, rewind to watch the video again. OV6rJ6dXE_o-00011-00008696-00008912 Are the claims facts or assumptions? OV6rJ6dXE_o-00012-00009192-00009720 What questions would you ask the manufacturer to determine if the assumptions are based on facts? OV6rJ6dXE_o-00013-00009928-00010144 As you evaluate the claims in the commercial, OV6rJ6dXE_o-00014-00010200-00010536 compare these questions with the questions you wrote on the previous page. OV6rJ6dXE_o-00015-00010760-00011088 Now consider the following statements. For each statement OV6rJ6dXE_o-00016-00011088-00011456 write two questions that would help you decide if the assumptions are valid. OV6rJ6dXE_o-00017-00011552-00012064 A store does not have enough employees at its service desk. It takes forever to get waited on. OV6rJ6dXE_o-00018-00012528-00012952 If you don't have money to buy something just get a payday loan at the place down the street. OV6rJ6dXE_o-00019-00013008-00013512 You don't have to pay it back right away and your first loan is free. Everybody is doing it. OV6rJ6dXE_o-00020-00013919-00014384 You should buy a house. Renting doesn't make sense because you can buy a house with zero OV6rJ6dXE_o-00021-00014384-00014896 percent down and low interest rates. The monthly payment is about what you're paying now for rent. OV6rJ6dXE_o-00022-00015272-00015656 Now compare the questions you wrote at the beginning of this activity with the OV6rJ6dXE_o-00023-00015656-00016208 questions you wrote for the last few statements. Do you see any changes in your critical thinking? OV6rJ6dXE_o-00024-00016304-00016592 Are you equally satisfied with the different sets of questions? OV6rJ6dXE_o-00025-00016952-00017560 We are bombarded by assumptions in commercials and other situations. Evaluating statements takes OV6rJ6dXE_o-00026-00017560-00018040 discipline but it will become an integrated skill to help us make rational decisions OV6rJ6dXE_o-00027-00018040-00018712 in everyday applications. At a minimum it can save us money spent on useless or harmful products. OV6rJ6dXE_o-00028-00019120-00019784 Congratulations! You've completed questioning assumptions. OV6rJ6dXE_o-00029-00020440-00020448 you OZHK4t1LPho-00000-00000000-00000713 Este martes, la duquesa de Sussex llamó la atención al presentarse en un evento luciendo un delicado anillo en su mano derecha. OZHK4t1LPho-00001-00000918-00002141 La pieza, que algunos consideran como un amuleto, fue elaborada por una marca de joyería turca de la cual celebridades como Madonna, Beyoncé, Katy Perry y Julia Roberts, entre otras, también son clientas. OZHK4t1LPho-00002-00002346-00003153 Tras unos días fuera del ojo público, la embarazada Meghan Markle ha tenido una agenda muy movida esta semana, cuando se le ha visto radiante. OZHK4t1LPho-00003-00003358-00004262 Getty Images… Durante su visita esta semana a Brinsworth House, un lugar de cuidado para artistas retirados, al cual llegó luciendo un vestido floreado y un abrigo gris, OZHK4t1LPho-00004-00004467-00004950 la duquesa de Sussex llamó la atención por el uso de un supuesto amuleto de protección. OZHK4t1LPho-00005-00005155-00005983 Durante su visita esta semana a Brinsworth House, un lugar de cuidado para artistas retirados, al cual llegó luciendo un vestido floreado y un abrigo gris, OZHK4t1LPho-00006-00006189-00006672 la duquesa de Sussex llamó la atención por el uso de un supuesto amuleto de protección. OZHK4t1LPho-00007-00006877-00007520 Se trata de un anillo con el símbolo Hamsa, que en árabe significa “cinco”, en alusión a los cinco dedos de la mano. OZHK4t1LPho-00008-00007725-00008357 Univision El Hamsa es conocido en el mundo judío como la ‘mano de Miriam’ o como la ‘mano de Fátima’ por los musulmanes. OZHK4t1LPho-00009-00008562-00009058 Se tiene la creencia de que sirve para la protección del mal de ojo o de cualquier desgracia. OZHK4t1LPho-00010-00009263-00010104 Bajo el concepto de la ‘mano de Fátima’ representa además la buena suerte, fidelidad y fertilidad, además de proteger a las mujeres embarazadas. OZHK4t1LPho-00011-00010310-00011250 El anillo que utiliza Meghan Markle es obra de la marca Kismet by Milka, de origen turco, y en su página de internet se puede adquirir por 300 dólares. OZHK4t1LPho-00012-00011455-00012395 El anillo que utiliza Meghan Markle es obra de la marca Kismet by Milka, de origen turco, y en su página de internet se puede adquirir por 300 dólares. OZHK4t1LPho-00013-00012600-00013459 Entre sus clientas se encuentran Jennifer López, quien eligió este anillo anillo de Kismet by Milka para la promoción de su programa de tele, 'World of Dance'. OZHK4t1LPho-00014-00013664-00014278 Así luce de cerca el anillo en forma de estrella que utilizó Jennifer López y que diseñó Kismet by Milka. OZHK4t1LPho-00015-00014483-00015003 Aretes de Milka con pequeños diamantes incrustados y preferidos por la intérprete de 'Roar'. OZHK4t1LPho-00016-00015209-00015940 Para Madona, la marca turca ha diseñado este anillo monograma. Estos discretos pendientes fueron elegidos por Katy Perry. OZHK4t1LPho-00017-00016145-00016984 Fergie es otra de las celebridades que se suman a la lista de sus clientes, según se puede ver en las imágenes compartidas por Kismet by Milka Esta pieza, OZHK4t1LPho-00018-00017189-00017748 anillo monograma, ha sido utilizada por Fergie en varias presentaciones y sesiones de fotos. OZHK4t1LPho-00019-00017953-00018773 Otras de las celebridades que son clientes de esta marca turca son Sofía Vergara, Julia Roberts, Beyoncé y Megan Fox, entre otras. OZZe0Z8xVBc-00000-00000525-00001215 My father told me lot of stories about his life during the fascist regime, but there OZZe0Z8xVBc-00001-00001215-00001507 was one story he told the most often. OZZe0Z8xVBc-00002-00001507-00001834 It happened during the war. OZZe0Z8xVBc-00003-00001834-00002248 My father was good at drawing and he made fake documents. OZZe0Z8xVBc-00004-00002248-00002934 His friend, my uncle, was good at fixing things, even guns. OZZe0Z8xVBc-00005-00002934-00003508 They were both 17 and they were members of the italian resistance movement. OZZe0Z8xVBc-00006-00003508-00003879 Their partisan group was called “Brigata Piva”. OZZe0Z8xVBc-00007-00003879-00004600 It was near the end of the war, when they sneaked out of their house in the countryside, OZZe0Z8xVBc-00008-00004600-00005157 to take 2 fixed guns to the nearby town Voltri. OZZe0Z8xVBc-00009-00005157-00005902 Before leaving home, they wrote a brief message to their parents to tell them not to worry. OZZe0Z8xVBc-00010-00005902-00006399 They hid the guns under their clothes in their belts. OZZe0Z8xVBc-00011-00006399-00006997 They almost arrived at the town when suddenly a bunch of fascists stopped them on a dark OZZe0Z8xVBc-00012-00006997-00007153 pathway. OZZe0Z8xVBc-00013-00007153-00007470 The fascists searched them. OZZe0Z8xVBc-00014-00007470-00008271 The only thing my father and my uncle could do was to suck their belly in to hide the OZZe0Z8xVBc-00015-00008271-00008371 guns. OZZe0Z8xVBc-00016-00008371-00008492 It seemed to work. OZZe0Z8xVBc-00017-00008492-00009108 The soldiers might even have touched the guns, but they didn't do anything. OZZe0Z8xVBc-00018-00009108-00009526 They just let my a father and my uncle go. OZZe0Z8xVBc-00019-00009526-00010188 At that time if you were arrested by the fascists you were taken to a students' dormitory used OZZe0Z8xVBc-00020-00010188-00010863 as a headquarters and prison, and you were likely to be killed after cruel OZZe0Z8xVBc-00021-00010863-00010995 torturing. OZZe0Z8xVBc-00022-00010995-00011360 They never found out how they were so lucky. OZZe0Z8xVBc-00023-00011360-00011886 Maybe the fascists thought that they were not alone, or that they were some kind of OZZe0Z8xVBc-00024-00011886-00012079 bait. OZZe0Z8xVBc-00025-00012079-00012754 When my uncle died we found that note he and my father left to their beloved ones. OZZe0Z8xVBc-00026-00012754-00013573 He kept that for us and now we feel responsible to tell their story to the next generations. OZZe0Z8xVBc-00027-00013573-00014035 WE WENT TO VOLTRI WE WILL BE BACK IN A FEW HOURS Renzo and Pippo ObV8JkdULeQ-00000-00001111-00001532 Hi rovianos, virtual reality fans, here we are with a new video ObV8JkdULeQ-00001-00001532-00001793 to show you the Cave system ObV8JkdULeQ-00002-00001793-00002061 which we had the chance to try in Paris ObV8JkdULeQ-00003-00002061-00002267 You can see me inside a room ObV8JkdULeQ-00004-00002267-00002684 that has 4 projectors installed ObV8JkdULeQ-00005-00002684-00003141 that projected images on the walls and on the floor ObV8JkdULeQ-00006-00003141-00003560 This system was invented in 1992 ObV8JkdULeQ-00007-00003560-00004164 You can find it in different ways and shapes, with lots or projectors, ObV8JkdULeQ-00008-00004164-00004314 huge rooms, ObV8JkdULeQ-00009-00004314-00004771 and well, it's really cool, you can move freely ObV8JkdULeQ-00010-00004771-00005071 there are some infrared cameras ObV8JkdULeQ-00011-00005071-00005422 that follow our movement, we wear a pair of 3D glasses ObV8JkdULeQ-00012-00005422-00005937 and a controller, the Move from PS3, ObV8JkdULeQ-00013-00005937-00006274 which we use to move around ObV8JkdULeQ-00014-00006274-00006847 We can also walk physically until we get to the limits ObV8JkdULeQ-00015-00006947-00007142 There you can see Lna ObV8JkdULeQ-00016-00007142-00007577 interacting with the controller that has some infrared sensors ObV8JkdULeQ-00017-00007577-00007923 so it tracks our spatial position ObV8JkdULeQ-00018-00007923-00008403 It's quite cool, we can interact with the objects, ObV8JkdULeQ-00019-00008403-00008902 grab them and move them around ObV8JkdULeQ-00020-00008902-00009493 It's really impressive because they feel so huge, ObV8JkdULeQ-00021-00009493-00009896 so it's amazing to experiment that feeling, it's quite different ObV8JkdULeQ-00022-00009896-00010284 to the feeling of the Oculus Rift ObV8JkdULeQ-00023-00010284-00010555 There you can see the projectors, ObV8JkdULeQ-00024-00010555-00011036 the infrared cameras. Projectors are short throw by the way ObV8JkdULeQ-00025-00011036-00011405 so they can be very close to the walls ObV8JkdULeQ-00026-00011405-00011567 They are 3D projectors ObV8JkdULeQ-00027-00011567-00011901 Here you can see a close-up of the controller with its sensors ObV8JkdULeQ-00028-00011901-00012251 To sum it up, a great virtual reality experience to try ObV8JkdULeQ-00029-00012251-00012735 For me it was not as immersive as the Oculus Rift ObV8JkdULeQ-00030-00012735-00013168 but it's also exciting, try it if you have the chance ObV8JkdULeQ-00031-00013168-00013299 See you soon rovianos! Ocd9OVSvGhE-00000-00000096-00000715 It was a cold September lunch when Casey Hudson sat down with his bosses, Greg and Ray, to Ocd9OVSvGhE-00001-00000715-00000952 discuss his new video game project. Ocd9OVSvGhE-00002-00000952-00001334 But Casey was more ambitious than Greg and Ray had presumed. Ocd9OVSvGhE-00003-00001334-00001788 He wanted to make his very own, brand new gaming trilogy. Ocd9OVSvGhE-00004-00001788-00002094 Greg was so surprised that he burnt his tongue on his soup. Ocd9OVSvGhE-00005-00003571-00003674 BioWare was gaining momentum. Ocd9OVSvGhE-00006-00003674-00004373 The studio had started life when Greg and Ray had started making role playing games Ocd9OVSvGhE-00007-00004373-00004844 in their spare time, and their little team had gone on to create licensed RPGs using Ocd9OVSvGhE-00008-00004844-00005034 the Dungeons and Dragons branding. Ocd9OVSvGhE-00009-00005034-00005458 They’d cemented their fame within the games industry, and now everybody knew that if you Ocd9OVSvGhE-00010-00005458-00006014 wanted a well build, story driven RPG, BioWare was the place to go. Ocd9OVSvGhE-00011-00006014-00006447 The studio’s crowning gem was Knights of the Old Republic, a roleplaying game set in Ocd9OVSvGhE-00012-00006447-00006603 the Star Wars universe. Ocd9OVSvGhE-00013-00006603-00007025 The team had worked closely with Lucasfilm to produce an original game story that didn’t Ocd9OVSvGhE-00014-00007025-00007511 tie in to any existing property, and gamers had fallen in love with their immersive, choose-your-own Ocd9OVSvGhE-00015-00007511-00007630 adventure storytelling. Ocd9OVSvGhE-00016-00007630-00008079 At the head of the project had been Casey Hudson, and Greg and Ray were now willing Ocd9OVSvGhE-00017-00008079-00008389 to let him dream up his own new idea for a game. Ocd9OVSvGhE-00018-00008389-00008775 Casey was tired of making games based on existing brand properties. Ocd9OVSvGhE-00019-00008775-00009163 He wanted to make something new, and fresh, that took elements from his team’s work Ocd9OVSvGhE-00020-00009163-00009581 on Star Wars, but that told a completely original story. Ocd9OVSvGhE-00021-00009581-00010019 His plan was to create a trilogy of games in a brand new science fiction setting, merging Ocd9OVSvGhE-00022-00010019-00010457 elements of the Star Wars universe with the combat and feel of the Halo franchise. Ocd9OVSvGhE-00023-00010457-00010859 It would be the one of the biggest, most epic game stories in the history of gaming, and Ocd9OVSvGhE-00024-00010859-00011120 it would shape the future of BioWare forever. Ocd9OVSvGhE-00025-00011120-00011618 Greg and Ray weren’t sure how to react, after they’d mopped up spilled soup. Ocd9OVSvGhE-00026-00011618-00012045 After all, the company was still only small, and committing to a trilogy of science fiction Ocd9OVSvGhE-00027-00012045-00012555 games meant risking all of their capital on plan that could take a decade to see fruition. Ocd9OVSvGhE-00028-00012555-00012971 Casey had never steered them wrong before, though, so the pair tentatively accepted. Ocd9OVSvGhE-00029-00012971-00013361 Casey’s project, titled SFX, was given the greenlight. Ocd9OVSvGhE-00030-00013361-00013594 But where to start? Ocd9OVSvGhE-00031-00013594-00014180 In truth, at this point, Casey didn’t exactly have a solid plan in mind. Ocd9OVSvGhE-00032-00014180-00014578 His game didn’t yet have a story, a main character, or much of anything beyond a single Ocd9OVSvGhE-00033-00014578-00014884 page document with vague ideas on it. Ocd9OVSvGhE-00034-00014884-00015085 Casey got together his writing team. Ocd9OVSvGhE-00035-00015085-00015471 The group had worked together on Knights of the Old Republic, and were already very familiar Ocd9OVSvGhE-00036-00015471-00015678 with science fiction storytelling. Ocd9OVSvGhE-00037-00015678-00016066 Casey explained to everyone the exciting plan that he had for his games, and how they’d Ocd9OVSvGhE-00038-00016066-00016654 all link together to tell a huge, branching story in this fantastic original sci-fi world. Ocd9OVSvGhE-00039-00016654-00017094 One member of the team, excited by the prospect, began doodling a dinosaur holding a laser Ocd9OVSvGhE-00040-00017094-00017194 gun. Ocd9OVSvGhE-00041-00017194-00017571 This was it: the first tiny idea that the game would grow from. Ocd9OVSvGhE-00042-00017571-00018021 Together, the team began brainstorming their game world, coming up with character ideas, Ocd9OVSvGhE-00043-00018021-00018295 and creating a universe that could support a trilogy of games. Ocd9OVSvGhE-00044-00018295-00018787 At this point, the actual game itself was of secondary importance – the team wanted Ocd9OVSvGhE-00045-00018787-00019276 to get their setting sorted long before actually deciding on what their game would focus on. Ocd9OVSvGhE-00046-00019276-00019741 This worldbuilding stretched on and on, as, for over a year, the team did almost nothing Ocd9OVSvGhE-00047-00019741-00020014 but refine their game world. Ocd9OVSvGhE-00048-00020014-00020292 Slowly, this new fictional universe took shape. Ocd9OVSvGhE-00049-00020292-00020715 Aliens, heroes, villains, and the game’s central plot were all fleshed out. Ocd9OVSvGhE-00050-00020715-00021141 There was just one problem: the game didn’t have a name. Ocd9OVSvGhE-00051-00021141-00021498 The team tried everything they could think of, in an effort to find something that perfectly Ocd9OVSvGhE-00052-00021498-00021703 described what their epic story was about. Ocd9OVSvGhE-00053-00021703-00022065 They just couldn’t decide on a name that worked. Ocd9OVSvGhE-00054-00022065-00022354 One day, Casey had a bolt of inspiration. Ocd9OVSvGhE-00055-00022354-00022729 He rushed into work, telling everyone that he’d decided on what to call the game. Ocd9OVSvGhE-00056-00022729-00023060 They all listened eagerly, as he told them his genius plan. Ocd9OVSvGhE-00057-00023060-00023366 They would call the game, “Rainbow”. Ocd9OVSvGhE-00058-00023366-00023466 Rainbow? Ocd9OVSvGhE-00059-00023466-00023776 That didn’t seem right. Ocd9OVSvGhE-00060-00023776-00023988 Whoever heard of an action game called Rainbow? Ocd9OVSvGhE-00061-00023988-00024448 Ah, said Casey, but what about Rainbow Six? Ocd9OVSvGhE-00062-00024448-00024971 The team did admit that, yes, there was a popular shooter series with that name. Ocd9OVSvGhE-00063-00024971-00025370 Casey explained himself: it didn’t matter what the game was called. Ocd9OVSvGhE-00064-00025370-00025800 Eventually, gamers would come to associate their name with the game, no matter what title Ocd9OVSvGhE-00065-00025800-00025975 they gave it. Ocd9OVSvGhE-00066-00025975-00026482 With the pressure to find the perfect name relieved, the team settled on Mass Effect, Ocd9OVSvGhE-00067-00026482-00026814 a reference to the science fiction concept at the heart of their characters’ biotic Ocd9OVSvGhE-00068-00026814-00026983 powers. Ocd9OVSvGhE-00069-00026983-00027420 The game was formally announced with this new title, but Casey was getting worried. Ocd9OVSvGhE-00070-00027420-00027849 The first game’s deadline was drawing nearer, but his team had spent so long worldbuilding Ocd9OVSvGhE-00071-00027849-00028034 that they’d neglected the actual game itself. Ocd9OVSvGhE-00072-00028034-00028563 The team entered a period of intense work to get Mass Effect ready for its release date. Ocd9OVSvGhE-00073-00028563-00028966 Casey found himself filling in the cracks wherever he was needed, writing code in some Ocd9OVSvGhE-00074-00028966-00029343 places, patching up lines of dialogue, and even taking photographs in his basement to Ocd9OVSvGhE-00075-00029343-00029597 create the game’s dream sequences. Ocd9OVSvGhE-00076-00029597-00030032 It broke his heart a little bit, but a lot of Casey’s favourite ideas, such as online Ocd9OVSvGhE-00077-00030032-00030477 resource trading, had to be scrapped in favour of focusing on the core gameplay. Ocd9OVSvGhE-00078-00030477-00030872 Casey had to make hard choices as to what went into the game, and what was left on the Ocd9OVSvGhE-00079-00030872-00031031 cutting room floor. Ocd9OVSvGhE-00080-00031031-00031563 Finally, Mass Effect was released, and the entire team breathed a sigh of relief. Ocd9OVSvGhE-00081-00031563-00031731 Casey was conflicted, though. Ocd9OVSvGhE-00082-00031731-00032139 The first entry in his epic science fiction trilogy felt unfinished, and he wished he’d Ocd9OVSvGhE-00083-00032139-00032344 had more time to complete the game. Ocd9OVSvGhE-00084-00032344-00032626 BioWare’s fans didn’t see it that way, though. Ocd9OVSvGhE-00085-00032626-00033137 Gamers played Mass Effect in their thousands, embracing the game’s exciting story, wonderful Ocd9OVSvGhE-00086-00033137-00033419 science fiction world, and its memorable characters. Ocd9OVSvGhE-00087-00033419-00033838 These key story elements went on to serve as the basis for two more games, which did Ocd9OVSvGhE-00088-00033838-00034032 just what Casey had imagined. Ocd9OVSvGhE-00089-00034032-00034569 They built a longrunning interactive story, where player decisions impacted later games. Ocd9OVSvGhE-00090-00034569-00034953 The characters and setting that Casey’s team had created went on to become some of Ocd9OVSvGhE-00091-00034953-00035413 the most beloved icons in video gaming, and Mass Effect propelled BioWare further into Ocd9OVSvGhE-00092-00035413-00035568 mainstream, popular gaming. Ocd9OVSvGhE-00093-00035568-00035949 The moral of the story is this: be ambitious. Ocd9OVSvGhE-00094-00035949-00036422 It’s easy to think, when you have a fantastic idea, that you won’t be able to achieve Ocd9OVSvGhE-00095-00036422-00036549 your goal. Ocd9OVSvGhE-00096-00036549-00036984 You could feel anxious in inadequate, and find yourself doubting whether you can really Ocd9OVSvGhE-00097-00036984-00037213 succeed at the things you care about. Ocd9OVSvGhE-00098-00037213-00037353 Be brave. Ocd9OVSvGhE-00099-00037353-00037827 You can only succeed in life if you take that first step, so don’t worry about if a challenge Ocd9OVSvGhE-00100-00037827-00038253 feels unbeatable – with the right planning, you can accomplish anything. OdbjP9UATWu-00000-00000096-00000660 Back in my university days, I studied physics and statistics (yeah, I know, I was the life OdbjP9UATWu-00001-00000660-00000766 of the party!). OdbjP9UATWu-00002-00000766-00001082 Statistics can be used in a meaningful and accurate way. OdbjP9UATWu-00003-00001083-00001500 For example, if we toss two regular dice, we can accurately calculate the percentage OdbjP9UATWu-00004-00001500-00001701 chances of all possible results. OdbjP9UATWu-00005-00001701-00002325 For example, there’s a 1 in 6 chance of rolling a seven (approximately 16.67%). OdbjP9UATWu-00006-00002325-00002778 If we throw the dice enough times, the results will tend towards those percentages. OdbjP9UATWu-00007-00002778-00003290 As the number of tosses increases, the actual distribution of results gets closer and closer OdbjP9UATWu-00008-00003290-00003529 towards the expected distribution. OdbjP9UATWu-00009-00003529-00004022 The results of lottery games and the like can also be accurately described using statistics. OdbjP9UATWu-00010-00004022-00004300 They’re testable, provable, and repeatable. OdbjP9UATWu-00011-00004300-00004730 But one thing I learnt during my uni days is that statistics is often used to predict OdbjP9UATWu-00012-00004730-00005334 the unpredictable – not necessarily by statisticians, but by so called experts in various fields. OdbjP9UATWu-00013-00005334-00005768 These percentages are often thrown about by the media as fact, when in actuality, they’re OdbjP9UATWu-00014-00005768-00006046 just someone’s (albeit educated) opinion. OdbjP9UATWu-00015-00006046-00006528 The result of their claims is often unverifiable, regardless of the actual outcome. OdbjP9UATWu-00016-00006528-00007164 For example, James Stavridis, a retired American Navy Admiral and former commander of NATO, OdbjP9UATWu-00017-00007164-00007608 has publicly stated that there is at least a 10% chance of nuclear war between North OdbjP9UATWu-00018-00007608-00007758 Korea and the US. OdbjP9UATWu-00019-00007758-00008076 Obviously, this percentage is just his educated guess. OdbjP9UATWu-00020-00008076-00008493 It’s certainly not statistics in that it’s not testable and cannot be verified. OdbjP9UATWu-00021-00008493-00008908 Unless we had access to a series of nuclear war data from throughout history, then this OdbjP9UATWu-00022-00008908-00009211 10% figure is basically just a big guess. OdbjP9UATWu-00023-00009211-00009699 If nuclear war between North Korea and the US never eventuated, then Stavridis could OdbjP9UATWu-00024-00009699-00010031 simply say, “Well, there was only a 10% chance”. OdbjP9UATWu-00025-00010031-00010340 If nuclear war did eventuate, then he could say, “There! OdbjP9UATWu-00026-00010340-00010462 I told you so!”. OdbjP9UATWu-00027-00010462-00010730 But does either outcome prove his original statistic? OdbjP9UATWu-00028-00010730-00010907 No, not at all! OdbjP9UATWu-00029-00010907-00011474 Either nuclear war will happen, that is, a chance of 100%, or it will not, that is, a OdbjP9UATWu-00030-00011474-00011602 0% chance. OdbjP9UATWu-00031-00011602-00011736 There is no in-between. OdbjP9UATWu-00032-00011736-00011934 I don’t mean to criticise Stavidis. OdbjP9UATWu-00033-00011935-00012227 He obvious knows a lot more about military conflict than I do. OdbjP9UATWu-00034-00012227-00012372 I understand his intention. OdbjP9UATWu-00035-00012372-00012621 I don’t think he’s trying to be statistically accurate. OdbjP9UATWu-00036-00012621-00013002 It’s more that he’s trying to show that nuclear war is a very real possibility. OdbjP9UATWu-00037-00013002-00013418 It’s more of a warning sign than a display of his mathematical knowledge. OdbjP9UATWu-00038-00013418-00013900 Other statistics often use population data to make predictions of particular outcomes. OdbjP9UATWu-00039-00013900-00014518 For example, there is a 6.33% chance of males dying from lung cancer in the US. OdbjP9UATWu-00040-00014518-00015022 Does that mean that every male US citizen has an exactly 6.33% chance of dying from OdbjP9UATWu-00041-00015022-00015122 lung cancer? OdbjP9UATWu-00042-00015122-00015222 Of course not! OdbjP9UATWu-00043-00015222-00015661 It all depends on their individual lifestyles, smoking habits, environmental influences, OdbjP9UATWu-00044-00015661-00015808 and other such factors. OdbjP9UATWu-00045-00015808-00016280 6.33% refers only to the American male population as a whole. OdbjP9UATWu-00046-00016280-00016762 Some people probably have close to a 0% chance of dying from lung cancer due to their DNA OdbjP9UATWu-00047-00016762-00016896 and healthy lifestyle. OdbjP9UATWu-00048-00016896-00017198 But that doesn’t mean that population statistics aren’t useful. OdbjP9UATWu-00049-00017198-00017792 If it’s found that 13.97% of males develop prostate cancer in their lifetime, well this OdbjP9UATWu-00050-00017792-00018184 can be used by government agencies and other organisations to help determine where they OdbjP9UATWu-00051-00018184-00018464 should focus their funding and research dollars. OdbjP9UATWu-00052-00018464-00018970 Using statistics to predict the unpredictable or unprovable is an exercise in futility. OdbjP9UATWu-00053-00018970-00019663 For example, Dr Stephen Unwin has concluded that there is a 67% chance that God exists. OdbjP9UATWu-00054-00019663-00020093 The problem with this is that it’s unprovable – either God exists and will make his presence OdbjP9UATWu-00055-00020093-00020428 known, in which case the chance was always 100%. OdbjP9UATWu-00056-00020428-00020854 Or God doesn’t exist, but no living person will ever know because it could always be OdbjP9UATWu-00057-00020854-00021111 hypothesised that God does exist. OdbjP9UATWu-00058-00021111-00021530 The 67% figure cannot be verified in any discernible way. OdbjP9UATWu-00059-00021530-00021896 The same is true for predicting the existence of alien life, for example. OdbjP9UATWu-00060-00021896-00022324 Either aliens exist 100%, or they don’t – 0%. OdbjP9UATWu-00061-00022325-00022745 By making up mathematical models and arriving at some percentage chance of alien life, it OdbjP9UATWu-00062-00022745-00022997 doesn’t change the facts one iota. OdbjP9UATWu-00063-00022997-00023331 The only possible reason I can think of in coming up with the odds of the existence of OdbjP9UATWu-00064-00023331-00023621 extraterrestrial life is a monetary one. OdbjP9UATWu-00065-00023621-00024173 If the SETI Institute (Search for extraterrestrial intelligence Institute) can purport a certain OdbjP9UATWu-00066-00024173-00024625 chance of discovering extraterrestrial life, then they can acquire more funding. OdbjP9UATWu-00067-00024625-00025046 If they said there is a 0% chance of finding alien life, then of course, nobody would give OdbjP9UATWu-00068-00025046-00025146 them any money. OdbjP9UATWu-00069-00025146-00025364 I’m not commenting on whether this is good or bad. OdbjP9UATWu-00070-00025364-00025804 I’m just arguing that statistics is often used not for mathematical reasons, but for OdbjP9UATWu-00071-00025804-00026033 individual or political gain. OdbjP9UATWu-00072-00026033-00026504 Economists will state things like, “There is a 75% chance of economic collapse in the OdbjP9UATWu-00073-00026505-00026666 next 5 years!”. OdbjP9UATWu-00074-00026666-00027019 Of course, they get more airtime when they make such sensational claims. OdbjP9UATWu-00075-00027019-00027508 Often, they have something to sell as well, such as a new book, or an investment plan. OdbjP9UATWu-00076-00027508-00027944 There is no way we can prove either way whether their statistic is correct, or not. OdbjP9UATWu-00077-00027944-00028430 Politicians will state things like, “University participation rates have climbed to an all-time OdbjP9UATWu-00078-00028430-00028508 high. OdbjP9UATWu-00079-00028508-00028748 This proves that our policies are working!”. OdbjP9UATWu-00080-00028748-00029156 But they fail to mention that many of those new graduates can’t find well-paying jobs OdbjP9UATWu-00081-00029157-00029588 and that wage growth has either stagnated or gone backwards in real terms. OdbjP9UATWu-00082-00029588-00029904 They also fail to mention the high rate of underemployment. OdbjP9UATWu-00083-00029904-00030156 Anyway, that’s all I have to say about statistics. OdbjP9UATWu-00084-00030156-00030594 Statistics can be used very accurately to predict the outcome of repeatable events, OdbjP9UATWu-00085-00030594-00030832 such as a coin toss or winning the lottery. OdbjP9UATWu-00086-00030832-00031338 But be wary when you hear economists and politicians bandying about statistics – they’re often OdbjP9UATWu-00087-00031338-00031502 trying to manipulate you. Ofji5oQ88xo-00000-00000248-00000448 (Music) Ofji5oQ88xo-00001-00000668-00000868 (Music) Ofji5oQ88xo-00002-00001330-00001530 (Music) Ofji5oQ88xo-00003-00004050-00005126 so it needed Ofji5oQ88xo-00004-00005126-00007129 I quickly failed and you see I'm puttin again a this is interchange a no-name Ofji5oQ88xo-00005-00008379-00009150 I'm getting like easy with GG's nice to see Ofji5oQ88xo-00006-00009609-00009936 yes sir OgmqLc_32pU-00000-00000000-00000660 My friends welcome to the new episode of ALABARDA. We are here with music videos. OgmqLc_32pU-00001-00000811-00002030 And today we prepared a special studio to talk music. OgmqLc_32pU-00002-00002033-00004850 Today we will introduce to you a legendary voice and we try to react. So you can see Aras on right side and see Erdem on left side. They are also musicians. OgmqLc_32pU-00011-00006900-00007100 who we will react on today? OgmqLc_32pU-00012-00007214-00009230 Firstly, we catched but we couldn't see birth of some legendary artists for example Michael Jackson or Michael Jordan. OgmqLc_32pU-00013-00009234-00009528 Today we will introduce to you a legend voice, a legend vocalist. OgmqLc_32pU-00014-00009528-00009728 He is amazing talented singer and he is already famous in the world now. OgmqLc_32pU-00015-00009830-00010118 The world didn't see any voice like his voice. OgmqLc_32pU-00016-00010118-00010680 It is more interesting and proud for us because he is from Kazakhstan. He is Kazakh and most of us are coming from same origin with him. OgmqLc_32pU-00017-00010689-00010974 His name is Dimash Kudaibergen. OgmqLc_32pU-00018-00011271-00012310 His real long name is Din-Muhammed Kutaiberg. Kutaiberg means divine talented and gifted. OgmqLc_32pU-00019-00013748-00014280 His mother is very famous Soprano singer, his father is very famous Tenor singer in Kazakhstan. OgmqLc_32pU-00020-00014284-00015150 Dimash had gotten both of them and has incredible voice that 8 octave and out of the piano. OgmqLc_32pU-00021-00015151-00015423 So he is unique and incomparable? OgmqLc_32pU-00022-00015423-00016190 yep, he is really unique. We watched a lot of reaction videos. OgmqLc_32pU-00023-00016498-00017000 For example there is a very famous vocal coach in UK and she cannot believe where this talent come from. OgmqLc_32pU-00024-00017346-00017645 He also can do vibrato on his thin tones. He really has amazing vocal range. OgmqLc_32pU-00025-00017645-00017927 For example in Turkey, people says Cem Adrian( he is a famous singer in Turkey) has voice 8 octaves. OgmqLc_32pU-00026-00017927-00018180 Totally NOT. Now we will see real octaves and vocal ranges. OgmqLc_32pU-00027-00018380-00019280 Now, we will listen Sinful Passion. The song had been sung by the group of A-Studio Band in Russia, in 90s. OgmqLc_32pU-00028-00019287-00019576 When you listen original song, it is simple song. OgmqLc_32pU-00029-00019650-00020450 Dimash had covered and interpreted the song by adding new mechanism and it is the one of most important side of Dimash OgmqLc_32pU-00030-00020454-00020712 So I wanted to start with this song. OgmqLc_32pU-00031-00020712-00021310 I know there are so many songs/performances of Dimash. He is using his voice in different ways. We will react in the following days. OgmqLc_32pU-00032-00021310-00021800 I wonder that the performance is live or a studio record? OgmqLc_32pU-00033-00021800-00022890 Yes, live performance. You asked very good question. Because some people argued on he is doing lip-sync or not like MJ. OgmqLc_32pU-00034-00023051-00024510 Of course we have respect for studio records and singers but live performance is more effective. So I don't know him yet and I wonder. So I asked this question OgmqLc_32pU-00035-00024610-00025510 People discussed unnecessarily and silly is he doing lip-sync or not! He is singing live. There is no lip-sync OgmqLc_32pU-00036-00025510-00025810 I heart his voice without microphone and it is amazing and he has really high volume .incredibly. OgmqLc_32pU-00037-00025810-00026142 Why we know him less, because he was very famous in especially Asia. OgmqLc_32pU-00038-00026142-00026484 When he joined a singer competition in China, he spread to the world suddenly by social networks. OgmqLc_32pU-00039-00026487-00027310 He came second place on that competition because It is China, unfortunately they didn't accept a non-Chinese winner. OgmqLc_32pU-00040-00027410-00027610 Then he joined a competition in USA.(The World's Best) OgmqLc_32pU-00041-00027610-00028520 He came on second place in there but he wanted to leave on final tour because the other competitors were children who were just 12-15 years old. OgmqLc_32pU-00042-00028520-00028820 So he leaved from the competition for that children. But he has started to climb stairs very fast after that. OgmqLc_32pU-00043-00028920-00029620 My first comment, When I heard Dimash name, I thought that there is a Scandinavian metal group. OgmqLc_32pU-00044-00029735-00030068 I will hear a vocal from Asia so I am very excited. OgmqLc_32pU-00045-00035510-00037170 until now, you are realized that, he can go high from whistle easily OgmqLc_32pU-00046-00037180-00037510 yes, until now, his voice and breath control are so good and dynamic. OgmqLc_32pU-00047-00037610-00038670 by the way, in the version of original song, there are simple vocal lines on that parts, even all owners of the song are playing on the background. OgmqLc_32pU-00048-00038680-00038810 so is it a cover song? OgmqLc_32pU-00049-00038810-00040110 yes, it is a cover song. Even all owners of the song are playing on the background. Dimash is singing OgmqLc_32pU-00050-00040130-00040270 It is a Chinese song? OgmqLc_32pU-00051-00040310-00040610 It is a Russian song. OgmqLc_32pU-00052-00044290-00045830 I will inform shortly, he is doing and showing a duet between a man and a women OgmqLc_32pU-00053-00045830-00047380 So he is very good story teller and gives theatrical way to us. He dominates his voice very well. You will see OgmqLc_32pU-00054-00056610-00056810 Sorry I paused. what do you think about until now? OgmqLc_32pU-00055-00056920-00057336 His voice and breath control is amazing. He put all notes truly. OgmqLc_32pU-00056-00057336-00058279 Most of tenor or alto singers can have some troubles on chest notes. OgmqLc_32pU-00057-00058286-00059110 He is controlling it so well. Probably he should be trained very well. OgmqLc_32pU-00058-00059210-00060210 He is doing a duet with himself and we feel it. He is incredible. OgmqLc_32pU-00059-00065710-00065817 Sorry again. OgmqLc_32pU-00060-00065817-00066500 I am so amazed and effected. Also he really recite the Azan incredibly. OgmqLc_32pU-00061-00066710-00067190 He also sings Arabic melisma and you cannot believe it. Amazing. OgmqLc_32pU-00062-00067210-00067450 He has all of technical voices. OgmqLc_32pU-00063-00067460-00068210 For example, most of people cannot understand this run of that moment by his voice. It is a different run. I searched it. OgmqLc_32pU-00064-00068210-00070710 East Europe Shamanistic or Nordic Pagan rituel voice. OgmqLc_32pU-00065-00070734-00071620 At the same time, has rock and RNB voice. Now we will see. He is really working from 3 years old OgmqLc_32pU-00066-00071622-00071920 How old is he? OgmqLc_32pU-00067-00071920-00072483 He was 24 years old on this performance. Now he is 26 years old. OgmqLc_32pU-00068-00072483-00075420 By the way, he really entered the song with operatic sound then he turned the song perfectly by adding Nordic sound. It was surprise for me. OgmqLc_32pU-00069-00075428-00076710 He used all voices in one song and did it very balanced. And also it is a live performance. So he is extraordinary. OgmqLc_32pU-00070-00076865-00077010 Maybe Sertap Erener (She is also famous singer in Turkey) can go high like that? OgmqLc_32pU-00071-00077010-00077510 No. Never. Noone can go high or can sing like him. OgmqLc_32pU-00072-00077510-00077983 I respect to her but no. OgmqLc_32pU-00073-00077983-00078660 No way. There is nobody like him in the world. If he wants, he would be on Guinnes World Records. OgmqLc_32pU-00074-00078725-00079500 When my family listened him, they supposed that there are 4 vocals. OgmqLc_32pU-00075-00079520-00079610 Let's continue OgmqLc_32pU-00076-00082820-00084590 we should stop it sorry because he continued very extreme and he used very different and hard modification on that part. OgmqLc_32pU-00077-00084596-00086550 That part was full of really heavy note, strong breath and also he did a run on most high note. And also it is a live performance. OgmqLc_32pU-00078-00086554-00086874 Incredible. So I don't want to pass that part. OgmqLc_32pU-00079-00087410-00089100 He did it a lot of things by technically. There are a lot of points to speak all of them. Georgeus voice and mind-blowing performance OgmqLc_32pU-00080-00089385-00090840 He uses rock belt on that heavy part. It reminds me Jeff Buckley. He had also similar and unique rock voice. OgmqLc_32pU-00081-00091629-00092200 for me, he has all voice in the music industry. OgmqLc_32pU-00082-00092205-00092527 he is also doing RNB movements suddenly. OgmqLc_32pU-00083-00092540-00093950 from opera like Tchaikovsky to out of this world. OgmqLc_32pU-00084-00094021-00094600 by the way, if you realize, the people who are playing instruments on the background are very amazed. OgmqLc_32pU-00085-00094607-00096510 I will add one more comment. One of them is really look like Ritchie Blackmore. (The man playing keyboard) I supposed that he came from the group of Deep Purple(Progressive Metal Group). OgmqLc_32pU-00086-00096520-00096590 Let's finish OgmqLc_32pU-00087-00098880-00099110 he deserves standing ovation OgmqLc_32pU-00088-00099740-00101260 by the way, you see that a man who give standing ovation OgmqLc_32pU-00089-00101260-00101641 he is very famous pianist, song-writer and composer in Russia. His name is Igor Krutoy. OgmqLc_32pU-00090-00101641-00102450 As I know, he listened Dimash's performance at first time in here then he decided to work with him and today, they still work together. OgmqLc_32pU-00091-00102457-00102900 Is there any studio record of this performance by Dimash? OgmqLc_32pU-00092-00102900-00104000 I asked because sometimes, when you hear a song on live, you can get real emotion but sometimes especially in studio records, you cannot get same feelings. OgmqLc_32pU-00093-00104000-00104544 But It is not for him because it is clear that we will be effected on all of them. OgmqLc_32pU-00094-00105109-00105480 On Both of them, he is amazing. He has otherworldy performances. OgmqLc_32pU-00095-00105485-00107109 We will listen all. I wanted to start with this because these performances are very populer and well-known and he gets popularity with these performances. Especially SOS, Sinfull Passion, etc. OgmqLc_32pU-00096-00107269-00108459 He is same when he was 14-15 years old, too. He had passed voice change of puberty without any voice change. His real talking voice is also very thick OgmqLc_32pU-00097-00108658-00108971 yes, I understand that his real talking voice is thick voice when I hear his chest voice. OgmqLc_32pU-00098-00109009-00110109 For me, this is stunning experiment and I am very glad to discover him and I am looking forward to his other performances OgmqLc_32pU-00099-00110109-00110404 Sure, because a new legend is coming. OgmqLc_32pU-00100-00110404-00110691 One comment please, He has another performance which we will react it. It is Opera 2. OgmqLc_32pU-00101-00110691-00111850 Original singer and songwriter is Vitas(Russian Singer) but Dimash covered and sang it on the competition. OgmqLc_32pU-00102-00111856-00112370 Dimash is going higher and higher on that performance. OgmqLc_32pU-00103-00112374-00113859 Then the song was forbidden to Dimash by Vitas. OgmqLc_32pU-00104-00113918-00114170 But this beautiful man is doing amazing jobs. OgmqLc_32pU-00105-00114170-00115350 I cannot say anything. He is just georgeus, stunning with his young age, incredible performance. OgmqLc_32pU-00106-00115353-00116840 The world must be aware of this man. I hope and wish that, he can reach all his targets OgmqLc_32pU-00107-00116975-00117470 I am sure that he will reach. Maybe he will join American music market. OgmqLc_32pU-00108-00117571-00117872 I want to say to our government, aware of this talent and support him. OgmqLc_32pU-00109-00117872-00118970 When he comes to Turkey, I will go to the airport to meet and see him. I love him so much. Even, I cannot like any vocal except him. OgmqLc_32pU-00110-00119074-00120152 Maybe it is not valid for me but I put him top of the vocalists. OgmqLc_32pU-00111-00120152-00121000 so my friends, we try to introduce Dimash Kudaibergen and I hope you see and like our reaction to him. Utku, you can do closing argument. OgmqLc_32pU-00112-00121140-00122809 yes my friends, we have finished the music reaction and we will come with more music reaction and music history videos. Thank you and take care yourself. OldP52JcA5U-00000-00000003-00000522 Have you heard the concept of white hat versus black hat SEO? Maybe you saw all OldP52JcA5U-00001-00000522-00001113 the spy versus spy? Do you member those guys in the mad lib magazines? Well, today, OldP52JcA5U-00002-00001113-00001517 we're going to talk about how is it that I can tell the difference between black OldP52JcA5U-00003-00001517-00002067 hat and white hat. And we're going to reveal the biggest misunderstandings of OldP52JcA5U-00004-00002067-00002493 those two different ways to do SEO and which one is going to get your ranked OldP52JcA5U-00005-00002493-00002900 and which one is going to get you banned. OldP52JcA5U-00006-00003579-00004264 Black hat SEO versus white hat SEO. What the heck do those mean? Well, let's talk a OldP52JcA5U-00007-00004264-00004684 little bit about that. Black hat, when I first started in this industry (when the OldP52JcA5U-00008-00004684-00005125 dinosaurs walked the earth) is there was all these guys that would walk around OldP52JcA5U-00009-00005125-00005614 and they were the black hat guys. And they had the magic formula to skip all OldP52JcA5U-00010-00005614-00006240 the work and get ranked anyway. Well, those days are long gone and white hat OldP52JcA5U-00011-00006240-00006753 is really what is left over. Black hat was like, "Oh, I'll buy a bunch of domains. OldP52JcA5U-00012-00006753-00007206 Put duplicate content on all of them and I'll rank for all these great keywords OldP52JcA5U-00013-00007206-00007720 before Google finds out." This is really big in like the pharmaceutical viagra OldP52JcA5U-00014-00007720-00008134 space. This was where it worked really well. So, some of the black had techniques OldP52JcA5U-00015-00008134-00009114 that I saw was of course they would do duplicate web sites versus one-time site OldP52JcA5U-00016-00009114-00009681 with content that grows over time. Duplicate web sites, all the same content. OldP52JcA5U-00017-00009681-00010404 That's a no-no. White hat is one website with multiple sources of content --blogs, OldP52JcA5U-00018-00010404-00011022 social shares of those blogs, images that match. That's what a one-time unique OldP52JcA5U-00019-00011022-00011439 content website should be like. So, some other black hat techniques was buying OldP52JcA5U-00020-00011439-00012157 links. Man, do they have some Russian link companies that were making a fortune off OldP52JcA5U-00021-00012157-00012682 of selling backlinks. And then of course, if we could buy a dot e-d-u, that was the OldP52JcA5U-00022-00012682-00013186 gold standard of linking. So, I'm like, "Oh, I'm going to buy a dot e-d-u link or I'm OldP52JcA5U-00023-00013186-00013695 going to buy a gold link or whatever I could find that had a a more OldP52JcA5U-00024-00013695-00014203 authoritative domain." So, you can't buy these links. It's almost impossible they OldP52JcA5U-00025-00014203-00014529 would create a dummy web site and then have people link to these dummy sites. OldP52JcA5U-00026-00014529-00015198 That was a big no-no. However, linking on the other hand is a great thing to do if OldP52JcA5U-00027-00015198-00015931 it's organic. Organic, meaning I wrote some kick-ass content and people are OldP52JcA5U-00028-00015931-00016300 loving it. They're liking it, they're sharing it. They're commenting on it. OldP52JcA5U-00029-00016300-00016710 That's how you get those links. So, remember when you're doing day-to-day OldP52JcA5U-00030-00016710-00016972 activity as marketers and as business owners. OldP52JcA5U-00031-00016972-00017419 Don't forget to ask for the link. So, if someone is featuring you in a magazine, OldP52JcA5U-00032-00017419-00017851 get a link from their online site. If you are being featured as a speaker at a OldP52JcA5U-00033-00017851-00018370 conference, get a link back to the site. If you are a columnist for ink magazine OldP52JcA5U-00034-00018370-00018895 or Fortune, get a link back to your site. Always be thinking about who is using my OldP52JcA5U-00035-00018895-00019417 content externally that could link back to my website. Very, very important. Now, a OldP52JcA5U-00036-00019417-00020091 lot of time we steal images and we don't even know it. And what I mean by that is OldP52JcA5U-00037-00020091-00020602 we'll take images off a random website. Or we take