TGYBfjVikLA-00000-00000226-00000680 Weave Cloud is an automation and management platform for Kubernetes TGYBfjVikLA-00001-00000680-00001054 that combines continuous delivery, observability, and Prometheus monitoring TGYBfjVikLA-00002-00001054-00001441 to deploy and monitor workloads faster and more reliably. TGYBfjVikLA-00003-00001441-00001758 Let's get to know our cluster with Weave Cloud Explore. TGYBfjVikLA-00004-00001758-00002085 What you are seeing is a map of your running applications. TGYBfjVikLA-00005-00002085-00002505 The lines represent how services are communicating with each other via the network. TGYBfjVikLA-00006-00002505-00003156 If you need to debug an issue, you can open a terminal and interact directly with a container in real time. TGYBfjVikLA-00007-00003156-00003410 Now that we understand our cluster a little bit better, TGYBfjVikLA-00008-00003410-00003583 let's deploy a workload onto it. TGYBfjVikLA-00009-00003583-00004043 You can manage deployments, audit changes, and, if something goes wrong, TGYBfjVikLA-00010-00004043-00004334 roll back all with a single click. TGYBfjVikLA-00011-00004334-00004901 The release plan page provides me with an immediate overview on how the release will impact the cluster. TGYBfjVikLA-00012-00004901-00005415 Once deployed, these dashboards are a great way to keep an eye on the released deployment TGYBfjVikLA-00013-00005415-00005679 and spot problems before they affect your customers. TGYBfjVikLA-00014-00005679-00006126 Weave Cloud's deploy feature is compatible with your existing code repository TGYBfjVikLA-00015-00006126-00006666 as well as any image registry including private on-site registries. TGYBfjVikLA-00016-00006666-00007050 Monitor Kubernetes infrastructure as well as individual workloads TGYBfjVikLA-00017-00007050-00007434 with Weave Cloud's hosted, multi-tenant Prometheus-as-a- service. TGYBfjVikLA-00018-00007434-00007834 You can create custom queries, dashboards, and notebooks TGYBfjVikLA-00019-00007834-00008234 to share data with your colleagues for collaborative troubleshooting and problem solving. TGYBfjVikLA-00020-00008234-00008708 In addition, data can be exported and thresholds can be configured TGYBfjVikLA-00021-00008708-00009212 to fire automated alerts to your favorite incident response platform. TGYBfjVikLA-00022-00009215-00009639 On a daily basis you want to see how quickly all of your workloads are performing, TGYBfjVikLA-00023-00009639-00009853 so let's look at the Workloads dashboard. TGYBfjVikLA-00024-00009853-00010186 Weave Cloud auto detects all running workloads. TGYBfjVikLA-00025-00010186-00010633 Click on a workload to view vital metrics like CPU and memory usage TGYBfjVikLA-00026-00010633-00011157 and language specific run-time metrics like heap-size and garbage collection. TGYBfjVikLA-00027-00011157-00011548 Sign up for a free trial at cloud.weave.works THILBEWTZHg-00000-00000052-00000542 In the place where we talk about manners, tender words, patience, kindness, listening, THILBEWTZHg-00001-00000542-00001177 and understanding—in the place where we ponder negotiation methods—in the place THILBEWTZHg-00002-00001177-00001704 we preach about how we must conduct ourselves in order to gain trust—in the place where THILBEWTZHg-00003-00001704-00002453 words matter, there is a reserved space which decides how much value the world of words THILBEWTZHg-00004-00002453-00002623 holds. THILBEWTZHg-00005-00002623-00002801 Listening and understanding are special. THILBEWTZHg-00006-00002801-00003166 They aren't about style; they are actions. THILBEWTZHg-00007-00003166-00003736 Listening isn't something one can "say kindly", nor is understanding. THILBEWTZHg-00008-00003736-00004417 As with any action, our words only carry what clout is bestowed by what has already been THILBEWTZHg-00009-00004417-00004517 done. THILBEWTZHg-00010-00004517-00004764 And, that is The Point. THILBEWTZHg-00011-00004764-00004980 I'm Jesse Steele, jessesteele.com. THLmcS14nly-00000-00000000-00000636 Asiatic black bears, also known as moon bears, are medium-sized bears found in various parts of THLmcS14nly-00001-00000636-00001116 Asia. They are known for their distinctive white or yellowish crescent-shaped patch on their chest, THLmcS14nly-00002-00001116-00001673 which is why they are called moon bears. In this video, we will explore the unique characteristics THLmcS14nly-00003-00001673-00002082 and behaviors of the Asiatic black bear and their importance in the ecosystem. THLmcS14nly-00004-00002082-00002694 Asiatic black bears have a stocky build with short legs and a long snout. They have a shaggy coat of THLmcS14nly-00005-00002694-00003180 black fur, and their crescent-shaped patch on their chest is white or yellowish. They have THLmcS14nly-00006-00003180-00003684 sharp, curved claws that they use for climbing trees and digging for food. They are smaller THLmcS14nly-00007-00003684-00004224 than their American black bear counterparts, with a typical adult male weighing around 200 to 400 THLmcS14nly-00008-00004224-00004806 pounds and measuring up to 6 feet in length. Asiatic black bears are solitary animals and THLmcS14nly-00009-00004806-00005376 are mainly active at night. They are omnivorous, meaning they eat both plants and animals. Their THLmcS14nly-00010-00005376-00005964 diet consists of fruits, nuts, insects, small mammals, and occasionally larger animals such as THLmcS14nly-00011-00005964-00006450 deer. They are also known to raid beehives for honey, which is why they are sometimes called THLmcS14nly-00012-00006450-00006972 honey bears. They have a keen sense of smell that helps them locate food, and they can climb THLmcS14nly-00013-00006972-00007481 trees to escape predators or to find food. Asiatic black bears are excellent climbers THLmcS14nly-00014-00007481-00007956 and can climb up to 60 feet high. They also have a remarkable ability to adapt THLmcS14nly-00015-00007956-00008448 to different environments, ranging from dense forests to mountainous areas. They are known THLmcS14nly-00016-00008448-00008862 to hibernate during the winter months in colder regions, but their hibernation is THLmcS14nly-00017-00008862-00009366 not as deep as that of other bear species. Asiatic black bears play a vital role in THLmcS14nly-00018-00009366-00009846 maintaining the balance of the ecosystem. They help in seed dispersal by eating fruits and THLmcS14nly-00019-00009846-00010308 spreading the seeds in their droppings. They also control the population of small mammals, THLmcS14nly-00020-00010308-00010782 such as rodents, that could otherwise cause harm to crops. Their presence in the forest THLmcS14nly-00021-00010782-00011304 indicates a healthy and diverse ecosystem. The biggest threat to Asiatic black bears is THLmcS14nly-00022-00011304-00011862 habitat loss due to deforestation, development, and human encroachment. They are also hunted for THLmcS14nly-00023-00011862-00012438 their fur, meat, and body parts, which are used in traditional medicine. The capture of Asiatic THLmcS14nly-00024-00012438-00012906 black bears for the bear bile industry is also a major concern. In this industry, THLmcS14nly-00025-00012906-00013416 bears are kept in small cages and their bile is extracted for use in traditional medicine. THLmcS14nly-00026-00013416-00013938 Asiatic black bears are listed as vulnerable by the International Union for Conservation THLmcS14nly-00027-00013938-00014454 of Nature due to habitat loss and hunting. Several organizations are working towards the THLmcS14nly-00028-00014454-00015006 conservation of Asiatic black bears and their habitat. These organizations are also involved THLmcS14nly-00029-00015006-00015438 in educating people about the importance of protecting this species and their role THLmcS14nly-00030-00015438-00015960 in maintaining the balance of the ecosystem. In conclusion, the Asiatic black bear is a THLmcS14nly-00031-00015960-00016464 fascinating species with unique characteristics and behaviors. They play a vital role in THLmcS14nly-00032-00016464-00016926 maintaining the balance of the ecosystem, and their presence is an indicator of a healthy THLmcS14nly-00033-00016926-00017424 and diverse environment. It is important to raise awareness about the threats faced by this species THLmcS14nly-00034-00017424-00017796 and work towards their conservation to ensure their survival in the future. TKTjk80KyQM-00000-00000024-00000576 did you know that i have made three videos optimized for youtube search. while two of them TKTjk80KyQM-00001-00000576-00001192 have a high click-through rate, that last one, which was win one losing subscribers, TKTjk80KyQM-00002-00001192-00001807 has a very low click-through rate for youtube search, although this may be at the top five list. TKTjk80KyQM-00003-00001872-00002384 but i only made about 40 views because of this. it would have made 100 if more people clicked on it. TKTjk80KyQM-00004-00002480-00003096 can you increase the click today. otherwise, it will very, very slow, like the other two, TKTjk80KyQM-00005-00003304-00003760 and there's two other videos optimized for youtube search, and both of those are TKTjk80KyQM-00006-00003760-00004496 doing much better, and are effectively evergreen content, except one of them might eventually stop. TLqGIIbewrM-00000-00002528-00003184 oh well it's a wonderful morning here in the shop at retro tech i am getting some lovely coffee and TLqGIIbewrM-00001-00003184-00003736 we are getting ready to go on a little adventure now this is actually a crt pickup adventure TLqGIIbewrM-00002-00003800-00004736 and i was on facebook yesterday and i saw a listing for a beautiful sony crt you know this TLqGIIbewrM-00003-00004736-00005216 is a pc monitor i'll show you some pictures from the listing but i was excited to see it because TLqGIIbewrM-00004-00005216-00005928 it looks like it's in near mint condition and it comes with some accessories and it was tested and TLqGIIbewrM-00005-00005928-00006520 i communicated with the seller and he seems like a stand-up guy and that's a good thing because this TLqGIIbewrM-00006-00006576-00007064 pickup's going to be quite a journey i mean from where i live which is just outside of nashville TLqGIIbewrM-00007-00007064-00007695 tennessee i have to go down to chattanooga into that area to get this crt and that is about a TLqGIIbewrM-00008-00007695-00008352 two and a half give or take hour drive one way so it'll be over five hours all together driving uh TLqGIIbewrM-00009-00008416-00009160 the deal is really good on this crt it's only a hundred dollars and um so i really i need a pccrt TLqGIIbewrM-00010-00009248-00009608 especially for the channel so i thought this was a great opportunity to go get a real nice one TLqGIIbewrM-00011-00009672-00010320 and even if i have to put in a little bit of work and go right down there so today we're gonna go on TLqGIIbewrM-00012-00010320-00011040 uh a journey down to chattanooga and uh check out the crt i'd i probably will just go depending on TLqGIIbewrM-00013-00011040-00011712 how this guy is at his house i'll just go and get it and then um bring it back and like i said he TLqGIIbewrM-00014-00011712-00012312 he sounded like a stand-up guy or i wouldn't risk uh you know sometimes he'd get on facebook he gets TLqGIIbewrM-00015-00012312-00012824 stood up and i would that would be a disaster to drive two and a half hours and get stood up so TLqGIIbewrM-00016-00012952-00013632 let's hope everything goes great today and um if so we'll have a unbelievable sony trinitron here TLqGIIbewrM-00017-00013632-00014368 to look at and um it's so early here you know we're dusting the dew off things out here and TLqGIIbewrM-00018-00014368-00014952 my buddy brutus he's still snoring so i'm lucky for him he doesn't have to go along with me today TLqGIIbewrM-00019-00015040-00015728 he'll get to just sit and relax and catch up on some sleep but let's go now jump in the car and TLqGIIbewrM-00020-00015728-00016191 just head on down the road to chattanooga all right we'll be jumping in the lexus and heading TLqGIIbewrM-00021-00016191-00016968 on this 300 mile trip and i showed this tree a little while ago it blooms nicely but man the TLqGIIbewrM-00022-00016968-00017896 birds just love it they love to destroy my car look at that oh so they get to go in the bird turd TLqGIIbewrM-00023-00017976-00018576 we won't be able to hit 480 000 miles today on this trip man this 2001 lexus TLqGIIbewrM-00024-00018576-00019784 is just one of the best vehicles ever i'm not even joking 479 thousand 460. TLqGIIbewrM-00025-00021104-00021776 all right so i'm stopped here at a gas station fueling up about halfway to my trip and it's uh TLqGIIbewrM-00026-00021776-00022400 a beautiful day in tennessee we're looking right at about mid 60s for temperatures the sun is out TLqGIIbewrM-00027-00022488-00023352 the music is flowing the lexus is rolling great and um it's been a nice chance to sit here and TLqGIIbewrM-00028-00023352-00024000 calmly relax because i'll be honest i don't get many opportunities anymore to spend this much TLqGIIbewrM-00029-00024000-00024480 time by myself and think i mean i've got two young children and a wife and that's just wonderful and TLqGIIbewrM-00030-00024480-00025120 i'm fully blessed with them but uh you definitely don't get many moments to yourself and it's really TLqGIIbewrM-00031-00025120-00025968 great to be able to go on a road trip like this so this this um is a refreshing uh example of TLqGIIbewrM-00032-00025968-00026392 of why it's good to just get out and do something different every once in a while i know that over TLqGIIbewrM-00033-00026392-00027072 the last year it's been difficult sometimes to cope with things and i mean personally TLqGIIbewrM-00034-00027072-00027664 uh i used to go on a lot of road trips for crt stuff but obviously of the last year i haven't TLqGIIbewrM-00035-00027664-00028520 gone nearly as many and um things have really made you know these this whole situation has TLqGIIbewrM-00036-00028520-00029320 really made me realize that uh i need to kind of appreciate things and savor the moment more and so TLqGIIbewrM-00037-00029416-00030048 um don't take things for granted even if it's just a small thing like a nice day to take a road trip TLqGIIbewrM-00038-00030127-00030456 and get away from things in the country for a little bit TLqGIIbewrM-00039-00030520-00031183 and then go pick up a great crt and uh so um i don't know how you've you guys have been TLqGIIbewrM-00040-00031183-00031752 coping and uh hanging in there but for me it's it's therapeutic to do this and and definitely TLqGIIbewrM-00041-00031808-00032456 um live in the moment and uh enjoy it when try to learn how to cope with it TLqGIIbewrM-00042-00032456-00032912 whether it's good or bad so anyway let's go now we're going to get to this crt TLqGIIbewrM-00043-00033384-00033680 all right i got the monitor and i'm ready to head back in the car TLqGIIbewrM-00044-00033768-00034336 probably take me another hour to get home and we'll get it fired up it looks to be in great TLqGIIbewrM-00045-00034336-00034968 shape and it also came with the color probe all right guys well there it is oh it's so beautiful TLqGIIbewrM-00046-00035112-00035424 it's in beautiful shape i can't wait to get it out and show it to you i just TLqGIIbewrM-00047-00035480-00036232 literally stopped over here on the side of the road stretching my legs after picking TLqGIIbewrM-00048-00036232-00036856 it up looking at this little kind of picnic runoff area on the main road TLqGIIbewrM-00049-00036984-00037568 just a beautiful little view along the way about 25 miles away from the guy's house where i got it TLqGIIbewrM-00050-00037856-00037984 i'll see you guys in a second TLqGIIbewrM-00051-00041016-00041368 oh my goodness brutus you're still sleeping buddy TLqGIIbewrM-00052-00041592-00041752 oh man look we got it TLqGIIbewrM-00053-00042112-00043064 it's here and this special button wow would you just look at this thing it's it's amazing and TLqGIIbewrM-00054-00043064-00043808 breathtaking how awesome this uh crt really is first off the guy that i went and met with paul TLqGIIbewrM-00055-00043888-00044472 he was a great guy he actually had a basement where he had a whole moj mod shop almost TLqGIIbewrM-00056-00044552-00045392 a little bit smaller than probably what i have but he worked primarily on x-boxes and wheeze and TLqGIIbewrM-00057-00045392-00045968 also 3dos believe it or not he had a lot of big collection of 3do stuff so that was pretty cool TLqGIIbewrM-00058-00046048-00046800 he definitely was nice and so i got the monitor from him obviously we've got it set up here TLqGIIbewrM-00059-00046904-00047912 and just to note it did come with this color probe and it did not come with the hood enclosure TLqGIIbewrM-00060-00047976-00048680 which would normally go around it and then there's also a special sony vga cable TLqGIIbewrM-00061-00048680-00049288 that had vga on one end that would go into the back of the monitor and then on the other end TLqGIIbewrM-00062-00049288-00049960 it would go from vga it would have a vga output and like a usb cord to plug into your computer TLqGIIbewrM-00063-00050040-00050480 and they could communicate through some software with this TLqGIIbewrM-00064-00050480-00051240 but i'm not too familiar with any of that obviously yet the model number is the sony gdm TLqGIIbewrM-00065-00051391-00052279 c520 i did find other listings where like a 520k and p models this just said c520 TLqGIIbewrM-00066-00052352-00052496 it's supposedly a color TLqGIIbewrM-00067-00052720-00053576 perfect almost crt monitor for the primary use for would have been for photo editing back in the TLqGIIbewrM-00068-00053576-00054240 early 2000s and it would have cost a lot of money but i don't want to give you too many details on TLqGIIbewrM-00069-00054240-00054864 it because i'm going to do a full detailed video on the monitor itself a lot of the things inside TLqGIIbewrM-00070-00054864-00055367 of it and all the normal things that do with all the crt so that will be coming i just wanted to TLqGIIbewrM-00071-00055367-00056088 show you it set up here i did spend a little bit of time trying to get the refresh rates really TLqGIIbewrM-00072-00056152-00056720 perfected and understand what's going on there because this thing has the most unbelievable range TLqGIIbewrM-00073-00056720-00057376 of refresh rates and resolutions that it actually supports and i was able to get it set up a little TLqGIIbewrM-00074-00057376-00058432 bit better with my 2003 uh gateway pc tower which i pulled out of storage from my years in college TLqGIIbewrM-00075-00058432-00059328 believe it or not i got that tower actually made for me in a gateway store and later on this year TLqGIIbewrM-00076-00059328-00059952 we're going to do a restoration on that so that we'll have a perfect crt to go or a perfect TLqGIIbewrM-00077-00059952-00060679 tower to go with this crt but i've also got this has two inputs on it and um so obviously right now TLqGIIbewrM-00078-00060679-00061367 it's running doom 2 through the pc tower just on regular hardware from the time period but TLqGIIbewrM-00079-00061367-00062176 it also has a second input with vga and i'm going to input my newer pc and then you can use it with TLqGIIbewrM-00080-00062176-00062736 more modern graphics cards i've got a couple of graphics cards that are not brand new but they are TLqGIIbewrM-00081-00062928-00063496 much more modern than anything that's in this machine now and they will produce some of the TLqGIIbewrM-00082-00063496-00064152 most amazing modern gaming images on this monitor and uh so i'm really looking forward to that TLqGIIbewrM-00083-00064152-00064528 and it's going to take a lot of time to get through that and work out some of the kinks so TLqGIIbewrM-00084-00064528-00065079 those videos will be coming later this year but i just definitely want to show it to you first and TLqGIIbewrM-00085-00065191-00065528 let you know that if you ever are lucky enough like me to come across one of these TLqGIIbewrM-00086-00065712-00066400 you may just want to go ahead and grab it or do anything you can outside of you know going i TLqGIIbewrM-00087-00066400-00067296 don't know i mean however far you can go this this monitor is something that i feel like is probably TLqGIIbewrM-00088-00067296-00067912 undervalued right now and in a couple years it's going to be very expensive and hard to find if if TLqGIIbewrM-00089-00067912-00068504 it's not at that point already but again look for a lot more content on this monitor to come TLqGIIbewrM-00090-00068504-00069248 and thanks for joining me today and i will ask you one more thing uh let me know some feedback of TLqGIIbewrM-00091-00069248-00069960 what you thought of today's video did you enjoy it did you enjoy the format did you um like kind of TLqGIIbewrM-00092-00069960-00070696 the different approach here where it was more of a vlog and a trip where you were went along on the TLqGIIbewrM-00093-00070696-00071336 hall and uh pickup and if you did like it please leave me a thumbs up or a comment and that way TLqGIIbewrM-00094-00071336-00071960 i can know if this is something i should invest more effort and even i could get better equipment TLqGIIbewrM-00095-00071960-00072488 so it'll be a little bit higher quality for future things like this i wouldn't do this TLqGIIbewrM-00096-00072488-00072880 all the time but you know periodically if it's something that you guys like please let me know TLqGIIbewrM-00097-00072880-00073632 now if you don't like it please also let me know and because i do appreciate all your critiques and TLqGIIbewrM-00098-00073760-00074176 just thanks again for watching and if you don't mind just leave me your feedback i do TLqGIIbewrM-00099-00074176-00074632 appreciate it and i will definitely see you guys next time with some more retro content TLzUU0aFai4-00000-00000128-00000624 Hello and welcome to Section 4.6. TLzUU0aFai4-00001-00000712-00001256 In this section we discuss the rank of a matrix, TLzUU0aFai4-00002-00001256-00001592 and state the rank theorem. TLzUU0aFai4-00003-00001839-00002320 We can look at the rows of matrices; TLzUU0aFai4-00004-00002320-00002800 the rows of matrices are also vectors. TLzUU0aFai4-00005-00002864-00003336 We haven't done that in this course, we've only TLzUU0aFai4-00006-00003336-00003736 looked at the columns of matrices. TLzUU0aFai4-00007-00003808-00004344 The definitions of this section, "rank" and so on, TLzUU0aFai4-00008-00004344-00004816 come from looking at the rows TO2h8vFWySQ-00000-00000258-00000462 Pollution-ism& consumerism TO2h8vFWySQ-00001-00000462-00000669 turned into art TTvt8CS2Rq4-00001-00022345-00022390 Baba TUCEfqX7Rug-00000-00000024-00000360 In this video, we'll be showing you how to import media into a Scalar book TUCEfqX7Rug-00001-00000432-00000880 There are several ways to import media objects in Scalar. We'll demonstrate how to import TUCEfqX7Rug-00002-00000880-00001320 video and descriptive metadata from YouTube, upload images from your computer TUCEfqX7Rug-00003-00001320-00002096 and import media from a specific URL. So, let's talk about adding media to our book. I wouldn't TUCEfqX7Rug-00004-00002096-00002600 be a librarian if I didn't mention copyright at the beginning of a tutorial on importing media TUCEfqX7Rug-00005-00002688-00003096 You want to be sure that you're legally able to use any of the materials that you pull into your TUCEfqX7Rug-00006-00003096-00003911 Scalar book. And actually, pulling materials in is probably not the most useful way to phrase getting TUCEfqX7Rug-00007-00003911-00004408 media into your Scalar book, and that's because what you're really doing, you're not moving TUCEfqX7Rug-00008-00004408-00004928 it from the server where it lives right now. You're not actually moving it to your TUCEfqX7Rug-00009-00004928-00005416 own server. All you're really doing is kind of pointing at it and telling Scalar to display it TUCEfqX7Rug-00010-00005520-00005992 So, that's a subtle distinction and it's one that you probably need never think of again TUCEfqX7Rug-00011-00006048-00006488 But it does impact copyright a little bit. It does play in your favor TUCEfqX7Rug-00012-00006488-00006831 a little bit when it comes to copyright, because you're not actually housing those TUCEfqX7Rug-00013-00006831-00007423 images or those media objects. So, that's just something to keep in mind. You still want to be TUCEfqX7Rug-00014-00007423-00008200 a responsible media user, so I would not say bring over a full-length feature film TUCEfqX7Rug-00015-00008296-00008688 from 2012 that you found on YouTube. Just want to be careful about things like that TUCEfqX7Rug-00016-00008944-00009752 Okay, so I'm going to now demo actually adding media to your library. So, you're going to go to the TUCEfqX7Rug-00017-00009752-00010184 same place that you would if you were creating a new page. So, you're here in the 'Content' tab TUCEfqX7Rug-00018-00010184-00010688 of your dashboard and you want to scroll down to the bottom and you'll notice that you have TUCEfqX7Rug-00019-00010688-00011352 this 'Import media' option here, this button, so let's click that and it will bring up this menu TUCEfqX7Rug-00020-00011352-00011736 and there are three different categories here, which are not immediately obvious. TUCEfqX7Rug-00021-00011792-00012112 Took me a second to figure out that they were categories, because they're not really visually TUCEfqX7Rug-00022-00012112-00012784 bolded. They're these grayed out options. So, 'Affiliated archives', 'Other archives', and 'Files, URLs' TUCEfqX7Rug-00023-00012888-00013408 'Affiliated archives' are just archives that Scalar has built some kind of relationship with TUCEfqX7Rug-00024-00013552-00014200 So, they know that Scalar wants to use their content and they have TUCEfqX7Rug-00025-00014200-00014768 kind of helped them build bridges in between these archives and Scalar, essentially, so TUCEfqX7Rug-00026-00014768-00015112 that you can really easily get content from these different archives and bring it in TUCEfqX7Rug-00027-00015319-00015863 Then, these are 'Other archives'. So, these are just places that have policies that allow for the reuse TUCEfqX7Rug-00028-00015863-00016624 of all, or some, of their content, depending on the archive. And Scalar just thought, you know, it TUCEfqX7Rug-00029-00016624-00017104 might be helpful to you, as users of Scalar, to be able to really easily bring things in from these TUCEfqX7Rug-00030-00017104-00017560 sites, because they're commonly used and they have a lot of different kinds of media on them TUCEfqX7Rug-00031-00017720-00017968 And then you have these two options down here that are TUCEfqX7Rug-00032-00018048-00018664 You can kind of think of as everything else, essentially, so 'Upload file' and you can use TUCEfqX7Rug-00033-00018664-00019264 an 'Internet URL' to directly bring in media objects. So, this would be an answer to your question, Irene TUCEfqX7Rug-00034-00019456-00019912 You can use either one of these options. These are good workarounds, also, if one of these TUCEfqX7Rug-00035-00019912-00020608 isn't working. And so, I will kind of, you know, warn you that some of these archives up here TUCEfqX7Rug-00036-00020728-00021472 the bridges, kind of like physical bridges, need maintenance over time and Scalar, you may TUCEfqX7Rug-00037-00021472-00022048 know by now, is kind of run by academics, so it's not always the case that maintaining these bridges TUCEfqX7Rug-00038-00022048-00022600 are their first priority, and every now and then you'll get an error message, if you use one of them TUCEfqX7Rug-00039-00022600-00023184 If that happens, a good work around is to use these direct upload options, or the internet URL TUCEfqX7Rug-00040-00023280-00023952 So, just be aware of that. That said, even though we're going to focus on these direct TUCEfqX7Rug-00041-00023952-00024400 upload options today, I am just going to demo what it's like to bring in one from YouTube TUCEfqX7Rug-00042-00024504-00024824 so that you can see what I mean by a bridge TUCEfqX7Rug-00043-00024984-00025632 and so that you can see the kind of metadata that this brings in as well. So, I'm going to - you TUCEfqX7Rug-00044-00025632-00026120 can see I've used lots of different - I've taught this workshop with a Halloween theme TUCEfqX7Rug-00045-00026120-00026848 several different times. So, let's see. I'm going to do 'Frankenstein audiobook', for example TUCEfqX7Rug-00046-00027224-00027560 Okay, and you can bring in multiple things at the same time TUCEfqX7Rug-00047-00027560-00028095 I'm just going to click this one. And so you can see that it's actually searching YouTube TUCEfqX7Rug-00048-00028095-00028432 without you having to leave Scalar. So, that's what I mean by a bridge TUCEfqX7Rug-00049-00028664-00029272 'Import selected' and you can see now that it's trying to bring in all of this metadata TUCEfqX7Rug-00050-00029272-00029808 So, it's just going to bring in whatever is at the source location, so if there's good TUCEfqX7Rug-00051-00029808-00030344 metadata at the source location, it'll bring that in. If there's bad metadata, that's TUCEfqX7Rug-00052-00030344-00030848 not helpfully descriptive, it will bring that in. So, it does give you the option to actually edit TUCEfqX7Rug-00053-00030912-00031632 any of this before you bring it in. You can also add additional metadata if you want to add TUCEfqX7Rug-00054-00031632-00032264 some more descriptive information about your object. I'm just going to continue and TUCEfqX7Rug-00055-00032264-00032624 you should get a kind of green banner message that it successfully imported TUCEfqX7Rug-00056-00032888-00033288 Okay. So, that's the YouTube importer. It's just an example of one of the TUCEfqX7Rug-00057-00033288-00033912 bridges that Scalar offers. Let's go back into the dashboard and the 'Content' tab TUCEfqX7Rug-00058-00034080-00034640 and let's take a look at how that differs from one of these options. So, we'll do 'Upload file' first TUCEfqX7Rug-00059-00034928-00035536 and this is a good option if you have some media objects downloaded to your computer already TUCEfqX7Rug-00060-00035536-00036144 It's important to know where they are, so that you know where to point it. So, I'm going to do TUCEfqX7Rug-00061-00036144-00036952 'Morgan le Fay', which is a famous witch, I believe. You probably don't need to mess with a lot of this TUCEfqX7Rug-00062-00036952-00037480 stuff in the middle. You know, it gives you lots of options, so if you wanted to replace a media TUCEfqX7Rug-00063-00037480-00037984 file with this, you could. I'm not going to do any of that. All I really need to do is choose the file TUCEfqX7Rug-00064-00038320-00038872 And I'm going to go to my 'Desktop', and 'Workshop images', and there it is TUCEfqX7Rug-00065-00039320-00039384 And 'Upload' TUCEfqX7Rug-00066-00039664-00039960 Sometimes, it takes a minute, depending on how large your file is TUCEfqX7Rug-00067-00040296-00041232 And there it is. So, if I go back to my dashboard, and again, you know, you've probably seen me do TUCEfqX7Rug-00068-00041232-00041720 this several times, now, but it's this wrench over here, that's also covered in the dashboard videos TUCEfqX7Rug-00069-00041872-00042512 Back to 'Content', and if I go to 'Media' now, I just want to show you that these are appearing here TUCEfqX7Rug-00070-00042512-00042984 You can see I have my Frankenstein audio book. I also have Morgan le Fay here TUCEfqX7Rug-00071-00043216-00043624 Okay. I'm going to show you one last way of importing media here, and that's the TUCEfqX7Rug-00072-00043624-00044120 one that I actually use the most often, which is the last option on the menu, 'Internet URL' TUCEfqX7Rug-00073-00044400-00044920 The really important thing to note here is that when you're bringing in a URL, you want to make TUCEfqX7Rug-00074-00044920-00045512 sure that the URL is directly to the object that you want to bring in, and not, say, to an information TUCEfqX7Rug-00075-00045512-00046096 with metadata - an information page with metadata on it. So, I'll show you what I mean by that TUCEfqX7Rug-00076-00046256-00046480 Now, so, let's say I wanted to bring in TUCEfqX7Rug-00077-00046712-00047464 this media object, here, which I found on the Internet Archive. It's kind of spooky TUCEfqX7Rug-00078-00047464-00047960 If I used this page with all of this information on it, publication date, that kind of stuff TUCEfqX7Rug-00079-00048096-00048664 Scalar will bring in, essentially, a screenshot of this entire page, and that's not actually what I TUCEfqX7Rug-00080-00048664-00049728 want to do. So, I don't want to use this URL up here. I want to use this URL. Let me move this TUCEfqX7Rug-00081-00050280-00050952 So, the way that you know that you're in the right spot is if you have this file extension TUCEfqX7Rug-00082-00051040-00051408 for the media object. So, this is a .jpg file and I have TUCEfqX7Rug-00083-00051408-00051984 .jpg right here, so I know that this is a good URL to use for import. So, I'm just going to copy my URL TUCEfqX7Rug-00084-00052232-00052432 and bring it over into the importer TUCEfqX7Rug-00085-00052952-00053224 You can give it a description if you'd like, but TUCEfqX7Rug-00086-00053224-00053520 you're not you're not required to. And then just 'Save and View' TUCEfqX7Rug-00087-00053960-00054432 And again, sometimes it takes a minute, I think, especially since I'm screen sharing. There we go TUCEfqX7Rug-00088-00054432-00055576 And there's my media object, which again, I can find in the dashboard under 'Content' and 'Media'. TYqh-Hcp7BY-00000-00000051-00000317 WELCOME TO ALL HANDS UPDATE, I'M PETTY OFFICER TONY ROSA. TYqh-Hcp7BY-00001-00000317-00000535 THESE ARE YOUR HEADLINES FROM AROUND THE FLEET. TYqh-Hcp7BY-00002-00000535-00000994 THE NOVEMBER 4TH ELECTION WILL BE HERE SOON, SO NOW IS THE TIME TO REGISTER TO VOTE. TYqh-Hcp7BY-00003-00000994-00001413 THE FEDERAL VOTING ASSISTANCE PROGRAM, OR FVAP HAS THE RESOURCES YOU NEED TO VOTE IN TYqh-Hcp7BY-00004-00001413-00001554 THE UPCOMING ELECTION. TYqh-Hcp7BY-00005-00001554-00002011 YOU CAN REGISTER AND REQUEST A BALLOT IN AN EASY ONE-STEP PROCESS: JUST SUBMIT THE FEDERAL TYqh-Hcp7BY-00006-00002011-00002153 POST CARD APPLICATION. TYqh-Hcp7BY-00007-00002153-00002523 ELIGIBLE SPOUSES AND DEPENDENTS CAN VOTE ABSENTEE AS WELL. TYqh-Hcp7BY-00008-00002523-00003108 GO TO FVAP.GOV AND EXERCISE YOUR RIGHT, PRIVILEGE AND RESPONSIBILITY AS A CITIZEN. TYqh-Hcp7BY-00009-00003108-00003603 IT'S FISCAL YEAR 15 AND NEW GENERAL MILITARY TRAINING, OR GMT COURSES ARE AVAILABLE. TYqh-Hcp7BY-00010-00003603-00004107 THE NEW BYSTANDER AND INTERVENTION TRAINING WILL REPLACE THE GMT REQUIREMENTS FOR FRATERNIZATION TYqh-Hcp7BY-00011-00004107-00004222 AND HAZING. TYqh-Hcp7BY-00012-00004222-00004712 THIS REALISTIC PEER-LED INSTRUCTION WILL HELP SAILORS RECOGNIZE POTENTIAL NEGATIVE SITUATIONS TYqh-Hcp7BY-00013-00004712-00004899 AND HOW TO SAFELY INTERVENE. TYqh-Hcp7BY-00014-00004899-00005328 MOBILE TRAINING TEAMS WILL VISIT COMMANDS WORLD-WIDE TO TRAIN INSTRUCTORS STARTING IN TYqh-Hcp7BY-00015-00005328-00005644 NOVEMBER. TZhYQJufM2A-00000-00000098-00000636 This four-day FSCEX is basically in preparation for Exercise Koolendong here, TZhYQJufM2A-00001-00000636-00001003 where we'll conduct more of the same integrated fires with Australian air TZhYQJufM2A-00002-00001003-00001288 as well with U.S. and Australian artillery. TZhYQJufM2A-00003-00001306-00001850 So, today we're in day three of this FSCEX in Mount Bundey Training Area, Australia. TZhYQJufM2A-00004-00001850-00002414 So, the purpose is to get each company's fire-support team through a look at different target areas, TZhYQJufM2A-00005-00002418-00003128 and incorporating U.S. artillery, mortars and Australian ARH Tiger Helicopters. TeEzPAMIB1k-00000-00000072-00000632 Hello, everyone. My name is Chris Ortega, and I'm an Undergraduate Engagement Librarian at TeEzPAMIB1k-00001-00000632-00001136 the University of Iowa Libraries. I, along with Outreach & Research Librarian Rachel TeEzPAMIB1k-00002-00001136-00001712 Garza Carreón, served as a co-curator for the 2021 Main Library Gallery exhibit 'Building Our TeEzPAMIB1k-00003-00001712-00002184 Own Community: 50 Years of the Latino Native American Cultural Center, Founded by Chicano TeEzPAMIB1k-00004-00002184-00002824 and American Indian Students in 1971. Rachel and I could talk for hours about the exhibit, but for TeEzPAMIB1k-00005-00002824-00003240 this video I wanted to focus on the publications produced by the LNACC throughout its history. TeEzPAMIB1k-00006-00003240-00003656 More specifically, I wanted to highlight the use of Spanglish in some of those publications, TeEzPAMIB1k-00007-00003656-00004248 particularly their literary journal, 'Nahuatzen.' Spanglish, very, very broadly speaking, TeEzPAMIB1k-00008-00004248-00004728 is English and Spanish mixed together. When it is written out in a literary context, TeEzPAMIB1k-00009-00004728-00005152 there are often extra details added to the text for people that might not speak both languages, TeEzPAMIB1k-00010-00005152-00005656 such as italicizing the Spanish words or having translations for Spanish words somewhere TeEzPAMIB1k-00011-00005656-00006320 either on the page or in a glossary. In the LNACC publications and, in particular, 'Nahuatzen,' TeEzPAMIB1k-00012-00006320-00007000 this is often not the case. The students write in a completely untranslated Spanglish. They want to TeEzPAMIB1k-00013-00007000-00007584 speak completely in their own voices and, as such, make no concessions. They are unapologetic about TeEzPAMIB1k-00014-00007584-00008152 their language and who they are, and, honestly, I find that very inspiring. It's a great example of TeEzPAMIB1k-00015-00008152-00008584 how students at the LNACC have always advocated for themselves and celebrated their identities. TeEzPAMIB1k-00016-00008712-00009136 Here, I'll read a quick Spanglish example from 'Nahuatzen' so that everyone can get an idea TeEzPAMIB1k-00017-00009136-00009840 of what it can sound like: "The 'Nahuatzen' is 50c / o nada depending on who sells it to you. TeEzPAMIB1k-00018-00009840-00010192 If you would like to receive NAHUATZEN in the future when we can come up with another issue, TeEzPAMIB1k-00019-00010192-00010680 pues, esa Raza, send us your address pa' poder loca/lisarlos. Si Ud o TeEzPAMIB1k-00020-00010680-00011200 su organizacion desea recibir NAHUATZEN pues para pronto mandenos su direccion y el mentado Zip TeEzPAMIB1k-00021-00011200-00011904 Code. No sabemos cuando salgamos con otro numero pero prometemos no dormirnos. Chevere! TeEzPAMIB1k-00022-00011904-00012224 We try not to sell the 'magazine' but we do need the money so help us if you TeEzPAMIB1k-00023-00012224-00012696 can; Mandenos sus nikles y daimes a: NAHUATZEN, 308 Melrose Avenue, TeEzPAMIB1k-00024-00012696-00013312 Iowa City, Iowa 52242." So, that was an example of Spanglish in an issue of TeEzPAMIB1k-00025-00013312-00014184 'Nahuatzen.' Thank you so much for watching the video, and I hope you enjoy the exhibit. TmYOf8qgZZE-00000-00000408-00001408 Nick, for us to start, I'd liketo cover some of the aspects of your book TmYOf8qgZZE-00001-00001472-00001728 "MediatedConstruction of Reality" TmYOf8qgZZE-00002-00001934-00002095 I'd like to ask TmYOf8qgZZE-00003-00002095-00002517 In terms of mediatization and social relations TmYOf8qgZZE-00004-00002517-00002928 What outcomes can you point as a consequence ofthe pandemic? TmYOf8qgZZE-00005-00002928-00003501 Since we are talking about current issues TmYOf8qgZZE-00006-00003501-00003976 Well, let's step back aminute and ask what is mediatization TmYOf8qgZZE-00007-00003976-00004495 Meditatization is, as Andreas Hepp and I see it in our book TmYOf8qgZZE-00008-00004495-00004704 Following many other writers TmYOf8qgZZE-00009-00004704-00005231 It's a long-term process whereby progressively TmYOf8qgZZE-00010-00005231-00005469 This has been happening for centuries TmYOf8qgZZE-00011-00005469-00005957 More aspects of life become mediated, that is, they're covered in media TmYOf8qgZZE-00012-00005957-00006210 We're doing a mediatedconversation now TmYOf8qgZZE-00013-00006210-00006482 It's being transmitted throughmedia TmYOf8qgZZE-00014-00006567-00007031 As more and more aspects of life become mediated — at the beginning very few were TmYOf8qgZZE-00015-00007031-00007378 It was rare to read a newspaper, to receive a letter TmYOf8qgZZE-00016-00007447-00007937 And then emails were relatively rare atthe beginning — now we could have hundreds a day TmYOf8qgZZE-00017-00008000-00008455 As this happens, as more and more aspects of life become mediated TmYOf8qgZZE-00018-00008500-00009061 Then more feedback loopsdevelop between those different consequences TmYOf8qgZZE-00019-00009061-00009354 So westart to expect things to be mediated TmYOf8qgZZE-00020-00009354-00009739 We start to develop habits which fit with their being mediated TmYOf8qgZZE-00021-00009739-00010106 Rather than maybe how we'd live if we weren't being mediated TmYOf8qgZZE-00022-00010127-00010592 And all these deeper effectsstart to happen and then to reinforce each other TmYOf8qgZZE-00023-00010592-00011126 Until many aspects of our life seem to be dominated by media reference points TmYOf8qgZZE-00024-00011126-00011468 That's what happens when you have mediatization TmYOf8qgZZE-00025-00011468-00011824 And thenit deepens in late modernity into what we TmYOf8qgZZE-00026-00011824-00012052 call deep mediatization TmYOf8qgZZE-00027-00012078-00012438 which is reallywhen you get digitization TmYOf8qgZZE-00028-00012438-00012645 Almost everythingcan enter a media form TmYOf8qgZZE-00029-00012645-00013177 There's no picture, no sound, no scribble on a pad that can't be put into media TmYOf8qgZZE-00030-00013177-00013328 Everything can be digitized TmYOf8qgZZE-00031-00013328-00013560 So everything ispotentially media TmYOf8qgZZE-00032-00013560-00013816 And then you have platforms TmYOf8qgZZE-00033-00013816-00014206 which exists to enable us to send everything TmYOf8qgZZE-00034-00014206-00014417 Which is potentially media TmYOf8qgZZE-00035-00014481-00014847 They're driven by data processes, data extraction TmYOf8qgZZE-00036-00014847-00015088 which datafies everything — we'll come back to that later TmYOf8qgZZE-00037-00015088-00015318 that takes us to a deeper level TmYOf8qgZZE-00038-00015318-00015539 But what youget with deep mediatization is TmYOf8qgZZE-00039-00015539-00015824 The basicbuilding blocks TmYOf8qgZZE-00040-00015824-00016284 not just the surfaces but thebuilding blocks of society TmYOf8qgZZE-00041-00016353-00016489 depend on media TmYOf8qgZZE-00042-00016489-00016703 They depend on media infrastructures TmYOf8qgZZE-00043-00016703-00017000 They're shaped by the things that media need to work TmYOf8qgZZE-00044-00017000-00017213 So you get a different type of social order TmYOf8qgZZE-00045-00017213-00017517 Different way of being social together TmYOf8qgZZE-00046-00017517-00017933 which now isn't just sometimes reflected in whatwe do in media TmYOf8qgZZE-00047-00017933-00018295 but it's it's structured by the possibilities of media TmYOf8qgZZE-00048-00018295-00018528 That'swhat we mean by deep mediatization TmYOf8qgZZE-00049-00018528-00019082 Obviously the pandemic occurred in 2020 out of theblue TmYOf8qgZZE-00050-00019082-00019601 None of us, except the experts in disease, were expecting it to come TmYOf8qgZZE-00051-00019601-00019733 And suddenly TmYOf8qgZZE-00052-00019733-00019855 we allremember it TmYOf8qgZZE-00053-00019855-00020216 we suddenly had to reorganize our life TmYOf8qgZZE-00054-00020216-00020525 based on not being able to physically meet TmYOf8qgZZE-00055-00020656-00020832 butneeding to go on meeting TmYOf8qgZZE-00056-00020832-00021222 so we started to become reliant on meeting through platforms TmYOf8qgZZE-00057-00021222-00021607 throughchannels like we're using just now to do the interview TmYOf8qgZZE-00058-00021607-00021932 So what did this mean for social relations? TmYOf8qgZZE-00059-00021932-00022269 Well, I think it's fair to saywe don't know fully yet TmYOf8qgZZE-00060-00022269-00022442 It's too early to say TmYOf8qgZZE-00061-00022442-00022877 Thiswas a really big change, so it's too early to sayfor sure what it meant TmYOf8qgZZE-00062-00022877-00023529 But one thing it definitely meant was an intensification of mediatization TmYOf8qgZZE-00063-00023562-00023892 So we all became more dependent on our phones TmYOf8qgZZE-00064-00023892-00024120 evenmore dependent on our phones TmYOf8qgZZE-00065-00024154-00024849 we became dependent on platforms like this and Zoom and other basic talk platforms TmYOf8qgZZE-00066-00024970-00025128 meeting platforms TmYOf8qgZZE-00067-00025128-00025378 most of us have not really used before TmYOf8qgZZE-00068-00025428-00025704 Idon't know how many meetings I've done now on Zoom TmYOf8qgZZE-00069-00025704-00025906 Hundreds in the past two years TmYOf8qgZZE-00070-00025906-00026032 I'm sure you'rethe same TmYOf8qgZZE-00071-00026032-00026437 This has become a basic modality of being social TmYOf8qgZZE-00072-00026437-00026601 and we're dependent on it TmYOf8qgZZE-00073-00026952-00027336 That's meant also that some of our expectations TmYOf8qgZZE-00074-00027360-00027802 of basic areas of life like education have startedto change TmYOf8qgZZE-00075-00027802-00027933 and let's be honest TmYOf8qgZZE-00076-00027933-00028252 there are some bigbusinesses and the politicians who speak for them TmYOf8qgZZE-00077-00028252-00028579 who are very keen to take advantage of this crisis TmYOf8qgZZE-00078-00028771-00029168 So, for example, when pandemic struck TmYOf8qgZZE-00079-00029168-00029547 and all the schools in New York had tophysically shut down TmYOf8qgZZE-00080-00029547-00029813 because it was just too dangerous for the kids to be meeting TmYOf8qgZZE-00081-00029884-00030249 The ex-mayor of New York, Andrew Cuomo TmYOf8qgZZE-00082-00030249-00030662 his careerhas been ended by certain scandals more recently TmYOf8qgZZE-00083-00030697-00030981 But the ex-mayor of New York, Andrew Cuomo, said TmYOf8qgZZE-00084-00030981-00031318 Well, why do we need physical classrooms anyway? TmYOf8qgZZE-00085-00031400-00031944 Why do we ever have our kids in schools? We all have had computers for 20 years... TmYOf8qgZZE-00086-00031944-00032331 Didn't we have the internet? Why did we everneed a classroom? TmYOf8qgZZE-00087-00032365-00032570 So what's going on here TmYOf8qgZZE-00088-00032656-00032892 is that powerful players TmYOf8qgZZE-00089-00032892-00033182 are taking advantage of TmYOf8qgZZE-00090-00033321-00033640 ashift in social pressure if you like TmYOf8qgZZE-00091-00033796-00033907 We need to meet TmYOf8qgZZE-00092-00033907-00034224 Suddenly we can't meet physically, we have to meet another way TmYOf8qgZZE-00093-00034224-00034493 it creates massive new pressures TmYOf8qgZZE-00094-00034493-00034760 on all of usand they're taking advantage of that TmYOf8qgZZE-00095-00034760-00035141 "Maybe we should reconfigure social life a different way" TmYOf8qgZZE-00096-00035260-00035646 Now that's reallyplaying into the fact that mediatization TmYOf8qgZZE-00097-00035646-00036018 isabout the types of social order that we have TmYOf8qgZZE-00098-00036048-00036488 Normally we're not in control of them, they'rejust happening, they're building out of what TmYOf8qgZZE-00099-00036488-00037032 we're doing together by just interacting, but politicians claim to want to be able to TmYOf8qgZZE-00100-00037112-00037323 structure this and to direct it TmYOf8qgZZE-00101-00037323-00037820 And we saw someof that with schools taking advantage of platforms TmYOf8qgZZE-00102-00037840-00038512 schools saying, well all parents need that child to have a smartphone which makes TmYOf8qgZZE-00103-00038512-00038944 a big difference if your family is a poor one and you can't afford a smartphone TmYOf8qgZZE-00104-00038944-00039384 but you need a smartphone so you can find out what work your kid is meant to be doing TmYOf8qgZZE-00105-00039544-00039745 This is a big shift TmYOf8qgZZE-00106-00039745-00040280 So deep meditation drives other social changes which then reinforce TmYOf8qgZZE-00107-00040280-00040493 mediatization even more TmYOf8qgZZE-00108-00040493-00041320 So, looking onthat side, do you think that the role that TmYOf8qgZZE-00109-00041320-00042129 the internet today plays is even more harmful than the one TV played, back TmYOf8qgZZE-00110-00042129-00042372 30 40 years ago? TmYOf8qgZZE-00111-00042372-00042800 Well, it's a good question because it brings out how much things have changed TmYOf8qgZZE-00112-00042800-00043360 and how the way we think about these things hashad to change. You know, I started my career TmYOf8qgZZE-00113-00043360-00043952 looking at the power of television institutions in shaping and representing reality TmYOf8qgZZE-00114-00044072-00044306 they clearly still do TmYOf8qgZZE-00115-00044306-00044526 to some degree TmYOf8qgZZE-00116-00044526-00044792 TV is shaping the pictures we're getting TmYOf8qgZZE-00117-00044792-00045296 of Ukraine let's say certainly in Europe,I imagine in Brazil as well but of course TmYOf8qgZZE-00118-00045296-00045893 social media alongside it — who may be playing a more important role TmYOf8qgZZE-00119-00046224-00046952 I think at the same time it's we're not looking at a sort of even scale here. The internet is not TmYOf8qgZZE-00120-00046952-00047424 more of the same thing that television was it's a completely different type of thing TmYOf8qgZZE-00121-00047424-00048168 We're now in a space where which is completely saturated by media everyone carries a phone TmYOf8qgZZE-00122-00048168-00048535 which is both a receiver and a transmitter of media TmYOf8qgZZE-00123-00048535-00048856 It's unimaginable 20 years ago TmYOf8qgZZE-00124-00048856-00049280 completely unimaginable but that's the basic fact of today's era everyone does that TmYOf8qgZZE-00125-00049280-00049848 even with a a small phone that isn't a smartphone you can at least take pictures and probably send TmYOf8qgZZE-00126-00049848-00050928 the picture to someone so this has changed the basic configuration of social space TmYOf8qgZZE-00127-00051168-00051648 That raises very complicated questions for the sorts of order we have on the face with TmYOf8qgZZE-00128-00051648-00052448 its democratizing. It seems to overturn the undemocratic aspects of media institutions where TmYOf8qgZZE-00129-00052448-00053224 before the small elite made the programs and were admired normally and those of us like you and me TmYOf8qgZZE-00130-00053224-00053776 we just watched our role was just to watch, or to listen, or to read. We had almost no TmYOf8qgZZE-00131-00053776-00054367 chance of ever breaking into the media. People wereangry about that and it was a deep form of social TmYOf8qgZZE-00132-00054367-00055128 inequality. That doesn't exactly exist in the same way now, although very few people are Instagram TmYOf8qgZZE-00133-00055128-00055864 celebrities. So there are forms of inequality but people have a different sense of how they TmYOf8qgZZE-00134-00055864-00056384 relate to media. They feel they can send things certainly to their families and friends and so on TmYOf8qgZZE-00135-00056455-00056944 so that's changed but it's a really difficult question to know whether this is an improvement TmYOf8qgZZE-00136-00056944-00057760 or not. The rhetoric of politicians, the big business media is that this is a freeing up TmYOf8qgZZE-00137-00057760-00058096 of markets and democracy. That's the language they use TmYOf8qgZZE-00138-00058176-00058576 Whether that's actually the case is much more difficult to work out because TmYOf8qgZZE-00139-00058688-00059255 If you imagine where we were before we had a social space that was large and complex TmYOf8qgZZE-00140-00059255-00059952 and extremely unequal between countries, withincountries, as in Brazil, as in the UK. Deeply unequal TmYOf8qgZZE-00141-00060072-00060728 But no one had a computer except a few big institutions. Computers were rare things TmYOf8qgZZE-00142-00060784-00061288 The only media that was transmitted was transmitted out from the centers and we watched it TmYOf8qgZZE-00143-00061288-00061912 in synchronized ways every night, every morning and so on and so forth. The flow of TmYOf8qgZZE-00144-00061912-00062936 media was massively less. The way media flowed wasmassively less complex. It was not possible for me TmYOf8qgZZE-00145-00062936-00063664 to send an image with infinite speed to someone the other side of the planet and TmYOf8qgZZE-00146-00063664-00064336 it wasn't possible for me to send it to my friend in the house next door and for them to send it TmYOf8qgZZE-00147-00064336-00064984 on to the other side of the planet. So I had much more knowledge of what was going to happen to the TmYOf8qgZZE-00148-00064984-00065512 images and the information and where it was comingfrom and so on. We now live in a world where we're TmYOf8qgZZE-00149-00065648-00066420 bombarded with images — some of them almostcertainly true, some fake — hard to tell thedifference TmYOf8qgZZE-00150-00066420-00067024 Coming from many different directions,including for many actors who probably are evil TmYOf8qgZZE-00151-00067224-00067760 Again, there are evil people in the world in some sense — not a religious sense, but in some sense TmYOf8qgZZE-00152-00067760-00068368 there are genuinely evil people in the world and all of them are connected to the internet. TmYOf8qgZZE-00153-00068368-00069008 All of them are able to send things at the same speed as everyone else and rely on network effects TmYOf8qgZZE-00154-00069008-00069704 Then you have platforms which are designed to encourage that. So you've got a very different TmYOf8qgZZE-00155-00069704-00070360 type of social world and social order. So to sum up deep mediatization has been intensified TmYOf8qgZZE-00156-00070360-00070920 for sure. It's been intensified particularly by the pandemic but on the back of these other changes TmYOf8qgZZE-00157-00071024-00071584 but at the same time, we're really I think just at the beginning of understanding what this means TmYOf8qgZZE-00158-00071648-00072184 for the types of societies we live in. For the types of politics, good and bad, that the possible TmYOf8qgZZE-00159-00072240-00072896 It's still possible to be shocked by Bolsonaro and his use of Telegram and so on. It's still possible TmYOf8qgZZE-00160-00072896-00073520 to be shocked by Donald Trump. Maybe in five yearstime that will seem naive because we'll know TmYOf8qgZZE-00161-00073520-00074016 we've seen this as a norm and it's a norm of the age we now are condemned to live in TmYOf8qgZZE-00162-00074016-00074552 because of the way media is structured. I think we're in the middle of very great change TmYOf8qgZZE-00163-00074696-00075384 and great change in how we understandthat change. We're starting to become alive to TmYOf8qgZZE-00164-00075384-00075872 the depth of these changes and that means we have to change our thinking and it's a time which is TmYOf8qgZZE-00165-00075872-00076593 really confusing, but also if you live by analyzing media and theorizing it, it's quite excitingas well TmYOf8qgZZE-00166-00076720-00077244 Do you think media literacy plays an important role there? TmYOf8qgZZE-00167-00077345-00077520 Yes. I mean... TmYOf8qgZZE-00168-00077668-00078112 To some degree, I mean, many people put a lot of emphasis on media literacy TmYOf8qgZZE-00169-00078112-00078856 obviously it's good to be media literate. British media regulator Ofcom, yesterday TmYOf8qgZZE-00170-00078928-00079448 published a report which you can find online because they publish the research every year TmYOf8qgZZE-00171-00079448-00079984 asking people do they trust what they find on the internet TmYOf8qgZZE-00172-00080048-00080469 they found a large number of people do nottrust it TmYOf8qgZZE-00173-00080624-00081073 Say, 25% trust everything they see on the internet — everything! TmYOf8qgZZE-00174-00081192-00081664 Just as they used to trust everything they saw on TV. Or everything they read in the newspaper TmYOf8qgZZE-00175-00081744-00082260 Most are skeptical but both those things are troubling clearly it's not wise to trust TmYOf8qgZZE-00176-00082260-00082872 everything you see on the internet because there are an infinite number of evil actors spreadingbad stuff — that's guaranteed TmYOf8qgZZE-00177-00082872-00083288 But you know alsoit's not good to be mainly mistrustful TmYOf8qgZZE-00178-00083408-00084184 because too the high level of mistrust is bad for society. So I think literacy is important TmYOf8qgZZE-00179-00084248-00084752 but it's not enough to deal with this deeper issue about the type of space we're now living in TmYOf8qgZZE-00180-00084752-00085392 which arguably is too large, too saturated with potentially bad material and none of us really TmYOf8qgZZE-00181-00085392-00086224 know how to regulate that. And literacy is not enough when you're living in a pollutedatmosphere TmYOf8qgZZE-00182-00086268-00086952 Knowing it smells bad doesn't stop you being damaged. We need to change the environment TmYOf8qgZZE-00183-00086952-00087600 So I think literacy is just the start of onemuch bigger ecological problem TmYOf8qgZZE-00184-00087644-00087858 It's only a small step... TmYOf8qgZZE-00185-00087878-00088036 Exactly, exactly TmYOf8qgZZE-00186-00088163-00088568 Nick, mediated societies haven't contributed for TmYOf8qgZZE-00187-00088568-00088900 a more equal and free environment so far TmYOf8qgZZE-00188-00088900-00089075 Whyis that? TmYOf8qgZZE-00189-00089075-00089352 I ask you that question, because I grew up TmYOf8qgZZE-00190-00089352-00090096 I'm 31 today and I grew up hearing that technologies, especially in Communication, had the potential TmYOf8qgZZE-00191-00090096-00090776 to create a free environment andan equal environment. It didn't happen TmYOf8qgZZE-00192-00090776-00091052 It's a paradox, isn't it? TmYOf8qgZZE-00193-00091052-00091640 It is a paradox maybeif you take literally what we were told initially TmYOf8qgZZE-00194-00091640-00092304 and these were very powerful discourses, you know... Nicholas Negroponte of MIT saying TmYOf8qgZZE-00195-00092487-00093166 What was it? "From prime time" — dominated by TV global or whatever TmYOf8qgZZE-00196-00093166-00093300 "to my time" TmYOf8qgZZE-00197-00093368-00093848 That clearly seemed a very positive thing and similarly the idea we all are TmYOf8qgZZE-00198-00093848-00094368 connected to each other. That you and I can do thisconversation obviously it's positively exciting TmYOf8qgZZE-00199-00094536-00095136 it seems to add up to a freedom but that was the spin of the media organizations TmYOf8qgZZE-00200-00095232-00095912 and it was the belief of very many people. However that was the belief before we knew that TmYOf8qgZZE-00201-00095912-00096472 commercial models were going to dominate the internet, which only became clear in the early TmYOf8qgZZE-00202-00096472-00097200 1990s with the first commercial browsers and soon and it only became really clear when TmYOf8qgZZE-00203-00097280-00097768 our attention online, which was starting to become uncontrollable that was just too much there, TmYOf8qgZZE-00204-00097840-00098408 started to be channeled through the things we now call platforms which were themselves private TmYOf8qgZZE-00205-00098408-00099227 businesses — not state-run. Dominated by getting ourattention to maximize advertising income TmYOf8qgZZE-00206-00099227-00099587 That was the business model which became dominant veryquickly. TmYOf8qgZZE-00207-00099587-00099937 It needn't to be, but it was the business model TmYOf8qgZZE-00208-00099937-00100424 It could have been a subscription model, but we very quickly moved to the idea of free service TmYOf8qgZZE-00209-00100496-00101160 for the price of advertising having access to you which meant data collection became the norm TmYOf8qgZZE-00210-00101160-00101744 which made many other things about the whole ecology of the way platforms were TmYOf8qgZZE-00211-00101811-00102224 changed radically. Basically it became about optimizing attention TmYOf8qgZZE-00212-00102272-00103016 Now, this is the core reason why I think there is less freedom and less equality, but we shouldn't TmYOf8qgZZE-00213-00103016-00103565 lose sight of the fact that it's still a basic truth that media are essential TmYOf8qgZZE-00214-00103672-00104272 Certain media are essential for freedom. The economist and philosopher Amartya Sen, from India TmYOf8qgZZE-00215-00104272-00104992 and the US, made a fundamental point that famines happen in societies without democratic media