images off of Google images. OldP52JcA5U-00038-00020602-00021115 Now, a lot of people think google images is free. "Oh, look! All these images, there OldP52JcA5U-00039-00021115-00021499 for me to take." Hey, you can right mouse click on any of those and download to OldP52JcA5U-00040-00021499-00021895 your computer and you're off and rolling. What's happened is that Getty Images OldP52JcA5U-00041-00021895-00022405 owns all or just about all of the stock photography websites. They have this OldP52JcA5U-00042-00022405-00023047 infrastructure of pages and sites so they can hunt down anyone who takes an OldP52JcA5U-00043-00023047-00023560 image and uses on their behalf. So, one of my clients got dinged $10,000 OldP52JcA5U-00044-00023560-00023983 for one image that was on a website for 2 years. Now, they settled OldP52JcA5U-00045-00023983-00024391 out of court and that's the game they play now is they hunt down people who OldP52JcA5U-00046-00024391-00024886 have used images that are theirs they own and then they penalize them for that. OldP52JcA5U-00047-00024886-00025465 So, never ever steal any images off of Google images specifically. The next OldP52JcA5U-00048-00025465-00025873 thing is always to make sure that you are buying images you're going to use OldP52JcA5U-00049-00025873-00026419 for commercial purposes especially. Pixabay, unsplash and canva.com, all have OldP52JcA5U-00050-00026419-00026986 great free images you can use. And that they're been validated as being free. So, OldP52JcA5U-00051-00026986-00027325 you're not going to get in trouble for using images that you don't have the OldP52JcA5U-00052-00027325-00027781 copyright or the royalty rights for. So, think about how can I... If you're just on OldP52JcA5U-00053-00027781-00028147 a budget and you need to get good images, don't take them for Google images ever. OldP52JcA5U-00054-00028147-00028633 Don't steal them off of anybody's website ever and always be thinking OldP52JcA5U-00055-00028633-00029185 about what other resources can I use to be the most findable images online? Do OldP52JcA5U-00056-00029185-00029683 not ever think that you could do black text on a black background. No one can OldP52JcA5U-00057-00029683-00030099 see it therefore it makes it more findable. Unfortunately, it's a OldP52JcA5U-00058-00030099-00030531 very risky move. Google knows about all of these deceptive practices that's why OldP52JcA5U-00059-00030531-00031020 they're called blackhat. You really want to stay on the white hat side. Create OldP52JcA5U-00060-00031020-00031593 content people can see. If it feels deceptive, it is deceptive. And don't ever OldP52JcA5U-00061-00031593-00032064 buy anything that creates false authority for your website. Don't buy OldP52JcA5U-00062-00032064-00032622 links. Don't buy any kind of images that are not yours. Make sure you're not OldP52JcA5U-00063-00032622-00033123 stealing off other people's websites. Follow the white hat rules. Google will OldP52JcA5U-00064-00033123-00033864 reward you in spades. So, please take my advice on this. Never follow any black OldP52JcA5U-00065-00033864-00034374 hat strategies. If it feels wrong, it is wrong. It's a great way to get yourself OldP52JcA5U-00066-00034374-00034797 banned by Google. And tell you getting back in good favor with Google is nearly OldP52JcA5U-00067-00034797-00035343 impossible. Do it right. Follow the rules and you can OldP52JcA5U-00068-00035343-00035829 become the most findable business online. Black hat, white hat. It's all very OldP52JcA5U-00069-00035829-00036231 confusing as a business owner. I get it. So, remember that if you subscribe to our OldP52JcA5U-00070-00036231-00036750 channel, I am committed to breaking down these very geeky intimidating topics OldP52JcA5U-00071-00036750-00037089 into something that is easy and digestible for you as a business owner. OldP52JcA5U-00072-00037089-00037623 There's a very small margin between success and error online. And I want to OldP52JcA5U-00073-00037623-00038034 make sure that I give you the Express Pass to only think about the good stuff OldP52JcA5U-00074-00038034-00038382 that's going to move the needle for your business online. So, make sure to OldP52JcA5U-00075-00038382-00038751 subscribe to this channel and ring the bell so you get notified of my new OldP52JcA5U-00076-00038751-00039144 videos every day, Monday through Friday. Because I am super committed to making OldP52JcA5U-00077-00039144-00039657 sure that every dollar you spend online equals a dollar that you make in your OldP52JcA5U-00078-00039657-00039893 bank account. P0Abp97Vc9A-00000-00000004-00000404 There is this general recognition that in order to close P0Abp97Vc9A-00001-00000404-00000827 achievement gaps we have to start looking at opportunity gaps. P0Abp97Vc9A-00002-00000827-00001198 And part from an equity, a P0Abp97Vc9A-00003-00001198-00001498 moral standpoint, what kids should have, P0Abp97Vc9A-00004-00001498-00001957 but increasingly because we know that some things can't be learned in-- P0Abp97Vc9A-00005-00001957-00002453 can't necessarily be learned in school, but some things are best learned P0Abp97Vc9A-00006-00002453-00002815 by trying and doing. So what are those things? P0Abp97Vc9A-00007-00002815-00003238 Hopefully we can have a good discussion about that today. P0Abp97Vc9A-00008-00003238-00003607 We took our state Secretary of Education, P0Abp97Vc9A-00009-00003607-00004077 Paul Reville on a site visit to one of our summer learning programs P0Abp97Vc9A-00010-00004077-00004460 and he said, "You know in Massachusetts we have some of P0Abp97Vc9A-00011-00004460-00004928 the highest standards in the country, we've made improvement in schools P0Abp97Vc9A-00012-00004928-00005237 at a faster rate than many other states in the country, P0Abp97Vc9A-00013-00005237-00005562 and at this rate we could probably close the P0Abp97Vc9A-00014-00005562-00005878 achievement gap in 2 or P0Abp97Vc9A-00015-00005878-00006184 3 hundred years." So P0Abp97Vc9A-00016-00006184-00006564 that came from him, that was pretty powerful, and he was basically saying, P0Abp97Vc9A-00017-00006564-00006878 How do we mobilize these efforts? P0Abp97Vc9A-00019-00007300-00007665 Whether we like it or not we operate in a competitive landscape. Just P0Abp97Vc9A-00020-00007665-00008072 follow the money and look at what's getting funded--and P0Abp97Vc9A-00021-00008072-00008531 where people with power and money think the solutions reside. P0Abp97Vc9A-00022-00008531-00009047 I would argue that our two biggest competitors P0Abp97Vc9A-00023-00009047-00009402 to this collective approach that we've yet to define P0Abp97Vc9A-00024-00009402-00009761 are the single-provider model-- P0Abp97Vc9A-00025-00009761-00010063 that we can just expand what works P0Abp97Vc9A-00026-00010063-00010524 to scale, and that'll work for everyone-- and other silver bullets. P0Abp97Vc9A-00027-00010524-00011049 Pick your silver bullet--that if we just do this thing, it P0Abp97Vc9A-00028-00011049-00011479 would solve it. And I think we're about more nuanced discussion, P0Abp97Vc9A-00029-00011479-00011785 and we're here together because we're trying to figure out P0Abp97Vc9A-00030-00011785-00012107 a better way to communicate what we're doing P0Abp97Vc9A-00031-00012107-00012560 to one another, to our counterparts in the schools or nonprofits, P0Abp97Vc9A-00032-00012560-00012912 to policymakers and funders. And so P0Abp97Vc9A-00033-00012912-00013255 I realize that sitting there listening to any speaker P0Abp97Vc9A-00034-00013255-00013402 for too long P0Abp97Vc9A-00035-00013402-00013653 is deadly so we will practice what we preach. P0Abp97Vc9A-00036-00013653-00014035 I'm gonna break up the style here and show you a quick video P0Abp97Vc9A-00037-00014035-00014460 and then come back to this question of how do we finish the sentence P0Abp97Vc9A-00038-00014460-00014660 that schools can't do it alone. P0Abp97Vc9A-00039-00014919-00015290 [Woman in video talking] I just feel like these kids should have the same opportunity my own personal children had. P0Abp97Vc9A-00040-00015290-00015765 And so I like the idea of having a summer program that wasn't school-based, P0Abp97Vc9A-00041-00015765-00016100 that got kids outdoors, doing things that they may not ordinarily do. P0Abp97Vc9A-00042-00016100-00016772 [Lots of kids' voices talking.] P0Abp97Vc9A-00043-00017713-00017880 [Loudspeaker on boat] Make sure you're holding on to a rail. P0Abp97Vc9A-00044-00017880-00018091 [Girl talking] I've never been on a boat before-- P0Abp97Vc9A-00045-00018091-00018420 never been on boat--and I almost thought I was going to throw up! P0Abp97Vc9A-00046-00018620-00018763 [Boy talking] The waves were big, P0Abp97Vc9A-00047-00018763-00019420 the boat was jumping up and down--it was crazy! I was like, "We're gonna die! We're gonna die!" P0Abp97Vc9A-00048-00019420-00020071 [Boy talking] Yeah, the part I miss the most was when I rode on the boat and got to Thompson Island. P0Abp97Vc9A-00049-00020071-00020540 It feels way different than being in Boston. (It feels so good.) P0Abp97Vc9A-00050-00020540-00021550 [Children's voices] P0Abp97Vc9A-00051-00021550-00021880 [Man's speaking] ...flagging in. So when you have something to say, you can just flag in. P0Abp97Vc9A-00052-00021880-00022640 You put your arm out, we'll call on you, be patient--sometimes there's a lot of people that want to say something. P0Abp97Vc9A-00053-00022641-00022979 [Woman speaking] Some of them are in SpEd programs, some of them had a great deal of P0Abp97Vc9A-00054-00022979-00023180 behavior issues last year. P0Abp97Vc9A-00055-00023180-00023880 [Adult talking to boy] Am I going to have to speak to your mom today? I think I will, because you're not being serious. P0Abp97Vc9A-00056-00023960-00024456 [Woman speaking] Academically, we have the same high expectations of the students on the island that we do in the classroom. P0Abp97Vc9A-00057-00024456-00024776 So I would find that my students were performing at the same level P0Abp97Vc9A-00058-00024776-00025129 academically that we would expect in the school year. But the difference was P0Abp97Vc9A-00059-00025129-00025481 in the ways they were able to engage with the content and P0Abp97Vc9A-00060-00025481-00025847 for some of our kids, there was a huge difference in behavior, because they were able to P0Abp97Vc9A-00061-00025847-00025950 be more active P0Abp97Vc9A-00062-00025950-00026316 and be more hands-on throughout the course of our lessons. I mean, get the body movement P0Abp97Vc9A-00063-00026316-00026736 in they need to really have their energies focused during the learning time. P0Abp97Vc9A-00064-00026736-00027047 [Girl talking] 'Cuz on the first day you get to rock climb! P0Abp97Vc9A-00065-00027047-00027747 I'm not kidding! On the first day, you get to rock climb! P0Abp97Vc9A-00066-00028370-00028473 Summer learning P0Abp97Vc9A-00067-00028473-00028912 is the a different experience in terms of learning, because P0Abp97Vc9A-00068-00028912-00029332 you're not just behind a desk all day, and in the same environment, P0Abp97Vc9A-00069-00029332-00029717 like physical environment that they were in during the year. It gives them a chance to P0Abp97Vc9A-00070-00029717-00029922 learn from a different perspective over on the island. P0Abp97Vc9A-00071-00029922-00030313 But at school, you have to sit down all day in a chair. At P0Abp97Vc9A-00072-00030313-00030960 Thompson Island, you get to get up and walk outside and feel fresh air--breeze--woo! P0Abp97Vc9A-00073-00030960-00031122 Not a lot of our kids are exposed P0Abp97Vc9A-00074-00031122-00031483 to nature on a regular basis, so it was really neat to be able to pull P0Abp97Vc9A-00075-00031483-00031852 vocabulary words that connected to things things we could see and experience together on the island, P0Abp97Vc9A-00076-00031852-00032195 and it made it, again, much more authentic and meaningful for them. P0Abp97Vc9A-00077-00032195-00032710 [Guide] What's it called? [Child's voice] It's called an anemometer. [Guide] Anemometer! Is that what you were going to say? P0Abp97Vc9A-00078-00032710-00033108 They're more interested in hands-on, group-based learning, P0Abp97Vc9A-00079-00033108-00033419 and they don't really want to just be sitting with their text book and kind of P0Abp97Vc9A-00080-00033419-00033776 being lectured. They like the group and P0Abp97Vc9A-00081-00033776-00034020 they ask more questions. [Youth voice] Zero point seven. P0Abp97Vc9A-00082-00034020-00034860 [Adult voice] Zero point seven. So if we have 2 and 0.7, does anyone know how to do an average? P0Abp97Vc9A-00083-00034990-00035284 Having students calculate the mean, median, mode and range in the classroom-- P0Abp97Vc9A-00084-00035284-00035689 it's so dry, it's so boring. And as their math teacher, P0Abp97Vc9A-00085-00035689-00036021 here and on the island,I got to see it all come alive. P0Abp97Vc9A-00086-00036021-00036220 Oh! This is what that means! P0Abp97Vc9A-00087-00037247-00037385 I see a lot of differences P0Abp97Vc9A-00088-00037385-00037825 in academics. Their math facts and their writing particularly, I P0Abp97Vc9A-00089-00037825-00038193 have seen huge improvements and gains certainly with my P0Abp97Vc9A-00090-00038193-00038833 at-risk students, academically. P0Abp97Vc9A-00091-00038833-00039420 [Kids & adults' voices] Those are all fishes? Yeah. I want to hold one! P0Abp97Vc9A-00092-00039450-00039950 [Girl's voice] Its name is a Brooklyn silver slide. [Man's voice] A brook silver side? P0Abp97Vc9A-00093-00039950-00040440 [Girl] Yeah. [Man] Nice! [Girl] Is this its guts? P0Abp97Vc9A-00094-00040440-00041100 [Woman] We have a green crab in here. [Kids] Ooh! [Guide] See if you guys notice, what is missing from this one? P0Abp97Vc9A-00095-00041100-00041820 [Boy] Their claws! [guide] Yeah. [Girl] I never got to touch a crab! P0Abp97Vc9A-00096-00041850-00042303 And it was exciting because a lot of the kids who tend to think outside the box and are more creative P0Abp97Vc9A-00097-00042303-00042378 thinkers P0Abp97Vc9A-00098-00042378-00042802 and might often feel that's somewhat constricted by like a traditional P0Abp97Vc9A-00099-00042802-00042940 classroom setting, were P0Abp97Vc9A-00100-00042940-00043286 really able to take ideas and like points of interest for themselves P0Abp97Vc9A-00101-00043286-00043616 and really just run with them in a much more P0Abp97Vc9A-00102-00043616-00044028 free way than you normally be able to do on a given school day with more P0Abp97Vc9A-00103-00044028-00044438 time constraints and more physical space constraints, so that was really cool. P0Abp97Vc9A-00104-00044438-00045138 [Boy] This is a horseshoe crab. [Man] Very good. [Boy] And this one is another horseshoe crab with a P0Abp97Vc9A-00105-00045469-00045553 tail. P0Abp97Vc9A-00106-00045553-00045931 [Woman's voice] Whatstands out the most for me would definitely P0Abp97Vc9A-00107-00045931-00046347 be how they're working in groups now and modeling to the students that didn't attend Thompson Island. P0Abp97Vc9A-00108-00046347-00046540 I do you see differences. P0Abp97Vc9A-00109-00046540-00047060 [Woman's voice] It was really neat to see some kids step up into leadership roles, who in the classroom P0Abp97Vc9A-00110-00047068-00047430 wouldn't have normally taken on that role for themselves. P0Abp97Vc9A-00111-00047430-00048047 It makes me a better student by helping me how to be a role model to P0Abp97Vc9A-00112-00048047-00048468 other people, and how to behave myself P0Abp97Vc9A-00113-00048468-00048840 when I'm in the class, or anywhere else. P0Abp97Vc9A-00114-00048840-00049205 They look so different it's like who are they? P0Abp97Vc9A-00115-00049205-00049669 No really, they came back in such great shape. P0Abp97Vc9A-00116-00049669-00049994 And while all of them didn't go, enough of them went that it's make--it's having an P0Abp97Vc9A-00117-00049994-00050120 impact on everybody. P0Abp97Vc9A-00118-00050160-00050730 We made these papers, and we wrote our fears, what we think our fear--fears P0Abp97Vc9A-00119-00050730-00051090 for next year, for this year and what we want to P0Abp97Vc9A-00120-00051090-00051407 be better at this year. So, P0Abp97Vc9A-00121-00051407-00051803 it's actually, it actually--they said to throw away your fears P0Abp97Vc9A-00122-00051803-00051979 and step up to new things. P0Abp97Vc9A-00123-00052079-00052320 Parents are pleasantly surprised. I mean P0Abp97Vc9A-00124-00052320-00052741 I'm talking about kids who they've received phone calls regularly from third grade teachers P0Abp97Vc9A-00125-00052741-00053041 last year, and from second grade teachers the year before. P0Abp97Vc9A-00126-00053041-00053347 These were kids that had many challenges. And P0Abp97Vc9A-00127-00053347-00053733 there's something about what happened this summer that has made a difference for these kids. P0Abp97Vc9A-00128-00053733-00054183 Both in school and at home. P0Abp97Vc9A-00129-00054183-00054670 It will change their lives in many ways. They'll learn different experience P0Abp97Vc9A-00130-00054670-00055370 about stuff that they don't even know. It will help them a lot. P0Abp97Vc9A-00131-00056327-00056490 ...the ant went right through it! P0Abp97Vc9A-00133-00058650-00058950 [older brother] And what I mostly loved about Thompson Island P0Abp97Vc9A-00134-00058950-00059300 was P0Abp97Vc9A-00135-00059300-00059452 the cafeteria! P0Abp97Vc9A-00136-00059452-00059758 Because... [Little brother] They have amazing food! P0Abp97Vc9A-00137-00059758-00060000 [Big brother] Oh, my gosh! You're annoying me here, alright? P0Abp97Vc9A-00138-00060000-00060100 [Little brother] But they have amazing food! P0Abp97Vc9A-00139-00060100-00060610 They have amazing, amazing, amazing--I can say this a thousand times! Amazing food! P0Abp97Vc9A-00140-00061000-00061179 They had this big, big buffet. P0Abp97Vc9A-00141-00061270-00061640 There's delicious food like spaghetti, rice... P0Abp97Vc9A-00142-00061679-00061860 They had pizza and stuff like that. P0Abp97Vc9A-00143-00061900-00062220 I didn't really like garlic bread, but I like things... P0Abp97Vc9A-00144-00062220-00062420 I told one friend that there was a buffet there and he was mad! P0Abp97Vc9A-00145-00062512-00062700 We got to eat chicken nuggets with salad. P0Abp97Vc9A-00146-00062700-00062940 We got to eat tacos. P0Abp97Vc9A-00147-00062950-00063100 Chicken parmesan. P0Abp97Vc9A-00148-00063100-00063200 What is that? P0Abp97Vc9A-00149-00063200-00063369 It's delicious. P0Abp97Vc9A-00150-00063369-00063600 Buffet! P0Abp97Vc9A-00151-00063600-00064600 [Symposium audience applause.] P0Abp97Vc9A-00152-00064772-00065152 [Chris Smith] Let me just say, I stole the idea of doing a video from Providence. They had a P0Abp97Vc9A-00153-00065152-00065275 video last summer P0Abp97Vc9A-00154-00065275-00065802 and was just so effective in communicating what we're about P0Abp97Vc9A-00155-00065802-00066270 in finishing that sentence, "Schools can't do it alone..." I P0Abp97Vc9A-00156-00066270-00066666 The other thing about that video--one, it was being edited two days ago, so P0Abp97Vc9A-00157-00066666-00067000 our videographer burned the midnight oil so that we could show it today. P0Abp97Vc9A-00158-00067000-00067555 But because I did such a poor job scheduling, we basically walked into the P0Abp97Vc9A-00159-00067555-00067622 schools P0Abp97Vc9A-00160-00067622-00067999 last week and wanted to interview kids, teachers and the principal. P0Abp97Vc9A-00161-00067999-00068352 We didn't stage any of it, these were--it was very authentic so P0Abp97Vc9A-00162-00068352-00068653 we tried to go for more of a documentary P0Abp97Vc9A-00163-00068653-00069027 feel, less of a scripted promotional video. P0Abp97Vc9A-00164-00069027-00069339 And, you know, that principal has P0Abp97Vc9A-00165-00069339-00069643 very high standards and frankly, is skeptical of a lot of P0Abp97Vc9A-00166-00069643-00070073 these efforts. And that was those most meaningful part to me, to hear how P0Abp97Vc9A-00167-00070073-00070397 she reflected on it. The other thing is really interested-- P0Abp97Vc9A-00168-00070397-00070702 I'm sure you you all have programs that look like that here P0Abp97Vc9A-00169-00070702-00071153 I think we have to get away from calling that innovative. P0Abp97Vc9A-00170-00071153-00071472 I mean it's its common sense some level. P0Abp97Vc9A-00171-00071472-00071802 What the secretary of education said is, P0Abp97Vc9A-00172-00071802-00072190 I was trying to sell him on the measures and, you know, who the students were and how P0Abp97Vc9A-00173-00072190-00072460 we're integrating academics and the enrichment and P0Abp97Vc9A-00174-00072460-00072962 he said,"Yyeah, yeah, yeah I area hear you, but I've been sending my kids to programs like that their entire P0Abp97Vc9A-00175-00072962-00073043 lives. P0Abp97Vc9A-00176-00073043-00073394 The issue is really access, P0Abp97Vc9A-00177-00073394-00073743 who gets gets to experience that and how do we know P0Abp97Vc9A-00178-00073743-00074144 when we reach those kids?" Because P0Abp97Vc9A-00179-00074144-00074661 in our world kids pretty much self-select into programs, P0Abp97Vc9A-00180-00074661-00075049 which is a wonderful thing on one hand, but we estimate there are probably P0Abp97Vc9A-00181-00075049-00075572 forty percent of the kids, who arguably need this kind of intervention program most never P0Abp97Vc9A-00182-00075572-00075642 find their way. P0Abp97Vc9A-00183-00075642-00076047 That's one of the main challenges. I'll come back to the summer P0Abp97Vc9A-00184-00076047-00076398 because that was--that's really our laboratory for learning; that's where P0Abp97Vc9A-00185-00076398-00076493 we're testing out P0Abp97Vc9A-00186-00076493-00076904 our measures of non-academic outcomes. P0Abp97Vc9A-00187-00076904-00077262 You can see it, so how do we describe it, and how do we measure it? P0Abp97Vc9A-00188-00077262-00077715 And largely what you see here is a simple math equation. P0Abp97Vc9A-00189-00077715-00078240 What we say is schools can't do it alone, you need community partners, and P0Abp97Vc9A-00190-00078240-00078581 we have a rich array in Boston-- P0Abp97Vc9A-00191-00078581-00078958 from the arts, to sports, to expeditionary learning, to service-learning, P0Abp97Vc9A-00192-00078958-00079313 to everything in between. And P0Abp97Vc9A-00193-00079313-00079890 on the school side we recognize that, okay, P0Abp97Vc9A-00194-00079890-00080198 you have fundamental challenges here, P0Abp97Vc9A-00195-00080198-00080594 can we address and together? You're measured on them, P0Abp97Vc9A-00196-00080594-00081047 you're funded on them; how can we work together around them? P0Abp97Vc9A-00197-00081047-00081434 So we came away with the recognition that yes, academics matter. P0Abp97Vc9A-00198-00081434-00081817 Mastering the content matters. P0Abp97Vc9A-00199-00081817-00082158 Succeeding in school matters. Credentials matter. P0Abp97Vc9A-00200-00082158-00082564 We work with an economist at Northeastern University, Andy Sum, in Boston, P0Abp97Vc9A-00201-00082564-00083050 who says that dropping out of high school is like--is the equivalent of committing economic suicide. P0Abp97Vc9A-00202-00083052-00083466 And now with the big focus on unemployment numbers, P0Abp97Vc9A-00203-00083466-00084003 they correlate to education rates, to educational attainment. So P0Abp97Vc9A-00204-00084003-00084356 we recognize that we have a fundamental challenge to get kids P0Abp97Vc9A-00205-00084356-00084849 through school to succeed. The same time, in this discussion we recognize that P0Abp97Vc9A-00206-00084849-00085247 community organizations bring resources as far as staffing, P0Abp97Vc9A-00207-00085247-00085690 approach, expertise, often private funding; P0Abp97Vc9A-00208-00085690-00086026 so the challenge before us is, OKhow do we deploy these P0Abp97Vc9A-00209-00086026-00086382 together? So I want to talk just a minute about P0Abp97Vc9A-00210-00086382-00086805 our role in this and see if some of the challenges P0Abp97Vc9A-00211-00086805-00087160 resonate. We're basically P0Abp97Vc9A-00212-00087160-00087587 about bringing together this vast system. In Boston we have 700+ P0Abp97Vc9A-00213-00087587-00087771 nonprofits working in schools, P0Abp97Vc9A-00214-00087771-00088130 and those are just the ones we know about, who are in our central database. P0Abp97Vc9A-00215-00088130-00088436 We have a 140 schools; P0Abp97Vc9A-00216-00088436-00088873 we have several foundation--several intermediaries-- P0Abp97Vc9A-00217-00088873-00089308 in Boston, the issue is more coordination P0Abp97Vc9A-00218-00089308-00089872 than supply of services or programs. So what we try to do is P0Abp97Vc9A-00219-00089872-00090146 put our arms around these in a way that P0Abp97Vc9A-00220-00090146-00090467 allows us to see the same issues P0Abp97Vc9A-00221-00090467-00090778 in the same ways and to use the same language. P0Abp97Vc9A-00222-00090778-00091194 And I really do--I can't emphasize enough--I think language and vocabulary P0Abp97Vc9A-00223-00091194-00091505 really matter to having one conversation. P0Abp97Vc9A-00224-00091505-00092013 So this idea of an intermediary, which frankly was a threat when we were founded in P0Abp97Vc9A-00225-00092013-00092139 2005, P0Abp97Vc9A-00226-00092139-00092536 is to bring some focus to these stakeholders P0Abp97Vc9A-00227-00092536-00092847 so that we develop the same shared goals, P0Abp97Vc9A-00228-00092847-00093280 shared measures, and maybe even shared accountability. P0Abp97Vc9A-00229-00093280-00093703 That sounds great and it looks great on a slide, but it's really hard to implement. P0Abp97Vc9A-00230-00093703-00094051 Aand I know that's some of the challenge that faces P0Abp97Vc9A-00231-00094051-00094465 Sprockets and Youthprise and others--how do you fit into the system? P0Abp97Vc9A-00232-00094465-00094850 What are the benefits for you if you're a program provider? Why do you want to be a P0Abp97Vc9A-00233-00094850-00095018 part of something that looks like this? P0Abp97Vc9A-00234-00095018-00095474 Or a school? And I'll just tell you the P0Abp97Vc9A-00235-00095474-00095899 challenges I faced--I started three years ago in this role-- P0Abp97Vc9A-00236-00095899-00096222 prior to that I did work with businesses at a--it was a P0Abp97Vc9A-00237-00096222-00096677 workforce for the Boston Private Industry Council, where we brokered jobs for P0Abp97Vc9A-00238-00096677-00097183 high school kids. When I came to Boston After School & Beyond P0Abp97Vc9A-00239-00097183-00097563 instead of working with businesses who bring resources to the table, P0Abp97Vc9A-00240-00097563-00098137 we were working with nonprofits who require money. P0Abp97Vc9A-00241-00098137-00098594 Different--similar in some ways, very different on the resource front. P0Abp97Vc9A-00242-00098594-00098965 And what I noticed, just--I'll give you two stark P0Abp97Vc9A-00243-00098965-00099318 examples--I tried to get to know the schools better and P0Abp97Vc9A-00244-00099318-00099652 what they thought of "after school," and tried to get to know P0Abp97Vc9A-00245-00099652-00100015 after school better. I'll start with after school. P0Abp97Vc9A-00246-00100015-00100324 I would talk to somebody who is managing a program, and I said, P0Abp97Vc9A-00247-00100324-00100686 "What do these programs do?" and she said, P0Abp97Vc9A-00248-00100686-00101306 "Homework a recreation." I said, "Well, what do you mean homework? What kind of homework, what P0Abp97Vc9A-00249-00101306-00101754 subject?" "Homework--homework and recreation." She couldn't go beyond homework and P0Abp97Vc9A-00250-00101754-00101839 recreation. P0Abp97Vc9A-00251-00101839-00102180 And I talked to the schools--they P0Abp97Vc9A-00252-00102180-00102504 had basically the same idea: homework and recreation. P0Abp97Vc9A-00253-00102504-00102795 So there's a-- P0Abp97Vc9A-00254-00102795-00103235 and and they were just talking past each other, never beyond P0Abp97Vc9A-00255-00103235-00103669 homework and recreation. And the truth was the programs are doing a lot more than P0Abp97Vc9A-00256-00103669-00103717 homework and P0Abp97Vc9A-00257-00103717-00104101 recreation, but many of them were describing themselves that way. P0Abp97Vc9A-00258-00104101-00104513 So our approach is P0Abp97Vc9A-00259-00104513-00104843 we don't really have any-- P0Abp97Vc9A-00260-00104843-00105284 there are lots of parallels. I said we grew out of the mayor's office P0Abp97Vc9A-00261-00105284-00105673 in a philanthropic collaborative. Then the authority of the mayor went away, and the P0Abp97Vc9A-00262-00105673-00106064 money went away and they created us as the intermediary, so we don't have any formal P0Abp97Vc9A-00263-00106064-00106136 authority. P0Abp97Vc9A-00264-00106136-00106517 We do have some re-granting funds. So our approach P0Abp97Vc9A-00265-00106517-00106844 starts with relationships and P0Abp97Vc9A-00266-00106844-00107196 really networking to some degree--getting to know-- P0Abp97Vc9A-00267-00107196-00107496 that that's our core competency. We know P0Abp97Vc9A-00268-00107496-00107861 the needs and objectives P0Abp97Vc9A-00269-00107861-00108229 of those major segments: the mayor's office, the schools, P0Abp97Vc9A-00270-00108229-00108670 the nonprofits and philanthropy. They each give me P0Abp97Vc9A-00271-00108670-00108983 a fraction of their time--maybe five percent. P0Abp97Vc9A-00272-00108983-00109455 I think about them 100 percent of my time. So what we try to do P0Abp97Vc9A-00273-00109455-00109777 is to bring them together through demonstration projects P0Abp97Vc9A-00274-00109777-00110158 so that everyone has some skin in the game, everyone shares the same P0Abp97Vc9A-00275-00110158-00110258 understanding of P0Abp97Vc9A-00276-00110258-00110618 what they're trying to accomplish. And in doing so P0Abp97Vc9A-00277-00110618-00110973 develop proof points. And for things that work, P0Abp97Vc9A-00278-00110973-00111324 the big goal now is how do we P0Abp97Vc9A-00279-00111324-00111675 how do we sustain them? How do we make them part of the primary system? P0Abp97Vc9A-00280-00111675-00112335 Because even on our best day--this summer demonstration project--there's almost three P0Abp97Vc9A-00281-00112335-00112672 million dollars in private funds, there are 1500 kids, which P0Abp97Vc9A-00282-00112672-00113106 is the same size as the traditional summer school. It felt great P0Abp97Vc9A-00283-00113106-00113494 for a minute, and then I said that's only 1500 kids P0Abp97Vc9A-00284-00113494-00114022 in one summer. How do we keep this going? Back to the secretary's point, you know: how do, you know, P0Abp97Vc9A-00285-00114022-00114054 how do you P0Abp97Vc9A-00286-00114054-00114365 make this part the way things look all the time? P0Abp97Vc9A-00287-00114365-00114756 So that's our challenge. I know there's a variety P0Abp97Vc9A-00288-00114756-00115069 of players in the audience. P0Abp97Vc9A-00289-00115069-00115370 I think each-- P0Abp97Vc9A-00290-00115370-00115908 the idea is that each of us plays to our strengths. We don't subordinate what we do to be part of P0Abp97Vc9A-00291-00115908-00116045 this collective effort, P0Abp97Vc9A-00292-00116045-00116386 but that the collective effort enables us to play to our strengths. P0Abp97Vc9A-00293-00116386-00116708 And I think the conditions matter a lot P0Abp97Vc9A-00294-00116708-00117026 and we're fortunate in Boston P0Abp97Vc9A-00295-00117026-00117424 to have a have a cradle-to-career agenda. P0Abp97Vc9A-00296-00117424-00117867 It's mainly driven by philanthropy but includes the Boston Public Schools and P0Abp97Vc9A-00297-00117867-00117917 the mayor, P0Abp97Vc9A-00298-00117917-00118225 so two-thirds my job was done here P0Abp97Vc9A-00299-00118225-00118533 in articulating this cradle-to-career pipeline, P0Abp97Vc9A-00300-00118533-00119167 where generally they embrace the same goals P0Abp97Vc9A-00301-00119167-00119724 on school readiness. They've basically adopted the superintendent's goals. P0Abp97Vc9A-00302-00119724-00120136 And they're really benchmarks: third-grade reading, eighth grade algebra, P0Abp97Vc9A-00303-00120136-00120465 on track for graduation. They culminate P0Abp97Vc9A-00304-00120465-00120871 in high school success. We had P0Abp97Vc9A-00305-00120871-00121314 a major breakthrough a couple years ago. Actually, my former employer, the Private Industry P0Abp97Vc9A-00306-00121314-00121369 Council, P0Abp97Vc9A-00307-00121369-00121913 working with the economist I mentioned, was able to track the college P0Abp97Vc9A-00308-00121913-00122326 success rates of Boston Public Schools' graduates. P0Abp97Vc9A-00309-00122326-00122648 We tracked 98% of the class of 2000. P0Abp97Vc9A-00310-00122648-00122949 We didn't have to extrapolate; we actually knew where they went to school P0Abp97Vc9A-00311-00122949-00123329 and and whether or not they finished college. P0Abp97Vc9A-00312-00123329-00123734 We used--I'm sure you've heard of the National Student Clearinghouse-- P0Abp97Vc9A-00313-00123734-00124208 they collect all this information. We worked with colleges to get them to submit their P0Abp97Vc9A-00314-00124208-00124607 enrollment information. So now we can actually say what happens to our kids. P0Abp97Vc9A-00315-00124607-00124939 And it's a great frame, I think, for P0Abp97Vc9A-00316-00124939-00125274 the OST field in Boston, because we now know that P0Abp97Vc9A-00317-00125274-00125815 of the kids a graduate about two-thirds go on to a P0Abp97Vc9A-00318-00125815-00126222 two or four-year college and 35.5 percent P0Abp97Vc9A-00319-00126222-00126701 of them actually finish within seven years. So that gives us a big goal we can P0Abp97Vc9A-00320-00126701-00127076 all aim for. And it also shows P0Abp97Vc9A-00321-00127076-00127449 this, you know, in competing with our competitors-- P0Abp97Vc9A-00322-00127449-00127829 the silver bullet, nobody nobody has a silver bullet. P0Abp97Vc9A-00323-00127829-00128158 Only a third of the kids who graduate and go to college actually finish. P0Abp97Vc9A-00324-00128158-00128549 If you multiply that by the ratio of kids who actually finish high school, P0Abp97Vc9A-00325-00128549-00128948 for some sub-populations you're down to under one in ten kids. P0Abp97Vc9A-00326-00128948-00129320 One in 10 freshman actually finishing college. P0Abp97Vc9A-00327-00129320-00129729 So nobody has all the answers as far as I've seen, so this should be wide open P0Abp97Vc9A-00328-00129729-00129888 to looking at what works. P0Abp97Vc9A-00329-00129888-00130410 Now that you have a sense of P0Abp97Vc9A-00330-00130410-00130734 our position. We're Sprockets or Youthprise P0Abp97Vc9A-00331-00130734-00131105 in Boston. This context which is P0Abp97Vc9A-00332-00131105-00131450 this cradle-to-career aspiration with some actually pretty good P0Abp97Vc9A-00333-00131450-00131800 measures in place--outcomes, checkpoints, P0Abp97Vc9A-00334-00131800-00132328 how many kids graduate, how many go on to college. Now I want to talk about how we P0Abp97Vc9A-00335-00132328-00132710 actually have begun to mobilize P0Abp97Vc9A-00336-00132710-00133200 the out-of-school time community in coordination with P0Abp97Vc9A-00337-00133200-00133567 in collaboration with the Boston Public Schools to serve P0Abp97Vc9A-00338-00133567-00133928 kids in the way the in that video. And P0Abp97Vc9A-00339-00133928-00134449 I think the process matters. So we started with P0Abp97Vc9A-00340-00134449-00134749 basically a group like this P0Abp97Vc9A-00341-00134749-00135071 I mean we talk to mostly program providers, P0Abp97Vc9A-00342-00135071-00135435 we talked to some parents and teachers, talked to some foundation folks-- P0Abp97Vc9A-00343-00135435-00135859 we had all sorts of stakeholder groups. We did hundreds of interviews and surveys, and we said P0Abp97Vc9A-00344-00135859-00136275 what do you do, what do you do in after school? and P0Abp97Vc9A-00345-00136275-00136597 what skills do you help kids develop? P0Abp97Vc9A-00346-00136597-00136997 and how do you measure--what's fair for you to be measured on? P0Abp97Vc9A-00347-00136997-00137415 We asked basically the same questions Dale put up. And P0Abp97Vc9A-00348-00137415-00137736 the process mattered because we went with what P0Abp97Vc9A-00349-00137736-00138112 the field said, and this is what they said: they said we help kids P0Abp97Vc9A-00350-00138112-00138587 achieve, connect and thrive. This is like P0Abp97Vc9A-00351-00138587-00138984 learning, contributor, navigator--slightly different language P0Abp97Vc9A-00352-00138984-00139510 same point. And the answers I would say are the same: P0Abp97Vc9A-00353-00139510-00139826 Yeah, we care about academic outcomes. Can we link our P0Abp97Vc9A-00354-00139826-00140499 intervention to it? Maybe not directly, but we're helping them to be successful in P0Abp97Vc9A-00355-00140499-00140551 school, P0Abp97Vc9A-00356-00140551-00140978 to achieve. We're helping them develop good relationships, the sort of P0Abp97Vc9A-00357-00140978-00141337 classic youth development. And we're helping them P0Abp97Vc9A-00358-00141337-00141685 thrive. There's something about self-belief, motivation, P0Abp97Vc9A-00359-00141685-00142385 great--yeah, we help do that, too. In a subsequent survey P0Abp97Vc9A-00360-00142390-00142633 we asked P0Abp97Vc9A-00361-00142633-00142935 program providers which of these areas they focused on. P0Abp97Vc9A-00362-00142935-00143445 7-8-9 out of 10 focus on these areas. We asked them, P0Abp97Vc9A-00363-00143445-00143835 how many of these skills do you measure? and it was 2 or 3 out of 10. P0Abp97Vc9A-00364-00143835-00144161 So there were not a lot of good measures around this. P0Abp97Vc9A-00365-00144161-00144554 So the important point here is this came from the field, P0Abp97Vc9A-00366-00144554-00144875 this is generally well received, P0Abp97Vc9A-00367-00144875-00145234 I mean, any time I'm in a group an audience in Boston, P0Abp97Vc9A-00368-00145234-00145679 heads start nodding when we go through this. It doesn't feel like this guy from this P0Abp97Vc9A-00369-00145679-00146058 intermediary is telling me what we do or what we should care about. P0Abp97Vc9A-00370-00146058-00146715 And this was basically the strategic framework-- P0Abp97Vc9A-00371-00146715-00147266 I get impatient with academic or conceptual conversations, P0Abp97Vc9A-00372-00147266-00147707 but this was really helpful in devising P0Abp97Vc9A-00373-00147707-00148033 the summer learning project that you saw in the video, P0Abp97Vc9A-00374-00148033-00148345 and raising money for it, because people saw, ok P0Abp97Vc9A-00375-00148345-00148932 this is what the after-school programs do. And we took this to the next level. P0Abp97Vc9A-00376-00148932-00149242 We said, okay these are interesting domains, P0Abp97Vc9A-00377-00149242-00149579 but what skills actually matter? P0Abp97Vc9A-00378-00149579-00149978 I'm counting on there being a few extroverts in the audience, so let me pose this P0Abp97Vc9A-00379-00149978-00150046 question: P0Abp97Vc9A-00380-00150046-00150359 What skills matter to your success P0Abp97Vc9A-00381-00150359-00150740 at work now? What are some of those skills? P0Abp97Vc9A-00382-00150740-00150940 Communication. P0Abp97Vc9A-00383-00151202-00151649 Reliability. Organization. P0Abp97Vc9A-00384-00151649-00152161 Flexibility. Two more? Creativity. Strategic thinking. P0Abp97Vc9A-00385-00152161-00152702 Alright, so we basically took this concept and asked those questions P0Abp97Vc9A-00386-00152702-00153121 and consulted. I hope all this stuff's open source. P0Abp97Vc9A-00387-00153121-00153500 We looked at the Search Institute's 40 Development Assets. We looked at P0Abp97Vc9A-00388-00153500-00153959 the Partnership for 21st Century Skills. We looked at the P0Abp97Vc9A-00389-00153959-00154314 SAYO and the PQA. We looked at all the stuff and said, OK P0Abp97Vc9A-00390-00154314-00154673 what is this getting at? And that helped us fill out this P0Abp97Vc9A-00391-00154673-00155003 fan, this peacock, whatever you wanna call it. P0Abp97Vc9A-00392-00155003-00155415 This is the Act framework and these these are the skills we've started P0Abp97Vc9A-00393-00155415-00155786 to focus on, and started naming them. How does P0Abp97Vc9A-00394-00155786-00156486 communication matter? The way I look at this framework: One, there are too many skills P0Abp97Vc9A-00395-00156553-00156626 listed there. P0Abp97Vc9A-00396-00156626-00156949 They may not quite be in the right domain, P0Abp97Vc9A-00397-00156949-00157327 but they're enabling us to have a discussion, a shared vocabulary. P0Abp97Vc9A-00398-00157327-00157782 But the way I think about it is, achieving is how you relate to a P0Abp97Vc9A-00399-00157782-00158085 task or an objective, setting a goal, P0Abp97Vc9A-00400-00158085-00158555 getting organized, using your executive function skills. P0Abp97Vc9A-00401-00158555-00158899 Connecting is about how you relate to others-- P0Abp97Vc9A-00402-00158899-00159281 to peers and to adults. And thriving is P0Abp97Vc9A-00403-00159281-00159709 about how you relate to yourself, and I'd put grit, resilience in that category. P0Abp97Vc9A-00404-00159709-00160125 And that these are the skills, fundamentally P0Abp97Vc9A-00405-00160125-00160564 that enable you to succeed in school. That as you've just said, P0Abp97Vc9A-00406-00160564-00160875 allow you to succeed in life as well. Work and life. P0Abp97Vc9A-00407-00160875-00161301 School, college, work and life. And this was P0Abp97Vc9A-00408-00161301-00161800 this was the breakthrough at the schools. From saying, "There's 700 nonprofits, and P0Abp97Vc9A-00409-00161800-00162163 they do homework and recreation?" to P0Abp97Vc9A-00410-00162163-00162562 "Oh, they help kids set goals. This is why they'll P0Abp97Vc9A-00411-00162562-00163003 pay attention in school. It helps them navigate." (I like your language, by the way, P0Abp97Vc9A-00412-00163003-00163344 learner-contributor-navigator.) "This is what's behind it-- P0Abp97Vc9A-00413-00163344-00163835 okay, we see that now, we value that." But still we don't quite know how to measure P0Abp97Vc9A-00414-00163835-00163870 that. P0Abp97Vc9A-00415-00163870-00164201 And I'll get to measuring that, but I P0Abp97Vc9A-00416-00164201-00164422 do you think this P0Abp97Vc9A-00417-00164422-00164751 sequence of conversations is important. P0Abp97Vc9A-00418-00164751-00165176 My favorite example is when P0Abp97Vc9A-00419-00165176-00165628 a program goes from saying, you know, I do arts P0Abp97Vc9A-00420-00165628-00166172 on Tuesdays and Thursdays after school, and from that, you know and P0Abp97Vc9A-00421-00166172-00166537 you press, and kids learn to organize themselves and P0Abp97Vc9A-00422-00166537-00166841 think creatively and work with their friends and-- P0Abp97Vc9A-00423-00166841-00167178 you get the program description, which is wonderful, P0Abp97Vc9A-00424-00167178-00167668 but you have to realize that funders and policymakers--the people who matter P0Abp97Vc9A-00425-00167668-00168046 to the longevity your program, hear that a hundred, or P0Abp97Vc9A-00426-00168046-00168503 in our case seven hundred times over, and they can't keep it straight. But when a program P0Abp97Vc9A-00427-00168503-00168867 flips that and says, "We develop communication skills, P0Abp97Vc9A-00428-00168867-00169279 relationship skills, and teamwork skills P0Abp97Vc9A-00429-00169279-00169601 through the arts after school for these kids," P0Abp97Vc9A-00430-00169601-00169938 it just helps elevate the conversation P0Abp97Vc9A-00431-00169938-00170455 to what the the outcome is. Oh, that's what you do-- P0Abp97Vc9A-00432-00170455-00170875 how do you do that? Oh! That's how the arts work, and... Instead of leading with the content, So that's P0Abp97Vc9A-00433-00170875-00170972 my second opinion. P0Abp97Vc9A-00434-00170972-00171337 Now, my first is let's not call this innovative, P0Abp97Vc9A-00435-00171337-00171807 its common sense. The second is, while the content is really interesting as a hook, P0Abp97Vc9A-00436-00171807-00172211 it confuses policymakers. I was P0Abp97Vc9A-00437-00172211-00172554 --that same--we really milked P0Abp97Vc9A-00438-00172554-00172895 this summer project. We brought out the house co-chair of P0Abp97Vc9A-00439-00172895-00173209 the Education Committee--the state-level legislative leader-- P0Abp97Vc9A-00440-00173209-00173570 and we took her on the boat to the island, and she said, P0Abp97Vc9A-00441-00173570-00173876 "Now, I often get approach by P0Abp97Vc9A-00442-00173876-00174386 Bell and citizen schools and YMCAs and boys and girls clubs," P0Abp97Vc9A-00443-00174386-00174695 and she named five others off the top of her head, P0Abp97Vc9A-00444-00174695-00175155 "it seems like they're all sort of independent, and have their own goals and do their P0Abp97Vc9A-00445-00175155-00175259 own things. P0Abp97Vc9A-00446-00175259-00175619 Now, do they ever work together?" P0Abp97Vc9A-00447-00175619-00175929 And it was just it was the perfect question; P0Abp97Vc9A-00448-00175929-00176283 it actually allowed me to explain what we do P0Abp97Vc9A-00449-00176283-00176645 as an intermediary. And the answer was, P0Abp97Vc9A-00450-00176645-00176969 that's precisely it; they do different things, and you know what? They're really P0Abp97Vc9A-00451-00176969-00177094 good at what they do. P0Abp97Vc9A-00452-00177094-00177464 And you want that kind variety. And what's really powerful is P0Abp97Vc9A-00453-00177464-00177765 when you can link thatto what kids want to do, P0Abp97Vc9A-00454-00177765-00178038 and then you set the same standards, so there's P0Abp97Vc9A-00455-00178038-00178388 flexibility in implementation and how they reach kids, P0Abp97Vc9A-00456-00178388-00178781 we need a lot more that, clearly--only a third of the kids who graduate and go to college are actually P0Abp97Vc9A-00457-00178781-00178871 graduating-- P0Abp97Vc9A-00458-00178871-00179300 but consistency and evaluation: how do you know who's doing what well? P0Abp97Vc9A-00459-00179300-00179660 I think she actually got that, and I think that's P0Abp97Vc9A-00460-00179660-00180244 the same discussion that we have with schools all the time. I know I'm contradicting P0Abp97Vc9A-00461-00180244-00180318 myself, P0Abp97Vc9A-00462-00180318-00180632 I don't like conceptual frameworks, but we had to deal with P0Abp97Vc9A-00463-00180632-00180954 one. The schools are saying, okay I P0Abp97Vc9A-00464-00180954-00181311 hear you on all this ACT stuff, I kind of get it now, P0Abp97Vc9A-00465-00181311-00181763 but, you know we're in turnaround mode. We have to accelerate learning and P0Abp97Vc9A-00466-00181763-00182075 hit these test scores and P0Abp97Vc9A-00467-00182075-00182530 we're gonna--I felt like this is sort of meeting halfway--this to me was the big opening P0Abp97Vc9A-00468-00182530-00182894 in Boston. They had these two triangles. One is P0Abp97Vc9A-00469-00182894-00183277 academics, the other is social-emotional. P0Abp97Vc9A-00470-00183277-00183579 This is how we're going to intervene with kids. P0Abp97Vc9A-00471-00183579-00183939 And so at the bottom of the pyramid is what P0Abp97Vc9A-00472-00183939-00184269 all kids need, and it just goes up from there. P0Abp97Vc9A-00473-00184269-00184592 So we have these tiers of P0Abp97Vc9A-00474-00184592-00185038 intervention, and they said, "Now, P0Abp97Vc9A-00475-00185038-00185341 how does that ACT frame work mapped against this?" P0Abp97Vc9A-00476-00185341-00185651 So that's when we just got creative and drew a circle around it. P0Abp97Vc9A-00477-00185651-00186351 So, clearly there's a circle around this. But we were able to make the case again P0Abp97Vc9A-00478-00186353-00186741 that these are the skills that enable--position kids to succeed P0Abp97Vc9A-00479-00186741-00187088 in school, to motivate them, engage them, P0Abp97Vc9A-00480-00187088-00187664 keep them focused. This is the last conceptual framework. P0Abp97Vc9A-00481-00187664-00188010 The big opening here was, P0Abp97Vc9A-00482-00188010-00188497 they actually got that--they got these skills. They're going deep P0Abp97Vc9A-00483-00188497-00188948 on what kids need from a social-emotional point of view, P0Abp97Vc9A-00484-00188948-00189363 in order to influence their academic success. P0Abp97Vc9A-00485-00189363-00189681 And I think the big opening P0Abp97Vc9A-00486-00189681-00190119 here for people like us is that developing those skills, those P0Abp97Vc9A-00487-00190119-00190439 ACT skills, the ones we named, I think P0Abp97Vc9A-00488-00190439-00190772 requires practice, it requires doing, P0Abp97Vc9A-00489-00190772-00191035 and you can only do so much of P0Abp97Vc9A-00490-00191035-00191427 that within the confines of a school. Schools can't do it alone. P0Abp97Vc9A-00491-00191427-00191804 Teachers can't do it alone. They have a scope and sequence to the curriculum they P0Abp97Vc9A-00492-00191804-00192126 have to go through. They're in a building. They can't go on a boat. P0Abp97Vc9A-00493-00192126-00192486 How do they do that? It requires--it necessitates P0Abp97Vc9A-00494-00192486-00192963 the involvement of partners who bring those skills, P0Abp97Vc9A-00495-00192963-00193348 the expertise, the manpower and funding. P0Abp97Vc9A-00496-00193348-00193744 And their approach matters, They get P0Abp97Vc9A-00497-00193744-00194095 ready to learn after school and during the summer, P0Abp97Vc9A-00498-00194095-00194424 and they give them opportunities to practice or P0Abp97Vc9A-00499-00194424-00194857 exercise those skills. So this isn't just a nice to have or P0Abp97Vc9A-00500-00194857-00195201 you know, I feel like should say the right thing and say I believe in P0Abp97Vc9A-00501-00195201-00195557 after-school and summer. This is now critical P0Abp97Vc9A-00502-00195557-00195990 to achieving those school goals. And it requires partners. P0Abp97Vc9A-00503-00195990-00196380 And truthfully, it really raised the stakes for partners. P0Abp97Vc9A-00504-00196380-00196847 What do they bring in? How are they bringing it? And how do they know it's working? P0Abp97Vc9A-00505-00196847-00197303 And we're actually getting a lot deeper in that work now P0Abp97Vc9A-00506-00197303-00197609 in Boston with several turnaround schools. So these are P0Abp97Vc9A-00507-00197609-00197915 the lowest performing schools; these are very P0Abp97Vc9A-00508-00197915-00198364 mature, sophisticated principals; they get the idea that you need partners P0Abp97Vc9A-00509-00198364-00198715 in order to reach those school goals, and P0Abp97Vc9A-00510-00198715-00199021 and frankly none of this is new; P0Abp97Vc9A-00511-00199021-00199376 we've done this before in fits and starts. This kind of P0Abp97Vc9A-00512-00199376-00199701 visibility is really important. Principals are saying, OK let's bring P0Abp97Vc9A-00513-00199701-00199803 this partnership stuff in. P0Abp97Vc9A-00514-00199803-00200145 Tell us how to measure it. So we want to hold them-- P0Abp97Vc9A-00515-00200145-00200584 we want to one: inform the interventions with kids. We want to be at a personalized P0Abp97Vc9A-00516-00200584-00200651 education, and P0Abp97Vc9A-00517-00200651-00200965 we want to hold the partners accountable. If they want in this education game, P0Abp97Vc9A-00518-00200965-00201303 they're gonna share my goals because guess what? I could get fired next year if P0Abp97Vc9A-00519-00201303-00201791 I don't meet them. So you know, that in my opinion that was a risk worth taking-- P0Abp97Vc9A-00520-00201791-00202463 let's be part of the same game. Summer gave us a great opportunity to do this. P0Abp97Vc9A-00521-00202463-00202953 I would say that's that's the other lesson here is just too P0Abp97Vc9A-00522-00202953-00203300 you know, pick a place that you can P0Abp97Vc9A-00523-00203300-00203670 own. This is basically a white space. Nobody--culturally we P0Abp97Vc9A-00524-00203670-00204084 found nobody in schools really had any idea what kids were doing over the summer. P0Abp97Vc9A-00525-00204084-00204375 There were very few P0Abp97Vc9A-00526-00204375-00204545 efforts to really intentionally P0Abp97Vc9A-00527-00204545-00204913 link kids to the right fit over the summer. There's no data coming back on P0Abp97Vc9A-00528-00204913-00205280 what they did over the summer, let alone on summer learning loss. P0Abp97Vc9A-00529-00205280-00205723 I mean, it's always shocking to me that if--you've seen the statistic, I'm P0Abp97Vc9A-00530-00205723-00206030 sure, that up to two-thirds achievement gap can be explained by P0Abp97Vc9A-00531-00206030-00206489 uneven access to quality summer learning--that if that's where kids fall behind, and P0Abp97Vc9A-00532-00206489-00206855 it's cumulative, so they fall further and further behind every year, P0Abp97Vc9A-00533-00206855-00207278 and it disproportionately affects certain kids, low-income kids.e P0Abp97Vc9A-00534-00207278-00207859 I mean, to me that feels like low-hanging fruit. I don't know why we don't think more about, it but we're starting to, P0Abp97Vc9A-00535-00207859-00208266 and I'm not gonna read what's here, but this was our vision. P0Abp97Vc9A-00536-00208266-00208625 Again, as important as what it says is how we got there. P0Abp97Vc9A-00537-00208625-00209036 This is the value of collaboration. P0Abp97Vc9A-00538-00209036-00209298 I'm not a big fan of conceptual frameworks, I don't like sitting in P0Abp97Vc9A-00539-00209298-00209389 meetings, either P0Abp97Vc9A-00540-00209389-00209748 but this is a great product from sitting in meetings. We came up with this P0Abp97Vc9A-00541-00209748-00209826 together. P0Abp97Vc9A-00542-00209826-00210342 Funders own it, the schools own it, the nonprofit providers who participated P0Abp97Vc9A-00543-00210342-00210696 own it as well. And all it says is that OK, we're going to get focused P0Abp97Vc9A-00544-00210696-00211157 we're going to use summer to get kids ready for the next grade level P0Abp97Vc9A-00545-00211157-00211482 and to develop those ACT skills. P0Abp97Vc9A-00546-00211482-00211871 We're gonna do it in ways, because we can, that our hands-on, P0Abp97Vc9A-00547-00211871-00212438 engaging, project-based. These are all things, by the way, teachers want to do, given P0Abp97Vc9A-00548-00212438-00212567 the time and flexibility. P0Abp97Vc9A-00549-00212567-00212948 So we're not going to add time or flexibility for its own sake. P0Abp97Vc9A-00550-00212948-00213292 I often feel like we talk about that as P0Abp97Vc9A-00551-00213292-00213710 an agenda unto itself--more time, more autonomy-- P0Abp97Vc9A-00552-00213710-00214310 we don't think about why. Why? Because we need more time and P0Abp97Vc9A-00553-00214310-00214665 more flexibility and partners in order to reach kids the way we want to reach P0Abp97Vc9A-00554-00214665-00214704 them. P0Abp97Vc9A-00555-00214704-00215208 so you've seen the scale. I just want to emphasize how much, P0Abp97Vc9A-00556-00215208-00215592 in the early going, this requires collaboration. P0Abp97Vc9A-00557-00215592-00216094 We have lots of partners here for good reason. P0Abp97Vc9A-00558-00216094-00216442 I'll just say just a quick bit of the rationale P0Abp97Vc9A-00559-00216442-00216839 on these partners. The school's--we went for the lowest performing schools we could find, we wanted P0Abp97Vc9A-00560-00216839-00217173 to take on the greatest need with the schools, and really share P0Abp97Vc9A-00561-00217173-00217463 the schools' problems. P0Abp97Vc9A-00562-00217463-00217861 The partners--we looked at ones who were really serious about summer learning, P0Abp97Vc9A-00563-00217861-00218181 and who wanted to be part of the system, they wanted to opt in to the system. P0Abp97Vc9A-00564-00218181-00218596 They don't have to, but they choose to. And P0Abp97Vc9A-00565-00218596-00219039 my favorite partners in here are the ones--you can see-- P0Abp97Vc9A-00566-00219039-00219434 the ones on the top row. These are mostly cultural organizations, they're P0Abp97Vc9A-00567-00219434-00219755 neighborhood-based, they're gonna be there beyond P0Abp97Vc9A-00568-00219755-00220139 when the principal is. The second row, these are community assets-- P0Abp97Vc9A-00569-00220139-00220533 this is the island, the reservation, the P0Abp97Vc9A-00570-00220533-00220940 Boys and Girls Club, The Center, these are places and these are serving as P0Abp97Vc9A-00571-00220940-00221383 satellite extended education enterprises for the Boston Public Schools. P0Abp97Vc9A-00572-00221383-00221755 In the bottom row, these are service providers, so they're nimble, they can go in P0Abp97Vc9A-00573-00221755-00222060 a great many places. But we're developing together P0Abp97Vc9A-00574-00222060-00222550 this kind integrated learning system. The bottom row, P0Abp97Vc9A-00575-00222550-00222850 the funders--and my P0Abp97Vc9A-00576-00222850-00223219 final point here--which is the the measures, P0Abp97Vc9A-00577-00223219-00223631 non-academic measures. We worked with a group called P0Abp97Vc9A-00578-00223631-00224055 PEAR, Gil Noam runs it. They're out of P0Abp97Vc9A-00579-00224055-00224483 Harvard, and they developed an instrument called the Holistic Student Assessment that P0Abp97Vc9A-00580-00224483-00224980 really gets at social emotional growth. The achievement network to get P0Abp97Vc9A-00581-00224980-00225439 the academic standards identified. Rand P0Abp97Vc9A-00582-00225439-00225942 and the National Institute on Out-of-School Time are the evaluators. NIOST there actually developed the P0Abp97Vc9A-00583-00225942-00226323 SAYO, which I'll talk about in a second, to look at skill gain. P0Abp97Vc9A-00584-00226323-00226744 So there's a lot going on here.I haven't answered that question: schools can't do it P0Abp97Vc9A-00585-00226744-00226791 alone-- P0Abp97Vc9A-00586-00226791-00227278 I haven't finished that in a concise way because we're getting lots of partners P0Abp97Vc9A-00587-00227278-00227442 engaged in the question together. P0Abp97Vc9A-00588-00227442-00227833 So what we what we basically said is, OK what if we could look at P0Abp97Vc9A-00589-00227833-00228136 kids as individuals, and programs, P0Abp97Vc9A-00590-00228136-00228579 in this sort of scorecard way, where we look at academic power standards; P0Abp97Vc9A-00591-00228579-00229073 we look at the skills that are consistent with success in school, work and life; P0Abp97Vc9A-00592-00229073-00229417 we look at social emotional needs and strengths; P0Abp97Vc9A-00593-00229417-00229841 and we look at the management, the structure of these partnerships. P0Abp97Vc9A-00594-00229841-00230160 And what you get is something that looks like this. P0Abp97Vc9A-00595-00230160-00230557 You can see those P0Abp97Vc9A-00596-00230557-00230939 data points that, most importantly inform the interventions, P0Abp97Vc9A-00597-00230939-00231392 so you know where kids are struggling academically, what they need to learn. P0Abp97Vc9A-00598-00231392-00231778 That upper right quadrant P0Abp97Vc9A-00599-00231778-00232151 is the result of the SAYO tool. You can see some the skills. P0Abp97Vc9A-00600-00232151-00232492 We're heading toward this notion of what are the power skills P0Abp97Vc9A-00601-00232492-00232903 that complement power standards? What are the most meaningful skills in that framework? P0Abp97Vc9A-00602-00232903-00233341 We can't talk about sixteen different skill. The ones we happened to choose in P0Abp97Vc9A-00603-00233341-00233477 the summer were engagement P0Abp97Vc9A-00604-00233477-00233819 in learning, communication and relations with adults. So you P0Abp97Vc9A-00605-00233819-00234167 can actually observe and measure growth in those areas. P0Abp97Vc9A-00606-00234167-00234567 The bottom left, this is the PEAR assessment. I know you can't read this, P0Abp97Vc9A-00607-00234567-00234923 but these are looking at resiliencies like P0Abp97Vc9A-00608-00234923-00235286 trust, optimism, empathy, P0Abp97Vc9A-00609-00235286-00235704 motivation--academic motivation-- P0Abp97Vc9A-00610-00235704-00236060 these are the skills that help you personalize P0Abp97Vc9A-00611-00236060-00236523 the intervention. And this has been incredibly useful for teachers who, P0Abp97Vc9A-00612-00236523-00236825 the they see a certain kind behavior, P0Abp97Vc9A-00613-00236825-00237337 they pull up sheet and they say, okay this kid is actually highly motivated academically, but P0Abp97Vc9A-00614-00237337-00237696 has poor peer relationships. That suggests a certain way of P0Abp97Vc9A-00615-00237696-00238069 interacting with them. And you can see what the chart shows you P0Abp97Vc9A-00616-00238069-00238586 there is how one individual compares to the rest of the group. So you can look at P0Abp97Vc9A-00617-00238586-00238734 organizing group dynamics P0Abp97Vc9A-00618-00238734-00239182 and individual interventions. And I'm not going to go through all these, P0Abp97Vc9A-00619-00239182-00239637 but you know this was really helpful to come out of last summer not just with academic P0Abp97Vc9A-00620-00239637-00239706 results. P0Abp97Vc9A-00621-00239706-00240108 Because people want to say, "Did it work?" P0Abp97Vc9A-00622-00240108-00240455 We weren't trying to prove that summer learning works, there have been big national P0Abp97Vc9A-00623-00240455-00240529 studies on that. P0Abp97Vc9A-00624-00240529-00240884 But we did want to elevate these skills. P0Abp97Vc9A-00625-00240884-00241383 So we're able to show that these these skills are actually strongly correlated to P0Abp97Vc9A-00626-00241383-00241771 one another. And we saw differences in programs. So P0Abp97Vc9A-00627-00241771-00242194 some are really good at some these skills. Some programs are better than others. P0Abp97Vc9A-00628-00242194-00242608 The other thing I'll say this is the last this is the SAYO--the Survey of After- P0Abp97Vc9A-00629-00242608-00242646 school Youth P0Abp97Vc9A-00630-00242646-00243034 Outcomes--this is required by the state 21st century grants, so P0Abp97Vc9A-00631-00243034-00243375 tens of thousands of kids have been observed on this tool. P0Abp97Vc9A-00632-00243375-00243608 That enabled us to compare how P0Abp97Vc9A-00633-00243608-00244308 our kids did compared to the statewide group. And we could break it down by skill area, P0Abp97Vc9A-00634-00244314-00244661 so those first two bars did something really special with kids, P0Abp97Vc9A-00635-00244661-00245102 not only in engagement and learning, but on communication and relationships with adults, P0Abp97Vc9A-00636-00245102-00245594 so we expanded both of those this summer. The other ones we had a look P0Abp97Vc9A-00637-00245594-00245900 at what did contribute to that? Was it attendance? P0Abp97Vc9A-00638-00245900-00246364 Staffing structure? What about those sites didn't get the gains that we wanted P0Abp97Vc9A-00639-00246364-00246417 to see? P0Abp97Vc9A-00640-00246417-00246798 So it's giving us information, not to punish P0Abp97Vc9A-00641-00246798-00247148 and reward, but to talk about what's working and what's not. P0Abp97Vc9A-00642-00247148-00247713 And again, just back to this this PEAR assessment, P0Abp97Vc9A-00643-00247713-00248219 this is what I we hope will inform that social-emotional triangle P0Abp97Vc9A-00644-00248219-00248537 The Boston Public Schools uses. We P0Abp97Vc9A-00645-00248537-00248886 we know lots about their academic performance; what do we know about where P0Abp97Vc9A-00646-00248886-00249054 they stand socially and emotionally? P0Abp97Vc9A-00647-00249500-00249754 And that when you can put these together they mean a lot. P0Abp97Vc9A-00648-00249808-00250185 The final measure here is these are what kids think about their program P0Abp97Vc9A-00649-00250185-00250628 on these characteristics: engaging, challenging, P0Abp97Vc9A-00650-00250628-00251079 supportive adults. This is this is really interesting P0Abp97Vc9A-00651-00251079-00251385 and this tends to correlate with P0Abp97Vc9A-00652-00251385-00251744 the observable skills, so you know, P0Abp97Vc9A-00653-00251744-00252169 back to that score card, we're going to have--picture a big Excel sheet--for each kid we'll have P0Abp97Vc9A-00654-00252169-00252900 academics, social-emotional growth, skill gain, and what they thought about the program. P0Abp97Vc9A-00655-00253294-00253530 And I'm not gonna spend much time on this P0Abp97Vc9A-00656-00253535-00253967 but you know, what gets measured gets done. P0Abp97Vc9A-00657-00253967-00254452 There's obviously a lot of work that has to happen behind the scenes to get P0Abp97Vc9A-00658-00254452-00254788 to get consents actually-- P0Abp97Vc9A-00659-00254788-00255261 how do you actually share data on this between schools and non-profit partners? P0Abp97Vc9A-00660-00255261-00255598 And. you know, the areas we're working with, P0Abp97Vc9A-00661-00255598-00255967 and I'm sure Kari and I haved a lot in common--are the barriers around data-- P0Abp97Vc9A-00662-00255967-00256292 technology, policy, P0Abp97Vc9A-00663-00256292-00256653 and legal. And so that's kind of the work P0Abp97Vc9A-00664-00256653-00256890 of the intermediary, pulling that together P0Abp97Vc9A-00665-00256890-00257371 across sectors so that we can have one conversation about kids and actually get P0Abp97Vc9A-00666-00257371-00257484 access to the data, P0Abp97Vc9A-00667-00257484-00257933 which can be tricky. We have a set of policy recommendations that are coming out P0Abp97Vc9A-00668-00257933-00258029 because P0Abp97Vc9A-00669-00258029-00258458 this does have to happen every year for those kids, P0Abp97Vc9A-00670-00258458-00258815 not just episodically. And where we're going next, P0Abp97Vc9A-00671-00258815-00259230 and we have to do this together for it to be meaningful-- P0Abp97Vc9A-00672-00259230-00259691 Elizabeth is going to talk about a national collaboration that we're a part of, P0Abp97Vc9A-00673-00259691-00260298 CBASS, but we're trying to get to this notion of power skills, P0Abp97Vc9A-00674-00260298-00260781 so beyond the point that social and emotional outcomes matter too, P0Abp97Vc9A-00675-00260781-00261200 but, OK, which ones and why for for which age groups? P0Abp97Vc9A-00676-00261200-00261540 And how do these different P0Abp97Vc9A-00677-00261540-00261996 content areas help do this? How do arts and sports and leadership programs--you know, P0Abp97Vc9A-00678-00261996-00262416 how is your difference a strength? Whether you're at P0Abp97Vc9A-00679-00262416-00262752 a YMCA or a Boys and Girls Club. And we're trying to link those to what, P0Abp97Vc9A-00680-00262752-00263120 you know, the establishment cares about, the common core is coming down the road. P0Abp97Vc9A-00681-00263120-00263526 Again a great opportunity--we're talking not just about content, but about skills. P0Abp97Vc9A-00682-00263526-00263884 And so we're trying to map the ACT framework to the Common Core, P0Abp97Vc9A-00683-00263884-00264260 to college success. P0Abp97Vc9A-00684-00264260-00264566 Kari mentioned that study about grit, you know, P0Abp97Vc9A-00685-00264566-00264954 closing the achievement gap isn't enough for success in college. P0Abp97Vc9A-00686-00264954-00265430 Apparently it requires these other skills to get through. And then finally to success in P0Abp97Vc9A-00687-00265430-00265897 in careers, and I cite the new basic skills Dick Murnane at Harvard, P0Abp97Vc9A-00688-00265897-00266513 I mean it's just a great discussion about what matters now in today's economy, P0Abp97Vc9A-00689-00266513-00266657 what skills do you matter? P2UaNUEB4mA-00000-00000000-00000735 [MUSIC PLAYING] P2UaNUEB4mA-00001-00000735-00000973 HELEN CONWAY: I think an increasing challenge for leaders P2UaNUEB4mA-00002-00000973-00001483 is to manage multiple and competing stakeholder groups. P2UaNUEB4mA-00003-00001483-00001835 And I think the starting point for that is respect. P2UaNUEB4mA-00004-00001835-00002280 You must respect the position that stakeholder groups have. P2UaNUEB4mA-00005-00002280-00002560 So that first, it means sitting down with them and talking to them, P2UaNUEB4mA-00006-00002560-00002815 explaining to them your position. P2UaNUEB4mA-00007-00002815-00003134 So it may be that they have an issue with something that you're doing P2UaNUEB4mA-00008-00003134-00003556 or they don't understand the objectives or the strategy of your organization. P2UaNUEB4mA-00009-00003556-00004071 It might be that they see that as negatively impacting on them. P2UaNUEB4mA-00010-00004071-00004384 So the first thing is to sit down and communicate exactly what you're doing P2UaNUEB4mA-00011-00004384-00004828 and why you're doing it, and then listening to them P2UaNUEB4mA-00012-00004828-00005311 when they say, well, that's why that's not working for us. P2UaNUEB4mA-00013-00005311-00005506 These are the impacts on us. P2UaNUEB4mA-00014-00005506-00005662 So having a proper discussion. P2UaNUEB4mA-00015-00005662-00006064 I often think leaders don't listen very well. P2UaNUEB4mA-00016-00006064-00006478 I do remember a particular director saying in a board meeting one day, P2UaNUEB4mA-00017-00006478-00006658 when I suggested that we should go and talk P2UaNUEB4mA-00018-00006658-00006845 to the shareholders about a particular issue, P2UaNUEB4mA-00019-00006845-00007073 he said, oh we don't need to talk to the shareholders. P2UaNUEB4mA-00020-00007073-00007468 And I said to him, they're only the owners of the company. P2UaNUEB4mA-00021-00007468-00007618 That was lost on him actually. P2UaNUEB4mA-00022-00007618-00007776 He didn't think that was very amusing. P2UaNUEB4mA-00023-00007776-00008152 But that's the reality that these stakeholder groups have validity P2UaNUEB4mA-00024-00008152-00008467 and they have standing and you must accord them respect. P2UaNUEB4mA-00025-00008467-00008815 And frankly, when you talk to them, often you can find a common ground, P2UaNUEB4mA-00026-00008815-00009255 and we can get to that point where there's consensus and common ground. P2UaNUEB4mA-00027-00009255-00009430 It may be that there'll never be a meeting P2UaNUEB4mA-00028-00009430-00009571 of the minds on particular issues. P2UaNUEB4mA-00029-00009571-00009880 You might be able to trade off something to give them some compensation P2UaNUEB4mA-00030-00009880-00010046 or they may just say. P2UaNUEB4mA-00031-00010046-00010096 Look. P2UaNUEB4mA-00032-00010096-00010174 We accept it. P2UaNUEB4mA-00033-00010174-00010483 And you might just say to them, I'm afraid for us, this is non-negotiable. P2UaNUEB4mA-00034-00010483-00010789 We'll do everything we can to ameliorate the impacts on you, P2UaNUEB4mA-00035-00010789-00011036 the negative impacts on you, but this is where we're at. P2UaNUEB4mA-00036-00011036-00011524 So for me, it's all about that open communication and listening. P2UaNUEB4mA-00037-00011524-00011974 And by and large, you can get to some sort of reasonable accommodation P2UaNUEB4mA-00038-00011974-00012310 and certainly take the angst out of those relationships, which you often P2UaNUEB4mA-00039-00012310-00012874 see lead to very toxic sort of circumstances. P2UaNUEB4mA-00040-00012874-00013058 BILL HAURITZ: Consensus is really important, P2UaNUEB4mA-00041-00013058-00013533 provided it's not the lowest common denominator or something P2UaNUEB4mA-00042-00013533-00013861 that people have to agree on before you move forward. P2UaNUEB4mA-00043-00013861-00014403 And sometimes you have to move forward without a consensus that's unanimous, P2UaNUEB4mA-00044-00014403-00014946 in which case you don't never put anything to a vote. P2UaNUEB4mA-00045-00014946-00015126 When you have a meeting of people, you'll P2UaNUEB4mA-00046-00015126-00015600 generally know where there'll be issues and to try and resolve it P2UaNUEB4mA-00047-00015600-00015816 before the meeting happens. P2UaNUEB4mA-00048-00015816-00016134 And if it's not happening during the meeting, P2UaNUEB4mA-00049-00016134-00016917 if it's not the highest common value or common factor P2UaNUEB4mA-00050-00016917-00017289 and it's sliding in the lowest common denominator, best P2UaNUEB4mA-00051-00017289-00017844 to pull out of the meeting and rearrange it and make excuses and get out P2UaNUEB4mA-00052-00017844-00018148 of there and change the turf the next time around. P2UaNUEB4mA-00053-00018148-00018647 The object at the end of the day is getting everyone on the same boat P2UaNUEB4mA-00054-00018647-00019092 and everyone's rowing in the same direction. P2UaNUEB4mA-00055-00019092-00019380 MS. MARION FULKER: So a committee for Perth, in its membership alone, P2UaNUEB4mA-00056-00019380-00019914 contains 107 very different sets of views, commercial outcomes P2UaNUEB4mA-00057-00019914-00020119 that they're seeking, but yet we've managed P2UaNUEB4mA-00058-00020119-00020382 to produce these landmark reports that have been defining P2UaNUEB4mA-00059-00020382-00020661 for Perth because they buy Perth and for Perth and they have P2UaNUEB4mA-00060-00020661-00021024 a very unified perspective on the action that needs to be taken. P2UaNUEB4mA-00061-00021024-00021245 And so that's about creating the evidence base, P2UaNUEB4mA-00062-00021245-00021495 having a very good scope of work that people can sign up to, P2UaNUEB4mA-00063-00021495-00021798 and then getting the evidence by sharing that widely so P2UaNUEB4mA-00064-00021798-00022044 that it's not about having an exclusive set of information P2UaNUEB4mA-00065-00022044-00022497 that not everyone is privy to, being various solutions focused, P2UaNUEB4mA-00066-00022497-00022940 being outcomes driven, and holding yourself to account for the outcome. P2UaNUEB4mA-00067-00022940-00023433 So in the case of filling the pool, a project that we worked on together, P2UaNUEB4mA-00068-00023433-00023892 82 times that's being presented to a range of groups, and not once have I P2UaNUEB4mA-00069-00023892-00024094 had the sort of push back that you would expect. P2UaNUEB4mA-00070-00024094-00024276 I mean, it was a very controversial report, P2UaNUEB4mA-00071-00024276-00024477 and it's talking about a lot of things that need P2UaNUEB4mA-00072-00024477-00024735 to change by systemic and cultural. P2UaNUEB4mA-00073-00024735-00025004 And yet, most people buy into it. P3uYLKCwRaI-00000-00000202-00000289 below P3uYLKCwRaI-00001-00000289-00000666 I'm Dr. Nitin and I'm going to give you a quick solution to a very P3uYLKCwRaI-00002-00000666-00000770 common problem P3uYLKCwRaI-00003-00000770-00001337 let's see you need to submit a proposal or a quotation urgently P3uYLKCwRaI-00004-00001337-00001813 you need it with speed and quality P3uYLKCwRaI-00005-00001813-00002118 inputs from multiple people P3uYLKCwRaI-00006-00002118-00002294 you P3uYLKCwRaI-00007-00002294-00002362 this is what I P3uYLKCwRaI-00008-00002362-00002470 happens P3uYLKCwRaI-00009-00002470-00002537 you make a P3uYLKCwRaI-00010-00002537-00002822 document send it to many people P3uYLKCwRaI-00011-00002822-00003170 they edit it and send it back to you P3uYLKCwRaI-00012-00003170-00003259 have me P3uYLKCwRaI-00013-00003259-00003722 many copies of the same document but different content P3uYLKCwRaI-00014-00003722-00003918 and what do you have to do now P3uYLKCwRaI-00015-00003918-00004237 copy paste and copy paste and copy and paste P3uYLKCwRaI-00016-00004237-00004631 and format and format and format again P3uYLKCwRaI-00017-00004631-00004803 does that sound familiar P3uYLKCwRaI-00018-00004803-00004967 it's not efficient P3uYLKCwRaI-00019-00004967-00005356 but fortunately there is a better way P3uYLKCwRaI-00020-00005356-00005707 all that you need to do is put that document P3uYLKCwRaI-00021-00005707-00006003 in to a single central place P3uYLKCwRaI-00022-00006003-00006119 remember P3uYLKCwRaI-00023-00006119-00006423 when you want to share something dont P3uYLKCwRaI-00024-00006423-00006652 make a copy P3uYLKCwRaI-00025-00006652-00007193 and what is that center place it's your office 365 so P3uYLKCwRaI-00026-00007193-00007747 once you put it in office 365 multiple people can edit it P3uYLKCwRaI-00027-00007747-00008020 dont worry, nobody gets confused P3uYLKCwRaI-00028-00008020-00008259 if you edit one paragraph P3uYLKCwRaI-00029-00008259-00008532 others cant touch it P3uYLKCwRaI-00030-00008532-00009232 edit other part of the document P3uYLKCwRaI-00031-00009879-00010125 and P3uYLKCwRaI-00032-00010125-00010462 everyone seems the document you can see changes P3uYLKCwRaI-00033-00010462-00011083 made by everyone P3uYLKCwRaI-00034-00011083-00011391 why dont you try this and let us know your feedback P3uYLKCwRaI-00035-00011391-00011479 thank you Pt2-pgRN0Do-00000-00000003-00000483 Okay, in our last example we're gonna take the previous hypothesis test that Pt2-pgRN0Do-00001-00000483-00000924 we did but instead of doing it using the critical value method we're going to use Pt2-pgRN0Do-00002-00000924-00001491 the p-value method all right so all of this is not going to change everything Pt2-pgRN0Do-00003-00001491-00002139 that we had set up for our example last time will remain the same however we Pt2-pgRN0Do-00004-00002139-00002613 would not have done this step with the critical value instead we will just take Pt2-pgRN0Do-00005-00002613-00003171 our test statistic which was one point zero four zero and look up its p-value Pt2-pgRN0Do-00006-00003171-00003854 now let's realize this was a two-tailed test and so we want the area to the Pt2-pgRN0Do-00007-00003854-00004302 right of one point zero four zero when looking at our p-value and then we have Pt2-pgRN0Do-00008-00004302-00004767 to double it because it's a two-tailed test so first let's go ahead and look up Pt2-pgRN0Do-00009-00004767-00005217 one point zero four zero with fifteen degrees of freedom as we had in our Pt2-pgRN0Do-00010-00005217-00006087 example and we'll go to our stat trick to do that okay here we are Pt2-pgRN0Do-00011-00006087-00006993 alright so I'm going to change this into one point zero four zero and of course I Pt2-pgRN0Do-00012-00006993-00007625 want to erase the probability because that's what we want all right and we'll Pt2-pgRN0Do-00013-00007625-00008303 hit calculate and it tells us point eight four two six now that's the area Pt2-pgRN0Do-00014-00008303-00008934 to the left of one point zero four zero since we are talking about a two-tailed Pt2-pgRN0Do-00015-00008934-00009618 test and our critical region is to the right we want to find the area to the Pt2-pgRN0Do-00016-00009618-00010236 right so we need to subtract point eight four two six from one and then of course Pt2-pgRN0Do-00017-00010236-00010842 we need to double that because it's a two-tailed test so our p-value is going Pt2-pgRN0Do-00018-00010842-00012489 to be two times one minus point eight four two six four two times and let me Pt2-pgRN0Do-00019-00012489-00013176 perform that subtraction so that is point one five seven four and then if we Pt2-pgRN0Do-00020-00013176-00013716 do our multiplication that is a very huge p-value and we know Pt2-pgRN0Do-00021-00013716-00014288 p-values have to be small and certainly this p-value is not smaller than point Pt2-pgRN0Do-00022-00014288-00014841 zero one all right so we are left with exactly the same results we got the Pt2-pgRN0Do-00023-00014841-00015282 previous time we fail to reject them all there is not enough evidence to reject Pt2-pgRN0Do-00024-00015282-00015722 the null hypothesis it appears that the different design packages do not provide Pt2-pgRN0Do-00025-00015722-00016063 different sales amounts P_fw4Wj-E6c-00000-00000000-00000153 Yuka, why don't you watch the squid game? P_fw4Wj-E6c-00001-00000153-00000243 so scared.. P_fw4Wj-E6c-00002-00000243-00000377 Do you know the dalgona game? P_fw4Wj-E6c-00003-00000377-00000507 (Not interested) P_fw4Wj-E6c-00004-00000507-00000647 If you succeed in the dalgona game, P_fw4Wj-E6c-00005-00000647-00000784 50,000won.. If you fail.. P_fw4Wj-E6c-00006-00000784-00000837 (Finger flick) P_fw4Wj-E6c-00007-00000844-00000877 How about that P_fw4Wj-E6c-00008-00000877-00001007 50,000won vs finger flick. P_fw4Wj-E6c-00009-00001007-00001101 (Agreed) P_fw4Wj-E6c-00010-00001291-00001381 (Explaining the rules) P_fw4Wj-E6c-00011-00001381-00001524 [Tries right away] P_fw4Wj-E6c-00012-00001891-00001945 What the.. P_fw4Wj-E6c-00013-00002052-00002132 Im coming! P_fw4Wj-E6c-00014-00002449-00002509 (Angry) P_fw4Wj-E6c-00015-00002509-00002645 One more time? Challenge, okay. P_fw4Wj-E6c-00016-00002645-00002772 I'll give you something simple this time. P_fw4Wj-E6c-00017-00002866-00003036 Isn't it definitely hard?lol P_fw4Wj-E6c-00018-00003036-00003156 Isn't there an easy way? P_fw4Wj-E6c-00019-00003156-00003316 You can lick it backwards. (Give a hint) P_fw4Wj-E6c-00020-00003433-00003560 It's delicious haha P_fw4Wj-E6c-00021-00003943-00004090 (After licking hard...) P_fw4Wj-E6c-00022-00004090-00004244 (First one is a success) P_fw4Wj-E6c-00023-00004381-00004467 (Succeeded at the second try) P_fw4Wj-E6c-00024-00004647-00004778 (Third...) P_fw4Wj-E6c-00025-00005018-00005171 (he..help me..) P_fw4Wj-E6c-00026-00005171-00005325 (I shouldn't have said it... with this punk...) P_fw4Wj-E6c-00027-00005655-00005802 It hurts... 50,000 won... PEA38F-JgJY-00000-00000000-00000330 hey guys and welcome back to Taco Tuesday today we're gonna be going over a few modifications PEA38F-JgJY-00001-00000330-00001305 bumper covers vinyl decal for the grill Floor Mats middle console organizer glove box organizer so PEA38F-JgJY-00002-00001305-00001757 one of the big things I was looking at with the truck is that inside of the bed it's very slick PEA38F-JgJY-00003-00001757-00002229 you put stuff in there that slides around so I wanted to go ahead and upgrade bed mats so I PEA38F-JgJY-00004-00002229-00002757 went ahead and went with factory tacoma labeled ones it looks super nice it's actually a lot PEA38F-JgJY-00005-00002757-00003183 heavier than I thought it would be he actually put stuff in the back of the truck now so that nothing PEA38F-JgJY-00006-00003183-00003714 slides around so the next upgrade is gonna be floor mats the stock floor mats or carpet I mean PEA38F-JgJY-00007-00003714-00004040 they'll hold it fine but I feel like I'm gonna get a lot more dirt and stuff going on the truck and PEA38F-JgJY-00008-00004040-00004587 I probably can multi-purpose use the old floor mats and some kind of camping situation as far PEA38F-JgJY-00009-00004587-00004998 going around so let's go ahead and replace the ones we have in there pretty basic carpet nice PEA38F-JgJY-00010-00004998-00005499 decal so I definitely repurpose these for sure I went in and went with WeatherTech style floor PEA38F-JgJY-00011-00005499-00006063 mats with a coat decal in there these seem to just have a nice stock factory to cover PEA38F-JgJY-00012-00006063-00006731 look and I like that way it looks nice and deep definitely get a couple fingers in there so any PEA38F-JgJY-00013-00006731-00007098 kind of dust or feel like that's gonna fall right on that thing there just kind of snapped in right PEA38F-JgJY-00014-00007098-00007929 here so for the back seat there's these small little pieces here which isn't so great a new PEA38F-JgJY-00015-00007929-00008568 one comes in in one big piece floor mat now goes all the way across the little console which is PEA38F-JgJY-00016-00008568-00009003 pretty awesome so nothing comes off your shoes anyway when sliding across to fall on the carpet PEA38F-JgJY-00017-00009003-00009549 all of this I'll be able to easily pull that out shake it out and I have any worries about shell PEA38F-JgJY-00018-00009549-00009945 anybody or anything being dirty in the backseat of the truck the next upgrade that we're actually PEA38F-JgJY-00019-00009945-00010569 gonna install is gonna be a recommendation of one of subscribers sir why bruh here's the comment so PEA38F-JgJY-00020-00010569-00010947 we're gonna go ahead and do what he recommended as far as and going with some bumper covers so PEA38F-JgJY-00021-00010947-00011409 we got here's a bumper cover skeezy snap in backing here loosen a couple boats pop pins PEA38F-JgJY-00022-00011409-00011841 pop this on it let's get it installed it's so pretty simple all he needs a flathead screwdriver PEA38F-JgJY-00023-00011841-00012255 we're gonna go in here and pop off these rivets and I'm gonna you know there's three of them PEA38F-JgJY-00024-00012343-00013102 we go ahead and pull the backing off of the back of this thing so I want to go ahead and pop the PEA38F-JgJY-00025-00013102-00013572 cover up on this so this piece has got some lips on it and I want to go ahead and slide PEA38F-JgJY-00026-00013572-00014422 underneath the edge before I pop on the rest of it with the tape tap so it's just a little PEA38F-JgJY-00027-00014422-00014922 bit of finagling there I went ahead and got this to pop into place I'm gonna here without taking PEA38F-JgJY-00028-00014922-00015421 anything off the backing is peeled off of all of it already everything lines up nice and smooth PEA38F-JgJY-00029-00015421-00016213 I'm gonna go ahead and pop these pins back in I would say it looks pretty clean so you can see the PEA38F-JgJY-00030-00016213-00016966 chrome bumper versus the blacked-out bumper just matches the scheme with the truck a lot better PEA38F-JgJY-00031-00016966-00017902 everything this looks so much smoother now so the grille comes just with a great cover PEA38F-JgJY-00032-00017902-00018193 and I want to switch that to white because I really like the way the white pops off of PEA38F-JgJY-00033-00018193-00018586 the black let's go and see what you do about changing that I heard something off Amazon PEA38F-JgJY-00034-00018586-00019051 and this is not a labret they're decals guys I helped my other side decal and it's only gonna PEA38F-JgJY-00035-00019051-00019432 need to do this installs it's a basic card and jump in there they give you an extra PEA38F-JgJY-00036-00019432-00019753 T because obviously the thing you're the best one up let's just go ahead and jump through it PEA38F-JgJY-00037-00020121-00020514 pretty simple pretty straightforward so with the oh I'm actually gonna grab both PEA38F-JgJY-00038-00020514-00021018 sides of the letter at the same time and see if I just can't place Center and holding my hands PEA38F-JgJY-00039-00021018-00021609 together as best as possible I was looking so far you guys are starting to see it it's PEA38F-JgJY-00040-00021609-00022212 coming together I think small customizations like this are really what set your truck apart PEA38F-JgJY-00041-00022212-00022554 and makes it your own so I think everyone should do some type of mods to really set PEA38F-JgJY-00042-00022554-00024255 their truck apart from everybody else that one what not real smooth and there we have it the PEA38F-JgJY-00043-00024255-00024768 old grill - the new grill now we're gonna move on to the inside the truck and we're going to go PEA38F-JgJY-00044-00024768-00025368 on the middle console organizer alright so here is the basic one that's going to just figure up PEA38F-JgJY-00045-00025368-00025758 right in this one here we go dropped right in bowls we get the other stuff out that's in here PEA38F-JgJY-00046-00025758-00026514 so the directions on here they're labeled here one says frog on up so pretty simple PEA38F-JgJY-00047-00026873-00027563 so now we're gonna put our stuff back into the console so firm charges pretty clutch PEA38F-JgJY-00048-00027563-00028655 so then this drops in here now I've got a nice organized console super helpful let's move on PEA38F-JgJY-00049-00028655-00029081 to the glovebox so now we're in the passenger seat and we're gonna look at the glovebox as PEA38F-JgJY-00050-00029081-00029608 you can see the glovebox it's full all kinds of stuff we want to get that more organized so PEA38F-JgJY-00051-00029608-00030098 we're gonna fix this problem right here with all this stuff and get a console organizer PEA38F-JgJY-00052-00030098-00030470 so let's get all this stuff out first oh no it's smooth stuff even is what do we PEA38F-JgJY-00053-00030470-00031604 have to organize the glovebox OCD you organize your gin there we go now we've gotta organize PEA38F-JgJY-00054-00031604-00032114 Globox so that's gonna conclude today's Tacoma Tuesday I hope you enjoy everything down below PEA38F-JgJY-00055-00032114-00032468 make any other recommendations because we're really looking at still finding something to PEA38F-JgJY-00056-00032468-00032849 go on to the camper top here and then a bike rack situation I said I figure out PEA38F-JgJY-00057-00032849-00033392 a pad or bike rack that I'm really set on like comment subscribe come back next Tuesday make PEA38F-JgJY-00058-00033392-00033932 sure you hit the notification bell see you on the next Taco Tuesday thanks for coming out PFxMRktFp7u-00000-00000704-00001073 Welcome back to the Cube's coverage of HPE's GreenLake announcement. PFxMRktFp7u-00001-00001073-00001369 We've been following GreenLake and the cadence of announcement to make and now PFxMRktFp7u-00002-00001369-00001803 we're gonna talk about ransomware, ransomware become a household term, PFxMRktFp7u-00003-00001803-00002285 but what people really don't understand is that virtually any bad actor can become PFxMRktFp7u-00004-00002286-00002690 a ransomware criminal by going on the dark web hiring a ransomware as PFxMRktFp7u-00005-00002690-00003043 a service, sticking, putting a stick into a server and taking a piece of the action PFxMRktFp7u-00006-00003043-00003500 and that is a really insidious threat. The adversaries are PFxMRktFp7u-00007-00003500-00003828 extremely capable, so we're going to dig into that with Omer Assad, who's PFxMRktFp7u-00008-00003828-00004331 the Storage Platform Lead at Cloud Data Services at HPE and Deepak Verma, PFxMRktFp7u-00009-00004332-00004797 Vice President of product at Zerto, which is now an HPE company. PFxMRktFp7u-00010-00004798-00005165 Gentlemen, welcome to the Cube. Good to see you. Thank you. Welcome. Pleasure to be here. PFxMRktFp7u-00011-00005166-00005490 So, you heard my little narrative up front? How does the Zerto PFxMRktFp7u-00012-00005491-00006056 acquisition fit into that discourse? Thank you, Dave. First of all, PFxMRktFp7u-00013-00006056-00006490 we're extremely excited to welcome Zerto into the HPE family. The acquisition PFxMRktFp7u-00014-00006490-00006973 of Zerto expands the GreenLake offerings from HPE, into the data PFxMRktFp7u-00015-00006973-00007320 protection as a service and ransomware protection as a service capabilities. PFxMRktFp7u-00016-00007320-00007764 And it at the same time accelerates the transformation that the HPE storage PFxMRktFp7u-00017-00007764-00008102 business is going through as it transforms itself into more of a cloud PFxMRktFp7u-00018-00008102-00008416 native business which sort of follows on from the May 4th announcements that PFxMRktFp7u-00019-00008416-00008862 you helped us cover. This enables the HPE sales teams to now expand the PFxMRktFp7u-00020-00008862-00009238 data protection parameter and to start offering data protection as a service PFxMRktFp7u-00021-00009238-00009607 and ransomware as a service with the best in class technologies, from a PFxMRktFp7u-00022-00009607-00009962 protection site as well as from ransomware recovery side of the house. PFxMRktFp7u-00023-00009984-00010440 And so we're all the way down already trying to integrate, you know, the PFxMRktFp7u-00024-00010452-00010844 Zerto offerings as part of the GreenLake offerings and extending PFxMRktFp7u-00025-00010844-00011167 support through our services organization. And the more of these PFxMRktFp7u-00026-00011167-00011412 announcements are gonna roll out later in the month. And I think that's what PFxMRktFp7u-00027-00011412-00011751 you want to see from a as a service offering. You want to see a vast PFxMRktFp7u-00028-00011751-00012222 cadence of new services that are not a box, buy a box, that are applying. No, it's PFxMRktFp7u-00029-00012222-00012608 services that you want to access. So, Deepak let's talk about before we get PFxMRktFp7u-00030-00012608-00012902 into the tech, can we talk about how you're helping customers deal with PFxMRktFp7u-00031-00012903-00013311 ransomware? Maybe some of the use cases that you're seeing. First of all, PFxMRktFp7u-00032-00013312-00013882 extremely excited to be part of the HPE family now. Quick history on Zerto, you PFxMRktFp7u-00033-00013882-00014235 know, we've been around for about 11 years, we've had about 9000 plus PFxMRktFp7u-00034-00014235-00014741 customers and they all benefit from essentially the same technology that we PFxMRktFp7u-00035-00014741-00015316 invented 11 years ago. First and foremost, one of the use cases has been PFxMRktFp7u-00036-00015316-00015678 continuous data protection. So we're built on the CDP platform, which means PFxMRktFp7u-00037-00015679-00016191 extremely low RTO's and RPO's for recovery. I'll give you example there: PFxMRktFp7u-00038-00016193-00016689 United Airlines has an application that cost them $1 million dollars PFxMRktFp7u-00039-00016689-00017089 for every hour that they're down. They use traditional approaches that would PFxMRktFp7u-00040-00017090-00017562 be a lot of loss. With Zerto, we have that down to seconds of loss in case PFxMRktFp7u-00041-00017569-00017943 the application goes down. So that's kind of core and fundamental to our PFxMRktFp7u-00042-00017943-00018502 platform. The second critical use case that for us has been simplicity. PFxMRktFp7u-00043-00018502-00019001 A lot of customers have said we make the difficult simple, so DR is a complex PFxMRktFp7u-00044-00019002-00019714 