TmYOf8qgZZE-00216-00105088-00105648 Societies where governments literally can hide the fact there is no food in part of the country TmYOf8qgZZE-00217-00105735-00106296 you can't do that where there's a media. Social media intensified that, but it was already true TmYOf8qgZZE-00218-00106296-00106840 where you had adequate television and newspapers. You can't have a famine in those countries TmYOf8qgZZE-00219-00106840-00107368 or it's very difficult because the news is so urgentthat it will spread and the government will TmYOf8qgZZE-00220-00107368-00107816 be in trouble and they will be forced to do something about it so that remains true TmYOf8qgZZE-00221-00107896-00108576 but where we made the mistake 30 years ago was to believe that the internet is just a continuation TmYOf8qgZZE-00222-00108576-00109192 along the same line or spectrum as television and media. It's a radically different type of thing TmYOf8qgZZE-00223-00109192-00110040 it's a space rather than a broadcast media, it's a space of circulation. And we made the choice TmYOf8qgZZE-00224-00110040-00110735 to make that space of circulation dominated by commercial models, incentivized to get attention TmYOf8qgZZE-00225-00110735-00111416 wherever they could get it on whatever terms they could get it, rather than a controlled mass media TmYOf8qgZZE-00226-00111416-00112159 or environment where certain public values, let's say, TV Globo, criticized a TmYOf8qgZZE-00227-00112159-00112928 lot of course in Brazil, but still operating within certain norms and values, was in a focused way TmYOf8qgZZE-00228-00112928-00113511 circulating from a center. That was a radically different space from the media space we now exist TmYOf8qgZZE-00229-00113583-00114104 and that's why this is different in relation to freedom I believe fundamentally TmYOf8qgZZE-00230-00114240-00114759 Yeah, it's amazing, because it seems like they found the perfect gap where they could TmYOf8qgZZE-00231-00114759-00115535 make a lot of money from advertising and of course extracting data and, you know... TmYOf8qgZZE-00232-00115648-00116208 we're still, as you said, learning how to deal with it and even how to TmYOf8qgZZE-00233-00116264-00117264 understand what this means and I thinkit's the perfect link where we can move on to TmYOf8qgZZE-00234-00117264-00118008 your other book "The Costs of Connection" where you and Ulises Mejias explore the concept TmYOf8qgZZE-00235-00118008-00118241 of data colonialism TmYOf8qgZZE-00236-00118241-00119066 How do you relate, to start, historical colonialism to data colonialism? TmYOf8qgZZE-00237-00119096-00119744 Well, it's a big topic, but just briefly I mean, historical colonialism isn't completely finished TmYOf8qgZZE-00238-00119744-00120352 of course. There are still colonies. Britain and America still have them. And also the TmYOf8qgZZE-00239-00120352-00120976 neocolonial effects of colonialism obviously live on. They affect the racial politics of a country TmYOf8qgZZE-00240-00120976-00121664 like Brazil, The United States or Britain. They affect the economic dependency of many African TmYOf8qgZZE-00241-00121664-00122559 economies... on other bigger societies and so on, on the north TmYOf8qgZZE-00242-00122672-00123320 all that is true. What Ulises and I were trying to do was to get a sense of how deep TmYOf8qgZZE-00243-00123320-00123992 and how broad the changes are with data. Everyone agrees that data is now important TmYOf8qgZZE-00244-00124056-00124576 We agree with a lot of what Shoshana Zuboff says in her book "On Surveillance Capitalism" TmYOf8qgZZE-00245-00124576-00125200 that there are now dedicated businesses designed to make value and profit out of extracting data TmYOf8qgZZE-00246-00125200-00125600 from the flow of human life — we'll come back to the consequences of that a bit later TmYOf8qgZZE-00247-00125656-00126128 So we agree with that. The question is whether one can understand that completely TmYOf8qgZZE-00248-00126128-00126904 sufficiently within the framework of capitalism. Capitalism is clearly part of what's going on TmYOf8qgZZE-00249-00126904-00127383 It's driven, it's part of capitalism. The question that we have to step back to is that of course TmYOf8qgZZE-00250-00127383-00128176 capitalism only emerged out of colonialism. It was only possible to have this intensely organized TmYOf8qgZZE-00251-00128400-00129032 configuration of the economy and society, based around the exclusive pursuit of profit, if you TmYOf8qgZZE-00252-00129032-00129511 already had a lot of resources and where did those resources come from. They came from the pillaging TmYOf8qgZZE-00253-00129511-00130048 of the colonies particularly initially by Spain and Portugal and then, of course, England and TmYOf8qgZZE-00254-00130048-00131160 Holland. So it was colonialism that made capitalism possible 250 years later. And underlying all the TmYOf8qgZZE-00255-00131160-00131808 ideas of management within capitalism and the idea of totally dominating the world's resources TmYOf8qgZZE-00256-00131808-00132520 was the underlying idea that the peruvian sociologist Quijano calls coloniality TmYOf8qgZZE-00257-00132648-00133384 The idea that the west has a privileged relation to rationality that it knows best for the rest TmYOf8qgZZE-00258-00133384-00134008 of the world and it's because of that that it's entitled to take the rest of the world's resources TmYOf8qgZZE-00259-00134112-00134736 Absurd, when you put it in such simple language. And yet this literally was the justification TmYOf8qgZZE-00260-00134736-00135584 The rationale. Sometimes with an additional religiousjustification as well that made sense of and TmYOf8qgZZE-00261-00135584-00136128 allowed colonizers to think they were doing something good and that they were right to use TmYOf8qgZZE-00262-00136128-00136968 force to grab the gold, to grab the silver, and so on. And to employ slaves to harvest the land TmYOf8qgZZE-00263-00137040-00137824 So that's the history of colonialism, which is not completely over. We tend looking back TmYOf8qgZZE-00264-00137824-00138504 over 500 years and you know it's important that we would... the two of us were developing these TmYOf8qgZZE-00265-00138504-00139088 I'm white, I come from the UK — one of the colonizingpowers. Ulises comes from Mexico, so he has a TmYOf8qgZZE-00266-00139088-00139592 different lived experience of colonialism from me, but we develop the ideas together TmYOf8qgZZE-00267-00139672-00140272 Our normal starting point, looking back over 500 years, is to say well, what's important about TmYOf8qgZZE-00268-00140272-00140896 colonialism is the racism, the institutions of racism, and it's the desperate physical violence TmYOf8qgZZE-00269-00140896-00141552 and of course these were the lived experience. We want to add a slightly different perspective TmYOf8qgZZE-00270-00141552-00142384 which we think gives us a chance to see if it's a new type, a new version of colonism, which is TmYOf8qgZZE-00271-00142384-00143008 emerging today. This is to say that at the root of historical colonialism was something in that way TmYOf8qgZZE-00272-00143008-00143824 very simple, it was the idea of a land grab. Taking everything, taking everything, taking the world just TmYOf8qgZZE-00273-00143824-00144488 for the benefit of one small part of the world. Doing that on the basis that you had TmYOf8qgZZE-00274-00144488-00145016 somehow a higher right to it, because you were more intelligent, you were smarter, you had the better TmYOf8qgZZE-00275-00145016-00145592 guns, and so on. Better technologies and so on and so forth. This was the core of colonialism and TmYOf8qgZZE-00276-00145592-00146248 it was this idea of coloniality that Quijano talks about. What we want to suggest is that what's TmYOf8qgZZE-00277-00146248-00146896 going on with data today, at its core, is something similar to those two things. It's a new land grab TmYOf8qgZZE-00278-00146968-00147912 This time not taking the land. There's no more land to take, it's not taking what's in the TmYOf8qgZZE-00279-00147912-00148512 land. We're increasingly having to stop mining the oil and so on for various reasons. It's TmYOf8qgZZE-00280-00148512-00149040 not the bodies because slavery, thank god, is over largely, although there are new forms of TmYOf8qgZZE-00281-00149040-00149544 it developing for other reasons. What it means is taking a new territory which is human life TmYOf8qgZZE-00282-00149688-00150240 The whole space of our experience, our encounters with the world, the way we interact with our TmYOf8qgZZE-00283-00150240-00150792 friends and family, and loved ones, and workmates, and whatever. Just taking all of that and saying TmYOf8qgZZE-00284-00150792-00151384 that can be there for capital as well to exploit, to extract value from it, of course, through a new TmYOf8qgZZE-00285-00151384-00152016 means which is the new means of data. So you've got a new domain, a new means which is data extraction TmYOf8qgZZE-00286-00152088-00152704 leading to the same basic move to take everything and to take it apparently with the justification TmYOf8qgZZE-00287-00152704-00153336 of some superior rationality. The new rationality this time is the idea that we need as much data as TmYOf8qgZZE-00288-00153336-00154040 we can get to make business run, to make business efficient, to increase global profitability and so on TmYOf8qgZZE-00289-00154040-00154776 So our argument is that within the development of capitalism, that's obviously operating through TmYOf8qgZZE-00290-00154776-00155408 data, this is deeper continuity which is with the very start of colonialism and we're arguing with TmYOf8qgZZE-00291-00155408-00156088 the start of a new age of colonialism which is in most ways continuous with the old one except it's TmYOf8qgZZE-00292-00156088-00156832 got this new domain and this new technique which is data. This is not just the continuation TmYOf8qgZZE-00293-00156896-00157376 of capitalism. It's a new phase just as the original colonialism was a completely new TmYOf8qgZZE-00294-00157376-00157848 stage in human history, because human beings had not imagined they could take everything before TmYOf8qgZZE-00295-00157952-00158528 and do it by force, on the basis of no social relations, no war. Just go in and grab the land. TmYOf8qgZZE-00296-00158656-00159152 It's a shocking analogy, but we believe it's an accurate one that we think that is what is going TmYOf8qgZZE-00297-00159152-00159533 on with corporations and the taking of data from human life today TmYOf8qgZZE-00298-00159782-00160648 But unlike the Portuguese or the British, who used force againstnative populations, the big tech companies TmYOf8qgZZE-00299-00160704-00161416 don't need to impose their interests through physical violence. Does it TmYOf8qgZZE-00300-00161416-00161915 have anything to do with this new phase of capitalism? TmYOf8qgZZE-00301-00162050-00162754 This is a key question, because for many people it seems shocking, even silly, playful to say TmYOf8qgZZE-00302-00162754-00163408 what's going on todayis a new stage of colonialism, because where is the brutal violence? Which is really mind-blowing TmYOf8qgZZE-00303-00163408-00164048 anyone who's read Bartolomé de las Casas — "History of the Indies" TmYOf8qgZZE-00304-00164048-00164872 It's profoundly shocking the level of violence. But we argue that although violence has to be remembered TmYOf8qgZZE-00305-00165072-00165832 and they must never be forgotten. That doesn't mean to say that if we think about what colonialism TmYOf8qgZZE-00306-00165832-00166376 fundamentally was that violence was the most important thing. The most important thing, we argue TmYOf8qgZZE-00307-00166376-00166992 was the land grab. That was the thing with the most lasting historical consequences. We're still living TmYOf8qgZZE-00308-00166992-00167744 its consequences today across the world. And the way that was justified. There was a good reason TmYOf8qgZZE-00309-00167744-00168280 why violence was necessary then and it's not necessary now. The reason was that the TmYOf8qgZZE-00310-00168280-00168808 colonizers were going out from Europe and they thought they were going to find Asia TmYOf8qgZZE-00311-00169080-00169664 They didn't know the land existed, that they ended up finding. They didn't even know it existed TmYOf8qgZZE-00312-00169664-00170384 so they had zero relations with those people They didn't have even the beginnings of social TmYOf8qgZZE-00313-00170384-00170816 relations with them. So there were only two things they could use to take what they TmYOf8qgZZE-00314-00170816-00171312 wanted, which was the gold and silver and so on, which was brutal physical violence TmYOf8qgZZE-00315-00171424-00172184 terror and, of course, lying. Pretending they were giving gifts, accepting the gifts TmYOf8qgZZE-00316-00172184-00172880 of the indigenous peoples which they happily did before killing them. So there were no alternatives TmYOf8qgZZE-00317-00172880-00173504 at that point but of course now, this new phase of colonialism — if we're right to call it that TmYOf8qgZZE-00318-00173504-00174104 is emerging on the back of not only 500 years of colonialism, which is still there in the background TmYOf8qgZZE-00319-00174104-00174704 having a strong power as we argue. But of course 250 years of capitalism TmYOf8qgZZE-00320-00174704-00175416 and in the 250 years of capitalism we have been trained to learn how to conform to the TmYOf8qgZZE-00321-00175416-00176200 capitalist economy. We sign contracts, we go to work on time, we appear with our friends on time, we have TmYOf8qgZZE-00322-00176200-00177016 learned how to conform to a capitalist society in a way that took decades to inculcate in people and TmYOf8qgZZE-00323-00177016-00177776 that means that an awful lot can be achieved just by the people who operate your phone TmYOf8qgZZE-00324-00177872-00178408 sending 'will you accept the new terms and conditions of this software?'. 'Will you TmYOf8qgZZE-00325-00178408-00178944 accept the software update?'. 'Will you accept that this is going to do something slightly different TmYOf8qgZZE-00326-00178944-00179720 with your data?'. Click, accept, there's no violence necessary. Clicking accept has already changed TmYOf8qgZZE-00327-00179800-00180272 your relations to the data gathered on your phones. It's already changed your relations to your own TmYOf8qgZZE-00328-00180272-00180928 life and there's no violence needed, which is not to say that the data economy sometimes TmYOf8qgZZE-00329-00180928-00181616 doesn't impose terrible violence on those with no work, those dependent on social welfare and other TmYOf8qgZZE-00330-00181616-00182256 things. That is absolutely true but at this basic level violence is no longer necessary TmYOf8qgZZE-00331-00182256-00183136 to achieve what you might call force. Forcible directed non-negotiable change in your behavior TmYOf8qgZZE-00332-00183480-00184568 Nick, I'd like to ask now why data matters and how TmYOf8qgZZE-00333-00184568-00185156 does the appropriation of data becomes appropriation of human life itself? TmYOf8qgZZE-00334-00185248-00186048 Well, at basic level data matters because data is a systematic way of categorizing the world TmYOf8qgZZE-00335-00186184-00186920 I mean, language is based on categories: apples versus pears, and so on. Language is built from TmYOf8qgZZE-00336-00186920-00187696 categories. Data is a way of systematically building categories in architectures TmYOf8qgZZE-00337-00187776-00188384 relationships and doing it in an ordered way so you can build systems of classification and TmYOf8qgZZE-00338-00188384-00188888 every society has a system of classification in fact as anthropologists have said for TmYOf8qgZZE-00339-00188888-00189520 two centuries. So categorizations always do matter, because they're the basic elements in terms of which TmYOf8qgZZE-00340-00189520-00190464 we think and speak and organize the world. But data of course takes us to a massively larger scale TmYOf8qgZZE-00341-00190464-00190944 You know, 30 years ago there were some big categories you needed to worry about TmYOf8qgZZE-00342-00190944-00191512 Which citizenship did you have, what was your date of birth, were you married or not married TmYOf8qgZZE-00343-00191656-00192096 and so on. But there are only a finite set of categories that probably really TmYOf8qgZZE-00344-00192096-00192616 mattered and you could maybe master them and make sure they were not misrepresented TmYOf8qgZZE-00345-00192616-00193544 Now each of us, we know that, big data brokers holds at least 1.500 data points about each of us TmYOf8qgZZE-00346-00193664-00194152 And they interact in ways generating new data points that we literally have no idea TmYOf8qgZZE-00347-00194152-00194640 about. So we actually don't know very much of how we're being categorized anymore and yet TmYOf8qgZZE-00348-00194640-00195240 at the same time, that data is being more activelyput to use the whole time. There's a lot of money TmYOf8qgZZE-00349-00195240-00195776 involved and that's because it can be put to use. To give us better offers — well that's nice TmYOf8qgZZE-00350-00195856-00196344 Or to decide that we definitely won't get a loan because of certain behavior. The way TmYOf8qgZZE-00351-00196344-00196800 we drive our car, maybe certain events in our family — well, that's not so nice TmYOf8qgZZE-00352-00196880-00197528 So data is extremely important in basically the ordering of how resources get distributed TmYOf8qgZZE-00353-00197528-00198152 in society. In other words: decisions that get made in regulating society and that increasingly driven TmYOf8qgZZE-00354-00198152-00198800 by data. So data definitely matters and there are many areas like personal finance, social welfare TmYOf8qgZZE-00355-00198904-00199784 education, health and even the basic workplace where they're now regulated increasingly by TmYOf8qgZZE-00356-00199784-00200328 data. In other words, unless you're in a very high status job in the corporation TmYOf8qgZZE-00357-00200328-00200864 almost certainly you are a generator of data. Data is extracted from your performance TmYOf8qgZZE-00358-00200864-00201416 to evaluate it, to measure it, to decide how much you're paid and maybe just to sack TmYOf8qgZZE-00359-00201416-00201904 you without warning, on the basis of some prediction that you're a poor performer TmYOf8qgZZE-00360-00201992-00202416 This is becoming normal in the workplace today and not just for the people who work on TmYOf8qgZZE-00361-00202416-00203096 digital platforms. So at that most basic level, data really matters to the basic ordering of TmYOf8qgZZE-00362-00203096-00203968 social life. But you asked a good question: how does that go on to grab human life itself? TmYOf8qgZZE-00363-00203968-00204608 There are sort of two levels to that. First of all, it's because the data comes from human life TmYOf8qgZZE-00364-00204608-00205240 and increasingly the very few aspects of human life that data is not gathered from . There are TmYOf8qgZZE-00365-00205240-00205767 some areas where we probably say no, we would not accept an app that tries to test do we feel in TmYOf8qgZZE-00366-00205767-00206392 love with someone or are we really feeling grief today after the death of a loved one. That might be TmYOf8qgZZE-00367-00206392-00207104 unacceptable. But there are very few areas that are now not leading to datification through apps TmYOf8qgZZE-00368-00207104-00207608 So almost every part of the domain of human life is being datafied. It's being turned into data TmYOf8qgZZE-00369-00207696-00208471 So that's one basic sense in which grabbing data means grabbing access to human life. But there's TmYOf8qgZZE-00370-00208471-00209048 another level which is that there's an increasing attempt by marketers, governments and so on to use TmYOf8qgZZE-00371-00209048-00209664 that data to influence us. This is what one legal theorist called Karen Yeung calls the hyper nudge TmYOf8qgZZE-00372-00209784-00210200 We're all familiar with the idea of a nudge, where we're just encouraged to do what we'd like TmYOf8qgZZE-00373-00210200-00210712 to do anyway. Maybe eat less chocolate, you know, and you know it's good for our body TmYOf8qgZZE-00374-00210712-00211423 We feel happier and a little nudge is fine, but the hyper nudge is when you live in a space TmYOf8qgZZE-00375-00211423-00211832 where you're being nudged the whole time. You're like a ball in the pinball machine TmYOf8qgZZE-00376-00211832-00212336 There's no decision you think you make which hasn't already been influenced in the background TmYOf8qgZZE-00377-00212336-00212936 by some message you've just been sent, some special offer you've just received and so on and so forth TmYOf8qgZZE-00378-00212936-00213480 The hyper nudge starts to raise questions about whether we really do have free choices in the TmYOf8qgZZE-00379-00213480-00214000 economy, where we are meant to be free because it's a market economy. So that's the second level TmYOf8qgZZE-00380-00214000-00214592 where grabbing data potentially grabs control over the choices people make. And then there's a TmYOf8qgZZE-00381-00214592-00215208 third even more basic level which is that data can't be gathered unless we're being tracked TmYOf8qgZZE-00382-00215352-00215896 There's no way I can gather data about your facial expression and whether it reveals TmYOf8qgZZE-00383-00215896-00216344 something about your personality — which reflect very much what marketers believe they can do TmYOf8qgZZE-00384-00216344-00216880 And that's I'm tracking you pretty regularly and building up a large database which enables me TmYOf8qgZZE-00385-00216880-00217521 to interpret what your expressions mean and what they signify in terms of your underlying emotionalstate TmYOf8qgZZE-00386-00217521-00218192 heart rate, so on and so forth. But this agreement to tracking, Ulises and I believe TmYOf8qgZZE-00387-00218192-00218936 is itself a fundamental challenge to human liberty. As I was saying to students TmYOf8qgZZE-00388-00218936-00219480 just yesterday: if you describe what goes on in today's typical classroom, where there's an edtech TmYOf8qgZZE-00389-00219480-00220071 platform and the kids do their homework on, you know, a platform supplied by Microsoft or Google TmYOf8qgZZE-00390-00220071-00220728 or Apple... you would say 'well, this is surveillance'. You know, it's total surveillance TmYOf8qgZZE-00391-00220728-00221280 It's a panopticon. That was our normal political language for what's going on. But that's not the TmYOf8qgZZE-00392-00221280-00221840 language which the edtech people call it they call it personalized training. They say it's not TmYOf8qgZZE-00393-00221840-00222432 surveillance. So there's a strange double-think here that what we know is surveillance TmYOf8qgZZE-00394-00222432-00223128 we're told is not surveillance and we increasingly argue is an intensification of our freedom, but actually TmYOf8qgZZE-00395-00223128-00223871 it is tracking, it is literally the taking of life. So that what we know is bad in the political world TmYOf8qgZZE-00396-00223871-00224384 having the state looking over your shoulder all the time so you're afraid to do anything anymore TmYOf8qgZZE-00397-00224384-00224944 your action is chill because the risks are too high of doing anything, so you just stay at home TmYOf8qgZZE-00398-00224944-00225480 you don't speak to anyone, you just keep quiet, hope nothing happens. This chilling effect TmYOf8qgZZE-00399-00225480-00225960 There's a risk that this is spreading into the social world and yet it's described as somethingelse TmYOf8qgZZE-00400-00225960-00226688 Personalized, customized tracking. So there are at least three levels in which I think taking data TmYOf8qgZZE-00401-00226688-00227392 really does have fundamental implications for human life in the very basis of freedom TmYOf8qgZZE-00402-00227536-00228256 As we witness the continuous increase of data usage for a broad range of devices, why do you TmYOf8qgZZE-00403-00228256-00228808 believe the development of the internet of things is a bad idea? TmYOf8qgZZE-00404-00228808-00229528 The internet of things isinteresting, because whereas many things we've been describing are not linear developments TmYOf8qgZZE-00405-00229528-00229936 of what happened before, we're living in an area where there's been really radical sudden change TmYOf8qgZZE-00406-00229936-00230432 to a new state of being a new type of connected space — very different from the mass media era TmYOf8qgZZE-00407-00230504-00231128 On the other hand the internet of things is a continuation of what we had before in the earlier TmYOf8qgZZE-00408-00231128-00231767 internet era. And the reason is that it means that instead of the connecting up of space TmYOf8qgZZE-00409-00231928-00232440 The intensification of data flows being linked only to the devices which we, as human beings TmYOf8qgZZE-00410-00232440-00233200 choose to open, to switch on, to send a message through, now that capacity of sending and receiving TmYOf8qgZZE-00411-00233200-00233823 data is built into more and more things that we think are our tools — the smart fridge, the smart TmYOf8qgZZE-00412-00233936-00234464 lighting system, the smart doorbell. I don't know how far these are spreading in Brazil, but I'm sure TmYOf8qgZZE-00413-00234464-00234952 they're spreading amongst at least the elites in São Paulo and Rio for sure, even if they're TmYOf8qgZZE-00414-00234952-00235384 not spreading much in the wider population, for sure the elites have these things TmYOf8qgZZE-00415-00235456-00236367 Now, this means, this intensifies the idea of the flow of data. It means that there literally TmYOf8qgZZE-00416-00236367-00237144 is almost no point in space that isn't generating data. Why is this a bad thing? First of all, there's TmYOf8qgZZE-00417-00237144-00237919 a deeply practical reason that the devices that are doing this generation of data tend to be very TmYOf8qgZZE-00418-00237919-00238504 crude computer. They're not like the laptop you're looking through now, the desktop that I'm using TmYOf8qgZZE-00419-00238504-00239184 which have very high memory capacities, which means they're able to take very complex updates TmYOf8qgZZE-00420-00239184-00239904 overnight from Microsoft let's say or they already have very sophisticated security systems TmYOf8qgZZE-00421-00239904-00240584 like an Apple device. Which means that they're robust, they're protected against hacking. These TmYOf8qgZZE-00422-00240584-00241176 small computers in your fridge or your doorbell are very crude computers. So they can't be updated TmYOf8qgZZE-00423-00241176-00241696 overnight, they don't actually have the security capacity to protect themselves from being hacked TmYOf8qgZZE-00424-00241696-00242184 And very often people forget to change their passwords from the factory set password anyway TmYOf8qgZZE-00425-00242384-00243040 So they are very vulnerable devices and that's not me saying — that's one of the best experts TmYOf8qgZZE-00426-00243040-00243640 in the world on internet security, Bruce Schneier, based at Harvard. These are very dangerous TmYOf8qgZZE-00427-00243640-00244271 devices — number one. And number two, they're all connected to each other which means you have TmYOf8qgZZE-00428-00244271-00244880 a massive spread of insecurity right across the space. You multiply it by many many higher powers TmYOf8qgZZE-00429-00244992-00245440 This is why we have firestorms of internet security breaks and so on. So it's a basic TmYOf8qgZZE-00430-00245440-00245976 practical reason to think the internet of things is probably a bad thing. In other words: if we say a TmYOf8qgZZE-00431-00245976-00246752 device is smart that means installing it probably is not smart. The second thing is this very TmYOf8qgZZE-00432-00246752-00247232 idea of being more connected is a better way of living. I think we need to challenge that in itself TmYOf8qgZZE-00433-00247288-00247992 Because what it basically instills is the idea that more seamless data connection is TmYOf8qgZZE-00434-00247992-00248728 automatically good. Well, we know it's good for corporations that want to optimize data. It's TmYOf8qgZZE-00435-00248728-00249104 got to be good for them, because that's what they define themselves now in terms of doing TmYOf8qgZZE-00436-00249104-00249840 Is it good for human beings? Well, there are things we might want more data on, we want data to protect TmYOf8qgZZE-00437-00249840-00250392 women in public places, we want data to enable women to feel safe living in their own home TmYOf8qgZZE-00438-00250392-00250888 against male violence. There may well be areas where we think more data is necessary. Let's take TmYOf8qgZZE-00439-00250888-00251616 that point seriously. But does that mean we go from that to say we want all of our life to be tracked? TmYOf8qgZZE-00440-00251696-00252344 All of our life to be dependent on an app and a device that's recording our heart rate, TmYOf8qgZZE-00441-00252344-00253232 our memory capacity, number of steps we've taken, our every conversation we have with our kids? TmYOf8qgZZE-00442-00253232-00253840 Are we talking in the right tone? You may remember that Amazon about two years TmYOf8qgZZE-00443-00253840-00254216 introduced... sorry, Amazon two years ago introduced something called Amazon Halo TmYOf8qgZZE-00444-00254288-00254704 which was going to be something in the home that was going to intensify a bit the idea of TmYOf8qgZZE-00445-00254704-00255328 Amazon Alexa, the digital personal assistant. Halo was an idea that it would be literally TmYOf8qgZZE-00446-00255328-00255792 tracking your heart rate and all your body variables and even better tracking your tone TmYOf8qgZZE-00447-00255792-00256384 of voice when you spoke to people in your family. And picking up if you maybe had a bad day TmYOf8qgZZE-00448-00256456-00256928 Maybe you're getting a bit aggressive with your partner as a result, maybe you shouldn't do that TmYOf8qgZZE-00449-00257000-00257944 Well, it's pretty obvious that this started to step over a line. Yes, in theory we want to speak TmYOf8qgZZE-00450-00257944-00258480 well to our partners, we don't want to get angry at the end of a bad day, but human life is based on TmYOf8qgZZE-00451-00258536-00259232 such imperfections. Do we really want to delegate to an external organization not only the ability TmYOf8qgZZE-00452-00259232-00259776 to track us as we do that, but also the ability to store the data about what they've attracted TmYOf8qgZZE-00453-00259880-00260432 I think we don't, so we have to watch very careful what door we're opening here TmYOf8qgZZE-00454-00260432-00260984 and this door is this bigger space of datafying everything and that is literally the TmYOf8qgZZE-00455-00260984-00261217 mission of the internet of things TmYOf8qgZZE-00456-00261336-00261894 Nick, I knowwe're reaching the limit of our interview TmYOf8qgZZE-00457-00261894-00262624 but there are two more things I must ask you and I'll try to synthesize TmYOf8qgZZE-00458-00262688-00263680 both together. How does this new stage of capitalism affect democracies across the globe and TmYOf8qgZZE-00459-00263680-00264408 other countries that are still struggling with authoritarian regimes? And is it possible to TmYOf8qgZZE-00460-00264408-00264850 decolonize data through state regulations? TmYOf8qgZZE-00461-00264850-00265216 Well, letme start with the second question, because although TmYOf8qgZZE-00462-00265216-00265992 it's not possible to fully answer it, it's easier to say why. Because Ulises and I, we're skeptical TmYOf8qgZZE-00463-00266048-00266704 about whether state regulation is sufficient to deal with these deep problems. And the reason TmYOf8qgZZE-00464-00266704-00267256 basically is what we've been talking about for the past hour is the building of a new type of social TmYOf8qgZZE-00465-00267256-00267792 and economic order which has implications for political order too. And you can't just fix that TmYOf8qgZZE-00466-00267792-00268304 by passing a law, because this is about how all of us behave to each other, it's the assumptions TmYOf8qgZZE-00467-00268304-00268800 we have, the way we think about the world we live in. You can't change that by passing a law. TmYOf8qgZZE-00468-00268800-00269408 That's not to say that we don't need regulations to stop certain data being gathered, to stop TmYOf8qgZZE-00469-00269408-00269856 organizations sharing data with other organizations, without people's consent TmYOf8qgZZE-00470-00269936-00270456 and maybe, I believe this strongly, to regulate social media platforms to change their business TmYOf8qgZZE-00471-00270456-00271032 models — I'll come back to that in a moment — so state regulations have a really important role and let's TmYOf8qgZZE-00472-00271032-00271680 put in another way. A government like you have currently in Brazil, which absolutely refuses to TmYOf8qgZZE-00473-00271680-00272288 regulate in certain key areas, can do an awful lot of damage. The state does play an important role TmYOf8qgZZE-00474-00272472-00273376 But it cannot be enough. To change the social order all of us need to behave differently TmYOf8qgZZE-00475-00273376-00273952 we need to think, imagine a different world where we do behave differently and start to work towardsit TmYOf8qgZZE-00476-00273952-00274474 through solidarity. So we're helping each other live a different type of life just as we do in relation TmYOf8qgZZE-00477-00274474-00274912 to the even greater challenge of climate change — you will not change climate change TmYOf8qgZZE-00478-00274912-00275488 by passing a law, making certain things illegal. Yes, it will help. Yes, it may be absolutely necessary TmYOf8qgZZE-00479-00275488-00276176 but it cannot be enough. All of us have to change our lives in relation to this for the result on TmYOf8qgZZE-00480-00276176-00276736 the scale that we know needs to happen. Which isa different type of order. Now, you raise a very TmYOf8qgZZE-00481-00276736-00277336 difficult question about whether this new stage of surveillance capitalism or data colonialism TmYOf8qgZZE-00482-00277336-00277848 as Ulises and I prefer to call it — what is its effect on democracies across the world TmYOf8qgZZE-00483-00277904-00278496 and how does this affects those which aren't democracies, authoritarian regimes? I mean this TmYOf8qgZZE-00484-00278496-00279096 Again, I can't answer, because it's so complex. But I think it's complex for a different reason TmYOf8qgZZE-00485-00279096-00279656 It's because this is really still unfolding. We're still, as I said to you earlier, we're still TmYOf8qgZZE-00486-00279656-00280200 at the stage where we're shocked at certain things happening, so to give you an example TmYOf8qgZZE-00487-00280264-00280840 When the Christchurch terrible massacre happened in Christchurch, New Zealand, in March 2018 TmYOf8qgZZE-00488-00280840-00281576 You know, a monster shooting people in a mosque and filming it at the same time. Immediately TmYOf8qgZZE-00489-00281576-00282320 broadcasting that through Facebook with a GoPro footage... unimaginably horrific, and not just because TmYOf8qgZZE-00490-00282320-00283000 of the violence. And yet this was a possibility of Facebook as a platform that it marketed as a plus TmYOf8qgZZE-00491-00283120-00283680 And we'd allow this to develop, we're still shocked which is good. But it's a sign that we TmYOf8qgZZE-00492-00283680-00284264 are still catching up with the potentialities of this order we're living in, of instant TmYOf8qgZZE-00493-00284264-00284936 connection, infinite speed of transmission. Anyone a sender. This is a radically different world TmYOf8qgZZE-00494-00284992-00285640 So is it positive for democracy or negative? Well, there are clearly some positive aspects. It's good TmYOf8qgZZE-00495-00285760-00286280 a lot of the time that people can be mobilized for political change faster than they could TmYOf8qgZZE-00496-00286400-00286840 This could be very important in the upcoming federal elections TmYOf8qgZZE-00497-00286840-00287297 that you're going to have in Brazil — where I hope for a certain outcome, I don't need tosay any further TmYOf8qgZZE-00498-00287297-00287944 But it could be very important. Mobilization is important. On the other hand TmYOf8qgZZE-00499-00287944-00288552 mobilization is only the beginning of politics. You can mobilize people but if you don't offer actual TmYOf8qgZZE-00500-00288552-00289184 change and if you don't think and plan carefully what change means and then actually implement it TmYOf8qgZZE-00501-00289256-00289744 Then you end up disappointing people more than they originally thought they could be disappointed TmYOf8qgZZE-00502-00289800-00290352 and there are strong arguments for believing that our hyper-connected world is not one where TmYOf8qgZZE-00503-00290352-00291080 it's easy to plan complex political change. Because there's always negative criticism — whatever you do TmYOf8qgZZE-00504-00291160-00291736 There's always insults, there's always abuse. It's very hard to build new political TmYOf8qgZZE-00505-00291736-00292240 parties under these circumstances which are actually stable. So there are many arguments TmYOf8qgZZE-00506-00292240-00293176 with thinking that our political world has become more full of democratic excitement TmYOf8qgZZE-00507-00293176-00293752 and mobilization, but it's become less stable and it's become actually harder to build permanent TmYOf8qgZZE-00508-00293824-00294512 real change. Partly also because we're spending less time physically together, working together TmYOf8qgZZE-00509-00294512-00295192 building movements together, in the way that movements were built until 1990, till 2000 and TmYOf8qgZZE-00510-00295192-00295824 Or even maybe we'd say 2010. We're spending much less time doing that and we're spending more TmYOf8qgZZE-00511-00295824-00296472 time on our phones just sending stuff at each other — which is not how you build solidarity TmYOf8qgZZE-00512-00296472-00297056 I need to see you, I need to spend time with you, I need to hear you cry, I need to know what you... TmYOf8qgZZE-00513-00297056-00297776 what causes you pain to know whether we really share something. That's the basis of what solidarity is TmYOf8qgZZE-00514-00297776-00298312 and that is not necessarily encouraged by the internet. And this is a tragedy of our era TmYOf8qgZZE-00515-00298312-00298840 It's something which my next book is going to be about. That on the one hand we all want to believe TmYOf8qgZZE-00516-00298896-00299552 that this connected world is a better one, because connection is a good thing. It's exciting, it's TmYOf8qgZZE-00517-00299552-00300208 thrilling, it's introduced thrilling aspects of the contemporary world for sure. But what if TmYOf8qgZZE-00518-00300208-00300776 the costs of connection are even higher than that excitement? What if it's introducing an instability TmYOf8qgZZE-00519-00300776-00301608 we don't anymore know how to live with? What if it's spreading violence in a way that no TmYOf8qgZZE-00520-00301608-00302280 government can control? Like the terrible Whatsapp driven violence in India, with people being strung TmYOf8qgZZE-00521-00302280-00302888 up and killed on the basis of pure rumor. Of course that happened in previous societies TmYOf8qgZZE-00522-00303088-00303808 But it's happening at a speed now with less reason and on the scale that didn't TmYOf8qgZZE-00523-00303808-00304232 necessarily happen in previous societies. So these, I think, are the questions we have to ask TmYOf8qgZZE-00524-00304304-00304912 We can't turn back, we can't suddenly become unconnected and we can't give up on the project of TmYOf8qgZZE-00525-00304912-00305576 democracy — that's for sure. Because I believe... I know some people disagree, but I believe we will never TmYOf8qgZZE-00526-00305576-00306112 solve climate change and the fundamental problems of gender violence and the other things which are TmYOf8qgZZE-00527-00306248-00306848 the crises of our age without more democracy. I don't believe that's possible. I know some people TmYOf8qgZZE-00528-00306848-00307416 believe we need authoritarian government, but I don't think we will act together unless TmYOf8qgZZE-00529-00307416-00307952 we believe in the rationality of acting together on why we we're fighting together to change TmYOf8qgZZE-00530-00307952-00308520 things. So we need more democracy, but I think it remains an open question whether the type of TmYOf8qgZZE-00531-00308520-00309160 connection we have right now, that is, based around platforms, is driven by business models which are TmYOf8qgZZE-00532-00309160-00310008 motivated by profit based on data extraction and engagement, so-called engagement, is the right basis TmYOf8qgZZE-00533-00310008-00310544 for building the type of connection we need for a better world. I think that's really uncertain TmYOf8qgZZE-00534-00310544-00311048 at the moment. Maybe we need to go back to basics and think about redesigning the platforms which TmYOf8qgZZE-00535-00311048-00311720 allow us to connect. That's what I think. Sadly we have to think about which is not turning back TmYOf8qgZZE-00536-00311720-00312360 It's turning into the future, but in a more sober way. Understanding the sad lessons we've learnt TmYOf8qgZZE-00537-00312360-00312793 from the past 15 years of connection, as well as, of course, the many good lessons U06ihiO8mlu-00000-00000764-00001253 So welcome. Good afternoon. My name is film critic A and you U06ihiO8mlu-00001-00001253-00001691 hear I'm not from the UK I coming from Germany. So I hope U06ihiO8mlu-00002-00001691-00002018 this is fine for you. And you see my title here. It's aI my U06ihiO8mlu-00003-00002021-00002414 title is H AI called HR solution coaching it machine engineering. U06ihiO8mlu-00004-00002414-00002975 So it's 100% subsidiary from Bosch. And the reason why I'm U06ihiO8mlu-00005-00002975-00003308 here is I visit last year in the flight level to get me a so U06ihiO8mlu-00006-00003308-00003674 called flight level coach training or sessions. And then U06ihiO8mlu-00007-00003677-00004013 they offer some new things. And I said, I have also a new thing U06ihiO8mlu-00008-00004013-00004517 I can show to all of you in the in that in that class, and this U06ihiO8mlu-00009-00004517-00004856 year, Jose contacted me and said, Why don't we do it live U06ihiO8mlu-00010-00004856-00005339 in 3d now in London, and I said, perfect. And he U06ihiO8mlu-00011-00005339-00005687 would like to I share my insights to you. So explain a U06ihiO8mlu-00012-00005687-00006089 little bit, how does it work? I would like also to demystify it U06ihiO8mlu-00013-00006089-00006575 at flight levels talk. It's a thinking model. And I show you U06ihiO8mlu-00014-00006575-00006848 also some examples from Robert Bosch that you can really see U06ihiO8mlu-00015-00006848-00007220 small projects, bigger projects that you can imagine, how does U06ihiO8mlu-00016-00007220-00007688 it work? So, first of all, I would like to introduce my U06ihiO8mlu-00017-00007691-00008141 company little bit, we are Bosch engineering, we are a small 100% U06ihiO8mlu-00018-00008141-00008549 subsidiary from Bosch and we use all that products from Bosch to U06ihiO8mlu-00019-00008549-00009032 make customized mobility solution like trains for, for U06ihiO8mlu-00020-00009035-00009434 for braking system trucks for navigation, agriculture for U06ihiO8mlu-00021-00009434-00010016 digitalization. We do also electrifying cars connected. The U06ihiO8mlu-00022-00010016-00010379 IoT thing and the cloud thing is already starting. And that U06ihiO8mlu-00023-00010379-00010811 beautiful niche cars like Ferrari Benneton Rolls Royce, U06ihiO8mlu-00024-00010832-00011405 because we are small enough to do that. That part. If you see U06ihiO8mlu-00025-00011405-00011738 here, facts and figures Bosch over all these 400,000 people, U06ihiO8mlu-00026-00011738-00012125 we are only three 3000 people, but we have eight countries, 14 U06ihiO8mlu-00027-00012125-00012737 locations, we are 100% Bosch, we are not so old, like the main U06ihiO8mlu-00028-00012737-00013289 company, we are 23 years old. We have 3000 Associates, if they U06ihiO8mlu-00029-00013289-00013613 have the money, we do the prototype for you in a batch U06ihiO8mlu-00030-00013613-00014096 size of one. Yeah. And so it was in the means we do also U06ihiO8mlu-00031-00014096-00014375 electrification, we have motorsport inside and v2 U06ihiO8mlu-00032-00014375-00014783 typically 800 customer projects a year plus depending how U06ihiO8mlu-00033-00014783-00015266 successful we are. So that you can see it. This is the service U06ihiO8mlu-00034-00015266-00015566 area of Bosch, engineering and iron metal here in the U06ihiO8mlu-00035-00015566-00015971 consulting area. We have 100 people consulting different U06ihiO8mlu-00036-00015971-00016349 topics, different services. In the HR solution coaching team is U06ihiO8mlu-00037-00016349-00016721 about 1516 persons we are growing, but it's not so easy to U06ihiO8mlu-00038-00016721-00017333 get the right people on board. And you see here, a lot of U06ihiO8mlu-00039-00017333-00017642 things and in the meantime, we don't only support PHP, we U06ihiO8mlu-00040-00017642-00018134 support also post project. So we have luck in consulting. And U06ihiO8mlu-00041-00018185-00018875 keep our knowledge also to that company. If we talk about flight U06ihiO8mlu-00042-00018875-00019295 levels, it seems it's a very easy, lightweight thinking U06ihiO8mlu-00043-00019295-00019730 model. And we think organizations in the way that we U06ihiO8mlu-00044-00019730-00019994 started and the flight level One operational level, this is U06ihiO8mlu-00045-00019994-00020288 typically the teams doing the work. And it could be scrum U06ihiO8mlu-00046-00020288-00020693 could be Kanban. Could be also in our case safe, or classical U06ihiO8mlu-00047-00020693-00021122 project management, it's possible in our world. And then U06ihiO8mlu-00048-00021122-00021569 we unfortunately have dependencies, dependencies on U06ihiO8mlu-00049-00021569-00021956 resources, dependencies on teams dependency on knowledge if you U06ihiO8mlu-00050-00021956-00022436 do new things, and you have to manage it. And that is the area U06ihiO8mlu-00051-00022436-00022688 that we set, we need flight level two, we need the end to U06ihiO8mlu-00052-00022688-00023231 end coordination level. Yeah. So we have coordinate dependencies U06ihiO8mlu-00053-00023231-00023621 coordinate product and services. And you see here also between U06ihiO8mlu-00054-00023621-00024029 there's also something we coordinate that flows, that we U06ihiO8mlu-00055-00024029-00024437 need to do the beautiful work for our customer to deliver. We U06ihiO8mlu-00056-00024437-00024839 need also sometimes to coordinate two flows. It could U06ihiO8mlu-00057-00024839-00025118 be operational project management, product management, U06ihiO8mlu-00058-00025121-00025493 it could be solution families, product families, all that stuff U06ihiO8mlu-00059-00025493-00025820 you have to link depending on the business what you do. And U06ihiO8mlu-00060-00025820-00026132 then what I like in that model, we have very often a missing U06ihiO8mlu-00061-00026132-00026576 link to strategy. And this is level three. So what is the U06ihiO8mlu-00062-00026576-00026951 missing link to strategy? And this poster seems very U06ihiO8mlu-00063-00026951-00027398 hierarchical, but it's not. It's more managed to flow not manage U06ihiO8mlu-00064-00027398-00027827 the people in that way. Yeah, it's really important to know. U06ihiO8mlu-00065-00027887-00028349 And I use that model for my customers to structure the fix U06ihiO8mlu-00066-00028349-00028745 in that way and ask stupid question as a consultant. I will U06ihiO8mlu-00067-00028751-00029399 follow every time. And the basic question here is how to bring U06ihiO8mlu-00068-00029399-00029909 that simple poster to life for my organization. Yeah, how does U06ihiO8mlu-00069-00029909-00030467 it working I would like to give you in 10 slides, all my U06ihiO8mlu-00070-00030467-00030662 insights that I have noticed so far. U06ihiO8mlu-00071-00030917-00031391 So, if I start a flight levels, if our customer workshops that U06ihiO8mlu-00072-00031391-00031754 we have very often the question, I would like to have my U06ihiO8mlu-00073-00031757-00032150 coordination boards, I don't care about all that work that U06ihiO8mlu-00074-00032150-00032567 you see in here around flight levels, five activities save U06ihiO8mlu-00075-00032570-00032993 Kanban. So, Tom, can you tell me how can we can get this very U06ihiO8mlu-00076-00032993-00033536 quick? Yeah, because we have a problem we have to solution the U06ihiO8mlu-00077-00033536-00033803 boards and the way between it's important that we have the right U06ihiO8mlu-00078-00033803-00034226 boards the right people at the right point of time. And so, U06ihiO8mlu-00079-00034229-00034661 this is very often the question and at the beginning, we have no U06ihiO8mlu-00080-00034661-00035153 idea how can this work? And then in one workshop for a few years U06ihiO8mlu-00081-00035153-00035540 ago, I have no idea how could it work and I show you step by U06ihiO8mlu-00082-00035540-00036224 step, what you can do. The starting point is always if you U06ihiO8mlu-00083-00036224-00036518 talk about dependencies, we have to understand the keyboard U06ihiO8mlu-00084-00036518-00036905 problem, if you develop one product with one team, you have U06ihiO8mlu-00085-00036905-00037361 no problems in scaling, what happens if you have let me say U06ihiO8mlu-00086-00037361-00037892 510 20 product and services 20 teams and contributing together U06ihiO8mlu-00087-00037892-00038216 to get value for the customer, you have to solve the keyboard U06ihiO8mlu-00088-00038216-00038642 problem because the goal is the goal is here to write an error U06ihiO8mlu-00089-00038642-00039191 free letter could be also love letter. Yeah. And then the key U06ihiO8mlu-00090-00039191-00039581 is here. If you look to Team number two, you can train them U06ihiO8mlu-00091-00039581-00040025 to type as fast as possible to keep out areas the keyboard U06ihiO8mlu-00092-00040025-00040370 line, but it didn't help you because you have to manage the U06ihiO8mlu-00093-00040370-00040739 interactions that means the right team at the right time U06ihiO8mlu-00094-00040742-00041150 with the right word to write. Now, this is here to keep up U06ihiO8mlu-00095-00041150-00041489 problem and very often if we start with that, we can talk U06ihiO8mlu-00096-00041489-00041870 about dependencies dependencies, resource dependencies, knowledge U06ihiO8mlu-00097-00041870-00042245 dependencies. So, we do analyze that and then the basic question U06ihiO8mlu-00098-00042245-00042863 is how many keyboards do you have in your organization or how U06ihiO8mlu-00099-00042863-00043154 many keyboards do we need for our organization that we can do U06ihiO8mlu-00100-00043154-00043586 that work? I can do 100 So, I miss nothing, but is it also U06ihiO8mlu-00101-00043586-00043925 possible to do it with five keyboards 10 keyboards the same U06ihiO8mlu-00102-00043925-00044474 work in a smart way. So, that is that is the key question. So, to U06ihiO8mlu-00103-00044474-00045146 really think Li and we do it that way. We said okay, in our U06ihiO8mlu-00104-00045146-00045530 setting, we have to wire the keyboards that we analyze to a U06ihiO8mlu-00105-00045530-00046040 so called work system topology. Yeah. And this is the for our U06ihiO8mlu-00106-00046040-00046553 clients the thing that is really really the challenging part for U06ihiO8mlu-00107-00046553-00046880 them, because we can tell them as consulting a solution Coach, U06ihiO8mlu-00108-00046880-00047258 how to do they have to tell us the business and then we say, U06ihiO8mlu-00109-00047288-00047639 okay, is this coordination board a portfolio management is this U06ihiO8mlu-00110-00047639-00048032 coordination board solution family, what is it and how are U06ihiO8mlu-00111-00048035-00048554 they wired to the keyboards for the teams. And if we have that U06ihiO8mlu-00112-00048554-00049049 perspective clarified, then we said perfect, if this is your U06ihiO8mlu-00113-00049049-00049424 working system, topology, we can simulate, you don't have to U06ihiO8mlu-00114-00049424-00049718 start immediately we can simulate and validate and this U06ihiO8mlu-00115-00049718-00050072 is the part who keeps our organization if we talk about U06ihiO8mlu-00116-00050072-00050465 200 people 500 people involved in that system gives safety and U06ihiO8mlu-00117-00050465-00050873 security, we really understand what what we do and how we U06ihiO8mlu-00118-00050873-00051293 contribute to the value creation here to write all that letters, U06ihiO8mlu-00119-00051356-00052001 this is important. Not a magic is here. This is an example from U06ihiO8mlu-00120-00052001-00052493 building technology. Yeah, a real example. This is 180 U06ihiO8mlu-00121-00052493-00053042 persons. Not so complicated work system takoyaki. But I think U06ihiO8mlu-00122-00053045-00053441 it's good to learn, you see here we have the business strategy, U06ihiO8mlu-00123-00053468-00053903 and then the top you have like level three, then the three in U06ihiO8mlu-00124-00053903-00054218 the middle are coordination ports, one is to coordinate a U06ihiO8mlu-00125-00054218-00054602 product and services because this is the former part of the U06ihiO8mlu-00126-00054602-00054929 company, this is the new part of the company and you can bring U06ihiO8mlu-00127-00054962-00055448 not to get it solution. So, typically problem and you have U06ihiO8mlu-00128-00055448-00055937 fear below fixed teams, they are rely to that keyboards, and we U06ihiO8mlu-00129-00055937-00056288 have field cross teams, we link it to the product management U06ihiO8mlu-00130-00056288-00056645 board, because these are the resources sometimes you need or U06ihiO8mlu-00131-00056645-00056984 the people or the competence you need in the product board, left U06ihiO8mlu-00132-00056984-00057395 side on the product both right side and we avoid with that U06ihiO8mlu-00133-00057395-00057851 linking that here these two coordination boards fight U06ihiO8mlu-00134-00057851-00058127 against each other to get people's head. Yeah, so we U06ihiO8mlu-00135-00058163-00058535 control it on the level these people work here for compliance U06ihiO8mlu-00136-00058535-00058955 and risk compliance reasons or data, but we avoid that fight. U06ihiO8mlu-00137-00058979-00059456 Yeah. Who if you have this this big axial sheet about resources? U06ihiO8mlu-00138-00059462-00059966 Yeah, you try to avoid that. So that is that is the key here. U06ihiO8mlu-00139-00060140-00060530 And this is the magic that we can say if we have that working U06ihiO8mlu-00140-00060530-00060929 system topology, we can simulate, we can simulate work. U06ihiO8mlu-00141-00061113-00061770 How we do this? This is the topology. This is the template U06ihiO8mlu-00142-00061773-00062129 we use, and we use the phrase flatten the work system. That U06ihiO8mlu-00143-00062129-00062619 means we have a one party strategy we can't flatten, we U06ihiO8mlu-00144-00062619-00062961 have a coordination port, we have one we can't flattened. But U06ihiO8mlu-00145-00062961-00063242 we have two keyboards for the simulation, we can flatten to U06ihiO8mlu-00146-00063242-00063597 one line. And we flatten also the teams if you would like to U06ihiO8mlu-00147-00063597-00064020 distinguish between component teams and feature teams, we have U06ihiO8mlu-00148-00064020-00064098 the second line. U06ihiO8mlu-00149-00064257-00065141 So that is how it works. Easy. If you have that, then the magic U06ihiO8mlu-00150-00065141-00065478 starts. This is the template and we ask the people U06ihiO8mlu-00151-00065646-00065928 what is the typical trigger word? What triggers work in your U06ihiO8mlu-00152-00065928-00066288 system? It's a feature. Is it the initiative? Is it epics? U06ihiO8mlu-00153-00066291-00066741 What is it on which level? Typically, this trigger of work U06ihiO8mlu-00154-00066741-00067110 starts could be on strategy could be on Team level? What is U06ihiO8mlu-00155-00067110-00067485 it in the metric here is if you do it together with the U06ihiO8mlu-00156-00067485-00067782 customer, it's the first point of time that they talk about U06ihiO8mlu-00157-00067782-00068079 complete work in this entire organization. It's not only U06ihiO8mlu-00158-00068079-00068412 saying I doing a part of software, I do know part of U06ihiO8mlu-00159-00068412-00068916 testing, we talk exactly how, how is work going through the U06ihiO8mlu-00160-00068916-00069387 system, then we can see in the patterns here. Is it a smart way U06ihiO8mlu-00161-00069390-00069738 is it a good way according decisions speed according U06ihiO8mlu-00162-00069738-00070161 delivery speed. And the most important part in that point of U06ihiO8mlu-00163-00070161-00070443 doing that flight route in flight items simulation is to U06ihiO8mlu-00164-00070443-00070941 really take care about this is the part of generate. So we do U06ihiO8mlu-00165-00070941-00071415 things on that level, we form a feature to an epic, or we form U06ihiO8mlu-00166-00071463-00071805 epics here to use a service or technical stories, it's really U06ihiO8mlu-00167-00071805-00072204 clear when we're doing a transformation of work and this U06ihiO8mlu-00168-00072204-00072672 is generate. And then we have here downstream This is U06ihiO8mlu-00169-00072672-00073125 downstream. And here we have upstream parts. So collecting U06ihiO8mlu-00170-00073125-00073497 results from team to bring it together if we deliver an epic U06ihiO8mlu-00171-00073497-00074028 or feature this is really important for from for my way, U06ihiO8mlu-00172-00074055-00074628 how we can do from that picture from that simulations, a so U06ihiO8mlu-00173-00074628-00075132 called Quick design board. In a dead situation for three years U06ihiO8mlu-00174-00075132-00075858 ago I said to my customer, I can see the flow of dead ports. Can U06ihiO8mlu-00175-00075858-00076608 you also see it if I show you the solution you said it's it's U06ihiO8mlu-00176-00076611-00077109 Vyas it's easy. It's no rocket science. It's it's also a thing U06ihiO8mlu-00177-00077109-00077412 that I learned a lot from closely upward. But he didn't U06ihiO8mlu-00178-00077412-00077988 also see that chance to make it very simple. These parties party U06ihiO8mlu-00179-00077988-00078567 are important. And this is the situation. Our our customer U06ihiO8mlu-00180-00078570-00079443 said, Hey, beautiful simulation. But But beyond. I would like to U06ihiO8mlu-00181-00079443-00079779 have that coordination board for that keyboard. So for that one, U06ihiO8mlu-00182-00079785-00080205 yeah. So can you show me at the beginning we can't. And then we U06ihiO8mlu-00183-00080205-00080559 think about and then we come to that solution. We said okay, we U06ihiO8mlu-00184-00080559-00081186 need to kind of Kanban board design fairy dust. Yeah. So we U06ihiO8mlu-00185-00081186-00081585 make magic in the room set. Okay, take a coffee. And after U06ihiO8mlu-00186-00081585-00082041 15 minutes the board is available in the workshop. We do U06ihiO8mlu-00187-00082041-00082368 it that way. This is the situation we have to simulation. U06ihiO8mlu-00188-00082371-00082788 Then we ask the people about the general Reg, how many steps do U06ihiO8mlu-00189-00082788-00083112 you think we have to do between this advanced step is a two step U06ihiO8mlu-00190-00083112-00083766 and please describe activity? Yeah. If we have that U06ihiO8mlu-00191-00083766-00084402 information, we have a kind of flow. We put it out. Start our U06ihiO8mlu-00192-00084405-00084834 really strong develop fairy dust Kanban board design kit. It's U06ihiO8mlu-00193-00084834-00085725 that one. And then we create in 15 minutes, that bots it's not U06ihiO8mlu-00194-00085725-00086166 perfect, but it's a good starting point to validate what U06ihiO8mlu-00195-00086166-00086511 we talked about in the simulation that this is so U06ihiO8mlu-00196-00086511-00086967 powerful and that the people can contribute and what is also U06ihiO8mlu-00197-00086967-00087315 happening over time at the beginning this these are very U06ihiO8mlu-00198-00087315-00087798 long 1015 Steps Yeah. And then we discussed and then I said U06ihiO8mlu-00199-00087855-00088236 take an use case from the previous project you have and U06ihiO8mlu-00200-00088236-00088635 check it. Take a use case from the upcoming project and check U06ihiO8mlu-00201-00088635-00089103 it it's very often we come from 15 stages to eight seven so we U06ihiO8mlu-00202-00089103-00090156 can streamline. So this is here. The key simple