process give you an example there: HCEA Healthcare consolidated four PFxMRktFp7u-00045-00019714-00020170 different disaster recovery platforms into a single platform at Zerto and PFxMRktFp7u-00046-00020170-00020644 saved about $10 million dollars a year. So it's making that operations of PFxMRktFp7u-00047-00020645-00021160 having disaster recovery processes is much simpler. The third kind of PFxMRktFp7u-00048-00021161-00021547 critical use case for us as the environment has evolved as the PFxMRktFp7u-00049-00021547-00022091 landscape has involved has been around hybrid cloud. So being able to take PFxMRktFp7u-00050-00022091-00022512 customers to the platforms that they want to go to. That's critical for us PFxMRktFp7u-00051-00022564-00023136 and for our customers. An example there, is Kingston Technology's. So, Kingston PFxMRktFp7u-00052-00023204-00023768 tried some competitive products to move to Azure. It would take them about 24 hours PFxMRktFp7u-00053-00023768-00024194 to recover 30 VMs or so. With Zerto technology, they will get PFxMRktFp7u-00054-00024194-00024598 about all their 1000 VMs up in Azure instantaneously. So these are three use PFxMRktFp7u-00055-00024598-00024934 cases that were foundational built, built the company in the technologies. PFxMRktFp7u-00056-00024934-00025250 Thank you, thank you for that. So simple works well these days, PFxMRktFp7u-00057-00025250-00025601 especially with all this complexity we have to deal with. Can we get into the PFxMRktFp7u-00058-00025601-00026060 secret sauce a little bit, I mean CDP has been around forever. What do you PFxMRktFp7u-00059-00026060-00026345 guys do that's different? Maybe you can talk about that a little. PFxMRktFp7u-00060-00026374-00026820 Sure, it's CDP based, I think we've perfected the technology. It's less about being PFxMRktFp7u-00061-00026850-00027166 able to just copy the data, it's more about what you do when things go bump. PFxMRktFp7u-00062-00027224-00027735 We've made it simpler with driven economies of scale lower and being PFxMRktFp7u-00063-00027736-00028200 platform agnostic. We've really brought that up across to whatever platforms PFxMRktFp7u-00064-00028200-00028530 once upon a time it was moving from physical to virtual or even across PFxMRktFp7u-00065-00028531-00029033 different virtualization platforms and then being able to move across to PFxMRktFp7u-00066-00029033-00029600 whatever cloud platform customer may want or back... To CDP, continuous data PFxMRktFp7u-00067-00029601-00029935 protection, by the way, for the audience that may not know that. Go ahead on. PFxMRktFp7u-00068-00029935-00030416 One of the additional points that I want to add to Deepaks comment over here is PFxMRktFp7u-00069-00030417-00030989 the basics of platform independence is what really drew HPE technologists PFxMRktFp7u-00070-00030991-00031305 into the technology because you know, one of the things that we have many, PFxMRktFp7u-00071-00031305-00031736 we have the high end platform with the HPE Electra 9k of the Electra, 6k is PFxMRktFp7u-00072-00031736-00032099 the mid range platform. Then we have a bunch of file and object offerings on PFxMRktFp7u-00073-00032099-00032563 the side. What Zerto does, it universally applies to all PFxMRktFp7u-00074-00032563-00032910 those technologies and along with, you know, as you pair them up with our PFxMRktFp7u-00075-00032910-00033334 compute offerings to offer a full stack but now the stack is disaster PFxMRktFp7u-00076-00033334-00033718 recovery capable natively with the integration of Zerto. You know, PFxMRktFp7u-00077-00033718-00034037 one of the things that you know, Deepak talked about the Azure PFxMRktFp7u-00078-00034037-00034347 migrations that a lot of the customers are talking about, cloud is also coming PFxMRktFp7u-00079-00034347-00034782 up as a DR use case for a lot of our customers. Customers, you know. PFxMRktFp7u-00080-00034782-00035179 As we went through thousands of customers interviews one of PFxMRktFp7u-00081-00035179-00035602 the key things that came back was investing in a DR data center which PFxMRktFp7u-00082-00035602-00035913 is just waiting there for a disaster to happen. It's a very expensive insurance policy. PFxMRktFp7u-00083-00035913-00036358 So at Zerto through its native capabilities allows customers to PFxMRktFp7u-00084-00036358-00036819 do is to just use public cloud as a DR target and as a service, it just takes PFxMRktFp7u-00085-00036819-00037196 care of all the format conversions and the recoveries. PFxMRktFp7u-00086-00037196-00037601 And although that's completely automated inside the platform and we feel PFxMRktFp7u-00087-00037601-00038055 that, you know, when you combine this either at the high end of data center PFxMRktFp7u-00088-00038055-00038500 storage offering or the middle age offering with this replication, DR PFxMRktFp7u-00089-00038501-00038889 and ransomware protection built into the same package working under the same PFxMRktFp7u-00090-00038889-00039213 hood, it just simplifies and streamlines the customers deployment. PFxMRktFp7u-00091-00039214-00039468 So, let me get a couple of things. So, first of all historically, if you PFxMRktFp7u-00092-00039468-00039766 wanted to recover to a point within, let's say, you know, 10 seconds, five PFxMRktFp7u-00093-00039766-00040252 seconds, you had to pay up big time. Number one. Number two is you couldn't PFxMRktFp7u-00094-00040252-00040666 test your DR. It was too risky so people just had it in, they had a PFxMRktFp7u-00095-00040666-00041195 checkbox on compliance but they actually couldn't really test it PFxMRktFp7u-00096-00041196-00041416 because they're afraid they were going to lose data. So it sounds like you're PFxMRktFp7u-00097-00041416-00041874 solving both of those problems. Or you know we remember the DR Test PFxMRktFp7u-00098-00041874-00042252 where it was a weekend. It was an event right? It was the event at the end of PFxMRktFp7u-00099-00042252-00042650 July that the entire IT organization... Honey, I'm not gonna be home this PFxMRktFp7u-00100-00042650-00043085 weekend! Exactly. What we've changed is that in a click of a button. You can DR test PFxMRktFp7u-00101-00043085-00043450 today if you want to, you can have disaster recovery still running. PFxMRktFp7u-00102-00043450-00043912 You can DR test in Azure, bring up your environment in an isolated network bubble, PFxMRktFp7u-00103-00043912-00044172 make sure everything's running and and bring it down. And the PFxMRktFp7u-00104-00044172-00044621 interesting thing is the technology was invented back when our fear in the PFxMRktFp7u-00105-00044621-00045091 industry was losing a Datacenter, was losing power, was catastrophic, natural PFxMRktFp7u-00106-00045091-00045525 disasters. But the technology has lent itself very well to the new threats PFxMRktFp7u-00107-00045525-00045942 which are very much around ransomware as you mentioned because it's a PFxMRktFp7u-00108-00045942-00046253 type of disaster. Somebody's going after your data. Physical servers are PFxMRktFp7u-00109-00046253-00046559 still around but you still need to go back to a point in time and you need to PFxMRktFp7u-00110-00046559-00047066 do that very quickly. So the technology has really just found itself PFxMRktFp7u-00111-00047104-00047521 appealing to new challenges. If a customer asks you - Can I really PFxMRktFp7u-00112-00047521-00047990 eliminate cyber attacks, where should I put my, if I had 100 bucks to spend. PFxMRktFp7u-00113-00047990-00048354 Should I spend it on, you know, layers and defense, should I spend it on recovery. PFxMRktFp7u-00114-00048354-00048915 Both, what would you tell them? I think it's a balanced answer. PFxMRktFp7u-00115-00048915-00049661 I think prevention is 100% impossible. It's really, I'd say spend it in thirds. PFxMRktFp7u-00116-00049661-00050013 You want to spend a third of it in prevention a third of it maybe PFxMRktFp7u-00117-00050013-00050510 in detection and then a third of it in recovery. So it's really that PFxMRktFp7u-00118-00050510-00050845 balancing act that means you can't leave the front door open but then have PFxMRktFp7u-00119-00050846-00051465 a lot of recovery techniques invested in it. It has to be a balance PFxMRktFp7u-00120-00051465-00052002 and it's also not a matter of if it's a matter of when, so we invest in all PFxMRktFp7u-00121-00052002-00052445 three areas. Hopefully two of them will work to your advantage. You, Dave, you PFxMRktFp7u-00122-00052446-00052777 you should always protect your parameter. I mean that goes PFxMRktFp7u-00123-00052777-00053239 without saying but then as you invest in other aspects of the business as PFxMRktFp7u-00124-00053239-00053758 Deepak mentioned, recovery needs to be fast and quick. Recovery whether PFxMRktFp7u-00125-00053758-00054042 you're recovering from a backup disaster. Are you recovering from a data center PFxMRktFp7u-00126-00054042-00054424 disaster, a corrupted file or from ransomware attack. A couple of things PFxMRktFp7u-00127-00054424-00054748 that Zerto really stitches together like journal based recovery has been PFxMRktFp7u-00128-00054748-00055219 allowing for a while, but making journal based recovery platform independent in PFxMRktFp7u-00129-00055219-00055645 a seamless fashion with the click of a button within five seconds go back to PFxMRktFp7u-00130-00055645-00056080 where your situation was, that gives you the peace of mind that even if the PFxMRktFp7u-00131-00056080-00056634 parameter was breached, you're still protected, you know, five minutes into PFxMRktFp7u-00132-00056634-00057036 the problem and and that's the peace of mind which along with data protection PFxMRktFp7u-00133-00057036-00057385 as a service, disaster recovery as a service and now integrating this, you PFxMRktFp7u-00134-00057385-00057788 know, recovery from ransomware along with it in a very simple, easy to PFxMRktFp7u-00135-00057788-00058150 consume package is what drew us into the market. PFxMRktFp7u-00136-00058150-00058421 You can do this, you said on the use the cloud as a target, I could use the PFxMRktFp7u-00137-00058421-00058791 cloud as an air gap if I wanted to. It sounds like it's Cloud Native? Correct. PFxMRktFp7u-00138-00058792-00059385 Just wrap your stack in Kubernetes and shove it in the cloud and have a host PFxMRktFp7u-00139-00059385-00059873 and say we're cloud too. No, really I'm serious. Absolutely, we looked at PFxMRktFp7u-00140-00059873-00060144 that approach and that that's where the challenge comes in, right? So I give PFxMRktFp7u-00141-00060144-00060433 you the example of kinks in technology just doesn't scale, it's not fast PFxMRktFp7u-00142-00060433-00060847 enough. What we did was developed a platform for Cloud Native, we consume PFxMRktFp7u-00143-00060847-00061247 cloud services where necessary in order to provide that scalability. So one PFxMRktFp7u-00144-00061247-00061623 example in Azure is being able to use scale set. So think about a scenario PFxMRktFp7u-00145-00061623-00062010 where you just declare a disaster. You've got 1000 VMs to move over. PFxMRktFp7u-00146-00062010-00062554 We can spin up the workers that need to do the work to get 1000 VMs spin them down. PFxMRktFp7u-00147-00062554-00062900 So you're up and running instantaneously and that involves using PFxMRktFp7u-00148-00062900-00063296 Cloud Native tools and technologies. Can we stay on that for a minute. PFxMRktFp7u-00149-00063297-00063804 So, take us through an example of what life would be like without Zerto PFxMRktFp7u-00150-00063804-00064230 trying to recover and what it's like with Zerto, what resources, complexity, time PFxMRktFp7u-00151-00064230-00064615 maybe you could sort of paint a picture. Sure. Let me, I'll actually use an PFxMRktFp7u-00152-00064615-00065363 example from a customer, Tankata. They develop defensive fabrics, PFxMRktFp7u-00153-00065363-00065691 special fabric. So think about firefighters, think about our men and PFxMRktFp7u-00154-00065691-00066136 women abroad that need protective clothing that developed the fibers. PFxMRktFp7u-00155-00066136-00066639 They were hit by ransomware by crypto locker. This was before PFxMRktFp7u-00156-00066639-00067455 Zerto. Unfortunately, they took about a two week data loss. It took PFxMRktFp7u-00157-00067455-00067850 them weeks to recover that environment, bring it back up. And the confidence PFxMRktFp7u-00158-00067850-00068220 was pretty low. They invested in, they looked at our technology, they invested PFxMRktFp7u-00159-00068220-00068672 in Zerto technology and then they were hit with a different variant of crypto PFxMRktFp7u-00160-00068672-00068756 locker immediately. PFxMRktFp7u-00161-00068874-00069338 The IT administrators and the folks there were relieved, they had a sense PFxMRktFp7u-00162-00069338-00069714 of confidence to say - Yes, we can recover. And the second time around, they had PFxMRktFp7u-00163-00069714-00070150 data loss of about 10 seconds, they could recover within a few minutes. PFxMRktFp7u-00164-00070150-00070566 So, that's the before and after picture, giving customers that confidence to say: PFxMRktFp7u-00165-00070634-00071162 Yep, a breach happened, we tried our best but now it's up to recovery and PFxMRktFp7u-00166-00071162-00071740 I can recover without having to dig tapes out from some vault and hopefully have PFxMRktFp7u-00167-00071740-00072141 a good copy of data sitting there and then try that over and over again. And PFxMRktFp7u-00168-00072141-00072737 there's a tolerance right before a time before which business will not be able PFxMRktFp7u-00169-00072737-00073101 to sustain itself. So what we want to do is minimize that for businesses so PFxMRktFp7u-00170-00073101-00073434 that they can recover as quickly as possible with as little data loss as PFxMRktFp7u-00171-00073434-00073854 possible. Thank you for that. So, Omer, there's a bigger sort of cyber recovery PFxMRktFp7u-00172-00073855-00074369 agenda that you have as part of GreenLake, I'm sure. What should we PFxMRktFp7u-00173-00074369-00074782 expect, what's next? Where do you want to take this? So excellent question PFxMRktFp7u-00174-00074782-00075250 point of the future day. So one of the things that you helped us unveil PFxMRktFp7u-00175-00075251-00075641 in May was the Data Services Cloud Console. Data Services Cloud Console PFxMRktFp7u-00176-00075641-00076318 was the first sort of delivery as we took the storage business as it is and PFxMRktFp7u-00177-00076318-00076657 start to transform into more of a Cloud Native business. We introduced Electra PFxMRktFp7u-00178-00076658-00077012 which is the Cloud Native hardware which the customers buy for persistent PFxMRktFp7u-00179-00077012-00077386 storage within their data center. But then Data Services Cloud Console truly PFxMRktFp7u-00180-00077386-00077851 cemented that cloud operational model. We separated the management from PFxMRktFp7u-00181-00077851-00078251 the devices itself and sort of lifted it up as a SAAS service into the PFxMRktFp7u-00182-00078251-00078762 public cloud. So now what you're gonna see is, you know, more and PFxMRktFp7u-00183-00078762-00079254 more data and data management services come up on the Data Services Cloud PFxMRktFp7u-00184-00079254-00079626 Console and Zerto is going to be one of the first ones. Cloud Physics was PFxMRktFp7u-00185-00079626-00080137 another one that we we talked about but Zerto is the true data PFxMRktFp7u-00186-00080137-00080506 management service that is going to come up on Data Services Cloud Console PFxMRktFp7u-00187-00080514-00080876 as part of the GreenLake Services agenda that HPE has in the PFxMRktFp7u-00188-00080876-00081244 customer's environment. And then you're gonna see compliance as a service. PFxMRktFp7u-00189-00081244-00081536 You're going to see data protection as a service. You're gonna see disaster PFxMRktFp7u-00190-00081536-00082064 recovery as a service. But the beautiful thing about it is, is choice PFxMRktFp7u-00191-00082065-00082507 with simplicity. As these services get loaded up on Data Services Cloud PFxMRktFp7u-00192-00082507-00082897 Console, all our customers instantly get it. There's nothing to install, PFxMRktFp7u-00193-00082898-00083289 there's nothing to troubleshoot, there's nothing to size. All those PFxMRktFp7u-00194-00083289-00083635 capabilities are available on the console, customers go in and just start PFxMRktFp7u-00195-00083635-00084032 consuming Zerto capabilities from a management control plane, disaster PFxMRktFp7u-00196-00084032-00084393 recovery control plane are going to be available on the Data Services Cloud PFxMRktFp7u-00197-00084393-00084851 Console, automatically detecting Electra systems, VMware systems, PFxMRktFp7u-00198-00084851-00085193 container based systems, whichever our customers have deployed. And from there PFxMRktFp7u-00199-00085194-00085611 it's just a flip of a button. Another way to look at it is, it sort of gives PFxMRktFp7u-00200-00085611-00085955 you that slider that you have data protection or back up on one side, PFxMRktFp7u-00201-00085994-00086412 you've got disaster recovery on one side, you've got ransomware protection PFxMRktFp7u-00202-00086413-00086921 on the extreme right side. You can just move a slider across and choose the PFxMRktFp7u-00203-00086921-00087491 service level that you want without worrying about best practices, PFxMRktFp7u-00204-00087492-00087899 installation, application integration. All of that just takes control from the PFxMRktFp7u-00205-00087899-00088282 Data Services Cloud Console. It's a great summary because historically you PFxMRktFp7u-00206-00088282-00088625 would have to build that, right, now you can buy it as a service. You can PFxMRktFp7u-00207-00088625-00088969 programmatically, you know, deploy it and that's a game changer. You don't have to PFxMRktFp7u-00208-00088969-00089296 throw it over the fence to some folks that's okay now, you know, make it PFxMRktFp7u-00209-00089297-00089691 work and then they change the code and you come back a lot PFxMRktFp7u-00210-00089691-00090035 of finger pointing. It's now, it's your responsibility. Absolutely, absolutely. PFxMRktFp7u-00211-00090036-00090478 We're excited to provide Zerto, to continue to provide Zerto to Zerto customers, but PFxMRktFp7u-00212-00090478-00090842 also integrate with GreenLake platform and let the rest of GreenLake customers PFxMRktFp7u-00213-00090842-00091222 experience some of the Zerto technology and really make that PFxMRktFp7u-00214-00091223-00091557 available as a service. That's great. This is a huge challenge for customers. PFxMRktFp7u-00215-00091557-00091838 I mean, you know, do I pay the ransom? Do I not pay the ransom, if I pay the PFxMRktFp7u-00216-00091838-00092142 ransom, the FBI is gonna come after me, but if I don't pay the ransom, I'm not PFxMRktFp7u-00217-00092142-00092551 gonna get the crypto key. So solutions like this are critical. You certainly PFxMRktFp7u-00218-00092551-00092845 see the president pushing for that. The United States government said, hey, we PFxMRktFp7u-00219-00092845-00093265 got to do a better job. So good job guys, thanks for for sharing your story PFxMRktFp7u-00220-00093265-00093636 in the Cube and congratulations. Thank you. Thank you, David. All right. And PFxMRktFp7u-00221-00093636-00094087 thank you for watching everybody. This is the, I want to tell you that PFxMRktFp7u-00222-00094087-00094403 everything that you're seeing today as part of the GreenLake announcement is PFxMRktFp7u-00223-00094403-00094874 going to be available on demand as part of the HPE Discover More. So you got to PFxMRktFp7u-00224-00094874-00095126 check that out. Thank you. You're watching the Cube. PLnkcc9_Fs8-00000-00000070-00000576 What if anything can be done to stop the heroin and opioid epidemic in Pennsylvania? PLnkcc9_Fs8-00001-00000576-00001098 Pennsylvania ranks among the top states in the country for drug overdose deaths. PLnkcc9_Fs8-00002-00001098-00001742 Here at home the number of people becoming addicted to powerful pain medications is climbing at a very alarming rate. PLnkcc9_Fs8-00003-00001743-00002089 The governor says it’s time for Harrisburg to wake up and face the problem head on. Pp50OK1QZzE-00000-00000981-00001433 I think one of the things that WIDs doing that we’re really excited about is we’re Pp50OK1QZzE-00001-00001433-00002114 starting to work with the Latino community and as you may know, the Latinos are the largest Pp50OK1QZzE-00002-00002114-00002606 growing population in the US. And by the year, I think it’s like twenty twenty-five, Latinos Pp50OK1QZzE-00003-00002606-00003293 will be, you know, almost forty percent of the population in the US. And one of the things Pp50OK1QZzE-00004-00003293-00004063 that is changing about the independent living movement in the US is, you know, before the Pp50OK1QZzE-00005-00004063-00004714 leaders and shapers of the independent living movement have primarily been white. So, you Pp50OK1QZzE-00006-00004714-00005592 know, yeah, there’s been some cultural overlays I guess you would say. You know, that are Pp50OK1QZzE-00007-00005592-00006082 part of our movement that don’t really fit when you try to bring the movement to other Pp50OK1QZzE-00008-00006082-00006715 cultures in the US and Native Americans are an example of that. And so WID has a project Pp50OK1QZzE-00009-00006715-00007440 called Projecto Vision where we’re trying to really increase the employment opportunities Pp50OK1QZzE-00010-00007440-00008297 for Latinos with disabilities, get information out in Spanish, train and prepare Latinos Pp50OK1QZzE-00011-00008297-00009232 to be leaders within their communities, train the Latino community service system to include Pp50OK1QZzE-00012-00009232-00010087 people with disabilities, and train help, you know, be a bridge to bring the more cultural Pp50OK1QZzE-00013-00010087-00010657 perspectives into the overall independent living movement, the disability rights movement. Pp50OK1QZzE-00014-00010657-00011309 So that’s one thing. Another things is that there’s been a number of civil wars in countries Pp50OK1QZzE-00015-00011309-00011936 all over the world the last ten years and one of the things that seems to be bringing Pp50OK1QZzE-00016-00011936-00012560 people together is disability. Because no matter who wins or loses the war, the disabled Pp50OK1QZzE-00017-00012560-00013086 people always sort of get left in the dust. So one concept that we’re working on in Pp50OK1QZzE-00018-00013086-00013890 the country of Georgia is through the use of a wheelchair factory. We are trying to Pp50OK1QZzE-00019-00013890-00014676 bring folks together. Not only to develop a business to make money, but to use the wheelchair Pp50OK1QZzE-00020-00014676-00015287 factory as sort of a central point so people can come together and learn advocacy strategies Pp50OK1QZzE-00021-00015287-00015958 to, you know, so they can start developing programs for people with disabilities and Pp50OK1QZzE-00022-00015958-00016868 and you know, advocating for their own rights. So those are just some of the things that Pp50OK1QZzE-00023-00016868-00017548 we’re doin. POSm9nlHDpy-00000-00000462-00000924 As Americans we all know that the Constitution and Bill of Rights protect god-given freedoms POSm9nlHDpy-00001-00000924-00001422 like speech and religion from government overreach that means the government can't tell you what you POSm9nlHDpy-00002-00001422-00001926 can say or how you can peaceably practice your faith but it's not just the government that can POSm9nlHDpy-00003-00001926-00002478 overreach and weighs that threaten these core freedoms my name is Jeremy Tedesco I'm senior POSm9nlHDpy-00004-00002478-00002976 counsel and Senior vice president for corporate engagement at Alliance defending freedom today POSm9nlHDpy-00005-00002976-00003426 American values like free speech and religious freedom stand in the way of a totalizing worldview POSm9nlHDpy-00006-00003426-00003990 that seeks to convert as many institutions as possible into tools to force Conformity and POSm9nlHDpy-00007-00003990-00004566 silence dissent a significant front in that battle is Corporate America where major businesses like POSm9nlHDpy-00008-00004566-00005172 Amazon Apple Google Facebook and Twitter have amassed unprecedented power over what people can POSm9nlHDpy-00009-00005172-00005664 say and what information they can access in the digital Public Square which For Better or Worse POSm9nlHDpy-00010-00005664-00006240 is where most people access news and debate the issues of the day and all too often these big Tech POSm9nlHDpy-00011-00006240-00006828 Giants cave to activists demanding that they use their power over speech to cancel and de-platform POSm9nlHDpy-00012-00006828-00007356 anyone who disagrees with their extreme views but the situation is worse than just being POSm9nlHDpy-00013-00007356-00007890 kicked off a social media platform major financial institutions are also under significant pressure POSm9nlHDpy-00014-00007890-00008466 to de-bank people and organizations who don't bend the need to the latest Orthodoxy and some appear POSm9nlHDpy-00015-00008466-00009078 to be caving already last fall JP Morgan Chase denied Payment Processing services to conservative POSm9nlHDpy-00016-00009078-00009642 group defense of Liberty claiming that an event featuring mainstream Republican speakers violated POSm9nlHDpy-00017-00009642-00010140 a vaguely worded policy that allows employees to deny service based on a user's viewpoint POSm9nlHDpy-00018-00010218-00010752 although JP Morgan Chase apologized in Reverse course we shouldn't be duped we've seen this POSm9nlHDpy-00019-00010752-00011244 same tactic from social media companies apologize for censorship until you think you can get away POSm9nlHDpy-00020-00011244-00011976 with it then stop apologizing you know the saying fool me once shame on you fool me twice shame on POSm9nlHDpy-00021-00011976-00012576 me well at ADF We Won't Get Fooled Again that's why we created and launched a business index that POSm9nlHDpy-00022-00012576-00012990 will help you assess whether America's biggest companies respect free speech and religious POSm9nlHDpy-00023-00012990-00013566 freedom and what steps they can take to be known as companies who do whatever your politics I hope POSm9nlHDpy-00024-00013566-00014040 we can agree that instead of using the cultural power of their brands to drive division Business POSm9nlHDpy-00025-00014040-00014436 Leaders should commit to respecting everyone regardless of their religion or ideology POSm9nlHDpy-00026-00014544-00014988 the business index looks at 50 Fortune 1000 companies in Industries with the greatest POSm9nlHDpy-00027-00014988-00015468 potential to affect free speech and religious freedom many are household names including the POSm9nlHDpy-00028-00015468-00015972 companies I've already mentioned plus Brands like GoDaddy Bank of America and Airbnb POSm9nlHDpy-00029-00016050-00016608 there's no way to sugarcoat it the results of the initial business index are deeply concerning POSm9nlHDpy-00030-00016608-00017154 Benchmark companies scored an average of just 12 percent overall keep in mind these are POSm9nlHDpy-00031-00017154-00017640 companies that provide essential services to millions of people in organizations every day POSm9nlHDpy-00032-00017718-00018234 while no industry performed well there were a handful that scored very poorly computer software POSm9nlHDpy-00033-00018234-00018678 companies average just six percent while internet services and retailing averaged eight percent POSm9nlHDpy-00034-00018756-00019176 the financial and data services industry didn't do much better coming in at 11 percent POSm9nlHDpy-00035-00019242-00019674 these abysmal results paint a grim picture of corporate America's respect for religious POSm9nlHDpy-00036-00019674-00020244 and Viewpoint diversity the threat that these large publicly traded companies pose to free POSm9nlHDpy-00037-00020244-00020724 speech and religious freedom is real people and organizations shouldn't have to fear that they POSm9nlHDpy-00038-00020724-00021180 will be censored online lose access to their bank accounts or be denied other services POSm9nlHDpy-00039-00021180-00021732 because of their religious or political views the business index exists to counteract this POSm9nlHDpy-00040-00021732-00022158 threat it helps Business Leaders measure their respect for religious and Viewpoint diversity POSm9nlHDpy-00041-00022212-00022668 and more importantly it provides resources they can Implement to foster a business culture that POSm9nlHDpy-00042-00022668-00023160 respects customers religious and political views cultivates a Viewpoint diversity in the workplace POSm9nlHDpy-00043-00023160-00023784 and reflects a commitment to the principles of American democracy it's time for Corporate America POSm9nlHDpy-00044-00023784-00024426 to end their complicity and woke cancel culture and stand up for Freedom opportunity and democracy POSm9nlHDpy-00045-00024510-00025008 find out more at viewpointdiversityscore.org also subscribe to this Channel on YouTube POSm9nlHDpy-00046-00025008-00025440 and don't forget to click the notification Bell to make sure you never miss an episode POSJxu899Fk-00000-00000697-00000963 Welcome to watch Corey's Daily Security Bite. I'm Cory Nachreiner. POSJxu899Fk-00001-00000976-00001544 Today's story is eSports Gaming extortion. After my last video's serious subject POSJxu899Fk-00002-00001545-00002003 I thought I'd keep today pretty light and simple by covering an interesting though not particularly POSJxu899Fk-00003-00002061-00002690 critical story about video gaming and security. In recent news an organization called the eSports POSJxu899Fk-00004-00002727-00003173 Entertainment Association warned its users that it had suffered from some sort of POSJxu899Fk-00005-00003234-00003782 information security breach and they've lost up to 1.5 million user records. POSJxu899Fk-00006-00003804-00004532 Now this breach came to light through a organization called Leak Source who basically trolls the underground looking for leaked POSJxu899Fk-00007-00004573-00005214 databases to warn about big data leaks that bad guys are selling on the underground. According to the data POSJxu899Fk-00008-00005214-00005807 they found this leak includes 90 different attributes for each of these 1.5 million users. POSJxu899Fk-00009-00005827-00006323 Not only things like your name and email address, but things like your Playstation or Xbox ID. POSJxu899Fk-00010-00006354-00006959 Now the good news is your password seems to be secure. That said, if you're one of the 1.5 million POSJxu899Fk-00011-00007006-00007683 Esports Entertainment Association users, you probably should just go change your password to remain safe. Anyways at this point POSJxu899Fk-00012-00007683-00008021 you probably know all my security tips around password security. POSJxu899Fk-00013-00008022-00008387 It seems like these sort of password database breaches will continue, POSJxu899Fk-00014-00008388-00008817 so the main tip is make sure you're not using the same password at all these different sites. POSJxu899Fk-00015-00008832-00009425 The easiest way to manage a whole bunch of different strong passwords is by using some sort of password manager. POSJxu899Fk-00016-00009425-00009911 Of course if the site supports it, I highly also recommend two-factor authentication. PUvs6G1ICH4-00000-00000080-00000480 Coming into the session a gang of stocks are trading above their 200-day moving average in PUvs6G1ICH4-00001-00000480-00001272 fact major indices 92% of the S&P 500 90% of the Nasdaq 100, 89% of the Russell 2000 PUvs6G1ICH4-00002-00001272-00001712 81% of the Nasdaq composite all over the 200-day moving average PUvs6G1ICH4-00003-00001712-00002096 is this momentum enough to keep this party going? You know Ryan of course PUvs6G1ICH4-00004-00002096-00002616 upside momentum for whatever reason is a good reason for a lot of people to buy should we even PUvs6G1ICH4-00005-00002616-00003064 be thinking about fighting the tape and should we be kind of just focused on riding the wave PUvs6G1ICH4-00006-00003224-00003704 yeah you can't invest in the future Charles in the future right we already know this vaccine's coming PUvs6G1ICH4-00007-00003704-00004240 we're gonna have a billion doses plus in the first quarter of this year coming up and that's really PUvs6G1ICH4-00008-00004240-00004752 gonna bode well for what I would call like a mini economic boom sometime at the end of next year PUvs6G1ICH4-00009-00004808-00005120 so to really play that trend we just talked about it dividend-paying stocks PUvs6G1ICH4-00010-00005120-00005576 the reopening trade it's a real thing and I think that's where money needs to funnel into because PUvs6G1ICH4-00011-00005576-00006080 there's been so much money going to that momentum play and valuation can only go up so much but PUvs6G1ICH4-00012-00006080-00006504 in the meantime, if you look at valuations on energy stocks just mentioned financials I think PUvs6G1ICH4-00013-00006504-00006904 are great they're all really really cheap here even though they're starting to move PUvs6G1ICH4-00014-00006904-00007248 and they've outperformed the S&P now for the last four weeks so I really think that's where PUvs6G1ICH4-00015-00007248-00007600 money needs to start getting concentrated and do it now because once the PUvs6G1ICH4-00016-00007600-00007819 economy is reopened it's way too late. PUvs6G1ICH4-00017-00007819-00008168 Ryan, are you liking any of these names the cybersecurity names or some of these others PUvs6G1ICH4-00018-00008336-00008664 I mean I think a lot of this stuff this good news is out on a lot of these stocks already PUvs6G1ICH4-00019-00008664-00009080 and the fact that we say that our clients like them that always makes me a little bit nervous PUvs6G1ICH4-00020-00009080-00009568 and again I'm all about that anti-chump trade there Charles I'm all about it as well so I PUvs6G1ICH4-00021-00009568-00010112 really think I can't emphasize it enough don't be a chump and start looking at the reopening PUvs6G1ICH4-00022-00010112-00010608 of the economy that trade has so much more runway right now and that's the beauty of it PUvs6G1ICH4-00023-00010608-00011064 right you have the tale of two markets you've got the overvalued growth names and even PayPal PUvs6G1ICH4-00024-00011064-00011472 if you look at you know done phenomenal this year because we're obviously doing so many PUvs6G1ICH4-00025-00011472-00012112 more things online with transactions but it's up 115% this year and it's got you know PUvs6G1ICH4-00026-00012112-00012616 50 times forward earnings whereas I can go out and I can buy you know like financial names at 12 PUvs6G1ICH4-00027-00012616-00013032 13 times forward earnings I mean where's the value right now it's got to be in that reopening trade. PWTMARykmTk-00000-00000002-00000458 Good morning, welcome to first cup. My name is Jeremy and this is my first cup coffee PWTMARykmTk-00001-00000903-00001146 See my mug? It's my blue man group mug PWTMARykmTk-00002-00001446-00001800 This was a souvenir from going to see the Blue Man Group PWTMARykmTk-00003-00001923-00002142 during Senior Week in college, which PWTMARykmTk-00004-00002260-00002460 makes this mug PWTMARykmTk-00005-00002544-00002744 Old. PWTMARykmTk-00006-00003046-00003791 That was 2001, holy crap. I've been out of college for 17 years... man... PWTMARykmTk-00007-00003919-00004530 That's a long time. Alright, well, hey. Oh, good morning. What's going on? PWTMARykmTk-00008-00004723-00005111 I don't even know what I'm gonna talk about this morning, it's okay. Well, I got 10 minutes to fill. PWTMARykmTk-00009-00005730-00006056 I did so much email yesterday like a ridiculous amount of email PWTMARykmTk-00010-00006151-00006815 I sat down in between my personal account and my private account private account... professional account? Whistlekick account? PWTMARykmTk-00011-00006815-00007076 There we go. Between my personal account and my whistlekick account PWTMARykmTk-00012-00007140-00007340 Got down to 13 emails... PWTMARykmTk-00013-00007504-00007859 And then I got up and walked away and within 10 minutes PWTMARykmTk-00014-00007859-00008198 I think it was back up to 20 and then it just went... it exploded PWTMARykmTk-00015-00008268-00008397 so PWTMARykmTk-00016-00008398-00008804 Mmm, this is why I don't clean up my email too often cuz you write people and then they write you back PWTMARykmTk-00017-00009084-00009204 Email's the worst PWTMARykmTk-00018-00009282-00009758 For me emails is like a "to do" it's something that has to happen when somebody writes me an email PWTMARykmTk-00019-00009925-00010481 To say, oh thank you. I have a nice day. I don't I don't write back cuz I refuse to let that PWTMARykmTk-00020-00010621-00011165 cycle continue, you know, nobody needs to be bombarded with... PWTMARykmTk-00021-00011436-00011795 Trivial emails they'll be like staying on the phone and and PWTMARykmTk-00022-00011865-00012359 Saying oh, okay. Have a great day and the other person saying oh, I hope you have a great day, too PWTMARykmTk-00023-00012360-00012560 And then you're not hanging up PWTMARykmTk-00024-00012631-00013131 Gotta hang up. You gotta let that email chain die, but there's a reason to keep talking keep talking PWTMARykmTk-00025-00013209-00013409 Otherwise don't I don't... PWTMARykmTk-00026-00013604-00014169 But a lot of people do. You know and as a result of what I do as a result this show PWTMARykmTk-00027-00014422-00014793 I do I get... I get questions I get but PWTMARykmTk-00028-00014900-00015231 It's weird to say this I get fan mail fan email PWTMARykmTk-00029-00015376-00015666 That was an element of having a podcast. I never expected PWTMARykmTk-00030-00015815-00016015 But I have to write back to those PWTMARykmTk-00031-00016037-00016725 And I want to you know, don't get me wrong. I do want to I appreciate that I have fans. It's just weird PWTMARykmTk-00032-00016885-00017044 I've been PWTMARykmTk-00033-00017044-00017319 Recognized by my voice at tournaments. I've PWTMARykmTk-00034-00017395-00017715 I've gotten to seminars and had people come up to me and say PWTMARykmTk-00035-00017804-00018298 Are you Jeremy? I listen to your show, you know stuff like that. It's crazy PWTMARykmTk-00036-00018391-00018615 So you got to support that because you know PWTMARykmTk-00037-00018751-00019119 Those are the ones that help spread the show and all that PWTMARykmTk-00038-00019379-00019998 But people that aren't fans I don't write back on that lame email PWTMARykmTk-00039-00020329-00020898 Hey, we're three and a half minutes in... Holy crap PWTMARykmTk-00040-00021187-00021387 I'm taking a vacation at the end of the month PWTMARykmTk-00041-00021676-00022164 I'll be driving to New Brunswick Canada for a couple days PWTMARykmTk-00042-00022309-00022536 driving through vane visiting friends PWTMARykmTk-00043-00022712-00023034 Yes stopping with some people who do some martial arts cuz PWTMARykmTk-00044-00023147-00023347 I don't know how to not do that PWTMARykmTk-00045-00023419-00023667 I wonder what a martial art vacation would be like? PWTMARykmTk-00046-00023896-00024096 Oh there's two ways you could say PWTMARykmTk-00047-00024143-00024475 A vacation from martial arts would be not doing martial arts PWTMARykmTk-00048-00024584-00024909 And a martial arts vacation be a vacation PWTMARykmTk-00049-00024991-00025191 That focused on martial arts PWTMARykmTk-00050-00025312-00025746 There are people that do trips like that, you know go to Thailand for two weeks and PWTMARykmTk-00051-00025996-00026781 Drink coconuts and learn muay thai, you know go to the Shaolin Temple or whatever and those all look so gimmicky. PWTMARykmTk-00052-00027058-00027475 I don't want to participate in a real muay thai camp I do not have that PWTMARykmTk-00053-00027779-00028026 Desire. Stuffs rugged PWTMARykmTk-00054-00028495-00028977 So I have this idea I don't know if this is gonna happen cuz it feels like a lot of work PWTMARykmTk-00055-00029150-00029425 But I keep playing with this idea that PWTMARykmTk-00056-00029614-00029952 I could have a night show like a nighttime show like PWTMARykmTk-00057-00030044-00030555 Like take the concept of whistle kick after dark that we keep joking about from time to time PWTMARykmTk-00058-00030806-00031077 and build like a small set and make PWTMARykmTk-00059-00031157-00031357 you know like a PWTMARykmTk-00060-00031394-00031966 Like an evening show it would have to be once a week because there's no way I'm committing to being around PWTMARykmTk-00061-00032186-00032758 that late that money or maybe pre-recorded cuz aren't all those shows pre-recorded? recorded in the afternoon PWTMARykmTk-00062-00032803-00033054 So I guess I could knock them all out in one day if they were short PWTMARykmTk-00063-00033653-00034380 I'm not gonna replace... We have someone writing in I'm not gonna replace this with scotch. That's ridiculous. It is... PWTMARykmTk-00064-00034544-00034836 I don't know what time it is cuz... my clock is right there PWTMARykmTk-00065-00034949-00035401 What time is it? It's it's 6:17 in the morning! I'm not drinking scotch. PWTMARykmTk-00066-00035465-00035665 That's insane PWTMARykmTk-00067-00035791-00036087 With the idea of an evening show, you know something where PWTMARykmTk-00068-00036311-00036478 Guests and phone PWTMARykmTk-00069-00036478-00036873 And oh, oh I get it. Scotch on the evening show. Yeah PWTMARykmTk-00070-00036926-00037191 Could do that lots of options lots of choices PWTMARykmTk-00071-00037191-00037761 I don't know but no matter how I slice it if it's gonna be any kind of reasonable quality requires having other people PWTMARykmTk-00072-00037916-00038111 And I just can't... PWTMARykmTk-00073-00038111-00038311 Can't do that right now. PWTMARykmTk-00074-00038318-00038518 Can't have other people PWTMARykmTk-00075-00038537-00038778 Helping with with this project we are PWTMARykmTk-00076-00038938-00039354 We're focused we're financially focused on all the new products right now PWTMARykmTk-00077-00039534-00039895 Exchanged some more email some of the emails I sent yesterday were around PWTMARykmTk-00078-00039966-00040140 new products PWTMARykmTk-00079-00040140-00040478 I'm so excited for some of these there is PWTMARykmTk-00080-00040634-00041146 I can't wait to show this stuff off there is one that if it comes through as good as I think it's going to PWTMARykmTk-00081-00041684-00041812 Everyone's gonna buy it. PWTMARykmTk-00082-00041870-00042178 Everyone's gonna buy it. It's just it's great. It's great PWTMARykmTk-00083-00042338-00042577 And we've got a bunch of stuff coming PWTMARykmTk-00084-00042819-00043445 You know if I could go back right, so you may have noticed they cut my hair I shaved and trimmed my beard PWTMARykmTk-00085-00043509-00044054 when I trim my beard you can't see the light in it cuz there's this one white spot but it actually has been receding PWTMARykmTk-00086-00044190-00044366 I don't know why I PWTMARykmTk-00087-00044366-00044547 Don't know why PWTMARykmTk-00088-00044547-00044882 my ex-girlfriend claims that she created the white spot and then PWTMARykmTk-00089-00044970-00045141 when we broke up PWTMARykmTk-00090-00045141-00045278 it PWTMARykmTk-00091-00045278-00045478 It started to recede PWTMARykmTk-00092-00045618-00045818 Chronologically, I can't disagree with that PWTMARykmTk-00093-00046356-00046472 Coffee is so good... PWTMARykmTk-00094-00046602-00046802 So... PWTMARykmTk-00095-00047268-00047978 No Cross Fit this evening. I'm not coaching. It's Wednesday. I'm sure you all have my schedule memorized. Of course not I barely do PWTMARykmTk-00096-00048084-00048745 On Wednesdays, I typically coach Cross Fit. I'm coaching Cross Fit tomorrow evening. So instead I am I don't know what PWTMARykmTk-00097-00048803-00049003 I don't know what I'm doing instead. PWTMARykmTk-00098-00049044-00049463 I can go to martial arts. I go to taekwondo I go to a different type of taekwondo PWTMARykmTk-00099-00049613-00049813 There's a lot of classes I could go to PWTMARykmTk-00100-00050091-00050888 Wednesday is sparring day. I could go spar with people. Some schools they don't like when I show up for sparring PWTMARykmTk-00101-00052139-00052933 What else? I don't know there's not a whole lot to say um, once I'm done with this I'm gonna PWTMARykmTk-00102-00053199-00053329 Relax until 7:00 PWTMARykmTk-00103-00053329-00053429 It's it's you know PWTMARykmTk-00104-00053429-00054007 Give me another 30 minutes just to finish waking up and feeling like I have some element of personal time in my day PWTMARykmTk-00105-00054125-00054556 And then I'm gonna hit my desk 7:00 a.m. And hammer down get some work done PWTMARykmTk-00106-00054788-00055105 Comcast is supposed to be here at 7:30 because there's a problem inside the house PWTMARykmTk-00107-00055149-00055582 It's like the world's lamest spin-off of the call is coming from inside the house PWTMARykmTk-00108-00055650-00055988 They kept calling me and saying there's a problem with your internet inside your house PWTMARykmTk-00109-00056238-00056596 Yes, there is a problem with the Internet, but I gave up trying to tell them that PWTMARykmTk-00110-00056835-00057035 Telling Comcast that you spent PWTMARykmTk-00111-00057129-00057329 Close to 20 years in IT doesn't PWTMARykmTk-00112-00057513-00057713 It doesn't get you any any cred PWTMARykmTk-00113-00057873-00058373 All right, so what am I thinking about today? What are you what do I want you to think about today? PWTMARykmTk-00114-00058595-00059029 I want you to breathe I want you to find time space PWTMARykmTk-00115-00059201-00059497 To relax to chill out to enjoy PWTMARykmTk-00116-00059645-00059905 Where you're at, even if you don't even if you don't enjoy PWTMARykmTk-00117-00060099-00060397 Find something to focus on that is positive PWTMARykmTk-00118-00060398-00060931 even if only for a few minutes, even if you have to take a short break and step outside and just PWTMARykmTk-00119-00061151-00061762 Take a non-smoking smoke break or if you're a smoker. Enjoy your smoke break. I don't know PWTMARykmTk-00120-00061941-00062348 I think quite often we dwell so much on the big PWTMARykmTk-00121-00062429-00062872 Negative or the oppressive or just the stuff that makes us feel overwhelmed. I know I do PWTMARykmTk-00122-00063005-00063205 There's a lot of room PWTMARykmTk-00123-00063317-00063367 for PWTMARykmTk-00124-00063494-00063848 Positive. And honestly, if we if we are really