Yeah, and it's no U06ihiO8mlu-00203-00090156-00090471 rocket science. You need the brain of the people who said, U06ihiO8mlu-00204-00090477-00090813 What is worth doing? Then ask them, what are the steps you U06ihiO8mlu-00205-00090813-00091260 have in mind to generate this, and then create a pause, pull U06ihiO8mlu-00206-00091260-00091566 into the coffee 15 minutes later, you get it. U06ihiO8mlu-00207-00091773-00092046 So then most of the people, especially at Porsche, they U06ihiO8mlu-00208-00092100-00092394 don't trust you as really, except to have real examples. U06ihiO8mlu-00209-00092436-00092784 This is building technology in Eindhoven. They doing solutions U06ihiO8mlu-00210-00092802-00093294 for video systems, like building airports, railway station, and U06ihiO8mlu-00211-00093297-00093639 all that stuff. And this is the solution port. And they have the U06ihiO8mlu-00212-00093639-00094056 same question, hey, we have similar this, but we can't see U06ihiO8mlu-00213-00094056-00094518 the flow. Didn't say okay to this, which one's favorite here. U06ihiO8mlu-00214-00094572-00094947 And then we sent them to copy enough to if they after the U06ihiO8mlu-00215-00094947-00095448 carbon copy is break is over the coffee break, then we make that U06ihiO8mlu-00216-00095448-00095775 point you see, it's really long. But it's a good starting U06ihiO8mlu-00217-00095775-00096252 starting point to discuss. And brief that simple, very, very U06ihiO8mlu-00218-00096252-00096693 simple, you can do it in iRobot, you can work with the Marvel U06ihiO8mlu-00219-00096693-00097017 plot, and you have it very quick, very visible. And this is U06ihiO8mlu-00220-00097017-00097425 exactly what people need. Because after the workshop, to U06ihiO8mlu-00221-00097425-00097794 come can go with that result to people who should use that and U06ihiO8mlu-00222-00097797-00098046 get that free, get their feedback to make it better. U06ihiO8mlu-00223-00098154-00098577 Yeah, that is so simple. You would like to have an advanced U06ihiO8mlu-00224-00098577-00099342 one. This is the advanced one. This is a we have a Porsche U06ihiO8mlu-00225-00099345-00099765 central IT department doing all that good stuff that we can work U06ihiO8mlu-00226-00099768-00100365 with mode. And it's not so easy to flatten the the template but U06ihiO8mlu-00227-00100365-00100770 it's possible. I make it additionally small because it's U06ihiO8mlu-00228-00100770-00101088 nothing not doesn't make sense to really understand what is in U06ihiO8mlu-00229-00101139-00101484 in that flight route simulation. And then they have the question, U06ihiO8mlu-00230-00101499-00101943 How is this port looks like? How is this box looks like? And by U06ihiO8mlu-00231-00101943-00102183 the way, this team is also important that we should U06ihiO8mlu-00232-00102183-00102702 understand. Yeah. So okay, we make a longer coffee bread, we U06ihiO8mlu-00233-00102702-00103305 need 45 minutes because our free ports. Then we have that bought U06ihiO8mlu-00234-00103305-00103638 and they do the analysis. We have here also very often the U06ihiO8mlu-00235-00103638-00103995 pain points waiting for teams waiting for experts waiting for U06ihiO8mlu-00236-00103995-00104408 architecture, waiting for everything. Sometimes if we U06ihiO8mlu-00237-00104408-00104775 collect things upstream, we need a buffer to collect the epics or U06ihiO8mlu-00238-00104775-00105096 the deliveries so that we can make a release. But anyway, and U06ihiO8mlu-00239-00105096-00105509 then we check that if we have that box, does our flight hood U06ihiO8mlu-00240-00105509-00105852 simulation really work? Do we have the connected feedback U06ihiO8mlu-00241-00105852-00106254 loops? Can we really release software? Can we bring features U06ihiO8mlu-00242-00106257-00106733 to that system? So you see all that parts? The good thing is we U06ihiO8mlu-00243-00106733-00107285 do this all before we start a pilot. So we are really, really U06ihiO8mlu-00244-00107285-00108144 sure there is a high possibility that this will work. Yeah. And U06ihiO8mlu-00245-00108144-00108756 then you see this is about the organization. I think 800 people U06ihiO8mlu-00246-00108798-00109259 inside CI, and I also put here, the contact person who do this U06ihiO8mlu-00247-00109263-00109634 analysis here that if you would like to contact him, you can U06ihiO8mlu-00248-00109634-00110223 really double check. It's a real example. It's not because I U06ihiO8mlu-00249-00110223-00110589 don't like fakes. I really would like to show in that volume here U06ihiO8mlu-00250-00110592-00110931 real example that you can imagine. And this is no rocket U06ihiO8mlu-00251-00110931-00111273 science. It's a little bit you need help from flight coach, you U06ihiO8mlu-00252-00111273-00111809 need a good team that can imagine can do that simulations U06ihiO8mlu-00253-00111809-00112830 here. But anyway, it's easy. So my summary is if you start with U06ihiO8mlu-00254-00112830-00113094 that flight levels, understand your keyboard coordination U06ihiO8mlu-00255-00113094-00113448 system. Yeah, use that word keyboard. It's very visible for U06ihiO8mlu-00256-00113448-00113715 the people. In the good old days, we played this with the U06ihiO8mlu-00257-00113715-00114057 manager, three keyboards one USB stick and then write a letter. U06ihiO8mlu-00258-00114059-00114918 So it's okay. I think it's mine. And why are the keyboards to U06ihiO8mlu-00259-00114918-00115371 work system topology? And you can use also, let me say, it U06ihiO8mlu-00260-00115374-00115719 does make sense to have only one solution, it's better you have U06ihiO8mlu-00261-00115719-00116058 two or three alternative solution and then check with one U06ihiO8mlu-00262-00116058-00116538 or two simulation work what works best, then you need to U06ihiO8mlu-00263-00116538-00116856 simulate a work to validate upstream and downstream because U06ihiO8mlu-00264-00116883-00117207 if you have that pattern up and down, up and down, and I asked U06ihiO8mlu-00265-00117207-00117546 as a coach, how is your decision making process at the moment? U06ihiO8mlu-00266-00117552-00118053 Not so fast? Sometimes they would like to have a speed to U06ihiO8mlu-00267-00118053-00118344 develop features in four weeks. But if we have that pattern, U06ihiO8mlu-00268-00118358-00118953 it's not possible. Yeah. So you need you have to create a U06ihiO8mlu-00269-00118953-00119277 coordination boards we have a quick so that the customers the U06ihiO8mlu-00270-00119277-00119769 users can really validate on use cases they know or upcoming use U06ihiO8mlu-00271-00119769-00120611 cases how it work. And don't over simulate. Use that as a U06ihiO8mlu-00272-00120611-00120951 starting point and make up start operating and improve and learn U06ihiO8mlu-00273-00120951-00121374 about if you really understand how is work going. Or that is a U06ihiO8mlu-00274-00121374-00122052 very simple thing. Quite questions U06ihiO8mlu-00275-00122652-00122964 entirely clear on what the keyboard coordination problem U06ihiO8mlu-00276-00122964-00123284 is, is that assign the key for each member of the team? U06ihiO8mlu-00277-00123354-00123747 No, it's more you have you have three teams. Yeah. And sometimes U06ihiO8mlu-00278-00123747-00124131 your team, one has to start something and team to take it. U06ihiO8mlu-00279-00124133-00124413 This is more or less of workpackage responsibility. U06ihiO8mlu-00280-00124458-00124866 Sometimes you have moment one or two teams, they should do things U06ihiO8mlu-00281-00124866-00125238 together. And whether you're at the beginning of a coordination U06ihiO8mlu-00282-00125238-00125472 board, it's really important that you do it, you'll come to a U06ihiO8mlu-00283-00125472-00125841 conclusion. Does it make sense to start exactly that work? Or U06ihiO8mlu-00284-00125841-00126102 should we start another work? Because one of the teams is U06ihiO8mlu-00285-00126102-00126386 overloaded with work and doesn't make sense to start at work? U06ihiO8mlu-00286-00126522-00126654 Yeah, yeah. U06ihiO8mlu-00287-00127044-00127431 related questions, can you say a bit more about the actual, what U06ihiO8mlu-00288-00127431-00127947 actually happens at the board? In terms of, you know, review U06ihiO8mlu-00289-00127947-00128631 meeting stand up meeting? can control working progress or kind U06ihiO8mlu-00290-00128631-00128796 of exactly to control winning products? U06ihiO8mlu-00291-00128885-00129447 Okay, I take that. I take. No, I take that example. The board U06ihiO8mlu-00292-00129447-00129774 itself, it's only the board that we can visualize work that you U06ihiO8mlu-00293-00129774-00130136 can understand our situation. And here we have typically a U06ihiO8mlu-00294-00130136-00130464 buffer. We have some meetings, like planning meetings, stand up U06ihiO8mlu-00295-00130464-00130992 meetings, retrospectives, like that we already know. And then U06ihiO8mlu-00296-00130995-00131793 GP. Yeah, this is this is that we say some representative of U06ihiO8mlu-00297-00131793-00132108 the team to have sort of keyboard problem. It could be U06ihiO8mlu-00298-00132108-00132435 product owner, could be also from the product management, U06ihiO8mlu-00299-00132435-00132678 someone who introduced that feature would like to have that U06ihiO8mlu-00300-00132678-00133125 feature. Yeah. And then we we visualize that situation, how we U06ihiO8mlu-00301-00133128-00133452 work at the moment, do we have blockers? Why is this card the U06ihiO8mlu-00302-00133452-00133767 last six weeks in waiting for position? What happens on team U06ihiO8mlu-00303-00133767-00134049 level? So asking all that question. So the bot itself, U06ihiO8mlu-00304-00134049-00134433 it's only a tool to understand how this work flowing through U06ihiO8mlu-00305-00134433-00134913 our system? Yeah. Important? Are the people staying in front of U06ihiO8mlu-00306-00134913-00135387 the board? And asking that smart questions? Is it answering your U06ihiO8mlu-00307-00135387-00135921 question? Yes. This is like every day. It depends how U06ihiO8mlu-00308-00135921-00136263 dynamic is your market, we have power tools, they have two U06ihiO8mlu-00309-00136263-00136584 really main releases per year, we have technology, they have U06ihiO8mlu-00310-00136599-00136944 one release in two years, if they have new heating systems. U06ihiO8mlu-00311-00136962-00137349 So it depends, because you have to think about versus what is U06ihiO8mlu-00312-00137349-00137781 the link here to strategy and what is my environments dynamic? U06ihiO8mlu-00313-00137838-00138177 Yeah. And if we go to digitalization is completely U06ihiO8mlu-00314-00138177-00138510 different if we think about in terms of technology systems, or U06ihiO8mlu-00315-00138510-00138903 in building technologies, but you have to think about what is U06ihiO8mlu-00316-00138903-00139458 the connecting part. And if you if the trends and the strategy U06ihiO8mlu-00317-00139458-00139917 changes, more often, you need a higher frequency on the strategy U06ihiO8mlu-00318-00139917-00140229 level. And then typically, you need also higher frequency and U06ihiO8mlu-00319-00140229-00140583 coordination level. But the key is to keep that meetings as U06ihiO8mlu-00320-00140583-00140967 short as possible, because it's a conversation. It's not a U06ihiO8mlu-00321-00140967-00141396 meeting itself. It's more in the way, hey, team, we finished that U06ihiO8mlu-00322-00141396-00141777 part here. So you can start you can prepare your testing next U06ihiO8mlu-00323-00141777-00142149 week. So it's not a conversation to make it proactive. It's not U06ihiO8mlu-00324-00142149-00142464 in that way to say, here's sustained, that we are finished, U06ihiO8mlu-00325-00142464-00142815 you can start tomorrow, this is wrong. It's more conversation. U06ihiO8mlu-00326-00143073-00143553 Proactively so that you can really coordinate a work and U06ihiO8mlu-00327-00143553-00143946 don't don't overload a system. You can do time boxing, you can U06ihiO8mlu-00328-00143946-00144144 do work in progress. All what you need. U06ihiO8mlu-00329-00144681-00145389 Yeah. How do you bring this from my role then into your I mean, U06ihiO8mlu-00330-00145389-00145641 you're not working with my revenue? Yeah. When do you bring U06ihiO8mlu-00331-00145641-00145691 it in? And U06ihiO8mlu-00332-00145821-00146220 typically, the tool at the moment is gyro. Yeah. And you U06ihiO8mlu-00333-00146220-00146589 need a smart person who can do a state machine for all that steps U06ihiO8mlu-00334-00146589-00146937 here. But we have example, it's building technology that is U06ihiO8mlu-00335-00146958-00147387 maybe a one week work because it's not only the flow here, you U06ihiO8mlu-00336-00147387-00147738 need to concept who has access rights to that boards and all U06ihiO8mlu-00337-00147738-00148050 that stuff. It's and then what we'll learn at the moment is how U06ihiO8mlu-00338-00148056-00148392 to use it in Azure, therefore, DevOps Azure, but I have no idea U06ihiO8mlu-00339-00148392-00148575 at the moment. How does it work U06ihiO8mlu-00340-00148610-00148778 to form the workflows like that? U06ihiO8mlu-00341-00148899-00149367 Yeah, let me say, we have very limited at the moment, if we use U06ihiO8mlu-00342-00149367-00149835 the old version of China, I hope we get a better contribution if U06ihiO8mlu-00343-00149835-00150159 you can switch to the Bosch develop In Cloud in China, U06ihiO8mlu-00344-00150504-00150786 the settlement lie from the different levels or people say I U06ihiO8mlu-00345-00150786-00151074 think people are critical strategy will have other U06ihiO8mlu-00346-00151074-00151518 benefits to them, coordination operational, so that you're U06ihiO8mlu-00347-00151518-00151860 using other people's thinking and reality about U06ihiO8mlu-00348-00151953-00152289 it up beginning, it's really hard because you see knowledge U06ihiO8mlu-00349-00152289-00152775 workflow. Yeah. And this is this is a, this requires also kind of U06ihiO8mlu-00350-00152775-00153141 culture of collaboration, it's you can't hide problems. So you U06ihiO8mlu-00351-00153141-00153492 see problems very early. If you if you're here that stage and U06ihiO8mlu-00352-00153492-00153711 say, Oh, this team is working very long on Delta, that U06ihiO8mlu-00353-00153711-00154008 beautiful concept we need for that next feature. So it's very U06ihiO8mlu-00354-00154008-00154398 visible in the culture, you should introduce a culture of U06ihiO8mlu-00355-00154398-00154806 trust, not of fear, and especially not a culture of U06ihiO8mlu-00356-00154809-00155148 blaming the people here because there is a reason why they can't U06ihiO8mlu-00357-00155148-00155640 deliver, they have to do some other things. But this way, the U06ihiO8mlu-00358-00155643-00156057 problem is here, this is we use to make knowledge work visible. U06ihiO8mlu-00359-00156102-00156471 And you can see in the engineers brain, how its work flowing U06ihiO8mlu-00360-00156471-00156738 look, you can only see if you coordinate that work. U06ihiO8mlu-00361-00157272-00157521 It sounds like you have multiple flight level systems. U06ihiO8mlu-00362-00157776-00158007 dependencies between their systems, you have to coordinate U06ihiO8mlu-00363-00158046-00158202 a coordination of correlations. U06ihiO8mlu-00364-00158325-00158604 I have, at the moment, a huge cross functional company. And U06ihiO8mlu-00365-00158604-00158991 before we start with that work system topology, we do so called U06ihiO8mlu-00366-00158991-00159435 DSM analysis, which team which topic is linked to each other U06ihiO8mlu-00367-00159435-00159783 team. And then you get the Excel sheet with hotspots and then U06ihiO8mlu-00368-00159783-00160191 say, Okay, what is a cool way to work with that hotspots that we U06ihiO8mlu-00369-00160191-00160584 identify the most important dependencies, and we bring it U06ihiO8mlu-00370-00160623-00161355 more or less step by step by step. If I show you that, that U06ihiO8mlu-00371-00161355-00161964 work system topology, this, this is the most simple one, if you U06ihiO8mlu-00372-00161964-00162240 see it from that cross functional division, it's about U06ihiO8mlu-00373-00162240-00162561 h1 with people, it's much more complicated. You have system U06ihiO8mlu-00374-00162561-00162924 architecture, you have software, you have hardware development, U06ihiO8mlu-00375-00162924-00163284 you have mechanical development, and you how to bring that value U06ihiO8mlu-00376-00163284-00163578 streams together, that you have at the end of product. It's U06ihiO8mlu-00377-00163578-00164103 called vehicle computer for our customers. And you see here that U06ihiO8mlu-00378-00164103-00164397 we have different types, you'd have types of coordination U06ihiO8mlu-00379-00164397-00164772 teams, and you have types of coordination products, services, U06ihiO8mlu-00380-00164772-00165129 or solution. And this is the talk you need to customer U06ihiO8mlu-00381-00165129-00165615 spraying. You can't do it. It's not possible, as a flight level U06ihiO8mlu-00382-00165615-00166077 coach to really make that picture, say do it that way. And U06ihiO8mlu-00383-00166077-00166386 this is the reason why I liked it approach about flight levels U06ihiO8mlu-00384-00166386-00166815 as a thinking model. Because this is a pure HR solution U06ihiO8mlu-00385-00166815-00167121 coach, we don't have fixed slides for your problems. We U06ihiO8mlu-00386-00167121-00167553 work together and do that work system topology. And then we can U06ihiO8mlu-00387-00167553-00167880 simulate if you really understand how you work. And U06ihiO8mlu-00388-00167880-00168234 then we make the bots. And I think this is pure HR solution U06ihiO8mlu-00389-00168234-00168783 coaching. Yeah, it's always fun and challenging. Yes. But you U06ihiO8mlu-00390-00168783-00168885 learn so much. U06ihiO8mlu-00391-00168975-00169317 Yeah, yeah. Just add to that question. Like if you don't have U06ihiO8mlu-00392-00169317-00169797 that possibility to measure as you do. How would you possibly U06ihiO8mlu-00393-00169797-00170334 do it? Measure the dependencies, you said you were really into U06ihiO8mlu-00394-00170466-00170805 the dependencies, and then, you know, yeah, not everyone has the U06ihiO8mlu-00395-00170805-00170855 possibility U06ihiO8mlu-00396-00170855-00171272 to that way. Yeah, but it's if you have a larger system, it's U06ihiO8mlu-00397-00171272-00171701 really you shouldn't start with without knowing your main U06ihiO8mlu-00398-00171701-00172004 dependencies on your business. You know, that is my U06ihiO8mlu-00399-00172004-00172370 recommendation. And sometimes it's very special to get that U06ihiO8mlu-00400-00172370-00172817 information. And I think this is another 2030 minutes talk about U06ihiO8mlu-00401-00172817-00173684 dependencies. So hope you like it. More questions? U2TLBr-uh3k-00000-00000450-00000604 YOU WANA PLAY?! U5jk2W9B-r4-00000-00000010-00000053 >> THANK YOU,SHIRELLE. IF U5jk2W9B-r4-00001-00000053-00000060 >> THANK YOU,SHIRELLE. IF U5jk2W9B-r4-00002-00000060-00000113 >> THANK YOU,SHIRELLE. IF CONTRACT NEGOTIATIONS GO WELL, U5jk2W9B-r4-00003-00000113-00000120 >> THANK YOU,SHIRELLE. IF CONTRACT NEGOTIATIONS GO WELL, U5jk2W9B-r4-00004-00000120-00000176 >> THANK YOU,SHIRELLE. IF CONTRACT NEGOTIATIONS GO WELL, THE NEW BEMIDJI SCHOOL U5jk2W9B-r4-00005-00000176-00000183 CONTRACT NEGOTIATIONS GO WELL, THE NEW BEMIDJI SCHOOL U5jk2W9B-r4-00006-00000183-00000253 CONTRACT NEGOTIATIONS GO WELL, THE NEW BEMIDJI SCHOOL SUPERINTENDENT WILL OFFICIALLY U5jk2W9B-r4-00007-00000253-00000260 THE NEW BEMIDJI SCHOOL SUPERINTENDENT WILL OFFICIALLY U5jk2W9B-r4-00008-00000260-00000323 THE NEW BEMIDJI SCHOOL SUPERINTENDENT WILL OFFICIALLY START THE JOB ON JULY 1ST. >>> U5jk2W9B-r4-00009-00000323-00000330 SUPERINTENDENT WILL OFFICIALLY START THE JOB ON JULY 1ST. >>> U5jk2W9B-r4-00010-00000330-00000413 SUPERINTENDENT WILL OFFICIALLY START THE JOB ON JULY 1ST. >>> AFTER NINE MONTHS OF DISCUSSION U5jk2W9B-r4-00011-00000413-00000420 START THE JOB ON JULY 1ST. >>> AFTER NINE MONTHS OF DISCUSSION U5jk2W9B-r4-00012-00000420-00000480 START THE JOB ON JULY 1ST. >>> AFTER NINE MONTHS OF DISCUSSION AND BRAINSTORMING SESSIONS, U5jk2W9B-r4-00013-00000480-00000487 AFTER NINE MONTHS OF DISCUSSION AND BRAINSTORMING SESSIONS, U5jk2W9B-r4-00014-00000487-00000977 AFTER NINE MONTHS OF DISCUSSION AND BRAINSTORMING SESSIONS, CENTRAL LAKES COLLEGE HAS U5jk2W9B-r4-00015-00000977-00000984 AND BRAINSTORMING SESSIONS, CENTRAL LAKES COLLEGE HAS U5jk2W9B-r4-00016-00000984-00001044 AND BRAINSTORMING SESSIONS, CENTRAL LAKES COLLEGE HAS ANNOUNCED A CHANGE IN THEIR U5jk2W9B-r4-00017-00001044-00001051 CENTRAL LAKES COLLEGE HAS ANNOUNCED A CHANGE IN THEIR U5jk2W9B-r4-00018-00001051-00001124 CENTRAL LAKES COLLEGE HAS ANNOUNCED A CHANGE IN THEIR MISSION VISION AND VALUES. WHILE U5jk2W9B-r4-00019-00001124-00001131 ANNOUNCED A CHANGE IN THEIR MISSION VISION AND VALUES. WHILE U5jk2W9B-r4-00020-00001131-00001191 ANNOUNCED A CHANGE IN THEIR MISSION VISION AND VALUES. WHILE GOING THROUGH A STRATEGIC U5jk2W9B-r4-00021-00001191-00001197 MISSION VISION AND VALUES. WHILE GOING THROUGH A STRATEGIC U5jk2W9B-r4-00022-00001197-00001314 MISSION VISION AND VALUES. WHILE GOING THROUGH A STRATEGIC PLANNING PROCESS, THE COLLEGE U5jk2W9B-r4-00023-00001314-00001321 GOING THROUGH A STRATEGIC PLANNING PROCESS, THE COLLEGE U5jk2W9B-r4-00024-00001321-00001518 GOING THROUGH A STRATEGIC PLANNING PROCESS, THE COLLEGE DECIDED TO EVALUATE THE CURRENT U5jk2W9B-r4-00025-00001518-00001524 PLANNING PROCESS, THE COLLEGE DECIDED TO EVALUATE THE CURRENT U5jk2W9B-r4-00026-00001524-00001725 PLANNING PROCESS, THE COLLEGE DECIDED TO EVALUATE THE CURRENT MISSION OF WE BUILD FUTURES. U5jk2W9B-r4-00027-00001725-00001731 DECIDED TO EVALUATE THE CURRENT MISSION OF WE BUILD FUTURES. U5jk2W9B-r4-00028-00001731-00001888 DECIDED TO EVALUATE THE CURRENT MISSION OF WE BUILD FUTURES. EVEN THOUGH THAT STAYED THE SAM U5jk2W9B-r4-00029-00001888-00001895 MISSION OF WE BUILD FUTURES. EVEN THOUGH THAT STAYED THE SAM U5jk2W9B-r4-00030-00001895-00002015 MISSION OF WE BUILD FUTURES. EVEN THOUGH THAT STAYED THE SAM THEIR VALUES AND VISION U5jk2W9B-r4-00031-00002015-00002022 EVEN THOUGH THAT STAYED THE SAM THEIR VALUES AND VISION U5jk2W9B-r4-00032-00002022-00002335 EVEN THOUGH THAT STAYED THE SAM THEIR VALUES AND VISION STATEMENT WERE UPDATED. THE NEW U5jk2W9B-r4-00033-00002335-00002342 THEIR VALUES AND VISION STATEMENT WERE UPDATED. THE NEW U5jk2W9B-r4-00034-00002342-00002422 THEIR VALUES AND VISION STATEMENT WERE UPDATED. THE NEW VALUES INCLUDE EXCELLENCE, INNO U5jk2W9B-r4-00035-00002422-00002429 STATEMENT WERE UPDATED. THE NEW VALUES INCLUDE EXCELLENCE, INNO U5jk2W9B-r4-00036-00002429-00002612 STATEMENT WERE UPDATED. THE NEW VALUES INCLUDE EXCELLENCE, INNO INCLUSION AND COMMUNITY. THEIR U5jk2W9B-r4-00037-00002612-00002619 VALUES INCLUDE EXCELLENCE, INNO INCLUSION AND COMMUNITY. THEIR U5jk2W9B-r4-00038-00002619-00002752 VALUES INCLUDE EXCELLENCE, INNO INCLUSION AND COMMUNITY. THEIR NEW VISION STATEMENT READS, CEN U5jk2W9B-r4-00039-00002752-00002759 INCLUSION AND COMMUNITY. THEIR NEW VISION STATEMENT READS, CEN U5jk2W9B-r4-00040-00002759-00002882 INCLUSION AND COMMUNITY. THEIR NEW VISION STATEMENT READS, CEN LAKES COLLEGE ADVANCES U5jk2W9B-r4-00041-00002882-00002889 NEW VISION STATEMENT READS, CEN LAKES COLLEGE ADVANCES U5jk2W9B-r4-00042-00002889-00002999 NEW VISION STATEMENT READS, CEN LAKES COLLEGE ADVANCES INNOVATION, INSPIRES LEARNING U5jk2W9B-r4-00043-00002999-00003006 LAKES COLLEGE ADVANCES INNOVATION, INSPIRES LEARNING U5jk2W9B-r4-00044-00003006-00003236 LAKES COLLEGE ADVANCES INNOVATION, INSPIRES LEARNING AND TRANSFORMS LIVES. U5jk2W9B-r4-00045-00003236-00003243 INNOVATION, INSPIRES LEARNING AND TRANSFORMS LIVES. U5jk2W9B-r4-00046-00003243-00003373 INNOVATION, INSPIRES LEARNING AND TRANSFORMS LIVES. >> WE SPEND A LOT OF TIME U5jk2W9B-r4-00047-00003373-00003379 AND TRANSFORMS LIVES. >> WE SPEND A LOT OF TIME U5jk2W9B-r4-00048-00003379-00003540 AND TRANSFORMS LIVES. >> WE SPEND A LOT OF TIME TALKING ABOUT WHY WE DO OUR WORK U5jk2W9B-r4-00049-00003540-00003546 >> WE SPEND A LOT OF TIME TALKING ABOUT WHY WE DO OUR WORK U5jk2W9B-r4-00050-00003546-00003690 >> WE SPEND A LOT OF TIME TALKING ABOUT WHY WE DO OUR WORK AND THESE STATEMENTS EXCITE ME U5jk2W9B-r4-00051-00003690-00003697 TALKING ABOUT WHY WE DO OUR WORK AND THESE STATEMENTS EXCITE ME U5jk2W9B-r4-00052-00003697-00003910 TALKING ABOUT WHY WE DO OUR WORK AND THESE STATEMENTS EXCITE ME BECAUSE IT HELPS TO PUT THE WHY U5jk2W9B-r4-00053-00003910-00003917 AND THESE STATEMENTS EXCITE ME BECAUSE IT HELPS TO PUT THE WHY U5jk2W9B-r4-00054-00003917-00004067 AND THESE STATEMENTS EXCITE ME BECAUSE IT HELPS TO PUT THE WHY INTO WORDS. U5jk2W9B-r4-00055-00004067-00004074 BECAUSE IT HELPS TO PUT THE WHY INTO WORDS. U5jk2W9B-r4-00056-00004074-00004177 BECAUSE IT HELPS TO PUT THE WHY INTO WORDS. WE BUILD FUTURES. U5jk2W9B-r4-00057-00004177-00004184 INTO WORDS. WE BUILD FUTURES. U5jk2W9B-r4-00058-00004184-00004401 INTO WORDS. WE BUILD FUTURES. THAT'S WHY WE DO OUR WORK AND U5jk2W9B-r4-00059-00004401-00004407 WE BUILD FUTURES. THAT'S WHY WE DO OUR WORK AND U5jk2W9B-r4-00060-00004407-00004597 WE BUILD FUTURES. THAT'S WHY WE DO OUR WORK AND WITH URE NEW VISION STATEMENT, U5jk2W9B-r4-00061-00004597-00004604 THAT'S WHY WE DO OUR WORK AND WITH URE NEW VISION STATEMENT, U5jk2W9B-r4-00062-00004604-00004728 THAT'S WHY WE DO OUR WORK AND WITH URE NEW VISION STATEMENT, WE KNOW WHERE WE'RE GOING. U5jk2W9B-r4-00063-00004728-00004734 WITH URE NEW VISION STATEMENT, WE KNOW WHERE WE'RE GOING. U5jk2W9B-r4-00064-00004734-00004868 WITH URE NEW VISION STATEMENT, WE KNOW WHERE WE'RE GOING. IT'S ALL ABOUT SERVING STUDENTS U5jk2W9B-r4-00065-00004868-00004874 WE KNOW WHERE WE'RE GOING. IT'S ALL ABOUT SERVING STUDENTS U5jk2W9B-r4-00066-00004874-00005115 WE KNOW WHERE WE'RE GOING. IT'S ALL ABOUT SERVING STUDENTS AND HELPING THEM TO HAVE BETTER U5jk2W9B-r4-00067-00005115-00005121 IT'S ALL ABOUT SERVING STUDENTS AND HELPING THEM TO HAVE BETTER U5jk2W9B-r4-00068-00005121-00005208 IT'S ALL ABOUT SERVING STUDENTS AND HELPING THEM TO HAVE BETTER LIVES. U7FeSdSHPdy-00000-00000894-00001097 the coming global enlightenment U7FeSdSHPdy-00001-00001240-00002027 The time has come for us to expand our normal human experience to once again include the sacred and [the] profound in our everyday lives U7FeSdSHPdy-00002-00002160-00002606 Yet instead of binding that in religion. We find it in our rational U7FeSdSHPdy-00003-00002661-00003038 Factual and practical world and this makes all the difference U7FeSdSHPdy-00004-00003189-00003788 This requires a fundamental rethinking of our everyday lives both individually and collectively U7FeSdSHPdy-00005-00003967-00004167 The outcome of this changes everything U7FeSdSHPdy-00006-00004264-00004478 It helps us to understand why we're here U7FeSdSHPdy-00007-00004548-00004748 what's going on in Society and U7FeSdSHPdy-00008-00004812-00005012 creates real meaning in our lives U7FeSdSHPdy-00009-00005119-00005448 This moment in time is unprecedented in all of human history U7FeSdSHPdy-00010-00005560-00006105 We finally have enough information and capability to evolve Beyond our common reality U7FeSdSHPdy-00011-00006187-00006411 Too much more real and Meaningful one U7FeSdSHPdy-00012-00006537-00007199 We've been attempting to do this for several thousand years and especially in the past fifty years with some success U7FeSdSHPdy-00013-00007309-00007509 [but] if yet to really break through U7FeSdSHPdy-00014-00007627-00008315 What's been missing is the right map a map that is accurate enough impractical for the average person? U7FeSdSHPdy-00015-00008470-00008961 The map is a direct and thorough understanding of the spectrum of consciousness U7FeSdSHPdy-00016-00009054-00009278 that is developed in stages and U7FeSdSHPdy-00017-00009354-00009554 ends with enlightenment U7FeSdSHPdy-00018-00009615-00009920 That's a very important sentence and one that all elaborate on U7FeSdSHPdy-00019-00010174-00010374 We need to become enlightened U7FeSdSHPdy-00020-00010461-00011078 This is one of the few words that I've brought over from the older traditions and do so with Great care U7FeSdSHPdy-00021-00011179-00011624 The word has been used throughout our history from plato and socrates U7FeSdSHPdy-00022-00011731-00012140 Through the religions all the way to the European age of enlightenment U7FeSdSHPdy-00023-00012292-00012629 now we return to this word because of its potential as U7FeSdSHPdy-00024-00012808-00013262 Mentioned in the enlightenment 2 point 0 episode the word means into light U7FeSdSHPdy-00025-00013335-00013626 And we can use light as an analogy for this U7FeSdSHPdy-00026-00013771-00014526 Imagine living your entire life in a dark closet. That's all you know you've never seen anything because there's no light U7FeSdSHPdy-00027-00014665-00015017 Then one day a light is turned on for a brief second U7FeSdSHPdy-00028-00015018-00015537 And you suddenly have vision and can see everything that you've sent throughout your life U7FeSdSHPdy-00029-00015652-00015852 It's transformative U7FeSdSHPdy-00030-00015916-00016521 Suddenly everything becomes clear everything that you've touched and sensed is U7FeSdSHPdy-00031-00016663-00017388 Understandable because the whole new world has come into being for a brief period It changes your entire life U7FeSdSHPdy-00032-00017533-00017940 But the light was only on for a second and you have no way of turning it back on U7FeSdSHPdy-00033-00018037-00018314 Because you don't know how it was turned on in the first place in U7FeSdSHPdy-00034-00018361-00018879 Fact you didn't even know there was light before them, and you didn't know about your eyes U7FeSdSHPdy-00035-00019075-00019545 Although that experience radically changes your perspective and changes your life U7FeSdSHPdy-00036-00019639-00019914 eventually that realization goes away, and U7FeSdSHPdy-00037-00019984-00020469 becomes a memory and one that you begin to doubt as time goes on and U7FeSdSHPdy-00038-00020533-00020760 Eventually becomes a myth to you U7FeSdSHPdy-00039-00020881-00021267 Plato used a similar example in his cave allegory U7FeSdSHPdy-00040-00021337-00021774 Except that he added multiple people and a teacher bringing the light U7FeSdSHPdy-00041-00021865-00022389 If we could learn to turn that light on it would radically transform our world U7FeSdSHPdy-00042-00022549-00023082 We can continue along this line of thought by looking at how our conception of light has evolved U7FeSdSHPdy-00043-00023266-00023823 For all of human history until [recently] we only knew about a certain kind of light U7FeSdSHPdy-00044-00023896-00024254 White light the kind that shines from the sun or a fire U7FeSdSHPdy-00045-00024412-00024891 Then with Isaac, Newton we learned that light [is] actually made up of colors like a rainbow U7FeSdSHPdy-00046-00025036-00025563 With Michael Faraday we learn that light and colors are just one small section U7FeSdSHPdy-00047-00025612-00025983 along a much bigger spectrum called the electromagnetic spectrum U7FeSdSHPdy-00048-00026139-00026573 Then with Albert Einstein we learn that it that the electromagnetic spectrum U7FeSdSHPdy-00049-00026652-00027002 Is One Force among others like gravity? U7FeSdSHPdy-00050-00027097-00027747 we keep learning that what seemed like one thing is actually [a] compilation of many things on a spectrum that U7FeSdSHPdy-00051-00027813-00028364 Our understanding of light for example was not wrong. It was just too limited U7FeSdSHPdy-00052-00028419-00028643 And our ideas simply needed to evolve U7FeSdSHPdy-00053-00028777-00029045 It was just far more complex than we realized U7FeSdSHPdy-00054-00029133-00029702 Even though we got along relatively fine before then before each new incarnation of facts U7FeSdSHPdy-00055-00029814-00030329 When we learn about the rest of the truth we incorporated it into our existing paradigm U7FeSdSHPdy-00056-00030333-00030998 And we're much better for it. It added to our understanding of what was [Possible] I U7FeSdSHPdy-00057-00031111-00031311 Used light is an analogy U7FeSdSHPdy-00058-00031344-00031580 the analogy refers to consciousness U7FeSdSHPdy-00059-00031677-00031877 specifically to the spectrum of consciousness U7FeSdSHPdy-00060-00032113-00032894 our consciousness that which creates a reality right now is actually a spectrum rather than one thing and U7FeSdSHPdy-00061-00032959-00033678 It's the missing link. It's the key to the map with a compass and a legend and scales U7FeSdSHPdy-00062-00033778-00033978 It's the manual for our enlightenment U7FeSdSHPdy-00063-00034108-00034308 for the next version of humanity U7FeSdSHPdy-00064-00034390-00034506 our U7FeSdSHPdy-00065-00034506-00034742 Consciousness allows us to do everything that we do U7FeSdSHPdy-00066-00034825-00035244 It not only allows it, but it dictates our reality U7FeSdSHPdy-00067-00035371-00036021 Therefore the workings of our consciousness are extremely vital to us as individuals and to society U7FeSdSHPdy-00068-00036153-00036701 It would be a nightmare if the apparatus that allows for consciousness and creates our reality U7FeSdSHPdy-00069-00036775-00036975 Or a mystery U7FeSdSHPdy-00070-00037015-00037631 But that's exactly what's been occurring for thousands of years in fact all of human civilization U7FeSdSHPdy-00071-00037750-00038045 Take a look at Society and it yourself U7FeSdSHPdy-00072-00038202-00038951 This is what we get without such a manual. It's wonderful in many ways, but also horrible and many others U7FeSdSHPdy-00073-00039081-00039428 Regardless, it's extremely limited, and it's time to evolve U7FeSdSHPdy-00074-00039603-00039947 We weren't given the official operating manual for being human U7FeSdSHPdy-00075-00040073-00040699 We've come to the end of the stage in human history. I will either evolve or go extinct U7FeSdSHPdy-00076-00040880-00041349 Just like our discovery of the complexity of light we got along okay U7FeSdSHPdy-00077-00041435-00041662 But that was before nuclear bombs U7FeSdSHPdy-00078-00041735-00042085 before Mass extinction of plants and animal life on U7FeSdSHPdy-00079-00042218-00042846 land and in the Ocean before overpopulation mass deforestation U7FeSdSHPdy-00080-00042998-00043163 climate change U7FeSdSHPdy-00081-00043163-00043363 mass suffering U7FeSdSHPdy-00082-00043376-00043674 corruption of public and Private institutions and U7FeSdSHPdy-00083-00043778-00044106 above all the loss of real meaning in our lives U7FeSdSHPdy-00084-00044270-00044997 We must evolve but this time evolution must be chosen consciously individually and collectively U7FeSdSHPdy-00085-00045236-00045528 The spectrum of consciousness is the next frontier U7FeSdSHPdy-00086-00045674-00046299 Like the analogy of light in the closet. We must build a map based on the scattered fragments of the light U7FeSdSHPdy-00087-00046421-00046840 Our specific consciousness is like the focal point of the lens U7FeSdSHPdy-00088-00046955-00047380 This mainland's is broad at one end and narrow at the other in U7FeSdSHPdy-00089-00047501-00047874 Actuality, it's a series of spectrums and lenses U7FeSdSHPdy-00090-00047960-00048310 That we've not thoroughly mapped this so it's difficult to get too detailed U7FeSdSHPdy-00091-00048491-00048904 Just as light as one part of the broader spectrum, so is consciousness U7FeSdSHPdy-00092-00049022-00049255 We can detect the differences in many ways U7FeSdSHPdy-00093-00049319-00049792 such as consciousness at the first moment of life and as we age and U7FeSdSHPdy-00094-00049862-00050062 finally a death U7FeSdSHPdy-00095-00050078-00050529 Consciousness at different parts of the day from morning to noon to night U7FeSdSHPdy-00096-00050618-00051229 It also changes depending on the people around us the environment and as the census change U7FeSdSHPdy-00097-00051338-00051652 one can react in a number of ways along the spectrum on U7FeSdSHPdy-00098-00051754-00051979 the one end hearing the idea that U7FeSdSHPdy-00099-00052052-00052229 Existence is a miracle U7FeSdSHPdy-00100-00052229-00052629 can sound Mundane or at best an interesting notion and U7FeSdSHPdy-00101-00052715-00053361 On the other end one can become completely enlightened by realizing the depth of statement U7FeSdSHPdy-00102-00053519-00053902 I'm not going to go into detail about the spectrum of consciousness here U7FeSdSHPdy-00103-00053939-00054318 but I will talk about the stages an individual goes through and U7FeSdSHPdy-00104-00054347-00054772 The Society will go through which will usher in the global enlightenment U7FeSdSHPdy-00105-00055039-00055572 The stages of consciousness can be thought of like the light in the closet analogy U7FeSdSHPdy-00106-00055673-00055873 beginning with the initial glimpse and U7FeSdSHPdy-00107-00055922-00056122 Ending with a functional map U7FeSdSHPdy-00108-00056233-00056910 It's just like learning anything from writing a bike to learning engineering except [for] two crucial differences U7FeSdSHPdy-00109-00057035-00057436 that you are working with the apparatus that creates your reality and U7FeSdSHPdy-00110-00057557-00057834 The other is almost no one knows about this U7FeSdSHPdy-00111-00057977-00058266 So we're working on the edge of our very existence U7FeSdSHPdy-00112-00058489-00058929 The first stage of enlightenment is a Sudden jolt out of your current reality U7FeSdSHPdy-00113-00059083-00059415 Sudden realization and glimpse into another world U7FeSdSHPdy-00114-00059579-00060154 Imagine an ant is going about its normal life and then all of a sudden has enlightened experience U7FeSdSHPdy-00115-00060179-00060514 It realizes what it is and what it's doing U7FeSdSHPdy-00116-00060638-00061027 Its entire life seemed to be one way, but now is another U7FeSdSHPdy-00117-00061177-00061377 At first it would seem profound U7FeSdSHPdy-00118-00061451-00061860 that it fully grasps its existence and its context and U7FeSdSHPdy-00119-00061982-00062217 realizes the profoundness of this realization U7FeSdSHPdy-00120-00062339-00062712 But it's not going to have an easy life just because of this realization U7FeSdSHPdy-00121-00062830-00063094 Imagine it trying to explain this to the others U7FeSdSHPdy-00122-00063416-00063627 Most people have had an experience like this U7FeSdSHPdy-00123-00063689-00064089 But they misinterpreted or they don't recognize the significance U7FeSdSHPdy-00124-00064139-00064593 Because they were too young or because society generally doesn't appreciate that U7FeSdSHPdy-00125-00064720-00065291 So the first stage is this sudden realization which most people never fully reconcile U7FeSdSHPdy-00126-00065589-00066304 The second stage is consistently saying the contrast between everyday reality and the broader reality U7FeSdSHPdy-00127-00066414-00066901 You know that you've had a transformative experience, but the difficulty is in U7FeSdSHPdy-00128-00066989-00067182 recreating it U7FeSdSHPdy-00129-00067182-00067636 you look to society for help, but find little solace here and U7FeSdSHPdy-00130-00067707-00067927 you can't talk about [it] very well and U7FeSdSHPdy-00131-00067998-00068345 Everybody who does talk about it has their own language for it U7FeSdSHPdy-00132-00068454-00068813 You're unable to maneuver about very well on the map U7FeSdSHPdy-00133-00068880-00069103 You're like a child learning to walk U7FeSdSHPdy-00134-00069417-00069767 The third Stage is mainly defined by growing confidence U7FeSdSHPdy-00135-00069888-00070157 You're able to recreate the enlightened experience U7FeSdSHPdy-00136-00070239-00070627 You're able to explore it. You've developed a rough map U7FeSdSHPdy-00137-00070800-00071041 Well, you've not mastered the spectrum of consciousness U7FeSdSHPdy-00138-00071114-00071791 You can recognize where you are most of the time and eventually make it to any other place on the map like U7FeSdSHPdy-00139-00071852-00072052 maneuvering a sailboat U7FeSdSHPdy-00140-00072099-00072527 You're confident that you're on the right path, but you're still forgetful U7FeSdSHPdy-00141-00072614-00072850 You get lost in the infinite stories U7FeSdSHPdy-00142-00072972-00073256 sometimes they're fun other times less, so U7FeSdSHPdy-00143-00073362-00073652 But you're glimpsing into the nature [of] reality U7FeSdSHPdy-00144-00073725-00073925 That's a truly profound stage U7FeSdSHPdy-00145-00074025-00074515 Where above all the most significant thing is how real it is in fact? U7FeSdSHPdy-00146-00074582-00074782 Life is real for the first time U7FeSdSHPdy-00147-00074838-00075520 Where your old reality that being almost everybody's normal reality is like sleepwalking U7FeSdSHPdy-00148-00075639-00076042 Like only living on the surface level of the deep ocean U7FeSdSHPdy-00149-00076275-00077039 You can identify others who have had the experience and you can develop a common yet rudimentary language in which to converse U7FeSdSHPdy-00150-00077232-00077542 Life at this stage is [the] most pleasant so far U7FeSdSHPdy-00151-00077604-00078301 Because you realize that you play a significant role in creating your reality and are thus proactive U7FeSdSHPdy-00152-00078419-00078697 Your life is based on experience and knowledge U7FeSdSHPdy-00153-00078792-00079115 in a complex understanding of yourself and society U7FeSdSHPdy-00154-00079237-00079904 You're not as prone to surface level troubles and are not so distracted [by] unimportant activities U7FeSdSHPdy-00155-00080029-00080805 Every moment and interaction to some significant degree is important and valuable and even profound U7FeSdSHPdy-00156-00080988-00081197 The last stage is enlightenment U7FeSdSHPdy-00157-00081292-00081912 where you never forget about the nature of reality and are always aware of the spectrum of consciousness and U7FeSdSHPdy-00158-00081976-00082176 Have a very functional map U7FeSdSHPdy-00159-00082249-00082668 You can get lost in a story, but you always know your way home U7FeSdSHPdy-00160-00082786-00083303 You no longer need a teacher and now view them as friends and colleagues U7FeSdSHPdy-00161-00083455-00083850 Your life is transformed into that which dreams are made of U7FeSdSHPdy-00162-00083968-00084387 You could become a solitary monk or a tony robbins U7FeSdSHPdy-00163-00084489-00084815 The only thing that matters is maintaining your grasp on reality U7FeSdSHPdy-00164-00084916-00085116 the enlightened state U7FeSdSHPdy-00165-00085164-00085826 Life is only about carving a new path for yourself for society for humanity U7FeSdSHPdy-00166-00086023-00086667 The coming global enlightenment will occur individual by individual and will grow by orders of magnitude U7FeSdSHPdy-00167-00086788-00087278 we will have to develop a new language a new literature and Mythology a U7FeSdSHPdy-00168-00087331-00087740 new discourse and guide on how to live in the world, we U7FeSdSHPdy-00169-00087844-00088349 Will develop a community based on compassion and understanding and love? U7FeSdSHPdy-00170-00088543-00088743 The Global enlightenment is coming U7FeSdSHPdy-00171-00088822-00089091 We are at a pivotal point in all of human history U7FeSdSHPdy-00172-00089200-00089400 perhaps the most pivotal of all U7FeSdSHPdy-00173-00089469-00089774 Because of the vast capability is available to the average person U7FeSdSHPdy-00174-00089976-00090554 It's time for us to transcend our past humanity our ordinary normal society U7FeSdSHPdy-00175-00091000-00091757 If you enjoyed this episode of enlightened society please subscribe share and donate. Thank you U8w0MVg5_64-00000-00000003-00000708 Joshua look how crazy big that crack is. It is Huge! Today I want to teach you how to U8w0MVg5_64-00001-00000708-00001140 assess the foundation and plumbing systems in a property. This property is U8w0MVg5_64-00002-00001140-00001575 perfect because it's built in the 1980s and it has both types of cracks and it U8w0MVg5_64-00003-00001575-00002177 has both types of plumbing systems in place, so perfect, let's go check it out. U8w0MVg5_64-00004-00002177-00002510 On this property we notice there are some small deflection cracks on the U8w0MVg5_64-00005-00002510-00002934 outside. This alone if you see this on a property doesn't mean that your U8w0MVg5_64-00006-00002934-00003275 foundation is bad. This house has been through several different weather U8w0MVg5_64-00007-00003275-00003711 changes several different soil movements over the years and you're going to get U8w0MVg5_64-00008-00003711-00004101 small cracks like this. So you're going to need more than one sign that there's U8w0MVg5_64-00009-00004101-00004589 proof that there is actual foundation problems that your foundation has failed U8w0MVg5_64-00010-00004589-00004932 we know that this foundation has been worked on the past because and U8w0MVg5_64-00011-00004932-00005532 especially recently is because the soil is disturbed in this area you have where U8w0MVg5_64-00012-00005532-00005969 they came in and they've added piers to the property and on the exterior of the U8w0MVg5_64-00013-00005969-00006369 concrete they make these perfect little concrete patches. All right let's go on U8w0MVg5_64-00014-00006369-00006627 the inside and I'll show you the different types of cracks that you're U8w0MVg5_64-00015-00006627-00007022 going to see inside the property too. Straight cracks in a property I always U8w0MVg5_64-00016-00007022-00007565 like to say anything made man-made is straight so I wouldn't normally stress U8w0MVg5_64-00017-00007565-00008025 out about straight straight cracks the cracks which are normally going to start U8w0MVg5_64-00018-00008025-00008421 going to be worrying about that your foundation has experienced larger than U8w0MVg5_64-00019-00008421-00008889 typical movement is whenever you start to have tape twisting take twisting and U8w0MVg5_64-00020-00008889-00009402 45 degree angle cracks are going to be the ones that are going to start raising U8w0MVg5_64-00021-00009402-00009942 red flags that your property has received significant movement. When it U8w0MVg5_64-00022-00009942-00010359 comes to galvanized water lines, I found of this actually right inside this cabinet, U8w0MVg5_64-00023-00010359-00010790 area so it's pretty much an easy fine so we know that they've been working on the U8w0MVg5_64-00024-00010790-00011277 system it'll past galvanize our lines we they started installing them about fifty U8w0MVg5_64-00025-00011277-00011709 years ago and they when they admitted them they weren't supposed to rust what U8w0MVg5_64-00026-00011709-00012084 they are they're a steel pipe but the galvanized coating on them and what U8w0MVg5_64-00027-00012084-00012627 happened was our hard water started to break down the inside and they started U8w0MVg5_64-00028-00012627-00013072 creating these really small pinholes and they started spraying U8w0MVg5_64-00029-00013072-00013654 water behind our walls created a lot of damage and structures and if you have U8w0MVg5_64-00030-00013654-00013969 these it's going to be something that you're probably going to negotiate it on U8w0MVg5_64-00031-00013969-00014425 or you know that you're going to have to have a future repair but anyways how you U8w0MVg5_64-00032-00014425-00014809 find them normally is you're going to find them behind sinks you're going to U8w0MVg5_64-00033-00014809-00015219 find them behind toilets or sometimes they have these little hatches and you U8w0MVg5_64-00034-00015219-00015622 can pull them you can see the connections at the fittings behind there U8w0MVg5_64-00035-00015622-00016000 this house is unique they've actually replaced all the common eyes water lines U8w0MVg5_64-00036-00016000-00016444 with pets and how do I know that is I don't see the pipes behind the sinks the U8w0MVg5_64-00037-00016444-00016867 plumbing and I also see it in the Attic too where they have replaced all the U8w0MVg5_64-00038-00016867-00017347 lines. Okay that's pretty much it for this video if you have any home U8w0MVg5_64-00039-00017347-00017719 inspection questions please give me your call and please always like a chance U8w0MVg5_64-00040-00017719-00017979 thanks guys U9_c-WiYi5y-00000-00001000-00001101 hi please subscribe i would actually really appreciate it lol U9_c-WiYi5y-00001-00016100-00016901 thank you if you subscribed :) Utpw-djr7rc-00000-00000411-00000605 We met a long time ago Utpw-djr7rc-00001-00000725-00000893 We're not a stranger or a new acquaintance Utpw-djr7rc-00002-00001032-00001251 Why can't we even say "hi" Utpw-djr7rc-00003-00001251-00001553 Lost in thought for a long time, holding the phone pretending to sit all night Utpw-djr7rc-00004-00001642-00001822 I once told my heart not to be infatuated Utpw-djr7rc-00005-00001979-00002148 Hope this time meeting her is the last stop Utpw-djr7rc-00006-00002306-00002469 Closing bitter stories, Utpw-djr7rc-00007-00002469-00002611 Wishing for good luck, Utpw-djr7rc-00008-00002611-00002788 Let my heart fall in love again... Utpw-djr7rc-00009-00002810-00002971 Call at six by night, Utpw-djr7rc-00010-00002971-00003075 On 22nd street Utpw-djr7rc-00011-00003075-00003228 Slowly, we gently shoulder to shoulder, Utpw-djr7rc-00012-00003228-00003379 Looking for a place for drinks Utpw-djr7rc-00013-00003435-00003590 Yeah you look so nice, Utpw-djr7rc-00014-00003590-00003693 your hair is highlighted Utpw-djr7rc-00015-00003739-00004005 I looked at it silently, but it was like a phone with wifi lag Utpw-djr7rc-00016-00004106-00004322 A second drifting, two lonely people, look like have found out the peace Utpw-djr7rc-00017-00004374-00004646 A new story, we paint together, hope this is love Utpw-djr7rc-00018-00004744-00004954 So this is the feeling we've dreamed of Utpw-djr7rc-00019-00005049-00005307 Meeting someone makes our heart suddenly happy and flutter Utpw-djr7rc-00020-00009046-00009331 I won't say much, precious gold is due to hard work Utpw-djr7rc-00021-00009405-00009684 No matter how many obstacles we have, we will overcome it without hesitation Utpw-djr7rc-00022-00009721-00009827 Let's go without fear of anyone, Utpw-djr7rc-00023-00009876-00010002 only regret if someday Utpw-djr7rc-00024-00010002-00010336 We don't dare to step our foot because for some reason we're afraid of being wrong Utpw-djr7rc-00025-00010411-00010563 I still want to be by your side in the future Utpw-djr7rc-00026-00010563-00010860 Whether happy or sad, as long as we're together Utpw-djr7rc-00027-00010860-00011174 Winter won't be cold, and I'll be by your side for a long time Utpw-djr7rc-00028-00011174-00011489 My love is hard to put into words, time will pass quickly Utpw-djr7rc-00029-00011690-00011835 Light up the fire in me Utpw-djr7rc-00030-00012002-00012146 Your eyes are like the clear blue sky Utpw-djr7rc-00031-00012158-00012262 Drive away the storms Utpw-djr7rc-00032-00012314-00012424 Bring longing and longing Utpw-djr7rc-00033-00012475-00012591 Every night I'm always looking for Utpw-djr7rc-00034-00012600-00012741 I don't need anyone by my side, I just want you to call my name Utpw-djr7rc-00035-00012912-00013080 Don't falter until we reach the finish line Utpw-djr7rc-00036-00013210-00013365 Ignore the storm outside and the agressiveness of people Utpw-djr7rc-00037-00013413-00013518 We don't know in advance, Utpw-djr7rc-00038-00013563-00013674 whether we'll make the right choice or not Utpw-djr7rc-00039-00013711-00014034 We only give each other a belief, with the future to be guided by our minds and hearts UxMg5PwyP5y-00000-00001755-00002142 Manganese has been extracted with open-pit mining method in the past as well UxMg5PwyP5y-00001-00002200-00002442 But now it has become more wide-spread UxMg5PwyP5y-00002-00002472-00002740 It damages the environment even more UxMg5PwyP5y-00003-00002786-00003042 making living more difficult for the local population UxMg5PwyP5y-00004-00003052-00003496 The manganese that is extracted inside the mines is not as harmful for the population UxMg5PwyP5y-00005-00003497-00003802 Comparatively, it avoids this air pollution more UxMg5PwyP5y-00006-00003820-00004412 Look at how close the manganese quarry is to people's homes UxMg5PwyP5y-00007-00004412-00004562 This is absolutely unacceptable UxMg5PwyP5y-00008-00004568-00004978 Living in those houses is utterly impossible UxMg5PwyP5y-00009-00005018-00005198 because of the damage done UxMg5PwyP5y-00010-00005226-00005556 Population of Chiatura is being sacrificed because of manganese extraction UxMg5PwyP5y-00011-00007576-00008246 There is a serious problem with drinking water in Chiatura UxMg5PwyP5y-00012-00008296-00008672 Because of the underground extraction of the manganese UxMg5PwyP5y-00013-00008672-00008866 Underground waters are lost UxMg5PwyP5y-00014-00008904-00009178 The soil becomes infertile UxMg5PwyP5y-00015-00009260-00009532 We still cultivate the soil and fight UxMg5PwyP5y-00016-00009584-00009970 But the crops are failing and our soil is scarce UxMg5PwyP5y-00017-00010026-00010448 Because of this, living becomes unbearable UxMg5PwyP5y-00018-00010504-00011002 In addition, we get health problems because of the pollution UxMg5PwyP5y-00019-00011222-00011484 Living here is becoming dangerous for people UxMg5PwyP5y-00020-00011532-00011744 We need to plead the government UxMg5PwyP5y-00021-00011780-00012000 Because if people are to live here UxMg5PwyP5y-00022-00012082-00012372 Continuing like this is unimaginable UxMg5PwyP5y-00023-00013768-00014322 I often hear representatives of governmental structures on TV UxMg5PwyP5y-00024-00014358-00014562 claiming that their priority is people UxMg5PwyP5y-00025-00014610-00014863 But we, Chiaturians don’t feel this UxMg5PwyP5y-00026-00014906-00015352 Because the government support is not felt in this town UxMg5PwyP5y-00027-00015384-00015588 Our rights are being violated every day UxMg5PwyP5y-00028-00015622-00015902 And there is no response from the government UxMg5PwyP5y-00029-00015954-00016500 What do you demand? UytAyHmj92M-00000-00000000-00001569 I think the first and foremost - the UytAyHmj92M-00001-00001059-00001910 primary Mark of Mission or sign of God's UytAyHmj92M-00002-00001569-00002124 love and action in the world is that we UytAyHmj92M-00003-00001910-00002376 are called into relationship with the UytAyHmj92M-00004-00002124-00002682 living God, and we’re called into a UytAyHmj92M-00005-00002376-00003072 relationship of love that's mutual and UytAyHmj92M-00006-00002682-00003336 and reciprocal. And we see this in UytAyHmj92M-00007-00003072-00003651 scripture and in a couple of places. At the UytAyHmj92M-00008-00003336-00003879 very beginning of the gospel of Mark, we UytAyHmj92M-00009-00003651-00004182 see Jesus being baptized in the Jordan UytAyHmj92M-00010-00003879-00004443 river by John the Baptist. And a voice UytAyHmj92M-00011-00004182-00004719 from heaven is heard saying, “You are my UytAyHmj92M-00012-00004443-00005087 beloved. With you are I'm well pleased. I UytAyHmj92M-00013-00004719-00005330 delight in you.” And Jesus doesn't hear UytAyHmj92M-00014-00005087-00005730 these words, because he's been out on UytAyHmj92M-00015-00005330-00006023 mission, and that he is deserved to be UytAyHmj92M-00016-00005730-00006248 beloved of God. But he simply hears these UytAyHmj92M-00017-00006023-00006492 words spoken from heaven and then he UytAyHmj92M-00018-00006248-00006753 takes some time to absorb them. The 40 UytAyHmj92M-00019-00006492-00007029 days in the wilderness are a time of UytAyHmj92M-00020-00006753-00007211 absorption of the reality of this UytAyHmj92M-00021-00007029-00007533 love of God for him, and that God UytAyHmj92M-00022-00007211-00007854 delights and him. And from that, a sense UytAyHmj92M-00023-00007533-00008450 of God's love emerges his mission UytAyHmj92M-00024-00007854-00008700 And we're now that body of Christ. We’re UytAyHmj92M-00025-00008450-00008988 the risen body of Christ in a sense, and UytAyHmj92M-00026-00008700-00009300 we can hear those words addressed to us UytAyHmj92M-00027-00008988-00009621 that we are God's beloved in whom God UytAyHmj92M-00028-00009300-00009854 delights, and whom God is well pleased. And UytAyHmj92M-00029-00009621-00010118 we're called together, and we UytAyHmj92M-00030-00009854-00010434 worship God individually, and altogether UytAyHmj92M-00031-00010118-00010659 as the church offering praise and UytAyHmj92M-00032-00010434-00010886 worship to the God who has offered us UytAyHmj92M-00033-00010659-00011193 this love, and we're invited UytAyHmj92M-00034-00010886-00011514 indeed, to return that love, to UytAyHmj92M-00035-00011193-00011747 reciprocate that love. We see this UytAyHmj92M-00036-00011514-00012060 happening at the very end of the gospel UytAyHmj92M-00037-00011747-00012164 of John where Peter says to Jesus three UytAyHmj92M-00038-00012060-00012489 times UytAyHmj92M-00039-00012164-00012756 “Yes, I love you. Yes, I love you. Yes, I love UytAyHmj92M-00040-00012489-00013031 you.” Jesus asked him three times, “Do you UytAyHmj92M-00041-00012756-00013168 love me? Do you love me? Do you love me?” UytAyHmj92M-00042-00013031-00013384 “Yes, I love you.” UytAyHmj92M-00043-00013168-00013701 And what's important to God seems to me, UytAyHmj92M-00044-00013384-00013893 is that we not only UytAyHmj92M-00045-00013701-00014179 that we know that we are loved by UytAyHmj92M-00046-00013893-00014466 God but that we return that love to God. UytAyHmj92M-00047-00014179-00014806 And it's in that relationship of mutual UytAyHmj92M-00048-00014466-00015250 delight, mutual love, that we find the UytAyHmj92M-00049-00014806-00015925 power, the strength to do what God UytAyHmj92M-00050-00015250-00016215 asks us to do on mission. So here's a UytAyHmj92M-00051-00015925-00016482 question. Can you hear those words that UytAyHmj92M-00052-00016215-00016785 Jesus heard of the Jordan River, “you are UytAyHmj92M-00053-00016482-00016954 my beloved. With you I'm well pleased. UytAyHmj92M-00054-00016785-00017184 With you I am delighted.” UytAyHmj92M-00055-00016954-00017691 Can you hear those words spoken to you UytAyHmj92M-00056-00017184-00018045 today? And can you say those same words UytAyHmj92M-00057-00017691-00018629 back to God, “You are my beloved and I UytAyHmj92M-00058-00018045-00018629 delight in you?” Question: Can you hear those words that Jesus heard spoken to you? Can you say those same words back to God? U-iYmugcxnQ-00000-00002720-00003136 I think it is a very good opportunity to attract U-iYmugcxnQ-00001-00003136-00003546 female talent in STEM careers U-iYmugcxnQ-00002-00003546-00004067 in the ICT sector as it is very populated U-iYmugcxnQ-00003-00004067-00004448 by men and female talent is also needed U-iYmugcxnQ-00004-00004534-00005013 if girls today do not find female referents it U-iYmugcxnQ-00005-00005013-00005276 is difficult that in the future decide to be U-iYmugcxnQ-00006-00005276-00005565 professionals in this area U-iYmugcxnQ-00007-00005565-00005856 and also encourage them to consider the option U-iYmugcxnQ-00008-00005856-00006146 of entrepreneurship because it is a great opportunity U-iYmugcxnQ-00009-00006146-00006372 to break the glass ceiling U-iYmugcxnQ-00010-00006372-00006602 and in this sector can be done U-iYmugcxnQ-00011-00007053-00007358 These awards help to make women more U-iYmugcxnQ-00012-00007358-00007710 empowered to technologies U-iYmugcxnQ-00013-00007710-00008080 and I hope that in the future there will be more girls U-iYmugcxnQ-00014-00008080-00008283 more teenagers who have more initiative U-iYmugcxnQ-00015-00008283-00008639 to do things with computers, programming, etc. U-iYmugcxnQ-00016-00008639-00009124 and make it a better society U-iYmugcxnQ-00017-00009424-00009622 I think these awards are very important U-iYmugcxnQ-00018-00009622-00009822 especially to inspire the new generations U-iYmugcxnQ-00019-00009822-00010142 of journalists, women who dare U-iYmugcxnQ-00020-00010142-00010434 to understand technology and to be able to spread it U-iYmugcxnQ-00021-00010434-00010556 because it is very necessary U-iYmugcxnQ-00022-00010556-00010735 the world is increasingly technological U-iYmugcxnQ-00023-00010735-00011033 and we need people, we need women, we need men we U-iYmugcxnQ-00024-00011033-00011387 need popularizer to explain U-iYmugcxnQ-00025-00011387-00011572 everything that is happening that is very invisible to the eyes U-iYmugcxnQ-00026-00011572-00011866 like algorithms, big data U-iYmugcxnQ-00027-00011866-00012174 but that moves all aspects of our lives U-iYmugcxnQ-00028-00012174-00012423 and that is why I hope these awards inspire U-iYmugcxnQ-00029-00012423-00012816 the young people who must come and continue to spread the technology U-PBkmaRko8-00000-00000096-00000376 hi this is anthony here from london academy U-PBkmaRko8-00001-00000848-00001472 uh have you heard about drink drunk drunk run run U-PBkmaRko8-00002-00002968-00004032 gasp gasp and synonymous car spills being a anti-current right rolling cable experience cry U-PBkmaRko8-00003-00004168-00004896 or something else no no vp is not there for rona weep is growling animals cry U-PBkmaRko8-00004-00005032-00006160 baby is not there weep is no more nowadays cry or else shed the tears shed the tears one more thing U-PBkmaRko8-00005-00006784-00007216 we cry lord we cry if we cry without sound U-PBkmaRko8-00006-00007512-00008144 what do you call that in english that's called sob sob yeah why are you sobbing U-PBkmaRko8-00007-00008200-00008584 why are you shedding the tears thank you so much UClwUj8T1HA-00000-00001162-00001234 mother cat UClwUj8T1HA-00001-00003711-00003864 premature dead kitten UClwUj8T1HA-00002-00006559-00006816 another female cat smell the dead baby UClwUj8T1HA-00003-00011136-00011296 mother cat eats her baby UDyHv0shfHc-00000-00000008-00000583 You may have seen a video -- I just saw the video going around UDyHv0shfHc-00001-00000583-00000967 in which a young woman asked some really good questions about math UDyHv0shfHc-00002-00000967-00001392 and science and so I'm going to try to get this in one take if the deer don't UDyHv0shfHc-00003-00001392-00001800 make my dogs go barky. I've got a few things to say UDyHv0shfHc-00004-00001800-00002238 in answer to those questions so here we go! UDyHv0shfHc-00005-00002238-00002840 Math starts from two places: counting and measuring. And these are different! UDyHv0shfHc-00006-00002840-00003328 These are very different activities, with different ideas of what's right UDyHv0shfHc-00007-00003328-00003790 and as it turns out the same system of numbers UDyHv0shfHc-00008-00003790-00004128 and the same operations on those numbers work for both. UDyHv0shfHc-00009-00004128-00004639 so there's no -- well -- UDyHv0shfHc-00010-00004639-00004992 there are some good reasons for that but they're kind of subtle and UDyHv0shfHc-00011-00004992-00005503 involve something that didn't come along to a lot later: calculus. UDyHv0shfHc-00012-00005503-00005944 With calculus you can show why counting and measuring end up being the UDyHv0shfHc-00013-00005944-00006608 same idea or the same math but that's not obvious UDyHv0shfHc-00014-00006608-00007143 which is how you know it was a good question! So how do we know, UDyHv0shfHc-00015-00007143-00007575 in math, that something is right i'll get to that in a minute. UDyHv0shfHc-00016-00007575-00008064 Another word that she used is "formula". Now formulas are one of the things that UDyHv0shfHc-00017-00008064-00008320 people see early on in their math education UDyHv0shfHc-00018-00008320-00008647 so they kind of loom large. They use a lot of symbols, UDyHv0shfHc-00019-00008647-00008968 they're kind of scary looking sometimes, UDyHv0shfHc-00020-00008968-00009368 and a lot of early math education really emphasizes knowing and UDyHv0shfHc-00021-00009368-00009704 memorizing formulas. UDyHv0shfHc-00022-00009760-00010056 But really, as soon as you say formula, you've left the world of mathematics UDyHv0shfHc-00023-00010056-00010384 and you've gone into physics, or something derived from UDyHv0shfHc-00024-00010384-00010760 physics like engineering. Because when we say formula we mean a UDyHv0shfHc-00025-00010760-00011600 rule for calculating something that we want to know the answer to. UDyHv0shfHc-00026-00011600-00011936 And so how do we know if we got the right formula? Well simple: UDyHv0shfHc-00027-00011936-00012311 it gives you the right answer. Reliably. Now formulas do appear in UDyHv0shfHc-00028-00012311-00012887 mathematics if you're going to write out a function we often write a formula for it. UDyHv0shfHc-00029-00013224-00013563 But really the word formula suggests that we're talking about physics. UDyHv0shfHc-00030-00013563-00014168 and there we go with that so... Let's talk about what it means UDyHv0shfHc-00031-00014168-00014647 for something to be "right" in mathematics. So what is math? UDyHv0shfHc-00032-00014647-00015231 A lot of answers to that question, my favorite is that math is a game UDyHv0shfHc-00033-00015231-00015680 that we play with rules. All games have rules right? UDyHv0shfHc-00034-00015680-00016144 But math is a game where the object of the game is to make up good rules. UDyHv0shfHc-00035-00016144-00016544 how do we know if a rule is good, really? A rule is good if, UDyHv0shfHc-00036-00016544-00016976 when you play the game by those rules, using that rule, UDyHv0shfHc-00037-00016976-00017328 it's fun! It does something interesting or useful. UDyHv0shfHc-00038-00017328-00017568 So a rule first of all has to be consistent with the other rules UDyHv0shfHc-00039-00017568-00017880 that you're using, but it has to do something useful UDyHv0shfHc-00040-00017880-00018328 and if it does then it's a good rule. This is why mathematics has branches, UDyHv0shfHc-00041-00018328-00018720 because you can play by different sets of rules. UDyHv0shfHc-00042-00018720-00019304 My brother is a wonderful game designer. Not computer game usually although UDyHv0shfHc-00043-00019304-00019736 he's been doing that lately, but he can take two or three UDyHv0shfHc-00044-00019736-00020136 board game sets combine them and make up a game that's fun to play. UDyHv0shfHc-00045-00020136-00020626 That's math! Okay? If you make up a rule and it's fun to play math by that rule UDyHv0shfHc-00046-00020626-00021052 then it's a good rule and we've got new math. UDyHv0shfHc-00047-00021200-00021842 So when you're doing math you alternate two states of mind: UDyHv0shfHc-00048-00021844-00022392 "playing by the rules" means operating correctly, consistently, UDyHv0shfHc-00049-00022392-00022720 with a set of rules that you've chosen to operate by, UDyHv0shfHc-00050-00022720-00023159 and then you take the answer that comes. That alternates with a creative phase UDyHv0shfHc-00051-00023159-00023640 where you go "what if we try this?" Now it's an error ... and this is again UDyHv0shfHc-00052-00023640-00024048 early math education is about, basically, beating out the creativity UDyHv0shfHc-00053-00024048-00024272 from people so that they follow the rules all the time. UDyHv0shfHc-00054-00024272-00024695 "The rules" okay whatever rule is in the textbook they're teaching from. UDyHv0shfHc-00055-00024695-00025008 [Frustrated gestures] Those rules were made up! UDyHv0shfHc-00056-00025015-00025343 We made them canonical, they become "the rules" UDyHv0shfHc-00057-00025343-00025735 for k-12 math because they're useful in engineering. UDyHv0shfHc-00058-00025736-00026062 Which gets us back to measuring and counting -- UDyHv0shfHc-00059-00026062-00026592 accounting, engineering, surveying, buying and selling things. UDyHv0shfHc-00060-00026592-00027022 Using that set of rules, the ones you learn in grade school, UDyHv0shfHc-00061-00027022-00027418 gives you the right answer in those problems. That's why they're magic. UDyHv0shfHc-00062-00027418-00027668 They're not magic! They're just conventional. UDyHv0shfHc-00063-00027668-00027792 Ok, so ... UDyHv0shfHc-00064-00027792-00028248 Math is a game we play where the object is to make up good rules and UDyHv0shfHc-00065-00028248-00028608 we know they're good because, when we play by those rules, we get good answers. UDyHv0shfHc-00066-00028608-00029012 Or interesting answers or have something that's fun or useful. UDyHv0shfHc-00067-00029012-00029522 Okay, what about physics? Again such a fruitful set of questions! UDyHv0shfHc-00068-00029522-00029880 In physics, and all the scientists derived from physics, UDyHv0shfHc-00069-00029880-00030327 we're interested in predicting things, UDyHv0shfHc-00070-00030327-00030647 analyzing things but more importantly we're interested in gaining some UDyHv0shfHc-00071-00030647-00030960 understanding about the thing that we're studying. UDyHv0shfHc-00072-00030960-00031344 And so the formulas of classical physics tell us something about how the world UDyHv0shfHc-00073-00031344-00031608 works or almost tell us something about how the world works because they're UDyHv0shfHc-00074-00031608-00032008 approximations. That's the thing about measuring. UDyHv0shfHc-00075-00032008-00032439 When you're in the measuring world whether you're looking at the speed of UDyHv0shfHc-00076-00032439-00033047 light or um you know the size of a ... UDyHv0shfHc-00077-00033047-00033528 brick you're always dealing in approximations and so we're interested UDyHv0shfHc-00078-00033528-00033919 in how accurate is that approximation? Under what circumstances does does a UDyHv0shfHc-00079-00033919-00034536 process of approximation remain accurate? Okay so um we need to UDyHv0shfHc-00080-00034536-00035103 talk about physics before and after two main people and what are the best known UDyHv0shfHc-00081-00035103-00035544 names in physics? Newton and Einstein and they both did UDyHv0shfHc-00082-00035544-00035936 really important things with how mathematics and physics relate UDyHv0shfHc-00083-00035936-00036484 to each other. So before Einstein, UDyHv0shfHc-00084-00036484-00037290 Newton kind of marks the peak of the before Einstein physical world, UDyHv0shfHc-00085-00037290-00037831 the mathematics of physics was mainly about discovering formulas UDyHv0shfHc-00086-00037831-00038375 that explain (put that in quotes) the data so if you do a bunch of UDyHv0shfHc-00087-00038375-00038896 measurements like Kepler spent his life doing orbit calculations. People with UDyHv0shfHc-00088-00038896-00039288 telescopes would tell you where a planet was at a certain time UDyHv0shfHc-00089-00039288-00039688 and he took those numbers and calculated from that UDyHv0shfHc-00090-00039688-00040103 what those orbits were, laboriously, discovered they were ellipses but he UDyHv0shfHc-00091-00040103-00040728 didn't understand why they were ellipses. It took Newton to do that. But we had ... UDyHv0shfHc-00092-00040728-00041047 The same thing happened to electricity all right um UDyHv0shfHc-00093-00041048-00041708 we had laws about how electricity both current, magnetism, UDyHv0shfHc-00094-00041708-00042103 voltage, all those things we had laws about how they worked. UDyHv0shfHc-00095-00042104-00042696 Maxwell put those together to explain waves -- electromagnetic waves. UDyHv0shfHc-00096-00042940-00043536 So in that era a formula was good if it matched the data UDyHv0shfHc-00097-00043536-00043858 and if again you could do you could do UDyHv0shfHc-00098-00043858-00044198 a calculation using those formulas to extrapolate the new data and then do a UDyHv0shfHc-00099-00044198-00044544 a measurement and confirm it so that, that's good physics, UDyHv0shfHc-00100-00044544-00045102 good mathematical physics. To do gravity, UDyHv0shfHc-00101-00045102-00045714 and to explain those elliptical orbits, Newton and Leibniz invented calculus. UDyHv0shfHc-00102-00045714-00046274 Calculus is the mathematics of change, to put it simply. If something is changing, UDyHv0shfHc-00103-00046274-00046822 over time usually, you need something more than just measurement. UDyHv0shfHc-00104-00046822-00047160 You can't just take a number, put a ruler on something, UDyHv0shfHc-00105-00047160-00047568 take a number, a single number doesn't tell you enough. UDyHv0shfHc-00106-00047568-00048224 So they invented calculus and calculus connected all those observations UDyHv0shfHc-00107-00048224-00048654 to each other in a way that allowed us to understand UDyHv0shfHc-00108-00048654-00049008 something about gravity that explained those elliptical orbits. UDyHv0shfHc-00109-00049008-00049408 So that's why we hold Newton in such high regard is that UDyHv0shfHc-00110-00049408-00049760 he provided that connection. UDyHv0shfHc-00111-00049760-00050175 And Leibniz provided better notation. We play by both of their rules, UDyHv0shfHc-00112-00050175-00050496 find we like Leibniz better, so that's what we teach. UDyHv0shfHc-00113-00050496-00050944 um although we still use both for different things which confuses students UDyHv0shfHc-00114-00050944-00051520 um justifiably. So Newton gave us the mathematics of change, UDyHv0shfHc-00115-00051520-00051984 and this project went on for centuries, taking experimental observations, UDyHv0shfHc-00116-00051984-00052490 looking at the numbers and discovering formulas UDyHv0shfHc-00117-00052490-00053088 that gave us both a way to predict those numbers and some insight into what was going on behind them. UDyHv0shfHc-00118-00053088-00053527 That petered out in the 20th century UDyHv0shfHc-00119-00053527-00054288 because some things weren't working specifically light wasn't acting the way UDyHv0shfHc-00120-00054288-00054839 classical physics wanted it to, some other things weren't. UDyHv0shfHc-00121-00054840-00055440 So Einstein did something new with what's truthy about mathematics. UDyHv0shfHc-00122-00055508-00056002 He looked at what was wrong with the way the formulas interconnected with each other UDyHv0shfHc-00123-00056002-00056640 and based purely on that, based on the mathematics of how those formulas UDyHv0shfHc-00124-00056640-00057208 connect to each other, he uh and using a piece of math called UDyHv0shfHc-00125-00057208-00057600 the Lorentz transformation, another "L" guy that doesn't get enough credit, UDyHv0shfHc-00126-00057600-00057967 he uh he connected he reconnected them differently UDyHv0shfHc-00127-00057972-00058455 in the mathematics and that made predictions about physics UDyHv0shfHc-00128-00058455-00058874 that he could then go out or other physicists went out and proved, UDyHv0shfHc-00129-00058874-00059640 demonstrated that those predictions were right, specifically in how they differed UDyHv0shfHc-00130-00059640-00060079 from using the older rules, Newton's math. So this started UDyHv0shfHc-00131-00060079-00060455 a whole new project. Physics in the 20th century was UDyHv0shfHc-00132-00060455-00060920 largely about doing what Einstein had done UDyHv0shfHc-00133-00060920-00061239 but in other other fields, other parts of physics, UDyHv0shfHc-00134-00061239-00061551 looking at the math, coming up with new math, UDyHv0shfHc-00135-00061552-00061898 things like string theory you've probably heard of... I have no idea UDyHv0shfHc-00136-00061898-00062170 what it is and it appears to be discredited but it was basically UDyHv0shfHc-00137-00062170-00062448 a new way of looking at the math. It made predictions some of those UDyHv0shfHc-00138-00062448-00062895 kind of worked out some didn't but that's how we know in physics UDyHv0shfHc-00139-00062895-00063264 if something is right is if it makes good predictions. UDyHv0shfHc-00140-00063264-00063600 And that's very different from math. UDyHv0shfHc-00141-00063600-00064216 We can have more than one kind of math; if they're both fun we keep both. UDyHv0shfHc-00142-00064216-00064688 In physics we have kept Newton's... Newton's formulas we still use all the time UDyHv0shfHc-00143-00064688-00065264 because in low energy everyday states anything you can physically survive being around, UDyHv0shfHc-00144-00065264-00065920 Newton's laws work great. It's only in high energy, unusual circumstances, UDyHv0shfHc-00145-00065920-00066304 motions of stars things like that that you need to go beyond Newton. UDyHv0shfHc-00146-00066304-00066782 which ... we do. And again this gets into ... UDyHv0shfHc-00147-00066782-00067288 The math also helps us understand the world. Understanding ... UDyHv0shfHc-00148-00067324-00067940 Einstein's formulas predicted that you can interchange matter and energy. UDyHv0shfHc-00149-00067940-00068295 That wasn't an experimental result, that came out of the math! UDyHv0shfHc-00150-00068296-00068896 And then they were able to demonstrate it physically, experimentally. UDyHv0shfHc-00151-00068896-00069732 So, like I said that defined the 20th century project in physics... UDyHv0shfHc-00152-00069732-00070318 was to go out and see what else we could do this kind of thing mathematically with. UDyHv0shfHc-00153-00070318-00070726 So, to go back to our questions that we started with UDyHv0shfHc-00154-00070726-00071396 "truth" is, in math and physics, is a bit more of an interesting topic UDyHv0shfHc-00155-00071396-00071854 than most people seem to think. UDyHv0shfHc-00156-00071854-00072560 Thank you for coming to my ted talk! Have a good day. UEzDzrLcpBA-00000-00000059-00000558 Hello, this is Loredana Cirstea, a Sapiens Mapping Project volunteer and today I will UEzDzrLcpBA-00001-00000558-00001065 present you additional functionality for the Human Anatomy Layer from the Sapiens Navigator UEzDzrLcpBA-00002-00001065-00001165 2D. UEzDzrLcpBA-00003-00001165-00001579 I will be using Chrome as a browser, but it also works on Mozilla and Safari. UEzDzrLcpBA-00004-00001579-00002102 In a previous presentation, I have shown you the basic functionality of the Navigator 2D. UEzDzrLcpBA-00005-00002102-00002550 Today I will present you yet another two interesting features: the double panel and the frontal UEzDzrLcpBA-00006-00002550-00002650 Atlas. UEzDzrLcpBA-00007-00002650-00003214 Again, we are now using the male axial slices from our dataset from the Korea Institute UEzDzrLcpBA-00008-00003214-00003579 of Science and Technology Information. UEzDzrLcpBA-00009-00003579-00004098 By clicking this icon here, you can change the number of panels. UEzDzrLcpBA-00010-00004098-00004538 You will also be able, in the future, to change the model you are working with, or even compare UEzDzrLcpBA-00011-00004538-00004712 between models. UEzDzrLcpBA-00012-00004712-00005239 The double panel - vertical or horizontal, gives you the ability to compare two separate UEzDzrLcpBA-00013-00005239-00005372 slices. UEzDzrLcpBA-00014-00005372-00006189 You have the same functionality for each of the panels. UEzDzrLcpBA-00015-00006189-00006603 For now, they are independent from one another, but we are planning to add new features of UEzDzrLcpBA-00016-00006603-00006818 dependence soon. UEzDzrLcpBA-00017-00006818-00007042 Let us use one panel for now, for a better view. UEzDzrLcpBA-00018-00007042-00007856 You can use the frontal Atlas by clicking on this "human" icon. UEzDzrLcpBA-00019-00007856-00008371 We are also planning to have a sideview Atlas in the future. UEzDzrLcpBA-00020-00008371-00008799 The Atlas allows you to choose a slice more accurately. UEzDzrLcpBA-00021-00008799-00009232 In order to do that, you first have to load items on it. UEzDzrLcpBA-00022-00009232-00009579 So, you go to the anatomical tree here. UEzDzrLcpBA-00023-00009579-00009978 Let's say you want a slice through the pituitary gland and you don't know where it's projection UEzDzrLcpBA-00024-00009978-00010475 is, on the body. UEzDzrLcpBA-00025-00010475-00010695 You just load it on the Atlas. UEzDzrLcpBA-00026-00010695-00011214 Let's zoom in a little. UEzDzrLcpBA-00027-00011214-00012035 So, this is the anterior lobe of the pituitary gland and this is the posterior lobe. UEzDzrLcpBA-00028-00012035-00012575 These images were computed from the slices, so they are not that smooth, but they show UEzDzrLcpBA-00029-00012575-00012919 you the exact slices where your item is located. UEzDzrLcpBA-00030-00012919-00013584 If you zoom in, you can actually see every slice, which is 1 mm of the body. UEzDzrLcpBA-00031-00013584-00013894 Let us click on one. UEzDzrLcpBA-00032-00013894-00015075 Now, we don't want to look at every item on the image, to find the pituitary gland, so UEzDzrLcpBA-00033-00015075-00015691 we will go find it in the tree. UEzDzrLcpBA-00034-00015691-00016393 Ok, there they are. UEzDzrLcpBA-00035-00016393-00017142 So this is the anterior lobe and the posterior lobe. UEzDzrLcpBA-00036-00017142-00017601 If you want to send a friend or one of your students this exact image, you can just send UEzDzrLcpBA-00037-00017601-00017856 the link of this page, from the address bar. UEzDzrLcpBA-00038-00017856-00018181 The level of zooming and the position of the image will be preserved. UEzDzrLcpBA-00039-00018181-00018510 You can even add labels to the image. UEzDzrLcpBA-00040-00018510-00018905 We haven't yet gotten to include them in the link, but if we get requests for this, we UEzDzrLcpBA-00041-00018905-00019130 will speed up the process. UEzDzrLcpBA-00042-00019130-00019862 And remember, you can access the official Terminologia Anatomica from the labels and UEzDzrLcpBA-00043-00019862-00020287 from the label in the lower left corner. UEzDzrLcpBA-00044-00020287-00020818 This white X enables you to close all of your labels at once. UEzDzrLcpBA-00045-00020818-00021626 If you click this icon, you can see the official languages from the Terminologia Anatomica. UEzDzrLcpBA-00046-00021626-00022367 Those marked with an asterix are still in work, or from unofficial sources. UEzDzrLcpBA-00047-00022367-00022890 Once again, if you click this icon, you can see our sources and some details about the UEzDzrLcpBA-00048-00022890-00023098 Navigator. UEzDzrLcpBA-00049-00023098-00023265 This is it for now. UEzDzrLcpBA-00050-00023265-00023686 We welcome your feedback, ideas and even more so, you time. UEzDzrLcpBA-00051-00023686-00024219 So, feel free to volunteer for the Anatomy layer of the Sapiens Navigator, Terminologia UEzDzrLcpBA-00052-00024219-00024676 Anatomica translations or even for our software development efforts. UEzDzrLcpBA-00053-00024676-00024781 Thank you for watching. UGZEw6niHrg-00000-00000006-00000355 Is there anybody out there that you would like to collaborate with? UGZEw6niHrg-00001-00000355-00000712 We have one song that we haven't released yet that I want to get post malone on UGZEw6niHrg-00002-00000712-00000811 post malone. UGZEw6niHrg-00003-00000811-00001014 balls in your court. UGZEw6niHrg-00004-00001014-00001472 Please stay alone Jane Malone, dude Malone. UGZEw6niHrg-00005-00001472-00001798 Hi, everybody. UGZEw6niHrg-00006-00001798-00002089 Welcome to another edition of popdust presents. UGZEw6niHrg-00007-00002089-00002364 Today our very special guests. UGZEw6niHrg-00008-00002364-00002464 Stereo Jane. UGZEw6niHrg-00009-00002464-00002564 Hello. UGZEw6niHrg-00010-00002564-00002941 Hi, what's up, we got Mia and Sydney of stereo Jane, Mia Sydney. UGZEw6niHrg-00011-00002941-00003535 You know, when I first saw the name of your band and started listening on Spotify, I assume UGZEw6niHrg-00012-00003535-00003769 that at least one of you is going to be named Jane. UGZEw6niHrg-00013-00003769-00003869 Nope. UGZEw6niHrg-00014-00003869-00003979 Turned out to be false. UGZEw6niHrg-00015-00003979-00004217 So you've got some explainin to do. UGZEw6niHrg-00016-00004217-00004485 Our original band name was c Jane rock. UGZEw6niHrg-00017-00004485-00004885 And it was based off of the children's books that we were reading at the time Dick and UGZEw6niHrg-00018-00004885-00004985 Jane. UGZEw6niHrg-00019-00004985-00005389 And in the books it's see Jane runs see Jane walk see Jane do this. UGZEw6niHrg-00020-00005389-00005835 And so we just added our name our band at age nine, something like that. UGZEw6niHrg-00021-00005835-00005974 Yeah, see Jane rock. UGZEw6niHrg-00022-00005974-00006125 And then around age 14. UGZEw6niHrg-00023-00006125-00006454 We were like maybe we kind of outgrew that name since it's from a children's book. UGZEw6niHrg-00024-00006454-00006921 So we were like, a long story to tell like it was just it was also very long story. UGZEw6niHrg-00025-00006921-00007021 So that's UGZEw6niHrg-00026-00007021-00007156 the cutest story I've ever heard. UGZEw6niHrg-00027-00007156-00007298 It's for a band aid. UGZEw6niHrg-00028-00007298-00007398 Yeah, UGZEw6niHrg-00029-00007398-00007498 yeah. UGZEw6niHrg-00030-00007498-00007598 For like a rock. UGZEw6niHrg-00031-00007598-00007698 like a little kid band from Detroit. UGZEw6niHrg-00032-00007698-00007798 And did you? UGZEw6niHrg-00033-00007798-00008079 Did you automatically Did you know that you want to do to do jumps? UGZEw6niHrg-00034-00008079-00008199 Um, UGZEw6niHrg-00035-00008199-00008359 that's a good? UGZEw6niHrg-00036-00008359-00008459 Yes. UGZEw6niHrg-00037-00008459-00008559 I well. UGZEw6niHrg-00038-00008559-00008749 My dad was he was in a band growing up. UGZEw6niHrg-00039-00008749-00009199 And so I wanted to pick like the biggest instrument possible. UGZEw6niHrg-00040-00009199-00009557 And not thinking about like, lugging that thing around Los Angeles is not fun. UGZEw6niHrg-00041-00009557-00009692 Yeah, that becomes an issue. UGZEw6niHrg-00042-00009692-00009792 Yeah, UGZEw6niHrg-00043-00009792-00010018 since the since we were little, it's just we've been surrounded by music. UGZEw6niHrg-00044-00010018-00010204 So a big thing for us was just music. UGZEw6niHrg-00045-00010204-00010304 That was it. UGZEw6niHrg-00046-00010304-00010688 That was really all we grew up listening to and doing and being around. UGZEw6niHrg-00047-00010688-00011059 So it was kind of natural for us to just want to be in a band or like we are dad. UGZEw6niHrg-00048-00011059-00011159 So cool. UGZEw6niHrg-00049-00011159-00011259 Like, we want to be like him. UGZEw6niHrg-00050-00011259-00011393 And we wanted to start our own band. UGZEw6niHrg-00051-00011393-00011872 And so we did when we were around seven or eight, and started playing in bars. UGZEw6niHrg-00052-00011872-00012131 Around 10 we would warm up for his band. UGZEw6niHrg-00053-00012131-00012270 That's awesome. UGZEw6niHrg-00054-00012270-00012370 Yeah, UGZEw6niHrg-00055-00012370-00012670 they kick us out right away, like right after we stopped playing, they kick us out. UGZEw6niHrg-00056-00012670-00012770 But UGZEw6niHrg-00057-00012770-00013118 yeah, and then what has been the the journey because now you've got the the new single UGZEw6niHrg-00058-00013118-00013304 out strangers. UGZEw6niHrg-00059-00013304-00014008 And, you know, a ton of plays, and the streams are just like piling up got featured in billboard, UGZEw6niHrg-00060-00014008-00014121 and whatnot. UGZEw6niHrg-00061-00014121-00014659 Like what has happened in that like, what, like 10 year gap from playing, playing in UGZEw6niHrg-00062-00014659-00015250 bars as as children to now your la based, not in Detroit anymore. UGZEw6niHrg-00063-00015250-00015350 And UGZEw6niHrg-00064-00015350-00015863 about to like, take over how to happen. UGZEw6niHrg-00065-00015863-00016369 We signed to a record label, when we were in high school, we signed to Atlantic Records. UGZEw6niHrg-00066-00016369-00016540 And we were with them for four years. UGZEw6niHrg-00067-00016540-00016818 And we ended up finishing out High School doing online school. UGZEw6niHrg-00068-00016818-00017211 While we were still working with a label, and then right after graduation, we moved UGZEw6niHrg-00069-00017211-00017398 out to LA. UGZEw6niHrg-00070-00017398-00017517 We were them for a little bit longer. UGZEw6niHrg-00071-00017517-00017881 And then it just kind of fizzled out didn't really work the way we wanted it to. UGZEw6niHrg-00072-00017881-00018045 And so we just go independent. UGZEw6niHrg-00073-00018045-00018481 Yeah, we went independent, and our management's been helping us and it's just been amazing. UGZEw6niHrg-00074-00018481-00018912 We've been able to release music, and it's we've just been, we were learning a lot throughout UGZEw6niHrg-00075-00018912-00019090 those four years at the record label. UGZEw6niHrg-00076-00019090-00019487 And we wrote so many songs, and now we're finally getting to release all of them. UGZEw6niHrg-00077-00019487-00019737 Did you have original songs when you got signed? UGZEw6niHrg-00078-00019737-00020081 Or were you doing like, okay, and did any of them? UGZEw6niHrg-00079-00020081-00020420 Can we hear any remnants of that in the current discography UGZEw6niHrg-00080-00020420-00020540 your soulful voice? UGZEw6niHrg-00081-00020540-00020640 Yeah, definitely. UGZEw6niHrg-00082-00020640-00020973 I mean, I mean, we have we've been through so many phases as a band. UGZEw6niHrg-00083-00020973-00021084 We've been doing it for so long. UGZEw6niHrg-00084-00021084-00021556 We've been through a Motown phase, a rock phase, a pop phase, and I think all of them UGZEw6niHrg-00085-00021556-00021845 have kind of blended into this thing that we are today. UGZEw6niHrg-00086-00021845-00021945 Yeah. UGZEw6niHrg-00087-00021945-00022250 Um, so yeah, you can definitely find little hints of everything that we've done in the UGZEw6niHrg-00088-00022250-00022745 past the little drum fill at the beginning of I think it's holy hell is that you? UGZEw6niHrg-00089-00022745-00022845 Yeah. UGZEw6niHrg-00090-00022845-00022967 That like to like, UGZEw6niHrg-00091-00022967-00023179 Yeah, that one's It's so fun to play. UGZEw6niHrg-00092-00023179-00023395 It's cool, because it catches you off guard. UGZEw6niHrg-00093-00023395-00023677 Like do you think it's gonna be like a little bit more tame of an inch? UGZEw6niHrg-00094-00023677-00023777 Oh, nearly? UGZEw6niHrg-00095-00023777-00024121 No, yeah, I was thinking that maybe it was like a sample or something that you guys like UGZEw6niHrg-00096-00024121-00024221 sped up. UGZEw6niHrg-00097-00024221-00024446 But that's, that's, you know, UGZEw6niHrg-00098-00024446-00024889 was samples and I went in and play drums on top of it to give it that organic UGZEw6niHrg-00099-00024889-00024989 feel. UGZEw6niHrg-00100-00024989-00025089 I think that's cool. UGZEw6niHrg-00101-00025089-00025512 When you can take or even if, like, you've recorded yourself and then like, just put UGZEw6niHrg-00102-00025512-00025832 it put it through like a processor and make it sound like a sample. UGZEw6niHrg-00103-00025832-00026225 But it has like you I mean, like if you sample yourself, and you get this really cool, like UGZEw6niHrg-00104-00026225-00026325 yeah, UGZEw6niHrg-00105-00026325-00026869 feels real because I think for a drummer, especially living on pop world right now. UGZEw6niHrg-00106-00026869-00027247 It's so hard because a lot of it's like, it doesn't you can't play it live it doesn't UGZEw6niHrg-00107-00027247-00027347 cross over. UGZEw6niHrg-00108-00027347-00027577 Yeah, so you're like Oh, that sounds really cool. UGZEw6niHrg-00109-00027577-00027783 But I cannot play that live. UGZEw6niHrg-00110-00027783-00028017 So everything we do is meant to be able UGZEw6niHrg-00111-00028017-00028377 to play live because it's our favorite thing with like the octo pad thing that you had UGZEw6niHrg-00112-00028377-00028486 playing earlier. UGZEw6niHrg-00113-00028486-00028708 Do you have that on you like next to you like your kid UGZEw6niHrg-00114-00028708-00029266 I don't I go like full I hate like anything electric onstage with me wanting to do it UGZEw6niHrg-00115-00029266-00029366 though. UGZEw6niHrg-00116-00029366-00029537 I know I guess I think it's a cool thing to add. UGZEw6niHrg-00117-00029537-00029641 Just for sure. UGZEw6niHrg-00118-00029641-00029933 I think I've just been so like, into like straight. UGZEw6niHrg-00119-00029933-00030264 I want like our Rocket and that was UGZEw6niHrg-00120-00030264-00030372 it. UGZEw6niHrg-00121-00030372-00030488 That's cool. UGZEw6niHrg-00122-00030488-00030611 What's up for spring? UGZEw6niHrg-00123-00030611-00030858 But a spring for stereo Jain UGZEw6niHrg-00124-00030858-00030968 spring is more music. UGZEw6niHrg-00125-00030968-00031133 Yeah, more music. UGZEw6niHrg-00126-00031133-00031302 We're gonna be an album and more shows. UGZEw6niHrg-00127-00031302-00031516 Yeah, we're eventually gonna release the album. UGZEw6niHrg-00128-00031516-00031897 Not sure the exact date not sure like when it's gonna happen, but we're definitely working UGZEw6niHrg-00129-00031897-00032136 on it and playing South by Southwest. UGZEw6niHrg-00130-00032136-00032236 Oh, yeah. UGZEw6niHrg-00131-00032236-00032445 Which is so excited for that. UGZEw6niHrg-00132-00032445-00032593 I never travel and I'm just like, UGZEw6niHrg-00133-00032593-00032720 more places to go. UGZEw6niHrg-00134-00032720-00032913 So I just want to get asked. UGZEw6niHrg-00135-00032913-00033013 And that's Yeah. UGZEw6niHrg-00136-00033013-00033213 Yeah, I guess like New York. UGZEw6niHrg-00137-00033213-00033313 I imagined like your first time. UGZEw6niHrg-00138-00033313-00033413 What? UGZEw6niHrg-00139-00033413-00033559 Yeah, I and this is my first time actually New York. UGZEw6niHrg-00140-00033559-00033659 But UGZEw6niHrg-00141-00033659-00033777 have you seen literally no, so where UGZEw6niHrg-00142-00033777-00034066 our hotel is in the middle of Times Square. UGZEw6niHrg-00143-00034066-00034166 But I keep telling something. UGZEw6niHrg-00144-00034166-00034374 I'm like, no, that's not like the New York that like, UGZEw6niHrg-00145-00034374-00034480 No, I know. UGZEw6niHrg-00146-00034480-00034580 I know. UGZEw6niHrg-00147-00034580-00034680 Yeah. UGZEw6niHrg-00148-00034680-00034869 The first time I was ever in New York was like, it was like Midtown. UGZEw6niHrg-00149-00034869-00035274 And like, let's go see like Rockefeller Plaza and whatnot, which is like, two blocks away UGZEw6niHrg-00150-00035274-00035511 from the office. UGZEw6niHrg-00151-00035511-00035847 And I guess, I guess I thought this would New York was and I was like, Wow, that's cool. UGZEw6niHrg-00152-00035847-00035947 It's really big. UGZEw6niHrg-00153-00035947-00036316 But then, yeah, when you actually go down to the village and everything else, that's UGZEw6niHrg-00154-00036316-00036475 when I was like, I must live here. UGZEw6niHrg-00155-00036475-00036772 Find your spot, especially like, moving to LA. UGZEw6niHrg-00156-00036772-00036994 There's, people are like, oh, let's go to Hollywood. UGZEw6niHrg-00157-00036994-00037290 I'm like, No, you can go I'm not gonna go. UGZEw6niHrg-00158-00037290-00037487 Every time a friend visited visit us. UGZEw6niHrg-00159-00037487-00037736 They're like, let's go to Hollywood. UGZEw6niHrg-00160-00037736-00037935 And I'm like, Oh, you want to go to Hollywood? UGZEw6niHrg-00161-00037935-00038252 What do you think Hollywood is like, and they're like, I don't know, glamorous. UGZEw6niHrg-00162-00038252-00038358 And I'm like, oh, let's go. UGZEw6niHrg-00163-00038358-00038458 Let's go right now. UGZEw6niHrg-00164-00038458-00038837 And so we take them and one time our friend saw like a homeless dude. shitting on the UGZEw6niHrg-00165-00038837-00038937 street. UGZEw6niHrg-00166-00038937-00039047 And it was like, Yes, Hollywood. UGZEw6niHrg-00167-00039047-00039237 And she's like, we can go now we can UGZEw6niHrg-00168-00039237-00039337 go back now. UGZEw6niHrg-00169-00039337-00039462 Find every area. UGZEw6niHrg-00170-00039462-00039681 You have to find your place. UGZEw6niHrg-00171-00039681-00039781 Absolutely. UGZEw6niHrg-00172-00039781-00039922 For me, I don't know. UGZEw6niHrg-00173-00039922-00040022 I'd rather go UGZEw6niHrg-00174-00040022-00040211 go to a beach in Malibu or something. UGZEw6niHrg-00175-00040211-00040394 If our if our visiting LA. UGZEw6niHrg-00176-00040394-00040494 I love UGZEw6niHrg-00177-00040494-00040594 LA, you say that. UGZEw6niHrg-00178-00040594-00040825 But then you move there and you're like, and you never go to the beach. UGZEw6niHrg-00179-00040825-00040925 Of course. UGZEw6niHrg-00180-00040925-00041177 I was dreaming of moving to LA and I was like, I'm going to the beach every day. UGZEw6niHrg-00181-00041177-00041286 I'm gonna learn how to surf. UGZEw6niHrg-00182-00041286-00041386 Well, you've got UGZEw6niHrg-00183-00041386-00041694 the you've got the the line about, like being stalled on the on the 405. UGZEw6niHrg-00184-00041694-00041794 Right. UGZEw6niHrg-00185-00041794-00041894 It UGZEw6niHrg-00186-00041894-00041994 happened to us it actually happened. UGZEw6niHrg-00187-00041994-00042094 Yeah. UGZEw6niHrg-00188-00042094-00042194 And that's and that was like, the day after it happened. UGZEw6niHrg-00189-00042194-00042319 We we had that session, and we wrote that song. UGZEw6niHrg-00190-00042319-00042709 That's how that's how I knew because I was listening to the song and I hadn't read anything UGZEw6niHrg-00191-00042709-00042809 yet. UGZEw6niHrg-00192-00042809-00043029 And I was like, up there based in LA. UGZEw6niHrg-00193-00043029-00043387 Are you guys like part of like the the noho studio scene? UGZEw6niHrg-00194-00043387-00043839 Like, um, like a lot of recording studios there. UGZEw6niHrg-00195-00043839-00043939 There's like, UGZEw6niHrg-00196-00043939-00044039 space there. UGZEw6niHrg-00197-00044039-00044139 Cool. UGZEw6niHrg-00198-00044139-00044239 Hollywood. UGZEw6niHrg-00199-00044239-00044497 Yeah, we've have studios everywhere, like all around kind of just depends on who we're UGZEw6niHrg-00200-00044497-00044617 working with and where we're going. UGZEw6niHrg-00201-00044617-00044717 But UGZEw6niHrg-00202-00044717-00044950 are you still opening up for your dad's band? UGZEw6niHrg-00203-00044950-00045050 No, UGZEw6niHrg-00204-00045050-00045307 they ended that a little while ago. UGZEw6niHrg-00205-00045307-00045606 I think what we're like 1213 UGZEw6niHrg-00206-00045606-00045891 Yeah, stop to take over and he's UGZEw6niHrg-00207-00045891-00046132 like it's their turn demand a reunion tour? UGZEw6niHrg-00208-00046132-00046374 I yeah, he's coming. UGZEw6niHrg-00209-00046374-00046477 He's UGZEw6niHrg-00210-00046477-00046577 stereo dad UGZEw6niHrg-00211-00046577-00046677 is there here's UGZEw6niHrg-00212-00046677-00046828 Betty. UGZEw6niHrg-00213-00046828-00047134 mailing Betty mailing Betty mailing Betty band name. UGZEw6niHrg-00214-00047134-00047500 Imagine telling your teachers that when you're like 910 years old? UGZEw6niHrg-00215-00047500-00047818 And then and then be like, Oh, look at you very different. UGZEw6niHrg-00216-00047818-00047918 Yeah, UGZEw6niHrg-00217-00047918-00048018 definitely. UGZEw6niHrg-00218-00048018-00048118 I love that. UGZEw6niHrg-00219-00048118-00048284 I think that's great. UGZEw6niHrg-00220-00048284-00048565 I think it sets you up for the Yeah. UGZEw6niHrg-00221-00048565-00048933 For the trials and the Hard Rock and Roll life. UGZEw6niHrg-00222-00048933-00049075 Oh, yeah. UGZEw6niHrg-00223-00049075-00049572 Um, anything else that you want to share with fans or people that don't know who you are? UGZEw6niHrg-00224-00049572-00049888 You don't know us, we're just UGZEw6niHrg-00225-00049888-00050205 two twins playing a band. UGZEw6niHrg-00226-00050205-00050728 And I also want to say that we have a single out strangers, which we just released, and UGZEw6niHrg-00227-00050728-00050950 the music videos out. UGZEw6niHrg-00228-00050950-00051236 And we really believe in we're super proud of it. UGZEw6niHrg-00229-00051236-00051445 And like we've been waiting to release it for so long. UGZEw6niHrg-00230-00051445-00051545 And it's finally out. UGZEw6niHrg-00231-00051545-00051666 So we're super excited about that. UGZEw6niHrg-00232-00051666-00051766 You know, UGZEw6niHrg-00233-00051766-00052042 a lot of a lot of big time musicians and celebrities. UGZEw6niHrg-00234-00052042-00052142 watch our show. UGZEw6niHrg-00235-00052142-00052474 Is there anybody out there that you would like to collaborate with? UGZEw6niHrg-00236-00052474-00052814 We have one song that we haven't released yet that I want to get post malone on UGZEw6niHrg-00237-00052814-00053079 post malone falls in your court. UGZEw6niHrg-00238-00053079-00053252 Oh, us, please. UGZEw6niHrg-00239-00053252-00053413 We're big fans of his hip hop to us. UGZEw6niHrg-00240-00053413-00053513 And it's mutual. UGZEw6niHrg-00241-00053513-00053613 So Cloud. UGZEw6niHrg-00242-00053613-00053713 All right. UGZEw6niHrg-00243-00053713-00053892 Honestly, we could probably make it happen. UGZEw6niHrg-00244-00053892-00054595 We're gonna get stereo dead turning stereo dash x stereo dad, and post malone, stereo UGZEw6niHrg-00245-00054595-00054707 john and Jane Malone. UGZEw6niHrg-00246-00054707-00054807 JLo. UGZEw6niHrg-00247-00054807-00054979 And Jane Malone, dude alone. UGZEw6niHrg-00248-00054979-00055299 Hey, pop heads out there, get that tag changing. UGZEw6niHrg-00249-00055299-00055480 I don't know how to speak in it. UGZEw6niHrg-00250-00055480-00055580 All right. UGZEw6niHrg-00251-00055580-00055858 Well, thank you guys so much for being here and hanging out with us. UGZEw6niHrg-00252-00055858-00056001 Thanks for having us. UGZEw6niHrg-00253-00056001-00056101 Yeah. UGZEw6niHrg-00254-00056101-00056504 And hopefully I'll get to catch you at your show last week. UGZEw6niHrg-00255-00056504-00056676 Last week, last week. UGZEw6niHrg-00256-00056676-00056776 It was amazing. UGZEw6niHrg-00257-00056776-00056876 It was so so good. UGZEw6niHrg-00258-00056876-00057235 And I couldn't believe in at the end. UGZEw6niHrg-00259-00057235-00057572 When post malone came. UGZEw6niHrg-00260-00057572-00057827 I did not expect that at all UGZEw6niHrg-00261-00057827-00058087 right friends in high places. UGZEw6niHrg-00262-00058087-00058187 That's right. UGZEw6niHrg-00263-00058187-00058287 Thank UGZEw6niHrg-00264-00058287-00058387 you guys. UGZEw6niHrg-00265-00058387-00058487 My video popped up. UGZEw6niHrg-00266-00058487-00058536 So yeah, we're glad that you could be here. UIt4LAvo0vy-00000-00001005-00001522 Data-Planet is a resource that contains more than 18.9 billion data points from more than UIt4LAvo0vy-00001-00001522-00001746 70 source organizations. UIt4LAvo0vy-00002-00001746-00002294 This resource can be used to find and analyze key economic indicators, data on education, UIt4LAvo0vy-00003-00002294-00002686 crime, housing, employment, income, and more. UIt4LAvo0vy-00004-00002686-00003044 Data-Planet also includes some international statistics. UIt4LAvo0vy-00005-00003044-00003325 There are several ways to make a data selection. UIt4LAvo0vy-00006-00003325-00003861 I can either select data from the left side of the page by drilling down until I find UIt4LAvo0vy-00007-00003861-00004096 what I'm looking for. UIt4LAvo0vy-00008-00004096-00004593 Or I can use the search box at the top of the page to search for something specific. UIt4LAvo0vy-00009-00004593-00005280 For example, I’m interested in the international Consumer Price Index. UIt4LAvo0vy-00010-00005280-00005858 If I do a search, I will see a result from the OECD. UIt4LAvo0vy-00011-00005858-00006434 I know that this organization collects international data so I’m going to click that first option. UIt4LAvo0vy-00012-00006434-00006970 A graph of the data appears in the center of the page. UIt4LAvo0vy-00013-00006970-00007697 Below the graph I find a description of the OECD and of the dataset. UIt4LAvo0vy-00014-00007697-00008072 There is also an automatically generated citation. UIt4LAvo0vy-00015-00008072-00008647 If you use this citation, make sure to change it so that it is a correctly formatted APA UIt4LAvo0vy-00016-00008647-00008844 style citation. UIt4LAvo0vy-00017-00008844-00009667 Along the top of the graph I can modify the dates if I need to. UIt4LAvo0vy-00018-00009667-00010703 If you are on a Mac, you can hold down Command or Control on a PC to make multiple selections. UIt4LAvo0vy-00019-00010703-00011445 I can change which countries are displayed by clicking the checkbox and then selecting UIt4LAvo0vy-00020-00011445-00011854 the individual countries I want to find information on. UIt4LAvo0vy-00021-00011854-00012499 And I can also change the Socioeconomic Indicator that is displaying. UIt4LAvo0vy-00022-00012499-00012925 Along the top of graph, I can change how the data is displayed. UIt4LAvo0vy-00023-00012925-00013561 I can view the data as a trendline, map, pie chart, or bar graph. UIt4LAvo0vy-00024-00013561-00014047 You won't necessarily have all of these options for every dataset. UIt4LAvo0vy-00025-00014047-00014622 I can also click Rank by to change the x and y axes. UIt4LAvo0vy-00026-00014622-00015187 Please note that any time I make a new selection, my data selections at the top will reset and UIt4LAvo0vy-00027-00015187-00015854 I'll need to make sure that the correct date, countries, and indicators are selected again. UIt4LAvo0vy-00028-00015854-00016712 If I click Show data, the raw data will be presented on the right side of the graph. UIt4LAvo0vy-00029-00016712-00017329 The Export option allows me to download the graph as a PDF or I can download the raw data UIt4LAvo0vy-00030-00017329-00017770 as a text file, SAS file, or Excel file. UIt4LAvo0vy-00031-00017770-00018984 If I click the green arrows I can view the graph in fullscreen mode. UJeOe_O7y4Y-00000-00001095-00001295 Paradise on a bus UJeOe_O7y4Y-00001-00008108-00008308 My worst enemy UJeOe_O7y4Y-00002-00010598-00010798 Go back, crazy man! UJeOe_O7y4Y-00003-00013654-00013854 Social proximity UJeOe_O7y4Y-00004-00018470-00018670 Walking bus UJeOe_O7y4Y-00005-00019758-00019958 Catch the pompom UJeOe_O7y4Y-00006-00022426-00022626 Parisian walker UJeOe_O7y4Y-00007-00023780-00023980 lovely tourists ❤ UJeOe_O7y4Y-00008-00028158-00028358 Have a good day papy UJeOe_O7y4Y-00009-00030348-00030548 A new model UJeOe_O7y4Y-00010-00035784-00036783 SUBSCRIBE UKbxPg_44Py-00000-00000600-00001868 Jeremy McConnell served just 34 days in jail after failing to adhere to the terms of his community service. UKbxPg_44Py-00001-00002018-00003989 The former Celebrity Big Brother star walked out of prison on Wednesday 27 December following a successful appeal after being found guilty in August of assaulting Stephanie and being handed a twenty week suspended sentence. UKbxPg_44Py-00002-00004139-00005671 According to a fresh report, Jeremy's friends claim the reality star is 'in great form, laughing and joking' just hours after his early release from jail. UKbxPg_44Py-00003-00005821-00007323 'Jez was so excited to walk around as a free man', said his friend. 'He kept his spirits up in prison and now he's out it's a fresh start for him. UKbxPg_44Py-00004-00007473-00008785 'Jez told us prison food was s**t and was in great form, laughing and joking with us,' his friend told The Sun Online. UKbxPg_44Py-00005-00008935-00010762 And according to the report, Jeremy's friends are delighted he's been released early. 'All of his mates are pleased he's going to be out of New Year after spending Christmas inside', his friend told the publication. UKbxPg_44Py-00006-00010912-00012458 Meanwhile, former Hollyoaks star Stephanie is reportedly 'not happy' by today's news, after Jeremy was welcomed home after leaving HMP Cardiff. UKbxPg_44Py-00007-00012608-00014163 A source told The Sun: 'Steph had to watch Jeremy walk free the first time round and now he's been let out early, it's like he's got off scot-free all over again. UKbxPg_44Py-00008-00014313-00016182 'She's extremely upset at the decision. People are rallying around her as best they can.' The insider added: 'Steph walked away from the public eye to get herself back on her feet and she's been doing really well. UKbxPg_44Py-00009-00016332-00017269 'Today's news has knocked the wind out of her sails and she's not happy.' UL8yIFWfST8-00000-00000326-00000700 Well if we're all set good morning, I'm Chris Reykdal, State Superintendent of Public Instruction, UL8yIFWfST8-00001-00000725-00001375 and we are releasing our 2019-21 biennial budget request to the governor and the legislature this morning. UL8yIFWfST8-00002-00001486-00002010 We've come a long ways in Washington State and this is a pretty critical moment in our time UL8yIFWfST8-00003-00002068-00002784 to think about the future of education as we imagine it to be. Not formulas drafted 10 years ago and certainly not court cases, UL8yIFWfST8-00004-00002784-00002997 which have been important to get us to this place. UL8yIFWfST8-00005-00003076-00003840 The legislature has added very meaningful resources over the last couple years, not without challenges and difficulties, of course. UL8yIFWfST8-00006-00003893-00004599 As we've now navigated how to get those dollars to local districts and ultimately how those dollars will impact the classroom. UL8yIFWfST8-00007-00004682-00004882 Our work is not done. UL8yIFWfST8-00008-00004948-00005266 We are now getting our educators finally to market rate UL8yIFWfST8-00009-00005300-00005904 compensation, and that was an enormous first step. In terms of recruiting and retaining the talent that makes a difference for kids. UL8yIFWfST8-00010-00005939-00006210 And that's an important step and we should celebrate that. UL8yIFWfST8-00011-00006335-00006440 The UL8yIFWfST8-00012-00006440-00006523 next great UL8yIFWfST8-00013-00006523-00007191 opportunity for us of course is to go beyond the formulas that were written many, many years ago and to think about what supports are UL8yIFWfST8-00014-00007192-00007492 needed directly for students. Our organization, UL8yIFWfST8-00015-00007538-00008281 in partnership with the State Board of Education, has completely redrafted accountability in this state, and this budget request reflects the UL8yIFWfST8-00016-00008300-00008802 resources necessary to very specifically target the achievement gap in the state. UL8yIFWfST8-00017-00008843-00009255 Closing learning gaps for students who most need it: students of color, UL8yIFWfST8-00018-00009326-00010087 students in poverty, students with disabilities, those who are English language deficient and learning the English language. UL8yIFWfST8-00019-00010193-00010783 We have had great success in this state with the investments the state has made. Our graduation rates are up, UL8yIFWfST8-00020-00010814-00011329 we are closing gaps for some student groups, others are persistently behind. UL8yIFWfST8-00021-00011423-00011967 Based on NAEP scores, which is the only assessment given across the country consistently, UL8yIFWfST8-00022-00011968-00012430 we are a top 10 state in the United States of America for assessments in math and English language arts. UL8yIFWfST8-00023-00012461-00012816 But we want to be number 1. Number 10 is not good enough for us right now. UL8yIFWfST8-00024-00012914-00013285 We are growing our investment in K-12 education as a share of our economy UL8yIFWfST8-00025-00013368-00013816 We are growing our per student funding at a rate that we believe is as fast as anywhere in the country. UL8yIFWfST8-00026-00013854-00014119 We are doing good things in the state of Washington. UL8yIFWfST8-00027-00014190-00014801 But nothing fundamentally transformed the way we approach these learning gaps, and that's what this budget proposes to do. UL8yIFWfST8-00028-00014868-00015015 So, UL8yIFWfST8-00029-00015015-00015476 we intend to ask the legislature to take some additional risk this session UL8yIFWfST8-00030-00015528-00015820 Starting obviously with the governor's consideration for his budget. UL8yIFWfST8-00031-00015954-00016462 We clearly want to focus the bulk of our efforts on those student groups who need the most support. UL8yIFWfST8-00032-00016520-00017086 So if you have our Operating Budget request before you, you will note that we put UL8yIFWfST8-00033-00017142-00017489 significant amounts of resources into supporting students with disabilities. UL8yIFWfST8-00034-00017582-00017947 We add significant resources to shore up our transportation system. UL8yIFWfST8-00035-00018039-00018422 You see targeted investments there for beginning educators. UL8yIFWfST8-00036-00018570-00018778 Career and technical education pathways. UL8yIFWfST8-00037-00018893-00019418 There's a large investment as you have heard me say consistently for UL8yIFWfST8-00038-00019470-00019775 thinking differently about dual language in this state. And UL8yIFWfST8-00039-00019841-00020170 ultimately giving some districts flexibility to rethink their school calendar. UL8yIFWfST8-00040-00020250-00020962 And obviously we've put a significant emphasis in this budget on what it means for students to access high-quality UL8yIFWfST8-00041-00021015-00021412 college-level work while they're in high school. These are great systems in our state. UL8yIFWfST8-00042-00021412-00021877 We are a pioneer in the country from Running Start, to College in the High School, AP, International Baccalaureate. UL8yIFWfST8-00043-00021959-00022306 But we know that it's very disproportionate who gets served in those programs. UL8yIFWfST8-00044-00022412-00022894 Low-income students who are absolutely capable of the work are often denied the opportunity UL8yIFWfST8-00045-00022926-00023723 and the credit because they can't afford the fees. And this budget begins to ask the legislature to think seriously about eliminating all UL8yIFWfST8-00046-00023744-00024052 cost to families for any dual credit program. UL8yIFWfST8-00047-00024104-00024646 Your family income should never hold you back when you are a hardworking advancing student in our system. UL8yIFWfST8-00048-00024798-00024998 We have a UL8yIFWfST8-00049-00025023-00025411 plan as you have seen on how to pay for this. I UL8yIFWfST8-00050-00025476-00025676 believe this state, UL8yIFWfST8-00051-00025709-00026273 candidly, has made great progress, but is on an unsustainable path in the way we are funding the McCleary decision. UL8yIFWfST8-00052-00026419-00027170 The legislature, understandably, through a bipartisan effort, relied on existing sources of revenue not the least of which is the state property tax. UL8yIFWfST8-00053-00027247-00027680 But it is scheduled to revert back to its 1% a year limitation in a couple years. UL8yIFWfST8-00054-00027736-00028217 But the very budget that they wrote and the plan they wrote has inflationary factors UL8yIFWfST8-00055-00028270-00028862 appropriately for compensation and other things that will exceed that 1%. So in short order, UL8yIFWfST8-00056-00028914-00029511 the plan that was drafted will not work if it does not see transformation in the way we fund it. So, UL8yIFWfST8-00057-00029656-00029967 you have something in front of you that describes the plan. I am UL8yIFWfST8-00058-00030043-00030582 strongly recommending to the governor and the legislature that they finally adopt a capital gains tax in the state of Washington. UL8yIFWfST8-00059-00030582-00030867 Our neighbors have it, most of the country has it. UL8yIFWfST8-00060-00030895-00031436 These are long-term gains at 8%. Doesn't apply to business, ag lands, timber lands, UL8yIFWfST8-00061-00031504-00032145 people's residential home sales. This is simply this buying and selling of stocks and bonds if you've held them for more than a year. UL8yIFWfST8-00062-00032220-00032889 This proposal generates $2 billion a biennium or $1 billion per year, and we are recommending that half of that UL8yIFWfST8-00063-00032974-00033195 immediately go to reducing the state property tax. UL8yIFWfST8-00064-00033304-00033645 That is about 35 cents per thousand, or UL8yIFWfST8-00065-00033766-00034233 $1,500 for the average homeowner in the King, Snohomish, Pierce County area. UL8yIFWfST8-00066-00034357-00034758 This gives our local communities the opportunity to then support their districts with UL8yIFWfST8-00067-00034810-00035435 enrichment levies. And we've said consistently from this organization that we thought the legislature cut local levies too deeply. UL8yIFWfST8-00068-00035473-00036270 These are flexible dollars that make our districts whole. Our early learning programs, our after-school programs, our clubs and activities. UL8yIFWfST8-00069-00036301-00036746 The supplemental instruction that goes beyond basic. All those things that make UL8yIFWfST8-00070-00036847-00037289 opportunity, particularly for students who are experiencing learning gaps. UL8yIFWfST8-00071-00037333-00037769 They need the additional support and that's what levies have always done for them. UL8yIFWfST8-00072-00037807-00038433 So it is time to restore levy opportunity to our districts. We're asking for it to be dramatically simpler. UL8yIFWfST8-00073-00038515-00038805 Instead of the lesser of a $1.50 per thousand or UL8yIFWfST8-00074-00038857-00039066 $2,500 and the complexity that was built. Very UL8yIFWfST8-00075-00039121-00039825 simply: Each district should add up their state and federal money and be able to offer a local levy to their voters at 22% UL8yIFWfST8-00076-00039825-00039994 of that state and federal money. UL8yIFWfST8-00077-00039994-00040464 That will give every district the opportunity to have very similar resources. We put a UL8yIFWfST8-00078-00040519-00041127 $3,500 per student cap at the top for a handful of districts who would generate more than that to again create that equity and that UL8yIFWfST8-00079-00041127-00041281 fairness. And UL8yIFWfST8-00080-00041281-00041763 then we ask the legislature to use our levy equalization dollars UL8yIFWfST8-00081-00041861-00042354 to pick up the entire balance of any district whose local property tax rate would exceed UL8yIFWfST8-00082-00042469-00042669 $3.75 per thousand. UL8yIFWfST8-00083-00042748-00043425 This creates a system where we no longer are having districts at 50 and 60% gaps in terms of their local levies. UL8yIFWfST8-00084-00043432-00043806 But rather everyone much tighter together with the same opportunity. UL8yIFWfST8-00085-00043886-00044232 There's some research out there that suggests that students who are experiencing UL8yIFWfST8-00086-00044338-00044452 significant UL8yIFWfST8-00087-00044452-00044652 learning gaps are UL8yIFWfST8-00088-00044653-00044827 not aided in the same way that UL8yIFWfST8-00089-00044827-00045399 higher income families are with what we call "enrichment activities": learning in the summer, and the weekends, and supplemental instruction. UL8yIFWfST8-00090-00045399-00045702 This can be as much as a thousand hours of learning a year. UL8yIFWfST8-00091-00045772-00046446 So levies, quite candidly, are an equity statement. If you starve districts of levy and enrichment programs for kids, UL8yIFWfST8-00092-00046474-00046728 you put that entirely on private pay. And UL8yIFWfST8-00093-00046744-00047325 families who can afford it will do it, and families who cannot, will not do it. And we will see our learning gaps widen. UL8yIFWfST8-00094-00047395-00047796 So again, the capital gains plan is an equity conversation. UL8yIFWfST8-00095-00047809-00048387 It's about lowering property taxes at the state level, shifting it to about 50,000 households. UL8yIFWfST8-00096-00048463-00049197 Making our system more progressive, more fair, more equitable. And giving local districts the opportunity once again to generate some flexible dollars. UL8yIFWfST8-00097-00049297-00049698 We use the other half of the capital gains, not to buy down the property tax UL8yIFWfST8-00098-00049756-00050124 entirely, but instead to fund our budget. And you've heard some of those elements. UL8yIFWfST8-00099-00050197-00050751 We don't quote-unquote need the entire capacity in the first biennium, but our plan ramps up over time. UL8yIFWfST8-00100-00050797-00051309 We want to concentrate those dollars for nurses and counselors and supports on our UL8yIFWfST8-00101-00051370-00051570 most struggling districts in the beginning, UL8yIFWfST8-00102-00051629-00052010 then turn that into a prototypical expansion for every school district. UL8yIFWfST8-00103-00052039-00052764 So there's capacity here for the legislature in the first biennium to think about those capital gains dollars in other areas, or UL8yIFWfST8-00104-00052827-00053126 certainly to support our Capital Budget plan if necessary. UL8yIFWfST8-00105-00053239-00053759 And speaking of Capital Budget, and again with our focus on equity: UL8yIFWfST8-00106-00053872-00054479 we've had a system for a very long time that encourages local school districts to pass bonds. It requires a 60% vote. UL8yIFWfST8-00107-00054499-00054699 It's time to end that. UL8yIFWfST8-00108-00054745-00055424 Majority should rule and we're definitely going to ask the legislature to reduce bond authorization rates to simple majority, UL8yIFWfST8-00109-00055470-00055632 50%, and UL8yIFWfST8-00110-00055632-00055982 to not only continue the program of matching local school districts, UL8yIFWfST8-00111-00055982-00056660 but to begin to think about how to serve better our rural communities and our property-poor districts. If you can't pass a UL8yIFWfST8-00112-00056670-00056912 capital bond, or even when you do - UL8yIFWfST8-00113-00056991-00057369 you don't have enough property tax base to actually UL8yIFWfST8-00114-00057448-00057755 renovate and rebuild your school for 21st century learning, UL8yIFWfST8-00115-00057814-00057937 then you get nothing. UL8yIFWfST8-00116-00057937-00058646 It's an all-or-nothing system. And we're gonna suggest to the legislature that they begin to offer a grant program for rural and UL8yIFWfST8-00117-00058677-00059039 property-poor districts to define their demand and their need. UL8yIFWfST8-00118-00059082-00059804 