objective PWTMARykmTk-00125-00063948-00064444 Just remember there are people throughout the world right now that would kill to live your life PWTMARykmTk-00126-00064662-00065116 So, that's all I got I hope you have a great day I'll see you tomorrow. Peace! PX9a36j2Tcc-00000-00000901-00001289 Hello, my name is Ramona Dragu and I am an English-Spanish teacher. PX9a36j2Tcc-00001-00001363-00001692 I teach English at Vasile Alecsandri National College PX9a36j2Tcc-00002-00001937-00002178 We are developing some activities PX9a36j2Tcc-00003-00002223-00002547 And more specifically, an activity called Business Cards PX9a36j2Tcc-00004-00002738-00002938 At 9 B class PX9a36j2Tcc-00005-00003020-00003809 Which is the grade that is involved in the development of the Erasmus+ project, KeyCode. PX9a36j2Tcc-00006-00003986-00004727 Our objective is to identify how students react to different prompts, to different situation. PX9a36j2Tcc-00007-00004953-00006102 And to highlight how feelings, reactions and the overall environment has an impact on their wellbeing PX9a36j2Tcc-00008-00006205-00006415 in school, and not only. PX9a36j2Tcc-00009-00006606-00007125 Insert a memorable date, hobbies, a word which best represent you PX9a36j2Tcc-00010-00007223-00007509 and I think that I skipped a memorable place. PX9a36j2Tcc-00011-00007692-00008089 These are the some of the important things or pieces of information PX9a36j2Tcc-00012-00008195-00008395 that you are going to need to think about and put down. PX9a36j2Tcc-00013-00008633-00009074 And in the section, right here, you are going to need to put down your name. PX9a36j2Tcc-00014-00009354-00009554 What is the purpose of doing this? PX9a36j2Tcc-00015-00009698-00010385 In the end we will have a discussion, after you fill in with the information that you are thinking of. PX9a36j2Tcc-00016-00010512-00010952 We are going to talk about how you felt when thinking about these things. PX9a36j2Tcc-00017-00011094-00011565 And what did you find out about your peers, about you class mates. PX9a36j2Tcc-00018-00011698-00012275 We will see what reactions you have related to those memories that they have PX9a36j2Tcc-00019-00012458-00012890 and the words that represent you as individuals. PX9a36j2Tcc-00020-00016233-00016793 We are going to talk about how you felt when you found out different things related to your class mates. PX9a36j2Tcc-00021-00016897-00017464 And most specifically, what you found out related to them, that you didn't know before. PX9a36j2Tcc-00022-00017621-00018196 And what kind of reaction or feeling did you had when you found out those things. PX9a36j2Tcc-00023-00018309-00018789 I found optimism and the warmth for each other, because I learn beautiful things that makes everyone happy. PX9a36j2Tcc-00024-00019053-00019288 Not everyone, this is subjective :D PX9a36j2Tcc-00025-00019491-00020030 But, make me happy and make a great amount of people happy too. PX9a36j2Tcc-00026-00020201-00020453 Do you feel like you could connect more with that person? PX9a36j2Tcc-00027-00020458-00020502 Exactly. PX9a36j2Tcc-00028-00020577-00021163 I found out about Delia that she likes cooking, which we have something in common, because I like cooking too. PX9a36j2Tcc-00029-00021272-00022202 I also find out that Sabina adopted her cat, and that they look similar. PX9a36j2Tcc-00030-00022520-00023597 I also find out that Denisa likes cars, which really impressed me. Because, being a girl I did not think that she would love them or have a hobby for them. PX9a36j2Tcc-00031-00023842-00024607 And I always have things in common with Andreea, Carmen, because they like reading as well. PX9a36j2Tcc-00032-00025112-00025668 And how did these things, or finding out these things make you fell? PX9a36j2Tcc-00033-00025706-00026497 More specifically, I mean, connecting with them made you feel closer? PX9a36j2Tcc-00034-00026574-00027276 Well, I think that now the connection is tighter, than before. PX9a36j2Tcc-00035-00027372-00028161 And I am glad that they are my class mates, because in the end we actually have things in common and we can share different memories. PX9a36j2Tcc-00036-00028381-00029352 I felt really happy that I met someone that has probably the same experiences as me PX9a36j2Tcc-00037-00029466-00030282 And that again is really exciting, because we can talk more about and get to know each other better. PX9a36j2Tcc-00038-00030391-00030807 I think that these activities bring only benefits to us PX9a36j2Tcc-00039-00030910-00031504 They really do uncover a channel between us, that has never been explored before. PX9a36j2Tcc-00040-00031593-00032183 I think that the more we explore this channel, the grater the relationship between us become. PX9a36j2Tcc-00041-00032243-00032687 And we discover a total new side of life. PX9a36j2Tcc-00042-00032828-00033028 We discover a new side of friendship PX9a36j2Tcc-00043-00033279-00033795 We also learn how to manage opportunities. PZIazkoQmpE-00000-00000056-00000272 Did you ever wonder if the food you eat PZIazkoQmpE-00001-00000272-00000696 has a direct effect on your health, well-being, and longevity? PZIazkoQmpE-00002-00000696-00000976 Well, I’m here to end that mystery. PZIazkoQmpE-00003-00000976-00001304 You ARE the foods you eat. PZIazkoQmpE-00004-00001304-00001536 Welcome to the Nutrition Facts Podcast, PZIazkoQmpE-00005-00001536-00001752 I’m your host, Dr. Michael Greger. PZIazkoQmpE-00006-00001832-00002124 Today, it’s part three in our series on the coronary procedure PZIazkoQmpE-00007-00002124-00002285 – known as stents. PZIazkoQmpE-00008-00002336-00002688 It probably comes as no surprise, but over and over, PZIazkoQmpE-00009-00002688-00003136 studies have shown that doctors tend to make different clinical decisions PZIazkoQmpE-00010-00003136-00003672 for patients based on how much they will get personally paid. PZIazkoQmpE-00011-00003672-00004064 In 2007, we learned from the COURAGE trial that angioplasty PZIazkoQmpE-00012-00004064-00004392 and stents don’t reduce the risk of death or heart attack, PZIazkoQmpE-00013-00004392-00004672 but patients didn’t seem to get the memo. PZIazkoQmpE-00014-00004672-00005152 Only 1% realize that there was no mortality or heart attack benefit. PZIazkoQmpE-00015-00005216-00005544 Perhaps because cardiologists failed PZIazkoQmpE-00016-00005544-00005832 to happen to mention this little fact. PZIazkoQmpE-00017-00005832-00006144 One can imagine that if patients actually understood PZIazkoQmpE-00018-00006144-00006408 all they were getting was symptomatic relief PZIazkoQmpE-00019-00006408-00006688 then they’d be less likely to go under the knife. PZIazkoQmpE-00020-00006688-00007008 But then, ten years later, the ORBITA trial was published, PZIazkoQmpE-00021-00007008-00007423 showing even the promise of symptom relief was an illusion. PZIazkoQmpE-00022-00007528-00007936 The implications are profound and far-reaching. PZIazkoQmpE-00023-00007936-00008240 First and foremost, the results showed unequivocally PZIazkoQmpE-00024-00008240-00008544 that there are no benefits to angioplasty and stents PZIazkoQmpE-00025-00008544-00008664 for stable heart disease. PZIazkoQmpE-00026-00008664-00009216 So basically, patients would be risking harm for no benefit whatsoever. PZIazkoQmpE-00027-00009216-00009616 So, it’s hard to imagine a scenario where a fully informed patient PZIazkoQmpE-00028-00009616-00009880 would choose an invasive procedure for nothing. PZIazkoQmpE-00029-00009912-00010224 So, is the ORBITA trial the last nail in the coffin PZIazkoQmpE-00030-00010224-00010496 for stents in non-emergency situations? PZIazkoQmpE-00031-00010496-00010672 An editorial in the journal PZIazkoQmpE-00032-00010672-00011008 Cardiovascular Revascularization Medicine disagreed, PZIazkoQmpE-00033-00011008-00011424 pointing to the broad angina relief that occurred in both arms. PZIazkoQmpE-00034-00011424-00011840 In other words, “stents helped” (even if the fake operation PZIazkoQmpE-00035-00011840-00012120 without stents helped just as much). PZIazkoQmpE-00036-00012120-00012544 So hey, if I give a patient a stent and they are benefiting PZIazkoQmpE-00037-00012544-00012824 from the “placebo effect,” well who am I to interfere PZIazkoQmpE-00038-00012824-00013144 with that benefit of this “therapy”? PZIazkoQmpE-00039-00013280-00013536 Well then, why not do fake surgeries? PZIazkoQmpE-00040-00013536-00013744 Stent placement can go for like $40,000. PZIazkoQmpE-00041-00013832-00014080 It’d be cheaper to just fake the whole thing. PZIazkoQmpE-00042-00014191-00014512 The reason we shouldn’t keep electively stenting people PZIazkoQmpE-00043-00014512-00014832 is because there’s a body count. PZIazkoQmpE-00044-00014904-00015184 During stent placement, 2% of patients develop bleeding PZIazkoQmpE-00045-00015184-00015432 or blood vessel damage, and another 1% die PZIazkoQmpE-00046-00015432-00015616 or have a heart attack or a stroke. PZIazkoQmpE-00047-00015616-00015888 And then, because you are having something stuck in your chest, PZIazkoQmpE-00048-00015888-00016152 3% of patients have a bleeding event from the blood thinners PZIazkoQmpE-00049-00016152-00016384 you have to be on, or the blood thinners don’t work, PZIazkoQmpE-00050-00016384-00016648 and the stent clots off and causes a heart attack. PZIazkoQmpE-00051-00016752-00016960 Why are they still done when we don’t just PZIazkoQmpE-00052-00016960-00017176 have no evidence of benefit, but in many cases PZIazkoQmpE-00053-00017248-00017440 explicit evidence of no benefit? PZIazkoQmpE-00054-00017520-00017968 One of the sources of resistance may be all the financial gain. PZIazkoQmpE-00055-00018072-00018336 These procedures make a lot of money for hospitals. PZIazkoQmpE-00056-00018336-00018736 Don’t expect them to be promoting lifestyle changes anytime soon, PZIazkoQmpE-00057-00018824-00019088 nor will physicians quickly abandon a practice PZIazkoQmpE-00058-00019088-00019448 that seems to make sense and supports their income. PZIazkoQmpE-00059-00019528-00019872 Is it that simple? Is it that famous Upton Sinclair quote PZIazkoQmpE-00060-00019872-00020152 on how “[i]t is difficult to get a man to understand something PZIazkoQmpE-00061-00020152-00020488 when his salary depends upon his not understanding it?” PZIazkoQmpE-00062-00020592-00020776 Think that’s just cynicism? PZIazkoQmpE-00063-00020832-00021192 Let’s ask doctors themselves. PZIazkoQmpE-00064-00021192-00021352 Thousands of physicians were surveyed, PZIazkoQmpE-00065-00021352-00021752 and 70% believed that physicians provide unnecessary PZIazkoQmpE-00066-00021752-00022016 procedures when they profit from them. PZIazkoQmpE-00067-00022016-00022256 That’s what doctors themselves believe. PZIazkoQmpE-00068-00022256-00022456 And the data bears this out. PZIazkoQmpE-00069-00022512-00022792 Doctors have been shown to make different clinical decisions PZIazkoQmpE-00070-00022792-00023072 for patients based on how much they get paid. PZIazkoQmpE-00071-00023072-00023320 For example, when choosing which chemotherapy PZIazkoQmpE-00072-00023320-00023688 to treat breast cancer, increasing a physician’s margin PZIazkoQmpE-00073-00023688-00024064 by 10% can yield up to a 177% increase PZIazkoQmpE-00074-00024064-00024400 in the likelihood of choosing one drug over another. PZIazkoQmpE-00075-00024496-00024816 That may be why Caesarean sections are more likely to be performed PZIazkoQmpE-00076-00024816-00025184 in for-profit hospitals compared to non-profit hospitals. PZIazkoQmpE-00077-00025184-00025456 Operating on commission. PZIazkoQmpE-00078-00025576-00025776 Pay surgeons per procedure PZIazkoQmpE-00079-00025776-00026032 and you can increase surgery rates 78%. PZIazkoQmpE-00080-00026192-00026560 Could that explain why we do 101% more angioplasties PZIazkoQmpE-00081-00026560-00026800 than any other rich country? PZIazkoQmpE-00082-00026800-00027152 A study on physician financial incentives and treatment choices PZIazkoQmpE-00083-00027152-00027416 in heart attack management found that they do indeed PZIazkoQmpE-00084-00027416-00027736 respond to payments, and the response is quite large. PZIazkoQmpE-00085-00027792-00028120 Unconditionally, plans that pay physicians more PZIazkoQmpE-00086-00028120-00028408 for more invasive treatments seem to result in PZIazkoQmpE-00087-00028408-00028576 more invasive treatments. PZIazkoQmpE-00088-00028576-00028832 So, it may actually be quite common for patients PZIazkoQmpE-00089-00028832-00029136 to receive different treatments based on whether PZIazkoQmpE-00090-00029136-00029416 the doctor is getting paid per procedure. PZIazkoQmpE-00091-00029480-00029816 One of my heroes, Dr. Caldwell Esselstyn– PZIazkoQmpE-00092-00029816-00030095 who always tries to see the best in people— PZIazkoQmpE-00093-00030095-00030456 even he had to break down and admit that compensation PZIazkoQmpE-00094-00030456-00030695 may be playing a role, after evidence surfaced PZIazkoQmpE-00095-00030695-00030927 that docs are running up millions PZIazkoQmpE-00096-00030927-00031144 doing unnecessary stent implants: PZIazkoQmpE-00097-00031144-00031727 docs like Mark Midei who inserted 30 in a single day. PZIazkoQmpE-00098-00031727-00031992 That could be like a million dollars’ worth of billing. PZIazkoQmpE-00099-00031992-00032280 As a token of their gratitude, a sales rep PZIazkoQmpE-00100-00032280-00032624 from the stent company spent $2,000 to buy him PZIazkoQmpE-00101-00032624-00033160 a whole, slow-smoked pig, peach cobbler, and all the fixin’s. PZIazkoQmpE-00102-00033272-00033640 We’re the only developed country where health care PZIazkoQmpE-00103-00033640-00033872 is delivered like this, explained the chief PZIazkoQmpE-00104-00033872-00034112 of cardiovascular medicine at the Cleveland Clinic. PZIazkoQmpE-00105-00034112-00034470 “The economic incentives are just too strong.” PZIazkoQmpE-00106-00034584-00035120 Finally, we look at how cardiologists can criminally game the system PZIazkoQmpE-00107-00035120-00035360 by telling a patient they have a much more serious, PZIazkoQmpE-00108-00035360-00035608 unstable disease than they really have. PZIazkoQmpE-00109-00035672-00035968 Fraud that results in unnecessary procedures, PZIazkoQmpE-00110-00035968-00036304 unnecessary cost, and unnecessary patient harm. PZIazkoQmpE-00111-00036416-00036728 The history of medicine abounds with false dogmas PZIazkoQmpE-00112-00036728-00037016 that were simply assumed and later, PZIazkoQmpE-00113-00037016-00037384 sometimes much too long later, overcome. PZIazkoQmpE-00114-00037384-00037576 Like the Women’s Health Initiative study that showed PZIazkoQmpE-00115-00037576-00037904 that giving women Premarin, a hormone replacement therapy, PZIazkoQmpE-00116-00037904-00038304 increased the risk of the #1 killer of women, heart disease, PZIazkoQmpE-00117-00038304-00038544 as well as breast cancer risk to boot. PZIazkoQmpE-00118-00038608-00038760 Millions of women stopped taking it, PZIazkoQmpE-00119-00038760-00039056 and the breast cancer rates came down. PZIazkoQmpE-00120-00039136-00039456 Another such reversal of an established medical practice PZIazkoQmpE-00121-00039456-00039760 is angioplasty and stents for stable coronary artery disease, PZIazkoQmpE-00122-00039760-00040112 for which billions are spent on procedures PZIazkoQmpE-00123-00040200-00040608 shown unequivocally to offer no benefits. PZIazkoQmpE-00124-00040696-00040968 So, why are cardiologists still doing them? PZIazkoQmpE-00125-00040968-00041200 Researchers did some focus groups and concluded PZIazkoQmpE-00126-00041200-00041552 that although cardiologists may believe that they are benefiting PZIazkoQmpE-00127-00041552-00041872 their patients, this belief appears to be based on emotional PZIazkoQmpE-00128-00041872-00042248 and psychological factors rather than on evidence. PZIazkoQmpE-00129-00042392-00042736 “The sense of irrationality surrounding this practice PZIazkoQmpE-00130-00042736-00043080 is so strong that the phenomenon has been coined PZIazkoQmpE-00131-00043080-00043440 the oculostenotic reflex”— like you see a narrowing, PZIazkoQmpE-00132-00043440-00043688 and they stent it like they can’t even help it. PZIazkoQmpE-00133-00043744-00044152 Since the procedure carries some risks, including death, PZIazkoQmpE-00134-00044152-00044440 there’s an argument that stents should only be used PZIazkoQmpE-00135-00044440-00044680 for people who are actively having heart attacks, PZIazkoQmpE-00136-00044680-00044952 in an emergency or unstable situation. PZIazkoQmpE-00137-00044952-00045264 Thankfully, they are now, published appropriate-use criteria PZIazkoQmpE-00138-00045264-00045456 in place to help guide cardiologists. PZIazkoQmpE-00139-00045456-00045888 And the good news is that now 82% of stents are reported PZIazkoQmpE-00140-00045888-00046256 to be performed in these emergency or unstable situations. PZIazkoQmpE-00141-00046256-00046528 So, we can disregard that study that showed there was PZIazkoQmpE-00142-00046528-00046880 no benefit in stable patients, since now it’s almost always done PZIazkoQmpE-00143-00046880-00047176 just in unstable patients like it should be. PZIazkoQmpE-00144-00047176-00047600 Or, at least it's almost always reported that way. PZIazkoQmpE-00145-00047712-00048264 There are two ways a physician could comply with the rules. PZIazkoQmpE-00146-00048264-00048616 One is to do fewer unnecessary procedures, PZIazkoQmpE-00147-00048616-00049040 which is the whole point, but hey— where’s the money in that? PZIazkoQmpE-00148-00049040-00049312 The other way to comply is to make PZIazkoQmpE-00149-00049312-00049664 unnecessary procedures seem necessary. PZIazkoQmpE-00150-00049720-00050216 Wait, are they implying that a doctor would try to game the system PZIazkoQmpE-00151-00050216-00050528 by telling a patient that they had much more serious, PZIazkoQmpE-00152-00050528-00050776 unstable disease than they actually had, PZIazkoQmpE-00153-00050776-00050992 so they could carry out the procedure anyway? PZIazkoQmpE-00154-00051064-00051216 This is referred as “upcoding.” PZIazkoQmpE-00155-00051279-00051624 Another word for it would be fraud. PZIazkoQmpE-00156-00051720-00052088 Researchers found that some of that decline in inappropriate use PZIazkoQmpE-00157-00052088-00052504 may indeed be doctors falsely and intentionally misclassifying PZIazkoQmpE-00158-00052504-00052855 patients with stable angina as unstable angina. PZIazkoQmpE-00159-00052855-00053096 Because as soon as those appropriate use criteria PZIazkoQmpE-00160-00053096-00053479 went into effect, all of a sudden there was suspiciously PZIazkoQmpE-00161-00053479-00053760 a 4- to 10-fold increase in the rates of stents for PZIazkoQmpE-00162-00053760-00053967 acute coronary syndromes like heart attacks. PZIazkoQmpE-00163-00054032-00054344 In New York, the proportion of stents labeled as acute, PZIazkoQmpE-00164-00054344-00054708 but performed as outpatient procedures, increased 14-fold. PZIazkoQmpE-00165-00054767-00055136 There’s no biologically plausible reason why that would happen; PZIazkoQmpE-00166-00055136-00055352 so, they were unnecessary procedures, PZIazkoQmpE-00167-00055352-00055679 unnecessary cost, and unnecessary patient harm. PZIazkoQmpE-00168-00055744-00056128 Harm not only from the risk of getting an unnecessary stent, PZIazkoQmpE-00169-00056128-00056472 but also by lying to the patient by exaggerating PZIazkoQmpE-00170-00056472-00056672 how bad their heart disease is. PZIazkoQmpE-00171-00056672-00057104 At best, this practice damages the credibility of the profession, PZIazkoQmpE-00172-00057104-00057360 violates patient autonomy, and puts the patient at risk PZIazkoQmpE-00173-00057360-00057608 for complications and, at worse, PZIazkoQmpE-00174-00057608-00058055 may cross the threshold into criminal activity. PZIazkoQmpE-00175-00058055-00058160 What’s the solution? PZIazkoQmpE-00176-00058272-00058464 There could be like an independent review panel PZIazkoQmpE-00177-00058464-00058776 to protect patients, or we could simply remove PZIazkoQmpE-00178-00058776-00059120 the financial incentive to perform more procedures. PZIazkoQmpE-00179-00059184-00059536 How many other established standards of medical care are wrong? PZIazkoQmpE-00180-00059608-00059879 Who knows. Bloodletting was standard of care PZIazkoQmpE-00181-00059879-00060040 for thousands of years. PZIazkoQmpE-00182-00060112-00060504 Rigorous questioning of long- established practices is difficult. PZIazkoQmpE-00183-00060504-00060712 There are thousands of clinical trials, PZIazkoQmpE-00184-00060712-00060928 but most deal with trivialities or efforts PZIazkoQmpE-00185-00060928-00061184 to buttress the sales of specific products. PZIazkoQmpE-00186-00061255-00061528 Given this conundrum, it is possible that some PZIazkoQmpE-00187-00061528-00061936 entire medical subspecialties are based on little evidence. PZIazkoQmpE-00188-00061991-00062200 Ironically, in the case of heart stents, PZIazkoQmpE-00189-00062200-00062400 in the landmark COURAGE trial that showed stents PZIazkoQmpE-00190-00062400-00062767 were useless for extending life, what did seem to determine PZIazkoQmpE-00191-00062767-00063072 longevity was how many risk factors they were able to control. PZIazkoQmpE-00192-00063072-00063344 Those that nailed all six by lowering their blood pressure, PZIazkoQmpE-00193-00063344-00063584 cholesterol, weight, smoking, and improving their diets PZIazkoQmpE-00194-00063584-00063944 and activity had five times the survival over the PZIazkoQmpE-00195-00063944-00064240 subsequent 14 years than those who didn’t. PZIazkoQmpE-00196-00064240-00064504 I mean, should we be surprised that angioplasty PZIazkoQmpE-00197-00064504-00064736 and stents fail to improve prognosis? PZIazkoQmpE-00198-00064736-00064944 After all, it does nothing to modify PZIazkoQmpE-00199-00064944-00065240 the underlying disease process itself. PZIazkoQmpE-00200-00065240-00065512 In other words, it doesn’t treat the cause. PZIazkoQmpE-00201-00065632-00066000 Even if stents helped with symptoms beyond the placebo effect, PZIazkoQmpE-00202-00066000-00066448 it would still just be treating the symptoms and not the disease. PZIazkoQmpE-00203-00066504-00066792 And so, no wonder the disease continues to progress PZIazkoQmpE-00204-00066792-00067072 until the patient is disabled into death. PZIazkoQmpE-00205-00067176-00067576 Thus, Dr. Esselstyn wrote, the leading killer of men and women PZIazkoQmpE-00206-00067576-00067912 in Western civilization is being left untreated. PZIazkoQmpE-00207-00067968-00068312 What is instead being practiced is “palliative cardiology”: PZIazkoQmpE-00208-00068368-00068728 non-treatment of heart disease leading to disease extension PZIazkoQmpE-00209-00068728-00069064 and frequently an eventually fatal outcome. PZIazkoQmpE-00210-00069128-00069616 Deaths by the planeload every week, just regarded as unfortunate PZIazkoQmpE-00211-00069616-00070032 rather than a national, preventable tragedy. PZIazkoQmpE-00212-00070032-00070272 It is as though in ignoring this dairy, oil, PZIazkoQmpE-00213-00070272-00070496 and animal product-based illness, we are wedded PZIazkoQmpE-00214-00070496-00070736 to providing futile attempts at temporary PZIazkoQmpE-00215-00070736-00071064 symptomatic relief rather than the cure. PZIazkoQmpE-00216-00071120-00071584 Thankfully, we are on the cusp of a seismic revolution in health: PZIazkoQmpE-00217-00071584-00071808 not another pill, procedure, or operation, PZIazkoQmpE-00218-00071888-00072288 but instead treating the underlying cause of heart disease PZIazkoQmpE-00219-00072288-00072528 with whole food plant-based nutrition, PZIazkoQmpE-00220-00072528-00072984 perhaps the mightiest tool medicine has ever had in its toolbox. PZIazkoQmpE-00221-00073064-00073216 To get there, we need to fight PZIazkoQmpE-00222-00073216-00073600 a key nutrition deficiency in education. PZIazkoQmpE-00223-00073664-00073960 90% of cardiologists, 90% reported PZIazkoQmpE-00224-00073960-00074232 receiving no or minimal nutrition education during PZIazkoQmpE-00225-00074232-00074496 their cardiology training, leaving fewer than PZIazkoQmpE-00226-00074496-00074808 1 in 10 confident in their nutrition knowledge. PZIazkoQmpE-00227-00074912-00075216 So, maybe it’s a good thing that most spend three minutes or less PZIazkoQmpE-00228-00075216-00075440 discussing nutrition with their patients. PZIazkoQmpE-00229-00075440-00075816 Only one in five themselves even ate five servings PZIazkoQmpE-00230-00075816-00075944 of fruits and veggies a day. PZIazkoQmpE-00231-00076040-00076424 Thankfully, this life-saving information is slowly PZIazkoQmpE-00232-00076424-00076608 but surely getting out there. PZIazkoQmpE-00233-00076608-00076928 Medical education has focused on being the ambulance PZIazkoQmpE-00234-00076928-00077224 at the bottom of the cliff rather than a fence at the top. PZIazkoQmpE-00235-00077280-00077640 Money talks, and there’s very little money in promoting PZIazkoQmpE-00236-00077640-00077856 eating broccoli and going for a walk. PZIazkoQmpE-00237-00077912-00078288 I was so eager to see the citation they used for that, PZIazkoQmpE-00238-00078288-00078600 and was so honored when I did. PZIazkoQmpE-00239-00078672-00078952 We would love it if you could share with us your stories PZIazkoQmpE-00240-00078952-00079312 about reinventing your health through evidence-based nutrition. PZIazkoQmpE-00241-00079376-00079624 Go to nutritionfacts.org/testimonials. PZIazkoQmpE-00242-00079624-00079984 We may share it on our social media to help inspire others. PZIazkoQmpE-00243-00080056-00080424 To see any graphs, charts, graphics, Images, or studies mentioned here, PZIazkoQmpE-00244-00080424-00080784 please go to the Nutrition Facts Podcast landing page. PZIazkoQmpE-00245-00080784-00081024 There you’ll find all the detailed information you need – PZIazkoQmpE-00246-00081024-00081464 plus links to all of the sources we cite for each of these topics. PZIazkoQmpE-00247-00081584-00082072 For a vital, timely text on the pathogens that cause pandemics – PZIazkoQmpE-00248-00082072-00082240 you can order the e-book, audio book, PZIazkoQmpE-00249-00082240-00082808 or the hard copy of my 2nd to latest book “How to Survive a Pandemic.” PZIazkoQmpE-00250-00082808-00083400 For recipes, check out my latest, the “How Not to Diet Cookbook”. PZIazkoQmpE-00251-00083400-00083856 It’s beautifully designed, with more than 100 recipes for delicious and nutritious meals. PZIazkoQmpE-00252-00083928-00084408 And all proceeds I receive from the sales of my books goes to charity. PZIazkoQmpE-00253-00084464-00084824 NutritionFacts.org is a nonprofit, science-based public service, PZIazkoQmpE-00254-00084824-00085072 where you can sign up for free daily updates PZIazkoQmpE-00255-00085072-00085424 on the latest in nutrition research via bite-sized videos and articles. PZIazkoQmpE-00256-00085488-00085720 Everything on the website is free. PZIazkoQmpE-00257-00085720-00086024 There’s no ads, no corporate sponsorship. PZIazkoQmpE-00258-00086024-00086368 It’s strictly non-commercial. I’m not selling anything. PZIazkoQmpE-00259-00086368-00086736 I just put it up as a public service, as a labor of love – PZIazkoQmpE-00260-00086736-00087032 as a tribute to my grandmother – PZIazkoQmpE-00261-00087032-00087560 whose own life was saved with evidence-based nutrition. Pb-6mWl_XB8-00000-00000132-00000564 In this video, I'm going to demonstrate how I use the Eye Template and Circuit Pb-6mWl_XB8-00001-00000564-00000876 Diagram to construct the color changing eyes for my puppet. Pb-6mWl_XB8-00002-00000936-00001530 You will need conductive fabric tape, 2 pairs of Circuit Sticker LEDs in 2 colors of your choice, Pb-6mWl_XB8-00003-00001596-00001944 2 magnet on reed switches, and one to two magnets. Pb-6mWl_XB8-00004-00002874-00003378 To get started, cut out the eye template and fold it in half. You will be laying Pb-6mWl_XB8-00005-00003378-00003786 three pieces of conductive fabric tape down , using the Circuit Diagram as a guide. Pb-6mWl_XB8-00006-00003864-00004188 You may also wish to cut out the pieces for your puppet's eyes and Pb-6mWl_XB8-00007-00004188-00004524 use a screw punch to make the holes, which I've already done off camera. Pb-6mWl_XB8-00008-00005706-00006144 Remove the protective backing from your circuit tape and apply it to the Eye Template. Pb-6mWl_XB8-00009-00006210-00006744 The top and bottom traces will each connect to the positive side of overlapping LEDs Pb-6mWl_XB8-00010-00006798-00007026 and they will share a negative trace in the middle. Pb-6mWl_XB8-00011-00008676-00009198 Apply the first set of LEDs and press down firmly. I often test my Pb-6mWl_XB8-00012-00009198-00009564 circuit as I work to ensure a solid physical and electrical connection. Pb-6mWl_XB8-00013-00009666-00010170 I also fold the Eye Template down over the LEDs and press down on the paper to leave an Pb-6mWl_XB8-00014-00010170-00010668 imprint that makes it easy for me to find the precise location for poking out holes later. Pb-6mWl_XB8-00015-00010842-00011646 Then do the same for the second set of LEDs. Test as you go. Then use pieces of conductive Pb-6mWl_XB8-00016-00011646-00012336 fabric tape over the top of the negative side of both LEDs, that center point, to reinforce them. Pb-6mWl_XB8-00017-00013056-00013541 Then poke holes where the impressions were and make sure that they're where you want them. Pb-6mWl_XB8-00018-00014556-00015096 To give my puppet color changing eyes I've added reed switches to each of the positive leads, Pb-6mWl_XB8-00019-00015096-00015582 between the Circuit Sticker LEDs and the battery. It’s helpful to curl the legs Pb-6mWl_XB8-00020-00015582-00016008 of your reed switches to make them easier to connect to the conductive fabric tape. Pb-6mWl_XB8-00021-00020034-00020634 The reason I'm adding the little conductive fabric tape tabs to each reed switch is to make it easier Pb-6mWl_XB8-00022-00020634-00021090 to extend the tape later, as I'm attaching this part of the circuit to the battery holder. Pb-6mWl_XB8-00023-00022404-00023028 Once connected to the battery, the reed switches may be triggered by placing small magnets on or Pb-6mWl_XB8-00024-00023028-00023598 near them. Here I am testing both reed switches, which is how you get the color changing. Pb-6mWl_XB8-00025-00023754-00024288 A magnet on the top reed switch turns on pink LEDs in my circuit, Pb-6mWl_XB8-00026-00024342-00025140 and a magnet on the second, bottom reed switch turns on yellow LEDs. Both colors Pb-6mWl_XB8-00027-00025140-00025644 will turn on if there are magnets placed on or near both reed switches at the same time. Pb-6mWl_XB8-00028-00026489-00027072 I constructed my eyes with four layers of paper. There are three that I've put Pb-6mWl_XB8-00029-00027072-00027420 on the Eye Template for you, but there is a fourth layer which is Pb-6mWl_XB8-00030-00027420-00028038 a piece of translucent vellum which will go in between the LEDs and the eyes themselves. Pb-6mWl_XB8-00031-00028200-00028595 So basically, I just made little eyeball sandwiches with the layers, Pb-6mWl_XB8-00032-00028836-00029495 using double stick tape in between, and then I re-poked the holes just to make sure that the Pb-6mWl_XB8-00033-00029495-00030102 light is coming though really well. And then I adhere translucent vellum to diffuse the light. Pb-6mWl_XB8-00034-00031206-00031542 The next part of our circuit involves creating a battery holder. Pb-6mWl_XB8-00035-00031542-00031926 I ended up creating a folding paper battery holder that I could easily Pb-6mWl_XB8-00036-00031926-00032160 conceal in a cut-out I made in the puppet's head. Pb-6mWl_XB8-00037-00032160-00032712 I traced my battery on both sides of a folded piece of paper, which I rounded. Pb-6mWl_XB8-00038-00033144-00033450 You might also notice that I created a sticky pad Pb-6mWl_XB8-00039-00033450-00033563 on that negative trace to keep the battery in place. Pb-6mWl_XB8-00040-00033563-00033744 I adhered a negative trace one side, creating a sticky ball of tape to keep the battery in place. Pb-6mWl_XB8-00041-00034344-00034758 Next, I placed a ball of conductive tape on the positive side of the battery. Pb-6mWl_XB8-00042-00035088-00035604 Then another ball in the circle that will overlap the positive side of the battery. Pb-6mWl_XB8-00043-00035706-00036270 And then I took another piece of conductive fabric tape and applied it sticky side down on Pb-6mWl_XB8-00044-00036270-00036666 top of the positive side of the battery and folded the battery holder over. Pb-6mWl_XB8-00045-00036852-00037188 So, the two wings sticking out the sides are positive traces, Pb-6mWl_XB8-00046-00037296-00037686 the central wing is the negative trace. Pb-6mWl_XB8-00047-00037992-00038220 Next, I inserted the battery holder, Pb-6mWl_XB8-00048-00038220-00038922 folded side facing inside the puppet's head and adhered the wings on top of the Styrofoam ball. Pb-6mWl_XB8-00049-00039492-00039966 Here you can see where I've connected the negative lead of the eye circuit to the negative lead of Pb-6mWl_XB8-00050-00039966-00040662 the battery and the positive wings of the battery holder the positive sides of the eye circuit. Pb-6mWl_XB8-00051-00040788-00041418 You may need to extend the length of the circuit piece that you created earlier to wrap around the Pb-6mWl_XB8-00052-00041418-00041844 ball, in order to the get reed switches in the locations that work best for you. Pb-6mWl_XB8-00053-00042306-00042402 Here's a better view. Pb-6mWl_XB8-00054-00044370-00045054 And here's Fred 2.0 in all of his color changing glory. If I want to change his eye colors, Pb-6mWl_XB8-00055-00045054-00045546 I simply move the feathers off the reed switches and just sort of play around with it. Pb-6mWl_XB8-00056-00046614-00047100 Here's a bird's eye view of the reed switch with a feather on it. And as you can see, as I move it, Pb-6mWl_XB8-00057-00047184-00047412 it turns the yellow light on and off. Pb-6mWl_XB8-00058-00049278-00049692 To store my magnetic feathers, I clip a binder clip to the puppets' neck. Pb-6mWl_XB8-00059-00049746-00050094 I usually have it hidden under the feathers, but I wanted you to be able to see it. Pb-6mWl_XB8-00060-00051048-00051491 And now that you are finished, you have a family heirloom to pass down through the generations. Pb-6mWl_XB8-00061-00051612-00051864 Maybe some day, there'll be a Fred 3.0! PbBSFv3f48A-00001-00000150-00000390 If you live in a suburb near grasslands, you're at risk of fire. PbBSFv3f48A-00002-00000400-00001019 If you live directly next to grasslands and a fire starts, walk at least two streets back. PbBSFv3f48A-00003-00001024-00001350 If you live two or more streets away from the fence line stay where you are. PbBSFv3f48A-00004-00001350-00001689 Grass fires are unlikely to spread into built-up areas. PbBSFv3f48A-00005-00001698-00001910 Close windows and doors and cover air vents. PbBSFv3f48A-00006-00001939-00002370 Stay alert and continue to monitor the conditions outside. PbBSFv3f48A-00007-00002400-00002650 Be prepared. The reasons why are black and white PbBSFv3f48A-00008-00002830-00003440 Authorised by the Victorian Government, Melbourne. Pd1egBlTrJA-00000-00000117-00000390 We got some announcements, what are they? Pd1egBlTrJA-00001-00000420-00000525 Stay tuned after this. Pd1egBlTrJA-00002-00001158-00001236 Hey everybody. Pd1egBlTrJA-00003-00001260-00001632 I'm Paul Schmidt the owner and creative video strategist for UnoDeuce multimedia. Pd1egBlTrJA-00004-00001650-00002217 And remember, last month when I said this and what that's going to be is Pd1egBlTrJA-00005-00002238-00002783 every Thursday, starting March 3rd, March is going to be a big month for Pd1egBlTrJA-00006-00002783-00003195 us, March 3rd, Thursdays at noon. Pd1egBlTrJA-00007-00003277-00003607 It's going to be a new live stream show on Facebook and Pd1egBlTrJA-00008-00003607-00003868 YouTube called the media club. Pd1egBlTrJA-00009-00003922-00004624 Yeah, well about that, uh, it seems to, to be that, to make that Pd1egBlTrJA-00010-00004624-00004863 happen, you have to schedule it. Pd1egBlTrJA-00011-00004912-00005062 And we got really busy in March. Pd1egBlTrJA-00012-00005062-00005341 So we're going to have to re- launch this in April. Pd1egBlTrJA-00013-00005341-00005663 So stay tuned to our YouTube and Facebook. Pd1egBlTrJA-00014-00005663-00006016 Well, it's going to happen the first week of April. Pd1egBlTrJA-00015-00006028-00006235 I promise you can hold me to that. Pd1egBlTrJA-00016-00006310-00006799 Anyway, another announcement that I have is drum roll. Pd1egBlTrJA-00017-00006964-00007285 It is the 10th anniversary of the Deucey awards. Pd1egBlTrJA-00018-00007288-00007693 And of course, I want you to draw, to draw your attention to that because Pd1egBlTrJA-00019-00007693-00007975 that starts in April as well as always. Pd1egBlTrJA-00020-00007975-00008583 That's always been the case, um, in which we have categories that you can vote on. Pd1egBlTrJA-00021-00008634-00009056 Each week in April, it's a different category with five videos that you can Pd1egBlTrJA-00022-00009056-00009290 vote for as the best in that category. Pd1egBlTrJA-00023-00009344-00009785 So I want you to subscribe to our email newsletter, so you don't miss out on that. Pd1egBlTrJA-00024-00009809-00010235 Also it goes out on our blog, on our website and all, and you Pd1egBlTrJA-00025-00010235-00010403 can also go to our Vimeo page. Pd1egBlTrJA-00026-00010500-00011028 To get a jumpstart on what videos are going to be, where at what category. Pd1egBlTrJA-00027-00011070-00011535 So we don't know what who's going to be what, we don't have an idea who Pd1egBlTrJA-00028-00011535-00012102 the winner will be, but I want you to understand that it's hard to believe Pd1egBlTrJA-00029-00012132-00012630 that it will be 10 years since we started this whole development from the brain Pd1egBlTrJA-00030-00012630-00012819 of an intern, former intern, Alyssa, Pd1egBlTrJA-00031-00012880-00012988 way back in the day. Pd1egBlTrJA-00032-00012994-00013465 So the first thing I want you to do, like this video, second thing I want you to Pd1egBlTrJA-00033-00013465-00013819 do is subscribe to our email newsletter. Pd1egBlTrJA-00034-00013858-00014362 Third thing, watch some of the videos and vote away as soon as soon as we start Pd1egBlTrJA-00035-00014362-00014602 the contest the first week of April. Pd1egBlTrJA-00036-00014614-00015106 So April is going to be huge for us, deucey awards as well as the Pd1egBlTrJA-00037-00015106-00015444 debut of our live stream show, Pd1egBlTrJA-00038-00015454-00015703 media club looking forward to it. Pd1egBlTrJA-00039-00015721-00015976 In the meantime, enjoy this video right here. Pd1egBlTrJA-00040-00016009-00016093 See you next time. PjZBfHV7ElA-00000-00000010-00000166 CAN CAR POOL WHEN POSSIBLE AND PjZBfHV7ElA-00001-00000166-00000173 CAN CAR POOL WHEN POSSIBLE AND PjZBfHV7ElA-00002-00000173-00000316 CAN CAR POOL WHEN POSSIBLE AND AVOID BURNING WOOD. PjZBfHV7ElA-00003-00000316-00000323 AVOID BURNING WOOD. PjZBfHV7ElA-00004-00000323-00000450 AVOID BURNING WOOD. >>> AS LABOR DAY IS UPON US, PjZBfHV7ElA-00005-00000450-00000457 >>> AS LABOR DAY IS UPON US, PjZBfHV7ElA-00006-00000457-00000553 >>> AS LABOR DAY IS UPON US, MANY PEOPLE WILL BE TAKING TO PjZBfHV7ElA-00007-00000553-00000560 MANY PEOPLE WILL BE TAKING TO PjZBfHV7ElA-00008-00000560-00000760 MANY PEOPLE WILL BE TAKING TO THE ROADS TO TRAVEL FOR THE PjZBfHV7ElA-00009-00000760-00000767 THE ROADS TO TRAVEL FOR THE PjZBfHV7ElA-00010-00000767-00000827 THE ROADS TO TRAVEL FOR THE HOLIDAY. PjZBfHV7ElA-00011-00000827-00000834 HOLIDAY. PjZBfHV7ElA-00012-00000834-00000914 HOLIDAY. LOCAL LAW ENFORCEMENT REMINDS PjZBfHV7ElA-00013-00000914-00000920 LOCAL LAW ENFORCEMENT REMINDS PjZBfHV7ElA-00014-00000920-00001081 LOCAL LAW ENFORCEMENT REMINDS DRIVERS TO STAY SAFE AND MIND PjZBfHV7ElA-00015-00001081-00001087 DRIVERS TO STAY SAFE AND MIND PjZBfHV7ElA-00016-00001087-00001161 DRIVERS TO STAY SAFE AND MIND THE SPEED LIMIT. PjZBfHV7ElA-00017-00001161-00001167 THE SPEED LIMIT. PjZBfHV7ElA-00018-00001167-00001411 THE SPEED LIMIT. A JULY TWO-WEEK EXTRA SPEED PjZBfHV7ElA-00019-00001411-00001418 A JULY TWO-WEEK EXTRA SPEED PjZBfHV7ElA-00020-00001418-00001491 A JULY TWO-WEEK EXTRA SPEED ENFORCEMENT PERIOD SHOWED THAT PjZBfHV7ElA-00021-00001491-00001498 ENFORCEMENT PERIOD SHOWED THAT PjZBfHV7ElA-00022-00001498-00001574 ENFORCEMENT PERIOD SHOWED THAT MINNESOTA DRIVERS HAVE A RATE PjZBfHV7ElA-00023-00001574-00001581 MINNESOTA DRIVERS HAVE A RATE PjZBfHV7ElA-00024-00001581-00001764 MINNESOTA DRIVERS HAVE A RATE OF BREAKING SPEEDING LAWS, PjZBfHV7ElA-00025-00001764-00001771 OF BREAKING SPEEDING LAWS, PjZBfHV7ElA-00026-00001771-00002025 OF BREAKING SPEEDING LAWS, WITH OVER 16,500 SPEEDING PjZBfHV7ElA-00027-00002025-00002032 WITH OVER 16,500 SPEEDING PjZBfHV7ElA-00028-00002032-00002122 WITH OVER 16,500 SPEEDING CITATIONS IN THE PERIOD PjZBfHV7ElA-00029-00002122-00002128 CITATIONS IN THE PERIOD PjZBfHV7ElA-00030-00002128-00002198 CITATIONS IN THE PERIOD THROUGHOUT MINNESOTA. PjZBfHV7ElA-00031-00002198-00002205 THROUGHOUT MINNESOTA. PjZBfHV7ElA-00032-00002205-00002422 THROUGHOUT MINNESOTA. ONE LOCAL POLICE CHIEF SAYS PjZBfHV7ElA-00033-00002422-00002429 ONE LOCAL POLICE CHIEF SAYS PjZBfHV7ElA-00034-00002429-00002559 ONE LOCAL POLICE CHIEF SAYS THOSE NUMBERS ARE GROWING PjZBfHV7ElA-00035-00002559-00002565 THOSE NUMBERS ARE GROWING PjZBfHV7ElA-00036-00002565-00002736 THOSE NUMBERS ARE GROWING CONCERN THAT THERE IS A PjZBfHV7ElA-00037-00002736-00002742 CONCERN THAT THERE IS A PjZBfHV7ElA-00038-00002742-00002826 CONCERN THAT THERE IS A PROBLEM IN MINNESOTA. PjZBfHV7ElA-00039-00002826-00002832 PROBLEM IN MINNESOTA. PjZBfHV7ElA-00040-00002832-00003009 PROBLEM IN MINNESOTA. >> I THINK OVERALL THERE IS. PjZBfHV7ElA-00041-00003009-00003016 >> I THINK OVERALL THERE IS. PjZBfHV7ElA-00042-00003016-00003209 >> I THINK OVERALL THERE IS. I THINK ONE OF THE PjZBfHV7ElA-00043-00003209-00003216 I THINK ONE OF THE PjZBfHV7ElA-00044-00003216-00003336 I THINK ONE OF THE MISCONCEPTIONS IS RESEARCH HAS PjZBfHV7ElA-00045-00003336-00003343 MISCONCEPTIONS IS RESEARCH HAS PjZBfHV7ElA-00046-00003343-00003516 MISCONCEPTIONS IS RESEARCH HAS SHOWN THAT THE GENERAL PUBLIC PjZBfHV7ElA-00047-00003516-00003523 SHOWN THAT THE GENERAL PUBLIC PjZBfHV7ElA-00048-00003523-00003693 SHOWN THAT THE GENERAL PUBLIC DOESN'T THINK THAT SPEEDING IS PjZBfHV7ElA-00049-00003693-00003700 DOESN'T THINK THAT SPEEDING IS PjZBfHV7ElA-00050-00003700-00003860 DOESN'T THINK THAT SPEEDING IS THAT SERIOUS, OR THEY DON'T PjZBfHV7ElA-00051-00003860-00003867 THAT SERIOUS, OR THEY DON'T PjZBfHV7ElA-00052-00003867-00004164 THAT SERIOUS, OR THEY DON'T REALIZE THE SERIOUSNESS OF THE PjZBfHV7ElA-00053-00004164-00004170 REALIZE THE SERIOUSNESS OF THE PjZBfHV7ElA-00054-00004170-00004290 REALIZE THE SERIOUSNESS OF THE EFFECTS IT HAS IN CRASHES. PjZBfHV7ElA-00055-00004290-00004297 EFFECTS IT HAS IN CRASHES. PjZBfHV7ElA-00056-00004297-00004397 EFFECTS IT HAS IN CRASHES. SO THERE IS THE PUBLIC PjZBfHV7ElA-00057-00004397-00004404 SO THERE IS THE PUBLIC PjZBfHV7ElA-00058-00004404-00004507 SO THERE IS THE PUBLIC PERCEPTION THAT SPEEDING ISN'T PjZBfHV7ElA-00059-00004507-00004514 PERCEPTION THAT SPEEDING ISN'T PjZBfHV7ElA-00060-00004514-00004701 PERCEPTION THAT SPEEDING ISN'T THAT SERIOUS OF A PROBLEM, PjZBfHV7ElA-00061-00004701-00004708 THAT SERIOUS OF A PROBLEM, PjZBfHV7ElA-00062-00004708-00004838 THAT SERIOUS OF A PROBLEM, WHICH THEN LEADS INTO THE FACT PjZBfHV7ElA-00063-00004838-00004844 WHICH THEN LEADS INTO THE FACT PjZBfHV7ElA-00064-00004844-00004964 WHICH THEN LEADS INTO THE FACT THAT WE DO STILL SEE SPEEDING PjZBfHV7ElA-00065-00004964-00004971 THAT WE DO STILL SEE SPEEDING PjZBfHV7ElA-00066-00004971-00005155 THAT WE DO STILL SEE SPEEDING AS A LEADING CONTRIBUTING PjZBfHV7ElA-00067-00005155-00005161 AS A LEADING CONTRIBUTING PjZBfHV7ElA-00068-00005161-00005371 AS A LEADING CONTRIBUTING FACTOR IN A LOT OF CRASHES. PjZBfHV7ElA-00069-00005371-00005378 FACTOR IN A LOT OF CRASHES. PjZBfHV7ElA-00070-00005378-00005528 FACTOR IN A LOT OF CRASHES. HAD HAILED THE MINNESOTA STATE PjZBfHV7ElA-00071-00005528-00005535 HAD HAILED THE MINNESOTA STATE PjZBfHV7ElA-00072-00005535-00005642 HAD HAILED THE MINNESOTA STATE PATROL WARNS -- PjZBfHV7ElA-00073-00005642-00005648 PATROL WARNS -- PjZBfHV7ElA-00074-00005648-00005722 PATROL WARNS -- >> Haydee: THE MINNESOTA STATE PjZBfHV7ElA-00075-00005722-00005729 >> Haydee: THE MINNESOTA STATE PjZBfHV7ElA-00076-00005729-00005842 >> Haydee: THE MINNESOTA STATE PATROL WARNS YOU THAT PjZBfHV7ElA-00077-00005842-00005849 PATROL WARNS YOU THAT PjZBfHV7ElA-00078-00005849-00005909 PATROL WARNS YOU THAT CONSEQUENCES OF SPEEDING PjZBfHV7ElA-00079-00005909-00005915 CONSEQUENCES OF SPEEDING PjZBfHV7ElA-00080-00005915-00005995 CONSEQUENCES OF SPEEDING INCLUDE GREATER POTENTIAL FOR PkVO385oqUg-00000-00000054-00000666 Mr Chu as CEO of tick tock why have you not directed your engineers to change this source code PkVO385oqUg-00001-00000666-00001258 Congressman if you give me a bit of time to just no I I don't it's a yes or no question [Music] PkVO385oqUg-00002-00001739-00003594 it's a yes or no question it's a yes or no question Mr Chu I'm I'm an information PkVO385oqUg-00003-00003594-00004218 technology professional been doing it for the most of my life my name information PkVO385oqUg-00004-00004622-00004722 [Music] PkVO385oqUg-00005-00004722-00005460 thank you Pl2z0XK2SaQ-00000-00003229-00003496 We're used to living in a paradise Pl2z0XK2SaQ-00001-00003558-00003858 With the sun blinding our eyes Pl2z0XK2SaQ-00002-00003884-00004168 We would never ever think twice Pl2z0XK2SaQ-00003-00004194-00004500 Couse our actions had no consequence Pl2z0XK2SaQ-00004-00005617-00005777 Had no consequence Pl2z0XK2SaQ-00005-00006914-00007070 Had no consequence Pl2z0XK2SaQ-00006-00008329-00008639 But then things got complicated Pl2z0XK2SaQ-00007-00008639-00008983 We ended up so frustrated Pl2z0XK2SaQ-00008-00008983-00009304 I don`t know what the fix is Pl2z0XK2SaQ-00009-00009304-00009625 But I really wanna fix this Pl2z0XK2SaQ-00010-00009625-00009842 I can never understand your mood Pl2z0XK2SaQ-00011-00009842-00010264 I’m so confused about what to do Pl2z0XK2SaQ-00012-00010264-00010491 I don’t know if you feel alright Pl2z0XK2SaQ-00013-00010491-00010789 It’s so hard to get inside Pl2z0XK2SaQ-00014-00010789-00010940 Your ma ma mind Pl2z0XK2SaQ-00015-00010940-00011276 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00016-00011276-00011569 Da da da da da