So that we can build a prioritized list and and start to shift the Capital Budget program to those most in need over time. UL8yIFWfST8-00119-00059907-00060518 This serves to obviously support our rural communities and it makes a pretty powerful statement about ensuring that our UL8yIFWfST8-00120-00060591-00060845 students who are not in these UL8yIFWfST8-00121-00060991-00061476 aggressively growing districts still have access to great learning and great spaces. UL8yIFWfST8-00122-00061624-00061808 So, UL8yIFWfST8-00123-00061808-00062437 you see the plan and you see the focus going forward. I'll conclude by saying this: UL8yIFWfST8-00124-00062523-00062830 This has been a tough Fall for everybody. And UL8yIFWfST8-00125-00062916-00063367 when you inject billions of dollars into a system after 30 or 40 years of, UL8yIFWfST8-00126-00063501-00063689 understandable, neglect UL8yIFWfST8-00127-00063689-00064096 due to a lack of risk-taking, it's gonna be tough. And UL8yIFWfST8-00128-00064142-00064451 our legislature's made tough decisions and our governor's made tough decisions. UL8yIFWfST8-00129-00064476-00065071 And our local school boards, and our local teacher's unions, and our principals, and our superintendents. They UL8yIFWfST8-00130-00065148-00065665 all want the same thing. We want the same thing, which is performance for our students and opportunity for our kids. UL8yIFWfST8-00131-00065736-00066109 It's not easy and we're not done yet with the difficulty of the work. UL8yIFWfST8-00132-00066192-00066317 Every 30 or 40 years UL8yIFWfST8-00133-00066317-00066788 this state has faced a litigation that's caused it to rethink the way it funds schools. And UL8yIFWfST8-00134-00066810-00067373 every time, it's taken a couple years to shake out. Now is not the time to retreat from that large task. UL8yIFWfST8-00135-00067452-00067900 Right now is the time for the legislature to double down, to celebrate what has been UL8yIFWfST8-00136-00067932-00068623 tremendous success so far, and to finish the job that focuses on equity and closing gaps and getting every kid graduated. UL8yIFWfST8-00137-00068661-00069299 But they will have to take risk in their Operating Budget, and in their Capital Budget, and in the way they fund their schools. UOJoirw2MYI-00000-00000000-00000200 Hi everyone UOJoirw2MYI-00001-00000200-00000576 This is Banknifty 1 minute chart UOJoirw2MYI-00002-00000576-00002548 First Call Sell call generated so red color candle appeared UOJoirw2MYI-00003-00002548-00004249 From previous day itself its a buy trend UOJoirw2MYI-00004-00004249-00006327 Entry point target & Stop-loss came in live market UOJoirw2MYI-00005-00006327-00009008 95 Point First target difference UOJoirw2MYI-00006-00009008-00011170 Green color means Buy trend Sell trend means red color candle will come UOJoirw2MYI-00007-00011170-00013788 Anyone can trade by just watching this chart UOJoirw2MYI-00008-00013788-00016618 Within 2 minutes 60 point profit came UOJoirw2MYI-00009-00016618-00018580 Within 4 minutes market reached target UOJoirw2MYI-00010-00018580-00019656 100 Point Movement happened UOJoirw2MYI-00012-00024958-00025829 38000 range acted as Resistance UOJoirw2MYI-00013-00026023-00028214 Banknifty weekly put option UOJoirw2MYI-00014-00028214-00028983 For chart subscription details whats-app - 9488462166 UPGDixbChy0-00000-00000159-00000993 Kirinmaru: This ends here... UPGDixbChy0-00001-00000993-00001618 Towa: Who's that? UPGDixbChy0-00002-00001618-00002452 Setsuna: I don't know... UPGDixbChy0-00003-00002452-00003121 Kirinmaru: Sesshomaru, it seems that you have compassion as a parent after all... UPGDixbChy0-00004-00003121-00003896 that's our father have you come here to try and stop me out of concern for your daughter's UPGDixbChy0-00005-00003896-00004262 lives UPGDixbChy0-00006-00004262-00004839 do not misunderstand lord sushomeru is not one to take action for personal matters silence UPGDixbChy0-00007-00004839-00005253 joking yes sir stay behind of course sir UPGDixbChy0-00008-00005253-00006829 my just look at how much you two have grown since i last saw you who's this UPGDixbChy0-00009-00006829-00007256 it's only natural the heavens and earth would resound when our blades would cross each other UPGDixbChy0-00010-00007256-00007902 it would appear your daughters do not possess enough power to be a sufficient threat on UPGDixbChy0-00011-00007902-00009897 my life i will spare their lives but in exchange i hope you'll assist me in achieving my goal UPGDixbChy0-00012-00009897-00010581 lord sasha we are leaving juggen but my lord we shouldn't leave these two here like this UPGDixbChy0-00013-00010581-00010681 should we UPGDixbChy0-00014-00010681-00011659 joking yes i'll hear no more yes forgive me sir please wait for me UPGDixbChy0-00015-00011659-00011775 lord URs-Y60WtyM-00000-00000000-00000050 Exploitation of nuns In church URs-Y60WtyM-00001-00000050-00000100 Will Take action URylhmz2mcI-00000-00000228-00000608 Stop Complaining Start Improving URylhmz2mcI-00001-00000608-00000785 Still complaining? URylhmz2mcI-00002-00000785-00000947 Guess what? URylhmz2mcI-00003-00000947-00001111 Life is not fair. URylhmz2mcI-00004-00001111-00001403 Stop feeling sorry for yourself. URylhmz2mcI-00005-00001403-00001650 Guess what else can go wrong? URylhmz2mcI-00006-00001650-00001795 Everything. URylhmz2mcI-00007-00001795-00002001 Welcome to being human. URylhmz2mcI-00008-00002001-00002490 Now get your ass up, stop complaining and go handle your business. URylhmz2mcI-00009-00002490-00002776 Nobody cares about your excuses. URylhmz2mcI-00010-00002776-00003077 Nobody pities you for procrastinating. URylhmz2mcI-00011-00003077-00003374 Nobody is going to coddle you because you are lazy. URylhmz2mcI-00012-00003374-00003752 Its your ass. you move it. URylhmz2mcI-00013-00003752-00004098 Never waste a second of your life complaining. URylhmz2mcI-00014-00004098-00004462 Complaining doesn't solve problems, it attracts them. URylhmz2mcI-00015-00004462-00004855 The more you complain, the more problems you'll have. URylhmz2mcI-00016-00004855-00005219 And the more you infect other people with your problems. URylhmz2mcI-00017-00005219-00005409 Don't be an infection. URylhmz2mcI-00018-00005409-00005569 Be a cure. URylhmz2mcI-00019-00005569-00005912 When you complain, you make yourself a victim. URylhmz2mcI-00020-00005912-00006406 Leave the situation, change the situation, or accept it. URylhmz2mcI-00021-00006406-00006620 All else is madness. URylhmz2mcI-00022-00006620-00007090 Don't complain about your situation, stay patient at your worst and how difficult becomes URylhmz2mcI-00023-00007090-00007730 the situation, don't give up and stretch yourself to the final destination of your ambition. URylhmz2mcI-00024-00007730-00008229 Just because I don't complain, doesn't mean I have nothing to complain about. URylhmz2mcI-00025-00008229-00008474 If you don't something change it. URylhmz2mcI-00026-00008474-00008834 If you can't change it, change your attitude. URylhmz2mcI-00027-00008834-00008981 Don't complain. URylhmz2mcI-00028-00008981-00009420 As you waste your breath complaining about life, someone out there is breathing their URylhmz2mcI-00029-00009420-00009563 last. URylhmz2mcI-00030-00009563-00009791 Appreciate what you have. URylhmz2mcI-00031-00009791-00010095 Be thankful and stop complaining. URylhmz2mcI-00032-00010095-00010424 Success is not built on a foundation of excuses. URylhmz2mcI-00033-00010424-00010747 stop bitching, and start building. URylhmz2mcI-00034-00010747-00011300 Maturity is when you stop complaining and making excuses in your life; you realize everything URylhmz2mcI-00035-00011300-00011771 that happens in life is a result of the previous choice you've made and start making new choices URylhmz2mcI-00036-00011771-00011989 to change your life. URylhmz2mcI-00037-00011989-00012211 No one owes you anything. URylhmz2mcI-00038-00012211-00012614 Your success and your failures are on your head and your head alone. URylhmz2mcI-00039-00012614-00012953 Quit crying about what someone didn't do for you. URylhmz2mcI-00040-00012953-00013193 Quit waiting for a handout. URylhmz2mcI-00041-00013193-00013716 Did you think some fairy godmother or knight in shining armor was coming to save you? URylhmz2mcI-00042-00013716-00013816 No one is coming. URylhmz2mcI-00043-00013816-00014093 This is all on you. URylhmz2mcI-00044-00014093-00014454 Grow up, get after it and stop complaining. URylhmz2mcI-00045-00014454-00014686 Quit making excuses. URylhmz2mcI-00046-00014686-00014991 Putting it off, complaining about it. URylhmz2mcI-00047-00014991-00015172 dreaming about it. URylhmz2mcI-00048-00015172-00015350 whining about it. URylhmz2mcI-00049-00015350-00015537 crying about it. URylhmz2mcI-00050-00015537-00015734 worrying if you can. URylhmz2mcI-00051-00015734-00016272 waiting until you are older, skinnier, richer, braver or all around better. URylhmz2mcI-00052-00016272-00016851 Suck it up, hold on tight, say a prayer, make a plan and JUST TO IT. URylhmz2mcI-00053-00016851-00017294 You don't owe it to anyone to stay the same person you've always been. URylhmz2mcI-00054-00017294-00017661 You don't owe that to your friends, your family, or anyone else. URylhmz2mcI-00055-00017661-00018170 You are 100% free to start changing your life right now. URylhmz2mcI-00056-00018170-00018631 You should never apologize to anyone for changing your life for the better. URylhmz2mcI-00057-00018631-00019042 Happiness comes a lot easier when you stop complaining about your problems and start URylhmz2mcI-00058-00019042-00020752 being grateful for all the problems you don't have. US0zBqOUZhY-00000-00000635-00000884 Welcome back, everyone, and for our next session US0zBqOUZhY-00001-00000884-00001169 we have payment planning and execution for the lightning US0zBqOUZhY-00002-00001169-00001388 network with Rene Pickhardt. US0zBqOUZhY-00003-00001388-00001637 So I'd like to welcome up Rene to the stage. US0zBqOUZhY-00004-00001637-00001916 Rene is researching on improving the payment reliability US0zBqOUZhY-00005-00001916-00002120 on the lightning network and is employed US0zBqOUZhY-00006-00002120-00002412 at the Norwegian University of Science and Technology, US0zBqOUZhY-00007-00002412-00002642 he is a co-author of the book, "Mastering the Lightning US0zBqOUZhY-00008-00002642-00002981 Network," and an educator on YouTube and Stock Exchange. US0zBqOUZhY-00009-00002981-00003227 In his other life he studied mathematics and offers US0zBqOUZhY-00010-00003227-00003536 consulting on statistics and counting things properly, US0zBqOUZhY-00011-00003536-00003902 which in modern times, is called data science consulting. US0zBqOUZhY-00012-00003902-00004071 Thank you, Rene. US0zBqOUZhY-00013-00004071-00004317 Yeah, thank you for having me. US0zBqOUZhY-00014-00004317-00004541 I hope everything works with the screen sharing, US0zBqOUZhY-00015-00004541-00004928 so you should be able to see my screen right now, US0zBqOUZhY-00016-00004928-00005199 but this is the wrong one, sorry. US0zBqOUZhY-00017-00005199-00005329 It's good. US0zBqOUZhY-00018-00005329-00005388 OK, perfect. US0zBqOUZhY-00019-00005388-00005601 So, hello, everybody, today I'm going US0zBqOUZhY-00020-00005601-00005788 to talk about payment planning and execution US0zBqOUZhY-00021-00005788-00005901 for the lightening network. US0zBqOUZhY-00022-00005901-00006081 This is some pretty novel research US0zBqOUZhY-00023-00006081-00006223 that we have just shared, I think, US0zBqOUZhY-00024-00006223-00006453 two or three weeks ago on Archive and the lightning dev US0zBqOUZhY-00025-00006453-00006770 mailing list and today's topic is going to be, US0zBqOUZhY-00026-00006770-00007023 first, a recap of onion routing on the lightning network. US0zBqOUZhY-00027-00007023-00007398 So this should be mostly familiar to everybody of you. US0zBqOUZhY-00028-00007398-00007659 We're going to do a very quick recap of the current payment US0zBqOUZhY-00029-00007659-00007866 delivery process on the lightning network US0zBqOUZhY-00030-00007866-00008142 and then talk about probabilistic path finding. US0zBqOUZhY-00031-00008142-00008355 Since I was looking into the talks in the beginning US0zBqOUZhY-00032-00008355-00008670 of this day I decided to start with this recap US0zBqOUZhY-00033-00008670-00009035 of the onion routing and omit the later parts of the talk. US0zBqOUZhY-00034-00009035-00009377 So to have somebody to pick up everybody who might not US0zBqOUZhY-00035-00009377-00009519 be completely familiar with what's US0zBqOUZhY-00036-00009519-00009685 happening on the lightning network, US0zBqOUZhY-00037-00009685-00010047 so if you are too bored in the first half of the talk, US0zBqOUZhY-00038-00010047-00010248 don't leave, I promise you the second half US0zBqOUZhY-00039-00010248-00010758 is getting to be way more interesting and way more novel. US0zBqOUZhY-00040-00010758-00011070 So if you want to do a payment on the Lightning US0zBqOUZhY-00041-00011070-00011439 network, the regular workflow between Alice and, let's say, US0zBqOUZhY-00042-00011439-00011625 David, who is going to be paid, is US0zBqOUZhY-00043-00011625-00011949 that David is going to present [INAUDIBLE] invoice US0zBqOUZhY-00044-00011949-00012150 and this includes, of course, a payment hash US0zBqOUZhY-00045-00012150-00012522 that comes from some payment secret [INAUDIBLE].. US0zBqOUZhY-00046-00012522-00012831 And David is presenting this invoice, for example, US0zBqOUZhY-00047-00012831-00013082 by QR code to Alice and then what Alice does US0zBqOUZhY-00048-00013082-00013299 is she looks at the gossip protocol of the lightning US0zBqOUZhY-00049-00013299-00013847 network and then she will select a path over several payment US0zBqOUZhY-00050-00013847-00013897 channels. US0zBqOUZhY-00051-00013897-00014178 So this might go from Alice, to Bob, to Charlie, and then US0zBqOUZhY-00052-00014178-00014395 to David. US0zBqOUZhY-00053-00014395-00014637 And for us, to understand a little bit US0zBqOUZhY-00054-00014637-00014850 better what is really going on here, US0zBqOUZhY-00055-00014850-00015075 I will denote a few numbers here. US0zBqOUZhY-00056-00015075-00015213 And the numbers that you can read US0zBqOUZhY-00057-00015213-00015484 is the actual balance that is in each of these channels. US0zBqOUZhY-00058-00015484-00015756 So the channel between Alice and Bob US0zBqOUZhY-00059-00015756-00016293 has 902 satoshi on Alice's side and 500 satoshi on Bob's side, US0zBqOUZhY-00060-00016293-00016494 and the total between Bob and Charlie US0zBqOUZhY-00061-00016494-00016899 has 701 satoshi on Bob's sides and 100 satoshi US0zBqOUZhY-00062-00016899-00017067 on Charlie's side, and, similarly, US0zBqOUZhY-00063-00017067-00017236 on the Charlie of David channel. US0zBqOUZhY-00064-00017236-00017562 And of course from Alice's perspective, US0zBqOUZhY-00065-00017562-00017763 she will only be aware of this balance, US0zBqOUZhY-00066-00017763-00018126 as the other channel balances are not public knowledge US0zBqOUZhY-00067-00018126-00018381 to Alice, usually. US0zBqOUZhY-00068-00018381-00018531 But, of course, Bob and Charlie know US0zBqOUZhY-00069-00018531-00018701 what the balance is and Charlie and David US0zBqOUZhY-00070-00018701-00018912 know what their balance is. US0zBqOUZhY-00071-00018912-00019356 So after Alice has selected this part, because it looked US0zBqOUZhY-00072-00019356-00019587 fine to her, or her implementation selected US0zBqOUZhY-00073-00019587-00019836 this part and it looked fine to her, what she does US0zBqOUZhY-00074-00019836-00020106 is she creates an onion package. US0zBqOUZhY-00075-00020106-00020287 And this is just for visual representation US0zBqOUZhY-00076-00020287-00020454 in order to understand the general gist, US0zBqOUZhY-00077-00020454-00020748 you don't have to understand all the numbers. US0zBqOUZhY-00078-00020748-00021051 If there is one number that I really want you to understand, US0zBqOUZhY-00079-00021051-00021274 just basically, this red-marked number here, US0zBqOUZhY-00080-00021274-00021588 which means 300 satoshi is going to be forwarded from Charlie US0zBqOUZhY-00081-00021588-00021870 to David, 300 satoshi from Bob to Charlie, US0zBqOUZhY-00082-00021870-00022275 and 301 satoshi is also going to be US0zBqOUZhY-00083-00022275-00022529 forwarded in the first channel. US0zBqOUZhY-00084-00022529-00022929 And so what then happens on a protocol level US0zBqOUZhY-00085-00022929-00023643 is that Alice will set an update HTNC message US0zBqOUZhY-00086-00023643-00024063 and negotiate a new HTNC on her channel with Bob. US0zBqOUZhY-00087-00024063-00024240 So, as you recall, in the beginning US0zBqOUZhY-00088-00024240-00024576 Alice had 902 satoshi in her channel, US0zBqOUZhY-00089-00024576-00025089 but she will add an HTNC of size 302 US0zBqOUZhY-00090-00025089-00025374 and this is a conditional payment that goes to Bob. US0zBqOUZhY-00091-00025374-00025680 So Alice has reduced her amount, but Bob doesn't US0zBqOUZhY-00092-00025680-00026016 have his new account updated. US0zBqOUZhY-00093-00026016-00026316 He has an HTNC, though, so if Bob US0zBqOUZhY-00094-00026316-00026664 is able to provide the free image, US0zBqOUZhY-00095-00026664-00026955 remember this is what initially the payment on David's side US0zBqOUZhY-00096-00026955-00027361 started with, Bob will be able to claim this HTNC US0zBqOUZhY-00097-00027361-00027735 and redeem it and add this to his balance. US0zBqOUZhY-00098-00027735-00028026 Why's it 302 and not 301? US0zBqOUZhY-00099-00028026-00028419 Well, in the update @HTNC message US0zBqOUZhY-00100-00028419-00028830 Alice sends this onion over to Bob, Bob decodes this onion, US0zBqOUZhY-00101-00028830-00029258 and learns, oh, I am supposed to forward 301 satoshi, US0zBqOUZhY-00102-00029258-00029493 on the next channel, to Charlie. US0zBqOUZhY-00103-00029493-00029827 So this is exactly what Bob is going to do. US0zBqOUZhY-00104-00029827-00030219 I don't know why it was two slides, it worked. US0zBqOUZhY-00105-00030219-00030633 So Bob before, with 301 satoshi, which is one satoshi less, US0zBqOUZhY-00106-00030633-00030891 so this one satoshi difference is the routing fee US0zBqOUZhY-00107-00030891-00031182 that Bob is going to earn on this payment. US0zBqOUZhY-00108-00031182-00031445 Of course, only if the payment finally arrives. US0zBqOUZhY-00109-00031445-00031788 And you can see Bob's amount is now discounted US0zBqOUZhY-00110-00031788-00032154 and the HTNC is kind of depicted on Charlie's side. US0zBqOUZhY-00111-00032154-00032461 If Charlie is able to provide a preimage US0zBqOUZhY-00112-00032461-00032702 then Charlie can settle it but with a preimage, of course, US0zBqOUZhY-00113-00032702-00032916 Bob can settle so everybody is happy. US0zBqOUZhY-00114-00032916-00033249 So what Charlie we do now is Charlie will also US0zBqOUZhY-00115-00033249-00033595 forward the HTNC to David and since David wanted US0zBqOUZhY-00116-00033595-00033849 to get paid $300 satoshi from Alice, US0zBqOUZhY-00117-00033849-00034188 David will be very happy to release the preimage US0zBqOUZhY-00118-00034188-00034485 and now we see there is an update fulfill HTNC US0zBqOUZhY-00119-00034485-00034800 message being propagated from David back to Charlie, US0zBqOUZhY-00120-00034800-00035118 together with the preimage the HTNC is canceled, US0zBqOUZhY-00121-00035118-00035356 and David updates his balance. US0zBqOUZhY-00122-00035356-00035557 And, of course, what Charlie will do US0zBqOUZhY-00123-00035557-00035971 is Charlie will do the same and update his own balance. US0zBqOUZhY-00124-00035971-00036298 And then, finally, Bob will do this thing US0zBqOUZhY-00125-00036298-00036595 and everybody is happy on the lightning network. US0zBqOUZhY-00126-00036595-00037294 This is a theory and in praxis, also this is kind of happening, US0zBqOUZhY-00127-00037294-00037621 but we face a really big problem in reality. US0zBqOUZhY-00128-00037621-00037939 And the problem in reality is that the actual workthrough US0zBqOUZhY-00129-00037939-00038410 looks like this, Alice starts the payments, US0zBqOUZhY-00130-00038410-00038602 Bob might be able to forward the payment, US0zBqOUZhY-00131-00038602-00038851 but then Charlie realizes that Charlie only US0zBqOUZhY-00132-00038851-00039214 has 250 satoshi in the channel and David US0zBqOUZhY-00133-00039214-00039541 has 250 satoshi in the channel so Charlie is not US0zBqOUZhY-00134-00039541-00039928 able to put any HTNC into this channel, US0zBqOUZhY-00135-00039928-00040105 because David would never accept this, US0zBqOUZhY-00136-00040105-00040381 because Charlie doesn't have enough funds. US0zBqOUZhY-00137-00040381-00040702 So Charlie discovers, oh, I don't have enough liquidity US0zBqOUZhY-00138-00040702-00040894 to forward the HTNC. US0zBqOUZhY-00139-00040894-00041413 So what will happen is Charlie will send back an error message US0zBqOUZhY-00140-00041413-00041653 with an update fail HTNC and a reason, US0zBqOUZhY-00141-00041653-00041842 which could indicate that there's not US0zBqOUZhY-00142-00041842-00042019 enough balance in this channel. US0zBqOUZhY-00143-00042019-00042371 The HTNC is cancelled again and then Bob, of course, US0zBqOUZhY-00144-00042371-00042721 will also propagate the error backwards to Alice and also US0zBqOUZhY-00145-00042721-00042914 cancel out the HTNC. US0zBqOUZhY-00146-00042914-00043337 So this is the situation, of course, US0zBqOUZhY-00147-00043337-00043609 David might have helped Alice to prevent this US0zBqOUZhY-00148-00043609-00043828 by giving a routing end. US0zBqOUZhY-00149-00043828-00044038 So David could have said, yeah, there US0zBqOUZhY-00150-00044038-00044224 are some channels in which I can actually US0zBqOUZhY-00151-00044224-00044983 receive 300 satoshi so the extra backfill for payment US0zBqOUZhY-00152-00044983-00045356 and retrying with [INAUDIBLE] would be use US0zBqOUZhY-00153-00045356-00045604 the channel of Carla, right? US0zBqOUZhY-00154-00045604-00045793 So what our picture now looks like US0zBqOUZhY-00155-00045793-00046234 is that Alice can use a channel with Bobby US0zBqOUZhY-00156-00046234-00046546 and she also knows that Carla and David have a channel, US0zBqOUZhY-00157-00046546-00046780 but there is still something in the middle between Bobby US0zBqOUZhY-00158-00046780-00047057 and Carla which Alice has no control over. US0zBqOUZhY-00159-00047057-00047413 So unless we try this she will create an HTNC US0zBqOUZhY-00160-00047413-00047740 and send an updated @HTNC message. US0zBqOUZhY-00161-00047740-00048124 But then Carla is not responding to the updated @HTNC message US0zBqOUZhY-00162-00048124-00048298 and this, of course, is a problem again US0zBqOUZhY-00163-00048298-00048796 because Bobby is now not able to establish a new HTNC. US0zBqOUZhY-00164-00048796-00049121 So Bobby will send an error back to Alice US0zBqOUZhY-00165-00049121-00049276 and, I think you get the idea, right? US0zBqOUZhY-00166-00049276-00049561 And if you have used the lightning network in the past, US0zBqOUZhY-00167-00049561-00049801 you might have had this experience, that you US0zBqOUZhY-00168-00049801-00050002 pay something and it goes really quick, US0zBqOUZhY-00169-00050002-00050281 you wait one or two seconds and you have paid it. US0zBqOUZhY-00170-00050281-00050449 Or you are in the situation, like I US0zBqOUZhY-00171-00050449-00050644 was one year ago or one and a half years ago, US0zBqOUZhY-00172-00050644-00050814 at the Lightning Conference when I bought US0zBqOUZhY-00173-00050814-00051027 these beautiful headphones from a friend, US0zBqOUZhY-00174-00051027-00051190 we didn't have a direct payment channel US0zBqOUZhY-00175-00051190-00051499 but I paid him on the lightning network somebody Bitcoin. US0zBqOUZhY-00176-00051499-00051697 And we had to wait about, I don't know, US0zBqOUZhY-00177-00051697-00051966 10, 12, 15 seconds and, obviously, US0zBqOUZhY-00178-00051966-00052167 because the amount was pretty large we US0zBqOUZhY-00179-00052167-00052621 had to try several paths until, finally, we have been US0zBqOUZhY-00180-00052621-00052798 able to deliver the payment. US0zBqOUZhY-00181-00052798-00053110 So, yeah, this is the situation of the lightning network US0zBqOUZhY-00182-00053110-00053578 and it's one of the huge criticisms that is out there US0zBqOUZhY-00183-00053578-00053786 in the lightning network. US0zBqOUZhY-00184-00053786-00054229 Before I went to Norway to do this research US0zBqOUZhY-00185-00054229-00054544 position I actually listened to what Bitcoin did with Peter US0zBqOUZhY-00186-00054544-00054877 McCormack and he had, I think, Peter Rizun US0zBqOUZhY-00187-00054877-00055179 invited a Bitcoin critic and this pathfinding problem US0zBqOUZhY-00188-00055179-00055400 was one of the problems and then I thought, well, US0zBqOUZhY-00189-00055400-00055523 maybe we can tackle this. US0zBqOUZhY-00190-00055523-00055834 So this is what we're going to look at for the remainder US0zBqOUZhY-00191-00055834-00055929 of the talk. US0zBqOUZhY-00192-00055929-00056203 So let's look at the pathfinding and the payment process US0zBqOUZhY-00193-00056203-00056428 on the lightning network. US0zBqOUZhY-00194-00056428-00056776 And let's try to recap the actual [INAUDIBLE] process, how US0zBqOUZhY-00195-00056776-00057085 it's currently implemented, in most implementations. US0zBqOUZhY-00196-00057085-00057295 I have to say, the pathfinding is not US0zBqOUZhY-00197-00057295-00057577 part of the boat specifications, so different implementations US0zBqOUZhY-00198-00057577-00057738 can do whatever they wish. US0zBqOUZhY-00199-00057738-00057901 The only thing that is really specified US0zBqOUZhY-00200-00057901-00058153 is the onion routing and the gossip protocol and the fact US0zBqOUZhY-00201-00058153-00058469 that we don't know the balance information. US0zBqOUZhY-00202-00058469-00058849 So, in general, our pathfinding and our payment process US0zBqOUZhY-00203-00058849-00059023 is based on a trial and error look. US0zBqOUZhY-00204-00059023-00059452 What this means is the sender will select a suitable path US0zBqOUZhY-00205-00059452-00059655 based on a suitable-- US0zBqOUZhY-00206-00059655-00059916 is really a question for us developers US0zBqOUZhY-00207-00059916-00060129 to define what we mean with this, right? US0zBqOUZhY-00208-00060129-00060366 So, currently, they think it's suitable if it's US0zBqOUZhY-00209-00060366-00060620 based on routing fee so, for example, US0zBqOUZhY-00210-00060620-00060811 you might prefer paths over notes US0zBqOUZhY-00211-00060811-00061195 and [INAUDIBLE] that are rather cheap to be routed. US0zBqOUZhY-00212-00061195-00061447 Or there are CRT datas and other metadata, US0zBqOUZhY-00213-00061447-00061692 like how big are the HTNCs and how much US0zBqOUZhY-00214-00061692-00061888 security do you want for time locks US0zBqOUZhY-00215-00061888-00062135 if something hits the chain? US0zBqOUZhY-00216-00062135-00062332 How long do you give yourself to time out US0zBqOUZhY-00217-00062332-00062548 of your own chain case? US0zBqOUZhY-00218-00062548-00062773 And then, of course, a very simple metric US0zBqOUZhY-00219-00062773-00063052 that one should respect as the capacities of the terminals US0zBqOUZhY-00220-00063052-00063316 have to be larger than the actual payment amount, right? US0zBqOUZhY-00221-00063316-00063630 So if I have 100,000 satoshi payment channel US0zBqOUZhY-00222-00063630-00063891 and I want to send 200,000 satoshi over this channel, US0zBqOUZhY-00223-00063891-00064064 this is obviously impossible. US0zBqOUZhY-00224-00064064-00064380 So these are some of the metrics that are currently US0zBqOUZhY-00225-00064380-00064690 being used to select a path and this pathing US0zBqOUZhY-00226-00064690-00065071 is, basically, select randomly. US0zBqOUZhY-00227-00065071-00065653 Once this is done, an onion is being constructed and sent out US0zBqOUZhY-00228-00065653-00065865 and, as I just explained, if there's an error, US0zBqOUZhY-00229-00065865-00066119 we just repeat this entire loop, we start from the beginning. US0zBqOUZhY-00230-00066119-00066388 We just select another suitable path based on our criteria, US0zBqOUZhY-00231-00066388-00066778 we will rinse and repeat, until we hopefully, finally, US0zBqOUZhY-00232-00066778-00066844 find something. US0zBqOUZhY-00233-00066844-00067000 There's one exception to the rule, US0zBqOUZhY-00234-00067000-00067201 potentially we might be splitting the payment US0zBqOUZhY-00235-00067201-00067550 into smaller amounts and use multi-part payments. US0zBqOUZhY-00236-00067550-00067721 And we're going to discuss, in this talk, US0zBqOUZhY-00237-00067721-00068158 if this is actually a viable strategy, or not. US0zBqOUZhY-00238-00068158-00068419 What we know from experience is, most likely, US0zBqOUZhY-00239-00068419-00068833 this uses several attempts to actually deliver the payment. US0zBqOUZhY-00240-00068833-00069211 It rarely happens that you just send out one onion US0zBqOUZhY-00241-00069211-00069395 and it's successful. US0zBqOUZhY-00242-00069395-00069699 Of course, if the amount of small and if it's a neighboring US0zBqOUZhY-00243-00069699-00069812 channel that it might work. US0zBqOUZhY-00244-00069812-00070186 But, in general, you might have to try several times. US0zBqOUZhY-00245-00070186-00070502 And this can take a lot of time. US0zBqOUZhY-00246-00070502-00070708 I think there have been plenty of studies US0zBqOUZhY-00247-00070708-00071095 that show that sending out an onion and waiting for the HTNCs US0zBqOUZhY-00248-00071095-00071332 to settle, or for an hour to come back, US0zBqOUZhY-00249-00071332-00071791 might take two to three seconds on the median time, I think. US0zBqOUZhY-00250-00071791-00072118 And, of course, if there is the [INAUDIBLE] case of channels US0zBqOUZhY-00251-00072118-00072349 break and HTNC timeouts kick in, then it US0zBqOUZhY-00252-00072349-00072660 can take even much longer time. US0zBqOUZhY-00253-00072660-00072844 Which, I want everybody to understand, US0zBqOUZhY-00254-00072844-00073120 can be very problematic if you are, let's say, US0zBqOUZhY-00255-00073120-00073324 in a grocery store and you want to pay US0zBqOUZhY-00256-00073324-00073666 with Bitcoin over the lightning network, US0zBqOUZhY-00257-00073666-00074092 settling in one or two seconds, that's awesome, US0zBqOUZhY-00258-00074092-00074326 settling in a minute, that's not so great if everybody US0zBqOUZhY-00259-00074326-00074428 behind you has to wait. US0zBqOUZhY-00260-00074428-00074628 And, obviously, if you understand the lightning US0zBqOUZhY-00261-00074628-00074887 network protocol, as soon as you sent out the onion everything US0zBqOUZhY-00262-00074887-00075103 is beyond your control, you cannot cancel the onion, US0zBqOUZhY-00263-00075103-00075367 you cannot do anything anymore, you have to just, basically, US0zBqOUZhY-00264-00075367-00075671 wait and pray to see what happens. US0zBqOUZhY-00265-00075671-00076090 Which is currently not a good use experience US0zBqOUZhY-00266-00076090-00076339 in a real world scenario. US0zBqOUZhY-00267-00076339-00076492 And then, of course, eventually it US0zBqOUZhY-00268-00076492-00076769 might fail because every attempt that you made fails, US0zBqOUZhY-00269-00076769-00077119 so what I want you to understand is this entire protocol US0zBqOUZhY-00270-00077119-00077407 is, by design, not reliable. US0zBqOUZhY-00271-00077407-00077722 And the question of the remainder of this talk US0zBqOUZhY-00272-00077722-00077894 is, how can we make this more reliable, US0zBqOUZhY-00273-00077894-00078220 working with this uncertainty? US0zBqOUZhY-00274-00078220-00078601 So what I'm proposing to do is to use US0zBqOUZhY-00275-00078601-00078841 a probabilistic path of selection US0zBqOUZhY-00276-00078841-00079165 and what this means is, actually every node can already US0zBqOUZhY-00277-00079165-00079465 do this today, we don't need any protocol level US0zBqOUZhY-00278-00079465-00079744 change we can just do it on an implementation level. US0zBqOUZhY-00279-00079744-00080041 We can write a scene, like I did for my launch US0zBqOUZhY-00280-00080041-00080461 in order to test this stuff, and that's really great. US0zBqOUZhY-00281-00080461-00080734 It addresses mainly the issue of uncertain balances US0zBqOUZhY-00282-00080734-00080992 and the balance information has to be uncertain. US0zBqOUZhY-00283-00080992-00081292 If we would not keep it uncertain, US0zBqOUZhY-00284-00081292-00081442 but share that after every payment, US0zBqOUZhY-00285-00081442-00081680 we would have to broadcast every payment of the lightning US0zBqOUZhY-00286-00081680-00081820 network to every node and that sounds US0zBqOUZhY-00287-00081820-00081973 very familiar to the Bitcoin network US0zBqOUZhY-00288-00081973-00082132 where every transaction is broadcasted US0zBqOUZhY-00289-00082132-00082634 to everybody, which means the biggest scaling challenges, US0zBqOUZhY-00290-00082634-00082684 right? US0zBqOUZhY-00291-00082684-00082970 It's not the block space that is the problem, US0zBqOUZhY-00292-00082970-00083212 it's the problem of propagating all that information US0zBqOUZhY-00293-00083212-00083536 to everybody in the network. US0zBqOUZhY-00294-00083536-00083776 Other failure situations that we have described US0zBqOUZhY-00295-00083776-00084076 that are not, with respect to on certain channel balances, US0zBqOUZhY-00296-00084076-00084331 can be modeled in this similar way but the likelihood of them US0zBqOUZhY-00297-00084331-00084490 to queue are just much lower, so we're US0zBqOUZhY-00298-00084490-00084778 focusing on the uncertain channel balances. US0zBqOUZhY-00299-00084778-00085045 And then the main idea is very simple, actually, US0zBqOUZhY-00300-00085045-00085327 what I'm saying is, hey, let's try the path with the highest US0zBqOUZhY-00301-00085327-00085525 success probability. US0zBqOUZhY-00302-00085525-00085768 I would say a kid in middle school US0zBqOUZhY-00303-00085768-00085973 we could come up with this idea and say, hey, US0zBqOUZhY-00304-00085973-00086298 I'm choosing the thing that is most likely to happen. US0zBqOUZhY-00305-00086298-00086473 And then, of course, what we could also do US0zBqOUZhY-00306-00086473-00086718 is we could update the knowledge during the payment process US0zBqOUZhY-00307-00086718-00086908 if we have some errors or some success rates, US0zBqOUZhY-00308-00086908-00087224 I think some implementations are already doing this. US0zBqOUZhY-00309-00087224-00087376 So let's start with some math, we US0zBqOUZhY-00310-00087376-00087544 start with the total failure probability US0zBqOUZhY-00311-00087544-00087691 in the uniform case. US0zBqOUZhY-00312-00087691-00087967 So payments for an amount, A, fail US0zBqOUZhY-00313-00087967-00088201 if the channel has a balance of less than A, right? US0zBqOUZhY-00314-00088201-00088537 And the probability is the sum of each balance values US0zBqOUZhY-00315-00088537-00088988 between 0 and A. And a quick note, US0zBqOUZhY-00316-00088988-00089197 with this uniform distributions as we observe them US0zBqOUZhY-00317-00089197-00089308 by probing the network. US0zBqOUZhY-00318-00089308-00089683 So what we did in the beginning of this research we broke US0zBqOUZhY-00319-00089683-00089839 the lightning network, basically, US0zBqOUZhY-00320-00089839-00090034 by sending out a lot of fake payments US0zBqOUZhY-00321-00090034-00090322 to everybody and check the error messages in order US0zBqOUZhY-00322-00090322-00090572 to understand how is the balance in the channel distributed? US0zBqOUZhY-00323-00090572-00090775 Is it on one side, is on the other side, US0zBqOUZhY-00324-00090775-00090983 or is it mixed the distribution? US0zBqOUZhY-00325-00090983-00091405 What we saw is that when we plotted this on a diagram US0zBqOUZhY-00326-00091405-00091606 that the distribution of balance values US0zBqOUZhY-00327-00091606-00091810 across the entire network is merely following US0zBqOUZhY-00328-00091810-00091923 a uniform distribution. US0zBqOUZhY-00329-00091923-00092146 So far, for our, research it was fair to assume this, US0zBqOUZhY-00330-00092146-00092350 we are quite surprised by this we assumed that it US0zBqOUZhY-00331-00092350-00092578 would be a normal distribution. US0zBqOUZhY-00332-00092578-00092815 But, however, everything that I will explain to you US0zBqOUZhY-00333-00092815-00093139 also works with other distributions. US0zBqOUZhY-00334-00093139-00093391 So the total failure probability can US0zBqOUZhY-00335-00093391-00093656 be expressed using a random variable by saying, hey, US0zBqOUZhY-00336-00093656-00093871 what is the probability for the random variable, US0zBqOUZhY-00337-00093871-00093991 being smaller than A? US0zBqOUZhY-00338-00093991-00094180 And, of course, this is just the sum US0zBqOUZhY-00339-00094180-00094471 of the random variable taking every value between 0 US0zBqOUZhY-00340-00094471-00094627 and A minus 1. US0zBqOUZhY-00341-00094627-00095104 And, as I just said, if you use uniform distributions US0zBqOUZhY-00342-00095104-00095413 every value that the random variable could take is 1 over C US0zBqOUZhY-00343-00095413-00095624 plus 1, which use the capacity of the tunnel. US0zBqOUZhY-00344-00095624-00096083 So this is A divided by C plus 4, pretty simple math formula. US0zBqOUZhY-00345-00096083-00096413 Of course, when we want to select the most likely path, US0zBqOUZhY-00346-00096413-00096640 we want to have not the ones where we have the highest US0zBqOUZhY-00347-00096640-00096847 failure probability, but the success probability US0zBqOUZhY-00348-00096847-00097183 so we go the other way around and define the channel success US0zBqOUZhY-00349-00097183-00097417 probability, well obviously payment is successful US0zBqOUZhY-00350-00097417-00097543 if it doesn't fail. US0zBqOUZhY-00351-00097543-00097819 So expressed in probability theory, this is just 1 US0zBqOUZhY-00352-00097819-00098182 minus the failure probability and for a fixed capacity, C US0zBqOUZhY-00353-00098182-00098386 and uniform distributions, we always US0zBqOUZhY-00354-00098386-00098671 have these nice little quotients that US0zBqOUZhY-00355-00098671-00098863 can very easily be computed. US0zBqOUZhY-00356-00098863-00099016 And already from this formula you US0zBqOUZhY-00357-00099016-00099367 see that the capacity is very large, US0zBqOUZhY-00358-00099367-00099604 this number will be close to one, US0zBqOUZhY-00359-00099604-00099857 and if the capacity is really close to the amount US0zBqOUZhY-00360-00099857-00100441 that you sent this will be close to zero. US0zBqOUZhY-00361-00100441-00100729 So you can see on large channels you have a high success US0zBqOUZhY-00362-00100729-00100906 probability, whereas in small channels US0zBqOUZhY-00363-00100906-00101164 you have a low success probability, as everybody US0zBqOUZhY-00364-00101164-00101491 intuitively would assume. US0zBqOUZhY-00365-00101491-00101647 But then, of course, a payment path US0zBqOUZhY-00366-00101647-00101899 consists of several channels so one US0zBqOUZhY-00367-00101899-00102082 needs to be successful in every hope, US0zBqOUZhY-00368-00102082-00102343 so what we do is we just build the product of all US0zBqOUZhY-00369-00102343-00102805 the channel success probabilities for every channel US0zBqOUZhY-00370-00102805-00103171 in the path and the same holds true for multiple payments US0zBqOUZhY-00371-00103171-00103297 via several parts, right? US0zBqOUZhY-00372-00103297-00103747 So it's still the same product formula, only here in the back, US0zBqOUZhY-00373-00103747-00104038 we might have to adjust a little bit because multiparts could US0zBqOUZhY-00374-00104038-00104374 later on share a channel once again so they're not US0zBqOUZhY-00375-00104374-00104617 necessarily disjoint. US0zBqOUZhY-00376-00104617-00104883 But we can give an upper bound for the probability if we US0zBqOUZhY-00377-00104883-00105190 assume that small P is the highest [INAUDIBLE] US0zBqOUZhY-00378-00105190-00105463 likelihood in a multi-path and L the number US0zBqOUZhY-00379-00105463-00105572 of uncertain channels. US0zBqOUZhY-00380-00105572-00105772 We have this nice formula and this US0zBqOUZhY-00381-00105772-00106243 shows that the probabilities fall exponentially US0zBqOUZhY-00382-00106243-00106525 with the number of uncertain channels. US0zBqOUZhY-00383-00106525-00106807 So, as an example, I want you to think US0zBqOUZhY-00384-00106807-00107104 about how large is L when four nodes are US0zBqOUZhY-00385-00107104-00107486 involved in setting off Alice, Bob, Charlie, and David, again. US0zBqOUZhY-00386-00107486-00107695 And if you think a little bit about it US0zBqOUZhY-00387-00107695-00107929 you will realize the following, Alice knows her balance, US0zBqOUZhY-00388-00107929-00108294 so there's no uncertainty, David gave a route end with Charlie, US0zBqOUZhY-00389-00108294-00108587 so there's also no uncertainty, only the Bob and Charlie US0zBqOUZhY-00390-00108587-00108679 channel was uncertain. US0zBqOUZhY-00391-00108679-00109057 So in this case, we only have the path success probability US0zBqOUZhY-00392-00109057-00109447 being equal to the channel success probability between Bob US0zBqOUZhY-00393-00109447-00110045 and Charlie because we can utilize this knowledge. US0zBqOUZhY-00394-00110045-00110219 OK, so some trivial observations, US0zBqOUZhY-00395-00110219-00110489 channel capacities need to be larger than the amount, smaller US0zBqOUZhY-00396-00110489-00110754 payments a larger success probability, US0zBqOUZhY-00397-00110754-00110993 which is the main motivation for multipart payments US0zBqOUZhY-00398-00110993-00111171 as the amount is getting smaller when you US0zBqOUZhY-00399-00111171-00111300 split the payment into amounts. US0zBqOUZhY-00400-00111300-00111460 The success probability, however, US0zBqOUZhY-00401-00111460-00111801 drops exponentially with a number of uncertain channels. US0zBqOUZhY-00402-00111801-00112091 So this is a motivation against multipart payments US0zBqOUZhY-00403-00112091-00112598 and you can already see there is a tension between these two US0zBqOUZhY-00404-00112598-00112982 things, with considering two multiple payments. US0zBqOUZhY-00405-00112982-00113156 And the information from [INAUDIBLE] US0zBqOUZhY-00406-00113156-00113461 can, as I said be used, to update probabilities US0zBqOUZhY-00407-00113461-00113741 and the entire payment process then resembles a [INAUDIBLE] US0zBqOUZhY-00408-00113741-00113925 trial with this formula. US0zBqOUZhY-00409-00113925-00114147 So where S is the success probability US0zBqOUZhY-00410-00114147-00114463 and M the number of attempts in case, US0zBqOUZhY-00411-00114463-00114605 the number of successful attempts, US0zBqOUZhY-00412-00114605-00114863 this would be our probability. US0zBqOUZhY-00413-00114863-00115073 And, of course, what we can do is US0zBqOUZhY-00414-00115073-00115481 we can try to resolve this for A when US0zBqOUZhY-00415-00115481-00115885 we know that we have to have at least K, one successes in order US0zBqOUZhY-00416-00115885-00116114 to deliver a payment or a larger K, US0zBqOUZhY-00417-00116114-00116343 in the case of multipart payment. US0zBqOUZhY-00418-00116343-00116761 So we can compute the expectation value US0zBqOUZhY-00419-00116761-00117183 of this formula, which is this curve and we can basically see, US0zBqOUZhY-00420-00117183-00117389 depending on the path, success probability, US0zBqOUZhY-00421-00117389-00117692 this is the number of expected attempts US0zBqOUZhY-00422-00117692-00117967 that we need in order to deliver the payment. US0zBqOUZhY-00423-00117967-00118151 And you can basically compare this to a dice US0zBqOUZhY-00424-00118151-00118435 roll, how often do you expect to roll the dice until you have US0zBqOUZhY-00425-00118435-00118772 won, maybe, six times, right? US0zBqOUZhY-00426-00118772-00118967 And then we can basically use this formula US0zBqOUZhY-00427-00118967-00119156 to define service level agreements so we US0zBqOUZhY-00428-00119156-00119741 can ask ourselves, how often do we US0zBqOUZhY-00429-00119741-00120211 have to send out an onion, to achieve US0zBqOUZhY-00430-00120211-00120473 with a probability of a certain degree, US0zBqOUZhY-00431-00120473-00120635 that the payment will be delivered? US0zBqOUZhY-00432-00120635-00120824 So depending on the path success probability, US0zBqOUZhY-00433-00120824-00121142 the number of attempts will rise and you can actually US0zBqOUZhY-00434-00121142-00121457 see that if you study the proof, and I'll just leave it here US0zBqOUZhY-00435-00121457-00122156 for you to study it later, that, yeah, we have these curves US0zBqOUZhY-00436-00122156-00122553 and already in the setting where we have a proper path success US0zBqOUZhY-00437-00122553-00122996 probability of 0.5, we need about 20 attempts in order US0zBqOUZhY-00438-00122996-00123338 to achieve a delivery with a really high success US0zBqOUZhY-00439-00123338-00123425 probability. US0zBqOUZhY-00440-00123425-00123570 - But we can quantify this number, US0zBqOUZhY-00441-00123570-00123770 so this is really great. US0zBqOUZhY-00442-00123770-00123908 And then, what we can also do, is US0zBqOUZhY-00443-00123908-00124128 we can predict when a payment should be split, right? US0zBqOUZhY-00444-00124128-00124472 So we can use these formulas and this experiment, what we did US0zBqOUZhY-00445-00124472-00124854 is we had a theoretic split, which are the lines, US0zBqOUZhY-00446-00124854-00125185 and then we simulated this on our prop data US0zBqOUZhY-00447-00125185-00125507 and we, basically, looked with the dots US0zBqOUZhY-00448-00125507-00125702 here, if that confirmed our theory US0zBqOUZhY-00449-00125702-00125827 and we could actually see. US0zBqOUZhY-00450-00125827-00126164 So if the payment amount is rather small US0zBqOUZhY-00451-00126164-00126419 we have a high half success probability, US0zBqOUZhY-00452-00126419-00126709 so here the lowest number of attempts that are needed US0zBqOUZhY-00453-00126709-00127052 are in the single case scenario. US0zBqOUZhY-00454-00127052-00127227 And then of course, at some point in time, US0zBqOUZhY-00455-00127227-00127454 we have to go two-split and maybe later we US0zBqOUZhY-00456-00127454-00127748 have to go to three-split and this all US0zBqOUZhY-00457-00127748-00127884 confirms really nicely. US0zBqOUZhY-00458-00127884-00128381 I will just quickly jump over this and show you US0zBqOUZhY-00459-00128381-00128852 one or two final slides, which is, basically, US0zBqOUZhY-00460-00128852-00129188 the main experiment on the actual prop data. US0zBqOUZhY-00461-00129188-00129452 What we did is we looked at the baseline algorithm US0zBqOUZhY-00462-00129452-00129743 and saw how many average number of attempts US0zBqOUZhY-00463-00129743-00130055 were necessary to send certain amounts of bitcoins. US0zBqOUZhY-00464-00130055-00130715 And then we did the same with our paths, US0zBqOUZhY-00465-00130715-00131051 not selected by fees, but selected by probabilities, US0zBqOUZhY-00466-00131051-00131519 by highest success probability, and we see that, in all cases, US0zBqOUZhY-00467-00131519-00131670 this dropped a lot. US0zBqOUZhY-00468-00131670-00132419 And one thing that I want to mention before I conclude US0zBqOUZhY-00469-00132419-00132932 this talk is, I did a previous paper about locally US0zBqOUZhY-00470-00132932-00133364 rebalancing channels, and when we applied the same rebalancing US0zBqOUZhY-00471-00133364-00133751 algorithm was what we saw is that the actual balances US0zBqOUZhY-00472-00133751-00133958 shift from a uniform distribution US0zBqOUZhY-00473-00133958-00134164 to a normal distribution. US0zBqOUZhY-00474-00134164-00134525 And this is really great because if you then US0zBqOUZhY-00475-00134525-00135070 look at the results this curve and this curve where US0zBqOUZhY-00476-00135070-00135297 as before but for low amounts you US0zBqOUZhY-00477-00135297-00135654 see that the rebalance network, with the regular pathfinding, US0zBqOUZhY-00478-00135654-00135953 works as good as the probabilistic pathfinding. US0zBqOUZhY-00479-00135953-00136095 But, of course, for higher amounts US0zBqOUZhY-00480-00136095-00136285 rebalancing doesn't help so much anymore, US0zBqOUZhY-00481-00136285-00136767 so it goes back to the regular algorithm. US0zBqOUZhY-00482-00136767-00137034 But, of course, if you combine the rebalancing US0zBqOUZhY-00483-00137034-00137226 with the maximum likelihood you actually US0zBqOUZhY-00484-00137226-00137466 see that you get really, really good pathfinding US0zBqOUZhY-00485-00137466-00137679 and, on average, you just need one attempt in order US0zBqOUZhY-00486-00137679-00138052 to deliver the payment, so this is really great. US0zBqOUZhY-00487-00138052-00138408 The paper is out on Archive, you can read it up and, of course, US0zBqOUZhY-00488-00138408-00138633 you can hit me with questions, I will certainly join US0zBqOUZhY-00489-00138633-00138975 the [INAUDIBLE] [AUDIO OUT] the town. US0zBqOUZhY-00490-00138975-00139137 Yeah, I'm happy that I got invited US0zBqOUZhY-00491-00139137-00139425 here and sorry for the hassle with presentation US0zBqOUZhY-00492-00139425-00139875 in the beginning and for talking maybe a little bit too quickly. US0zBqOUZhY-00493-00139875-00140075 Thank you, Rene, we actually have a few audience US0zBqOUZhY-00494-00140075-00140245 questions for you now. US0zBqOUZhY-00495-00140245-00140355 All right. US0zBqOUZhY-00496-00140355-00140576 So the first question is, you mentioned US0zBqOUZhY-00497-00140576-00140822 that there are liquidity issues with the lightning network, US0zBqOUZhY-00498-00140822-00140993 do you think this is a space that larger US0zBqOUZhY-00499-00140993-00141290 players, such as banks and hedge funds, can fill, or why US0zBqOUZhY-00500-00141290-00141445 would you not want them to do so? US0zBqOUZhY-00501-00141738-00142024 So what I'm currently researching US0zBqOUZhY-00502-00142024-00142369 is, with respect to-- so I know that implementations US0zBqOUZhY-00503-00142369-00142699 are interested to changing the pathfinding probably US0zBqOUZhY-00504-00142699-00142951 towards this direction, maybe not exactly our algorithms, US0zBqOUZhY-00505-00142951-00143179 but using this probabilistic pathfinding. US0zBqOUZhY-00506-00143179-00143426 And then, of course, you can use this to ask yourself, US0zBqOUZhY-00507-00143426-00143686 where do I need to assign liquidity US0zBqOUZhY-00508-00143686-00144025 in order to be very useful for the lightning network? US0zBqOUZhY-00509-00144025-00144171 And I'm actually working on that. US0zBqOUZhY-00510-00144171-00144417 So there has been prior work on autopilots US0zBqOUZhY-00511-00144417-00144613 and, for me, follow up research would certainly US0zBqOUZhY-00512-00144613-00144835 go in this direction and I have been US0zBqOUZhY-00513-00144835-00145123 talking to some stakeholders and banks about these things. US0zBqOUZhY-00514-00145123-00145336 So I think that's actually a very interesting thing US0zBqOUZhY-00515-00145336-00145752 and, of course, if you want to reach out feel free to do so. US0zBqOUZhY-00516-00145752-00145928 I think this is a great opportunity. US0zBqOUZhY-00517-00145928-00146206 And I think it's actually a little bit similar to what US0zBqOUZhY-00518-00146206-00146464 we see with other coins with staking, right, because you US0zBqOUZhY-00519-00146464-00146602 provide your Bitcoin and then you US0zBqOUZhY-00520-00146602-00146866 can earn a yield on it which are the routing fees. US0zBqOUZhY-00521-00146866-00147191 And especially when you go to this probabilistic pathfinding, US0zBqOUZhY-00522-00147191-00147404 people might be willing to pay higher routing fees. US0zBqOUZhY-00523-00147404-00147631 So currently it's very easy to just do US0zBqOUZhY-00524-00147631-00147844 dumping on the routing fees by just being cheaper US0zBqOUZhY-00525-00147844-00148006 and you have the path. US0zBqOUZhY-00526-00148006-00148240 But now when you provide liquidity US0zBqOUZhY-00527-00148240-00148522 you actually provide a service because the probability rises, US0zBqOUZhY-00528-00148522-00148909 so you can charge for this, so I think an actual free market US0zBqOUZhY-00529-00148909-00148966 will emerge. US0zBqOUZhY-00530-00148966-00149116 And this will become very lucrative, US0zBqOUZhY-00531-00149116-00149422 but that's just my hypothesis being a mathematician and not US0zBqOUZhY-00532-00149422-00149707 an economics guy, I'm actually the wrong person US0zBqOUZhY-00533-00149707-00149896 to ask that question. US0zBqOUZhY-00534-00149896-00150193 Awesome, well, we got one more for you here, US0zBqOUZhY-00535-00150193-00150388 could this probabilistic approach US0zBqOUZhY-00536-00150388-00150745 also be used to identify the most useful new channels US0zBqOUZhY-00537-00150745-00150973 to open, to maximize the success rate US0zBqOUZhY-00538-00150973-00151454 of unknown future transactions? US0zBqOUZhY-00539-00151454-00151822 I'm not completely sure if I understand the question fully, US0zBqOUZhY-00540-00151822-00152261 to be honest, so let me try to say what I understand from it. US0zBqOUZhY-00541-00152261-00152311 OK. US0zBqOUZhY-00542-00152591-00152860 In general, it makes sense to introduce probability theory US0zBqOUZhY-00543-00152860-00153101 to predict certain things, right? US0zBqOUZhY-00544-00153101-00153349 Right now using this doesn't make too much sense US0zBqOUZhY-00545-00153349-00153835 because the pathfinding is still mostly based on the fees. US0zBqOUZhY-00546-00153835-00153973 So what you would currently do is US0zBqOUZhY-00547-00153973-00154135 you would basically compute the between US0zBqOUZhY-00548-00154135-00154435 essentiality and optimized the between essentiality US0zBqOUZhY-00549-00154435-00154711 on the fee graph, which is quite tricky because the fees are US0zBqOUZhY-00550-00154711-00154870 the base fee and the fee rate, so that US0zBqOUZhY-00551-00154870-00155029 depends on the actual amounts. US0zBqOUZhY-00552-00155029-00155296 So it's a little bit tricky and, of course, between essentiality US0zBqOUZhY-00553-00155296-00155611 assumes that all payment pairs are equally likely. US0zBqOUZhY-00554-00155611-00155821 However, as implementation start changing US0zBqOUZhY-00555-00155821-00155975 towards this probabilistic approach, US0zBqOUZhY-00556-00155975-00156217 you would use exactly this one to predict US0zBqOUZhY-00557-00156217-00156526 where you want to assign your liquidity, so, US0zBqOUZhY-00558-00156526-00156853 yes, it's a little bit tricky and there US0zBqOUZhY-00559-00156853-00157054 is no clear answer to it as of now, I US0zBqOUZhY-00560-00157054-00157460 would say, at least in the way how I understood the question. US0zBqOUZhY-00561-00157460-00157567 Thank you. US0zBqOUZhY-00562-00157567-00157783 And then one final one, in the last minute, US0zBqOUZhY-00563-00157783-00157981 could it ever be possible to open channels US0zBqOUZhY-00564-00157981-00158455 among three or more individuals instead of only two? US0zBqOUZhY-00565-00158455-00158853 So the answer, I think, is, yes, but not US0zBqOUZhY-00566-00158853-00158975 with the current protocols. US0zBqOUZhY-00567-00158975-00159285 So we currently use the penalty-based mechanism US0zBqOUZhY-00568-00159285-00159564 for payment channels and that uses US0zBqOUZhY-00569-00159564-00159954 a lot of communication overhead between channel stakeholders. US0zBqOUZhY-00570-00159954-00160303 However, Christian Decker has suggested to make n2 channels, US0zBqOUZhY-00571-00160303-00160572 and I think we need yet another Bitcoin fork in order US0zBqOUZhY-00572-00160572-00160686 to get that. US0zBqOUZhY-00573-00160686-00160948 These things that are easy to update and upgrade US0zBqOUZhY-00574-00160948-00161274 but once we have them multiparty channels and channel factories US0zBqOUZhY-00575-00161274-00161460 become ridiculously easy because the channel US0zBqOUZhY-00576-00161460-00161887 state is symmetrically shared across everybody. US0zBqOUZhY-00577-00161887-00162111 So while it would technically be, from an engineering US0zBqOUZhY-00578-00162111-00162357 perspective, to be possible to have a three or four party US0zBqOUZhY-00579-00162357-00162681 channel right now, it would be very nasty to do so. US0zBqOUZhY-00580-00162681-00162966 So I think, with respect to the boards, US0zBqOUZhY-00581-00162966-00163191 everybody is probably going to wait until we US0zBqOUZhY-00582-00163191-00163578 have the other channels, yeah. US0zBqOUZhY-00583-00163578-00163652 Awesome. US0zBqOUZhY-00584-00163652-00163921 Well, thank you so much for sharing your time with us. US0zBqOUZhY-00585-00163921-00164132 Thank you for having me, it was really great. US0zBqOUZhY-00586-00164132-00164332 Awesome. UUhbhmGg6wg-00000-00000001-00000105 (male narrator) In this video, UUhbhmGg6wg-00001-00000105-00000305 we will look at calculating compound interest UUhbhmGg6wg-00002-00000305-00000705 when we know the number of compounds we have in a year. UUhbhmGg6wg-00003-00000808-00001201 Compound interest is simply when we earn interest... UUhbhmGg6wg-00004-00001405-00001703 on our interest. UUhbhmGg6wg-00005-00002003-00002203 In the case of compound interest-- UUhbhmGg6wg-00006-00002203-00002405 where we know the number of compounds, UUhbhmGg6wg-00007-00002405-00002607 or payments, we get in a year-- UUhbhmGg6wg-00008-00002607-00002800 we use this equation: UUhbhmGg6wg-00009-00002800-00003200 A equals P, times 1, plus r over n, to the nt; UUhbhmGg6wg-00010-00003200-00003504 to calculate the number of compounds. UUhbhmGg6wg-00011-00003504-00004006 "A" represents the final amount in the account. UUhbhmGg6wg-00012-00004408-00004608 "P" stands for principle... UUhbhmGg6wg-00013-00004802-00005002 which is the fancy bank word UUhbhmGg6wg-00014-00005002-00005301 for the starting amount in the account. UUhbhmGg6wg-00015-00005406-00005709 "r" stands for the rate at which you earn interest, UUhbhmGg6wg-00016-00005709-00006006 which is always written as a decimal. UUhbhmGg6wg-00017-00006207-00006601 "n" represents the number of compounds... UUhbhmGg6wg-00018-00007204-00007501 or how many times per year... UUhbhmGg6wg-00019-00007702-00008106 the bank will pay interest into the account. UUhbhmGg6wg-00020-00008106-00008301 Finally, "t" stands UUhbhmGg6wg-00021-00008301-00008509 for the amount of time in years UUhbhmGg6wg-00022-00008509-00008700 that the investment UUhbhmGg6wg-00023-00008700-00008907 is left to be. UUhbhmGg6wg-00024-00008907-00009204 Let's take a look at using this formula UUhbhmGg6wg-00025-00009204-00009504 with some situations involving investments. UUhbhmGg6wg-00026-00009805-00010002 Recalling that our formula is: UUhbhmGg6wg-00027-00010002-00010507 A equals P, times 1, plus r over n, to the nt; UUhbhmGg6wg-00028-00010800-00011104 we're going to invest $13,000. UUhbhmGg6wg-00029-00011104-00011507 This is our principle, or starting investment; UUhbhmGg6wg-00030-00011507-00012208 8% is the rate, which must be written as a decimal, 0.08. UUhbhmGg6wg-00031-00012408-00012605 It is compounded monthly, UUhbhmGg6wg-00032-00012605-00013002 meaning the number of compounds in a year is 12, UUhbhmGg6wg-00033-00013002-00013208 because there's 12 months in a year. UUhbhmGg6wg-00034-00013208-00013702 And we want to know how much is left after 9 years. UUhbhmGg6wg-00035-00013702-00014002 This is our time, and so, our equation becomes: UUhbhmGg6wg-00036-00014002-00014900 P, or 13,000; times 1; plus r, which is 0.08; UUhbhmGg6wg-00037-00014900-00015702 over n, which is 12; to the nt, which is 12 times 9. UUhbhmGg6wg-00038-00015702-00016005 It's very important as you enter this into your calculator, UUhbhmGg6wg-00039-00016005-00016209 you're careful with the order of operations. UUhbhmGg6wg-00040-00016209-00016605 You may have to put the 12 times 9 in parentheses UUhbhmGg6wg-00041-00016605-00016807 as part of the exponent. UUhbhmGg6wg-00042-00016807-00017300 Some calculators may require you to do only one step at a time. UUhbhmGg6wg-00043-00017300-00017603 Be careful that you know how to use your calculator UUhbhmGg6wg-00044-00017603-00017808 to evaluate this amount. UUhbhmGg6wg-00045-00017808-00018301 As you do, it is important we use as many decimals as possible UUhbhmGg6wg-00046-00018301-00018503 to ensure accuracy. UUhbhmGg6wg-00047-00018503-00018701 Let's go ahead and do UUhbhmGg6wg-00048-00018701-00018909 the exponents in the parentheses in one step: UUhbhmGg6wg-00049-00018909-00019201 A equals 13,000; UUhbhmGg6wg-00050-00019201-00019500 times...when we use my calculator, UUhbhmGg6wg-00051-00019500-00020200 we get 1.006667, to the 108 power. UUhbhmGg6wg-00052-00020309-00020509 Depending on the calculator you