da Your ma ma mind Pl2z0XK2SaQ-00017-00011569-00011896 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00018-00011896-00012038 Da da da da da Pl2z0XK2SaQ-00019-00012038-00012187 Da da da da da Pl2z0XK2SaQ-00020-00012187-00012492 Guess we travelled down the wrong path Pl2z0XK2SaQ-00021-00012492-00012776 Thought we knew what was best but now we know that Pl2z0XK2SaQ-00022-00012776-00013095 We don’t know anything, anything at all Pl2z0XK2SaQ-00023-00013095-00013446 We built ourselves up just to watch ourselves fall Pl2z0XK2SaQ-00024-00013497-00013647 So am I to blame for this? Pl2z0XK2SaQ-00025-00013647-00013817 For the whole relationship? Pl2z0XK2SaQ-00026-00013817-00013945 So what did I miss? Pl2z0XK2SaQ-00027-00013945-00014121 From your signals Pl2z0XK2SaQ-00028-00014121-00014296 I wanna get through to ya Pl2z0XK2SaQ-00029-00014296-00014450 I’m tryna stay true to ya Pl2z0XK2SaQ-00030-00014450-00014749 But I can’t see a way out of this Pl2z0XK2SaQ-00031-00014749-00014975 I can never understand your mood Pl2z0XK2SaQ-00032-00014975-00015387 I’m so confused about what to do Pl2z0XK2SaQ-00033-00015387-00015613 I don’t know if you feel alright Pl2z0XK2SaQ-00034-00015613-00015889 It’s so hard to get inside Pl2z0XK2SaQ-00035-00015889-00016031 Your ma ma mind Pl2z0XK2SaQ-00036-00016031-00016240 I can never understand your mood Pl2z0XK2SaQ-00037-00016240-00016658 I’m so confused about what to do Pl2z0XK2SaQ-00038-00016658-00016897 I don’t know if you feel alright Pl2z0XK2SaQ-00039-00016897-00017175 It’s so hard to get inside Pl2z0XK2SaQ-00040-00017175-00017375 Your ma ma mind Pl2z0XK2SaQ-00041-00020062-00020243 Your ma ma mind Pl2z0XK2SaQ-00042-00020243-00020545 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00043-00020545-00020859 Da da da da da da Your ma ma mind Pl2z0XK2SaQ-00044-00020859-00021181 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00045-00021181-00021291 Da da da da daaa Pl2z0XK2SaQ-00046-00021291-00021429 Da da da da daaa Pl2z0XK2SaQ-00047-00021429-00021500 Mind Pl2z0XK2SaQ-00048-00021500-00021815 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00049-00021815-00022129 Da da da da da da Your ma ma mind Pl2z0XK2SaQ-00050-00022129-00022484 Da da da da da da da Your ma ma mind Pl2z0XK2SaQ-00051-00022484-00022605 Oh Pl2z0XK2SaQ-00052-00022605-00022863 Your ma ma mind PlJJEErwlOk-00000-00001328-00001768 Virulent misogyny, misogynoir, trolling, and hate speech PlJJEErwlOk-00001-00001772-00002044 are also becoming major new problems, PlJJEErwlOk-00002-00002048-00002512 often facilitated by online social media platforms. PlJJEErwlOk-00003-00002516-00002952 Like other groups in public life, such as politicians and academics, PlJJEErwlOk-00004-00002956-00003204 women journalists are disproportionately PlJJEErwlOk-00005-00003208-00003456 subject to vicious verbal attacks PlJJEErwlOk-00006-00003460-00003792 and threats of rape, torture, or murder. PlJJEErwlOk-00007-00003796-00004176 In a powerful article on the cost of reporting while female, PlJJEErwlOk-00008-00004180-00004436 Anne Peterson recounts some of the messages PlJJEErwlOk-00009-00004440-00004736 she and her female colleagues have received, PlJJEErwlOk-00010-00004740-00004936 commenting that abuse and menace PlJJEErwlOk-00011-00004940-00005376 have become a way of life for women in journalism. PlJJEErwlOk-00012-00005380-00005740 This assessment is borne out by all the available research. PlJJEErwlOk-00013-00005744-00006200 A Demos Study in 2014 found that female journalists on Twitter PlJJEErwlOk-00014-00006204-00006459 received more than three times as much abuse PlJJEErwlOk-00015-00006464-00006712 as their male counterparts. PlJJEErwlOk-00016-00006716-00006948 Two years later, in the biggest analysis PlJJEErwlOk-00017-00006952-00007156 ever conducted on this topic, PlJJEErwlOk-00018-00007159-00007556 the Guardian newspaper examined 70 million comments PlJJEErwlOk-00019-00007559-00007928 left over a 10-year period on its website. PlJJEErwlOk-00020-00007931-00008180 It revealed that of the 10 journalists PlJJEErwlOk-00021-00008184-00008440 who received the most persistent trolling PlJJEErwlOk-00022-00008444-00008992 and most vicious comments, 8 were women, and 2 were black men. PlJJEErwlOk-00023-00008996-00009172 This was all the more shocking PlJJEErwlOk-00024-00009176-00009384 given that the majority of opinion-writers PlJJEErwlOk-00025-00009388-00009660 and columnists were white men. PlJJEErwlOk-00026-00009664-00009996 Three of the ten writers attracting the most crude, PlJJEErwlOk-00027-00010000-00010388 bigoted, and vile comments were gay. PlJJEErwlOk-00028-00010392-00010760 The study found that articles written by women got more blocked, PlJJEErwlOk-00029-00010764-00011096 i.e., abusive or disruptive comments. PlJJEErwlOk-00030-00011100-00011360 Significantly, the more male-dominated PlJJEErwlOk-00031-00011364-00011508 and sectional the topic was, PlJJEErwlOk-00032-00011512-00011896 such as sport or technology, the more abusive comments PlJJEErwlOk-00033-00011900-00012096 the women who wrote there got. PlJJEErwlOk-00034-00012100-00012380 On top of this, articles about feminism PlJJEErwlOk-00035-00012384-00012664 attracted very high levels of abusive comments, PlJJEErwlOk-00036-00012668-00012980 as did articles about rape. PlJJEErwlOk-00037-00012984-00013476 Feminist writer Jessica Valenti asks us to imagine what this is like. PlJJEErwlOk-00038-00014652-00015108 Another example of this comes from the shocking revelations in 2019 PlJJEErwlOk-00039-00015112-00015444 about a group of 30 male journalists in France PlJJEErwlOk-00040-00015447-00015612 who systematically harassed PlJJEErwlOk-00041-00015616-00016008 and trolled their female colleagues over many years. PlJJEErwlOk-00042-00016012-00016428 The group known on Facebook as the Ligue LOL PlJJEErwlOk-00043-00016432-00016672 was behind waves of online insult, PlJJEErwlOk-00044-00016676-00017020 mockery, and harassment aimed at women. PlJJEErwlOk-00045-00017024-00017480 In one case, a member of the group made a pornographic photomontage PlJJEErwlOk-00046-00017484-00017900 of a feminist journalist and circulated it on Twitter. PlJJEErwlOk-00047-00017904-00018236 In another, the group made a so-called prank call PlJJEErwlOk-00048-00018240-00018420 to another woman journalist, PlJJEErwlOk-00049-00018424-00018728 pretending to be interviewing her for a position. PlJJEErwlOk-00050-00018732-00019152 The recording was then in turn put online for mockery. PlJJEErwlOk-00051-00019156-00019320 According to the New York Times, PlJJEErwlOk-00052-00019324-00019596 the group was suspected for many years, PlJJEErwlOk-00053-00019600-00019788 but its existence wasn't proven PlJJEErwlOk-00054-00019792-00020120 until public opinion changed in the wake of #MeToo PlJJEErwlOk-00055-00020124-00020360 and the group was exposed. PlJJEErwlOk-00056-00020364-00020540 Increasing numbers of journalists PlJJEErwlOk-00057-00020544-00020884 are speaking out against the culture of sexist, racist, PlJJEErwlOk-00058-00020888-00021216 homophobic, and transphobic abuse and attack, PlJJEErwlOk-00059-00021220-00021776 particularly women, people of color, and LGBTQ journalists. PlJJEErwlOk-00060-00021780-00022096 Here's Suzanne Franks, head of Journalism at City, PlJJEErwlOk-00061-00022100-00022496 telling us why she thinks this is an urgent topic. PlJJEErwlOk-00062-00022500-00022892 I think the issue that really bothers me the most at the moment, PlJJEErwlOk-00063-00022896-00023268 and I've done some work on it this year, is online abuse PlJJEErwlOk-00064-00023272-00024008 and the whole way that we now see this extraordinary vitriol online PlJJEErwlOk-00065-00024012-00024508 and so much of it directed at women and female journalists. PlJJEErwlOk-00066-00024512-00024884 That's something which I think we need to really, PlJJEErwlOk-00067-00024888-00025236 put a lot more effort into, and to working on PlJJEErwlOk-00068-00025240-00025440 and coming up with strategies. PlJJEErwlOk-00069-00025444-00025880 I was at a big conference on this recently, PlJJEErwlOk-00070-00025883-00026156 and we heard from women all over the world, PlJJEErwlOk-00071-00026160-00026380 ...female journalists. PlJJEErwlOk-00072-00026383-00026872 And it is quite extraordinary, what's actually going on. PlJJEErwlOk-00073-00026876-00027120 So I think that is the problem that really, PlJJEErwlOk-00074-00027124-00027552 worries me most at the moment and which I think we need to confront. PlJJEErwlOk-00075-00027556-00027732 For some, however, social media PlJJEErwlOk-00076-00027736-00028039 represents an opportunity for women, not a threat. PlJJEErwlOk-00077-00028044-00028236 Here's Glenda Cooper again. PlJJEErwlOk-00078-00028239-00028516 With user-generated content with social media, PlJJEErwlOk-00079-00028520-00028888 what are the issues around gender, in this? PlJJEErwlOk-00080-00028892-00029216 And obviously it's clear that, PlJJEErwlOk-00081-00029220-00029512 for women, social media can be, PlJJEErwlOk-00082-00029516-00029704 a really aggressive place. PlJJEErwlOk-00083-00029708-00029856 We've heard of GamerGate, PlJJEErwlOk-00084-00029860-00030344 we've seen of all the abuse that a lot of prominent women PlJJEErwlOk-00085-00030348-00030572 get as a result of this. PlJJEErwlOk-00086-00030576-00030888 So it hasn't been this kind of brave new world PlJJEErwlOk-00087-00030892-00031104 where user-generated content and social media PlJJEErwlOk-00088-00031108-00031339 has opened up journalism PlJJEErwlOk-00089-00031344-00031712 in a way that we would hope. PlJJEErwlOk-00090-00031716-00031864 But having said that, PlJJEErwlOk-00091-00031868-00032139 who are the major users of social media? PlJJEErwlOk-00092-00032144-00032456 If you look at things like Twitter, Facebook, Instagram, PlJJEErwlOk-00093-00032460-00032968 the percentages all show that women are the primary users. PlJJEErwlOk-00094-00032972-00033200 And I think, in that case, PlJJEErwlOk-00095-00033204-00033620 we must be seeing more content from women being produced. PlJJEErwlOk-00096-00033624-00033900 And if you think PlJJEErwlOk-00097-00033904-00034368 of some of the big viral videos PlJJEErwlOk-00098-00034372-00034548 that we can think of in recent times, PlJJEErwlOk-00099-00034552-00034872 so, from the very serious like, PlJJEErwlOk-00100-00034876-00035216 Diamond Reynolds live streaming PlJJEErwlOk-00101-00035220-00035576 the shooting of her boyfriend, Philando Castile, PlJJEErwlOk-00102-00035580-00035848 to the slightly less serious, PlJJEErwlOk-00103-00035852-00036136 the Chewbacca mom going viral, PlJJEErwlOk-00104-00036140-00036824 we do see women occupying this space and making a role for themselves. PlJJEErwlOk-00105-00036828-00037184 And the interesting thing is can they overcome PlJJEErwlOk-00106-00037188-00037488 the very aggressive male PlJJEErwlOk-00107-00037492-00037716 feeling in some of these spaces PlJJEErwlOk-00108-00037720-00038272 that tends to mean that women will often draw back from commenting. PnBlA5IftpM-00000-00000200-00000532 Hello welcome to my channel PnBlA5IftpM-00001-00003284-00003484 Today i want to show about to sell aloe vera PnBlA5IftpM-00002-00003484-00003730 To costumer PnBlA5IftpM-00003-00003730-00003925 Thanks you for watching Qo_dJAqzh0M-00000-00000570-00000936 The highlight has definitely been the people. Everyone is extremely driven and passionate Qo_dJAqzh0M-00001-00000936-00001328 about what we are doing. The atmosphere is extremely collaborative. It attracts people Qo_dJAqzh0M-00002-00001328-00001680 from all over Europe and I have developed my skillset and knowledge. QoQi7VqWmUE-00000-00000000-00000200 music QoQi7VqWmUE-00001-00000200-00000900 pleaseeee don't forget to subscribe on my channel add likes and give me your ideas. music Q0hcrYMqpJo-00000-00003549-00003985 We only toast the first one because the oven is too hot. Q0hcrYMqpJo-00001-00004886-00005166 We are heading to the beach Q0hcrYMqpJo-00002-00006518-00006718 Sheila says that this ocean looks nice~ Q0hcrYMqpJo-00003-00008171-00008371 There are many great spots for visiting Q0hcrYMqpJo-00004-00010262-00010462 There are some boats over there Q0hcrYMqpJo-00005-00014415-00014615 It's high tide now Q0hcrYMqpJo-00006-00014676-00014834 The sand is really cool~ Q0hcrYMqpJo-00007-00016352-00016565 Waiting for the ocean~ Q0hcrYMqpJo-00008-00019682-00019850 They are discussing their toes Q0hcrYMqpJo-00009-00020859-00021059 The sand has some bubbles Q0hcrYMqpJo-00010-00034863-00035063 Hi, I'm gonna tidy my practice room today Q0hcrYMqpJo-00011-00035063-00035539 I stay here for almost three years Q0hcrYMqpJo-00012-00035746-00036430 It is a memorable space since I spend most of the time eat, do homework, practice here. Q0hcrYMqpJo-00013-00036430-00037145 So I'll tidy it and throw some trash, and I'll return my key later Q0hcrYMqpJo-00014-00037145-00037605 I feel sad a little, but I'm excited because I graduated~ Q0hcrYMqpJo-00015-00038010-00038210 Last mirror selfie in here. Q0hcrYMqpJo-00016-00038838-00039705 I bought those furniture, and I hope the future student in this room can treat them well. Q0hcrYMqpJo-00017-00041704-00041943 Dinner with Dr. Wang~ Q0hcrYMqpJo-00018-00042131-00042350 Turkish dessert!!! Q0hcrYMqpJo-00019-00043004-00043557 We went here last time, and the restaurant was decorated again. Those dessert looks great and yum!!! Q0hcrYMqpJo-00020-00044013-00044213 Peggy's gonna introduce some dessert Q0hcrYMqpJo-00021-00044213-00044480 She ate that pudding last time, and she cried. Q0hcrYMqpJo-00022-00045950-00046150 Pistachio tart Q0hcrYMqpJo-00023-00047086-00047239 It's really sweet Q0hcrYMqpJo-00024-00055246-00055446 Birthday girl cut the cake~ Q0hcrYMqpJo-00025-00057224-00057499 It's chocolate, and there are some pineapple between the cake~ Q0hcrYMqpJo-00026-00058606-00059071 Not very sweet and not very greasy, this chocolate Q0hcrYMqpJo-00027-00059130-00059330 I'm gonna try Pistachio cake Q0hcrYMqpJo-00028-00059330-00059640 There is a strawberry here Q0hcrYMqpJo-00029-00059640-00059840 How big how big Q0hcrYMqpJo-00030-00060827-00061027 This must not from the frozen bag Q0hcrYMqpJo-00031-00061743-00061943 Pistachio on the cake tastes so good Q0hcrYMqpJo-00032-00062252-00062559 I'm gonna eat this pudding (pork belly) Q0hcrYMqpJo-00033-00062559-00063060 Peggy says that its texture is like the pork belly, so we name it "pork belly pudding". Q0hcrYMqpJo-00034-00064224-00064424 Soft custard sauce~ Q0hcrYMqpJo-00035-00067470-00067670 Heading to Cheesecake Factory Q0hcrYMqpJo-00036-00071040-00071240 My lasagna is really good~ Q0hcrYMqpJo-00037-00075151-00075351 Back to school for picturing!!! Q0hcrYMqpJo-00038-00077271-00077871 Hi, Today we take the photo again because we are gonna take it with Tsai-Hsien Q0hcrYMqpJo-00039-00078000-00078294 Tsai-Hsien: Hi~ Q0hcrYMqpJo-00040-00078351-00078648 We are at the foutain~ Q0hcrYMqpJo-00041-00080404-00080604 Heading to another foutain~ Q0hcrYMqpJo-00042-00084082-00084671 Hi I'm at the Simon Center because I'm gonna take pics with Zoe today Q0hcrYMqpJo-00043-00084784-00084984 It's so pretty here Q0hcrYMqpJo-00044-00085367-00085959 Actually, I came here to take pictures last week, but it was dusk and the light was not so good Q0hcrYMqpJo-00045-00085959-00086367 It's 5 pm now, and the sun is not going down yet. Q0hcrYMqpJo-00046-00090075-00090377 Hi, my flight is tonight, and Sheila is holding the phone now~ Q0hcrYMqpJo-00047-00090398-00090598 I'm still packing Q0hcrYMqpJo-00048-00090697-00090897 I have three big luggage and a carry on~ Q0hcrYMqpJo-00049-00091447-00091647 There are still some space here Q0hcrYMqpJo-00050-00103434-00103634 They are discussing why she seats so front. Q0hcrYMqpJo-00051-00105358-00105558 It's so cold, and they still drop me off~ Q0hcrYMqpJo-00052-00106775-00106975 (She just cried) Q0hcrYMqpJo-00053-00107606-00107947 Not many people here Q0hcrYMqpJo-00054-00108400-00108578 Back at home Q1oOlKjmDvE-00000-00001307-00001407 J. Paul Reed - Attempting to Bring Blamelessness to Traffic Court Q1oOlKjmDvE-00001-00001407-00001507 >>J. Paul Reed: Good afternoon, Chicago. Q1oOlKjmDvE-00002-00001507-00001607 We are in that zone. Q1oOlKjmDvE-00003-00001607-00001707 Well, hopefully we will wake up a little bit. Q1oOlKjmDvE-00004-00001707-00001807 My name is Paul Reed, I work at Netflix. Q1oOlKjmDvE-00005-00001807-00001986 And... there it is. Q1oOlKjmDvE-00006-00001986-00002622 I spend most of my days thinking about incident management, analysis, retrospectives, post Q1oOlKjmDvE-00007-00002622-00003076 mortems, who thinks about retros? Q1oOlKjmDvE-00008-00003076-00003540 We are going to think about it in a different context today. Q1oOlKjmDvE-00009-00003540-00004189 So the story starts in Daly City, California, with one of the best In N Outs there because Q1oOlKjmDvE-00010-00004189-00004865 it is co-located with a Krispy Creme, one stop for fat and sugar. Q1oOlKjmDvE-00011-00004865-00006300 I went with a friend, and I made a left turn to get back on the highway on the other side Q1oOlKjmDvE-00012-00006300-00006434 of the street. Q1oOlKjmDvE-00013-00006434-00007334 This is the intersection I roll up to, a normal day, fat and happy on cheese burgers. Q1oOlKjmDvE-00014-00007334-00008164 And as I made that turn, coming up behind me, which is certainly unexpected, is a police. Q1oOlKjmDvE-00015-00008164-00008800 This is the PD that pulled me over, I put him in the deck because he has the best name Q1oOlKjmDvE-00016-00008800-00009589 ever, Officer Directo of the Daly City PD. Q1oOlKjmDvE-00017-00009589-00009801 He is not like, do you know what you did wrong? Q1oOlKjmDvE-00018-00009801-00010171 He said, did you see the sign? Q1oOlKjmDvE-00019-00010171-00010379 What sign? Q1oOlKjmDvE-00020-00010379-00010625 License and registration, please. Q1oOlKjmDvE-00021-00010625-00011132 So he runs all of that funny information, and in the next 15 minutes, he comes back Q1oOlKjmDvE-00022-00011132-00011352 with a ticket. Q1oOlKjmDvE-00023-00011352-00011506 And I was like, what just happened? Q1oOlKjmDvE-00024-00011506-00011947 I was having burgers, and now I owe the county $238. Q1oOlKjmDvE-00025-00011947-00012304 This is not a good afternoon. Q1oOlKjmDvE-00026-00012304-00012411 So we're going to go back to the intersection. Q1oOlKjmDvE-00027-00012411-00013928 I'm going to be quiet, do you see anything weird in that intersection? Q1oOlKjmDvE-00028-00013928-00014422 So how many signs did I supposedly not obey? Q1oOlKjmDvE-00029-00014422-00014897 There are two right-turn only signs that are supposedly in your field of vision, but I Q1oOlKjmDvE-00030-00014897-00015191 was like, this seems weird to me. Q1oOlKjmDvE-00031-00015191-00015656 Why are there two signs, are they about the same intersection? Q1oOlKjmDvE-00032-00015656-00016110 The signs have a different font, different dimensions, and they look different. Q1oOlKjmDvE-00033-00016110-00016513 That is kind of strange. Q1oOlKjmDvE-00034-00016513-00017161 And I had the question, well, what should a sign look like, a right-turn only sign look Q1oOlKjmDvE-00035-00017161-00017263 like? Q1oOlKjmDvE-00036-00017263-00018100 I went down a rabbit hole, the manual of traffic signs and what they should look like and should Q1oOlKjmDvE-00037-00018100-00018857 be placed, and 20 minutes later of my life that I will never get back, that sign has Q1oOlKjmDvE-00038-00018857-00019163 not been street legal for 15 years. Q1oOlKjmDvE-00039-00019163-00019965 That is interesting, and that's the regulation -- R11 California, R is preceded by R053R. Q1oOlKjmDvE-00040-00019965-00020775 The signs are weird, and then we will look at the right-turn only sign. Q1oOlKjmDvE-00041-00020775-00021494 The markings on the ground, this is the Daly City DMV, that had you go that way. Q1oOlKjmDvE-00042-00021494-00021594 That is odd. Q1oOlKjmDvE-00043-00021594-00021891 And some people shouted out the tree. Q1oOlKjmDvE-00044-00021891-00022487 The picture on the right, you will notice that the tree is obscuring more of the sign. Q1oOlKjmDvE-00045-00022487-00023065 So who is responsible for making sure that we can see that tree, the city, someone else? Q1oOlKjmDvE-00046-00023065-00023593 And the street markings are odd, you can see that where there was a right-turn arrow painted, Q1oOlKjmDvE-00047-00023593-00023966 and somebody was like, no, no, we are painting another arrow. Q1oOlKjmDvE-00048-00023966-00024324 You will also notice there is no double yellow line. Q1oOlKjmDvE-00049-00024324-00024625 So it wouldn't occur to you to not turn left. Q1oOlKjmDvE-00050-00024625-00024840 So there are three take-aways. Q1oOlKjmDvE-00051-00024840-00025358 When I rolled up to that intersection, when the cop rolled up, we both had a view of what Q1oOlKjmDvE-00052-00025358-00025666 the other person was thinking and neither was correct. Q1oOlKjmDvE-00053-00025666-00026113 In an incident when that happens, the situation is not what it seems. Q1oOlKjmDvE-00054-00026113-00026693 When you are conducting an incident analysis, you want to do it as closely after the incident Q1oOlKjmDvE-00055-00026693-00026793 as you possibly can. Q1oOlKjmDvE-00056-00026793-00027279 If I had not returned later in the day to take the photos that I took, I probably wouldn't Q1oOlKjmDvE-00057-00027279-00027532 have the data to show that something was wrong. Q1oOlKjmDvE-00058-00027532-00027987 And finally, I love Dr. Decker's quote, if it made sense to one person, it will make Q1oOlKjmDvE-00059-00027987-00028168 sense to other people, too. Q1oOlKjmDvE-00060-00028168-00028739 I watched a bunch of people turn left at that intersection when I was taking photos, so Q1oOlKjmDvE-00061-00028739-00029027 I can go to traffic court. Q1oOlKjmDvE-00062-00029027-00029711 So, of course, my case that day was the only case that the judge did not make a ruling Q1oOlKjmDvE-00063-00029711-00029811 on. Q1oOlKjmDvE-00064-00029811-00030189 She said I will take it under advisement, she said, I don't know what that means. Q1oOlKjmDvE-00065-00030189-00030289 That is bad. Q1oOlKjmDvE-00066-00030289-00030483 But did they take the arguments? Q1oOlKjmDvE-00067-00030483-00030713 Well, boom. Q1oOlKjmDvE-00068-00030713-00030819 They did. Q1oOlKjmDvE-00069-00030819-00031251 [ Applause ]. So, friends, practice those incident analysis Q1oOlKjmDvE-00070-00031251-00031585 skills, you would be surprised where they come in handy. Q1oOlKjmDvE-00071-00031585-00032760 I'm J. Paul Reed on Twitter, that's all I got. Q1oOlKjmDvE-00072-00032760-00032932 [ Applause ]. Q1sXQarqT_0-00000-00000000-00000457 All UW-Superior students are eligible to reserve and ... Q1sXQarqT_0-00001-00000457-00000995 checkout our thirteen study rooms for individual or group use. Q1sXQarqT_0-00002-00000996-00001383 To find more information, click the Study Rooms button ... Q1sXQarqT_0-00003-00001383-00001559 on the library homepage. Q1sXQarqT_0-00004-00001560-00002044 Here you can find checkout procedures and terms of use. Q1sXQarqT_0-00005-00002044-00002379 Although you may request a study room key at the Public ... Q1sXQarqT_0-00006-00002379-00002700 Services Desk at any time, we recommend reserving a ... Q1sXQarqT_0-00007-00002700-00002983 room ahead of time to be sure of availability. Q1sXQarqT_0-00008-00002984-00003492 To make a reservation, click the Reserve a Study Room button. Q1sXQarqT_0-00009-00003492-00003945 The study room reservation page consists of a list of study ... Q1sXQarqT_0-00010-00003945-00004195 rooms and an availability grid. Q1sXQarqT_0-00011-00004196-00004490 Note the capacity listed next to each room. Q1sXQarqT_0-00012-00004490-00004808 This is the maximum number of people who can sit ... Q1sXQarqT_0-00013-00004808-00004980 comfortably in the room. Q1sXQarqT_0-00014-00004980-00005419 Click the Info icon next to any room for a description of the ... Q1sXQarqT_0-00015-00005419-00005750 types of equipment you can find in each room. Q1sXQarqT_0-00016-00005750-00006225 This is especially helpful if you specifically need a room with ... Q1sXQarqT_0-00017-00006225-00006503 a Blu-ray player or a DVD/VHS player. Q1sXQarqT_0-00018-00006504-00006778 Once you have decided which room you want, Q1sXQarqT_0-00019-00006778-00007162 select a time slot in the availability grid to start making ... Q1sXQarqT_0-00020-00007162-00007287 your reservation. Q1sXQarqT_0-00021-00007288-00007682 Your room and time selection will appear beneath the grid. Q1sXQarqT_0-00022-00007682-00007988 You will be automatically allotted a two hour ... Q1sXQarqT_0-00023-00007988-00008246 reservation. Make sure everything is ... Q1sXQarqT_0-00024-00008246-00008535 correct and click the Submit Times button. Q1sXQarqT_0-00025-00008536-00008907 Fill out your full name and email address. Q1sXQarqT_0-00026-00008907-00009384 You will need to use your @uwsuper.edu email address. Q1sXQarqT_0-00027-00009384-00009660 Click Submit my Booking. Q1sXQarqT_0-00028-00009660-00009886 Your reservation is now complete! Q1sXQarqT_0-00029-00009886-00010244 Be sure to pick up your key at the Public Services Desk in ... Q1sXQarqT_0-00030-00010244-00010423 time for your reservation. Q1sXQarqT_0-00031-00010424-00010945 If you need to cancel your reservation for any reason, Q1sXQarqT_0-00032-00010945-00011431 you may do so from the booking confirmation email. Q1sXQarqT_0-00033-00011432-00011881 If you would like assistance with your reservation, Q1sXQarqT_0-00034-00011881-00012095 please call the library. Q1EEt9bRNHo-00000-00000064-00000416 Hello and welcome to this podcast on reading at university. Q1EEt9bRNHo-00001-00000416-00000760 My name is Naomi and I work in the skills team in the library Q1EEt9bRNHo-00002-00000760-00001159 I'm joined for this podcast by Holly who is the library's repository and open Q1EEt9bRNHo-00003-00001159-00001583 access librarian. I'll talk just a little bit first about Q1EEt9bRNHo-00004-00001583-00001968 reading for university so and how that might differ from other Q1EEt9bRNHo-00005-00001968-00002256 types of reading and this is particularly thinking if you Q1EEt9bRNHo-00006-00002256-00002632 haven't started university or yet or you're just starting your course Q1EEt9bRNHo-00007-00002632-00003032 how to make that adjustment towards developing the skills for reading for Q1EEt9bRNHo-00008-00003032-00003423 university rather than other types of reading that you might have done. Q1EEt9bRNHo-00009-00003423-00003864 So in terms of how is how is it different how is reading for university Q1EEt9bRNHo-00010-00003864-00004232 different from other types of reading and the first thing that i've noted when Q1EEt9bRNHo-00011-00004232-00004600 i thought about this is that you you need to read it but you also need to Q1EEt9bRNHo-00012-00004600-00004952 understand it a lot of the reading that we might do Q1EEt9bRNHo-00013-00004952-00005328 outside of this context will be for different purposes so you Q1EEt9bRNHo-00014-00005328-00005648 read for pleasure you read might read a newspaper you might read things online Q1EEt9bRNHo-00015-00005648-00005839 and all those things are for different reasons Q1EEt9bRNHo-00016-00005839-00006207 and you need different skills to do it but when you're reading for university Q1EEt9bRNHo-00017-00006207-00006551 you do need to be able to understand what you're reading as well Q1EEt9bRNHo-00018-00006551-00007008 did you find that, when you went to university Holly? Did you Q1EEt9bRNHo-00019-00007008-00007479 find you made that adjustment easily do you think? Q1EEt9bRNHo-00020-00007479-00007879 I think in the first year I struggled a bit with it to be honest Q1EEt9bRNHo-00021-00007879-00008528 particularly in relation to accessing journal articles and things Q1EEt9bRNHo-00022-00008528-00008872 like that, you know before I started university I didn't necessarily know Q1EEt9bRNHo-00023-00008872-00009447 what a journal article was or that that type of thing would be Q1EEt9bRNHo-00024-00009447-00010079 something that I'd need to engage with to do a research your university degree Q1EEt9bRNHo-00025-00010079-00010528 and like you say it is quite a different thing Q1EEt9bRNHo-00026-00010528-00010856 because you might you know you might really enjoy the topic Q1EEt9bRNHo-00027-00010856-00011272 the course that you're on but there might be certain elements of that course Q1EEt9bRNHo-00028-00011272-00011784 that are perhaps more difficult to grasp than others so Q1EEt9bRNHo-00029-00011784-00012000 you you know when you say you need to read but you Q1EEt9bRNHo-00030-00012000-00012200 also need to understand i think that can be Q1EEt9bRNHo-00031-00012200-00012671 quite problematic on the course that you're on Q1EEt9bRNHo-00032-00012671-00013023 I certainly used to find when I was reading something at university I'd Q1EEt9bRNHo-00033-00013023-00013463 I'd be sat there reading it and then I'd stop and I'd think I have no idea what Q1EEt9bRNHo-00034-00013463-00013759 I've just written oh I've just read you know I need to Q1EEt9bRNHo-00035-00013759-00014136 go back and read that properly very easy to slip into not reading Q1EEt9bRNHo-00036-00014136-00014384 something properly and then think you know what I've sat Q1EEt9bRNHo-00037-00014384-00014552 and I've read that and I couldn't tell you what Q1EEt9bRNHo-00038-00014552-00014895 it what yes that I've read this is very you have to Q1EEt9bRNHo-00039-00014895-00015272 you have to be thinking as well as reading i think whilst you're doing it Q1EEt9bRNHo-00040-00015272-00015600 yeah I think we know when you like when I did I did an English Q1EEt9bRNHo-00041-00015600-00015928 degree and I had to do a critical theory module which was Q1EEt9bRNHo-00042-00015928-00016416 increased and loads of reading yes I did so much reading you know sometimes we'd Q1EEt9bRNHo-00043-00016416-00016880 have to read two texts a week plus all the you know Q1EEt9bRNHo-00044-00016880-00017384 sort of secondary literature um and that I remember reading critical Q1EEt9bRNHo-00045-00017384-00017864 theory and some of the stuff was so complex that I used to read Q1EEt9bRNHo-00046-00017864-00018400 like um a more accessible text to try and get the ideas to understand Q1EEt9bRNHo-00047-00018400-00018904 the ideas and some of the lectures probably killed Q1EEt9bRNHo-00048-00018904-00019231 me for saying this but I used to go to wikipedia Q1EEt9bRNHo-00049-00019231-00019815 yeah you know look up the complex terms just because it was such a much more Q1EEt9bRNHo-00050-00019815-00020120 accessible way of understanding these different theories Q1EEt9bRNHo-00051-00020120-00020544 and then you know it helped me understand and appreciate what it was Q1EEt9bRNHo-00052-00020544-00021023 that i was reading like you say like you just said sometimes you read something Q1EEt9bRNHo-00053-00021023-00021351 I've no idea what this is what this means but then Q1EEt9bRNHo-00054-00021351-00021831 if you go off and find something a bit more accessible Q1EEt9bRNHo-00055-00021831-00022200 but talking about the same things it can really help I think develop Q1EEt9bRNHo-00056-00022200-00022559 your understanding yes sometimes you need Q1EEt9bRNHo-00057-00022559-00022879 you need a certain level of understanding of the topic and then you Q1EEt9bRNHo-00058-00022879-00023087 can go back to what you were reading and then Q1EEt9bRNHo-00059-00023087-00023704 now it makes sense because you've got that base level absolutely Q1EEt9bRNHo-00060-00023704-00024376 to understand what more detailed stuff yeah I agree that's you know Q1EEt9bRNHo-00061-00024376-00024736 some things you just get some things you just need a bit more clarity on don't Q1EEt9bRNHo-00062-00024736-00025143 you so yeah um so I thought we'd talk just Q1EEt9bRNHo-00063-00025143-00025359 about two different types of academic source Q1EEt9bRNHo-00064-00025359-00025592 there's obviously lots and lots of different Q1EEt9bRNHo-00065-00025592-00026168 academic sources and which ones people um will look at and will use will depend Q1EEt9bRNHo-00066-00026168-00026552 very much on their course so I thought we'd just talk about two um Q1EEt9bRNHo-00067-00026552-00026904 in the scope of this podcast so academic textbooks and academic Q1EEt9bRNHo-00068-00026904-00027224 journals and academic textbooks are really interesting because Q1EEt9bRNHo-00069-00027224-00027647 they look very familiar well they often depends what styles they are Q1EEt9bRNHo-00070-00027647-00028047 but they look familiar a book a physical print book looks like a book Q1EEt9bRNHo-00071-00028047-00028432 so a physical print academic textbook looks like Q1EEt9bRNHo-00072-00028432-00028808 a physical book that you might read for pleasure Q1EEt9bRNHo-00073-00028808-00029160 but they're actually very different again it's not the same as Q1EEt9bRNHo-00074-00029160-00029544 reading a book for pleasure and I think a really key point to make is that you Q1EEt9bRNHo-00075-00029544-00029968 shouldn't put pressure on yourself to read that book cover to cover Q1EEt9bRNHo-00076-00029968-00030319 because that's often that's not how they're designed to be read often is it Q1EEt9bRNHo-00077-00030319-00030608 Holly no and you know that will probably drive Q1EEt9bRNHo-00078-00030608-00030991 you insane if you try to read the cover um unless Q1EEt9bRNHo-00079-00030991-00031527 it's something that you know I mean I've got it's a lot of books Q1EEt9bRNHo-00080-00031527-00031888 textbooks that are kept from my degree and i can see one now on my bookshelf Q1EEt9bRNHo-00081-00031888-00032283 which is a companion to romanticism you know Q1EEt9bRNHo-00082-00032283-00032624 poetry um but yeah I would never have ever Q1EEt9bRNHo-00083-00032624-00032912 contemplated reading that cover to cover because it's something like Q1EEt9bRNHo-00084-00032912-00033472 you know 2 000 pages long um and I think the whole thing on a degree is that Q1EEt9bRNHo-00085-00033472-00033903 you're dipping in and out of different resources Q1EEt9bRNHo-00086-00033903-00034247 you know so with what I always did with textbooks Q1EEt9bRNHo-00087-00034247-00034552 was I'd either if it was a particular theme Q1EEt9bRNHo-00088-00034552-00034952 I'd look that theme see if there's any chapters relating to that theme Q1EEt9bRNHo-00089-00034952-00035303 and this might be a bit old-fashioned but I always used to go to the index Q1EEt9bRNHo-00090-00035303-00035880 and look up at keywords of a book because you might that might Q1EEt9bRNHo-00091-00035880-00036240 just alert you to a few pages within that text Q1EEt9bRNHo-00092-00036240-00036544 and you never know there could be something there which you know really Q1EEt9bRNHo-00093-00036544-00037208 um is just what you're looking for yeah yeah so I think the tech well obviously Q1EEt9bRNHo-00094-00037208-00037712 it's a fantastic resource but it's yeah it's way too much information in Q1EEt9bRNHo-00095-00037712-00038231 one to look at it from you know front to back yeah and of Q1EEt9bRNHo-00096-00038231-00038800 course now we've got this huge rise in ebooks so an ebook an electronic Q1EEt9bRNHo-00097-00038800-00039144 um version of a book is even easier to search because they've of they've got Q1EEt9bRNHo-00098-00039144-00039368 search boxes so you can pop in your keyboard and Q1EEt9bRNHo-00099-00039368-00039808 find all the times it appears in the text yeah so that can be really helpful Q1EEt9bRNHo-00100-00039808-00040463 it can be but um I think you know you definitely need to just think about Q1EEt9bRNHo-00101-00040463-00040791 like you said keywords key themes because Q1EEt9bRNHo-00102-00040791-00041016 otherwise you can start getting overwhelmed I think Q1EEt9bRNHo-00103-00041016-00041312 by textbooks Q1EEt9bRNHo-00104-00041616-00042008 so the other source type that I thought we'd talk about was academic journals Q1EEt9bRNHo-00105-00042008-00042440 and these again they come in a wide variety of different formats Q1EEt9bRNHo-00106-00042440-00042647 don't they they you can have all sorts of different Q1EEt9bRNHo-00107-00042647-00043080 kinds of academic journals depending on on all kinds of factors but would you Q1EEt9bRNHo-00108-00043080-00043512 say I'd say this is me this is me a non-librarian asking you a librarian Q1EEt9bRNHo-00109-00043512-00043928 this kind of question do they all have abstracts Q1EEt9bRNHo-00110-00043936-00044631 um in the majority yes i have seen some that don't have drugs Q1EEt9bRNHo-00111-00044631-00045008 but it's more is kind of classed as a Q1EEt9bRNHo-00112-00045008-00045240 journal because it's produced in a journal but Q1EEt9bRNHo-00113-00045240-00045719 the actual product itself is more like maybe a book review or something Q1EEt9bRNHo-00114-00045719-00046263 so yeah right but I think yeah 99% of the time you're going to have that Q1EEt9bRNHo-00115-00046263-00046640 abstract because otherwise because it just synthesises the research Q1EEt9bRNHo-00116-00046640-00047024 doesn't it in that one paragraph it's a summary of what the article says Q1EEt9bRNHo-00117-00047024-00047656 like the blurb on the back of a book fundamentally yeah and i certainly found Q1EEt9bRNHo-00118-00047656-00047975 when I was studying very often that's all I read that's all Q1EEt9bRNHo-00119-00047975-00048247 I needed to read was that was the abstract Q1EEt9bRNHo-00120-00048247-00048663 and if I could get the information I needed from that then I didn't read the Q1EEt9bRNHo-00121-00048663-00049112 whole article yeah I mean the abstract you can you Q1EEt9bRNHo-00122-00049112-00049391 read that won't you and then you'll think right this is for me or it's not Q1EEt9bRNHo-00123-00049391-00049640 for me you know straight what's going to give Q1EEt9bRNHo-00124-00049640-00049968 you the information that you need whether you need to read Q1EEt9bRNHo-00125-00049968-00050319 more of the article or whether you can just discard it Q1EEt9bRNHo-00126-00050319-00051047 yeah but yeah I think academic journals abstracts can give you well it gives you Q1EEt9bRNHo-00127-00051047-00051512 the overview doesn't have the article yeah if you didn't have that it would be Q1EEt9bRNHo-00128-00051512-00051839 a lot more difficult yes definitely because you would have to Q1EEt9bRNHo-00129-00051839-00052224 start reading the whole thing and yeah and again then within that journal Q1EEt9bRNHo-00130-00052224-00052672 article you can often find different um different sections and when Q1EEt9bRNHo-00131-00052672-00052967 you're studying at university you might be mirroring this in the assignments Q1EEt9bRNHo-00132-00052967-00053208 that you're writing but certainly if it's a Q1EEt9bRNHo-00133-00053208-00053479 research article where research has happened you'll generally have a Q1EEt9bRNHo-00134-00053479-00053864 methodology section where the authors talk about how they Q1EEt9bRNHo-00135-00053864-00054232 did their research you'd have a results section where they Q1EEt9bRNHo-00136-00054232-00054648 talk about the results they found an analysis section where they think Q1EEt9bRNHo-00137-00054648-00055008 about what that might mean and then a conclusion where they Q1EEt9bRNHo-00138-00055008-00055551 conclude their ideas I always get um I tended to be tricked Q1EEt9bRNHo-00139-00055551-00055832 into going to the results section because I think I Q1EEt9bRNHo-00140-00055832-00056239 I have to say I have never found a methodology section interesting Q1EEt9bRNHo-00141-00056239-00056536 um depending on what you're studying that might be a really really key Q1EEt9bRNHo-00142-00056536-00056816 section of a journal article but I've never bothered with methodologies I Q1EEt9bRNHo-00143-00056816-00057016 don't i suppose when you're being critical you Q1EEt9bRNHo-00144-00057016-00057344 need to think about um all these things as well but anyway i've never found it Q1EEt9bRNHo-00145-00057344-00057608 interesting the methodology and iId go straight to the results but Q1EEt9bRNHo-00146-00057608-00057800 actually sometimes the results can be quite Q1EEt9bRNHo-00147-00057800-00058160 technical and often they involve statistics and things like that Q1EEt9bRNHo-00148-00058160-00058551 so actually I find the analysis the most useful where they're actually talking Q1EEt9bRNHo-00149-00058551-00059072 about those results and what they mean yeah but yeah I when I was kind of Q1EEt9bRNHo-00150-00059072-00059351 studying I'd always go for the abstract and the conclusion Q1EEt9bRNHo-00151-00059351-00059948 really I think yeah a lot of the time the conclusion can kind of just Q1EEt9bRNHo-00152-00059948-00060367 summarizes the whole document really um and you can Q1EEt9bRNHo-00153-00060367-00060807 think to yourself well that's again that's something that is Q1EEt9bRNHo-00154-00060807-00061016 going to be useful or it's not going to be useful Q1EEt9bRNHo-00155-00061016-00061655 but I must say I think I read a lot of journal articles in their entirety Q1EEt9bRNHo-00156-00061720-00062039 just because what i was studying was so interesting you know Q1EEt9bRNHo-00157-00062039-00062432 yeah yes I was talking earlier about how it's not the same as reading for Q1EEt9bRNHo-00158-00062432-00062736 pleasure but actually hopefully we're all enjoying our studies Q1EEt9bRNHo-00159-00062736-00063079 so hopefully it is reading for pleasure but not Q1EEt9bRNHo-00160-00063079-00063527 not the same as reading fiction maybe I should say no Q1EEt9bRNHo-00161-00063527-00063920 so maybe don't read textbook cover to cover but read your academic journal Q1EEt9bRNHo-00162-00063920-00064448 from start to finish thank you very much to Holly for joining us and thank you Q1EEt9bRNHo-00163-00064448-00064855 to you for joining us one of the best things that you can do to improve your Q1EEt9bRNHo-00164-00064855-00065207 reading skills particularly reading at university is to practice Q1EEt9bRNHo-00165-00065207-00065607 practice reading these types of things academic textbooks academic journal Q1EEt9bRNHo-00166-00065607-00065848 articles one of the ways that you can do this Q1EEt9bRNHo-00167-00065848-00066151 particularly before you start your studies with us is by reading open Q1EEt9bRNHo-00168-00066151-00066448 access resources these are academic resources that are Q1EEt9bRNHo-00169-00066448-00066872 freely available without needing to register without need to pay for Q1EEt9bRNHo-00170-00066872-00067283 open access resources will be the topic of our next podcast which is available Q1EEt9bRNHo-00171-00067283-00067583 now Q2xqpuLQX34-00000-00000000-00000287 LGBT history through these amazing Q2xqpuLQX34-00001-00000287-00000516 incredible leaders and so very much Q2xqpuLQX34-00002-00000516-00000834 honored to have Cleve Jones with us Q2xqpuLQX34-00003-00000834-00001947 tonight. Thankyou. Thankyou for showing up tonight it's cold and I appreciate you sticking around here. I marched with Q2xqpuLQX34-00004-00001947-00002289 many of you over the decades and today Q2xqpuLQX34-00005-00002289-00002658 I'm just remembering that day. I was on Q2xqpuLQX34-00006-00002658-00003002 Castro Street on November 27 1978 I was Q2xqpuLQX34-00007-00003002-00003279 picketing the patio cafe with local 2. The 24 Divisadero Q2xqpuLQX34-00008-00003279-00003795 bus pulled up and a woman yelled at me out Q2xqpuLQX34-00009-00003795-00004017 the window "Cleve, they shot the mayor" Q2xqpuLQX34-00010-00004017-00004443 I thought to myself who would shoot Mayor Moscone? Q2xqpuLQX34-00011-00004443-00004680 and I grabbed a taxi and I got to City Q2xqpuLQX34-00012-00004680-00005030 Hall entered on the van ness side i ran Q2xqpuLQX34-00013-00005030-00005207 up the stairs that Harvey always told me Q2xqpuLQX34-00014-00005207-00005391 to walk up and never take the elevator Q2xqpuLQX34-00015-00005391-00005646 and went looking for him i had the key Q2xqpuLQX34-00016-00005646-00005873 to the hallway that connects the Q2xqpuLQX34-00017-00005873-00006093 supervisors chambers to the supervisors Q2xqpuLQX34-00018-00006093-00006323 offices and I remember turning the Q2xqpuLQX34-00019-00006323-00006494 corner and unlocking the door and Q2xqpuLQX34-00020-00006494-00006639 walking down that hallway and seeing Q2xqpuLQX34-00021-00006639-00006825 Harvey's feet sticking out of dan Q2xqpuLQX34-00022-00006825-00007070 White's office and I knew it was Harvey Q2xqpuLQX34-00023-00007070-00007211 because he only had one pair of dress Q2xqpuLQX34-00024-00007211-00007479 shoes, a pair of secondhand wingtips that Q2xqpuLQX34-00025-00007479-00007661 he got at a thrift shop Q2xqpuLQX34-00026-00007661-00007892 I was 24 years old I'd never seen a Q2xqpuLQX34-00027-00007892-00008162 dead person before and the first thing Q2xqpuLQX34-00028-00008162-00008291 that went through my mind was it's over Q2xqpuLQX34-00029-00008291-00008585 it's all over Q2xqpuLQX34-00030-00008585-00008939 we were stuck there while they bundled Q2xqpuLQX34-00031-00008939-00009155 up the bodies and we found the audio Q2xqpuLQX34-00032-00009155-00009302 cassette that he'd left because he Q2xqpuLQX34-00033-00009302-00009515 protected his assassination and I used Q2xqpuLQX34-00034-00009515-00009731 to tease him, and tell him he wasn't Q2xqpuLQX34-00035-00009731-00009932 important enough to get shot. Q2xqpuLQX34-00036-00009932-00010163 Who do you think you are? Dr. King, Q2xqpuLQX34-00037-00010163-00010479 Malcolm X? They're not gonna kill you. And Q2xqpuLQX34-00038-00010481-00010730 we listened to his voice telling us what Q2xqpuLQX34-00039-00010730-00010889 we had to do while his body still Q2xqpuLQX34-00040-00010889-00011135 lay in the hallway and all I could Q2xqpuLQX34-00041-00011135-00011291 think was it's over. Q2xqpuLQX34-00042-00011291-00011645 He was like my dad, he was a mentor he was a Q2xqpuLQX34-00043-00011645-00011828 leader for our people in our movement Q2xqpuLQX34-00044-00011828-00012172 and all i could say to myself was it's Q2xqpuLQX34-00045-00012172-00012547 over. Then I came back here and the sun Q2xqpuLQX34-00046-00012547-00012814 went down and the people gathered here Q2xqpuLQX34-00047-00012814-00013103 where you are standing tonight. Hundreds, Q2xqpuLQX34-00048-00013103-00013415 then thousands, then tens of thousands. And Q2xqpuLQX34-00049-00013415-00013610 we marched in silence to city hall and Q2xqpuLQX34-00050-00013610-00013907 filled the plaza with our light. And then Q2xqpuLQX34-00051-00013907-00014213 I knew it wasn't over, it was just Q2xqpuLQX34-00052-00014213-00014960 beginning. How many times in your life have you thought it was over? I Q2xqpuLQX34-00053-00014960-00015137 thought it was over when I was 15 and Q2xqpuLQX34-00054-00015137-00015376 getting ready to kill