have, UUhbhmGg6wg-00053-00020509-00020906 you might be able to multiply all that out in one step, UUhbhmGg6wg-00054-00020906-00021800 telling us the amount in this account is $26,644.85. UUhbhmGg6wg-00055-00021909-00022106 Let's do another example UUhbhmGg6wg-00056-00022106-00022603 where we use this compound interest formula. UUhbhmGg6wg-00057-00022603-00022807 The amount is equal to the principle, UUhbhmGg6wg-00058-00022807-00023007 times 1, plus the rate, UUhbhmGg6wg-00059-00023007-00023503 divided by the number of compounds, to the nt. UUhbhmGg6wg-00060-00023503-00024002 Here, the principle, or starting amount, is 800; UUhbhmGg6wg-00061-00024002-00024609 times 1; plus the rate, which is 3% written .03; UUhbhmGg6wg-00062-00024609-00024908 over n, which is the number of compounds; UUhbhmGg6wg-00063-00024908-00025208 and there are four quarters in a year; UUhbhmGg6wg-00064-00025208-00025802 to the nt, or 4 times 5 years. UUhbhmGg6wg-00065-00025802-00026000 Again, I'll have my calculator UUhbhmGg6wg-00066-00026000-00026209 do the exponent in the parentheses first, UUhbhmGg6wg-00067-00026209-00027004 giving me 800 times 1.0075, to the 20th. UUhbhmGg6wg-00068-00027200-00027403 Now, depending on the calculator I have, UUhbhmGg6wg-00069-00027403-00027709 I might be able to do the rest in one step. UUhbhmGg6wg-00070-00027709-00028003 Telling me the amount in this account, UUhbhmGg6wg-00071-00028003-00028603 after 5 years, will be $928.95. UUhbhmGg6wg-00072-00028807-00029104 Being careful to use your calculator correctly, UUhbhmGg6wg-00073-00029104-00029302 the compound interest formula UUhbhmGg6wg-00074-00029302-00029705 can quickly calculate the final balance. UWjrLc42ebg-00000-00000056-00000712 One, single choice may put you on a path you can never escape. You may have made a mistake. UWjrLc42ebg-00001-00000712-00001096 Then you find out the consequences. They may be ugly. But, that UWjrLc42ebg-00002-00001096-00001655 doesn't mean it's "game over". You have people who will go with you all the way. UWjrLc42ebg-00003-00001744-00002312 When you make a choice, you put your friends and family on a permanent path they must travel with UWjrLc42ebg-00004-00002312-00003279 you. If you're unhappy, next time discuss first, not after. You can win. You can thrive. But, UWjrLc42ebg-00005-00003279-00004040 there are new rules of every road you chose. Only winners accept those rules and press on. UWjrLc42ebg-00006-00004096-00004512 And, that is The Point. I'm Jesse Steele, jessesteele.com. UWbW3cHi17g-00000-00000106-00000350 TECHNOLOGY IS MOVING FASTER EVERY DAy. UWbW3cHi17g-00001-00000350-00000550 TODAY'S THREAT IS ALWAYS CHANGING AND WE NEED TO UWbW3cHi17g-00002-00000550-00000790 STAY AHEAD OF IT TO PROTECT OURSELVES.SO HOW UWbW3cHi17g-00003-00000790-00001051 ARE WE TURNING THE SOLDIERS OF TODAY INTO THE UWbW3cHi17g-00004-00001051-00001271 SOLDIERS OF TOMORROW AND ENSURING THAT FUTURE UWbW3cHi17g-00005-00001271-00001791 SOLDIERS WILL BE AN ADVANCED DECISIVE WEAPON? UWbW3cHi17g-00006-00001791-00002012 TODAYS SOLDIER IS A VASTLY DIFFERENT CREATURE THAN UWbW3cHi17g-00007-00002012-00002145 THE SOLDIER OF THE PAST. UWbW3cHi17g-00008-00002145-00002409 BESIDES BEING PHYSICALLY FIT, WE MUST BE TACTICALLY UWbW3cHi17g-00009-00002409-00002662 AND TECHNOLOGICALLY PROFICIENT, ABLE TO MAKE UWbW3cHi17g-00010-00002662-00002899 LIGHTENING FAST CRITICAL DECISIONS IN HIGH STRESS UWbW3cHi17g-00011-00002899-00002999 SITUATIONS. UWbW3cHi17g-00012-00002999-00003099 . UWbW3cHi17g-00013-00003099-00003299 SO HOW ARE WE TURNING YOUNG INEXPERIENCED UWbW3cHi17g-00014-00003299-00003500 SOLDIERS INTO INTRICATE FIGHTING UWbW3cHi17g-00015-00003500-00003793 MACHINES....THROUGH THE POWER OF SIMULATION AND UWbW3cHi17g-00016-00003793-00003917 GAMING TECHNOLOGY. UWbW3cHi17g-00017-00003917-00004167 IT'S ALWAYS GOING TO COME DOWN TO HUMAN PERFORMANCE, UWbW3cHi17g-00018-00004167-00004364 IT'S GOING TO COME DOWN TO SOLDIERS AND LEADERSHIP UWbW3cHi17g-00019-00004364-00004584 AND UNDERSTANDING WHAT NEEDS TO BE DONE BEING UWbW3cHi17g-00020-00004584-00004854 ABLE TO ACT AND DO THOSE THINGS BUT IN ORDER TO DO UWbW3cHi17g-00021-00004854-00005055 THAT WE NEED TO BE ABLE TO REPLICATE THOSE UWbW3cHi17g-00022-00005055-00005338 ENVIRONMENTS AND CHALLENGE SOLDIERS IN TRAINING WE UWbW3cHi17g-00023-00005338-00005555 TRAVELED ACROSS THE ARMY THE FIND OUT HOW THE UWbW3cHi17g-00024-00005555-00005759 EXPERTS ARE USING SIMULATION AND VIDEO GAME UWbW3cHi17g-00025-00005759-00006019 TECHNOLOGY TO TRAIN THE FORCE, AND TO SEE WHAT UWbW3cHi17g-00026-00006019-00006269 SOLDIERS CAN EXPECT FROM THE FUTURE BATTLEFIELD UWbW3cHi17g-00027-00006269-00006516 OOOOOH THAT LOOKS FUN. UWbW3cHi17g-00028-00006516-00006726 SOLDIERS SHOULD BE VERY EXCITED ABOUT THE FUTURE UWbW3cHi17g-00029-00006726-00006943 OF TRAINING IN THE ARMY THERE'S A LOT OF COOL UWbW3cHi17g-00030-00006943-00007207 TECHNOLOGY THAT'S BECOMING AVAILABLE BECAUSE WE ARE UWbW3cHi17g-00031-00007207-00007437 LOOKING AT THE GAMING INDUSTRY AND WERE LOOKING UWbW3cHi17g-00032-00007437-00007664 AT HOLLYWOOD AND THE OTHER WAYS THINGS ARE BEING UWbW3cHi17g-00033-00007664-00007764 DONE. UWbW3cHi17g-00034-00007764-00008004 THE MILITARY HAS BEEN USING SIMULATION AND UWbW3cHi17g-00035-00008004-00008214 GAMING TECHNOLOGY FOR TRAINING, TACTICS UWbW3cHi17g-00036-00008214-00008415 ANALYSIS, AND MISSION PREPARATION FOR UWbW3cHi17g-00037-00008415-00008735 CENTURIES.SO SIMULATIONS NOT A NEW THING. UWbW3cHi17g-00038-00008735-00008935 ANY TRAINING THAT A SOLDIER DOES THAT IS NOT UWbW3cHi17g-00039-00008935-00009232 ACTUAL COMBAT IS A SIMULATION OF SOME SORT. UWbW3cHi17g-00040-00009232-00009432 EVEN WHEN WE HAVE THEM IN THE FIELD AND THEY ARE UWbW3cHi17g-00041-00009432-00009666 DOING LIVE TRAINING IT'S STILL SIMULATED COMBAT. UWbW3cHi17g-00042-00009666-00010316 INCOMING WHAT WE'RE DOING IS INCORPORATING MORE AND UWbW3cHi17g-00043-00010316-00010657 MORE TECHNOLOGY IN ORDER TO MAKE MORE OF THEIR UWbW3cHi17g-00044-00010657-00010904 AVAILABLE TRAINING TIME EFFECTIVE THIS IS UWbW3cHi17g-00045-00010904-00011104 IMPORTANT BECAUSE, IT'S GOING TO BE PRETTY UWbW3cHi17g-00046-00011104-00011331 DIFFICULT IN THOSE FUTURE OPERATIONAL ENVIRONMENTS UWbW3cHi17g-00047-00011331-00011544 THE THINGS WERE ASKING OUR SOLDIERS TO DO AND UWbW3cHi17g-00048-00011544-00011891 TECHNOLOGY IS GOING TO BE THE KEY ENABLER.THE FUTURE UWbW3cHi17g-00049-00011891-00012278 OF GAMING TECHNOLOGY THERE IS SO MUCH POTENTIAL AND UWbW3cHi17g-00050-00012278-00012392 EVERY YEAR THERE'S MORE. UWbW3cHi17g-00051-00012392-00012632 IT'S GETTING TO THE POINT WHERE WELL IN TWO YEARS UWbW3cHi17g-00052-00012632-00012832 WERE GOING TO HAVE THINGS WE COULDN'T HAVE IMAGINED UWbW3cHi17g-00053-00012832-00012972 TODAY. UWbW3cHi17g-00054-00012972-00013186 THE ARMY IS WORKING TO PERFECT THAT WITH A UWbW3cHi17g-00055-00013186-00013506 VARIETY OF NEW TECHNOLOGY AT THE ARMY RESEARCH LAB UWbW3cHi17g-00056-00013506-00013763 ORLANDO'S SIMULATION AND TRAINING TECHNOLOGY CENTER UWbW3cHi17g-00057-00013763-00014010 THEY'VE DEVELOPED A MIXED REALITY, WHERE VIRTUAL UWbW3cHi17g-00058-00014010-00014244 ELEMENTS LIKE PEOPLE, TARGETS AND BALLISTICS ARE UWbW3cHi17g-00059-00014244-00014467 MAPPED INTO A SOLDIERS LIVE FIELD OF VIEW. UWbW3cHi17g-00060-00014467-00014631 WHERE'S THE BAD GUY AT? UWbW3cHi17g-00061-00014631-00014874 THERE HE IS MOVING BEHIND OBJECTS RATHER THAN UWbW3cHi17g-00062-00014874-00014981 THROUGH THEM. UWbW3cHi17g-00063-00014981-00015175 THIS IMMERSIVE VIRTUAL REALITY TRAINING IS SO UWbW3cHi17g-00064-00015175-00015475 PROFOUNDLY REAL, A USER FEELS FULLY PRESENT IN UWbW3cHi17g-00065-00015475-00015738 THEIR ENVIRONMENT, MAKING THE ADRENALINE PUMP AND UWbW3cHi17g-00066-00015738-00016126 THEIR HEART BEAT FASTER LIKE A REAL LIFE MISSION. UWbW3cHi17g-00067-00016126-00016336 GET DOWN, GET DOWN OVER THE YEARS WE USED POP UP UWbW3cHi17g-00068-00016336-00016673 TARGETS, PAPER TARGETS, THAT SORT OF THING. UWbW3cHi17g-00069-00016673-00017070 HOW MUCH BETTER WILL IT BE TO BE ABLE TO PROJECT AN UWbW3cHi17g-00070-00017070-00017397 ACTUAL SYNTHETIC CHARACTER INTO THAT ENVIRONMENT THAT UWbW3cHi17g-00071-00017397-00017831 HAS THE SAME LOOK AND FEEL OF THAT ENTITY AND ITS UWbW3cHi17g-00072-00017831-00018171 MORE REALISTIC FOR THE SOLDIER AND YOU HAVE A UWbW3cHi17g-00073-00018171-00018511 BETTER INTERACTION BETWEEN THE SOLDIER AND THE UWbW3cHi17g-00074-00018511-00018628 TARGET. UWbW3cHi17g-00075-00018628-00019119 BAM GOT EM THAT CAPABILITY WILL PROVIDE INVALUABLE UWbW3cHi17g-00076-00019119-00019329 TRAINING TO OUR SOLDIERS ON THE GROUND AND EVEN UWbW3cHi17g-00077-00019329-00019589 THOSE ACROSS OUR OCEANS BY GIVING US THE POWER TO UWbW3cHi17g-00078-00019589-00019856 ENABLE USERS ANYWHERE GEOGRAPHICALLY TO INTERACT UWbW3cHi17g-00079-00019856-00020056 IN COMPLEX VIRTUAL ENVIRONMENTS. UWbW3cHi17g-00080-00020056-00020320 WE HAVE SO MUCH TO LEARN FROM EACH OTHER AND BEING UWbW3cHi17g-00081-00020320-00020580 ABLE TO SIT IN OUR HOME COUNTRY AND LINK TO UWbW3cHi17g-00082-00020580-00020877 ANYBODY ANYWHERE IN THE WORLD, IT MAKES IT SO MUCH UWbW3cHi17g-00083-00020877-00021144 EASIER TO DO COALITION TYPE EXERCISES. UWbW3cHi17g-00084-00021144-00021344 THESE TEAMWORK APPLICATIONS ARE ALSO UWbW3cHi17g-00085-00021344-00021541 BEING USED AT PLACES LIKE THE MISSION TRAINING UWbW3cHi17g-00086-00021541-00021741 COMPLEX AT JOINT BASE LEWIS MCCORD... UWbW3cHi17g-00087-00021741-00021941 WHERE SIMULATORS LIKE THE STRYKER VIRTUAL COLLECTIVE UWbW3cHi17g-00088-00021941-00022142 TRAINER ARE ADAPTING SOLDIERS TEAM FIGHTING UWbW3cHi17g-00089-00022142-00022342 TACTICS ...BY CREATING AN ENVIRONMENT WHERE SOLDIERS UWbW3cHi17g-00090-00022342-00022569 CAN SAFELY REPLICATE EXPENSIVE AND DANGEROUS UWbW3cHi17g-00091-00022569-00022675 SCENARIOS. UWbW3cHi17g-00092-00022675-00022929 CAN I DRAG HIS BODY AND PUT IT IN THE TRUCK? UWbW3cHi17g-00093-00022929-00023239 THIS IS A VALUABLE THING FOR OUR SOLDIERS TO DO; WE UWbW3cHi17g-00094-00023239-00023486 ALL NEED TO FOCUS ON MAKING SURE OUR SOLDIERS UWbW3cHi17g-00095-00023486-00023740 ARE PREPARED FOR THE MISSIONS WE ARE GOING TO UWbW3cHi17g-00096-00023740-00023910 ASK THEM TO PERFORM. UWbW3cHi17g-00097-00023910-00024290 AND GETTING MANY REPETITIONS OF A SOLDIER'S UWbW3cHi17g-00098-00024290-00024574 SKILL IS THE WAY TO MAKE THEM PREPARED AND GAMING UWbW3cHi17g-00099-00024574-00024918 AND VIRTUAL PROVIDE MORE SIMULATIONS THEN THE LIVE UWbW3cHi17g-00100-00024918-00025321 ENVIRONMENT THAT LIVE ENVIRONMENT IS ALSO UWbW3cHi17g-00101-00025321-00025612 CHANGING DUE TO VIRTUAL AND GAMING TECHNOLOGY AS UWbW3cHi17g-00102-00025612-00025949 FAR BACK AS THE ROMAN EMPIRE, SAND TABLES WERE UWbW3cHi17g-00103-00025949-00026239 USED REPRESENTING SOLDIERS AND UNITS IN BATTLE. UWbW3cHi17g-00104-00026239-00026379 ROCKS AND STICKS. UWbW3cHi17g-00105-00026379-00026579 TODAYS TECHNOLOGY IS MOVING US OUT OF THE UWbW3cHi17g-00106-00026579-00026936 SANDBOX AND INTO FULL 3D REPLICAS WITH APPLICATIONS UWbW3cHi17g-00107-00026936-00027170 ALLOWING US TO CUSTOM TAILOR DISPLAYS FOR EACH UWbW3cHi17g-00108-00027170-00027717 INDIVIDUAL ROLE A SOLDIER WILL PLAY .... TURNING UWbW3cHi17g-00109-00027717-00027817 THIS....TO THIS. UWbW3cHi17g-00110-00027817-00027924 YOU JUST NEED TO TAKE PICTURES. UWbW3cHi17g-00111-00027924-00028168 COULD YOU USE EXISTING DRONE SYSTEMS THAT THE UWbW3cHi17g-00112-00028168-00028311 MILITARY HAS? UWbW3cHi17g-00113-00028311-00028411 ABSOLUTELY. UWbW3cHi17g-00114-00028411-00028775 IF YOUR ABLE TO TAKE ACTUAL IMAGERY AND PUT UWbW3cHi17g-00115-00028775-00029165 THREE DIMENSIONALITY TO IT AND BE ABLE TO WALK THE UWbW3cHi17g-00116-00029165-00029472 TERRAIN AND SEE ALL THE ANGLES AND EVEN SEE WHAT UWbW3cHi17g-00117-00029472-00029953 THE ENEMY MIGHT SEE AND DO IT QUICKLY, THERE'S A LOT UWbW3cHi17g-00118-00029953-00030060 VALUE IN THAT. UWbW3cHi17g-00119-00030060-00030260 SIMULATIONS AND GAMING TECHNOLOGY IS UWbW3cHi17g-00120-00030260-00030487 REVOLUTIONIZING THE WAY WE DO BUSINESS, AND ITS UWbW3cHi17g-00121-00030487-00030714 FORCING SOLDIERS OUT OF THE BOX AND INTO THE UWbW3cHi17g-00122-00030714-00031014 VIRTUAL WORLD IT TEACHES YOU TO OPERATE IN A UWbW3cHi17g-00123-00031014-00031227 DYNAMIC ENVIRONMENT AND DO DECISION MAKING... UWbW3cHi17g-00124-00031227-00031427 WE TRY TO MAKE IT AS IMMERSIVE AS UWbW3cHi17g-00125-00031427-00031728 POSSIBLE...AND THEN WHEN YOU DO HAVE TO MAKE THOSE UWbW3cHi17g-00126-00031728-00031928 DECISIONS OR USE THOSE SYSTEMS IN A MORE UWbW3cHi17g-00127-00031928-00032142 STRESSFUL ENVIRONMENT, YOU'RE BETTER PREPARED. UWbW3cHi17g-00128-00032142-00032432 TRAINING NEEDS TO BE AS HARD AS THE GAME ITSELF, UWbW3cHi17g-00129-00032432-00032699 MAKE THE SCRIMMAGE AS HARD AS THE GAME, SO SOLDIERS UWbW3cHi17g-00130-00032699-00032982 ARE CHALLENGED AND SEE THINGS FOR THE FIRST TIME UWbW3cHi17g-00131-00032982-00033183 IN TRAINING AND NOT FOR THE FIRST TIME ON THE UWbW3cHi17g-00132-00033183-00033283 BATTLEFIELD. UWbW3cHi17g-00133-00033283-00033670 EXPERIENCE IMPROVES SURVIVABILITY, BUT UWbW3cHi17g-00134-00033670-00033893 UNFORTUNATELY THAT FIRST NEGATIVE EXPERIENCE COULD UWbW3cHi17g-00135-00033893-00034174 ALSO BE THE DEATH OF THEM SO WE WANT TO HAVE THEM UWbW3cHi17g-00136-00034174-00034494 HAVE THOSE NEGATIVE EXPERIENCES VIRTUALLY SO UWbW3cHi17g-00137-00034494-00034724 THAT WHEN THEY ARE OUT IN THE REAL WORLD THEY HAVE UWbW3cHi17g-00138-00034724-00034991 THIS REPERTOIRE OF I KNOW THIS WORKED, I KNOW THIS UWbW3cHi17g-00139-00034991-00035238 DIDN'T WORK, HOW CAN I APPLY IT TO THE EXISTING UWbW3cHi17g-00140-00035238-00035592 SITUATION AS TECHNOLOGY CONTINUES TO CHANGE. UWbW3cHi17g-00141-00035592-00035825 SIMULATIONS AND GAMING TECHNOLOGY WILL TAKE ON AN UWbW3cHi17g-00142-00035825-00036022 EVEN BIGGER ROLE IN OUR ARMY. UWbW3cHi17g-00143-00036022-00036226 ENSURING AMERICA'S FUTURE SOLDIERS WILL BECOME UWbW3cHi17g-00144-00036226-00036419 ADVANCED DECISIVE WEAPONS. UWbW3cHi17g-00145-00036419-00036716 I THINK THAT VERY SOON OUR SIMULATION ENVIRONMENT IS UWbW3cHi17g-00146-00036716-00037040 GOING TO BE EVERYWHERE AT ALL TIMES AND THAT'S GOING UWbW3cHi17g-00147-00037040-00037414 TO CHANGE THE WAY WE GAME, CHANGE THE WAY WE LEARN, UWbW3cHi17g-00148-00037414-00037657 CHANGE THE WAY WE INTERACT WITH ONE ANOTHER. UWbW3cHi17g-00149-00037657-00037894 EVERYONE'S PROBABLY SOMEWHAT AFRAID OF THAT, UWbW3cHi17g-00150-00037894-00038114 BUT THERE ARE ALSO COMPONENTS OF THAT WE CAN UWbW3cHi17g-00151-00038114-00038445 EMBRACE AND WE CAN MAKE GOOD USE OF FOR LEARNING UWbW3cHi17g-00152-00038445-00038765 ILL PUT YOUR BODY IN THE BACK OF THE STRYKER OK? UWbW3cHi17g-00153-00038765-00039265 NO MAN LEFT BEHIND IN HERE. UdBa_tL04RU-00000-00000664-00001112 AMRA I love to go to events, mainly ones with, UdBa_tL04RU-00001-00001113-00001670 like, talks or panel discussions, things like that, because I realised that I love learning UdBa_tL04RU-00002-00001670-00002193 about different things. I also like meeting people, so it's a good way to combine both UdBa_tL04RU-00003-00002193-00002971 into one activity. It doesn't need to be something that I—a skill that I particularly want UdBa_tL04RU-00004-00002971-00003294 developed. It could just be something that I find interesting. UdBa_tL04RU-00005-00003294-00003696 I've realised that you'll never know who you going to meet and where you going to meet UdBa_tL04RU-00006-00003696-00004310 them, especially in a place like Singapore, which is so tiny and has a ton of people coming UdBa_tL04RU-00007-00004310-00005176 in and out of the country. You could find an amazing opportunity at a talk at drones, UdBa_tL04RU-00008-00005176-00005664 which I just went for pure interest, or you could find them at a CSR conference, which UdBa_tL04RU-00009-00005664-00006280 is where I'm meant to be for work. I think as long as you look at everything as an opportunity, UdBa_tL04RU-00010-00006280-00006808 you can find some way to make that work, whether it's now or in the future. UdBa_tL04RU-00011-00006808-00007222 I think it's about being open to opportunities, and that's the first step. Because you can UdBa_tL04RU-00012-00007222-00007614 go out and network—and I see a lot of people doing it. They go out there with their business UdBa_tL04RU-00013-00007614-00008105 cards and just throwing them at pretty much everyone who walks past, but they're not actually UdBa_tL04RU-00014-00008105-00008828 making meaningful connections. I think that's what's important is making meaningful connections. UdBa_tL04RU-00015-00008828-00009403 When you're talking to people, to be with them, to be present, and to listen to what UdBa_tL04RU-00016-00009403-00009550 they're saying. UdBa_tL04RU-00017-00009550-00010036 CLAUDIA Currently, to continue developing my employability, UdBa_tL04RU-00018-00010036-00010657 I'm networking. I know that's a really dirty word UdBa_tL04RU-00019-00010657-00011417 a lot of the time. Networking, unfortunately, I think, has developed the stigma of, sort UdBa_tL04RU-00020-00011417-00011819 of, trying to sneak your way up to the top or sneak your UdBa_tL04RU-00021-00011819-00012150 way into relationships with people. That's not what UdBa_tL04RU-00022-00012150-00012659 networking means to me. Networking is about meeting people that inspire you, and that UdBa_tL04RU-00023-00012659-00013031 can encourage you to think more about who you UdBa_tL04RU-00024-00013031-00013426 are and what you're doing, basically. UdBa_tL04RU-00025-00013426-00014274 When I say networking, I go to a lot of industry events. The Europeans do that really well. UdBa_tL04RU-00026-00014274-00014601 They like being able to talk about what they do. They UdBa_tL04RU-00027-00014601-00015007 like debating about what they do and when. It's an UdBa_tL04RU-00028-00015007-00015820 absolutely fascinating opportunity to learn how these individuals got where they are, UdBa_tL04RU-00029-00015820-00016140 and what I could do to get there once I've identified UdBa_tL04RU-00030-00016140-00016785 the type of personal position that I like to be involved with. UdBa_tL04RU-00031-00016785-00017482 I go to a lot of industry events, a lot of round tables, for example, which talk about UdBa_tL04RU-00032-00017482-00017863 current affairs in terms of what challenges that my industry UdBa_tL04RU-00033-00017863-00018084 or sector is facing. UdBa_tL04RU-00034-00018084-00018945 I'm a key account manager, so my customers are part of the European industry. It's important UdBa_tL04RU-00035-00018945-00019168 for me as well to be abreast in what type of issues UdBa_tL04RU-00036-00019168-00019620 that they are facing because, ultimately, I'm selling them UdBa_tL04RU-00037-00019620-00020168 a solution to those challenges. That's certainly something that I do to enhance my employability UdBa_tL04RU-00038-00020168-00020467 in my current position, and make myself as welcome UdBa_tL04RU-00039-00020467-00020995 across and more credible to my current and future customers. UdBa_tL04RU-00040-00020995-00022185 In terms of some more extra-curricular activity, what I like to do is be active in the Australian UdBa_tL04RU-00041-00022185-00023032 business community here in Paris, in France. I do that by being—last year, I founded UdBa_tL04RU-00042-00023032-00023352 UQ Alumni in France. We've had a couple of events now which UdBa_tL04RU-00043-00023352-00023668 bring together, not only exchange students, but UdBa_tL04RU-00044-00023668-00024198 also business leaders in France who are either French and have spent time in Australia, or UdBa_tL04RU-00045-00024198-00024512 who are Australians now residing in France. You get UdBa_tL04RU-00046-00024512-00024868 this really exciting mix, and mix of stories, and UdBa_tL04RU-00047-00024868-00025374 experiences, and strengths and weakness that everybody can essentially discuss. UdBa_tL04RU-00048-00025374-00026033 That's really good for me to learn about because employability is also about finding your place UdBa_tL04RU-00049-00026033-00026356 and trying to take a sit back and think, "Okay, UdBa_tL04RU-00050-00026356-00026724 what can I do here? What do I want to develop?" If you're UdBa_tL04RU-00051-00026724-00027291 in this setting with these three aspects—people who are still studying, have studied, have UdBa_tL04RU-00052-00027291-00027508 lived in Australia, or French who don't really know UdBa_tL04RU-00053-00027508-00027858 where they come from—it creates this melting pot of UdBa_tL04RU-00054-00027858-00028639 experiences that I am very lucky enough to profit from, to experience with them. That's UdBa_tL04RU-00055-00028639-00028883 certainly an extra-curricular activity that I kind of took UdBa_tL04RU-00056-00028883-00029318 on to learn about all of that. UdBa_tL04RU-00057-00029318-00029933 Also, with the Australian embassy here in Paris, what we're doing right now is organising UdBa_tL04RU-00058-00029933-00030702 a panel event that's going to be moderated by myself. We're going to be talking to Australian UdBa_tL04RU-00059-00030702-00031256 business leaders in France about their experiences as Australians, and how their education in UdBa_tL04RU-00060-00031256-00031722 Australia or—and of course, elsewhere—has brought them to where they are today. That's UdBa_tL04RU-00061-00031722-00032436 a perfect opportunity for me as well to figure out how I'm going to do that too one day, UdBa_tL04RU-00062-00032436-00032980 or do that and then take it back with me to Australia, of course. That's going to be an UdBa_tL04RU-00063-00032980-00033528 exciting opportunity to hear about other people's stories and how they've achieved what they've achieved. UfzKuhLBamY-00000-00000008-00000441 - How is it that we can send an email that doesn't even sell anything, but still generate UfzKuhLBamY-00001-00000441-00000896 an average of $4,000 every time we send it? UfzKuhLBamY-00002-00000896-00001286 It's called Motivation Monday and it's a weekly newsletter that we send out. UfzKuhLBamY-00003-00001286-00001644 And I'll show you exactly how it's structured. UfzKuhLBamY-00004-00001644-00001950 So the first part of this E-mail is something motivating. UfzKuhLBamY-00005-00001950-00002416 It gives people a quote by someone important. UfzKuhLBamY-00006-00002416-00002578 Underneath that is a recommended tool. UfzKuhLBamY-00007-00002578-00002993 A lot of times it's not even our tool that we're recommending. UfzKuhLBamY-00008-00002993-00003636 Below that are resources, so these are blog posts that direct people back to our site UfzKuhLBamY-00009-00003636-00004011 that provide a lot of value, or YouTube videos. UfzKuhLBamY-00010-00004011-00004338 And then underneath that are our customer stories. UfzKuhLBamY-00011-00004338-00004978 We share the stories that our customers are sharing on social media and amplify their UfzKuhLBamY-00012-00004978-00005297 stories through this channel. UfzKuhLBamY-00013-00005297-00005657 I'm Alan, and I'm a Forbes 30 under 30 winner for retail and E-commerce. UfzKuhLBamY-00014-00005657-00006209 And if you found this video valuable, you'll really enjoy the content that's on my site. UfzKuhLBamY-00015-00006209-00006262 Click the link. UfN37tvn93g-00000-00000010-00000336 WEIMAN. UfN37tvn93g-00001-00000336-00000343 WEIMAN. UfN37tvn93g-00002-00000343-00000457 WEIMAN. >> Dennis: SIX DAYS OF PATRIOTIC UfN37tvn93g-00003-00000457-00000463 WEIMAN. >> Dennis: SIX DAYS OF PATRIOTIC UfN37tvn93g-00004-00000463-00000754 WEIMAN. >> Dennis: SIX DAYS OF PATRIOTIC FUN KICKED OFF TONIGHT WITH THE UfN37tvn93g-00005-00000754-00000760 >> Dennis: SIX DAYS OF PATRIOTIC FUN KICKED OFF TONIGHT WITH THE UfN37tvn93g-00006-00000760-00000934 >> Dennis: SIX DAYS OF PATRIOTIC FUN KICKED OFF TONIGHT WITH THE 74th ANNUAL BEMIDJI JAY SEE'S UfN37tvn93g-00007-00000934-00000940 FUN KICKED OFF TONIGHT WITH THE 74th ANNUAL BEMIDJI JAY SEE'S UfN37tvn93g-00008-00000940-00001121 FUN KICKED OFF TONIGHT WITH THE 74th ANNUAL BEMIDJI JAY SEE'S WATER CARNAL. UfN37tvn93g-00009-00001121-00001127 74th ANNUAL BEMIDJI JAY SEE'S WATER CARNAL. UfN37tvn93g-00010-00001127-00001301 74th ANNUAL BEMIDJI JAY SEE'S WATER CARNAL. OUR JOSH PETERSON SHOWS US HOW UfN37tvn93g-00011-00001301-00001307 WATER CARNAL. OUR JOSH PETERSON SHOWS US HOW UfN37tvn93g-00012-00001307-00001491 WATER CARNAL. OUR JOSH PETERSON SHOWS US HOW THE ANNUAL EVENT EDGE GAUGES A UfN37tvn93g-00013-00001491-00001498 OUR JOSH PETERSON SHOWS US HOW THE ANNUAL EVENT EDGE GAUGES A UfN37tvn93g-00014-00001498-00001531 OUR JOSH PETERSON SHOWS US HOW THE ANNUAL EVENT EDGE GAUGES A COMMUNITY. UfN37tvn93g-00015-00001531-00001538 THE ANNUAL EVENT EDGE GAUGES A COMMUNITY. UfN37tvn93g-00016-00001538-00001644 THE ANNUAL EVENT EDGE GAUGES A COMMUNITY. >> Josh: IT OFFERS EVERYTHING UfN37tvn93g-00017-00001644-00001651 COMMUNITY. >> Josh: IT OFFERS EVERYTHING UfN37tvn93g-00018-00001651-00001795 COMMUNITY. >> Josh: IT OFFERS EVERYTHING YOU WOULD EXPECT FROM A CARNIVAL UfN37tvn93g-00019-00001795-00001801 >> Josh: IT OFFERS EVERYTHING YOU WOULD EXPECT FROM A CARNIVAL UfN37tvn93g-00020-00001801-00002235 >> Josh: IT OFFERS EVERYTHING YOU WOULD EXPECT FROM A CARNIVAL AND SO MUCH MORE. UfN37tvn93g-00021-00002235-00002242 YOU WOULD EXPECT FROM A CARNIVAL AND SO MUCH MORE. UfN37tvn93g-00022-00002242-00002629 YOU WOULD EXPECT FROM A CARNIVAL AND SO MUCH MORE. FROM THE THRILLS AND SPILLS, UfN37tvn93g-00023-00002629-00002635 AND SO MUCH MORE. FROM THE THRILLS AND SPILLS, UfN37tvn93g-00024-00002635-00002836 AND SO MUCH MORE. FROM THE THRILLS AND SPILLS, MANY LOCALS AND TOURISTS TURN UfN37tvn93g-00025-00002836-00002842 FROM THE THRILLS AND SPILLS, MANY LOCALS AND TOURISTS TURN UfN37tvn93g-00026-00002842-00003073 FROM THE THRILLS AND SPILLS, MANY LOCALS AND TOURISTS TURN OUT EACH YEAR FOR THE WATER UfN37tvn93g-00027-00003073-00003079 MANY LOCALS AND TOURISTS TURN OUT EACH YEAR FOR THE WATER UfN37tvn93g-00028-00003079-00003189 MANY LOCALS AND TOURISTS TURN OUT EACH YEAR FOR THE WATER CARNIVAL WHERE THE MAIN UfN37tvn93g-00029-00003189-00003196 OUT EACH YEAR FOR THE WATER CARNIVAL WHERE THE MAIN UfN37tvn93g-00030-00003196-00003309 OUT EACH YEAR FOR THE WATER CARNIVAL WHERE THE MAIN OBJECTIVE IS TO HELP THE UfN37tvn93g-00031-00003309-00003316 CARNIVAL WHERE THE MAIN OBJECTIVE IS TO HELP THE UfN37tvn93g-00032-00003316-00003349 CARNIVAL WHERE THE MAIN OBJECTIVE IS TO HELP THE COMMUNITY. UfN37tvn93g-00033-00003349-00003356 OBJECTIVE IS TO HELP THE COMMUNITY. UfN37tvn93g-00034-00003356-00003446 OBJECTIVE IS TO HELP THE COMMUNITY. >> GOING ON THE RIDES AND UfN37tvn93g-00035-00003446-00003453 COMMUNITY. >> GOING ON THE RIDES AND UfN37tvn93g-00036-00003453-00003563 COMMUNITY. >> GOING ON THE RIDES AND PARTICIPATING IN THE EVENTS UfN37tvn93g-00037-00003563-00003570 >> GOING ON THE RIDES AND PARTICIPATING IN THE EVENTS UfN37tvn93g-00038-00003570-00003663 >> GOING ON THE RIDES AND PARTICIPATING IN THE EVENTS WE'VE GOT GOING ON. UfN37tvn93g-00039-00003663-00003670 PARTICIPATING IN THE EVENTS WE'VE GOT GOING ON. UfN37tvn93g-00040-00003670-00003807 PARTICIPATING IN THE EVENTS WE'VE GOT GOING ON. ALL THE RIDES AND GAMES AND UfN37tvn93g-00041-00003807-00003813 WE'VE GOT GOING ON. ALL THE RIDES AND GAMES AND UfN37tvn93g-00042-00003813-00004000 WE'VE GOT GOING ON. ALL THE RIDES AND GAMES AND ACTIVITIES OVER AT THE SANFORD UfN37tvn93g-00043-00004000-00004007 ALL THE RIDES AND GAMES AND ACTIVITIES OVER AT THE SANFORD UfN37tvn93g-00044-00004007-00004033 ALL THE RIDES AND GAMES AND ACTIVITIES OVER AT THE SANFORD CENTER. UfN37tvn93g-00045-00004033-00004040 ACTIVITIES OVER AT THE SANFORD CENTER. UfN37tvn93g-00046-00004040-00004180 ACTIVITIES OVER AT THE SANFORD CENTER. WE'RE KIND OF EXCITED ABOUT UfN37tvn93g-00047-00004180-00004187 CENTER. WE'RE KIND OF EXCITED ABOUT UfN37tvn93g-00048-00004187-00004334 CENTER. WE'RE KIND OF EXCITED ABOUT EVERYTHING THAT WE, BEING FROM UfN37tvn93g-00049-00004334-00004340 WE'RE KIND OF EXCITED ABOUT EVERYTHING THAT WE, BEING FROM UfN37tvn93g-00050-00004340-00004461 WE'RE KIND OF EXCITED ABOUT EVERYTHING THAT WE, BEING FROM OUR WATER CARNIVAL EXPERIENCE, UfN37tvn93g-00051-00004461-00004467 EVERYTHING THAT WE, BEING FROM OUR WATER CARNIVAL EXPERIENCE, UfN37tvn93g-00052-00004467-00004631 EVERYTHING THAT WE, BEING FROM OUR WATER CARNIVAL EXPERIENCE, WE'RE ABLE TO GIVE BACK TO THE UfN37tvn93g-00053-00004631-00004637 OUR WATER CARNIVAL EXPERIENCE, WE'RE ABLE TO GIVE BACK TO THE UfN37tvn93g-00054-00004637-00004671 OUR WATER CARNIVAL EXPERIENCE, WE'RE ABLE TO GIVE BACK TO THE COMMUNITY. UfN37tvn93g-00055-00004671-00004677 WE'RE ABLE TO GIVE BACK TO THE COMMUNITY. UfN37tvn93g-00056-00004677-00004761 WE'RE ABLE TO GIVE BACK TO THE COMMUNITY. >> Josh: FOR MANY OF THOSE AT UfN37tvn93g-00057-00004761-00004768 COMMUNITY. >> Josh: FOR MANY OF THOSE AT UfN37tvn93g-00058-00004768-00004944 COMMUNITY. >> Josh: FOR MANY OF THOSE AT THE MIDWAY, THE CARNIVAL IS A UfN37tvn93g-00059-00004944-00004951 >> Josh: FOR MANY OF THOSE AT THE MIDWAY, THE CARNIVAL IS A UfN37tvn93g-00060-00004951-00005145 >> Josh: FOR MANY OF THOSE AT THE MIDWAY, THE CARNIVAL IS A SUMMER TRADITION, ISSING THAT UfN37tvn93g-00061-00005145-00005151 THE MIDWAY, THE CARNIVAL IS A SUMMER TRADITION, ISSING THAT UfN37tvn93g-00062-00005151-00005271 THE MIDWAY, THE CARNIVAL IS A SUMMER TRADITION, ISSING THAT KIDS BOTH YOUNG -- SOMETHING UfN37tvn93g-00063-00005271-00005278 SUMMER TRADITION, ISSING THAT KIDS BOTH YOUNG -- SOMETHING UfN37tvn93g-00064-00005278-00005472 SUMMER TRADITION, ISSING THAT KIDS BOTH YOUNG -- SOMETHING THAT KIDS BOTH YOUNG AND OLD UfN37tvn93g-00065-00005472-00005478 KIDS BOTH YOUNG -- SOMETHING THAT KIDS BOTH YOUNG AND OLD UfN37tvn93g-00066-00005478-00005622 KIDS BOTH YOUNG -- SOMETHING THAT KIDS BOTH YOUNG AND OLD LOOK FORWARD TO EACH YEAR. UfN37tvn93g-00067-00005622-00005628 THAT KIDS BOTH YOUNG AND OLD LOOK FORWARD TO EACH YEAR. UfN37tvn93g-00068-00005628-00005925 THAT KIDS BOTH YOUNG AND OLD LOOK FORWARD TO EACH YEAR. >> WE COME TO SEE PEOPLE, SEE UfN37tvn93g-00069-00005925-00005932 LOOK FORWARD TO EACH YEAR. >> WE COME TO SEE PEOPLE, SEE UfN37tvn93g-00070-00005932-00006102 LOOK FORWARD TO EACH YEAR. >> WE COME TO SEE PEOPLE, SEE FRIENDS, EAT THE FOOD. UfN37tvn93g-00071-00006102-00006109 >> WE COME TO SEE PEOPLE, SEE FRIENDS, EAT THE FOOD. UfN37tvn93g-00072-00006109-00006239 >> WE COME TO SEE PEOPLE, SEE FRIENDS, EAT THE FOOD. KIDS RIDE THE RIDES. UfN37tvn93g-00073-00006239-00006246 FRIENDS, EAT THE FOOD. KIDS RIDE THE RIDES. UfN37tvn93g-00074-00006246-00006356 FRIENDS, EAT THE FOOD. KIDS RIDE THE RIDES. >> I JUST LOVE THAT IT BRINGS UfN37tvn93g-00075-00006356-00006363 KIDS RIDE THE RIDES. >> I JUST LOVE THAT IT BRINGS UfN37tvn93g-00076-00006363-00006469 KIDS RIDE THE RIDES. >> I JUST LOVE THAT IT BRINGS THE COMMUNITY TOGETHER, THE UfN37tvn93g-00077-00006469-00006476 >> I JUST LOVE THAT IT BRINGS THE COMMUNITY TOGETHER, THE UfN37tvn93g-00078-00006476-00006649 >> I JUST LOVE THAT IT BRINGS THE COMMUNITY TOGETHER, THE PARADE, JUST ALL THE EVENTS, UfN37tvn93g-00079-00006649-00006656 THE COMMUNITY TOGETHER, THE PARADE, JUST ALL THE EVENTS, UfN37tvn93g-00080-00006656-00006693 THE COMMUNITY TOGETHER, THE PARADE, JUST ALL THE EVENTS, REALLY. UfN37tvn93g-00081-00006693-00006700 PARADE, JUST ALL THE EVENTS, REALLY. UfN37tvn93g-00082-00006700-00006786 PARADE, JUST ALL THE EVENTS, REALLY. THIS IS A FUN WEEK. UfN37tvn93g-00083-00006786-00006793 REALLY. THIS IS A FUN WEEK. UfN37tvn93g-00084-00006793-00006980 REALLY. THIS IS A FUN WEEK. >> Josh: FOR KIDS, THE BIG DRAW UfN37tvn93g-00085-00006980-00006986 THIS IS A FUN WEEK. >> Josh: FOR KIDS, THE BIG DRAW UfN37tvn93g-00086-00006986-00007170 THIS IS A FUN WEEK. >> Josh: FOR KIDS, THE BIG DRAW IS THE CARNIVAL RIDES THAT CAN UfN37tvn93g-00087-00007170-00007177 >> Josh: FOR KIDS, THE BIG DRAW IS THE CARNIVAL RIDES THAT CAN UfN37tvn93g-00088-00007177-00007407 >> Josh: FOR KIDS, THE BIG DRAW IS THE CARNIVAL RIDES THAT CAN LEAVE YOU FEELING A LITTLE UfN37tvn93g-00089-00007407-00007414 IS THE CARNIVAL RIDES THAT CAN LEAVE YOU FEELING A LITTLE UfN37tvn93g-00090-00007414-00007440 IS THE CARNIVAL RIDES THAT CAN LEAVE YOU FEELING A LITTLE WOOZY. UfN37tvn93g-00091-00007440-00007447 LEAVE YOU FEELING A LITTLE WOOZY. UfN37tvn93g-00092-00007447-00007644 LEAVE YOU FEELING A LITTLE WOOZY. >> THEY MAKE YOU SICK AND UfN37tvn93g-00093-00007644-00007650 WOOZY. >> THEY MAKE YOU SICK AND UfN37tvn93g-00094-00007650-00007684 WOOZY. >> THEY MAKE YOU SICK AND EVERYTHING. UfN37tvn93g-00095-00007684-00007691 >> THEY MAKE YOU SICK AND EVERYTHING. UfN37tvn93g-00096-00007691-00007827 >> THEY MAKE YOU SICK AND EVERYTHING. THEY SPIN AROUND REALLY FAST. UfN37tvn93g-00097-00007827-00007834 EVERYTHING. THEY SPIN AROUND REALLY FAST. UfN37tvn93g-00098-00007834-00007921 EVERYTHING. THEY SPIN AROUND REALLY FAST. >> Josh: OFFERING SOMETHING FOR UfN37tvn93g-00099-00007921-00007927 THEY SPIN AROUND REALLY FAST. >> Josh: OFFERING SOMETHING FOR UfN37tvn93g-00100-00007927-00008084 THEY SPIN AROUND REALLY FAST. >> Josh: OFFERING SOMETHING FOR KIDS OF ALL AGES, THE WATER UfN37tvn93g-00101-00008084-00008091 >> Josh: OFFERING SOMETHING FOR KIDS OF ALL AGES, THE WATER UfN37tvn93g-00102-00008091-00008231 >> Josh: OFFERING SOMETHING FOR KIDS OF ALL AGES, THE WATER CARNIVAL IS MORE THAN JUST RIDES UfN37tvn93g-00103-00008231-00008238 KIDS OF ALL AGES, THE WATER CARNIVAL IS MORE THAN JUST RIDES UfN37tvn93g-00104-00008238-00008284 KIDS OF ALL AGES, THE WATER CARNIVAL IS MORE THAN JUST RIDES AND GAMES. UfN37tvn93g-00105-00008284-00008291 CARNIVAL IS MORE THAN JUST RIDES AND GAMES. UfN37tvn93g-00106-00008291-00008445 CARNIVAL IS MORE THAN JUST RIDES AND GAMES. IT'S ALSO ABOUT ENGAGING THE UfN37tvn93g-00107-00008445-00008451 AND GAMES. IT'S ALSO ABOUT ENGAGING THE UfN37tvn93g-00108-00008451-00008485 AND GAMES. IT'S ALSO ABOUT ENGAGING THE COMMUNITY. UfN37tvn93g-00109-00008485-00008491 IT'S ALSO ABOUT ENGAGING THE COMMUNITY. UfN37tvn93g-00110-00008491-00008578 IT'S ALSO ABOUT ENGAGING THE COMMUNITY. >> IT'S GREAT TO HAVE THE UfN37tvn93g-00111-00008578-00008585 COMMUNITY. >> IT'S GREAT TO HAVE THE UfN37tvn93g-00112-00008585-00008725 COMMUNITY. >> IT'S GREAT TO HAVE THE BEMIDJI COMMUNITY BEHIND THE UfN37tvn93g-00113-00008725-00008732 >> IT'S GREAT TO HAVE THE BEMIDJI COMMUNITY BEHIND THE UfN37tvn93g-00114-00008732-00008868 >> IT'S GREAT TO HAVE THE BEMIDJI COMMUNITY BEHIND THE JAYCEES AND EVERYONE FROM OUR UfN37tvn93g-00115-00008868-00008875 BEMIDJI COMMUNITY BEHIND THE JAYCEES AND EVERYONE FROM OUR UfN37tvn93g-00116-00008875-00009045 BEMIDJI COMMUNITY BEHIND THE JAYCEES AND EVERYONE FROM OUR SPONSORS TO VOLUNTEERS TO THE UfN37tvn93g-00117-00009045-00009052 JAYCEES AND EVERYONE FROM OUR SPONSORS TO VOLUNTEERS TO THE UfN37tvn93g-00118-00009052-00009145 JAYCEES AND EVERYONE FROM OUR SPONSORS TO VOLUNTEERS TO THE PEOPLE PARTICIPATING AND UfN37tvn93g-00119-00009145-00009152 SPONSORS TO VOLUNTEERS TO THE PEOPLE PARTICIPATING AND UfN37tvn93g-00120-00009152-00009279 SPONSORS TO VOLUNTEERS TO THE PEOPLE PARTICIPATING AND WATCHING OUR EVENT GOING ON. UfN37tvn93g-00121-00009279-00009285 PEOPLE PARTICIPATING AND WATCHING OUR EVENT GOING ON. UfN37tvn93g-00122-00009285-00009436 PEOPLE PARTICIPATING AND WATCHING OUR EVENT GOING ON. IT'S GREAT TO HAVE THAT SUPPORT UfN37tvn93g-00123-00009436-00009442 WATCHING OUR EVENT GOING ON. IT'S GREAT TO HAVE THAT SUPPORT UfN37tvn93g-00124-00009442-00009532 WATCHING OUR EVENT GOING ON. IT'S GREAT TO HAVE THAT SUPPORT IN OUR COMMUNITY. UfN37tvn93g-00125-00009532-00009539 IT'S GREAT TO HAVE THAT SUPPORT IN OUR COMMUNITY. UfN37tvn93g-00126-00009539-00009709 IT'S GREAT TO HAVE THAT SUPPORT IN OUR COMMUNITY. >> Josh: WITH BOTH KIDS AND UfN37tvn93g-00127-00009709-00009716 IN OUR COMMUNITY. >> Josh: WITH BOTH KIDS AND UfN37tvn93g-00128-00009716-00009893 IN OUR COMMUNITY. >> Josh: WITH BOTH KIDS AND ADULTS ALIKE REELING WITH UfN37tvn93g-00129-00009893-00009899 >> Josh: WITH BOTH KIDS AND ADULTS ALIKE REELING WITH UfN37tvn93g-00130-00009899-00010013 >> Josh: WITH BOTH KIDS AND ADULTS ALIKE REELING WITH EXCITEMENT, IT'S BEST TO PACE UfN37tvn93g-00131-00010013-00010020 ADULTS ALIKE REELING WITH EXCITEMENT, IT'S BEST TO PACE UfN37tvn93g-00132-00010020-00010120 ADULTS ALIKE REELING WITH EXCITEMENT, IT'S BEST TO PACE YOURSELF WITH TWO LOCATIONS TO UfN37tvn93g-00133-00010120-00010126 EXCITEMENT, IT'S BEST TO PACE YOURSELF WITH TWO LOCATIONS TO UfN37tvn93g-00134-00010126-00010203 EXCITEMENT, IT'S BEST TO PACE YOURSELF WITH TWO LOCATIONS TO CHECK OUT. UfN37tvn93g-00135-00010203-00010210 YOURSELF WITH TWO LOCATIONS TO CHECK OUT. UfN37tvn93g-00136-00010210-00010390 YOURSELF WITH TWO LOCATIONS TO CHECK OUT. THE WATER CARNIVAL FESTIVITIES UfN37tvn93g-00137-00010390-00010397 CHECK OUT. THE WATER CARNIVAL FESTIVITIES UfN37tvn93g-00138-00010397-00010797 CHECK OUT. THE WATER CARNIVAL FESTIVITIES RUN THROUGH THE FROURGEG. UfN37tvn93g-00139-00010797-00010804 THE WATER CARNIVAL FESTIVITIES RUN THROUGH THE FROURGEG. UfN37tvn93g-00140-00010804-00011097 THE WATER CARNIVAL FESTIVITIES RUN THROUGH THE FROURGEG. IN BEMIDJI, JOSH PETERSON, UfN37tvn93g-00141-00011097-00011104 RUN THROUGH THE FROURGEG. IN BEMIDJI, JOSH PETERSON, UfN37tvn93g-00142-00011104-00011147 RUN THROUGH THE FROURGEG. IN BEMIDJI, JOSH PETERSON, LAKELAND NEWS. UfN37tvn93g-00143-00011147-00011154 IN BEMIDJI, JOSH PETERSON, LAKELAND NEWS. UfN37tvn93g-00144-00011154-00011197 IN BEMIDJI, JOSH PETERSON, LAKELAND NEWS. >> Dennis: FOR A COMPLETE UgG6u8htYX0-00000-00009266-00009552 Thank you, Ray! Let's take another question from Berkeley. UgG6u8htYX0-00001-00009552-00009772 There's a gentleman standing there with a beret. Sir? UgG6u8htYX0-00002-00009790-00010172 Hey! Vic Sadot here in Berkeley! A 9/11 Truth singer-songwriter! UgG6u8htYX0-00003-00010172-00010428 um Ray might want to take this one. UgG6u8htYX0-00004-00010428-00010900 Or anybody is welcome to have a stab at it. I want to talk about "Torture Accountability" UgG6u8htYX0-00005-00010914-00011396 You know a documentary was released called 9/11 in the Academic Community. UgG6u8htYX0-00006-00011410-00011928 And uh professor Michael Truscello stated that 25% of the footnotes UgG6u8htYX0-00007-00011928-00012452 in the 9/11 Commission Report come from torture, without saying so. UgG6u8htYX0-00008-00012470-00013254 And Professor Graham McQueen said that they made torture the core central uh part of their official story. UgG6u8htYX0-00009-00013254-00013769 um So I want to thank Ray, of course, for standing up at the hearings recently. UgG6u8htYX0-00010-00013782-00014238 He got roughed up... uh for... uh saying they weren't asking the right questions UgG6u8htYX0-00011-00014238-00014766 of the woman who actually presided over the dark site in Thailand. UgG6u8htYX0-00012-00014766-00015188 uh Gina Haspel, the Bloody Gina uh person. UgG6u8htYX0-00013-00015204-00015872 And then the bipartisan uh Congress, Democrats and Republicans, approved this torture person. UgG6u8htYX0-00014-00015891-00016850 We know that Obama made the uh... six thousand seven hundred pages of the Senate Report on Torture um... UgG6u8htYX0-00015-00016864-00017084 classified for another 12 years! UgG6u8htYX0-00016-00017098-00017438 This kind of green-lighted um (Trump's nomination of a torturer)... UgG6u8htYX0-00017-00017454-00017710 Uh Well, Sir! Thank you for your interesting wrap-up. uh UgG6u8htYX0-00018-00017730-00017970 Do you have? Can you put it in the form of a question though? UgG6u8htYX0-00019-00017976-00018084 Because we have other questions as well. UgG6u8htYX0-00020-00018106-00018540 OK what I'm saying is... How do you see this information? Why isn't it known? UgG6u8htYX0-00021-00018556-00018676 Why isn't that film known? UgG6u8htYX0-00022-00018696-00019276 Why is the 9/11 Truth Movement using 28 pages from a discredited congressional committee from 2002? UgG6u8htYX0-00023-00019294-00019754 And not outraged that this information has been suppressed for another 12 years? UgG6u8htYX0-00024-00019766-00020066 Okay uh Thanks for your question. UgG6u8htYX0-00025-00020088-00020526 If I could just star here, and be as brief as I can. UgG6u8htYX0-00026-00020554-00021252 When you look at the Senate Intelligence Committee...It's run by a fellow named Richard Burr from North Carolina. UgG6u8htYX0-00027-00021252-00021890 And what's the first thing he did when he took the reins as chair in 2015? UgG6u8htYX0-00028-00021890-00022418 He recalled all copies of the four-years-in-the-making UgG6u8htYX0-00029-00022432-00023180 Senate Intelligence research based on original CIA documents of CIA torture. UgG6u8htYX0-00030-00023198-00023700 He said, I own those copies now! You give them back to me! They're Congress's copies! UgG6u8htYX0-00031-00023716-00024318 And, in my mind's eye, I see Gina Haspel running over to the Senate, and saying Here's our copy! Here! Hear! UgG6u8htYX0-00032-00024318-00024816 And there's supposed to be one in the library, as you say, the Obama library. UgG6u8htYX0-00033-00024832-00025330 I'm sure, if they tell him to ditch that, he'll do it because he is a tool of these folks. UgG6u8htYX0-00034-00025342-00025512 And has shown that he has been. UgG6u8htYX0-00035-00025520-00025733 Now the other thing is...uh... Let's see... UgG6u8htYX0-00036-00025756-00026060 The other thing you were asking about was...yeah! The 9/11 thing. UgG6u8htYX0-00037-00026080-00026308 I'll just be very brief on this UgG6u8htYX0-00038-00026308-00026842 uh The first thing I looked at, and, I was on BBC right after it was released, UgG6u8htYX0-00039-00026860-00027468 I looked in the index and I tried to figure out: Who did it? Who masterminded this thing? UgG6u8htYX0-00040-00027468-00027976 And why? Okay? Now, I turned to one, page 147. UgG6u8htYX0-00041-00027992-00028248 If you have the 9/11 Commission report, you might want to do that. UgG6u8htYX0-00042-00028248-00028520 Now, It adresses a fellow that had just been captured. UgG6u8htYX0-00043-00028533-00029133 His name was Khalid Sheikh Mohammed. Everyone thinks that's the mastermind behind 9/11. UgG6u8htYX0-00044-00029133-00029614 And uh when he was... When he was captured uh the people working on the reports said, UgG6u8htYX0-00045-00029636-00030158 Oh! Well! Can we ask him why he did it? And the CIA said, No! You can't! We ask him! Give us some questions! UgG6u8htYX0-00046-00030174-00030683 Well actually they did ask him And on page 147 it says this: UgG6u8htYX0-00047-00030688-00031220 You have to understand that Khalid Sheikh Mohammed has a degree in mechanical engineering UgG6u8htYX0-00048-00031220-00031536 from the University of North Carolina Greensboro. Okay? UgG6u8htYX0-00049-00031552-00032064 So... The analysts thought, well, maybe... maybe somebody called him a "Towelhead? UgG6u8htYX0-00050-00032083-00032614 Or maybe he had an affair of the heart that went bad? So maybe he hates America because of that. Well no! UgG6u8htYX0-00051-00032632-00033224 This is the way the sentence reads: Khalid Sheikh Mohammed's animus towards the United States UgG6u8htYX0-00052-00033224-00033842 does not spring from any experience he had as acad... academic training in North Carolina. UgG6u8htYX0-00053-00033862-00034238 But, by his own description, it stems from his UgG6u8htYX0-00054-00034239-00034983 extreme hatred for US policy favoring Israel. Period. End quote. UgG6u8htYX0-00055-00034983-00035458 A little footnote there! Down at the bottom of the page. Whoop? This is the same thing that his nephew UgG6u8htYX0-00056-00035460-00035996 Ramzi Yousef, who tried to knock down those buildings in 1993... UgG6u8htYX0-00057-00036016-00036366 That's what he said when he was condemned to 140 years in prison. UgG6u8htYX0-00058-00036382-00036850 He said, I'm glad I did it because I I have this uh extreme hatred UgG6u8htYX0-00059-00036850-00037156 for what Israelis are doing in my area of the world. UgG6u8htYX0-00060-00037180-00037860 So, that's a part of the 9/11 uh thing that has been completely wiped off the page. UgG6u8htYX0-00061-00037874-00038154 But it is there on page 147. UgG6u8htYX0-00062-00038172-00038460 I refer interested people to that. Uiz5iQe66gM-00000-00000000-00000163 Hello, we're Dogwatch. Uiz5iQe66gM-00001-00000163-00000463 I think it'll come out once or twice secretly. Uiz5iQe66gM-00002-00000463-00000710 It's a review of a watch that hasn't come out.Ha ha. Uiz5iQe66gM-00003-00000710-00000976 The luxury watch is still quite hot. Uiz5iQe66gM-00004-00000976-00001296 Just because he looks like Royal Oak in Odemaphage, Uiz5iQe66gM-00005-00001296-00001573 Nickname is "Giyal Oak." Uiz5iQe66gM-00006-00001573-00001930 GA-2100 Release in 2019! Uiz5iQe66gM-00007-00001930-00002176 It's quite popular, and it's an ordinary design. Uiz5iQe66gM-00008-00002176-00002380 In spite of its advantages Uiz5iQe66gM-00009-00002380-00002693 Because of the case size over 45 mm Uiz5iQe66gM-00010-00002693-00002910 If you have a thin wrist, Uiz5iQe66gM-00011-00002910-00003066 I mean, ordinary office workers... Uiz5iQe66gM-00012-00003066-00003293 To buy a daily watch Uiz5iQe66gM-00013-00003293-00003606 I thought it would have been a bit burdensome. Uiz5iQe66gM-00014-00003606-00003800 How else did you know? Uiz5iQe66gM-00015-00003800-00003990 The size is slightly reduced. Uiz5iQe66gM-00016-00003990-00004246 The right size version came out. Uiz5iQe66gM-00017-00004246-00004660 It was released in March 2021. Uiz5iQe66gM-00018-00004660-00004896 It's a hot new product.^^ Uiz5iQe66gM-00019-00004896-00005040 Today's review watch is... Uiz5iQe66gM-00020-00005040-00005366 It's my first time introducing Dogwatch. Uiz5iQe66gM-00021-00005366-00005480 Cassio Jaxix Uiz5iQe66gM-00022-00005480-00005900 GMA-S2100! GMA-S2100! Uiz5iQe66gM-00023-00007396-00007623 Then I'll go with the clock. Uiz5iQe66gM-00024-00007623-00007966 The model name is GMA-S2100. Uiz5iQe66gM-00025-00007966-00008236 The first impression was on everyone. Uiz5iQe66gM-00026-00008236-00008486 It's not too much of a burden and the size is appropriate. Uiz5iQe66gM-00027-00008486-00008710 It looks pretty good.Ha ha. Uiz5iQe66gM-00028-00008710-00008923 To give you a brief explanation, Uiz5iQe66gM-00029-00008923-00009443 Case size 42.9 mm, Lutuck 46.2 mm! Uiz5iQe66gM-00030-00009443-00009840 What's gotten smaller? There could be people who do it. Uiz5iQe66gM-00031-00009840-00010156 The G-Shar watch is too much made. Uiz5iQe66gM-00032-00010156-00010496 This is a very small one.Ha ha. Uiz5iQe66gM-00033-00010496-00010876 This watch is officially released for women. Uiz5iQe66gM-00034-00010876-00011270 Originally, Lee Gi-rak was a man with no gender distinction. Uiz5iQe66gM-00035-00011270-00011440 UNICEF X Uiz5iQe66gM-00036-00011440-00011690 For women in the G-Shock line, not Baby-G Uiz5iQe66gM-00037-00011690-00012133 As an old user of G-Shock, separate releases are quite refreshing.Ha ha. Uiz5iQe66gM-00038-00012133-00012550 For people with thin wrists or watches. Uiz5iQe66gM-00039-00012550-00012963 I think you're right to understand that it's a model for you.Hah! Uiz5iQe66gM-00040-00012963-00013246 This is called the carbon core guard structure. Uiz5iQe66gM-00041-00013246-00013663 He's explaining, but there's nothing special on the surface. Uiz5iQe66gM-00042-00013663-00014043 I honestly do not know if that is a distinction.ㅠㅜ Uiz5iQe66gM-00043-00014043-00014413 For your information, the right size also has a thickness effect. Uiz5iQe66gM-00044-00014413-00014916 Except for discontinued G-056, GW-056, (11 mm) Uiz5iQe66gM-00045-00014916-00015400 The thinnest G-Shock model currently in production is 11.2mm! Uiz5iQe66gM-00046-00015400-00015490 If you look at the dial, Uiz5iQe66gM-00047-00015490-00015726 Like a black model with a case. Uiz5iQe66gM-00048-00015726-00015919 on a matte black dial Uiz5iQe66gM-00049-00015919-00016346 A thick bar-shaped index with a chrome finish. Uiz5iQe66gM-00050-00016346-00016573 I have two hands. Uiz5iQe66gM-00051-00016573-00016943 Nine o'clock is where the hand is. Uiz5iQe66gM-00052-00016943-00017236 A rather narrow dial with this thick see-through. Uiz5iQe66gM-00053-00017236-00017580 On overlapping hands, Uiz5iQe66gM-00054-00017580-00017880 There are parts that cover the hands of the state.Hah! Uiz5iQe66gM-00055-00017880-00018190 There is a date and time at the bottom right. Uiz5iQe66gM-00056-00018190-00018516 This is an advertisement configuration using a digital display. Uiz5iQe66gM-00057-00018516-00018796 It's kind of unique in the glow-in-the-dark way. Uiz5iQe66gM-00058-00018796-00019190 First of all, acupuncture is covered with glow-in the dark. Uiz5iQe66gM-00059-00019190-00019380 Press the backlight button. Uiz5iQe66gM-00060-00019380-00019746 Analog dials have one LED Direct Lamp. Uiz5iQe66gM-00061-00019746-00020093 The digital display has one backlight LED light. Uiz5iQe66gM-00062-00020093-00020426 Its feature is dual LED method. Uiz5iQe66gM-00063-00020426-00020540 That is a general review. Uiz5iQe66gM-00064-00020540-00020860 I am a little confused that this is an advantage. Uiz5iQe66gM-00065-00020860-00021100 First of all, the size is good.Hah, hah, hah. Uiz5iQe66gM-00066-00021100-00021440 It's a design that doesn't have many likes or dislikes. Uiz5iQe66gM-00067-00021440-00021776 It's pretty normal, and it's popular. Uiz5iQe66gM-00068-00021776-00022083 I recommend it for people with thin wrists. Uiz5iQe66gM-00069-00022083-00022343 You don't have thin wrists like me. Uiz5iQe66gM-00070-00022343-00022473 moderately small-sized Uiz5iQe66gM-00071-00022473-00022803 Stubbornly with the watch? Even for those of you who prefer it. Uiz5iQe66gM-00072-00022803-00023070 This model has a very good fit. Uiz5iQe66gM-00073-00023070-00023246 I recommend it. Uiz5iQe66gM-00074-00023246-00023670 But the downside is that the official retail price is $99. Uiz5iQe66gM-00075-00023670-00023926 Strangely enough, on the domestic Internet, Uiz5iQe66gM-00076-00023926-00024130 I can only search for overseas purchases. Uiz5iQe66gM-00077-00024130-00024363 That's about 200,000 won.ㅠㅜ Uiz5iQe66gM-00078-00024363-00024643 It's 120,000 won on the official website in Korea. Uiz5iQe66gM-00079-00024643-00024840 All colors are out of stock.ㅜㅠ Uiz5iQe66gM-00080-00024840-00025100 Is it because the supply hasn't been released yet? Uiz5iQe66gM-00081-00025100-00025353 The cost-effectiveness doesn't look very good. Uiz5iQe66gM-00082-00025353-00025666 Rather than buy it right now, by the end of the year. Uiz5iQe66gM-00083-00025666-00026000 Maybe you should wait a little while. Uiz5iQe66gM-00084-00026000-00026233 This has been Dogwatch. Thank you ^^ UjL5e80CUzu-00000-00000463-00000986 including z-wave devices with the IQ panel 2 is easy and provides your home UjL5e80CUzu-00001-00000986-00001483 with powerful automation and energy management the IQ panel supports up to UjL5e80CUzu-00002-00001483-00002378 119 z-wave or z-wave plus devices including a tea light six locks six UjL5e80CUzu-00003-00002378-00003128 thermostats six garage openers and 21 other devices like z-wave sirens water UjL5e80CUzu-00004-00003128-00003627 valves repeaters etc z-wave plus is powerful improving on previous versions UjL5e80CUzu-00005-00003627-00004344 of z-wave technology by expanding range increasing speed and adding encryption UjL5e80CUzu-00006-00004344-00004809 between the wireless signals sent from the panel to each device every time you UjL5e80CUzu-00007-00004809-00005196 add a device category you'll get a new page on the panel represented by these UjL5e80CUzu-00008-00005196-00005639 dots on the bottom of the screen for example if you have multiple lights UjL5e80CUzu-00009-00005639-00006171 scroll up and down to see them all then swipe over to see your locks page again UjL5e80CUzu-00010-00006171-00006639 if you have more than one lock scroll up and down to see each one z-wave uses UjL5e80CUzu-00011-00006639-00007158 mesh network technology to communicate which means as you add more devices the UjL5e80CUzu-00012-00007158-00008142 network actually gets stronger faster and more responsive to include a z-wave UjL5e80CUzu-00013-00008142-00008679 or za+ device start by swiping down on your settings tray go to settings UjL5e80CUzu-00014-00008679-00009290 advanced settings type in your installer code installation devices and z-wave UjL5e80CUzu-00015-00009290-00009747 devices z-wave devices are unique and that they can only be used in a single UjL5e80CUzu-00016-00009747-00010131 network at a time so there's a couple of things you should do to ensure a smooth UjL5e80CUzu-00017-00010131-00010429 inclusion process UjL5e80CUzu-00018-00010442-00010899 sometimes the device is tested by being added to a z-wave Network before it UjL5e80CUzu-00019-00010899-00011262 leaves the factory so the first thing you should do is clear the device's UjL5e80CUzu-00020-00011262-00011670 memory before attempting to add it to your network simply press clear on the UjL5e80CUzu-00021-00011670-00012591 panel and the corresponding button on the device itself with the device clear UjL5e80CUzu-00022-00012591-00013022 you're now ready to include the device in the network start by touching add UjL5e80CUzu-00023-00013022-00013509 device and then touch include on the panel and then the corresponding button UjL5e80CUzu-00024-00013509-00013974 on the device itself once it's complete verify that it's correct by checking the UjL5e80CUzu-00025-00013974-00014607 type shown on the screen the IQ panel 2 saves you time by pre filling the most UjL5e80CUzu-00026-00014607-00015116 common name used for that type of device you can even type in custom names using UjL5e80CUzu-00027-00015116-00015525 the on-screen keyboard and the panel will speak those names using our Android UjL5e80CUzu-00028-00015525-00016140 text-to-speech technology built into every system once you verify that UjL5e80CUzu-00029-00016140-00016920 everything's right touch add to complete the process repeat these steps for any UjL5e80CUzu-00030-00016920-00017373 additional devices you wish to add to the network some devices like door locks UjL5e80CUzu-00031-00017373-00017787 require the device to be within a few feet of the panel in order to pass UjL5e80CUzu-00032-00017787-00018153 secure enrollment so you'll want to include these devices in the network UjL5e80CUzu-00033-00018153-00018480 before installing the hardware you should also be aware of where your UjL5e80CUzu-00034-00018480-00018876 devices are as you include them in the network we recommend starting with the UjL5e80CUzu-00035-00018876-00019287 devices closest to the panel first working outward until inclusion is UjL5e80CUzu-00036-00019287-00019884 complete to ensure your network is operating at peak efficiency you should UjL5e80CUzu-00037-00019884-00020325 test your z-wave network using the z-wave system test on the panel to do UjL5e80CUzu-00038-00020325-00020826 this swipe down to access the settings tray go to settings advanced settings UjL5e80CUzu-00039-00020826-00021315 type in your installer code system tests z-wave tests UjL5e80CUzu-00040-00021315-00021768 once you're done pairing all your devices or if a particular device is not UjL5e80CUzu-00041-00021768-00022110 responding as expected you should rediscover the network to UjL5e80CUzu-00042-00022110-00022575 allow busy wave plus radio inside the panel to remap the pathways to each UjL5e80CUzu-00043-00022575-00023048 device to ensure optimal performance the z-wave counters gives you a report of UjL5e80CUzu-00044-00023048-00023486 how many commands are effectively passed between the panel and the devices UjL5e80CUzu-00045-00023486-00023861 you can also see a visual topology of your z-wave Network by viewing your UjL5e80CUzu-00046-00023861-00024353 z-wave Diagnostics this shows you which devices are connected directly to the UjL5e80CUzu-00047-00024353-00024869 panel versus using neighbors and giving you an idea of the signal strength of UjL5e80CUzu-00048-00024869-00025379 each adding a network of z-wave devices will open exciting new ways to use the UjL5e80CUzu-00049-00025379-00025964 IQ panel 2 and truly build a secure smart home or business make sure to subscribe UjL5e80CUzu-00050-00025964-00026516 to our YouTube page and click the show more tab underneath the video where you UjL5e80CUzu-00051-00026516-00027020 can view valuable links pertaining to this product similar how-to videos and UjL5e80CUzu-00052-00027020-00027616 our low-cost no contract alarm monitoring services UkXEgeUm6AE-00000-00000000-00001134 I make a move, and apologize for it, but I do not UkXEgeUm6AE-00001-00001134-00001187 wait for the Pardon/ My Life is full of battles, that I had tho, like UkXEgeUm6AE-00002-00001187-00001240 I'm at the Gates of the Garden/ See I'm at'em (Adam) this (Eve)ening, UkXEgeUm6AE-00003-00001240-00001506 Temptation still singing/ I might Lie on the stand, They catch me, UkXEgeUm6AE-00004-00001506-00002184 Im lying again, tell em, "im high off the xanz/ Your Honor im in a jam, I need Help, I need Help.. UkXEgeUm6AE-00005-00002514-00002706 Its Murda in the eyes of a man, UkXEgeUm6AE-00006-00002706-00003060 I might lie on the stand/ They catch me I’m lyin again UkXEgeUm6AE-00007-00003060-00003438 Tell em, “I’m high offa xan/ Your Honor, I’m in a jam, UkXEgeUm6AE-00008-00003438-00003834 I need help, I need help/ Lawyer try to get me rehab, UkXEgeUm6AE-00009-00003834-00004206 so I can break down and be rebuilt”/ Tho I get in a lotta shit, UkXEgeUm6AE-00010-00004206-00004572 I come back and clean it up, Ezel/ Tho, I been thru a lotta shit, UkXEgeUm6AE-00011-00004572-00004944 I ain’t proud of it, but I mean well/ It ain’t bout what you “get in”, UkXEgeUm6AE-00012-00004944-00005316 but get out of it, and that seems fair/ Everyone else around me,sept UkXEgeUm6AE-00013-00005316-00005652 for me, doubted it, but I seen clear/ What do you do when you hungry? UkXEgeUm6AE-00014-00005652-00006024 What do you do when you starvin?/ It’s math, you form u la (formula) plan, UkXEgeUm6AE-00015-00006024-00006438 Ain’t that the way that you solve it?/ I make a move, and apologies for it, UkXEgeUm6AE-00016-00006438-00006987 but I do not wait for the pardon/ My life is full of battles that UkXEgeUm6AE-00017-00006987-00007311 I had tho, like I’m in the Gates of the Garden/ See I’m at em (Adam) this Eve-ning UkXEgeUm6AE-00018-00007311-00007506 Temptations still singing/ Fruit names on the Treez, UkXEgeUm6AE-00019-00007506-00007908 Forbidden fruit that I breath in/ The Lord says “if you’re ignorant to it, UkXEgeUm6AE-00020-00007908-00008226 and you do it, then it aint treason”/ So we still Blessed for this reason, UkXEgeUm6AE-00021-00008226-00008379 damn sure ain’t stressing no demons/ But, its Murda in the eyes of a man, UkXEgeUm6AE-00022-00008379-00008964 I might lie on the stand They catch me I’m lyin again V09k53Snd6E-00000-00000963-00001276 Beautiful Girl in Nature Free Stock Footage V1mCOSEzPE4-00001-00001228-00001404 one more V1mCOSEzPE4-00002-00001464-00001689 fruit plant V1mCOSEzPE4-00003-00001757-00001896 already bear fruit is V1mCOSEzPE4-00004-00001964-00002076 longan V1mCOSEzPE4-00005-00002144-00002382 same as my star fruit and guava V1mCOSEzPE4-00006-00002414-00002722 stem as big as V1mCOSEzPE4-00008-00002878-00003056 thump V1mCOSEzPE4-00009-00003250-00003422 the height is approximately V1mCOSEzPE4-00010-00003586-00003720 it's about V1mCOSEzPE4-00011-00003804-00003918 1meter V1mCOSEzPE4-00012-00004011-00004306 same as my star fruit V1mCOSEzPE4-00013-00004386-00004694 first, bearfruit about V1mCOSEzPE4-00014-00004694-00004864 2 weeks ago V1mCOSEzPE4-00015-00005000-00005296 I fertilizer MKP and KNO3 V1mCOSEzPE4-00016-00005296-00005396 and V1mCOSEzPE4-00017-00005490-00005818 now became fruit V1mCOSEzPE4-00018-00005928-00006216 just need good care V1mCOSEzPE4-00019-00006278-00006382 fruit V1mCOSEzPE4-00020-00006440-00006659 about 20 pcs V1mCOSEzPE4-00021-00006702-00006844 pistil V1mCOSEzPE4-00022-00007150-00007336 from the pistil V1mCOSEzPE4-00024-00007681-00007954 approximately V1mCOSEzPE4-00025-00007954-00008054 20pcs V1mCOSEzPE4-00026-00008224-00008378 this is also V1mCOSEzPE4-00028-00008726-00009024 I fertilezer with NPK V1mCOSEzPE4-00029-00009024-00009250 same as guava plant V1mCOSEzPE4-00030-00009522-00009776 basicly I have alot fruit plant but V1mCOSEzPE4-00031-00009812-00009986 the most V1mCOSEzPE4-00032-00010124-00010432 5 fruit plant easy to bear fruit are V2qQ9PKT4Uu-00000-00000000-00000200 LOVE teaching my kids what I taught myself since13.. V4V1vFwrP8M-00000-00000038-00000280 - AFP has deigned to join us. V4V1vFwrP8M-00001-00000404-00000506 - [Reporter] Two of them. V4V1vFwrP8M-00002-00000506-00000652 - I know, it’s the tag team. V4V1vFwrP8M-00003-00000652-00000944 (reporter mumbles) V4V1vFwrP8M-00004-00000948-00001091 We appreciate that. V4V1vFwrP8M-00005-00001091-00001217 Good afternoon everyone. V4V1vFwrP8M-00006-00001217-00001359 Welcome to the State Department. V4V1vFwrP8M-00007-00001359-00001547 I have a few things at the top. V4V1vFwrP8M-00008-00001547-00001680 First, on Burma. V4V1vFwrP8M-00009-00001713-00002002 We’re concerned by reports of a spike in violence V4V1vFwrP8M-00010-00002002-00002210 in Burma’s Rakhine State. V4V1vFwrP8M-00011-00002230-00002445 We’re following the situation closely V4V1vFwrP8M-00012-00002445-00002673 and attempting to get reliable information V4V1vFwrP8M-00013-00002673-00002873 about developments there. V4V1vFwrP8M-00014-00002873-00003210 I’d note that the U.S. Ambassador to Burma Scot Marciel, V4V1vFwrP8M-00015-00003210-00003457 along with a visiting delegation of officials V4V1vFwrP8M-00016-00003457-00003775 from the State Department as well as other U.S. agencies, V4V1vFwrP8M-00017-00003775-00004080 held a previously scheduled bilateral dialogue V4V1vFwrP8M-00018-00004080-00004369 with the Government of Burma today in Naypyidaw. V4V1vFwrP8M-00019-00004369-00004649 The delegation included the deputy assistant secretaries V4V1vFwrP8M-00020-00004649-00004946 from both the East Asian and Pacific Affairs Bureau, V4V1vFwrP8M-00021-00004946-00005324 as well as the Democracy, Human Rights, and Labor Bureau. V4V1vFwrP8M-00022-00005324-00005552 The U.S. delegation stressed the need for V4V1vFwrP8M-00023-00005552-00005807 the Government of Burma to facilitate a credible V4V1vFwrP8M-00024-00005807-00006141 and independent investigation of these allegations V4V1vFwrP8M-00025-00006141-00006466 to improve transparency and information sharing, V4V1vFwrP8M-00026-00006466-00006702 and to provide access for both media V4V1vFwrP8M-00027-00006702-00006906 as well as humanitarian aid. V4V1vFwrP8M-00028-00006906-00007171 We note the recent visit to Rakhine State V4V1vFwrP8M-00029-00007171-00007447 by Ambassador Marciel and other representatives V4V1vFwrP8M-00030-00007447-00007793 was a positive step in improving international access, V4V1vFwrP8M-00031-00007793-00008040 but it’s important for the government to do more V4V1vFwrP8M-00032-00008040-00008240 to stem the violence and provide assistance V4V1vFwrP8M-00033-00008240-00008515 to those in these affected areas. V4V1vFwrP8M-00034-00008544-00008824 Next, a quick update on the Secretary’s travel. V4V1vFwrP8M-00035-00008824-00009064 As you’ve seen, Secretary Kerry met with V4V1vFwrP8M-00036-00009064-00009318 the Emirati Crown Prince Mohammed bin Zayed, V4V1vFwrP8M-00037-00009318-00009513 as well as National Security Advisor V4V1vFwrP8M-00038-00009513-00009930 Sheikh Tahnoon bin Zayed al Nahyan in Abu Dhabi today. V4V1vFwrP8M-00039-00009948-00010266 He’s now headed to Marrakech, where he’ll participate V4V1vFwrP8M-00040-00010266-00010624 in the 22nd Conference of the Parties, COP-22, V4V1vFwrP8M-00041-00010624-00010840 to the United Nations Framework Convention V4V1vFwrP8M-00042-00010840-00010978 on Climate Change. V4V1vFwrP8M-00043-00010978-00011311 While at COP-22, Secretary Kerry will deliver a speech V4V1vFwrP8M-00044-00011311-00011596 that highlights the urgency of addressing climate change V4V1vFwrP8M-00045-00011596-00011808 and the importance of a continued, V4V1vFwrP8M-00046-00011808-00012088 ambitious climate action around the world. V4V1vFwrP8M-00047-00012088-00012190 And with that, Matt. V4V1vFwrP8M-00048-00012190-00012316 - Can I just start, ask you very briefly V4V1vFwrP8M-00049-00012316-00012548 on your Burma statement? - Of course. V4V1vFwrP8M-00050-00012548-00012825 - Who exactly did this delegation meet with? V4V1vFwrP8M-00051-00012825-00013208 - So it met with, let me see if I’ve got this. V4V1vFwrP8M-00052-00013259-00013406 So it was with their counterparts V4V1vFwrP8M-00053-00013406-00013597 with the Burmese Government, V4V1vFwrP8M-00054-00013597-00013865 so it’s ministries of border affairs, home affairs, V4V1vFwrP8M-00055-00013865-00013987 and foreign affairs. V4V1vFwrP8M-00056-00013987-00014367 Separately they also met with a host of local NGO, V4V1vFwrP8M-00057-00014367-00014550 and they’ve also met separately with V4V1vFwrP8M-00058-00014550-00014778 officials from Rakhine State. V4V1vFwrP8M-00059-00014778-00015051 - But they haven’t met with anyone from the military? V4V1vFwrP8M-00060-00015051-00015287 - At this stage, I’ve got border affairs, V4V1vFwrP8M-00061-00015287-00015433 home affairs, and foreign affairs, V4V1vFwrP8M-00062-00015433-00015592 as well as the office of the state counselor. V4V1vFwrP8M-00063-00015592-00015743 - Do you think that they got to meet V4V1vFwrP8M-00064-00015743-00015918 with the right people to-- V4V1vFwrP8M-00065-00015918-00016194 - I think that they engaged with the interlocutors V4V1vFwrP8M-00066-00016194-00016333 that they felt were important there. V4V1vFwrP8M-00067-00016333-00016475 If they did meet with the military, V4V1vFwrP8M-00068-00016475-00016646 I can update you on that. V4V1vFwrP8M-00069-00016646-00016863 - Okay, moving on. - Yeah. V4V1vFwrP8M-00070-00016963-00017223 - This is going to be your daily question here. V4V1vFwrP8M-00071-00017223-00017500 Any contact from the transition team yet? V4V1vFwrP8M-00072-00017500-00017825 - As of this morning, we have no update to offer you. V4V1vFwrP8M-00073-00017825-00018057 We have no contact to report. V4V1vFwrP8M-00074-00018057-00018256 - Okay, none at all that you’re aware of? V4V1vFwrP8M-00075-00018256-00018339 - Correct. V4V1vFwrP8M-00076-00018339-00018496 - And that, and, okay. V4V1vFwrP8M-00077-00018496-00018874 All right, then, unless anyone has questions about that-- V4V1vFwrP8M-00078-00018874-00019085 - [Reporter] Yeah, is that normal that at this stage V4V1vFwrP8M-00079-00019085-00019285 you would not have had contact with the transition team? V4V1vFwrP8M-00080-00019285-00019472 - We discussed this yesterday. V4V1vFwrP8M-00081-00019472-00019839 It’s up to the president-elect and his team. V4V1vFwrP8M-00082-00019863-00020025 We stand ready to welcome them, V4V1vFwrP8M-00083-00020025-00020367 provide the briefing materials, the facilitation, V4V1vFwrP8M-00084-00020367-00020659 as we look towards inauguration in January. V4V1vFwrP8M-00085-00020659-00020826 - I guess the other question would be though you, V4V1vFwrP8M-00086-00020826-00021115 so you don’t see this as being some kind of a snub or-- V4V1vFwrP8M-00087-00021115-00021310 - Oh, absolutely not, no absolutely not. V4V1vFwrP8M-00088-00021310-00021513 - Can I just follow up Matt very quickly? V4V1vFwrP8M-00089-00021513-00021705 But it seems like it’s not only with the State Department V4V1vFwrP8M-00090-00021705-00021932 but also with the Pentagon and even the White House V4V1vFwrP8M-00091-00021932-00022330 that there is no, been no contact in the transition teams. V4V1vFwrP8M-00092-00022330-00022508 - Well, I would direct you to the president-elect’s team. V4V1vFwrP8M-00093-00022508-00022592 - [Reporter] I mean, just going back V4V1vFwrP8M-00094-00022592-00022783 to the normalcy of those things. V4V1vFwrP8M-00095-00022783-00023018 - I would direct you to the president-elect’s team. V4V1vFwrP8M-00096-00023018-00023165 We stand ready to support. V4V1vFwrP8M-00097-00023165-00023377 We look forward to having those discussions. V4V1vFwrP8M-00098-00023377-00023711 - [Matt] Can I change to the subject of Yemen? V4V1vFwrP8M-00099-00023711-00023794 - Of course. V4V1vFwrP8M-00100-00023794-00023951 - The Secretary, in his comments to people, V4V1vFwrP8M-00101-00023951-00024276 to reporters in Abu Dhabi earlier today V4V1vFwrP8M-00102-00024289-00024609 talked about the, getting an agreement, V4V1vFwrP8M-00103-00024609-00024909 on a ceasefire to start on the 17th, V4V1vFwrP8M-00104-00024909-00025184 whatever day of the week that is. V4V1vFwrP8M-00105-00025210-00025451 But immediately afterwards, the Yemeni Government, V4V1vFwrP8M-00106-00025451-00025642 President Hadi’s government, said, V4V1vFwrP8M-00107-00025642-00026025 what, basically, we’re not on board with this. V4V1vFwrP8M-00108-00026056-00026316 And I’m just wondering, was this premature that, V4V1vFwrP8M-00109-00026316-00026450 what the Secretary announced? V4V1vFwrP8M-00110-00026450-00026653 - No, I wouldn’t say it was premature at all. V4V1vFwrP8M-00111-00026653-00026869 If people missed this, the Secretary actually V4V1vFwrP8M-00112-00026869-00027285 made these remarks this morning our time in Abu Dhabi. V4V1vFwrP8M-00113-00027316-00027637 As we all know, the Secretary continues to actively engage V4V1vFwrP8M-00114-00027637-00027979 the parties in the conflict to bring the fighting to an end. V4V1vFwrP8M-00115-00027979-00028365 As part of this sustained effort in Muscat yesterday, V4V1vFwrP8M-00116-00028365-00028581 actually very early this morning, V4V1vFwrP8M-00117-00028581-00028944 Secretary Kerry met with members of the Houthi delegation V4V1vFwrP8M-00118-00028944-00029180 in a push to make progress into restoring, V4V1vFwrP8M-00119-00029180-00029447 resolving the conflict in Yemen. V4V1vFwrP8M-00120-00029477-00029822 As the Secretary said in his remarks to the press, V4V1vFwrP8M-00121-00029822-00030184 the Houthis have indicated a willingness to abide V4V1vFwrP8M-00122-00030184-00030510 by the terms of the April 10th cessation of hostilities V4V1vFwrP8M-00123-00030510-00030681 on the condition that other parties V4V1vFwrP8M-00124-00030681-00030916 abide by that commitment as well. V4V1vFwrP8M-00125-00030916-00031127 We understand the Saudi-led coalition V4V1vFwrP8M-00126-00031127-00031513 has also expressed a willingness to return to the cessation. V4V1vFwrP8M-00127-00031513-00031927 Additionally, the Houthis accepted the UN-drafted roadmap V4V1vFwrP8M-00128-00031927-00032188 as a basis for negotiations to end the conflict V4V1vFwrP8M-00129-00032188-00032404 to work for the establishment V4V1vFwrP8M-00130-00032404-00032615 of a new national unity government. V4V1vFwrP8M-00131-00032615-00032766 In terms of your question, V4V1vFwrP8M-00132-00032766-00033026 in terms of the Yemeni Government, V4V1vFwrP8M-00133-00033026-00033355 we continue to support the UN special envoy’s work. V4V1vFwrP8M-00134-00033355-00033746 This is his role as he seeks to negotiate the details V4V1vFwrP8M-00135-00033746-00033950 of this solution moving forward. V4V1vFwrP8M-00136-00033950-00034251 In terms of the interactions that he’s had directly V4V1vFwrP8M-00137-00034251-00034365 with the Government of Yemen, V4V1vFwrP8M-00138-00034365-00034604 I’d point you to the UN special envoy. V4V1vFwrP8M-00139-00034604-00034849 - Okay, so then you’re saying that V4V1vFwrP8M-00140-00034849-00035057 he did not exaggerate or, V4V1vFwrP8M-00141-00035333-00035659 because he said only that the Houthis had agreed and-- V4V1vFwrP8M-00142-00035659-00035867 - No, we believe that for V4V1vFwrP8M-00143-00036110-00036350 the reaction of the Government of Yemen, as I said, V4V1vFwrP8M-00144-00036350-00036537 I’m going to point you to the special envoy. V4V1vFwrP8M-00145-00036537-00036878 We believe that we have an agreement on the UN roadmap. V4V1vFwrP8M-00146-00036878-00037232 We continually, we continue, though, to urge V4V1vFwrP8M-00147-00037232-00037541 the Republic of Yemen to support this roadmap, V4V1vFwrP8M-00148-00037541-00037700 to agree to those terms. V4V1vFwrP8M-00149-00037700-00038097 As you noted, the 17th is, has been posited as a start date. V4V1vFwrP8M-00150-00038097-00038406 We continue to work on the granularity of that. V4V1vFwrP8M-00151-00038406-00038823 - Right, but it’s not, not all parties have agreed to it. V4V1vFwrP8M-00152-00038856-00039191 - We believe that we have a good path towards V4V1vFwrP8M-00153-00039191-00039362 the parties agreeing. V4V1vFwrP8M-00154-00039362-00039655 I note the Yemeni Government’s reaction V4V1vFwrP8M-00155-00039655-00039781 to this this morning. V4V1vFwrP8M-00156-00039781-00040102 - Yeah, so not all parties have agreed to it, correct? V4V1vFwrP8M-00157-00040102-00040362 - We believe we have a good start towards it, correct. V4V1vFwrP8M-00158-00040362-00040484 - Sorry? - Correct. V4V1vFwrP8M-00159-00040484-00040578 - Correct? - Yes. V4V1vFwrP8M-00160-00040578-00040696 - [Matt] Not all parties have agreed to it. V4V1vFwrP8M-00161-00040696-00040960 - We’ve seen the Yemeni Government’s reaction, yes. V4V1vFwrP8M-00162-00040960-00041330 - Right, they rejected it so why, I mean, can you just say-- V4V1vFwrP8M-00163-00041330-00041529 - So we have three days as we move to-- V4V1vFwrP8M-00164-00041529-00041773 - [Matt] I’m looking for some kind of acknowledgement V4V1vFwrP8M-00165-00041773-00042045 from you guys that it’s, all is not well and good V4V1vFwrP8M-00166-00042045-00042163 with the ceasefire in Yemen-- V4V1vFwrP8M-00167-00042163-00042246 - No. V4V1vFwrP8M-00168-00042246-00042464 - [Matt] Yet because not everyone has agreed to it. V4V1vFwrP8M-00169-00042464-00042643 - No, and I think what we explained V4V1vFwrP8M-00170-00042643-00042937 is part of the Secretary’s remarks on what I’ve just said V4V1vFwrP8M-00171-00042937-00043225 is that we’ve made enormous progress. V4V1vFwrP8M-00172-00043225-00043416 We think that this provides an opening. V4V1vFwrP8M-00173-00043416-00043692 We’re looking towards November 17th as that time. V4V1vFwrP8M-00174-00043692-00043920 We continue to engage with the UN special envoy V4V1vFwrP8M-00175-00043920-00044151 as he works to bring all parties to the table. V4V1vFwrP8M-00176-00044151-00044334 - Okay, but you do acknowledge that V4V1vFwrP8M-00177-00044334-00044497 President Hadi’s government needs to be V4V1vFwrP8M-00178-00044497-00044644 brought onboard still? V4V1vFwrP8M-00179-00044644-00044868 - I saw those remarks, yes. V4V1vFwrP8M-00180-00044868-00045136 - [Matt] Does that mean yes, you accept that V4V1vFwrP8M-00181-00045136-00045373 the government has yet to agree? V4V1vFwrP8M-00182-00045373-00045588 - I believe that is correct. V4V1vFwrP8M-00183-00045588-00045677 - [Matt] Okay, thank you. V4V1vFwrP8M-00184-00045677-00045938 - And Elizabeth, did you think that the Secretary V4V1vFwrP8M-00185-00045938-00046169 coordinated with the government V4V1vFwrP8M-00186-00046169-00046361 before his announcement or not? V4V1vFwrP8M-00187-00046361-00046616 And do you think that there is a coordination V4V1vFwrP8M-00188-00046616-00046893 between the Saudis and the government, V4V1vFwrP8M-00189-00046893-00047067 the Yemeni Government, in this regard too? V4V1vFwrP8M-00190-00047067-00047307 - Okay, so in terms of the coordination between V4V1vFwrP8M-00191-00047307-00047461 the Saudis and the government, V4V1vFwrP8M-00192-00047461-00047616 I’d refer you to those parties. V4V1vFwrP8M-00193-00047616-00047901 Where we are working is with the UN special envoy V4V1vFwrP8M-00194-00047901-00048149 in his role to facilitate the communication V4V1vFwrP8M-00195-00048149-00048316 between the parties. V4V1vFwrP8M-00196-00048348-00048638 - But how can he announce such an agreement or ceasefire-- V4V1vFwrP8M-00197-00048638-00048804 - What he announced was that we have made V4V1vFwrP8M-00198-00048804-00049036 significant progress towards that roadmap, V4V1vFwrP8M-00199-00049036-00049406 towards the UN roadmap, looking at a November 17th date. V4V1vFwrP8M-00200-00049406-00049638 That he had had constructive engagements V4V1vFwrP8M-00201-00049638-00049841 with the Houthis about this, V4V1vFwrP8M-00202-00049841-00050183 and that we believe there’s a path forward. V4V1vFwrP8M-00203-00050183-00050395 - But it’s not, this issue is not related V4V1vFwrP8M-00204-00050395-00050561 to the Houthis only. V4V1vFwrP8M-00205-00050561-00050659 - Well no, of course. V4V1vFwrP8M-00206-00050659-00050863 And that’s what we’ve said and we continue to work V4V1vFwrP8M-00207-00050863-00051140 with the UN special envoy as he continues to talk V4V1vFwrP8M-00208-00051140-00051437 with all parties to move towards that November 17th date. V4V1vFwrP8M-00209-00051437-00051714 - And why don’t you talk to the Yemeni Government directly V4V1vFwrP8M-00210-00051714-00052063 as the Secretary talked to the Houthis directly? V4V1vFwrP8M-00211-00052063-00052295 - So the conversation that the Secretary had V4V1vFwrP8M-00212-00052295-00052628 with the Houthis was to talk about that UN roadmap. V4V1vFwrP8M-00213-00052628-00052808 In terms of conversation directly with V4V1vFwrP8M-00214-00052808-00053002 the Yemeni Government, we believe that’s the role V4V1vFwrP8M-00215-00053002-00053234 of the UN special envoy and we direct you there. V4V1vFwrP8M-00216-00053234-00053465 - And it’s not the role of the UN special envoy V4V1vFwrP8M-00217-00053465-00053631 to talk to the Houthis too? V4V1vFwrP8M-00218-00053631-00053896 - We believe that it was important to talk to the Houthis V4V1vFwrP8M-00219-00053896-00054240 as we move forward and try and move to that 17th V4V1vFwrP8M-00220-00054240-00054540 to get that cessation of hostilities V4V1vFwrP8M-00221-00054608-00055025 to create a roadmap going forward under the UN auspices. V4V1vFwrP8M-00222-00055202-00055535 - As you know, the Houthis get significant V4V1vFwrP8M-00223-00055535-00055685 support from Iran. V4V1vFwrP8M-00224-00055803-00056190 Has the Secretary been in touch with Foreign Minister Zarif? V4V1vFwrP8M-00225-00056190-00056393 - I have no calls to read out on that. V4V1vFwrP8M-00226-00056393-00056618 - So you don’t know then if V4V1vFwrP8M-00227-00056828-00057145 the Houthis’ main sponsor is also onboard? V4V1vFwrP8M-00228-00057145-00057405 It’s not just the Yemeni Government that is not yet onboard, V4V1vFwrP8M-00229-00057405-00057548 but you don’t know whether the-- V4V1vFwrP8M-00230-00057548-00057739 - The Secretary had direct engagement V4V1vFwrP8M-00231-00057739-00058077 with the Houthis regarding the path forward on this. V4V1vFwrP8M-00232-00058077-00058378 They have accepted the UN roadmap as the path forward, V4V1vFwrP8M-00233-00058378-00058520 so we take their word for it. V4V1vFwrP8M-00234-00058520-00058695 - Do you happen to know how many times V4V1vFwrP8M-00235-00058695-00058968 the Secretary has had direct contact with this, V4V1vFwrP8M-00236-00058968-00059147 with the Houthis, Houthi leaders? V4V1vFwrP8M-00237-00059147-00059230 - Actually, I don’t. V4V1vFwrP8M-00238-00059230-00059406 I do note it’s unusual. V4V1vFwrP8M-00239-00059406-00059490 I can check though. V4V1vFwrP8M-00240-00059490-00059598 - It’s, yeah. V4V1vFwrP8M-00241-00059659-00059940 I don’t know that he’s ever had himself. V4V1vFwrP8M-00242-00059940-00060176 I know that there have been contacts, but is this the first? V4V1vFwrP8M-00243-00060176-00060432 - Yeah, I don’t believe that, but we’ll check. V4V1vFwrP8M-00244-00060432-00060700 And if he has before, then I’ll get back to you. V4V1vFwrP8M-00245-00060700-00061046 - [Reporter] Where did he meet with them, in Oman or UAE? V4V1vFwrP8M-00246-00061046-00061463 - He met with them last night, so that was in Oman. V4V1vFwrP8M-00247-00061463-00061551 - [Reporter] Can we go to Syria? V4V1vFwrP8M-00248-00061551-00061673 - [Reporter] And do you have the names of the-- V4V1vFwrP8M-00249-00061673-00061819 - Hold on one second, I do not. V4V1vFwrP8M-00250-00061819-00061941 - [Reporter] of the Houthi representatives? V4V1vFwrP8M-00251-00061941-00062169 - I do not, why don’t we go to Syria? V4V1vFwrP8M-00252-00062169-00062318 - [Reporter] Yemen, a quick Yemeni-- V4V1vFwrP8M-00253-00062318-00062410 - Of course on Yemen. V4V1vFwrP8M-00254-00062410-00062696 - Right, I’m just confused, trying to clarify. V4V1vFwrP8M-00255-00062696-00063112 The 17, the date of the November 17th, who proposed it? V4V1vFwrP8M-00256-00063220-00063570 - I believe this came out actually of the discussions V4V1vFwrP8M-00257-00063570-00063907 that the Secretary had, noting, as Matt has pointed out, V4V1vFwrP8M-00258-00063907-00064078 that there’s still some granularity, V4V1vFwrP8M-00259-00064078-00064452 that there’s work to do moving towards that, that cessation. V4V1vFwrP8M-00260-00064452-00064709 But we believe we have a path forward on this. V4V1vFwrP8M-00261-00064709-00064937 - [Reporter] Was it premature, do you think, sorry. V4V1vFwrP8M-00262-00064937-00065104 - No, I don’t believe it was premature. V4V1vFwrP8M-00263-00065104-00065355 I think, I think with the Houthis’ agreement on this, V4V1vFwrP8M-00264-00065355-00065589 this was a significant step. V4V1vFwrP8M-00265-00065767-00065917 Are we moving to Syria? V4V1vFwrP8M-00266-00065917-00066000 Go ahead. V4V1vFwrP8M-00267-00066000-00066084 - Can we do Syria? V4V1vFwrP8M-00268-00066084-00066181 Yeah, could you update us? V4V1vFwrP8M-00269-00066181-00066531 Apparently, the Russians resumed bombardment of Idlib V4V1vFwrP8M-00270-00066531-00066860 and these areas although not in the Aleppo area. V4V1vFwrP8M-00271-00066860-00067108 Could you first update us on what the situation is V4V1vFwrP8M-00272-00067108-00067368 and if there has been any kind of contact V4V1vFwrP8M-00273-00067368-00067616 with the Russians on this issue? V4V1vFwrP8M-00274-00067616-00067767 - Okay, so we have seen that. V4V1vFwrP8M-00275-00067767-00068145 We strongly condemn the resumption of airstrikes in Syria V4V1vFwrP8M-00276-00068145-00068470 by the Russians as well as the Syrian regime. V4V1vFwrP8M-00277-00068470-00068791 The most recent reported attacks are on five hospitals V4V1vFwrP8M-00278-00068791-00069031 and one mobile clinic in Syria. V4V1vFwrP8M-00279-00069031-00069328 We believe it’s a violation of international law. V4V1vFwrP8M-00280-00069328-00069470 It’s also worth noting, V4V1vFwrP8M-00281-00069470-00069621 and I would say this as an aside, V4V1vFwrP8M-00282-00069621-00070011 but noting our focus has been on the delivery of aid, V4V1vFwrP8M-00283-00070011-00070303 is that despite Russian claims that V4V1vFwrP8M-00284-00070308-00070592 it halted airstrikes in the past month, V4V1vFwrP8M-00285-00070592-00070984 Russia allowed no aid or food into east Aleppo. V4V1vFwrP8M-00286-00071040-00071365 They let eastern Aleppo residents starve V4V1vFwrP8M-00287-00071365-00071589 while seeking praise from the international community V4V1vFwrP8M-00288-00071589-00071947 for halting indiscriminate strikes for three weeks. V4V1vFwrP8M-00289-00071947-00072230 We have consistently tried to work V4V1vFwrP8M-00290-00072366-00072565 to de-escalate the violence in Syria. V4V1vFwrP8M-00291-00072565-00072935 We’re at the table again in Geneva on that today. V4V1vFwrP8M-00292-00072935-00073162 And we’ve consistently pushed for V4V1vFwrP8M-00293-00073162-00073520 the provision of humanitarian aid to these civilians V4V1vFwrP8M-00294-00073520-00073654 suffering under siege. V4V1vFwrP8M-00295-00073654-00073959 Instead of joining us constructively to reach that goal, V4V1vFwrP8M-00296-00073959-00074232 Russia again has backed the Assad regime V4V1vFwrP8M-00297-00074232-00074516 in their ruthless war against the Syrian people. V4V1vFwrP8M-00298-00074516-00074866 - You’re saying that they have halted aid during the times, V4V1vFwrP8M-00299-00074866-00075020 - They did not permit the facilitation. V4V1vFwrP8M-00300-00075020-00075302 - How did they do that physically? V4V1vFwrP8M-00301-00075302-00075619 I mean, did they like have barricades? V4V1vFwrP8M-00302-00075619-00075778 Did they stop the, obstructed the roads and-- V4V1vFwrP8M-00303-00075778-00076152 - In terms of, they did not facilitate the access. V4V1vFwrP8M-00304-00076152-00076355 They worked with their partners in the regime V4V1vFwrP8M-00305-00076355-00076505 to block the aid. V4V1vFwrP8M-00306-00076538-00076693 - [Reporter] Okay, there are also reports-- V4V1vFwrP8M-00307-00076693-00076815 - Hold on one second. V4V1vFwrP8M-00308-00076815-00077014 - Yeah, yeah, go ahead, and I’ll follow up on you. V4V1vFwrP8M-00309-00077014-00077111 - [Reporter] And just on this one, I mean, V4V1vFwrP8M-00310-00077111-00077422 what specifically did Russia do in this latest V4V1vFwrP8M-00311-00077422-00077605 bombing campaign that you’re saying V4V1vFwrP8M-00312-00077605-00077796 is a violation of international law? V4V1vFwrP8M-00313-00077796-00078147 - Well, it’s, we’re taking a look at what Russia is hitting. V4V1vFwrP8M-00314-00078147-00078440 It’s hitting mobile clinics, it’s hitting hospitals. V4V1vFwrP8M-00315-00078440-00078640 Again, it’s denying aid. V4V1vFwrP8M-00316-00078676-00078901 We’ve said this repeatedly, V4V1vFwrP8M-00317-00078928-00079295 Russia had an opportunity here to facilitate V4V1vFwrP8M-00318-00079313-00079729 aid and food and medicine to these people under siege. V4V1vFwrP8M-00319-00079859-00079977 It failed to do so. V4V1vFwrP8M-00320-00079977-00080099 - But is the, is, V4V1vFwrP8M-00321-00080099-00080400 when you’re saying it’s a violation of international law, V4V1vFwrP8M-00322-00080400-00080664 are you talking about something they have specifically done V4V1vFwrP8M-00323-00080664-00080933 as part of this resumption of airstrikes, V4V1vFwrP8M-00324-00080933-00081169 whether it’s the hitting of hospitals, V4V1vFwrP8M-00325-00081169-00081401 or are you saying this is just what they’ve been up to? V4V1vFwrP8M-00326-00081401-00081689 - The set of actions that they have taken V4V1vFwrP8M-00327-00081689-00081783 within the last weeks. V4V1vFwrP8M-00328-00081783-00081909 - [Reporter] Over the last many weeks? V4V1vFwrP8M-00329-00081909-00082009 - Yes, Said. V4V1vFwrP8M-00330-00082064-00082149 - [Said] According to the UN-- V4V1vFwrP8M-00331-00082149-00082374 - [Matt] Are you surprised? V4V1vFwrP8M-00332-00082516-00082933 - We’ve talked a lot about Russia’s actions and their words. V4V1vFwrP8M-00333-00083040-00083240 Russia, for three weeks, V4V1vFwrP8M-00334-00083267-00083589 made a significant point of saying that it had halted V4V1vFwrP8M-00335-00083589-00083781 bombardment of Aleppo. V4V1vFwrP8M-00336-00083886-00084239 And had broadcast that through its various platforms V4V1vFwrP8M-00337-00084239-00084369 and various outlets. V4V1vFwrP8M-00338-00084369-00084650 The resumption of airstrikes today I won’t say V4V1vFwrP8M-00339-00084650-00084907 is a surprise, it’s certainly a disappointment. V4V1vFwrP8M-00340-00084907-00085148 - But they did say that they, V4V1vFwrP8M-00341-00085252-00085574 that these pauses were temporary in nature V4V1vFwrP8M-00342-00085574-00085793 and they kept being extended, and then-- V4V1vFwrP8M-00343-00085793-00086037 - Yeah, with the idea that it would be for aid access, V4V1vFwrP8M-00344-00086037-00086175 which did not happen. V4V1vFwrP8M-00345-00086175-00086442 - Right, and then they did tell, V4V1vFwrP8M-00346-00086569-00086805 make the announcement that everyone should V4V1vFwrP8M-00347-00086805-00086964 leave that part of the city. V4V1vFwrP8M-00348-00086964-00087204 That doesn’t make it any, that doesn’t mitigate it. V4V1vFwrP8M-00349-00087204-00087403 - Yeah, warning civilians that you’re going to bomb them V4V1vFwrP8M-00350-00087403-00087590 doesn’t make bombing civilians better. V4V1vFwrP8M-00351-00087590-00087749 - I’m not suggesting that it does. V4V1vFwrP8M-00352-00087749-00087904 I’m just asking you that-- - Correct. V4V1vFwrP8M-00353-00087904-00088209 - You don’t think that that’s a mitigating factor. V4V1vFwrP8M-00354-00088209-00088323 - [Reporter] So does this mean it has yet-- V4V1vFwrP8M-00355-00088323-00088424 - Hold on, one second, Lesley. V4V1vFwrP8M-00356-00088424-00088571 I want to go to Said, because we-- V4V1vFwrP8M-00357-00088571-00088685 - No, I, stay on Syria. V4V1vFwrP8M-00358-00088685-00088884 Just very, very quickly, now, V4V1vFwrP8M-00359-00088884-00089103 they’re making a separation between bombing Aleppo V4V1vFwrP8M-00360-00089103-00089213 and bombing Idlib. V4V1vFwrP8M-00361-00089213-00089335 You don’t make that separation. V4V1vFwrP8M-00362-00089335-00089473 You think that’s part of the same campaign. V4V1vFwrP8M-00363-00089473-00089571 - We think bombing civilians-- V4V1vFwrP8M-00364-00089571-00089660 - Yeah. - Yes. V4V1vFwrP8M-00365-00089660-00089965 - But it’s one, it’s part of the same campaign. V4V1vFwrP8M-00366-00089965-00090192 The same Russian aerial bombardment campaign. V4V1vFwrP8M-00367-00090192-00090384 And my last question is V4V1vFwrP8M-00368-00090420-00090623 it seems that areas under government control V4V1vFwrP8M-00369-00090623-00090842 is also suffering from lack of aid and so on, V4V1vFwrP8M-00370-00090842-00091018 according to the United Nations. V4V1vFwrP8M-00371-00091018-00091172 Do you have any information on that? V4V1vFwrP8M-00372-00091172-00091310 - I don’t, you know on that, V4V1vFwrP8M-00373-00091310-00091558 that would be best a question for the UN. V4V1vFwrP8M-00374-00091558-00091783 Civilians need aid, period. V4V1vFwrP8M-00375-00091806-00091940 Lesley, I’m sorry to cut you off. V4V1vFwrP8M-00376-00091940-00092062 - [Lesley] No, no, not at all. V4V1vFwrP8M-00377-00092062-00092462 Have you raised your thoughts with the Russians, V4V1vFwrP8M-00378-00092603-00092720 if you are talking in-- V4V1vFwrP8M-00379-00092720-00093050 - So we continue to have these discussions in Geneva. V4V1vFwrP8M-00380-00093050-00093184 - Was it raised with them there? V4V1vFwrP8M-00381-00093184-00093308 - Yes. - It was? V4V1vFwrP8M-00382-00093308-00093392 - Yes. V4V1vFwrP8M-00383-00093454-00093662 - [Matt] So, wait, today? V4V1vFwrP8M-00384-00093708-00093866 - We met in Geneva-- - Today? V4V1vFwrP8M-00385-00093866-00094283 - On the issue of, the issue of the possibility of strikes, V4V1vFwrP8M-00386-00094387-00094562 I’m not sure on the timing, V4V1vFwrP8M-00387-00094562-00094745 because I believe the strikes happened V4V1vFwrP8M-00388-00094745-00094949 while they were still meeting in Geneva. V4V1vFwrP8M-00389-00094949-00095160 We’ve raised the issue of bombardment. V4V1vFwrP8M-00390-00095160-00095555 Let me check the exact timing and see if it came up today. V4V1vFwrP8M-00391-00095555-00095811 - [Matt] Well, but, wait, but I mean, you can’t say that-- V4V1vFwrP8M-00392-00095811-00095946 - Yeah, so we were meeting in Geneva. V4V1vFwrP8M-00393-00095946-00096047 We talked about the issue. V4V1vFwrP8M-00394-00096047-00096144 - There was a meeting underway V4V1vFwrP8M-00395-00096144-00096331 when the resumption of the attacks happened? V4V1vFwrP8M-00396-00096331-00096553 - I want to check the exact timing on that, okay. V4V1vFwrP8M-00397-00096553-00096678 - Okay. - Iraq? V4V1vFwrP8M-00398-00096683-00096861 - Are we done on Syria? V4V1vFwrP8M-00399-00096861-00097016 - Well, I just want to go back to the, V4V1vFwrP8M-00400-00097016-00097195 not the point that I made yesterday, V4V1vFwrP8M-00401-00097195-00097337 but my question from yesterday. V4V1vFwrP8M-00402-00097337-00097754 If they were, in fact, in the middle of a meeting, V4V1vFwrP8M-00403-00097846-00097961 how can you say that these meetings V4V1vFwrP8M-00404-00097961-00098196 are accomplishing anything when V4V1vFwrP8M-00405-00098196-00098518 in the middle of it the bombardment resumes? V4V1vFwrP8M-00406-00098518-00098859 - Yeah, we believe that Russia and the Syrian regime’s V4V1vFwrP8M-00407-00098859-00099059 actions are inexcusable. V4V1vFwrP8M-00408-00099107-00099448 However, we still believe that the only way forward V4V1vFwrP8M-00409-00099448-00099656 is a political resolution V4V1vFwrP8M-00410-00099675-00099980 and that resolution will happen through multilateral talks. V4V1vFwrP8M-00411-00099980-00100179 - Right, but these multilateral talks V4V1vFwrP8M-00412-00100179-00100444 are not aimed a political resolution. V4V1vFwrP8M-00413-00100444-00100619 They’re, I thought they were aimed at trying V4V1vFwrP8M-00414-00100619-00100786 to get the ceasefire back. V4V1vFwrP8M-00415-00100786-00101095 - It is, a ceasefire, aid delivery, creating the space V4V1vFwrP8M-00416-00101095-00101233 to have that political resolution. V4V1vFwrP8M-00417-00101233-00101505 - But the meetings in Geneva are not aimed at, V4V1vFwrP8M-00418-00101505-00101729 I mean, they are ultimately aimed at restarting V4V1vFwrP8M-00419-00101729-00101851 the political talks. - They are. V4V1vFwrP8M-00420-00101851-00102076 - But in the immediate term V4V1vFwrP8M-00421-00102111-00102351 they’re supposed to be for the ceasefire, right? V4V1vFwrP8M-00422-00102351-00102434 - That’s correct. V4V1vFwrP8M-00423-00102434-00102651 But we do view this as a sequence of steps. V4V1vFwrP8M-00424-00102651-00102834 - I get that, But you’re still saying that these V4V1vFwrP8M-00425-00102834-00103045 meetings are worthwhile. - We do. V4V1vFwrP8M-00426-00103045-00103175 - And I don’t understand how you can say that V4V1vFwrP8M-00427-00103175-00103475 if in the very middle of the meeting V4V1vFwrP8M-00428-00103668-00103801 the attacks begin again. V4V1vFwrP8M-00429-00103801-00104013 - We continue to believe it’s important to talk. V4V1vFwrP8M-00430-00104013-00104096 - [Matt] Okay. V4V1vFwrP8M-00431-00104096-00104359 - [Michel] And when will you be ready to withdraw from-- V4V1vFwrP8M-00432-00104359-00104562 - I’m not going to get ahead of that, Michel. V4V1vFwrP8M-00433-00104562-00104665 - And-- - One more. V4V1vFwrP8M-00434-00104665-00104875 - Well, I was trying to figure out, V4V1vFwrP8M-00435-00104875-00105003 can we just clarify, V4V1vFwrP8M-00436-00105003-00105211 at what level are these discussions again? V4V1vFwrP8M-00437-00105211-00105304 - They’re working level. V4V1vFwrP8M-00438-00105304-00105414 - So if you say-- - Yeah. V4V1vFwrP8M-00439-00105414-00105589 - I mean, is Ratney there? V4V1vFwrP8M-00440-00105589-00105710 Is the special envoy there? V4V1vFwrP8M-00441-00105710-00105987 - At this stage, it’s working-level discussions. V4V1vFwrP8M-00442-00105987-00106235 It’s my understanding that the special envoy V4V1vFwrP8M-00443-00106235-00106397 is not in Geneva right now. V4V1vFwrP8M-00444-00106397-00106609 - [Michel] But what are the achievements of these meetings V4V1vFwrP8M-00445-00106609-00106722 or of these groups? V4V1vFwrP8M-00446-00106722-00106971 - We talked about this at length yesterday, Michel. V4V1vFwrP8M-00447-00106971-00107060 - [Michel] But we didn’t get it yet. V4V1vFwrP8M-00448-00107060-00107316 If there is no results yet and they are still meeting, V4V1vFwrP8M-00449-00107316-00107630 what’s the purpose of meeting without achieving anything? V4V1vFwrP8M-00450-00107630-00107837 - We actually spent about 20 minutes V4V1vFwrP8M-00451-00107837-00108045 unpacking this yesterday. V4V1vFwrP8M-00452-00108065-00108481 We are not saying that these discussions in Geneva V4V1vFwrP8M-00453-00108609-00108983 are coming to an immediate conclusion or an immediate win, V4V1vFwrP8M-00454-00108983-00109203 but we continue to believe that this is V4V1vFwrP8M-00455-00109203-00109495 the best path forward, is a discussion V4V1vFwrP8M-00456-00109495-00109666 in a multilateral setting. V4V1vFwrP8M-00457-00109666-00109878 And we’ll stay at the table until we believe V4V1vFwrP8M-00458-00109878-00110028 it’s not the case. V4V1vFwrP8M-00459-00110048-00110231 - The U.S. ambassador in Iraq V4V1vFwrP8M-00460-00110231-00110446 visited Erbil over the weekend. V4V1vFwrP8M-00461-00110446-00110544 - [Elizabeth] He did. V4V1vFwrP8M-00462-00110544-00110830 - Could you give us a readout on his meetings, please? V4V1vFwrP8M-00463-00110830-00111105 - He did, I believe you might have seen V4V1vFwrP8M-00464-00111105-00111382 the embassy in Baghdad actually issued a statement V4V1vFwrP8M-00465-00111382-00111646 on this today, but I’m happy to recap it. V4V1vFwrP8M-00466-00111646-00111821 Ambassador Silliman did visit V4V1vFwrP8M-00467-00111821-00112121 the Iraq Kurdistan region yesterday. V4V1vFwrP8M-00468-00112159-00112301 The ambassador was accompanied by V4V1vFwrP8M-00469-00112301-00112508 the Deputy Special Presidential Envoy V4V1vFwrP8M-00470-00112508-00112830 for the Global Coalition to Counter ISIL, Terry Wolff. V4V1vFwrP8M-00471-00112830-00113163 The ambassador met separately with President Barzani V4V1vFwrP8M-00472-00113163-00113500 and other IKR officials to discuss progress V4V1vFwrP8M-00473-00113500-00113651 in the battle against Daesh, V4V1vFwrP8M-00474-00113651-00113866 U.S. support for the Peshmerga, V4V1vFwrP8M-00475-00113866-00114098 and the IDP situation in the area. V4V1vFwrP8M-00476-00114098-00114281 The ambassador praised the sacrifices V4V1vFwrP8M-00477-00114281-00114492 and the bravery of the Peshmerga V4V1vFwrP8M-00478-00114492-00114695 and thanked the leaders for their support of the more than V4V1vFwrP8M-00479-00114695-00115112 one million IDPs and refugees who have come to the IKR. V4V1vFwrP8M-00480-00115150-00115382 Ambassador Silliman also encouraged V4V1vFwrP8M-00481-00115382-00115711 the Kurdish leaders to continue what we see as V4V1vFwrP8M-00482-00115711-00115992 productive dialogue between Erbil and Baghdad V4V1vFwrP8M-00483-00115992-00116242 to address outstanding issues. V4V1vFwrP8M-00484-00116242-00116450 - And while he was there, V4V1vFwrP8M-00485-00116479-00116671 he gave a press conference, asked, V4V1vFwrP8M-00486-00116671-00116842 answered a reporter’s question, V4V1vFwrP8M-00487-00116842-00117199 saying he was confident that Peshmerga forces V4V1vFwrP8M-00488-00117199-00117447 would return to their pre-ISIS positions V4V1vFwrP8M-00489-00117447-00117630 once ISIS is defeated. V4V1vFwrP8M-00490-00117769-00117976 Was that just an opinion he was expressing V4V1vFwrP8M-00491-00117976-00118244 or a formal policy that you intend to enforce? V4V1vFwrP8M-00492-00118244-00118427 - Well, I think we’ve spoken about this before. V4V1vFwrP8M-00493-00118427-00118699 The Peshmerga themselves have said that V4V1vFwrP8M-00494-00118699-00118927 and we would hold them to their word. V4V1vFwrP8M-00495-00118927-00119343 - Well, there are, kind of, changing circumstances V4V1vFwrP8M-00496-00119434-00119788 in that a lot has happened, a lot of bloodshed, V4V1vFwrP8M-00497-00119788-00119910 a lot of animosity. V4V1vFwrP8M-00498-00119910-00120231 In fact, the CIA director, John Brennan, V4V1vFwrP8M-00499-00120231-00120573 has expressed skepticism that Iraq can ever be V4V1vFwrP8M-00500-00120573-00120760 put back together again. V4V1vFwrP8M-00501-00120760-00120938 And I’m wondering if that, V4V1vFwrP8M-00502-00120938-00121174 if you still remain firmly committed to that V4V1vFwrP8M-00503-00121174-00121373 or there’s room for negotiations between Baghdad? V4V1vFwrP8M-00504-00121373-00121597 - No, we remain firmly committed to that. V4V1vFwrP8M-00505-00121597-00121680 - [Reporter] Do you think that will continue V4V1vFwrP8M-00506-00121680-00121796 in the new administration? V4V1vFwrP8M-00507-00121796-00122073 - Again, I would refer you to the president-elect’s team V4V1vFwrP8M-00508-00122073-00122489 to discuss any of his policies for the next administration. V4V1vFwrP8M-00509-00122579-00122720 - [Reporter] Can I go to the Palestinian-Israeli issue? V4V1vFwrP8M-00510-00122720-00122803 - Sure. V4V1vFwrP8M-00511-00122803-00122945 - Very quickly, I have a quick question. V4V1vFwrP8M-00512-00122945-00123079 We discussed this a couple weeks ago, V4V1vFwrP8M-00513-00123079-00123329 I think Matt raised it on the, V4V1vFwrP8M-00514-00123454-00123762 this barring BDS supporters and so on V4V1vFwrP8M-00515-00123790-00123929 from entering Israel. V4V1vFwrP8M-00516-00123929-00124197 Well, it passed its first reading yesterday and so on, V4V1vFwrP8M-00517-00124197-00124522 and in fact, they were called by former V4V1vFwrP8M-00518-00124542-00124780 Israeli Minister of Justice Livni, V4V1vFwrP8M-00519-00124780-00125055 Tzipi Livni called it McCarthyism V4V1vFwrP8M-00520-00125068-00125255 and we should allow everybody in, V4V1vFwrP8M-00521-00125255-00125564 and that would actually help the BDS movement. V4V1vFwrP8M-00522-00125564-00125711 Do you have any comment on all this? V4V1vFwrP8M-00523-00125711-00125951 I mean, I know you said that you don’t interfere, V4V1vFwrP8M-00524-00125951-00126170 but I wanted to know if you do have a position. V4V1vFwrP8M-00525-00126170-00126455 - Well, I guess I, yeah, I’d reiterate what, V4V1vFwrP8M-00526-00126455-00126630 I think it was Mark who briefed that day V4V1vFwrP8M-00527-00126630-00126826 where we spoke about this. V4V1vFwrP8M-00528-00126826-00127126 We’re aware of the various reactions V4V1vFwrP8M-00529-00127128-00127503 to the proposed bill to bar pro-BDS activists V4V1vFwrP8M-00530-00127510-00127672 from entering Israel. V4V1vFwrP8M-00531-00127672-00127789 We understand. V4V1vFwrP8M-00532-00127810-00127985 I’d also note that the legislation requires V4V1vFwrP8M-00533-00127985-00128307 several more steps before becoming law. V4V1vFwrP8M-00534-00128307-00128559 The United States' strong opposition V4V1vFwrP8M-00535-00128559-00128827 to boycott and sanctions of the state of Israel V4V1vFwrP8M-00536-00128827-00129219 is well known, however, as a general principle, V4V1vFwrP8M-00537-00129251-00129499 we value freedom of expression V4V1vFwrP8M-00538-00129499-00129886 even in cases where we do not agree with the views espoused. V4V1vFwrP8M-00539-00129886-00130158 In terms of where the legislation is V4V1vFwrP8M-00540-00130158-00130407 and the local reaction in the Israeli community, V4V1vFwrP8M-00541-00130407-00130578 I’d refer you to Israel. V4V1vFwrP8M-00542-00130578-00130786 - What should, let’s say, V4V1vFwrP8M-00543-00130834-00131086 Americans of Palestinian descent that are active V4V1vFwrP8M-00544-00131086-00131358 on these issues, when they go to, V4V1vFwrP8M-00545-00131358-00131626 let’s say, and they land at Tel Aviv airport and so on, V4V1vFwrP8M-00546-00131626-00131912 and they’re barred from entering the country or held, V4V1vFwrP8M-00547-00131912-00132050 what should they do? V4V1vFwrP8M-00548-00132050-00132340 What should the, what do you advise them to do in this case? V4V1vFwrP8M-00549-00132340-00132498 - Well, I think we’ve spoken about this before, V4V1vFwrP8M-00550-00132498-00132876 and we’ve spoken about our conversations with Israel V4V1vFwrP8M-00551-00132876-00133157 and treating all Americans equally on that. V4V1vFwrP8M-00552-00133157-00133535 And while every country has a right to control its borders, V4V1vFwrP8M-00553-00133535-00133885 we certainly support the freedom of expression V4V1vFwrP8M-00554-00133885-00134100 even when we don’t agree with the policy. V4V1vFwrP8M-00555-00134100-00134183 - [Reporter] Thank you. V4V1vFwrP8M-00556-00134183-00134392 - [Reporter] Elizabeth, on the U.S. tanks V4V1vFwrP8M-00557-00134392-00134531 that appeared in the-- V4V1vFwrP8M-00558-00134531-00134693 - The armored personnel carriers? V4V1vFwrP8M-00559-00134693-00134818 - Yeah. - Yeah. V4V1vFwrP8M-00560-00134827-00134947 - Any update on it? V4V1vFwrP8M-00561-00134947-00135134 - So we actually have been looking into it, V4V1vFwrP8M-00562-00135134-00135419 so thanks for that, because I did want to update you. V4V1vFwrP8M-00563-00135419-00135777 We take any allegations of end-use violations seriously, V4V1vFwrP8M-00564-00135777-00136077 in Lebanon, in Syria, anywhere around the world. V4V1vFwrP8M-00565-00136077-00136337 Our embassy in Beirut is working with V4V1vFwrP8M-00566-00136337-00136649 the Lebanese armed forces to investigate the images V4V1vFwrP8M-00567-00136649-00136881 circulating on social media purporting to show V4V1vFwrP8M-00568-00136881-00137271 Hizballah displaying U.S. military equipment in Syria. V4V1vFwrP8M-00569-00137271-00137548 We’d note that the Lebanese military V4V1vFwrP8M-00570-00137548-00137964 has publicly stated that the M113s depicted online V4V1vFwrP8M-00571-00137995-00138190 in the Hizballah military parade were V4V1vFwrP8M-00572-00138190-00138466 never part of their equipment roster. V4V1vFwrP8M-00573-00138466-00138779 We’d also note the vehicles in the photos that you can see V4V1vFwrP8M-00574-00138779-00139153 circulating on Twitter are extremely common in the region. V4V1vFwrP8M-00575-00139153-00139303 The M113s are old. V4V1vFwrP8M-00576-00139312-00139592 They’re found in a number of different countries’ militaries V4V1vFwrP8M-00577-00139592-00139709 in the region. V4V1vFwrP8M-00578-00139807-00140022 Identifying their origin is difficult, V4V1vFwrP8M-00579-00140022-00140372 something that we have not yet assessed exactly V4V1vFwrP8M-00580-00140372-00140543 at this period of time. V4V1vFwrP8M-00581-00140543-00140759 However, we continue to work closely with our colleagues V4V1vFwrP8M-00582-00140759-00141064 within the Pentagon and the intelligence community V4V1vFwrP8M-00583-00141064-00141329 and will update you either later this week V4V1vFwrP8M-00584-00141329-00141557 or later as soon as we come to a conclusion. V4V1vFwrP8M-00585-00141557-00141894 - [Matt] So what countries have them in their, V4V1vFwrP8M-00586-00141894-00141983 what countries in the region-- V4V1vFwrP8M-00587-00141983-00142158 - So I actually, I asked that, and apparently V4V1vFwrP8M-00588-00142158-00142337 it’s a number of countries in the region, V4V1vFwrP8M-00589-00142337-00142553 and these apparently also, V4V1vFwrP8M-00590-00142568-00142874 it’s things I did not know about M113s, V4V1vFwrP8M-00591-00142874-00143060 is they can last for decades. V4V1vFwrP8M-00592-00143060-00143349 They can last upwards, 40, 50 years. V4V1vFwrP8M-00593-00143349-00143617 So as we continue to take a look at these images V4V1vFwrP8M-00594-00143617-00143922 that were circulating on social media, we’ll drill down, V4V1vFwrP8M-00595-00143922-00144077 we’ll see if we can identify it by V4V1vFwrP8M-00596-00144077-00144301 the configurations of the tanks, things like that. V4V1vFwrP8M-00597-00144301-00144427 - Right, well, bravo. V4V1vFwrP8M-00598-00144427-00144553 I’m glad that they last long. V4V1vFwrP8M-00599-00144553-00144744 It’s another testament to American manufacturing. V4V1vFwrP8M-00600-00144744-00145016 - Thank you, thank you, buy American, Matt. V4V1vFwrP8M-00601-00145016-00145365 - Exactly, well, so Hizballah should buy American? V4V1vFwrP8M-00602-00145365-00145448 Is that what you’re saying? V4V1vFwrP8M-00603-00145448-00145531 - Or not, yeah. V4V1vFwrP8M-00604-00145531-00145615 - Well, wait a second, I -- - Yeah. V4V1vFwrP8M-00605-00145615-00145764 - You say “a number of countries.” V4V1vFwrP8M-00606-00145764-00145954 Can you name them or at least give-- V4V1vFwrP8M-00607-00145954-00146134 - At this stage, I don’t want to get ahead of it, V4V1vFwrP8M-00608-00146134-00146261 because we’re still looking. V4V1vFwrP8M-00609-00146261-00146366 - [Matt] Well, how many, what’s the number? V4V1vFwrP8M-00610-00146366-00146552 - Yeah, I will say several. V4V1vFwrP8M-00611-00146552-00146759 We’re still looking-- - Three, four, five? V4V1vFwrP8M-00612-00146759-00146918 - I’m not going to characterize it. V4V1vFwrP8M-00613-00146918-00147024 - It’s not like, well then, V4V1vFwrP8M-00614-00147024-00147166 how, but how can you come V4V1vFwrP8M-00615-00147166-00147288 and say a number of countries and then not-- V4V1vFwrP8M-00616-00147288-00147483 - Yeah, as soon as we have more granularity, V4V1vFwrP8M-00617-00147483-00147747 more details, but I will say, as I mentioned yesterday, V4V1vFwrP8M-00618-00147747-00147938 that we’re actively looking at this. V4V1vFwrP8M-00619-00147938-00148312 It is of concern, as end use is anywhere around the world. V4V1vFwrP8M-00620-00148312-00148532 And as soon as I have something more, I’ll update you guys. V4V1vFwrP8M-00621-00148532-00148694 - [Reporter] I think Israel has some, but I think they’re V4V1vFwrP8M-00622-00148694-00148975 probably unlikely to be Hizballah’s supply. V4V1vFwrP8M-00623-00148975-00149304 - [Reporter] Is it conceivable that they are actually V4V1vFwrP8M-00624-00149304-00149507 old Iranian tanks from the shah days? V4V1vFwrP8M-00625-00149507-00149776 - Again, I’m just not in a position to-- V4V1vFwrP8M-00626-00149776-00149859 - But do you suspect that? V4V1vFwrP8M-00627-00149859-00149994 Do you suspect that they may have been V4V1vFwrP8M-00628-00149994-00150389 old Iranian tanks that have found their way to Lebanon? V4V1vFwrP8M-00629-00150389-00150575 - Again, I’m not in a position to V4V1vFwrP8M-00630-00150575-00150771 sort of judge hypotheticals like that. V4V1vFwrP8M-00631-00150771-00150856 We’re looking into it. V4V1vFwrP8M-00632-00150856-00151067 As soon as I have an update, you guys will get it. V4V1vFwrP8M-00633-00151067-00151478 - [Michel] Did the U.S. deliver such arms to Iraq, V4V1vFwrP8M-00634-00151478-00151645 to the Iraqi Government, lately? V4V1vFwrP8M-00635-00151645-00151886 - Again, we’re taking a look. V4V1vFwrP8M-00636-00151914-00152201 We’ll get back to you as soon as we have more, Michel. V4V1vFwrP8M-00637-00152201-00152285 Anything? V4V1vFwrP8M-00638-00152287-00152433 - The other question, V4V1vFwrP8M-00639-00152433-00152849 does the Iraqi Government have the same kind of tanks? V4V1vFwrP8M-00640-00152985-00153253 - These are questions in terms of V4V1vFwrP8M-00641-00153253-00153416 that sort of capability that, V4V1vFwrP8M-00642-00153416-00153656 as we take a look at the photos V4V1vFwrP8M-00643-00153656-00153847 that were circulating on social media, V4V1vFwrP8M-00644-00153847-00153973 we’ll be able to narrow it down. V4V1vFwrP8M-00645-00153973-00154202 I just don’t have an answer for you. V4V1vFwrP8M-00646-00154202-00154593 - Elizabeth, three weeks ago Kirby told us that V4V1vFwrP8M-00647-00154694-00154865 the ICC has made a valuable contribution V4V1vFwrP8M-00648-00154865-00155154 to the service of accountability in a number of situations. V4V1vFwrP8M-00649-00155154-00155484 This was in reference to African countries, V4V1vFwrP8M-00650-00155484-00155901 a handful of them withdrawing cooperation from the ICC. V4V1vFwrP8M-00651-00155960-00156301 Now the chief prosecutor, Fatou Bensouda, V4V1vFwrP8M-00652-00156359-00156725 says she’s investigating U.S. military and the CIA V4V1vFwrP8M-00653-00156725-00157058 for potential war crimes in Afghanistan. V4V1vFwrP8M-00654-00157094-00157400 Will you cooperate with this investigation? V4V1vFwrP8M-00655-00157400-00157538 Do you find it helpful, V4V1vFwrP8M-00656-00157538-00157786 a valuable contribution to the service of accountability? V4V1vFwrP8M-00657-00157786-00157888 - So I think you’re talking about V4V1vFwrP8M-00658-00157888-00158140 the preliminary examination report of V4V1vFwrP8M-00659-00158140-00158355 the Office of the Prosecutor. V4V1vFwrP8M-00660-00158355-00158575 Obviously, we’re aware of the report. V4V1vFwrP8M-00661-00158575-00158958 I’d note the United States is deeply committed V4V1vFwrP8M-00662-00158961-00159124 to complying with the law of war. V4V1vFwrP8M-00663-00159124-00159461 We have a robust national system of investigation V4V1vFwrP8M-00664-00159461-00159644 and accountability that is as good V4V1vFwrP8M-00665-00159644-00159860 as any country in the world. V4V1vFwrP8M-00666-00159860-00160201 We do not believe that an ICC examination V4V1vFwrP8M-00667-00160222-00160507 or investigation with respect to the actions V4V1vFwrP8M-00668-00160507-00160706 of U.S. personnel in relation V4V1vFwrP8M-00669-00160706-00161113 to the situation in Afghanistan is warranted or appropriate. V4V1vFwrP8M-00670-00161113-00161381 As we previously noted, the United States V4V1vFwrP8M-00671-00161381-00161605 is not a party to the Rome Statute V4V1vFwrP8M-00672-00161605-00161955 and has not consented to ICC jurisdiction. V4V1vFwrP8M-00673-00161963-00162379 - [Matt] Is that the reason that it’s inappropriate, V4V1vFwrP8M-00674-00162387-00162572 because you’re not a member? V4V1vFwrP8M-00675-00162572-00162743 - We, for that and for other reasons. V4V1vFwrP8M-00676-00162743-00163105 We do not believe it’s warranted or appropriate. V4V1vFwrP8M-00677-00163105-00163505 - Well, Sudan says that, Sudan is not a member. V4V1vFwrP8M-00678-00163577-00163977 And it says that the indictment of its president V4V1vFwrP8M-00679-00164112-00164342 is not appropriate or warranted. V4V1vFwrP8M-00680-00164342-00164456 What’s the difference? V4V1vFwrP8M-00681-00164456-00164676 - Well, we have a robust system of accountability. V4V1vFwrP8M-00682-00164676-00164934 It is longstanding U.S. policy, V4V1vFwrP8M-00683-00164973-00165144 and you guys see this every day. V4V1vFwrP8M-00684-00165144-00165339 Kirby, I think, of anyone, V4V1vFwrP8M-00685-00165339-00165709 speaks about the accountability of U.S. military systems. V4V1vFwrP8M-00686-00165709-00165932 Though when credible allegations of wrongdoing V4V1vFwrP8M-00687-00165932-00166124 by U.S. forces are made, V4V1vFwrP8M-00688-00166124-00166490 an investigation is undertaken so appropriate actions V4V1vFwrP8M-00689-00166490-00166598 may be taken. V4V1vFwrP8M-00690-00166835-00167137 - So the reason that this is not hypocritical V4V1vFwrP8M-00691-00167137-00167437 is because one, you’re not a member, V4V1vFwrP8M-00692-00167458-00167749 and two, you conduct investigations V4V1vFwrP8M-00693-00167820-00168109 and hold people accountable on your own V4V1vFwrP8M-00694-00168109-00168462 and don’t need the International Criminal Court to-- V4V1vFwrP8M-00695-00168462-00168601 - Well, as you said, we’re not a member, V4V1vFwrP8M-00696-00168601-00168800 we’re not subject to ICC jurisdiction V4V1vFwrP8M-00697-00168800-00169032 and we also do have a robust system V4V1vFwrP8M-00698-00169032-00169162 of national accountability. V4V1vFwrP8M-00699-00169162-00169305 - Right, so I think you’re saying yes. V4V1vFwrP8M-00700-00169305-00169476 - Correct. - That those are the reasons. V4V1vFwrP8M-00701-00169476-00169626 - Correct. - One, you’re not a member, V4V1vFwrP8M-00702-00169626-00169784 and two, you handle V4V1vFwrP8M-00703-00169853-00170057 these kinds of investigations on your own. V4V1vFwrP8M-00704-00170057-00170140 - Correct. V4V1vFwrP8M-00705-00170140-00170523 - But I don’t understand how those two things, V4V1vFwrP8M-00706-00170744-00171114 I mean, there are lots of countries that aren’t members, V4V1vFwrP8M-00707-00171114-00171431 and when you say that it’s a bad thing V4V1vFwrP8M-00708-00171485-00171757 or a negative thing for African countries V4V1vFwrP8M-00709-00171757-00172103 to want to leave because they think it’s unfair V4V1vFwrP8M-00710-00172103-00172405 and then say, and then give this as your reasoning V4V1vFwrP8M-00711-00172405-00172661 for why it’s inappropriate for the ICC V4V1vFwrP8M-00712-00172661-00172856 to look into these allegations, V4V1vFwrP8M-00713-00172856-00173271 do you not see how that opens the way, opens the door to-- V4V1vFwrP8M-00714-00173271-00173449 - Well, I would say, as we said-- V4V1vFwrP8M-00715-00173449-00173551 - [Matt] People saying that you’re, V4V1vFwrP8M-00716-00173551-00173706 that there’s a double standard here? V4V1vFwrP8M-00717-00173706-00174006 - Well, we have engaged with the ICC V4V1vFwrP8M-00718-00174019-00174361 and we’ve supported ICC investigations and prosecution V4V1vFwrP8M-00719-00174361-00174719 of cases that we believe advance our values V4V1vFwrP8M-00720-00174841-00175074 in accordance with U.S. law. V4V1vFwrP8M-00721-00175194-00175532 I understand your point, but we hold ourselves accountable V4V1vFwrP8M-00722-00175532-00175849 more than, I wouldn’t say more than any other country, V4V1vFwrP8M-00723-00175849-00176207 but we hold ourselves to the highest possible standards V4V1vFwrP8M-00724-00176207-00176406 when it comes, we believe that we have V4V1vFwrP8M-00725-00176406-00176646 national systems of accountability V4V1vFwrP8M-00726-00176646-00176881 that are more than sufficient. V4V1vFwrP8M-00727-00176881-00177150 - Okay, but there’s been criticism, though-- V4V1vFwrP8M-00728-00177150-00177234 - [Elizabeth] I’m aware. V4V1vFwrP8M-00729-00177234-00177634 - Of the national system of accountability that, V4V1vFwrP8M-00730-00177643-00178059 and do you reject that as being unfair criticism? V4V1vFwrP8M-00731-00178078-00178367 - What I would say is that we do an extraordinary job V4V1vFwrP8M-00732-00178367-00178772 of investigating and of holding those accountable, V4V1vFwrP8M-00733-00178772-00179064 investigating credible allegations, V4V1vFwrP8M-00734-00179143-00179264 holding ourselves accountable, V4V1vFwrP8M-00735-00179264-00179476 holding our personnel accountable, V4V1vFwrP8M-00736-00179476-00179893 and closing investigations in a manner that serves justice. V4V1vFwrP8M-00737-00180245-00180392 - So in these, with these specific allegations V4V1vFwrP8M-00738-00180392-00180611 that the prosecutors say that they were looking into, V4V1vFwrP8M-00739-00180611-00180750 people have been held, V4V1vFwrP8M-00740-00180750-00180864 there have been investigations V4V1vFwrP8M-00741-00180864-00181038 and people have been held accountable for-- V4V1vFwrP8M-00742-00181038-00181388 - On specific investigations on issues like that, V4V1vFwrP8M-00743-00181388-00181551 especially the ones in this report, V4V1vFwrP8M-00744-00181551-00181705 I am going to have to refer you to V4V1vFwrP8M-00745-00181705-00181839 the Department of Defense. V4V1vFwrP8M-00746-00181839-00182169 I can speak broadly about our view on this report. V4V1vFwrP8M-00747-00182169-00182310 - Right, but the, V4V1vFwrP8M-00748-00182360-00182645 you’re saying that the ICC doesn’t need to V4V1vFwrP8M-00749-00182645-00182804 or shouldn’t investigate this, V4V1vFwrP8M-00750-00182804-00183109 because the U.S. has its own system, so I’m confused-- V4V1vFwrP8M-00751-00183109-00183292 - We have extensively examined the conduct V4V1vFwrP8M-00752-00183292-00183540 of our own forces in Afghanistan, for example. V4V1vFwrP8M-00753-00183540-00183780 - [Matt] And determined what? V4V1vFwrP8M-00754-00183780-00184197 - We have made public reports on detention operations, V4V1vFwrP8M-00755-00184198-00184598 we have extensively examined our own activities, V4V1vFwrP8M-00756-00184613-00184914 we have been as transparent as possible. V4V1vFwrP8M-00757-00184914-00185089 - [Matt] Right, but the findings were, V4V1vFwrP8M-00758-00185089-00185430 and people were or were not held accountable for any abuses? V4V1vFwrP8M-00759-00185430-00185682 - In many cases, people were held accountable, yes. V4V1vFwrP8M-00760-00185682-00185975 - They were, okay. - Yeah, I’m sorry, Dave. V4V1vFwrP8M-00761-00185975-00186138 - Yeah, so you said that you have in the past V4V1vFwrP8M-00762-00186138-00186324 cooperated with similar ICC investigations V4V1vFwrP8M-00763-00186324-00186560 into other countries where you see an opportunity V4V1vFwrP8M-00764-00186560-00186723 to advance American values. V4V1vFwrP8M-00765-00186723-00186806 - [Elizabeth] Correct. V4V1vFwrP8M-00766-00186806-00187044 - So you’re selectively using the ICC V4V1vFwrP8M-00767-00187044-00187256 as a tool of foreign policy, rather than as justice. V4V1vFwrP8M-00768-00187256-00187564 - No, I would say that we, as I said, V4V1vFwrP8M-00769-00187601-00188004 that we cooperate with the ICC, we support the ICC. V4V1vFwrP8M-00770-00188004-00188272 We believe the ICC, as we have made clear-- V4V1vFwrP8M-00771-00188272-00188368 - [Dave] You support the ICC’s investigation V4V1vFwrP8M-00772-00188368-00188504 of other countries. V4V1vFwrP8M-00773-00188504-00188844 - We have supported the ICC when we believe in cases, V4V1vFwrP8M-00774-00188844-00189169 for example, of accusations of genocide V4V1vFwrP8M-00775-00189178-00189520 where you have these grave violations of, V4V1vFwrP8M-00776-00189798-00190006 grave atrocities on this, V4V1vFwrP8M-00777-00190033-00190379 but we’re not a signatory to the Rome statute, V4V1vFwrP8M-00778-00190379-00190517 we are not members. V4V1vFwrP8M-00779-00190517-00190712 We have our own system of accountability. V4V1vFwrP8M-00780-00190712-00190973 - Right, does that undermine your case for asking, V4V1vFwrP8M-00781-00190973-00191286 for example, African countries to cooperate with us? V4V1vFwrP8M-00782-00191286-00191595 - We’ve raised our concerns, when countries-- V4V1vFwrP8M-00783-00191595-00191815 - Your concerns bear little weight V4V1vFwrP8M-00784-00191815-00191961 since you yourself would not V4V1vFwrP8M-00785-00191961-00192083 put yourself under their jurisdiction. V4V1vFwrP8M-00786-00192083-00192217 - Well, when we did raise concerns, V4V1vFwrP8M-00787-00192217-00192319 we’ve always been clear that V4V1vFwrP8M-00788-00192319-00192594 we ourselves are not signatories. V4V1vFwrP8M-00789-00192624-00192815 - [Matt] You were a signatory at one point. V4V1vFwrP8M-00790-00192815-00192937 - Well, we-- - Not a ratifier. V4V1vFwrP8M-00791-00192937-00193170 - Not a ratifier, thank you. V4V1vFwrP8M-00792-00193181-00193319 - I have-- - One more. V4V1vFwrP8M-00793-00193319-00193611 - I don’t know if this was addressed before. V4V1vFwrP8M-00794-00193611-00193807 Maybe you did or there was a statement over the weekend V4V1vFwrP8M-00795-00193807-00194051 and I missed it, but Hong Kong? V4V1vFwrP8M-00796-00194051-00194291 - I haven’t, so if you-- - Yes. V4V1vFwrP8M-00797-00194291-00194433 - If you want to ask about them. V4V1vFwrP8M-00798-00194433-00194850 - The removal of these legislatures on the oath issue. V4V1vFwrP8M-00799-00196040-00196313 - Okay, we are aware of reports that a Hong Kong court V4V1vFwrP8M-00800-00196313-00196630 has