myself. And then I Q2xqpuLQX34-00055-00015376-00015538 learned about gay liberation and I got Q2xqpuLQX34-00056-00015538-00015701 the fuck out of Phoenix and came to San Q2xqpuLQX34-00057-00015701-00016213 Francisco. I thought it was over in 1985 when all of my friends Q2xqpuLQX34-00058-00016213-00016514 were dying. Every one of these buildings Q2xqpuLQX34-00059-00016514-00016723 as far as you can see all around here Q2xqpuLQX34-00060-00016723-00016865 people were dying and there was no sign Q2xqpuLQX34-00061-00016865-00017186 of it and we built a quilt and we marched Q2xqpuLQX34-00062-00017186-00017540 and we acted up and we fought back we Q2xqpuLQX34-00063-00017540-00017738 many of us didn't think we'd love to see Q2xqpuLQX34-00064-00017738-00018014 the day of treatment and the ability to Q2xqpuLQX34-00065-00018014-00018242 prevent it. We thought it was all over. Q2xqpuLQX34-00066-00018242-00018454 It wasn't over. Q2xqpuLQX34-00067-00018454-00018717 We kept marching we kept fighting. Q2xqpuLQX34-00068-00018717-00019095 The day after the election i woke up and Q2xqpuLQX34-00069-00019095-00019434 I thought it's over. Everything I Q2xqpuLQX34-00070-00019434-00019598 fought for everything you believed in Q2xqpuLQX34-00071-00019598-00019800 and dreamed of everything we imagined Q2xqpuLQX34-00072-00019800-00020172 possible swept away in one day, one vote. Q2xqpuLQX34-00073-00020172-00020703 It isn't over. But you are going to have Q2xqpuLQX34-00074-00020703-00021084 to be stronger and smarter and work Q2xqpuLQX34-00075-00021084-00021438 harder than you ever imagined and if Q2xqpuLQX34-00076-00021438-00021828 your capacity for empathy is restricted Q2xqpuLQX34-00077-00021828-00022248 by your skin color your heritage your Q2xqpuLQX34-00078-00022248-00022467 gender or your generation then we are Q2xqpuLQX34-00079-00022467-00022938 doomed. This is the end of division Q2xqpuLQX34-00080-00022938-00023354 among us we on the Left, we who say we are progressives we Q2xqpuLQX34-00081-00023354-00023651 who stand for justice and equality i Q2xqpuLQX34-00082-00023651-00023964 and to save the planet we cannot be Q2xqpuLQX34-00083-00023964-00024095 divided. Q2xqpuLQX34-00084-00024095-00024726 No more. You must stand together we will Q2xqpuLQX34-00085-00024726-00025044 build a wall. We will build a wall of Q2xqpuLQX34-00086-00025044-00025500 resistance built on a determination to Q2xqpuLQX34-00087-00025500-00025770 see what Harvey Milk dreamed of Q2xqpuLQX34-00088-00025770-00026189 come true. I am 62 i do not expect to Q2xqpuLQX34-00089-00026189-00026408 live long enough to see the damage of Q2xqpuLQX34-00090-00026408-00026487 that election Q2xqpuLQX34-00091-00026487-00026751 undone in my lifetime and you who are Q2xqpuLQX34-00092-00026751-00027033 young will have to fight this your whole Q2xqpuLQX34-00093-00027033-00027369 life. But it isn't over Q2xqpuLQX34-00094-00027369-00027783 we're not done and if we can just stick Q2xqpuLQX34-00095-00027783-00027882 together Q2xqpuLQX34-00096-00027882-00028182 I believe we can prevail Q2xqpuLQX34-00097-00028182-00029189 thank you for being here thank you Q6HGgrO-tKk-00000-00000101-00000522 hi my name is miss Fox and I am a biology teacher at Lincoln High School Q6HGgrO-tKk-00001-00000522-00001196 and today I'm going to share with you some information about how to do 3.1 Q6HGgrO-tKk-00002-00001196-00001716 modeling chromosomes in chirwibbles and the very first step you'll need to do is Q6HGgrO-tKk-00003-00001716-00002208 gather your materials to construct your chromosomes you need two different Q6HGgrO-tKk-00004-00002208-00002838 colors of paper you can use white paper and then some other Maeby's newspaper or Q6HGgrO-tKk-00005-00002838-00003342 maybe a scratch paper that came in the mail it doesn't have to be a really nice Q6HGgrO-tKk-00006-00003342-00003663 paper just has to be two different colors or if you don't have in different Q6HGgrO-tKk-00007-00003663-00004050 colors of paper you can also just use two white piece of paper and then color Q6HGgrO-tKk-00008-00004050-00004430 them at the end to just note their difference in colors you'll also need Q6HGgrO-tKk-00009-00004430-00004880 some scissors I couldn't find scissors so I have my kitchen shears and then I Q6HGgrO-tKk-00010-00004880-00005451 also have a pen or something to write with and I also have a coin just a Q6HGgrO-tKk-00011-00005451-00005903 pennies that I can use during this activity so the very first step you're Q6HGgrO-tKk-00012-00005903-00006365 going to do if you're following along on three-point-one is we are going to Q6HGgrO-tKk-00013-00006365-00006940 construct the chromosomes and the first step is we're going to make a cut Q6HGgrO-tKk-00014-00006940-00007673 lengthwise right in half of one of the colors so you can have two long pieces Q6HGgrO-tKk-00015-00007673-00008622 of paper so the next step you will actually cut them again so you end up Q6HGgrO-tKk-00016-00008622-00009307 having four long pieces of paper Q6HGgrO-tKk-00017-00009955-00010829 so here I have four long pieces of paper in my hand and I am going to two of Q6HGgrO-tKk-00018-00010829-00011207 these are going to be my long chromosomes I'm going to just set those Q6HGgrO-tKk-00019-00011207-00011813 down here and then these other two I'm going to actually cut a little bit I'm Q6HGgrO-tKk-00020-00011813-00012425 going to cut about 1/3 down so I can make some medium chromosomes and some Q6HGgrO-tKk-00021-00012425-00012944 short chromosomes I'm going to go cut about 1/3 down so I end up with some Q6HGgrO-tKk-00022-00012944-00013747 medium chromosomes and some short chromosomes and so now I have two Long's Q6HGgrO-tKk-00023-00013747-00014297 two mediums and two shorts of one color you are going to do the same exact Q6HGgrO-tKk-00024-00014297-00015319 process with the second color so you'll cut it down the middle and you'll cut Q6HGgrO-tKk-00025-00015319-00016766 again so you can get a total of four from the zones and so two of them will Q6HGgrO-tKk-00026-00016766-00017300 stay the same as long from the zones and then two of them are going to be my Q6HGgrO-tKk-00027-00017300-00017651 short chromosomes and mine medium chromosomes so I'm gonna go ahead and Q6HGgrO-tKk-00028-00017651-00018317 cut about two-thirds down and so I have two short chromosomes or two medium Q6HGgrO-tKk-00029-00018317-00019253 chromosomes and two short chromosomes so I should have a total of four long Q6HGgrO-tKk-00030-00019253-00019726 chromosomes and these are going to be the reason we're using two different Q6HGgrO-tKk-00031-00019726-00020189 colors is we're looking at two different parents this is parent one and parent Q6HGgrO-tKk-00032-00020189-00021062 too you should have four medium chromosomes one from each parent and you Q6HGgrO-tKk-00033-00021062-00021850 should have four short chromosomes one from each parent and so letter F Q6HGgrO-tKk-00034-00021850-00022331 actually on number one says you're gonna set half of your strips aside what we're Q6HGgrO-tKk-00035-00022331-00022781 going to use later in Part C so I'm going to take one of Q6HGgrO-tKk-00036-00022781-00023552 each I'm gonna take these three and set them aside I'm also going to take one Q6HGgrO-tKk-00037-00023552-00024191 long orange one medium orange and one small orange and set those aside which I Q6HGgrO-tKk-00038-00024191-00024842 should have two Long's two different colors two mediums Q6HGgrO-tKk-00039-00024842-00025420 two different colors and two small two different colors and these again the Q6HGgrO-tKk-00040-00025420-00025916 reason we're using two different colors is to note that the chromosomes in the Q6HGgrO-tKk-00041-00025916-00026411 trouble came from two different parents and so this could come from parent one Q6HGgrO-tKk-00042-00026411-00026858 and this would come from parent too so two different colors so the next step is Q6HGgrO-tKk-00043-00026858-00027299 we're going to label genes on the chromosomes and that is Part B that Q6HGgrO-tKk-00044-00027299-00027962 we're going to look at and to do this we are going to use our pen and our penny Q6HGgrO-tKk-00045-00027962-00028763 and we're going to do a system that that is very similar to what scientists do we Q6HGgrO-tKk-00046-00028763-00029291 are going to label them using capital letters which is a dominant allele and Q6HGgrO-tKk-00047-00029291-00029801 lowercase letter which is a lowercase a lowercase letter which is a recessive Q6HGgrO-tKk-00048-00029801-00030412 allele and so to do this we're gonna take our coin and the long chromosomes Q6HGgrO-tKk-00049-00030412-00031010 in the drawings are going to have the trait for fur color and you'll notice Q6HGgrO-tKk-00050-00031010-00031550 that there's two on the second page you'll notice there's two colors you can Q6HGgrO-tKk-00051-00031550-00032033 have a green chirwibble or you can have a yellow chirwibble and if you have a Q6HGgrO-tKk-00052-00032033-00032582 dominant allele that's a big G that's gonna be a green chirwibble and if you Q6HGgrO-tKk-00053-00032582-00033185 have a lowercase G a little gene that's gonna be a yellow chirwibble so I'm gonna Q6HGgrO-tKk-00054-00033185-00033485 take my penny and I'm gonna start with one of my parents I'm gonna start with Q6HGgrO-tKk-00055-00033485-00033881 the yellow I'm just gonna go ahead and flip my coin if I get a heads it will be Q6HGgrO-tKk-00056-00033881-00034757 capital G and if I have a tails it will be a lowercase G and I got a tails so on Q6HGgrO-tKk-00057-00034757-00035296 here I'm going to just on the very top here I'm going to write a little G and Q6HGgrO-tKk-00058-00035296-00035936 we know that the allele is little G but that actually shows the trait of a Q6HGgrO-tKk-00059-00035936-00036371 yellow chirwibble and I'm gonna go ahead and do the same Q6HGgrO-tKk-00060-00036371-00036911 for the other parent and flip my coin and I got heads so I'm going to do a big Q6HGgrO-tKk-00061-00036911-00038069 G so here I have a big G and a little G together later you will actually know Q6HGgrO-tKk-00062-00038069-00038705 which what the trait will be for these two alleles but right now just go ahead Q6HGgrO-tKk-00063-00038705-00038972 and write them down we'll do the next one Q6HGgrO-tKk-00064-00038972-00039476 is fur type you can have curly fur or straight fur so I'm gonna go ahead and Q6HGgrO-tKk-00065-00039476-00040154 flip my coin again and I got tails so that is a little F and put it on the Q6HGgrO-tKk-00066-00040154-00040826 bottom here and that is going to show straight fur and then I'm gonna do that Q6HGgrO-tKk-00067-00040826-00041657 again with my orange chromosome flip my coin I got tails again so I'm gonna have Q6HGgrO-tKk-00068-00041657-00042221 a little F and that again will be straight fur so this is how I'm going to Q6HGgrO-tKk-00069-00042221-00042932 label my chromosomes and you will do the same process to go through the medium Q6HGgrO-tKk-00070-00042932-00043604 chromosome will have alleles for I type so if you could have big eyes or small Q6HGgrO-tKk-00071-00043604-00044369 eyes and the eyelash lengths so long eyelashes versus short eyelashes you Q6HGgrO-tKk-00072-00044369-00044993 look do that as well and then the third chromosome which is the short chromosome Q6HGgrO-tKk-00073-00044993-00045560 you're going to actually do the alleles n so big n is round nose and little n is Q6HGgrO-tKk-00074-00045560-00046265 triangle nose and then leg length will be long legs it's big L and short legs Q6HGgrO-tKk-00075-00046265-00046883 is little L and you'll add those on your chromosomes the next step that you'll do Q6HGgrO-tKk-00076-00046883-00047546 is you will lay out your chromosomes and Part C says it says reviewing DNA Q6HGgrO-tKk-00077-00047546-00048023 replication and it says that you are going to pull out your other chromosomes Q6HGgrO-tKk-00078-00048023-00048476 that you had you set aside you're gonna pull those out and model DNA replication Q6HGgrO-tKk-00079-00048476-00048947 so I'm gonna match this orange chromosome I'm gonna make a copy of it Q6HGgrO-tKk-00080-00048947-00049416 so to make a copy of it I will need to write down the same allele Q6HGgrO-tKk-00081-00049416-00050094 on here so if I'm gonna make a copy of that model that they'll put it big G and Q6HGgrO-tKk-00082-00050094-00050772 little F so notice I made a copy so here is my chromosome one of my long Q6HGgrO-tKk-00083-00050772-00051242 chromosomes from one parent and these are copies of each other so I'll set Q6HGgrO-tKk-00084-00051242-00051866 that down and I'll do the same for the yellow and all the rest of them when you Q6HGgrO-tKk-00085-00051866-00052416 get to Part D you will look at your combination of chromosomes and write Q6HGgrO-tKk-00086-00052416-00052998 down what is the trait that you will observe based on the combination of Q6HGgrO-tKk-00087-00052998-00053748 alleles from these two chromosomes thank you I hope this was helpful and enjoy Q6HGgrO-tKk-00088-00053748-00054067 the rest of this unit Qq8-aYE5xUQ-00000-00000008-00000313 It is quite the day for news here on DASH: Detailed. Qq8-aYE5xUQ-00001-00000313-00000842 Let me get started by telling you that the Dash APIs, Qq8-aYE5xUQ-00002-00000842-00001932 as developed by BlockCypher, are now ready to use. Qq8-aYE5xUQ-00003-00001932-00002443 For a bit of background, the partnership with the API company BlockCypher Qq8-aYE5xUQ-00004-00002443-00003017 was proposed by Dash Core business developer Daniel Diaz a number of months ago. Qq8-aYE5xUQ-00005-00003017-00003814 And the releases include, an Asset API, Data Endpoint, Multiple Address Wallet API, Qq8-aYE5xUQ-00006-00003814-00004539 Multisignature API, Payment Forwarding API, Transaction API, Web Hooks, and WebSockets. Qq8-aYE5xUQ-00007-00004539-00005160 BlockCypher is a freemium business model, meaning that anybody can create an account Qq8-aYE5xUQ-00008-00005160-00005305 with them, Qq8-aYE5xUQ-00009-00005305-00005823 use their APIs for free, up until 2,000 calls per day. Qq8-aYE5xUQ-00010-00005823-00006351 This segues very nicely into today’s Business & Headlines section. Qq8-aYE5xUQ-00011-00006351-00006802 In that, the Dash Core Business Development team was not kidding when they said that Qq8-aYE5xUQ-00012-00006802-00007374 there was a queue of these businesses waiting for these APIs to be released before they Qq8-aYE5xUQ-00013-00007374-00007522 would add Dash. Qq8-aYE5xUQ-00014-00007522-00008109 First set to add Dash is the exchange and trading platform Whaleclub. Qq8-aYE5xUQ-00015-00008109-00008506 To find out more about what Whaleclub is and what they offer, Qq8-aYE5xUQ-00016-00008506-00008950 I contacted their CPO Ian Glindro, here he is. Qq8-aYE5xUQ-00017-00008950-00009792 The Whaleclub is a trading platform that allows people to use Bitcoin, and soon Dash, Qq8-aYE5xUQ-00018-00009792-00010765 to trade financial markets, like stocks, oil, gold, bonds, currencies, Qq8-aYE5xUQ-00019-00010765-00011357 and also cryptocurrencies like Bitcoin, Monero, and also Dash. Qq8-aYE5xUQ-00020-00011357-00011917 So the best way to think of this is pretty simple if you’ve ever used e-Trade Qq8-aYE5xUQ-00021-00011917-00012386 or a similar broker with fiat or dollars. Qq8-aYE5xUQ-00022-00012386-00013140 Whaleclub is pretty similar expect instead of depositing fiat dollars, euros, or pounds, Qq8-aYE5xUQ-00023-00013140-00013331 you deposit digital currency. Qq8-aYE5xUQ-00024-00013331-00013915 And so, you deposit Bitcoin or Dash and you trade financial markets. Qq8-aYE5xUQ-00025-00013915-00014241 You don’t need an ID to get started. Qq8-aYE5xUQ-00026-00014241-00014381 You just need an email. Qq8-aYE5xUQ-00027-00014381-00014697 And you get get up and running in a few minutes. Qq8-aYE5xUQ-00028-00014697-00015211 Dash will be only the second cryptocurrency after Bitcoin to be added as a base trading Qq8-aYE5xUQ-00029-00015211-00015372 pair to Whaleclub. Qq8-aYE5xUQ-00030-00015372-00015886 And the integration is set to launch this coming Monday, April 17th. Qq8-aYE5xUQ-00031-00015886-00016384 And Whaleclub is not the only exchange set to add Dash in the near future. Qq8-aYE5xUQ-00032-00016384-00017018 BitInka is a Latin American-based Bitcoin seller, as well as remittance service, Qq8-aYE5xUQ-00033-00017018-00017646 which has been using Bitcoin as a backend to facilitate remittance payments among eight Qq8-aYE5xUQ-00034-00017646-00017842 Latin American countries. Qq8-aYE5xUQ-00035-00017842-00018356 The Bitcoin selling side is what’s known as BitInka, and the remittance service is Qq8-aYE5xUQ-00036-00018356-00018546 know as InkaPay. Qq8-aYE5xUQ-00037-00018546-00019104 Dash is now set to be added to both of those services, again, as the only cryptocurrency Qq8-aYE5xUQ-00038-00019104-00019416 to be added aside from Bitcoin. Qq8-aYE5xUQ-00039-00019416-00019776 And it too will use the BlockCypher APIs. Qq8-aYE5xUQ-00040-00019776-00020226 Countries to be supported by the remittance branch InkaPay are Qq8-aYE5xUQ-00041-00020226-00020887 Chile, Brazil, Peru, Argentina, Colombia, Venezuela, Bolivia and Spain. Qq8-aYE5xUQ-00042-00020887-00021170 In the non-exchange world of businesses, Qq8-aYE5xUQ-00043-00021170-00021658 there are three accepting Dash, some more recently than others. Qq8-aYE5xUQ-00044-00021658-00022036 First is PureVPN, which yes, as it sounds, Qq8-aYE5xUQ-00045-00022036-00022659 is a virtual private network service offering increased privacy on the web. Qq8-aYE5xUQ-00046-00022659-00022854 Next is the Carolina Bee Honey Company, Qq8-aYE5xUQ-00047-00022854-00023257 which offers honey-based edibles, candles and body products. Qq8-aYE5xUQ-00048-00023257-00023938 And lastly is Wabo, a company selling insulated steel thermoses meant to be customized. Qq8-aYE5xUQ-00049-00023938-00024132 You can find links to the businesses discussed today, Qq8-aYE5xUQ-00050-00024132-00024440 as well as all of today’s show links, in the description below. Qq8-aYE5xUQ-00051-00024440-00024729 Let’s move on to Price Movement, shall we? Qq8-aYE5xUQ-00052-00024729-00025527 In US dollars, current Dash price is roughly $61.98 per coin. Qq8-aYE5xUQ-00053-00025527-00026303 The trade volume of the last 24 hours is roughly $13 million worth of Dash. Qq8-aYE5xUQ-00054-00026303-00026807 Our current coin supply is just over 7.2 million coins. Qq8-aYE5xUQ-00055-00026807-00027316 And our market capitalization for today is $448 million. Qq8-aYE5xUQ-00056-00027316-00027693 What does that look like in a broader context? Qq8-aYE5xUQ-00057-00027693-00028145 Well, here’s our three month market cap chart. Qq8-aYE5xUQ-00058-00028145-00028568 Here’s our one year. Qq8-aYE5xUQ-00059-00028568-00028948 And here’s our lifetime. Qq8-aYE5xUQ-00060-00028948-00029819 At this valuation then, this months available treasury is roughy $422,000 worth of Dash. Qq8-aYE5xUQ-00061-00029819-00030368 Of which, roughly $30,000 has been allocated thus far in approved proposals. Qq8-aYE5xUQ-00062-00030368-00031119 Jumping to Network Statistics then, today’s masternode count is 4,271 masternodes, Qq8-aYE5xUQ-00063-00031119-00031511 which is up 71 masternodes since last week. Qq8-aYE5xUQ-00064-00031511-00031966 Here’s the masternode lifetime chart. Qq8-aYE5xUQ-00065-00031966-00032772 In mining, today’s hashrate is 3.11 TH/s, which is a slight uptick from what it was Qq8-aYE5xUQ-00066-00032772-00032872 one week ago. Qq8-aYE5xUQ-00067-00032872-00033340 Here’s our hashrate then for the past three months, Qq8-aYE5xUQ-00068-00033340-00033730 the past year, Qq8-aYE5xUQ-00069-00033730-00034199 and the past three years since we began. Qq8-aYE5xUQ-00070-00034199-00035072 Speaking of mining, a new Dash mining pool has been announced, which resides at Dash.Cryptopool.io. Qq8-aYE5xUQ-00071-00035072-00035408 If you have experience with this pool and would care to leave a review — Qq8-aYE5xUQ-00072-00035408-00035891 either in the comments section of this video, or on any of Dash’s social channels — Qq8-aYE5xUQ-00073-00035891-00036122 I’m am sure that that would be much appreciated. Qq8-aYE5xUQ-00074-00036122-00036316 Wrapping up our network statistics, Qq8-aYE5xUQ-00075-00036316-00037033 we now have about 19 days for the deadline for both voting and proposal submission, Qq8-aYE5xUQ-00076-00037033-00037309 although that should happen the other way around. Qq8-aYE5xUQ-00077-00037309-00037594 Proposals come in, masternodes vote on them. Qq8-aYE5xUQ-00078-00037594-00037819 And finally, to Social Happenings. Qq8-aYE5xUQ-00079-00037819-00038244 Dash Core head of Business Development Daniel Diaz — he’s all over this show today — Qq8-aYE5xUQ-00080-00038244-00038719 as well as Head of Growth at BlockCypher, Karen Hsu, Qq8-aYE5xUQ-00081-00038719-00039333 are set to present Dash at Santa Clara, California at BlockChain 360. Qq8-aYE5xUQ-00082-00039333-00039849 BlockChain 360 is expected to draw roughly 11,000 people, Qq8-aYE5xUQ-00083-00039849-00040178 and focuses largely on The Internet of Things. Qq8-aYE5xUQ-00084-00040178-00040787 So, in that light, blockchain technology is being presented as a relatively new thing Qq8-aYE5xUQ-00085-00040787-00040928 at the conference. Qq8-aYE5xUQ-00086-00040928-00041359 And Daniel and Karen will be speaking on Thursday, May 18th. Qq8-aYE5xUQ-00087-00041359-00041819 Elsewhere in Social Happenings, the treasury-funded effort DashForce Qq8-aYE5xUQ-00088-00041819-00042284 has announced the winners of two different contests. Qq8-aYE5xUQ-00089-00042284-00042705 First winner is Jim Bursch, who won one Dash Qq8-aYE5xUQ-00090-00042705-00043114 for hosting a Dash meet up at a Denny’s in Los Angeles. Qq8-aYE5xUQ-00091-00043114-00043672 And the second winner is Alex-ru, who won three Dash Qq8-aYE5xUQ-00092-00043672-00044160 for giving a presentation about Dash in Moscow, as seen here. Qq8-aYE5xUQ-00093-00044160-00044534 Elsewhere in Social Happenings, Dash developer Joshua Seigler Qq8-aYE5xUQ-00094-00044534-00044812 appeared on the Future Tech Podcast, Qq8-aYE5xUQ-00095-00044812-00045344 and boy did I learn something about the longterm numerical effects of inflation. Qq8-aYE5xUQ-00096-00045344-00045615 And finally in Social Happenings, Qq8-aYE5xUQ-00097-00045615-00046203 Dash-sponsored Brazilian MMA fighter Davis Dos Santos Qq8-aYE5xUQ-00098-00046203-00046615 did a KO in his match that took place last week. Qq8-aYE5xUQ-00099-00046615-00046893 That’s it for DASH: Detailed today. Qq8-aYE5xUQ-00100-00046893-00047434 Next week you can expect a special episode from us that’s different from the norm. Qq8-aYE5xUQ-00101-00047434-00047891 We’ve received so many requests for a PrivateSend explainer video Qq8-aYE5xUQ-00102-00047891-00048328 that we have put one together for you in classic whiteboard style. Qq8-aYE5xUQ-00103-00048328-00048756 So if you’ve not yet been schooled, be prepared to be so. Qq8-aYE5xUQ-00104-00048756-00049236 And finally, come back this Friday for the next in our Spotlight series, Qq8-aYE5xUQ-00105-00049236-00049890 which will feature an interview with longtime community member Alex-ru, Qq8-aYE5xUQ-00106-00049890-00050322 broadcasting from an undisclosed bunker somewhere in Russia. Qq8-aYE5xUQ-00107-00050322-00050826 Alex-ru is the head of Russian outreach on the Dash Core team, Qq8-aYE5xUQ-00108-00050826-00051276 learned English so he could invest in Dash and share it with his countrymen. Qq8-aYE5xUQ-00109-00051276-00051358 And you won’t want to miss it. Qq8-aYE5xUQ-00110-00051358-00051441 See you then. Qsf1J2rg_mc-00000-00001433-00001633 Girl Stock Footage Qsf1J2rg_mc-00001-00001847-00002051 Free HD Videos No Copyright QuIVeHf9V-Y-00000-00000138-00001140 Rob Hirschfeld: Hello, this is RackN and the O tober 1, cloud 2030 group was about data gravity h sted by the infamous Dave McCrory, who just a QuIVeHf9V-Y-00001-00001140-00001935 nounced some really remarkable improvements, e hancements and extensions to the his data g avity theory, which he talks about in this s QuIVeHf9V-Y-00002-00001935-00002742 ssion, I strongly recommend doing it, it will m ke you think, because it's not just about s orage of data, but activity of data. So stay t QuIVeHf9V-Y-00003-00002742-00003708 ned, we had a great conversation from the i ebreaker on so you get the whole thing, enjoy a d join the 2030 Cloud group, we would love to h QuIVeHf9V-Y-00004-00003708-00004698 ve you hear your opinions, get your thoughts, be p rt of the conversation. Enjoy. But my thought w s what piece of data do you would would you have d QuIVeHf9V-Y-00005-00004698-00004911 stroyed forever, if you could QuIVeHf9V-Y-00006-00005282-00006248 Lawrence Hecht: nap now? reading through everything, and then my question was, I want, I really care about how much data was being paid per QuIVeHf9V-Y-00007-00006248-00007328 second, I want to know how much data was being lost forever each second, because I'm assuming that still 99 cent exhaust is being never be QuIVeHf9V-Y-00008-00007328-00007964 saved. And I think that's okay. Our hope, hopefully, most of it's not being saved. QuIVeHf9V-Y-00009-00008148-00009357 Unknown: I think a lot of it's being saved, it's for how long it's saved. The question. And then the other question would be, what are their QuIVeHf9V-Y-00010-00009357-00010434 different rates? Right? There's also what's the rate at which the data is being destroyed? What's the rate at which the data is lost? versus what's QuIVeHf9V-Y-00011-00010434-00010605 the rate at which it's being created? QuIVeHf9V-Y-00012-00010722-00011676 Lawrence Hecht: And then how can you could have what the Raider in your current create time series data based off the data that you're destroying? QuIVeHf9V-Y-00013-00011700-00012858 How valuable is that? So in other words, you're going to be creating some sort of metadata or of the, of the records of the data you destroyed? QuIVeHf9V-Y-00014-00012996-00014238 Unknown: Well, yeah, the, I think one of the problems with with metadata is if you don't have the underlying data, you're kind of left with left QuIVeHf9V-Y-00015-00014238-00015231 with this empty, empty summary or empty set of assumptions that you can't truly back up, because you just know it was based on something but that QuIVeHf9V-Y-00016-00015231-00015354 something's gone now. QuIVeHf9V-Y-00017-00015480-00016362 Lawrence Hecht: But you keep that data to test the assumptions for a certain period of time. But after a point, you can't keep on testing those QuIVeHf9V-Y-00018-00016362-00017268 assumptions in to productivity, you have to basically say, okay, we've tested enough, that's enough, we can't test we're not gonna test QuIVeHf9V-Y-00019-00017268-00017415 everything forever. QuIVeHf9V-Y-00020-00017625-00018753 Unknown: It depends on the situation, there's situations where in order to recreate a problem, or an event, you need the highest level of QuIVeHf9V-Y-00021-00018753-00019701 precision you can get. And you might want to recreate that event far into the future and be able to go back in the past and recreate that QuIVeHf9V-Y-00022-00019752-00020589 there like all sorts of things in the military, where they wanted to recreate events. And they found that they didn't have a high enough QuIVeHf9V-Y-00023-00020589-00021630 resolution of data to be able to recreate the events properly. And so without that level, then it's lost you Chi QuIVeHf9V-Y-00024-00021678-00022833 Lawrence Hecht: re, and I, and I also think the, the corporate risk aversion is so high that people people fearing what people think they need to QuIVeHf9V-Y-00025-00022833-00023625 save, versus what to actually save, there's a big variance, there is there's a huge variance, QuIVeHf9V-Y-00026-00023667-00024735 Unknown: you have the people that want to save everything, which is a huge problem, because you can't save everything in perpetuity, it doesn't QuIVeHf9V-Y-00027-00024735-00025814 work. At least it doesn't work practically in the fact that data is data production is growing exponentially, yet our ability to store the data QuIVeHf9V-Y-00028-00025814-00027186 is not. So therefore you can't keep everything forever. If it doesn't work, so there has to be there has to be a compromise deciding the value of QuIVeHf9V-Y-00029-00027186-00028038 what the data you've had is that you're trying to keep versus the risk of keeping that data and the cost of keeping the data. QuIVeHf9V-Y-00030-00028233-00028836 Lawrence Hecht: Okay, um, so why should probably I'm gonna try keep quiet because I ever post on the subject. QuIVeHf9V-Y-00031-00029139-00029223 Unknown: Good luck with that. QuIVeHf9V-Y-00032-00029673-00030308 Rob Hirschfeld: Um, we got the people are coming in because we're at the right time. I I actually would love to hear a roundtable on the icebreaker QuIVeHf9V-Y-00033-00030308-00030954 question and see see where people go with that. So let me let me rephrase it in just a minute. QuIVeHf9V-Y-00034-00030966-00031127 Unknown: And then we'll get QuIVeHf9V-Y-00035-00031191-00032058 Rob Hirschfeld: get rolling so that the ice, the icebreaker question I thought of was what piece of data from your past? Would you want to destroy it QuIVeHf9V-Y-00036-00032058-00033084 if you could get it to if you could have it destroyed? Which which to me comes back to basically yearbooks, and QuIVeHf9V-Y-00037-00033150-00033210 Unknown: I was gonna QuIVeHf9V-Y-00038-00033546-00033600 go ahead. QuIVeHf9V-Y-00039-00033858-00034032 I Rob, I QuIVeHf9V-Y-00040-00034032-00034227 would go with my first marriage certificate. QuIVeHf9V-Y-00041-00035529-00036498 Lawrence Hecht: I would go for the record where they were I was denied top security clearance for when I was applying to work for the Secretary of QuIVeHf9V-Y-00042-00036501-00036588 Commerce. QuIVeHf9V-Y-00043-00037014-00038121 Unknown: It's an interesting question. If it's a if it's a single piece of data that it would be that I would want to leave it forever or QuIVeHf9V-Y-00044-00038121-00038205 disappear. QuIVeHf9V-Y-00045-00038658-00038856 I don't know. I think I would say QuIVeHf9V-Y-00046-00039027-00039351 think I'd say my, my social security number. QuIVeHf9V-Y-00047-00039711-00039936 Just add a little controversy to things. QuIVeHf9V-Y-00048-00040473-00041577 Rich: Well, I think that's a good one. Although, in retrospect, I think what I would like to remove from outside QuIVeHf9V-Y-00049-00041730-00042135 Unknown: visibility is my DNA sequence. QuIVeHf9V-Y-00050-00042333-00042432 Oh, it's pretty good. QuIVeHf9V-Y-00051-00042660-00042828 Yeah, I like that. QuIVeHf9V-Y-00052-00043077-00043599 Rich: I mean, 23andme hasn't? Really. QuIVeHf9V-Y-00053-00043752-00044199 Unknown: They haven't sold me out. Yeah, as far as I can tell, but QuIVeHf9V-Y-00054-00044337-00044781 in retrospect, don't think I QuIVeHf9V-Y-00055-00044781-00045153 wanted them to have it and have that kind of control of it, that kind of QuIVeHf9V-Y-00056-00045153-00046242 use of it. So rich, just see, you know, how you can actually request your data to not only be fully removed, but for the sample to be destroyed. QuIVeHf9V-Y-00057-00046284-00046404 Yes, I do know that, QuIVeHf9V-Y-00058-00046425-00047253 which I did that a few years ago, after seeing kind of what was happening. I was like, I want this gone. I don't know if they really did it. But QuIVeHf9V-Y-00059-00047283-00047415 the problem was that QuIVeHf9V-Y-00060-00047417-00048971 Rich: they have they have shared DNA, some of it anonymized. And also there have been services, like the ancestry services that will take it now. QuIVeHf9V-Y-00061-00048989-00050045 If you have 23 and me destroy it. Ancestry still got it. They are not under obligations at this point. As far as I know, to QuIVeHf9V-Y-00062-00050268-00050388 Unknown: follow along with that. QuIVeHf9V-Y-00063-00050415-00051258 Yeah, I think you'd have to file some kind of legal thing to force them to actually remove the data. That might not be a bad thing. QuIVeHf9V-Y-00064-00052154-00052736 Rob Hirschfeld: Mike, are you gonna want me to voice that for you since you just put it in the chat and made me laugh out loud? He said yeah, QuIVeHf9V-Y-00065-00052737-00053460 Unknown: so you ever in my vmworld run registration ever since signing up on Tuesday, I've gotten a ton of spam and I don't even use QuIVeHf9V-Y-00066-00053460-00054225 VMware that's QuIVeHf9V-Y-00067-00054387-00055272 Rob Hirschfeld: because I you know, the these virtual conferences are going to generate much more like cruised by registrations. They're going QuIVeHf9V-Y-00068-00055272-00055554 to be a goldmine from an email perspective. Yeah. QuIVeHf9V-Y-00069-00055698-00056790 Mike Maney: as a as a Kwazii marketer who gets insight into that, I can tell you that if you if you complain to the to the marketing teams on QuIVeHf9V-Y-00070-00056790-00057897 that, why am I on this list? I am getting spammed way too much with it. Oh, it gets attention more so than you would more so than you would think QuIVeHf9V-Y-00071-00057960-00058016 trusting QuIVeHf9V-Y-00072-00058029-00058254 Rob Hirschfeld: just just like just gonna spam you more. QuIVeHf9V-Y-00073-00058335-00058989 Mike Maney: Oh, no, they will you'll get off those lists real quick. The last step will last thing any any company wants is for their customers to QuIVeHf9V-Y-00074-00058989-00060000 feel like they are getting too much. There's an entire science behind how many touch points a company will make to a you know to customers. QuIVeHf9V-Y-00075-00060000-00060996 They're the good ones are really paying attention to the multiple lists that they that they're going out with. And that they're and that they're QuIVeHf9V-Y-00076-00060996-00061773 hitting. There's a there, there are cadences that happen there. So if you ever want to if you ever want to get off the one just get just get vocal on QuIVeHf9V-Y-00077-00061773-00061785 it. QuIVeHf9V-Y-00078-00062001-00062223 Unknown: They hate that like to get up everything QuIVeHf9V-Y-00079-00062571-00062736 Rob Hirschfeld: quite becomes an interesting question. QuIVeHf9V-Y-00080-00062814-00063459 Mike Maney: Yeah, we won't want to I mean, one of the best one of the best things is just the quick, easy unsubscribe button just in just on the top of QuIVeHf9V-Y-00081-00063462-00063849 any of the email pro programs now. It's like dawn that QuIVeHf9V-Y-00082-00064055-00064916 Unknown: just blood Rob is absolutely right, the drive by scanning like at them at AWS conferences, where they just come and scan your thingamajigger. QuIVeHf9V-Y-00083-00065037-00065441 And then you start getting, you know, logs CIO, like forever. QuIVeHf9V-Y-00084-00065679-00065730 So QuIVeHf9V-Y-00085-00065898-00066393 Gmail filtering, folks, it's brilliant. Actually. QuIVeHf9V-Y-00086-00066579-00066642 Rob Hirschfeld: Go ahead, son. QuIVeHf9V-Y-00087-00066705-00066957 Unknown: I have zero spam. It's called Gmail. QuIVeHf9V-Y-00088-00067188-00067731 Rob Hirschfeld: I wish that I wish I was working as well for me, maybe I need to get more I was I switched my background. So that's this, this QuIVeHf9V-Y-00089-00067731-00068493 picture, there's a story behind this picture that's actually relevant to the conversation. So this is a table appreciate the reference. It's a QuIVeHf9V-Y-00090-00068493-00069639 times Picayune photo, from my, my wife and I, when we were in New Orleans, in 2008, in 1993, QuIVeHf9V-Y-00091-00069729-00069855 Unknown: just to give you a sense of it, QuIVeHf9V-Y-00092-00069939-00070665 Rob Hirschfeld: we went to a party, we were photographed by the newspaper, and they put this in their archive. And then they decided to sell QuIVeHf9V-Y-00093-00070665-00072186 their archives. And somebody catalogued the old photographs from the newspaper, and sold that picture on eBay. All these other off, found it, QuIVeHf9V-Y-00094-00072207-00072606 bought it, and paid like 40 bucks. For that picture. QuIVeHf9V-Y-00095-00072636-00073671 Unknown: There's a YouTube series of a guy that tracked down the model in a photo frame he bought at CVS and tracked it down some modeling agency QuIVeHf9V-Y-00096-00073671-00074157 from 20 years ago, from some girls went in one day to take a picture and tracked her down. QuIVeHf9V-Y-00097-00074298-00074412 That's kind of creepy. QuIVeHf9V-Y-00098-00074502-00074631 Yeah, he's ad revenue. QuIVeHf9V-Y-00099-00074646-00074736 I mean, that's insane. QuIVeHf9V-Y-00100-00074781-00075450 Rob Hirschfeld: But But what's going to happen? Now, with all these digital assets, when you know a media company goes out of business, or decides QuIVeHf9V-Y-00101-00075450-00076509 it needs some cash, and it sells all of its footage, all its video, all of its right, never made it to the air and says, oh, I'll you know, QuIVeHf9V-Y-00102-00076521-00077349 I'll sell it for, you know, $100,000 to a data analytics company and, and go, right. The QuIVeHf9V-Y-00103-00077580-00078399 Unknown: I think that, I think that's one of the many problems, we're just starting to see it with that data that that you think is going to be QuIVeHf9V-Y-00104-00078504-00079449 curated and protected. And the company goes out of business, sells it to the highest bidder, whoever that happens to be. And then the data is used in QuIVeHf9V-Y-00105-00079449-00080418 all sorts of ways that, that no one at the time intended or believed that it would ever be used for. I think we'll see a lot more of that future. QuIVeHf9V-Y-00106-00080424-00080505 Unfortunately. QuIVeHf9V-Y-00107-00080664-00080775 Even you know, day QuIVeHf9V-Y-00108-00080775-00080877 rattle never happens. QuIVeHf9V-Y-00109-00080991-00081771 Mike Maney: Right? I mean, even the brands, you know, my MySpace, AOL, Penguin, right, that were that were the Facebook's and Twitter's of their QuIVeHf9V-Y-00110-00081771-00082548 time, where are they? They're gone, it will happen. Like, these companies are fleeting. QuIVeHf9V-Y-00111-00082788-00082899 Unknown: Not just stopped, but QuIVeHf9V-Y-00112-00083049-00083340 a couple years back ncix I QuIVeHf9V-Y-00113-00083433-00083874 like computer hardware like customer facing QuIVeHf9V-Y-00114-00084018-00084582 shipping provider company that they want down and they sold their servers QuIVeHf9V-Y-00115-00084632-00084824 turned out, they didn't wipe their servers. QuIVeHf9V-Y-00116-00084828-00085260 So all of the customer information was available for purchase the QuIVeHf9V-Y-00117-00085416-00085479 Wow. QuIVeHf9V-Y-00118-00085968-00087087 It also makes you wonder about transactional data that's held by a company. And what happens to that transactional data, when the company goes out of QuIVeHf9V-Y-00119-00087087-00088014 business, especially at least here in the US, you have all of these small businesses going out of business. There could be a company that decides to QuIVeHf9V-Y-00120-00088014-00088707 come in and acquire the data and offer them a small amount of money to acquire an incredibly large amount of data. QuIVeHf9V-Y-00121-00088971-00089031 Mike Maney: Allen palantir QuIVeHf9V-Y-00122-00089037-00089586 Lawrence Hecht: FTC is supposed to be regulating that but they don't have a lot of enforcement power. QuIVeHf9V-Y-00123-00089844-00090162 Unknown: I don't I don't see see any protection? QuIVeHf9V-Y-00124-00090287-00091181 Lawrence Hecht: saying that there is there's just no enforced way to enforce protection? There are laws and regulations on the books. How do you QuIVeHf9V-Y-00125-00091181-00092234 enforce it is a different story. That's right. Basically, if you're under the law, there's an there's way too, and there's ways to enforce it. QuIVeHf9V-Y-00126-00092252-00093656 You but if you if you buy something that was collected under certain right, technically, you're obligated to abide by those rights still. It's you QuIVeHf9V-Y-00127-00093656-00094601 can't force it. That's why understanding of the law, maybe I don't understand it correctly. But I this that's why I've understood that when I was QuIVeHf9V-Y-00128-00094628-00095072 when I've sat in, in the seminars and the government discussions in the past. QuIVeHf9V-Y-00129-00095211-00095289 Unknown: Okay, that's right. QuIVeHf9V-Y-00130-00095496-00096525 I think pop, by the way, I think that every single individual believes that their personal information is compromised. And that there is no QuIVeHf9V-Y-00131-00096525-00096972 enforcement, and therefore they're on their own, like or fight this battle on their own. QuIVeHf9V-Y-00132-00097218-00097572 I think that's probably accurate, unfortunately, right now, QuIVeHf9V-Y-00133-00097740-00097857 even though it shouldn't be. QuIVeHf9V-Y-00134-00097884-00098682 Mark Thiele: Yeah. And I agree with that, as well. And this is more of a question than a statement because I don't know the answer. But I've never QuIVeHf9V-Y-00135-00098682-00099696 seen any evidence that there is traceability. So as an example, if somebody did sell a disk worth of emails and phone numbers and titles to someone QuIVeHf9V-Y-00136-00099696-00100773 is just a dumb example. What's the traceability for guaranteeing that they acquired those addresses legitimately? Or, you know, not through QuIVeHf9V-Y-00137-00100773-00100920 their own best behavior? QuIVeHf9V-Y-00138-00101004-00101751 Lawrence Hecht: I don't know the exact information. I do know that people that are in this group, either not you're not here today, but QuIVeHf9V-Y-00139-00101751-00102908 in general, but in this larger community. have an understanding of data provenance technologies that sometimes actually use the word blockchain in QuIVeHf9V-Y-00140-00102908-00103029 their in their description? QuIVeHf9V-Y-00141-00103298-00103454 Unknown: They do. I'm just saying, here we go. QuIVeHf9V-Y-00142-00103706-00103862 Lawrence Hecht: Caution, though. Okay. QuIVeHf9V-Y-00143-00103949-00104057 Unknown: But have to drink QuIVeHf9V-Y-00144-00104069-00104309 over drink early? QuIVeHf9V-Y-00145-00104336-00105227 Mark Thiele: Yeah. The the data weighted subject, where it has weight and people fall in, or applications fall into it, I wouldn't want to use QuIVeHf9V-Y-00146-00105227-00106019 the name I might get abused by the owner of the name of whatever that is. But um, you know, to answer your question, oh, data provenance is QuIVeHf9V-Y-00147-00106019-00107075 great. But um, you know, it only works when someone is busted. And somebody goes through a major audit of where they got data and how that's QuIVeHf9V-Y-00148-00107075-00108056 traced, etc. But even then, the problem here is not that somebody emailed an entire village of people, and then the entire village of people went QuIVeHf9V-Y-00149-00108056-00109226 to the SEC or the F FCC and said, What the hell's going on here? It's individuals from all over the map. There's zero traceability at that point zero QuIVeHf9V-Y-00150-00109226-00110618 value in traceability for governing bodies. And so, in reality, most data that's acquired, becomes effectively free to use because of that individual QuIVeHf9V-Y-00151-00110618-00110834 traceability. What percent of the company? QuIVeHf9V-Y-00152-00110871-00112044 Rich: Actually, that's not quite, that's not quite true. The, the fact is that there are enough tools in there enough forensics to do some pretty QuIVeHf9V-Y-00153-00112044-00113523 interesting kind of traceability back to the kinds of sources. What you have to you have to separate is the provenance the the the ability to trace it QuIVeHf9V-Y-00154-00113607-00114750 from the protection from the litigation and the and the, you know, enforcement, I think, is what you're what you're really talking about. There are QuIVeHf9V-Y-00155-00114753-00116253 there are more, there are more technologies in place for lineage, technical lineage, business lineage, business provenance, and there are better QuIVeHf9V-Y-00156-00116253-00117461 tools for forensics. But it's, it's still for all for all intents and purposes. You've got a you've got a wild west there. QuIVeHf9V-Y-00157-00117495-00118524 Mark Thiele: Yeah. And I mean that I think this is sort of a parallel to another similar problem from a from a data protection standpoint. But let's I QuIVeHf9V-Y-00158-00118524-00119244 want to just wrap up on the on that comment. So I agree with you. I mean, I know that you could track almost anything eventually if you really QuIVeHf9V-Y-00159-00119244-00120507 wanted to the issue is the only way that anyone would ever get pushed the likely get pushed into unifying where data came from or a governing body QuIVeHf9V-Y-00160-00120507-00121428 chase down where that data came from, would be if it were some sort of mass emailing where the people impacted could quickly correlate. And QuIVeHf9V-Y-00161-00121428-00122322 because of the reporting method, it was correlated that these all came from the same people all at the same time. What's the coincidence? And that's QuIVeHf9V-Y-00162-00122322-00123303 unlikely, right? And that's part of the problem. The other part of the problem is that everyone knows their data has value, their individual data, QuIVeHf9V-Y-00163-00123303-00123654 but we also should know that QuIVeHf9V-Y-00164-00123675-00123804 Unknown: this panel QuIVeHf9V-Y-00165-00123873-00124794 Mark Thiele: might be worth 100 bucks. But for any one of us, the value of our data is meaningless, which is why we give it away for so free. Is there QuIVeHf9V-Y-00166-00124794-00125448 a business opportunity in creating community value from data? QuIVeHf9V-Y-00167-00125520-00125754 Unknown: That's useful. McCrory Oh, no. QuIVeHf9V-Y-00168-00125804-00127076 Rob Hirschfeld: dressing. So I, as always, the discussion sets the table, the appetizer for the main course said, Dave, can you you've been you QuIVeHf9V-Y-00169-00127076-00127985 have a ton of news about data gravity. So I know. We can't we can't not have you define it, because that's like status quo. But I'll turn the floor QuIVeHf9V-Y-00170-00127985-00128249 over to you and launch us into a discussion we want to QuIVeHf9V-Y-00171-00128325-00129297 Unknown: chew on this. I mean, I think a couple of things. One, I'll talk a little bit about how my thinking around data gravity has has evolved, QuIVeHf9V-Y-00172-00129300-00130224 especially over the last couple of years. And then also early on in the in the chat. There's a question that I think that's pretty interesting. QuIVeHf9V-Y-00173-00130278-00130599 that talks about, see if I can find it here. QuIVeHf9V-Y-00174-00130749-00130818 It was, QuIVeHf9V-Y-00175-00131148-00132324 is age reversing data, gravity, or this data just naturally needs to coalesce at a location? So I think, I think my, I think my kind of updated QuIVeHf9V-Y-00176-00132324-00133356 thinking will, will begin to talk to that. And we should end up with some interesting conversations. The originally my idea behind data gravity was QuIVeHf9V-Y-00177-00133359-00134193 that you simply had a mass of data that would accumulate originally in the clouds, because that's where we were seeing large amounts of data QuIVeHf9V-Y-00178-00134229-00135513 that was popular. Back in 2010, when, when you saw the likes of forced comm coming, as well as AWS seed of a massive data and is that massive data QuIVeHf9V-Y-00179-00135513-00136497 grew, you would see an attractive force with applications and services being attracted to be closer to the data, because of the advantages in QuIVeHf9V-Y-00180-00136497-00137505 the network, specifically, some combination of lower latency and higher bandwidth. So that was kind of what I call data gravity definition, one QuIVeHf9V-Y-00181-00137505-00138786 Dotto, that's really effectively lasted all the way until now. I've kind of updated my thinking, and I see another form of data gravity that QuIVeHf9V-Y-00182-00138786-00140391 exists. And that is with data activity. So you end up with activity being either the creation or movement of data. So that would be a one broad QuIVeHf9V-Y-00183-00140391-00141195 term for data activity. It's intentionally nebulous, by the way is activity because it can be used in quite a few different ways. And in this QuIVeHf9V-Y-00184-00141195-00142167 example, we'll talk about data creation, and and process. So you can have intense amounts of data creation and processing that can also create that QuIVeHf9V-Y-00185-00142167-00143277 same gravitational effect that just having a large mass of data does, you can look at it as the relationship between mass and energy, same type of QuIVeHf9V-Y-00186-00143277-00144348 thing. If you have a large ball of energy, say the sun, it has a gravitational effect, and applies in the same ways of just something that has a QuIVeHf9V-Y-00187-00144348-00145527 specific mass. So there's a relationship there as well, the existence of data gravity, if you have a lot of intensive access, or activity, or creation QuIVeHf9V-Y-00188-00145527-00146829 that can create that same gravitational effect that you see if you'd have a big mass of data. So both things are data gravity. It's just which QuIVeHf9V-Y-00189-00146829-00147909 thing where we're applying it to given time. And that rolls into the edge reversing data gravity. Or does data just naturally need to coalesce at a QuIVeHf9V-Y-00190-00147909-00148980 location? I think it I think it's attracted, it's what's attracting it, is it the sheer volume and mass of the data? Or is it this higher energy QuIVeHf9V-Y-00191-00148980-00149946 state have lots of activity occurring? And you're actually better off being closer to where the high activity is, then you are where say particular QuIVeHf9V-Y-00192-00149946-00151056 mass is? So I think there's a relationship between the two. And in that relationship feeds into a whole number of different things. So I don't know QuIVeHf9V-Y-00193-00151056-00151389 if that, if that makes sense or not. QuIVeHf9V-Y-00194-00151839-00153165 Makes it. So this assignment, sorry, I'm fighting with my kids for bandwidth. It makes sense. But I worry that we, we just talk about data and not QuIVeHf9V-Y-00195-00153165-00154392 the, well, there's huge volume, but some of it is of more value than others, or least applications work on state and not data. And so it's that QuIVeHf9V-Y-00196-00154392-00155466 transformation that makes things valuable. And we fail to track the value proposition associated with data through its lifetime. Does that make QuIVeHf9V-Y-00197-00155466-00155517 sense? QuIVeHf9V-Y-00198-00155625-00156726 Absolutely, that's actually something that that's something that is really the majority of what I'm dedicating my book on is specifically that topic. QuIVeHf9V-Y-00199-00156963-00158193 That the books probably will be out, I would say, in the May ish timeframe of next year. But it's absolutely a problem of what is valuable in our QuIVeHf9V-Y-00200-00158193-00159492 data, and what is not, and how do you recognize that value? How do you measure the value of data? And does a house a business person kind of posit? QuIVeHf9V-Y-00201-00159504-00160476 What is valuable in their data? And what isn't? Now, do you discover if data is valuable now versus Could it be valuable in the future? It QuIVeHf9V-Y-00202-00160476-00161409 doesn't make sense to hold on to that data for a period of time. Does it make sense to hold on to it in perpetuity? Or should you really effectively QuIVeHf9V-Y-00203-00161424-00162414 be using it as transient data where it's here for a second and gone the next because the value, or even potential value in the future just isn't QuIVeHf9V-Y-00204-00162414-00163239 going to be high enough to justify the expense and risk of keeping that data for an extended period of time? QuIVeHf9V-Y-00205-00163430-00163757 So I have a question, Dave? Yes, QuIVeHf9V-Y-00206-00163782-00164859 yeah. So um, is it possible that a frequency of request could be a proxy for value and retention of certain data? QuIVeHf9V-Y-00207-00164991-00166449 It's possible, I think it depends on the context of the situation and the data being used. If you have, if you have high frequency, access to a QuIVeHf9V-Y-00208-00166449-00167487 specific piece of data, it can certainly be an indicator of value. It certainly has some type of value in whatever is accessing it. The question QuIVeHf9V-Y-00209-00167487-00168642 is, what is accessing it? Is that a? Is it a poorly written program that that could have cached that data? And simply use that data internally to QuIVeHf9V-Y-00210-00168642-00169665 the program? Is it a point with services someone wrote that just keeps effectively pinging that same data data? Or is it unique users? Looking at QuIVeHf9V-Y-00211-00169665-00170775 a post that that's, you know, incredibly hot topic right now. And therefore, the value, if you, if you placed advertisement in that specific post in QuIVeHf9V-Y-00212-00170775-00171624 this case, could be incredibly high because of the number of eyeballs and the frequency of access? So I think it depends on several different variables QuIVeHf9V-Y-00213-00171624-00172143 to address that. But the short version is potentially Yes. QuIVeHf9V-Y-00214-00172226-00172820 So I think I think I think you're probably right about that. Now, I will say with a disclaimer that I've yet to meet a developer that writes any QuIVeHf9V-Y-00215-00172820-00172973 inefficient code by there. QuIVeHf9V-Y-00216-00173199-00173607 So let's just put that Kevin met me developers is what you tell how QuIVeHf9V-Y-00217-00173609-00173846 Rob Hirschfeld: john, you are you are full of zingers today. QuIVeHf9V-Y-00218-00173876-00174026 Unknown: I'm sorry. That's QuIVeHf9V-Y-00219-00174029-00174581 Rob Hirschfeld: all right. He told me that your quota, you got to get your quota. I love them. reso. Guys, I'm sorry. QuIVeHf9V-Y-00220-00174629-00175211 Unknown: I want just let me I'll add to that, and I'll say, Okay, look, can we agree, would we be able to agree that at least the starting point, QuIVeHf9V-Y-00221-00175214-00176186 that starting point could be that the existence of code that requests data, whether or not it's valuable or not, or poorly programmed or not as to QuIVeHf9V-Y-00222-00176186-00177035 be determined, but the existence of code that requests the data is at least a starting point to begin exploring your request as a proxy for value QuIVeHf9V-Y-00223-00177131-00177212 or gets. QuIVeHf9V-Y-00224-00177302-00178718 Rich: Right one question on that. JOHN, are you talking about the data that is returned from a query or a search? Because I would argue that if I QuIVeHf9V-Y-00225-00178718-00180869 get in a search for some sort of references, and if I aren't in every search, I always get a rap. To Webster's dictionary, every search, right? At a QuIVeHf9V-Y-00226-00180869-00181958 certain point, the value to me knowing that it the know that Webster's dictionary is going to show up as a, as a reference has started to have low QuIVeHf9V-Y-00227-00181958-00182825 value. So part of the part of the issue is the nature of the application nature of the query or nature of the search. Yeah. QuIVeHf9V-Y-00228-00182852-00183689 Unknown: So I would, I would, I would bifurcate the concept of search from the concepts of calling data in the context of an IoT application. So and QuIVeHf9V-Y-00229-00183689-00184880 and to be transparent. I think that what I think what adds the most interesting wrinkle to Dave's original theory is the Internet of Things. So I'm QuIVeHf9V-Y-00230-00184880-00186077 coming at it from the perspective of machines calling, which still has has to be software written by humans, but at the end of the day, it's QuIVeHf9V-Y-00231-00186077-00186452 machines calling data at variable velocities and frequencies. QuIVeHf9V-Y-00232-00186750-00187749 I think that's I think that's, I think that's fair. If it's machine to machine. That would be where I said, where I said, it's kind of dependent QuIVeHf9V-Y-00233-00187752-00188844 on the situation, the Webster's dictionary example that rich gave. Yes, having having that same thing appear again, and again, probably not all that QuIVeHf9V-Y-00234-00188844-00189903 valuable over time, maybe valuable the first time. But that's one of the other natures of valuing data is what happens with value over time. QuIVeHf9V-Y-00235-00190020-00190251 Rich: to dictate what the decay of value, QuIVeHf9V-Y-00236-00190256-00191120 Unknown: right? Well, there's, there's generally decay of value in context against the data. So you have several different facets that end up QuIVeHf9V-Y-00237-00191120-00192455 affecting how data how data value exists over time, but it's, it's context based. So one context will also exist in a specific amount of time. So QuIVeHf9V-Y-00238-00192509-00193802 an example might be a bit of let's say, arbitrage data between a stock's value in one in one Stock Exchange versus another, and that arbitrage data QuIVeHf9V-Y-00239-00193877-00194972 might be incredibly valuable for a few milliseconds. And in some cases, it's nanoseconds or milliseconds is the is the time measurements of QuIVeHf9V-Y-00240-00194978-00196106 peak value for for that specific arbitrage data. But then when you move to the next context, that data is still has value at at a reasonable level QuIVeHf9V-Y-00241-00196202-00197240 for maybe another several hours potentially. And then instead, that might be general trading context or something like that, then you move to a QuIVeHf9V-Y-00242-00197240-00198164 new context, and the context might be historical value, and historical value might follow a different a different overall value curve as well. QuIVeHf9V-Y-00243-00198164-00199112 So as you switch contexts, the the value curve changes, and the decay rate changes for that same piece of data. QuIVeHf9V-Y-00244-00199164-00199245 Absolutely. QuIVeHf9V-Y-00245-00199392-00200322 And that gets lost when we generally have discussions about data, unfortunately, people just think, Oh, it's data. So it was valuable, it's not QuIVeHf9V-Y-00246-00200322-00200547 valuable for No, you're and QuIVeHf9V-Y-00247-00200555-00201836 Rich: and, and by the way, taking your historical one step further, when you start using data historically, as the basis for training for AI, it QuIVeHf9V-Y-00248-00201836-00203057 basically the value of this historical data, basically data as code because what it is actually doing is the it is generating, it is generating, QuIVeHf9V-Y-00249-00203093-00204203 you know, features that are being used for for machine learning. So, yeah, again, your context argument, or your context statement is absolutely QuIVeHf9V-Y-00250-00204203-00204266 dead on. QuIVeHf9V-Y-00251-00204438-00204666 Unknown: And what do you think about other QuIVeHf9V-Y-00252-00204926-00206414 Rich: other issues about affecting data gravity? Let's just say you have a you have a, you have a collection, you have a repository of data, sitting QuIVeHf9V-Y-00253-00206414-00208439 at an edge somewhere else, wherever. And there are there any numbers of ways in which technologists try to defy gravity in a way by, for example, data QuIVeHf9V-Y-00254-00208439-00209564 virtualization. They tried it, instead of moving all of the data to every part of a mesh, they'll just move some portions of it, they'll they'll QuIVeHf9V-Y-00255-00209564-00210623 virtualize it so that you have access to some important part of that. in a different location. So, you know, we're really starting to get into QuIVeHf9V-Y-00256-00210638-00211835 Buck Rogers anti gravity belts. But you know, I there's a whole notion of defying data gravity, that I think one of the things, tech nology QuIVeHf9V-Y-00257-00211844-00212990 continued to try to do. And there's a kind of a, there's an approach that we are all engaged in right now, which is fighting parts of data, QuIVeHf9V-Y-00258-00212990-00213482 gravity. Once again, context is everything. But any thoughts on that? QuIVeHf9V-Y-00259-00213569-00214611 Unknown: I think, I think the funny thing is that data gravity only exists because of the network. So without a network, you can't have data gravity, QuIVeHf9V-Y-00260-00214646-00215648 that network could be, you know, a network inside of a inside a computer being the different buses and such that would be a network and data gravity QuIVeHf9V-Y-00261-00215652-00216759 exists inside of a singular computer, or the internet, where everything is connected globally. And, and you have the the amassing and movement of QuIVeHf9V-Y-00262-00216794-00218004 data, along with creation and processing, the, the manipulations that we do generally try to leverage things within the network in different ways to try QuIVeHf9V-Y-00263-00218007-00219009 and get to try and get an outcome that that better suits you. But ultimately, you're still just kind of trying to spread that problem around in QuIVeHf9V-Y-00264-00219009-00220254 different places, or use the non rival risk nature of data to, to better give you an advantage. And by the way, for those that that don't know what QuIVeHf9V-Y-00265-00220257-00221658 rival risk versus non rival risks is, a rival risk consumption in economics of a resource is, for example, a barrel of oil. Once you process a, once QuIVeHf9V-Y-00266-00221658-00222392 you process a barrel of oil, and you turn it into gasoline and plastic, and all of the other outcomes that you get out of that barrel of oil, QuIVeHf9V-Y-00267-00222414-00223367 it's used up. So once you've consumed a rivalrous resource, it's been consumed. Data is non rivalrous. And that means you can use it again and QuIVeHf9V-Y-00268-00223367-00224498 again. And again, without depleting it, at least from the aspect of the thing itself. It can affect it can affect all of these other things, such as QuIVeHf9V-Y-00269-00224498-00225834 value and context and such. But overall, the use is, is very different when it comes to a non rival risk resource, and so that's why we keep trying to QuIVeHf9V-Y-00270-00225834-00227016 define data gravity, really, we're just leveraging the network, oh, I can move this over here, I can make a copy here, I can cache it. You're simply QuIVeHf9V-Y-00271-00227016-00227964 trying to break the problem apart. When you do though, you're you're increasing the the overall mass of that data, you're just spreading it into QuIVeHf9V-Y-00272-00227964-00228861 more locations. But you've still increased the copies of that same data in potentially this use at least the partial, QuIVeHf9V-Y-00273-00228873-00229892 Rich: the partial copy. I mean, that's this is what you know, data virtualization tends to be about I'm moving metadata about the primary data. QuIVeHf9V-Y-00274-00229980-00231087 If I don't need all of the primary data, in my APA, once again, my context is such that I only need some aspect or some, some projection of that QuIVeHf9V-Y-00275-00231108-00232614 original kind of full chunk of prime primary data, I've, in effect, made the escape velocity a little lighter, I can make I don't have to move as much QuIVeHf9V-Y-00276-00232614-00233244 of the data I'm doing making it possible to operate on the data from a distance QuIVeHf9V-Y-00277-00233301-00233688 Unknown: you have you have with the exception of QuIVeHf9V-Y-00278-00233817-00234732 that what I would call them energy state and state side. So you've moved it, I probably because you're trying to deal with two problems, the the QuIVeHf9V-Y-00279-00234750-00235557 overall mass of the data versus that energy state that I was talking about, about that frequency. And so because there's such a high frequency, QuIVeHf9V-Y-00280-00235571-00236559 you're choking off a small a small piece of that data to deal with just that high frequency activity back and forth. But you're still bound by QuIVeHf9V-Y-00281-00236559-00237467 the fact that there's this high frequency occurring and you can't move that around. is easily you might be able to branch it off and have QuIVeHf9V-Y-00282-00237467-00237708 it have that action happen is QuIVeHf9V-Y-00283-00237759-00239130 Rich: that what else that frequency issue kind of goes back to John's point about value and this kind of an assessment of value based on QuIVeHf9V-Y-00284-00239130-00239226 utilization? QuIVeHf9V-Y-00285-00239321-00240471 Lawrence Hecht: Yeah, that's okay. I couple comments. One is I agree about some of your points about money. Data numbers non rival value. But the QuIVeHf9V-Y-00286-00240473-00241230 part of the assumptions in this in your report that you publish about data gravity is that there's going to be relative winners and losers in QuIVeHf9V-Y-00287-00241230-00242069 terms of geographies and enterprises that if you basically certain geographies are winners and losers, you want to be connected close to each QuIVeHf9V-Y-00288-00242069-00242642 other. You had like Twin Cities, I believe it was called Newport. QuIVeHf9V-Y-00289-00242763-00243917 Unknown: There wasn't a twin cities. I don't think it's the the report that's being referenced is something that digital realty produced that that QuIVeHf9V-Y-00290-00243921-00245241 talks about the data gravity index, which is something that that measures data gravity in specific metros and 21 metros were chosen that QuIVeHf9V-Y-00291-00245241-00246438 doesn't represent all metros. And all metros have yet to be measured. So definitely not not all metros. As far as winners and losers. It's not QuIVeHf9V-Y-00292-00246438-00247506 winners and losers. It's it's what I would call measuring the present state. So what is the state today? versus what could the state be? Several QuIVeHf9V-Y-00293-00247506-00247592 years from now? QuIVeHf9V-Y-00294-00247608-00248334 Lawrence Hecht: I understand. But I also understand how economic development corporations and companies use this type of data for marketing QuIVeHf9V-Y-00295-00248334-00250098 purposes. So but to just move things online, but just general question in terms of gravity. If you're on Mars, things are lighter. If you're on QuIVeHf9V-Y-00296-00250098-00251492 Mercury, things are heavier. away, I'm looking at this, you have bandwidth and latency. Bandwidth makes things lighter weights is basically just a QuIVeHf9V-Y-00297-00251492-00252027 measure of making things heavier, is that a way to look at things QuIVeHf9V-Y-00298-00252462-00253871 Unknown: I hadn't thought about it that way. I was looking at it as you have, you have this overall, massive data, you have this activity thing. And QuIVeHf9V-Y-00299-00253973-00255060 for those things to occur more, you generally need more bandwidth. So more bandwidth encourages the growth of those things, less bandwidth would QuIVeHf9V-Y-00300-00255063-00256469 discourage the growth of those things. And lower latency encourages and higher latency discourages. And so if you think about two cities with each QuIVeHf9V-Y-00301-00256469-00257508 other, higher bandwidth between those cities would encourage those cities to do more between each other. And lower latency would encourage them. So QuIVeHf9V-Y-00302-00257508-00257546 so QuIVeHf9V-Y-00303-00257619-00258183 Lawrence Hecht: I was gonna, I was gonna offer maybe a different way of thinking about it, because I understand where you're going Lawrence. QuIVeHf9V-Y-00304-00258183-00259323 But I don't see those two necessarily on one continuum, but rather think of it more as a two dimensional continuum. So you, you could relate QuIVeHf9V-Y-00305-00259455-00260454 the actual bandwidth as one dimension, kind of your y access, and then talk about latency as your x access, because it's the combination of the two QuIVeHf9V-Y-00306-00260454-00261561 coming together. It's not simply just one works against it, and one works toward it. The one more thing is just in terms of the math I was playing QuIVeHf9V-Y-00307-00261561-00262788 in terms of your calculations, is in terms of a there's a maximum amount, that latency could have a positive impact or a negative impact with QuIVeHf9V-Y-00308-00262905-00263829 basically bandwidth only having can can have an unlimited positive impact, better, finite negative impact. So I'm trying to figure that out in terms QuIVeHf9V-Y-00309-00263829-00264969 of implications. There's another, I was just gonna jump in and just offer there's another piece to which is to think about, which is when you have QuIVeHf9V-Y-00310-00264990-00265965 unlimited bandwidth, or have the viewpoint of unlimited bandwidth or the perception of it. It also causes you to make other judgment calls, QuIVeHf9V-Y-00311-00265968-00266871 because you aren't necessarily constrained by that constraint actually causes us to think differently about architecture and design. And so that's the QuIVeHf9V-Y-00312-00266871-00267780 other piece that I think we need to be careful is that you're not just talking about it in a vacuum, but rather thinking about how this applies in QuIVeHf9V-Y-00313-00267780-00267879 reality to QuIVeHf9V-Y-00314-00267956-00269501 Unknown: so this is sermon, can I tell us in just a number. Every time you reach out to a database, you are about a million times slower than anything QuIVeHf9V-Y-00315-00269507-00270938 in memory. Okay, so we wonder why well We all go on about Muslims, but basically, rest and dead basis have killed the last 10 years Muslim. QuIVeHf9V-Y-00316-00271010-00272384 Because every time you reach out to some storage entity which is remote, you lose it all. And a million times slower is slow, given the volume of QuIVeHf9V-Y-00317-00272384-00272432 data. QuIVeHf9V-Y-00318-00272592-00273582 So that's a really great point, both Simon and Tim making to give further context that we have to worry about packaging of that data, unlimited QuIVeHf9V-Y-00319-00273585-00274635 roles, bandwidth, as you compare bandwidth to, okay, I have an eight lane or 20 lane highway between two cities. If I'm transporting that in a QuIVeHf9V-Y-00320-00274635-00275628 container that can't take advantage of that bandwidth, then it's irrelevant the that I'm just spending my tires when it comes to bandwidth. So QuIVeHf9V-Y-00321-00275628-00277128 as we think about IO from wherever the data sources that disk memory, or PMM, doesn't matter, where we have to consider the container that's QuIVeHf9V-Y-00322-00277134-00278421 accessing that highway or broad bandwidth, this is where latency etc comes into a factor. But even less, I would argue at some point, low latency. QuIVeHf9V-Y-00323-00278517-00279507 Because if I'm making too, if I'm doing too, to Simon's point, if I'm too inefficient, with my calls to the data, a latency can't fix that QuIVeHf9V-Y-00324-00279507-00279561 problem. QuIVeHf9V-Y-00325-00279660-00279747 Latency QuIVeHf9V-Y-00326-00279762-00280038 there, there seems to be a couple of other QuIVeHf9V-Y-00327-00280182-00281304 Rich: aspects that need to be factored in here. Um, think about the economics, given the Tim's you know, kind of at least perception of unlimited QuIVeHf9V-Y-00328-00281304-00282777 bandwidth. The Economics, I mean, quite frankly, you know, the economics of ingress and egress to a data store are going to effectively change the the QuIVeHf9V-Y-00329-00282777-00283905 nature of or amplify the gravitational effect. You've got it, you've got an escape velocity. There's another issue. And we haven't talked about QuIVeHf9V-Y-00330-00283905-00285480 and that's jurisdictional constraints on what data can exist or not. That also changes in the nature of, or the impact of gravity. It's a it's a QuIVeHf9V-Y-00331-00285480-00285783 mediation, it's a moderation of gravity. QuIVeHf9V-Y-00332-00285848-00286859 Lawrence Hecht: Yeah, the other piece to that rich was, I'm not assuming cloud. So when I talk about unlimited bandwidth, or relatively relative QuIVeHf9V-Y-00333-00286859-00287417 unlimited bandwidth, I wasn't thinking just restricting not to cloud, but also thinking on prem. No, I wasn't, QuIVeHf9V-Y-00334-00287420-00288083 Rich: I wasn't referring to cloud at all. I would gotcha. networking and, and, and distribution of data. QuIVeHf9V-Y-00335-00288123-00288567 Unknown: Gotcha. So one, one point i i'd like to make is QuIVeHf9V-Y-00336-00288794-00290078 infinite latency is no different than event downtime. So no matter no matter what someone thinks, if you're if you're latencies, three days QuIVeHf9V-Y-00337-00290078-00291236 of latency. For for most things, with the exception of some things, where we might measure data from space or something, it's, it's down, QuIVeHf9V-Y-00338-00291236-00292448 you're down. So the the lower the latency, the better. It certainly doesn't address everything, as we pointed out, but in general, lower latency QuIVeHf9V-Y-00339-00292448-00293414 always benefits, it doesn't hurt. So if you have near zero latency, you're not going to be negatively impacted with that unless you wrote QuIVeHf9V-Y-00340-00293414-00293675 your application with terrible latency QuIVeHf9V-Y-00341-00293694-00294576 data. That's an awesome point, because it's a slippery slope. And you're going to get into consistency arguments. So what I see is the QuIVeHf9V-Y-00342-00294612-00295674 database guys, putting more and more features and right, for distribution and everything else. And sure, there are a lot of benefits to putting QuIVeHf9V-Y-00343-00295707-00296985 features in databases. But the CAP theorem applies, right. And when there's a ton of data, particularly IoT, sell stuff, post, possibly QuIVeHf9V-Y-00344-00296988-00298053 eventual consistency, which is I can be partially disconnected for some time, but I'll learn about later is a better way to go. And that's kind of QuIVeHf9V-Y-00345-00298053-00298116 fascinating. QuIVeHf9V-Y-00346-00298223-00299240 It's, it's a it's a stack of assumptions, just like we make a stack of assumptions about about the network. And as rich was mentioning about all QuIVeHf9V-Y-00347-00299240-00300374 of these other external influences about the network, and this is where a lot of a lot of cloud players and Other people, and governments and such QuIVeHf9V-Y-00348-00300401-00301421 play games with data is what are these outside things that can happen? If you look, the simplest example is to look at Ingress egress costs, and QuIVeHf9V-Y-00349-00301421-00302555 how that affects what's done with data. And why we do things with data, it's really easy to be outside of the direct chain of that, that read QuIVeHf9V-Y-00350-00302555-00303617 write access creation process, and still manipulate the activities that occur. Because the environment itself is being is being manipulated, QuIVeHf9V-Y-00351-00303686-00304895 either via economically with costs and changes, or with GDPR, or some other approach to discourage or encourage movement or behaviors. Oh, it's the QuIVeHf9V-Y-00352-00304895-00305789 data's in Germany, it has to stay in Germany, that's going to change the behaviors and what you do it where you catch things, and what you're able QuIVeHf9V-Y-00353-00305789-00306914 to maybe create derivative assets of the data so they can be moved outside of Germany, all those behaviors are, are manipulations by that by that QuIVeHf9V-Y-00354-00306914-00307274 environment that exists. If that, if that makes sense. QuIVeHf9V-Y-00355-00307523-00308258 Rob Hirschfeld: I was I was we in the back channel. And this was my one of my questions, too, is about the eagerness. Right We so far, we've QuIVeHf9V-Y-00356-00308258-00309095 sort of described this sort of natural data, natural data, gravity phenomena. But there's these extra manipulations where you're designing around QuIVeHf9V-Y-00357-00309095-00310217 egress costs, you're designing around the cost of transferring, things like that is the like, yeah, those are those are also real aspects to this. QuIVeHf9V-Y-00358-00310217-00310421 They're also for forces of nature. QuIVeHf9V-Y-00359-00310431-00311577 Rich: This is where economics shows up. And we're talking about externalities. Yeah. And these externalities are, you know, again, it's the way QuIVeHf9V-Y-00360-00311577-00312879 people either protect data, it's the way they make money off of data make money off of its movement. It's how do you make money off of data in motion? QuIVeHf9V-Y-00361-00312930-00314181 How do you make money off of data at rest? What constraints are you putting on it? And those are usually economic or regulatory or statutory. And QuIVeHf9V-Y-00362-00314208-00315651 that, you know, that mediates, and chain that that changes the effective gravity of, of an arbitrary identified datum somewhere. QuIVeHf9V-Y-00363-00315708-00316551 Rob Hirschfeld: So it's interesting is one of the things I think that that we're going I was going to sort of put the frame into the 2030. Future QuIVeHf9V-Y-00364-00316554-00317256 frame, because what you're describing to me are a whole bunch of great questions. That you know, Dave, I know you're writing a book to help QuIVeHf9V-Y-00365-00317262-00318699 document like, how do we make decisions about data gravity? And I guess, is, it's a paired question. Is data gravity, like escapable? Like if we're, QuIVeHf9V-Y-00366-00318702-00319536 you know, gravity is a force? You can't You can't you got to deal with it? Are we going to just start baking data gravity into designs? Because QuIVeHf9V-Y-00367-00319539-00320352 there's no way around it? And then once it's baked in the model, like when do you think it's going to be baked into the model that we actually start, QuIVeHf9V-Y-00368-00320355-00321087 like, in five years? Are we going to say, Okay, this is, I've got to design it through these networks, or put these intermediate points or this QuIVeHf9V-Y-00369-00321087-00321807 service, because I, we actually understand data gravity, my assumption being today, we just sort of winging it. QuIVeHf9V-Y-00370-00321921-00321990 Unknown: I think we have QuIVeHf9V-Y-00371-00321996-00322662 today in the world of in the world of our application that we that we have, we have a central database sitting in US East one, and we QuIVeHf9V-Y-00372-00322662-00323652 can't distribute our application because of that central database. But the idea is, clouds enable us to do a multi region installation. So and that QuIVeHf9V-Y-00373-00323652-00324552 splits our data, say in two or three, and then we can now put it in multiple, like 10 regions or 20. regions. So Cloud, if you talk about cloud 2030, QuIVeHf9V-Y-00374-00324552-00325287 looking forward, the cloud enables us to reduce the data gravity by partitioning the data, basically taking the whole cap thing and breaking QuIVeHf9V-Y-00375-00325287-00325338 it out. QuIVeHf9V-Y-00376-00325485-00325611 horizontally kind of QuIVeHf9V-Y-00377-00325902-00326940 Mark Thiele: question there, though. And, Mike, I mean, I think that's a great point. And this may be a really hard, deep question, but, you know, QuIVeHf9V-Y-00378-00326985-00328335 Tim hinted at it earlier, rich hinted at it a little bit, as did Rob. In the notion of how do we architect rather than solve for and what we're QuIVeHf9V-Y-00379-00328335-00329202 doing today, most of the time is we're making pragmatic decisions in how we architect based on limitations around cost mode. I mean, that's QuIVeHf9V-Y-00380-00329202-00329934 really what it boils down to. It's around cost. And so we don't care about cost. And that's great. I mean, some some people can do that, but don't QuIVeHf9V-Y-00381-00329934-00330720 always you can not care about cost is because you have some other greater value. Right? There's there's obviously some other greater value in at QuIVeHf9V-Y-00382-00330720-00331521 least in 9999 times out of circumstances, it would be some other greater value to where the cost is meaningless for what you do with the data. But we QuIVeHf9V-Y-00383-00331521-00332559 make pragmatic decisions on every IoT project. And, to me, this may not be the right analogy, but to me data is very much like the gasoline and the QuIVeHf9V-Y-00384-00332559-00333591 diesel to the highway, the highway is the network, the National Network for us transporting goods and services across the United States. And the US QuIVeHf9V-Y-00385-00333591-00334527 government still makes 10 cents on every dollar that they spend on the national highway system through taxes and growth in businesses, the data QuIVeHf9V-Y-00386-00334545-00335376 to the network is the next piece in order to accelerate. So gasoline and diesel, if that's not available, then we don't have transport, the QuIVeHf9V-Y-00387-00335376-00336717 network becomes useless and unimportant. So to me, whatever we can do to free up of effectively unabridged use of network and data is ought to be QuIVeHf9V-Y-00388-00336717-00337566 part of the target. Because today, effectively everything we do is based on what are the limitations we have to fight against relative to QuIVeHf9V-Y-00389-00337566-00338706 cost, we come up with a pragmatic can fit this situation type of IT solution. And and I think breaking those barriers is where the opportunity QuIVeHf9V-Y-00390-00338706-00338751 is. QuIVeHf9V-Y-00391-00338883-00340323 Unknown: I would be cautious, I get the idea of freeing the transporter, the network, but data, data, you can't necessarily just free up? No, QuIVeHf9V-Y-00392-00340442-00341210 Mark Thiele: I don't I don't mean that you can just have data everywhere, there are even with that there are limitations to to the very points QuIVeHf9V-Y-00393-00341210-00342182 that most people don't recognize about your data, gravity strategy or idea. Things like the metadata associated with it, etc, etc. changes happening in QuIVeHf9V-Y-00394-00342182-00342596 one place that don't happen in another that that manipulate the value of the data. QuIVeHf9V-Y-00395-00342735-00342801 Unknown: But QuIVeHf9V-Y-00396-00342917-00343949 Mark Thiele: so many of our decisions, even about simple IT projects are made based on how much network can I get? Um, does storage cost a lot of QuIVeHf9V-Y-00397-00343949-00343982 money? QuIVeHf9V-Y-00398-00344031-00344757 Unknown: Well, the idea was that I was saying with the with the cloud is the cloud enables me to partition my data. So I can based on geography, I QuIVeHf9V-Y-00399-00344757-00345582 can partition data, put data relevant to the US in the US relevant to Europe, in Europe, and then keep doing that in the cloud as regions. And then QuIVeHf9V-Y-00400-00345582-00346311 if you look forward, and cloud, I'm sure there'll be more and more ways to partition my data to be more localized. And so cloud is kind of helping QuIVeHf9V-Y-00401-00346311-00346446 with the data, gravity thing like that. QuIVeHf9V-Y-00402-00346446-00347010 So I think, Mike, I think I can I get what you're saying. Sorry, I'm stalking over someone. QuIVeHf9V-Y-00403-00347175-00347520 I'm not sure I understand your logic on that. Because the QuIVeHf9V-Y-00404-00347540-00347651 The way I see that what QuIVeHf9V-Y-00405-00347652-00348048 you're doing is, you're just you're just starting with smaller gravity QuIVeHf9V-Y-00406-00348153-00348474 Rob Hirschfeld: domains and building them out over time, you're not really, QuIVeHf9V-Y-00407-00348498-00348792 Unknown: you're not really freeing yourself anything because you're still stuck QuIVeHf9V-Y-00408-00348795-00349104 in those specific zones. And in those clouds, right. So QuIVeHf9V-Y-00409-00349104-00350094 if I keep making them smaller and smaller, then Sure. Sure. I mean, what is edge edge is just putting the minimal amount of data at each part. QuIVeHf9V-Y-00410-00350094-00350151 Right. So now QuIVeHf9V-Y-00411-00350865-00351681 Lawrence Hecht: I guess, the way I the way I saw Mike was that, I think, unless I'm misunderstanding you and misunderstanding tealy, QuIVeHf9V-Y-00412-00351681-00352545 which, okay, there's a big question mark there. And it's very common. For those of you that know me, but the point is to QuIVeHf9V-Y-00413-00352632-00352776 Unknown: me, yeah, I get that. QuIVeHf9V-Y-00414-00352899-00353550 Lawrence Hecht: The, I guess the thing I was getting from this is, I think tealy. And, Mike, I feel like you're talking about two different QuIVeHf9V-Y-00415-00353550-00354444 aspects, two completely different aspects. I heard tealy talking more about the economics and other factors that come into driving your decisions. QuIVeHf9V-Y-00416-00354465-00355314 Whereas Mike I, I kind of felt like you're talking more about kind of ways that that you technologically will will parse the data or QuIVeHf9V-Y-00417-00355329-00356304 operationalize the data, which are somewhat related, but two different things. Because when I when I was listening to what Mark was saying, I QuIVeHf9V-Y-00418-00356304-00357150 think there there's a whole line of thinking there that, frankly, Mark, you just scratched the surface of that comes into play, you know, when QuIVeHf9V-Y-00419-00357150-00357765 I'm thinking is an IT leader, when I'm thinking about data and thinking about customer engagement and having those conversations with other QuIVeHf9V-Y-00420-00357765-00358839 executives. We're not talking about, okay, where do we put the data, you know, the opera, opera, opera operationalization of the data, we're QuIVeHf9V-Y-00421-00358839-00359646 talking about how we're going to use it, and the cost constraints and the rest that come into it, right the the business decisions that we might QuIVeHf9V-Y-00422-00359646-00360384 make around it as drivers. And so I think you have to address those Both of them. But I think that the one thing to be careful about is to conflate QuIVeHf9V-Y-00423-00360384-00360423 the two. QuIVeHf9V-Y-00424-00360617-00360944 Unknown: If I have to actually have a question for Dave, to, QuIVeHf9V-Y-00425-00361115-00362585 Rich: to comment on, and that would be, it's not, would you say that it is context, that would impact a difference or flavors of gravity that QuIVeHf9V-Y-00426-00362585-00363719 would cause a certain kind of data and nature of data to collect in one spot, and a different one to collect? And somewhere else? I mean, Mike was QuIVeHf9V-Y-00427-00363719-00365210 just talking about retaining data in a geography where it's being collected near where it's being used. doing that. Is there, I mean, are we talking QuIVeHf9V-Y-00428-00365210-00366899 about something that is not universally applied to every datum, but rather, there's something else that we're we really have to identify that allows QuIVeHf9V-Y-00429-00366899-00367985 us to kind of characterize or or typify data, such that you can establish flavors of gravity or flavors of attracted? QuIVeHf9V-Y-00430-00368187-00368307 Unknown: I think, QuIVeHf9V-Y-00431-00368406-00368652 sorry. Okay. Go ahead. QuIVeHf9V-Y-00432-00368838-00368904 Rocky: Go ahead, do QuIVeHf9V-Y-00433-00369188-00370394 Unknown: it, I was going to say, I think they're, I think their uses of data. And if you wanted to classify each use of data as a context, in, I QuIVeHf9V-Y-00434-00370394-00371420 would say, yes, you could have data that exists in the same context that's being used by two different groups. And one group uses it in that QuIVeHf9V-Y-00435-00371420-00372470 context, once a month for a monthly report, and you could have another group that's using it 24 hours a day, all the time non stop, and the group QuIVeHf9V-Y-00436-00372470-00373325 that's using it all the time non stop, would be more benefited by having that data closer to them closer to the services and processes that consume QuIVeHf9V-Y-00437-00373325-00374447 the data and such, then the group that's using it monthly, and that would drive all sorts of other behaviors, that data by group one. In other words, QuIVeHf9V-Y-00438-00374450-00374912 what I'm saying is you have context for the data, and you have context of the use, QuIVeHf9V-Y-00439-00374927-00375026 well, just to get QuIVeHf9V-Y-00440-00375030-00376044 Rich: back to your activity, your activity portion, if if the activity around the data is distinctly regionalised, or localized, that's QuIVeHf9V-Y-00441-00376044-00377091 going to change it. So in a sense, we're not we're not dealing with gravity so much that we're dealing with. We're dealing with light, it's now QuIVeHf9V-Y-00442-00377091-00377985 Beto, it's you know, it's a it's a measure of absorption, or it's a measure of luminescence. I'm not sure which, but let's, let's talk about that. QuIVeHf9V-Y-00443-00377985-00378126 I mean, so I QuIVeHf9V-Y-00444-00378192-00378294 Unknown: change the QuIVeHf9V-Y-00445-00378294-00378768 Rich: whole nature of the physics of data, not just not just gravity, QuIVeHf9V-Y-00446-00378798-00380046 Rocky: I'd like to inject a historical perspective here. And that is libraries, library science, library, stuff. All that back before the internet, QuIVeHf9V-Y-00447-00380097-00381147 library shared data, people, they would share their their metadata of what they had, and then people would request it. If a library quested some QuIVeHf9V-Y-00448-00381147-00382104 data, too often, they would go and buy the book, different libraries had different contexts, engineering libraries, General library, QuIVeHf9V-Y-00449-00382194-00383757 literature, libraries, law libraries. I think that looking to the internet archives, and I know they've done lots and lots of data. They've done QuIVeHf9V-Y-00450-00383757-00385005 lots and lots of item investigation and keep lots of data and does lots of analysis and whatnot on their data. I think talking to Brewster kale about QuIVeHf9V-Y-00451-00385005-00386496 this could be extremely enlightening. And get some information. But besides libraries are also for instance, a company called ab initio that has a QuIVeHf9V-Y-00452-00386496-00387747 different way of attacking use of data and speed of processing and whatnot. Third thing to look at is decentralization. They're trying to solve this QuIVeHf9V-Y-00453-00387747-00388887 problem as we speak. And Brewster kale is one of the big players in it, but it's how do you distribute it all. Also on the Internet Archive, QuIVeHf9V-Y-00454-00388950-00390183 when Trump came into office, suddenly, their need to distribute their data became much more extensive. Because I had to get stuff out of the QuIVeHf9V-Y-00455-00390183-00391629 country to protect it from our government, as opposed to other governments. So taking a look at history and how library and library science dealt QuIVeHf9V-Y-00456-00391629-00393342 with distribution, the networking aspects, the bandwidth, the latency and whatnot, would be extremely useful in informing the data gravity QuIVeHf9V-Y-00457-00393342-00393495 destruct discussion. QuIVeHf9V-Y-00458-00393623-00394469 Lawrence Hecht: Just got Rocky, I just wanted to get, I don't want to have to run out this is related to what rocky was saying. My other QuIVeHf9V-Y-00459-00394469-00395009 critique, I like to have the paper I know you didn't write the whole entire paper was the whole idea. I wrote QuIVeHf9V-Y-00460-00395013-00395121 Unknown: every single line. QuIVeHf9V-Y-00461-00395385-00396048 Lawrence Hecht: Related, it was basically they were trying to make the point that a lot of this was gonna be private enterprise hosted data. And I QuIVeHf9V-Y-00462-00396048-00396966 wasn't sure. And so that goes to what rocky was saying in terms of there's a lot of public domain data that's still out there. And that's something QuIVeHf9V-Y-00463-00396966-00397740 that's pretty interesting. And I just threw something into the chat about data collaboratives. And there's a whole entire Open Data world that I QuIVeHf9V-Y-00464-00397740-00397758 got QuIVeHf9V-Y-00465-00397863-00398820 Unknown: involved with, I want to check that out the just for clarity that the study that was done was only with global 2000 data. So it did not QuIVeHf9V-Y-00466-00398820-00399753 include anything else at all. So all the assumptions and everything are all global, 2000 Enterprise, and nothing else, which may account QuIVeHf9V-Y-00467-00399753-00400200 for some of the things that you see versus normally QuIVeHf9V-Y-00468-00400244-00401177 Lawrence Hecht: a whole Metro. Make sense. So yeah. I'd love to talk to you more later. I know everyone has to do. QuIVeHf9V-Y-00469-00401346-00402186 Rob Hirschfeld: We do need to wrap it up. But I didn't expect this to be an easy topic to fit in time inside of 45 minutes. So Dave, thank you for QuIVeHf9V-Y-00470-00402186-00403077 coming. Please keep coming back. There were Your name is frequently mentioned. And as we guess data gravity, I think is the underpinnings of a lot of QuIVeHf9V-Y-00471-00403077-00403221 what we have to figure out. So QuIVeHf9V-Y-00472-00403224-00403920 Unknown: economic challenges. We haven't gotten to talk about 2030 with data gravity at all yet. Yeah. QuIVeHf9V-Y-00473-00404073-00404772 Rob Hirschfeld: That's that's the seeding that's the this is this is why these are long standing, standing meeting for a lot of conversations. QuIVeHf9V-Y-00474-00404921-00405023 Unknown: Maybe we'll take it up. QuIVeHf9V-Y-00475-00405261-00405363 Cool. Thank you QuIVeHf9V-Y-00476-00405471-00406188 Rob Hirschfeld: for your great conversation next week as Gina with programmed in equity, and then reckon that we're going back to economics because QuIVeHf9V-Y-00477-00406191-00406878 obviously that one's not done. We're gonna wrap it up, though. One hour. Promise. Thanks. QuIVeHf9V-Y-00478-00406998-00407214 Unknown: All right, everybody. Have a good day. Bye. QuIVeHf9V-Y-00479-00407277-00407445 Rob Hirschfeld: Good October. Yeah.