disqualified two legislator-elects V4V1vFwrP8M-00801-00196634-00196805 who altered the wording of their-- V4V1vFwrP8M-00802-00196805-00196972 - [Matt] I think it’s legislators-elect. V4V1vFwrP8M-00803-00196972-00197055 - What did I say? V4V1vFwrP8M-00804-00197055-00197262 Legislators, did I put the plural on the wrong-- V4V1vFwrP8M-00805-00197262-00197416 - [Matt] It’s like attorneys general. V4V1vFwrP8M-00806-00197416-00197627 - Thank you, legislators-elect V4V1vFwrP8M-00807-00197627-00197875 who altered the wording of their oaths of office. V4V1vFwrP8M-00808-00197875-00198119 The United States strongly supports and values V4V1vFwrP8M-00809-00198119-00198535 Hong Kong’s legislative council and independent judiciary, V4V1vFwrP8M-00810-00198538-00198806 two institutions that play a critically important role V4V1vFwrP8M-00811-00198806-00199031 in promoting and protecting V4V1vFwrP8M-00812-00199054-00199229 the special administrative region’s V4V1vFwrP8M-00813-00199229-00199550 high degree of autonomy under Basic Law V4V1vFwrP8M-00814-00199550-00199810 and the “one country, two systems” framework V4V1vFwrP8M-00815-00199810-00200093 that has been in place since 1997. V4V1vFwrP8M-00816-00200127-00200327 We believe that an open society V4V1vFwrP8M-00817-00200327-00200611 with the highest possible degree of autonomy V4V1vFwrP8M-00818-00200611-00200839 and governed by the rule of law is essential V4V1vFwrP8M-00819-00200839-00201103 for Hong Kong’s continued stability V4V1vFwrP8M-00820-00201103-00201388 and prosperity as a special administrative region V4V1vFwrP8M-00821-00201388-00201672 of the People’s Republic of China. V4V1vFwrP8M-00822-00201694-00201836 - Okay, maybe I missed it. V4V1vFwrP8M-00823-00201836-00202253 So you think that, you don’t like this action by the court? V4V1vFwrP8M-00824-00202340-00202601 - We believe that the Chinese and the Hong Kong V4V1vFwrP8M-00825-00202601-00202909 SAR government and all elected politicians in Hong Kong V4V1vFwrP8M-00826-00202909-00203235 should refrain from any actions that fuel concern V4V1vFwrP8M-00827-00203235-00203402 or undermine confidence in the V4V1vFwrP8M-00828-00203402-00203577 “one country, two systems” principle. V4V1vFwrP8M-00829-00203577-00203703 - So does that mean that you, V4V1vFwrP8M-00830-00203703-00204044 that altering the oath, you’re opposed to, V4V1vFwrP8M-00831-00204044-00204444 or that the court stripping them of their office V4V1vFwrP8M-00832-00204532-00204649 is of concern? V4V1vFwrP8M-00833-00204736-00204822 Which or both? V4V1vFwrP8M-00834-00204822-00204905 - Both. V4V1vFwrP8M-00835-00204960-00205045 - [Matt] So you don’t like the fact V4V1vFwrP8M-00836-00205045-00205134 that they changed the oath V4V1vFwrP8M-00837-00205134-00205245 and you don’t like the fact V4V1vFwrP8M-00838-00205245-00205545 that the court ruled the way it did. V4V1vFwrP8M-00839-00205553-00205842 - We believed that, actually, both. V4V1vFwrP8M-00840-00205842-00206092 So one, it was an independent, V4V1vFwrP8M-00841-00206103-00206321 the independent legislative council, V4V1vFwrP8M-00842-00206321-00206516 the independent judiciary, we believe V4V1vFwrP8M-00843-00206516-00206711 played that important role. V4V1vFwrP8M-00844-00206711-00206988 But we also call on both the Hong Kong politicians V4V1vFwrP8M-00845-00206988-00207264 as well as the Chinese Government. V4V1vFwrP8M-00846-00207264-00207439 - [Reporter] Can I have a quick Hong Kong question? V4V1vFwrP8M-00847-00207439-00207522 - Sure. V4V1vFwrP8M-00848-00207522-00207794 - The student advocate Joshua Wong is coming in Washington, V4V1vFwrP8M-00849-00207794-00208135 and he’s supposed to be in Congress tomorrow. V4V1vFwrP8M-00850-00208135-00208338 Is there any plan from this building? V4V1vFwrP8M-00851-00208338-00208477 Anyone is meeting with him? V4V1vFwrP8M-00852-00208477-00208815 - I have no meetings to read out for his visit. V4V1vFwrP8M-00853-00208815-00208989 If that changes, I’ll let you know. V4V1vFwrP8M-00854-00208989-00209099 - Thank you. - Thanks, guys. V4V1vFwrP8M-00855-00209099-00209265 - [Reporter] Thanks. V4V1vFwrP8M-00856-00209327-00209444 - Legislators. V6CaH0qHSGA-00000-00000030-00000285 Tiffany Youngren: Hey there, I'm Tiffany Youngren host of Next Up V6CaH0qHSGA-00001-00000288-00000606 N1ation where we help podcasters and YouTubers with vision become V6CaH0qHSGA-00002-00000606-00000948 preeminent thought leaders in their industries. You are about V6CaH0qHSGA-00003-00000948-00001212 to have the incredible opportunity to listen as we dig V6CaH0qHSGA-00004-00001212-00001701 into the who, what and why of a podcaster show. Then at the end, V6CaH0qHSGA-00005-00001701-00002124 we will identify one powerful how one action that she can take V6CaH0qHSGA-00006-00002124-00002499 for results in the next 30 days. Today, I am so excited to V6CaH0qHSGA-00007-00002499-00002913 welcome Michelle Seiler Tucker, host of exit rich Michelle. Hey, V6CaH0qHSGA-00008-00002913-00003006 how's it going? V6CaH0qHSGA-00009-00003024-00003180 Michelle Seiler Tucker: It's going great Tiffany. Thanks for V6CaH0qHSGA-00010-00003180-00003231 having me. V6CaH0qHSGA-00011-00003234-00003699 Tiffany Youngren: Yes, Welcome, and thanks for being here. Exit V6CaH0qHSGA-00012-00003699-00004101 Rich, the podcast has released more than 35 episodes from June V6CaH0qHSGA-00013-00004101-00004467 17 of 2020 until the day of this recording, which is September V6CaH0qHSGA-00014-00004470-00004995 30, of 2021. Michelle Siler Tucker is the founder and CEO of V6CaH0qHSGA-00015-00004995-00005391 Seiler Tucker incorporated as a 20 year veteran in mergers and V6CaH0qHSGA-00016-00005391-00005769 acquisitions. Michelle and her firm have sold over 1000 V6CaH0qHSGA-00017-00005769-00006087 companies in almost every vertical. Michelle is also the V6CaH0qHSGA-00018-00006087-00006393 best selling author of the books sell your business for more than V6CaH0qHSGA-00019-00006393-00006845 it's worth and exit rich. So Michelle, why did you start the V6CaH0qHSGA-00020-00006845-00007023 exit rich podcast? V6CaH0qHSGA-00021-00007114-00007284 Michelle Seiler Tucker: Well, I start with the exit bridge V6CaH0qHSGA-00022-00007284-00007753 podcast. Couple reasons. Number one, I was coming out with my V6CaH0qHSGA-00023-00007753-00008299 book called Exit rich. And the reason I've written three books V6CaH0qHSGA-00024-00008302-00008755 and have started a podcast is really for exposure, you know V6CaH0qHSGA-00025-00008755-00009304 exposure and to educate entrepreneurs, business owners, V6CaH0qHSGA-00026-00009334-00009646 what they should be doing to plan their exit how they should V6CaH0qHSGA-00027-00009646-00010012 be building their business, sustainable, scalable, and they V6CaH0qHSGA-00028-00010012-00010285 actually will have a sellable asset when they're ready to V6CaH0qHSGA-00029-00010285-00010864 sell. And I really wanted to talk to business owners, I've V6CaH0qHSGA-00030-00010864-00011119 sold their business through me talk to business owners, I've V6CaH0qHSGA-00031-00011119-00011488 sold their business, you know, on their own or someone else, V6CaH0qHSGA-00032-00011518-00011992 and really highlight successful entrepreneurs, I have some ninja V6CaH0qHSGA-00033-00011992-00012520 ninja, you know, secrets of success. And so really, like I V6CaH0qHSGA-00034-00012520-00013006 said, for exposure, credibility, lead generation, of course, and V6CaH0qHSGA-00035-00013006-00013491 education, it's always, you know, my passion to educate V6CaH0qHSGA-00036-00013491-00013759 business owners, what they should be doing with their V6CaH0qHSGA-00037-00013759-00014029 business, how they should grow their business, and how they V6CaH0qHSGA-00038-00014029-00014254 should always build their business with the exit in mind. V6CaH0qHSGA-00039-00014359-00014875 Tiffany Youngren: I love that. So would you say that? I mean, V6CaH0qHSGA-00040-00014875-00015130 this is I'm gonna get we're talking about the why right now. V6CaH0qHSGA-00041-00015130-00015436 So I'm really gonna dig in more to like, why you have the show? V6CaH0qHSGA-00042-00015436-00015793 And and what motivates you with that, but I can't help but like, V6CaH0qHSGA-00043-00015793-00016252 skip over a little bit to the who? So are your is your target V6CaH0qHSGA-00044-00016252-00016771 audience? Are those people more business owners, or V6CaH0qHSGA-00045-00016783-00017125 entrepreneurs who are looking to start a business? Who would you V6CaH0qHSGA-00046-00017128-00017311 say is your target audience, V6CaH0qHSGA-00047-00017314-00017527 Michelle Seiler Tucker: I would say both, you know, business V6CaH0qHSGA-00048-00017527-00018013 owners, for sure. Because many business owners have not built a V6CaH0qHSGA-00049-00018013-00018391 sustainable, scalable, sellable business. So business owners V6CaH0qHSGA-00050-00018391-00018787 really need this content. And entrepreneurs too, because when V6CaH0qHSGA-00051-00018787-00019060 you're starting a business, you want to start it the right way. V6CaH0qHSGA-00052-00019159-00019387 And like Stephen Covey says, always start with the end in V6CaH0qHSGA-00053-00019387-00019783 mind. So, you know, the reason why so many businesses are not V6CaH0qHSGA-00054-00019783-00020029 sellable is because business owners don't plan to exit, they V6CaH0qHSGA-00055-00020029-00020251 don't think about selling until they wake up one day and go, Oh, V6CaH0qHSGA-00056-00020251-00020548 my gosh, I hate, I hate my business. I hate my employees. I V6CaH0qHSGA-00057-00020548-00021052 hate this. And so we really want to educate business owners how V6CaH0qHSGA-00058-00021052-00021403 to plan their exit from the beginning. And startups, V6CaH0qHSGA-00059-00021406-00021742 entrepreneurs, you know, how to build that solid infrastructure, V6CaH0qHSGA-00060-00021763-00022132 how to build that business, that where you have a business and V6CaH0qHSGA-00061-00022132-00022450 not a job. So it's really for business owners and V6CaH0qHSGA-00062-00022450-00022801 entrepreneurs, and anyone really thinking about buying a business V6CaH0qHSGA-00063-00022801-00022852 as well. V6CaH0qHSGA-00064-00022890-00023184 Tiffany Youngren: Oh, yeah, yeah, definitely. So when you V6CaH0qHSGA-00065-00023184-00023598 started this whole, so you've been in the industry for a long V6CaH0qHSGA-00066-00023598-00024084 time, and it sounds like you've accumulated enough experience V6CaH0qHSGA-00067-00024087-00024543 and you know, your stuff and listening to your show, like V6CaH0qHSGA-00068-00024543-00024948 you're super brilliant. So it's really fun to listen to. But it V6CaH0qHSGA-00069-00024954-00025275 was there just a day you woke up and you went, hi. I want to like V6CaH0qHSGA-00070-00025275-00025542 write a book and start doing this, or is this something like, V6CaH0qHSGA-00071-00025542-00025899 did you write your first book a long time ago? Or how? How did V6CaH0qHSGA-00072-00025899-00026031 all that transpire? V6CaH0qHSGA-00073-00026042-00026237 Michelle Seiler Tucker: Yep. So I wrote my very first book in V6CaH0qHSGA-00074-00026239-00026750 2013. And I've always, I've always been some type of writer. V6CaH0qHSGA-00075-00026750-00027179 I mean, I would write poetry. I would write lyrics. You know, I V6CaH0qHSGA-00076-00027179-00027652 would write kids stories. I've always been writing since I was V6CaH0qHSGA-00077-00027656-00028039 a child and my mom, you know, I would walk around most girls, V6CaH0qHSGA-00078-00028064-00028316 you know, my age, were playing with toys and playing with dolls V6CaH0qHSGA-00079-00028316-00028627 and things like that. I was walking around with a notebook, V6CaH0qHSGA-00080-00028655-00028925 walking up to perfect strangers, ask them, What do you do? How do V6CaH0qHSGA-00081-00028925-00029273 you How did you get started? So I always knew I wanted to be an V6CaH0qHSGA-00082-00029273-00029618 entrepreneur. And I always knew I wanted to be a writer. And so V6CaH0qHSGA-00083-00029618-00029981 I wrote my very first book in 2013. Really for, again, V6CaH0qHSGA-00084-00029981-00030461 exposure lead generation credibility and, and incidence V6CaH0qHSGA-00085-00030461-00030752 have I have written three books and probably have another six to V6CaH0qHSGA-00086-00030752-00031238 eight in me, podcasting. You know it's funny because gosh I V6CaH0qHSGA-00087-00031238-00031751 remember I think it was like 2014 2013 2014 I'm like, I need V6CaH0qHSGA-00088-00031751-00032141 a podcast, I need a podcast. And I remember my marketing V6CaH0qHSGA-00089-00032168-00032519 assistant at the time. It's like, okay, here's your script. V6CaH0qHSGA-00090-00032608-00032906 There's a computer where you just grabbed on like, that's not V6CaH0qHSGA-00091-00032906-00033371 me to read a script. And so then never really took off. And then V6CaH0qHSGA-00092-00033374-00033707 last year, you know, I was talking to so many other people V6CaH0qHSGA-00093-00033707-00034100 to do podcasts on like, I really need a podcast, especially, you V6CaH0qHSGA-00094-00034100-00034556 know, since exit Rich is coming out. And that's really how I got V6CaH0qHSGA-00095-00034556-00034721 started in podcasting. V6CaH0qHSGA-00096-00034781-00035267 Tiffany Youngren: Oh, got it. Well, and, um, well, I love that V6CaH0qHSGA-00097-00035267-00035831 too, that that you kind of came to that you're able to bring it V6CaH0qHSGA-00098-00035831-00036317 to fruition after having considered it before? And I V6CaH0qHSGA-00099-00036317-00036581 mean, was it just like the popularity of it or what V6CaH0qHSGA-00100-00036581-00036968 appealed you Why did you feel like this for me? V6CaH0qHSGA-00101-00037026-00037194 Michelle Seiler Tucker: For me, it's not so much the popularity V6CaH0qHSGA-00102-00037194-00037548 of it. It's the education of it. Because there are so many V6CaH0qHSGA-00103-00037548-00037872 business owners look, I speak I'm a speaker, I speak at events V6CaH0qHSGA-00104-00037905-00038322 all over the country have spoken in Canada, I've spoken with some V6CaH0qHSGA-00105-00038322-00038676 really superstars like Mandy Zuckerberg and you know, the V6CaH0qHSGA-00106-00038676-00039123 unknown Karen and Cindy Crawford, Cindy Crawford, no, V6CaH0qHSGA-00107-00039123-00039621 Kathy Ireland. And, you know, anyway, Arnold Schwarzenegger. V6CaH0qHSGA-00108-00039657-00040065 And when I speak at these events, there's anywhere from V6CaH0qHSGA-00109-00040068-00040398 500 to 1000 people in the audience. And I always ask the V6CaH0qHSGA-00110-00040398-00040794 question, how many of you know what a business broker is, or V6CaH0qHSGA-00111-00040794-00041199 what a mergers and acquisitions advisor as and what we do, and V6CaH0qHSGA-00112-00041199-00041715 maybe a handful of people would raise their hand. So many V6CaH0qHSGA-00113-00041715-00042099 people, so many business owners, entrepreneurs, they don't know V6CaH0qHSGA-00114-00042099-00042519 what an m&a advisor is. And, you know, they don't know what we V6CaH0qHSGA-00115-00042519-00042906 do. A lot of owners will go to a real estate agent to sell their V6CaH0qHSGA-00116-00042906-00043101 business or they'll go to their attorney, or they'll go to their V6CaH0qHSGA-00117-00043101-00043728 CPA. And so I wrote it really to educate business owners, you V6CaH0qHSGA-00118-00043728-00044055 know, that what you should be doing with your business when V6CaH0qHSGA-00119-00044055-00044220 you should be doing it? How should we build an V6CaH0qHSGA-00120-00044220-00044508 infrastructure, you know, how you should be getting an annual V6CaH0qHSGA-00121-00044508-00044874 valuation checkup? You know, so my show is all about education, V6CaH0qHSGA-00122-00044874-00045420 education, education. And the reason for that is because like V6CaH0qHSGA-00123-00045420-00045768 Steve Forbes says, who endorsed my book Exit Rich 80% of V6CaH0qHSGA-00124-00045768-00046155 businesses will never sell 80% of businesses will never sell, V6CaH0qHSGA-00125-00046155-00046494 that should be a huge wake up call. For business owners, you V6CaH0qHSGA-00126-00046494-00047064 have less than a 20% chance of success. So it's my passion and V6CaH0qHSGA-00127-00047064-00047472 my mission, to help educate business owners, why businesses V6CaH0qHSGA-00128-00047472-00047760 don't sell, because most business owners don't bet a V6CaH0qHSGA-00129-00047760-00048192 sellable asset. And so it's always been my passion to really V6CaH0qHSGA-00130-00048192-00048477 educate business owners on everything you need to do the V6CaH0qHSGA-00131-00048477-00048864 build that sellable asset. And not only that, but when I did V6CaH0qHSGA-00132-00048864-00049134 the research for my very first book, sell your business for V6CaH0qHSGA-00133-00049134-00049506 what it's worth, in 2013, I learned that 90% of startups V6CaH0qHSGA-00134-00049506-00049827 would go out of business within that first one to five years. V6CaH0qHSGA-00135-00049869-00050169 You're at great risk, right. But then, when I did the same V6CaH0qHSGA-00136-00050169-00050562 research for exit Rich, I was flabbergasted to learn that the V6CaH0qHSGA-00137-00050562-00050898 business landscape has flipped flopped. It's not startups at V6CaH0qHSGA-00138-00050898-00051258 great risk anymore. And this, you see how you you see your V6CaH0qHSGA-00139-00051258-00052023 face, like wow. And, and people don't know this. Only 30% of V6CaH0qHSGA-00140-00052023-00052316 startups are going out of business. Now. This is a great V6CaH0qHSGA-00141-00052316-00052875 time for startup nation to start companies. However, however, at V6CaH0qHSGA-00142-00052878-00053262 27 Point 6 million companies in the United States. Now let me V6CaH0qHSGA-00143-00053262-00053567 just put this in perspective for you. There's 30.2 million V6CaH0qHSGA-00144-00053567-00053901 businesses in the United States. Small business is the backbone V6CaH0qHSGA-00145-00053901-00054345 of our economy, employing over half the US workforce. When you V6CaH0qHSGA-00146-00054345-00054894 lose small business, you lose spinning power. And it's a V6CaH0qHSGA-00147-00054894-00055320 domino effect. People lose their jobs they stop spending is that V6CaH0qHSGA-00148-00055320-00055580 going to restaurants is for buying things right? And the V6CaH0qHSGA-00149-00055580-00056030 more small businesses fold, so at a 27 point 6 million V6CaH0qHSGA-00150-00056030-00056385 companies, those businesses have been in business for 10 years or V6CaH0qHSGA-00151-00056385-00057024 longer. 70% of them will go out of business. Seven zero. It used V6CaH0qHSGA-00152-00057024-00057317 to be Gosh, Tiffany, if you've been in business five years, 10 V6CaH0qHSGA-00153-00057317-00057516 years, 15 years, you're golden, you're going to be in business V6CaH0qHSGA-00154-00057516-00057819 forever. That's not the case anymore. You hear about the big V6CaH0qHSGA-00155-00057819-00058083 public companies all the time talking about Toys R Us in V6CaH0qHSGA-00156-00058083-00058590 business. 75 years goes out of business, JC Penney's, Kmart, V6CaH0qHSGA-00157-00058592-00059100 Steiermark. Right Disney Stores I took my daughter go to Disney V6CaH0qHSGA-00158-00059100-00059352 store the other day and didn't realize they were all closed. Oh V6CaH0qHSGA-00159-00059352-00059673 man. So but but immediate doesn't talk about the private V6CaH0qHSGA-00160-00059673-00059871 businesses on every street corner and every town and every V6CaH0qHSGA-00161-00059871-00060198 stray stay across over Right nation, these business owners V6CaH0qHSGA-00162-00060198-00060525 are exiting poor. They're selling for pennies on the V6CaH0qHSGA-00163-00060525-00060854 dollar closing their business by even worse filing bankruptcy. V6CaH0qHSGA-00164-00060894-00061359 I'm passionate about helping saving businesses to help save V6CaH0qHSGA-00165-00061359-00061869 the American economy. That's why I started my podcast to educate V6CaH0qHSGA-00166-00061869-00062112 business owners how to build a sellable business. So you don't V6CaH0qHSGA-00167-00062112-00062555 become part of the 80% statistic of businesses that don't sell or V6CaH0qHSGA-00168-00062555-00062958 how to keep your business alive. So you don't become part of 70% V6CaH0qHSGA-00169-00062958-00063111 of businesses going out of business. V6CaH0qHSGA-00170-00063167-00063455 Tiffany Youngren: Right? That's amazing. That's amazing. It's V6CaH0qHSGA-00171-00063455-00063732 funny, because, you know, we went, we were talking about your V6CaH0qHSGA-00172-00063732-00064062 why. And we went from, oh, you know, exposure and education. V6CaH0qHSGA-00173-00064083-00064362 But what you just said was really profound. And I loved V6CaH0qHSGA-00174-00064362-00064674 what you said, when you said, you're saving businesses to save V6CaH0qHSGA-00175-00064674-00065034 the economy, because that's so true. So, you know, it's funny, V6CaH0qHSGA-00176-00065034-00065342 because a lot of times, you know, we get so focused on the V6CaH0qHSGA-00177-00065342-00065712 tasks that we forget our why, and I've, I've looked at your V6CaH0qHSGA-00178-00065712-00066081 guest list. So I know, you've got a lot of amazing people who V6CaH0qHSGA-00179-00066081-00066459 come on. And, you know, I know, you're definitely name dropping V6CaH0qHSGA-00180-00066459-00066831 happens a lot with like Brian Tracy, and all these people. So V6CaH0qHSGA-00181-00066831-00067089 I know that you know, the importance of a why I don't need V6CaH0qHSGA-00182-00067089-00067413 to, you know, tell you about it. But I just think anyone who's V6CaH0qHSGA-00183-00067413-00067725 listening, it's just so important to know, at the core V6CaH0qHSGA-00184-00067725-00068061 of it. Because you can literally you can go out and speak, you V6CaH0qHSGA-00185-00068061-00068505 can write books, you can do a podcast. But those are all just V6CaH0qHSGA-00186-00068505-00068862 vehicles to get something done. And so I love that you that you V6CaH0qHSGA-00187-00068862-00069360 hit on that really powerful statement as well. And so if I V6CaH0qHSGA-00188-00069360-00069624 were to ask you, one thing that I think is really important, is V6CaH0qHSGA-00189-00069624-00069918 what we call our audience promise. So that's like when V6CaH0qHSGA-00190-00069918-00070305 someone listens to your show, this is what they get. Can you V6CaH0qHSGA-00191-00070305-00070668 tell me and just like a sentence? What what is your V6CaH0qHSGA-00192-00070668-00070896 audience promise? What is specifically what is their V6CaH0qHSGA-00193-00070896-00071196 transformation? And what problem do you solve for them? V6CaH0qHSGA-00194-00071316-00071655 Michelle Seiler Tucker: So, to me, my audience promise is that V6CaH0qHSGA-00195-00071655-00072141 they're gonna get real content, real insight, real actionable V6CaH0qHSGA-00196-00072144-00072540 items, things that they can go back and work on. You know, we V6CaH0qHSGA-00197-00072540-00072951 talked about, like, you listen to one of my shows, on tax V6CaH0qHSGA-00198-00072951-00073566 strategy, that is huge. Because this is, you know, a company V6CaH0qHSGA-00199-00073566-00074133 that I found, because I was on their podcast. I was on Brett's V6CaH0qHSGA-00200-00074133-00074589 podcast, and Brett, you know, works with a group that says tax V6CaH0qHSGA-00201-00074589-00074931 deferred trust. And one of the biggest issues with selling your V6CaH0qHSGA-00202-00074931-00075453 business is It's not how much I sell your company for, it's what V6CaH0qHSGA-00203-00075453-00075789 you walk away with. So, you know, there's this big thing V6CaH0qHSGA-00204-00075789-00076197 called capital gains. Yeah. So when you, when you when you put V6CaH0qHSGA-00205-00076197-00076647 the business into the trust, you can defer the capital gains, V6CaH0qHSGA-00206-00076662-00077265 which is huge. So I like to deliver a content like that, V6CaH0qHSGA-00207-00077265-00077670 that nobody knows about CPAs attorneys, business owners have V6CaH0qHSGA-00208-00077670-00077949 never heard, they've heard of the concept. But there's a lot V6CaH0qHSGA-00209-00077949-00078357 of fly by night companies that over promise and under deliver. V6CaH0qHSGA-00210-00078399-00078798 And this company is the real deal. To bring the real deals, V6CaH0qHSGA-00211-00078801-00079110 you know, to my show, people have really done significant V6CaH0qHSGA-00212-00079110-00079446 significant things in their life, rather than selling their V6CaH0qHSGA-00213-00079446-00079764 business for a million or a billion, or coming up with tax V6CaH0qHSGA-00214-00079764-00080316 strategy. The methods like this, you know, so to me the promise V6CaH0qHSGA-00215-00080316-00080763 and I know I'm way over the sentence. But you know, is to V6CaH0qHSGA-00216-00080763-00081195 really bring ninja smart ideas that they can incorporate, and V6CaH0qHSGA-00217-00081195-00081576 really build their business. So they stay in business, and V6CaH0qHSGA-00218-00081579-00081771 again, build that sellable asset. V6CaH0qHSGA-00219-00081900-00082413 Tiffany Youngren: Okay. And one thing I just want to kind of V6CaH0qHSGA-00220-00082413-00082812 touch on too, so, and I really dig into this because I think V6CaH0qHSGA-00221-00082812-00083073 it's probably one of the most important things as a podcaster V6CaH0qHSGA-00222-00083073-00083502 that we can do is that, you know, and marketers are always V6CaH0qHSGA-00223-00083502-00084105 harping on this where when we're trying to like tell our audience V6CaH0qHSGA-00224-00084108-00084396 this is the transformation you're gonna see a lot of times V6CaH0qHSGA-00225-00084396-00084690 we want to bring in like this is how we're gonna do it. And I V6CaH0qHSGA-00226-00084690-00085014 feel like the way that you do it is amazing like you literally do V6CaH0qHSGA-00227-00085014-00085386 bring people on that they're just mind blowing the V6CaH0qHSGA-00228-00085386-00085749 information and you know enough about on the topic that you're V6CaH0qHSGA-00229-00085749-00086130 able to ask really great questions and so I think that V6CaH0qHSGA-00230-00086130-00086412 that's great but I do think that that's your was that your how V6CaH0qHSGA-00231-00086412-00086964 you get it accomplished. But at the end is when you said so that V6CaH0qHSGA-00232-00086967-00087324 right usually our the transformation comes right after V6CaH0qHSGA-00233-00087324-00087705 the so that so it's like you do all these things so that they V6CaH0qHSGA-00234-00087705-00087969 can build their businesses to stay in business and create a V6CaH0qHSGA-00235-00087969-00088497 sellable asset. Would you say that like for your show, and V6CaH0qHSGA-00236-00088497-00088926 make it as that that's what you're trying to do is you take V6CaH0qHSGA-00237-00088926-00089238 entrepreneurs and business owners and if they listen to V6CaH0qHSGA-00238-00089238-00089607 your show every week, over time, they're gonna get the tools that V6CaH0qHSGA-00239-00089607-00090003 they need to be able to number one stay in business but number V6CaH0qHSGA-00240-00090003-00090384 to build it in a way that creates a sellable asset. V6CaH0qHSGA-00241-00090483-00090663 Michelle Seiler Tucker: Yes. So they'll be able to build a V6CaH0qHSGA-00242-00090663-00090963 business. That's actually, like I said, sustainable, and build a V6CaH0qHSGA-00243-00090963-00091383 business versus a job. So many entrepreneurs have a job, not a V6CaH0qHSGA-00244-00091383-00091662 business, right? A glorified job, they go to work everyday V6CaH0qHSGA-00245-00091662-00091944 versus a business that works for them. So our goal is to really V6CaH0qHSGA-00246-00091944-00092307 help entrepreneurs build that business, so sustainable, they V6CaH0qHSGA-00247-00092307-00092613 can scale. And like you said, when they're ready, they have V6CaH0qHSGA-00248-00092613-00092946 that sellable asset. There are so many things that business V6CaH0qHSGA-00249-00092946-00093291 owners don't know. And it's not what you know, that gets you in V6CaH0qHSGA-00250-00093291-00093654 trouble. It's what you don't know. So I like to bring that V6CaH0qHSGA-00251-00093657-00094029 don't knows to the show, to really educate business owners, V6CaH0qHSGA-00252-00094047-00094419 so that they can have a thriving business and continue to V6CaH0qHSGA-00253-00094422-00094575 flourish and take care of their family. V6CaH0qHSGA-00254-00094611-00094917 Tiffany Youngren: Awesome. Awesome. I love it. So let's V6CaH0qHSGA-00255-00094917-00095217 kind of move on a little bit to the what like the things that V6CaH0qHSGA-00256-00095217-00095700 you're doing that is growing your show that you know what V6CaH0qHSGA-00257-00095700-00096153 you've seen happen, what do you see working? Number one is? So V6CaH0qHSGA-00258-00096165-00096570 Ha, what do you what do you do right now to evaluate whether or V6CaH0qHSGA-00259-00096570-00096984 not your content is resonating? And have you made adjustments V6CaH0qHSGA-00260-00096987-00097290 over time based on what you're seeing? V6CaH0qHSGA-00261-00097353-00098016 Yeah. So to be completely transparent here? Probably not V6CaH0qHSGA-00262-00098016-00098322 any. And here's the reason why. You know, we took a hiatus from V6CaH0qHSGA-00263-00098322-00098634 the show, because exit Rich was launched and exit Rich was V6CaH0qHSGA-00264-00098634-00099030 supposed to launch April 2020. Well, you know, what happened in V6CaH0qHSGA-00265-00099030-00099333 April 2020. Right. This little pandemic V6CaH0qHSGA-00266-00099345-00099648 I might remember something being said that there was a big deal. V6CaH0qHSGA-00267-00099699-00099747 Yeah, and V6CaH0qHSGA-00268-00099747-00099996 Michelle Seiler Tucker: I think and I and I launched exit rich V6CaH0qHSGA-00269-00099999-00100413 in June, I believe, June of 2020. So the exit rich book V6CaH0qHSGA-00270-00100413-00100668 launch, kept getting pushed back and pushed back and pushed back. V6CaH0qHSGA-00271-00100719-00101331 So well, we finally settled on June of 2021. So over a year V6CaH0qHSGA-00272-00101331-00101799 later, I was on about 300, podcasts, other people's V6CaH0qHSGA-00273-00101799-00102327 podcast, to promote exit rich. So we took kind of took a hiatus V6CaH0qHSGA-00274-00102351-00103068 on our podcast, and really haven't been real consistent. We V6CaH0qHSGA-00275-00103071-00103548 were consistent in the beginning until the book launch took off. V6CaH0qHSGA-00276-00103551-00103896 And so now we're getting back to it. Well, let me just put it V6CaH0qHSGA-00277-00104058-00104421 this way, we have four shows scheduled that we had to cancel V6CaH0qHSGA-00278-00104421-00104541 because of hurricane Ida. They came all the way. But yeah, V6CaH0qHSGA-00279-00104541-00104655 we've been evaluating it. And I've been talking to people V6CaH0qHSGA-00280-00104655-00104976 about what resonates, etc. And then everybody says it's great V6CaH0qHSGA-00281-00104976-00105432 content, great content I struggle with, is it too long? V6CaH0qHSGA-00282-00105456-00105708 You know, is, is it too long? Because some people say, Well, V6CaH0qHSGA-00283-00105708-00105966 your podcast should be 30 minutes, you know, it's under 30 V6CaH0qHSGA-00284-00105966-00106422 minutes. And some say an hour is way too long. So we are in the V6CaH0qHSGA-00285-00106422-00106779 process right now of evaluating that, and evaluating what V6CaH0qHSGA-00286-00106779-00107247 resonates. Now I also do my own solo podcasts that are like 10 V6CaH0qHSGA-00287-00107247-00107796 to 15 minutes just to give content. That's great. And then V6CaH0qHSGA-00288-00107796-00107808 do V6CaH0qHSGA-00289-00107808-00108086 Tiffany Youngren: you have you or your team measure? What's V6CaH0qHSGA-00290-00108086-00108531 working? what's resonating any feedback? Like, I know, a lot of V6CaH0qHSGA-00291-00108531-00108983 people look at downloads or social media engagement is do V6CaH0qHSGA-00292-00108983-00109308 you have any KPIs that you look at for and we were V6CaH0qHSGA-00293-00109300-00109858 looking at KPIs and, you know, in 2020, for sure, we were doing V6CaH0qHSGA-00295-00109858-00110283 pretty well, we were growing, you know, pretty high. But then V6CaH0qHSGA-00296-00110283-00110800 again, we stopped. Because I don't you know, is very V6CaH0qHSGA-00297-00110800-00111309 difficult to book on 300 other podcast, and my team has been V6CaH0qHSGA-00298-00111309-00111708 completely overwhelmed, on the launch focused on the launch, V6CaH0qHSGA-00299-00111739-00112048 and focused on, you know, getting us as much exposure as V6CaH0qHSGA-00300-00112048-00112560 we can for radio, podcasts and TV. So, now we're gonna get back V6CaH0qHSGA-00301-00112560-00113200 into it and start measuring. Okay, so I've had Sorry, I have V6CaH0qHSGA-00302-00113200-00113545 had lots of people reach out to us and say, I love your podcast, V6CaH0qHSGA-00303-00113535-00113845 Michelle Seiler Tucker: They reach out to us through email, V6CaH0qHSGA-00304-00113545-00113872 great content, want more of it? Things of that nature. V6CaH0qHSGA-00305-00113944-00114508 they reach out to us on LinkedIn. Okay. V6CaH0qHSGA-00306-00114694-00114982 Tiffany Youngren: Awesome. Yeah. And then what have been the most V6CaH0qHSGA-00307-00114982-00115231 effective ways that you've attracted listeners to your show V6CaH0qHSGA-00308-00115231-00115738 so far? You know, we V6CaH0qHSGA-00309-00115738-00115884 Michelle Seiler Tucker: probably need some help with that. V6CaH0qHSGA-00310-00115939-00116545 Tiffany. But I would say so far, you know, obviously, we push it V6CaH0qHSGA-00311-00116545-00116965 out to our audience. We make sure we have great amazing V6CaH0qHSGA-00312-00116965-00117568 guests that have huge huge huge followings. You know, and so our V6CaH0qHSGA-00313-00117568-00118051 guests pushes out- pushes it out to their following. And, you V6CaH0qHSGA-00314-00118051-00118291 know, that's about the biggest thing we've done so far. So I V6CaH0qHSGA-00315-00118291-00118501 know we have area of improvement there. V6CaH0qHSGA-00316-00118557-00118758 Tiffany Youngren: So are you on LinkedIn, are you pretty active V6CaH0qHSGA-00317-00118758-00119328 on LinkedIn? Okay, and then so when you have a I'm imagining V6CaH0qHSGA-00318-00119331-00119616 that I know the answer because I feel like I might have at least V6CaH0qHSGA-00319-00119616-00120051 be close but so you being active on LinkedIn, and And you're V6CaH0qHSGA-00320-00120051-00120405 getting feedback on LinkedIn, or your guests, typically also on V6CaH0qHSGA-00321-00120405-00120635 LinkedIn, and do you see them sharing it? V6CaH0qHSGA-00322-00120686-00120959 I think they share it. You know, I don't always go look at V6CaH0qHSGA-00323-00120959-00121302 LinkedIn myself, I have a whole team that does. Okay, you know, V6CaH0qHSGA-00324-00121302-00121671 I am pretty active on Facebook. I'm not always going on V6CaH0qHSGA-00325-00121671-00122100 LinkedIn. But I have a team that monitors LinkedIn responds to V6CaH0qHSGA-00326-00122100-00122553 all of the messages only dead. But pretty much every single one V6CaH0qHSGA-00327-00122553-00122691 of our guest is on LinkedIn. V6CaH0qHSGA-00328-00122700-00123006 Michelle Seiler Tucker: For sure. And all of our guests that V6CaH0qHSGA-00329-00122721-00122772 Right. V6CaH0qHSGA-00330-00123006-00123138 I know have shared it. V6CaH0qHSGA-00331-00123198-00123522 Tiffany Youngren: Okay, perfect, perfect. It seems like I mean, V6CaH0qHSGA-00332-00123522-00123732 the ones that I heard, definitely, it sounds like they V6CaH0qHSGA-00333-00123732-00124269 had a great time would want to share it. So and, and one thing V6CaH0qHSGA-00334-00124269-00124610 that I liked is a lot of the guests that you have on you, it V6CaH0qHSGA-00335-00124610-00125067 makes sense that they likely have the same target audience as V6CaH0qHSGA-00336-00125067-00125391 you. So it's like you don't compete against each other. But V6CaH0qHSGA-00337-00125391-00125708 yet, you're both speaking to the same group. So that was really V6CaH0qHSGA-00338-00125708-00126057 good. And okay, I just need to talk about your blog for a V6CaH0qHSGA-00339-00126057-00126485 minute. Anybody who's listening, who's listened to more than one V6CaH0qHSGA-00340-00126485-00126840 episode of the show is just going to be so excited to know V6CaH0qHSGA-00341-00126870-00127179 that, number one, you have a blog. Number two, you have V6CaH0qHSGA-00342-00127179-00127821 content rich blog posts, so they clearly are not just the V6CaH0qHSGA-00343-00127821-00128121 description from the RSS feed is pushed out on your blog, you V6CaH0qHSGA-00344-00128121-00128475 literally have, and it looks like there's a combination of V6CaH0qHSGA-00345-00128502-00128928 the transcript, but also some, you know, SEO type. V6CaH0qHSGA-00346-00128967-00129201 Michelle Seiler Tucker: There is SEO and there's audio grams. V6CaH0qHSGA-00347-00129204-00129258 Yes. V6CaH0qHSGA-00348-00129258-00129726 Tiffany Youngren: And you have a you have both the audio feed V6CaH0qHSGA-00349-00129804-00130188 embedded for the episode, but you also have the video. Yay, V6CaH0qHSGA-00350-00130191-00130569 like, perfect that I was just so happy to see that. So I feel V6CaH0qHSGA-00351-00130569-00130851 like if I had a sound effect right now, it would be clapping. V6CaH0qHSGA-00352-00130854-00131322 So. So how is your blog performing? Has your team shared V6CaH0qHSGA-00353-00131322-00131610 with you like, the traffic? Because you've got to be getting V6CaH0qHSGA-00354-00131610-00131724 a ton of traffic on that? V6CaH0qHSGA-00355-00131835-00132120 Michelle Seiler Tucker: Yes, um, they haven't really shared all V6CaH0qHSGA-00356-00132120-00132435 of that with again, our head has been in his launch. I can't V6CaH0qHSGA-00357-00132435-00132888 continue to say. And then right when we came out of the launch, V6CaH0qHSGA-00358-00132903-00133326 and we had in our hurricane that we're dealing with, but yeah, V6CaH0qHSGA-00359-00133329-00133776 they I gotta reach back out to them and see how it's going. I V6CaH0qHSGA-00360-00133776-00134052 mean, I know we're getting leads from it and other buying books. V6CaH0qHSGA-00361-00134088-00134676 And, you know, I know it's working. We also the team that V6CaH0qHSGA-00362-00134676-00135105 we use, we're also in the wrong platform. We were in HubSpot. V6CaH0qHSGA-00363-00135186-00135528 Okay. And so my website was in HubSpot. And my team said like, V6CaH0qHSGA-00364-00135528-00136209 it's very difficult to Google SEO, your podcast, the vlogs, V6CaH0qHSGA-00365-00136227-00136767 when you're in that platform, so we also had to go through the V6CaH0qHSGA-00366-00136767-00137235 cost, the time the energy effort of getting our website out and V6CaH0qHSGA-00367-00137238-00137703 our podcast out of HubSpot and putting it into WordPress. V6CaH0qHSGA-00368-00137781-00138063 Tiffany Youngren: Well, good job. I'm just, I always say V6CaH0qHSGA-00369-00138063-00138321 like, if there's one thing I could just make every podcast or V6CaH0qHSGA-00370-00138321-00139098 do, it's exactly that. So kudos to you. I really hope that you V6CaH0qHSGA-00371-00139101-00139350 and I, and I'll email you and ask you for this. But I would V6CaH0qHSGA-00372-00139350-00139845 love to hear some data around how they're performing. Because V6CaH0qHSGA-00373-00139878-00140202 what I love about blog posts and why I believe that what you did V6CaH0qHSGA-00374-00140202-00140508 was a really good investment is number one, I believe that V6CaH0qHSGA-00375-00140508-00140862 probably everything's growing already organically because of V6CaH0qHSGA-00376-00140862-00141411 it. But it doesn't die. So once even just one episode could pick V6CaH0qHSGA-00377-00141411-00141906 up on Google. And then suddenly, that's number one forever. And V6CaH0qHSGA-00378-00141906-00142302 on that topic. You're the one that's coming up. So I think V6CaH0qHSGA-00379-00142305-00142668 that was a very good investment that you made. So do you. Yeah, V6CaH0qHSGA-00380-00142668-00143133 you're welcome. So and by you, I mean, you and your extensions. V6CaH0qHSGA-00381-00143133-00143448 So all of your people, do you guys have a social media V6CaH0qHSGA-00382-00143448-00143685 strategy for your podcast? V6CaH0qHSGA-00383-00143732-00144221 Well, you know, the team sends it over, they send over the V6CaH0qHSGA-00384-00144221-00144695 blogs and the grams, I send it to our guests. We posted on V6CaH0qHSGA-00385-00144695-00144965 LinkedIn we posted on Twitter and well not Twitter or V6CaH0qHSGA-00386-00144965-00145376 Facebook, everywhere we can we post it, that's pretty much the V6CaH0qHSGA-00387-00145376-00145655 strategy. So I'm sure we can use some improvement there. V6CaH0qHSGA-00388-00145681-00146242 Okay. And I'm, I'm I feel like I probably already know the answer V6CaH0qHSGA-00389-00146242-00146701 to this. But um, one thing is groups. So whether it's Facebook V6CaH0qHSGA-00390-00146701-00147178 groups or LinkedIn groups, do you or your team or both of you V6CaH0qHSGA-00391-00147181-00147496 get in and like answer like do you- are you on groups where you V6CaH0qHSGA-00392-00147499-00147859 are talking to people who are business owners, or who are V6CaH0qHSGA-00393-00147859-00148171 looking for businesses? Or who starting a business who would be V6CaH0qHSGA-00394-00148171-00148522 like the ideal types of people to be answering questions with V6CaH0qHSGA-00395-00148570-00148969 an episode like someone's asking questions about selling, but if V6CaH0qHSGA-00396-00148969-00149266 I sell them, what do I buy? And what about capital gains? Or V6CaH0qHSGA-00397-00149266-00149587 what about this, like, what are my options? You know, maybe a V6CaH0qHSGA-00398-00149587-00149908 baby boomer group after listening to the last episode V6CaH0qHSGA-00399-00149941-00150211 that you know I'm having these conversations where you're V6CaH0qHSGA-00400-00150211-00150526 answering the questions, things like that. Are you involved in V6CaH0qHSGA-00401-00150526-00150673 any way on social media like that? V6CaH0qHSGA-00402-00150706-00150754 Michelle Seiler Tucker: I'm not. V6CaH0qHSGA-00403-00150784-00151039 Tiffany Youngren: Okay. No. And in honestly, I ask these V6CaH0qHSGA-00404-00151039-00151063 questions- V6CaH0qHSGA-00405-00151063-00151294 Michelle Seiler Tucker: It's extremely time consuming. Yeah. V6CaH0qHSGA-00406-00151300-00151792 And you know, I, I'm so busy as it is on multiple companies. I V6CaH0qHSGA-00407-00151792-00151933 don't just own an m&a firm. V6CaH0qHSGA-00408-00152007-00152364 Tiffany Youngren: Yes. But what else do you do? Let me ask I own V6CaH0qHSGA-00409-00152327-00152523 Michelle Seiler Tucker: other companies on a medical legal V6CaH0qHSGA-00410-00152529-00152836 companies we have, we have clinics, multidisciplinary V6CaH0qHSGA-00412-00152842-00153178 clinics, we own a graphics company. I've been in software, V6CaH0qHSGA-00413-00153183-00153502 I've been in all types of different businesses. I don't V6CaH0qHSGA-00414-00153508-00153872 just sell businesses, I partner with business owners, investing V6CaH0qHSGA-00415-00153878-00154231 my expertise, my resources, my money sometimes, and fix those V6CaH0qHSGA-00416-00154237-00154550 businesses, put them on the build to sell program. And V6CaH0qHSGA-00417-00154555-00154926 sometimes we buy businesses and flip them. So at any given time, V6CaH0qHSGA-00418-00154932-00155297 I typically own five to 10 businesses and I'm building to sell. V6CaH0qHSGA-00419-00155756-00156026 these questions that I'm asking you, I wouldn't even want you to V6CaH0qHSGA-00420-00156026-00156407 be doing all of them. This is kind of my way of pulling an V6CaH0qHSGA-00421-00156407-00156641 inventory similar to like, if you were going into a business V6CaH0qHSGA-00422-00156641-00157013 and trying to identify, these are not all priorities by any V6CaH0qHSGA-00423-00157013-00157082 stretch. V6CaH0qHSGA-00424-00157109-00157268 Michelle Seiler Tucker: No, I think it's a great idea. I think V6CaH0qHSGA-00425-00157268-00157586 it's a great idea. It just takes time. And if somebody else is V6CaH0qHSGA-00426-00157586-00157964 going to do it for me, then it has to be somebody who's got V6CaH0qHSGA-00427-00157964-00158369 experience like I do. And that's hard to find, because most V6CaH0qHSGA-00428-00158369-00158558 people don't have the level of experience that I have. V6CaH0qHSGA-00429-00158579-00158741 Tiffany Youngren: Well, and that's that's a really good V6CaH0qHSGA-00430-00158741-00159206 point. In fact, the group question alone, I would say you V6CaH0qHSGA-00431-00159206-00159428 do it or nobody does, you know, V6CaH0qHSGA-00432-00159400-00159652 Michelle Seiler Tucker: Yeah, I mean, I did have a gentleman, V6CaH0qHSGA-00433-00159652-00159913 you know, because we had a publicist publicist in New York, V6CaH0qHSGA-00434-00159913-00160279 who we're launching exit rich and, you know, we got bombarded V6CaH0qHSGA-00435-00160279-00160756 with question boards. And I have an analyst in my office, it was V6CaH0qHSGA-00436-00160756-00161014 answering all the questions, but guess what, he was coming to me V6CaH0qHSGA-00437-00161014-00161092 to get the answer. V6CaH0qHSGA-00438-00161215-00161329 Tiffany Youngren: True. Yeah. V6CaH0qHSGA-00439-00161329-00161551 Michelle Seiler Tucker: It to me answers your type of model, and V6CaH0qHSGA-00440-00161551-00161749 he would go put him on the message board. V6CaH0qHSGA-00441-00161793-00162000 Tiffany Youngren: Oh, I love it. Well, that's good. That's very V6CaH0qHSGA-00442-00162000-00162600 efficient. Okay, well, awesome. And let me just see here, as you V6CaH0qHSGA-00443-00162600-00162888 see, like, I'm constantly taking notes and putting them places V6CaH0qHSGA-00444-00162888-00163263 because, like I mentioned, one of my promises is that I will be V6CaH0qHSGA-00445-00163263-00163623 providing you with insight based on what I'm hearing. So I always V6CaH0qHSGA-00446-00163623-00163830 want to make sure I have it in the right spot. V6CaH0qHSGA-00447-00163800-00163992 Michelle Seiler Tucker: I love this format. I can actually use V6CaH0qHSGA-00448-00163992-00164226 this for business owners, I should for put business owners V6CaH0qHSGA-00449-00164226-00164313 in the hot seat. V6CaH0qHSGA-00450-00164316-00164529 Tiffany Youngren: I would totally listen to that. I feel V6CaH0qHSGA-00451-00164529-00164799 like I feel like that's your million dollar idea right there. V6CaH0qHSGA-00452-00164841-00164961 Michelle Seiler Tucker: Maybe we'll do it with you. Maybe V6CaH0qHSGA-00453-00164961-00165048 you'll be my first one. V6CaH0qHSGA-00454-00165087-00165468 Tiffany Youngren: I love it. I love it. Honestly, that's great. V6CaH0qHSGA-00455-00165471-00165729 Well, we have a real estate company, we actually like you V6CaH0qHSGA-00456-00165729-00166224 have several companies. So yeah, I absolutely love it. And the V6CaH0qHSGA-00457-00166227-00166737 whole idea of building a business to sell. I am obsessed V6CaH0qHSGA-00458-00166737-00167124 with it, I wouldn't say I do it. Well, it'd be like if you love V6CaH0qHSGA-00459-00167124-00167460 podcasting so much. And you probably like you must, because V6CaH0qHSGA-00460-00167460-00167784 you could do a million things to promote your book. But you're V6CaH0qHSGA-00461-00167796-00168054 and you could just be on other people's shows, like there's so V6CaH0qHSGA-00462-00168054-00168381 much value to doing that. Because, you know, you show up, V6CaH0qHSGA-00463-00168381-00168579 and then they do all the stuff and then you leave and go to the V6CaH0qHSGA-00464-00168579-00168906 next one, you know, podcasters can't have 300 episodes, you V6CaH0qHSGA-00465-00168906-00169236 don't have 300 episodes, you know, I mean, it's it's time V6CaH0qHSGA-00466-00169236-00169533 consuming, but the fact that you are and that's why I asked so V6CaH0qHSGA-00467-00169533-00169833 many questions in the beginning, it's like you could do anything, V6CaH0qHSGA-00468-00169833-00170259 why would you start your own show. And usually there needs to V6CaH0qHSGA-00469-00170259-00170628 be more than just like you need to get something out of it, V6CaH0qHSGA-00470-00170631-00170964 there needs to be a payoff for you. And I don't know, if I V6CaH0qHSGA-00471-00170985-00171264 wholly got to it. Usually by the end, I start asking more V6CaH0qHSGA-00472-00171264-00171528 questions to make sure that I really understand what your V6CaH0qHSGA-00473-00171528-00171909 payoff is. And maybe, maybe you know it now like, can you see V6CaH0qHSGA-00474-00171909-00172158 what your payoff is for doing your podcast, knowing that V6CaH0qHSGA-00475-00172158-00172518 there, you know, countless ways that you could be promoting your V6CaH0qHSGA-00476-00172518-00172812 show and educating and you're doing most of those why part? V6CaH0qHSGA-00477-00172812-00172983 Why have your own podcast? V6CaH0qHSGA-00478-00172900-00173443 Michelle Seiler Tucker: Um, well, number one, I can control V6CaH0qHSGA-00479-00173443-00174031 the content. Yes. And I am kind of a little bit of a control V6CaH0qHSGA-00480-00174031-00174400 freak, as most entrepreneurs are. But I like to control the V6CaH0qHSGA-00481-00174400-00174937 content content. You know, I'm so well connected, that I know V6CaH0qHSGA-00482-00174937-00175510 I'm getting guests is easy for me. And, again, it goes back to V6CaH0qHSGA-00483-00175510-00175810 the education, you know, education, educating business V6CaH0qHSGA-00484-00175810-00176173 owners on all the things I don't know, that they should be doing. V6CaH0qHSGA-00485-00176215-00176749 And I think it's amazing exposure. You know, it's great V6CaH0qHSGA-00486-00176749-00177244 for Google, you know, it's a great lead gen. And it's great, V6CaH0qHSGA-00487-00177244-00177658 like you said for popularity and exposure. Awesome, you know, as V6CaH0qHSGA-00488-00177658-00178006 a thought leader, so. And look, this is a male dominated V6CaH0qHSGA-00489-00178006-00178429 industry. My industry has 98%. Now, you know, a lot of times V6CaH0qHSGA-00490-00178429-00178600 you just gotta rise above the noise. V6CaH0qHSGA-00491-00178672-00178987 Tiffany Youngren: Yeah, yeah, exactly. Well, awesome. And V6CaH0qHSGA-00492-00179068-00179368 well, and of course, I'm a fan of podcasting. So that's, V6CaH0qHSGA-00493-00179383-00179545 that's, I think that that's great. V6CaH0qHSGA-00494-00179548-00179695 Michelle Seiler Tucker: Well, look, I want to start doing it V6CaH0qHSGA-00495-00179695-00179989 in 2013 2014 and I shouldn't have because If I have 1000 V6CaH0qHSGA-00496-00179989-00180046 episodes V6CaH0qHSGA-00497-00180223-00180298 Tiffany Youngren: well, and one thing V6CaH0qHSGA-00498-00180298-00180481 Michelle Seiler Tucker: I wasn't ready, I wasn't V6CaH0qHSGA-00499-00180481-00180802 Tiffany Youngren: Yeah. And I'm finding too, there's such a big V6CaH0qHSGA-00500-00180802-00181225 push to have so much content. That right now the thing I'm V6CaH0qHSGA-00501-00181225-00181630 kind of really working on and studying and what I'm finding is V6CaH0qHSGA-00502-00181630-00181999 that having the great content, it's really promoting it because V6CaH0qHSGA-00503-00182038-00182350 I feel like once, like, if I have a question, I'll start a V6CaH0qHSGA-00504-00182350-00182680 series on my show. So we have next step nation, I at first V6CaH0qHSGA-00505-00182680-00183082 had, like, my first 12 episodes for people who are, you know, V6CaH0qHSGA-00506-00183094-00183322 amazing in the industry, like they had all the answers for V6CaH0qHSGA-00507-00183322-00183625 people to all the main questions people ask, and that was our V6CaH0qHSGA-00508-00183625-00183991 masterclass series. So the first 12 Are the masterclass, the next V6CaH0qHSGA-00509-00183991-00184231 we're just podcasters that I just wanted to interview that V6CaH0qHSGA-00510-00184234-00184483 either I like them or like their journey. So I just want to hear V6CaH0qHSGA-00511-00184483-00184813 about their journey. And that's the real stories. And so now, of V6CaH0qHSGA-00512-00184813-00185146 course, we're doing the Hot Seat series. But once I feel like the V6CaH0qHSGA-00513-00185146-00185410 questions have been answered, now, I feel like they've been V6CaH0qHSGA-00514-00185410-00185755 answered over and over again, then it's all about promotion, V6CaH0qHSGA-00515-00185755-00186064 then it's really about person that's my own pert, like, V6CaH0qHSGA-00516-00186064-00186289 there's a lot of ways to approach podcasting in every V6CaH0qHSGA-00517-00186289-00186517 sense. Like, there's different equipment that anyone could get, V6CaH0qHSGA-00518-00186520-00186808 and there are, you know, hundreds of right answers right V6CaH0qHSGA-00519-00186808-00187108 there. Just like running a business. I mean, you know, V6CaH0qHSGA-00520-00187108-00187381 generally the skeleton of what people need to do and how they V6CaH0qHSGA-00521-00187381-00187708 need to approach it. But there's a lot of right ways to do those V6CaH0qHSGA-00522-00187708-00188017 different aspects. Podcasting is the same way, V6CaH0qHSGA-00523-00188088-00188181 Michelle Seiler Tucker: the wrong ways. V6CaH0qHSGA-00524-00188277-00188682 Tiffany Youngren: In business, right, in business ways. Yeah, V6CaH0qHSGA-00525-00188718-00189090 the mistakes are costlier in running a business. In V6CaH0qHSGA-00526-00189090-00189378 podcasting, your that and that's one of the beauties of it is you V6CaH0qHSGA-00527-00189378-00189786 have a lot of room for just doing stuff like just people V6CaH0qHSGA-00528-00189786-00190155 want vulnerability, they want authenticity. And so the more V6CaH0qHSGA-00529-00190155-00190563 it's almost like, the more we're just showing them what we have, V6CaH0qHSGA-00530-00190566-00191079 the more successful your podcast can be calm. But also I feel V6CaH0qHSGA-00531-00191079-00191499 like, again, back to especially, I always say busy people make V6CaH0qHSGA-00532-00191499-00192012 the best podcasters. And if that's true, why are we trying V6CaH0qHSGA-00533-00192012-00192396 to make 1000 episodes and bragging about it? Why aren't we V6CaH0qHSGA-00534-00192396-00192819 making 30 Really amazing episodes, and then getting it V6CaH0qHSGA-00535-00192819-00193107 out there like we would a book, you know, and like putting it on V6CaH0qHSGA-00536-00193107-00193416 slick, because think about it, you are concerned that your V6CaH0qHSGA-00537-00193416-00193773 shows at one hour, and most I looked at a lot of them are like V6CaH0qHSGA-00538-00193776-00194232 under 40 minutes. So like right at that 3640 minute timeline. V6CaH0qHSGA-00539-00194283-00194661 And I personally liked that link, because there's this thing V6CaH0qHSGA-00540-00194661-00194955 called the fast forward button. So you can 15 seconds at V6CaH0qHSGA-00541-00194955-00195333 forward. And you know, make it happen. And you can listen to it V6CaH0qHSGA-00542-00195333-00195816 faster if you want to. And but if I have an episode, where I'm V6CaH0qHSGA-00543-00195816-00196275 really appreciating ever like, I mean, that one episode that we V6CaH0qHSGA-00544-00196275-00196596 were talking about earlier, everything I heard was like, V6CaH0qHSGA-00545-00196611-00196965 amazing. It was like a bombshell bombshell bombshell. And if that V6CaH0qHSGA-00546-00196965-00197346 had gotten cut off, because it was supposed to be 30 minutes, I V6CaH0qHSGA-00547-00197346-00197646 would have been felt like I was gypped. Like, why did I even V6CaH0qHSGA-00548-00197646-00197919 spend 15 minutes on that, like, I don't have this kind of time V6CaH0qHSGA-00549-00197919-00198123 to just listen to half the story, you know what I mean? V6CaH0qHSGA-00550-00198123-00198396 And, but then with the with others, where it's like, yeah, I V6CaH0qHSGA-00551-00198396-00198636 get it, you know, thanks. I need some encouragement. Okay, I got V6CaH0qHSGA-00552-00198636-00199020 it. I've done it. 20 minutes. So I think if we think about human V6CaH0qHSGA-00553-00199020-00199515 behavior instead of constantly the shoulds, you know, that V6CaH0qHSGA-00554-00199515-00199818 we're supposed to be doing. And so I don't know, I'm a V6CaH0qHSGA-00555-00199818-00200208 proponent, proponent for promoting the episodes that are V6CaH0qHSGA-00556-00200208-00200613 created with the content, like their content rich, like, you V6CaH0qHSGA-00557-00200613-00201180 probably have, what maybe 20 clips that you could take out of V6CaH0qHSGA-00558-00201180-00201612 every episode that are just amazing. And then put those out V6CaH0qHSGA-00559-00201612-00202026 as teasers and re morphism. Yeah, and so instead of going, V6CaH0qHSGA-00560-00202029-00202362 Oh, my gosh, I have to put out an episode every week, why not V6CaH0qHSGA-00561-00202362-00202746 do once a month or do you know, 10 episodes in two weeks, and V6CaH0qHSGA-00562-00202746-00203082 then be repurposing that content for the next three weeks? So V6CaH0qHSGA-00563-00203082-00203322 that we're I mean, I don't know, these are the questions that I V6CaH0qHSGA-00564-00203322-00203583 ask as a podcaster. And that's kind of the approach we're V6CaH0qHSGA-00565-00203583-00204177 starting to take is i The the content is magic. And, you know, V6CaH0qHSGA-00566-00204177-00204516 some of them, I think are less magic than others. All of them V6CaH0qHSGA-00567-00204546-00204987 are great. So they deserve to be promoted. However, I want to V6CaH0qHSGA-00568-00204990-00205287 absolutely promote the ones where I feel like every minute V6CaH0qHSGA-00569-00205290-00205560 is a nugget. You know, just like with a book, it's like you're V6CaH0qHSGA-00570-00205560-00205776 probably talking about topics that you talk about in your book V6CaH0qHSGA-00571-00205776-00206157 quite a bit. And then but you're getting to expand on it. And V6CaH0qHSGA-00572-00206157-00206340 then if you're like, Well, if you want to just sit down and V6CaH0qHSGA-00573-00206340-00206648 read the whole dang thing. Here's the book, you know, and V6CaH0qHSGA-00574-00206648-00206985 that's why books are great. So anyway, there's that's my V6CaH0qHSGA-00575-00206985-00207375 soapbox. I'll get back off the soapbox now. But so in social V6CaH0qHSGA-00576-00207375-00207869 media, when you send out links, what link is used? Like where do V6CaH0qHSGA-00577-00207873-00208155 the visitors on social media go when they click that link? V6CaH0qHSGA-00578-00208251-00208467 Michelle Seiler Tucker: They go straight to they go straight to V6CaH0qHSGA-00579-00208467-00208571 the podcast, V6CaH0qHSGA-00580-00208608-00209001 Tiffany Youngren: to the Episode Episode that were all your blog V6CaH0qHSGA-00581-00209001-00209112 posts. Where do they go? V6CaH0qHSGA-00582-00209142-00209358 Michelle Seiler Tucker: Um, gosh, that's a question from my V6CaH0qHSGA-00583-00209358-00209919 team. Okay, I don't get involved in the mechanics of it. V6CaH0qHSGA-00584-00209982-00210153 Tiffany Youngren: Okay, Hey, I'm gonna do this right now. I'm V6CaH0qHSGA-00585-00210153-00210633 just gonna look, I'm good. I've got your website open. I'm gonna V6CaH0qHSGA-00586-00210636-00211271 I just clicked on Facebook, that's gonna open. See, this is V6CaH0qHSGA-00587-00211271-00211473 the hot seat. This is the part where it's like, Okay, what's V6CaH0qHSGA-00588-00211473-00211544 gonna show up? V6CaH0qHSGA-00589-00211746-00211902 Michelle Seiler Tucker: Are you gonna go to my website to? V6CaH0qHSGA-00590-00211946-00212085 Tiffany Youngren: Yeah, I'm on your website, but I want to V6CaH0qHSGA-00591-00212085-00212400 specifically know because this is part of the promotion piece. V6CaH0qHSGA-00592-00212478-00213132 What? Where people go when they Oh, here we go. See more. Okay, V6CaH0qHSGA-00593-00213132-00213398 so every single link is in there. Let's see. V6CaH0qHSGA-00594-00213546-00213671 And it goes straight to the show. V6CaH0qHSGA-00595-00214029-00214431 Okay, this maybe is a different one, because I'm looking at the V6CaH0qHSGA-00596-00214434-00214748 it's an episode. It's an audiogram, or a video Graham. V6CaH0qHSGA-00597-00214896-00215069 Michelle Seiler Tucker: Yeah, we have audiograms where the V6CaH0qHSGA-00598-00215069-00215505 audiograms video grabs of every episode. Okay, so I've been V6CaH0qHSGA-00599-00215505-00215565 promoted. V6CaH0qHSGA-00600-00215648-00216078 Tiffany Youngren: Yeah. So because I guess my, there's like V6CaH0qHSGA-00601-00216078-00216398 efficient ways. Okay, you're a control freak, you're gonna V6CaH0qHSGA-00602-00216398-00216813 appreciate this. You're a control freak, like I am. And I V6CaH0qHSGA-00603-00216816-00217389 love blog posts, because I can control the journey. So I can V6CaH0qHSGA-00604-00217392-00217779 go, you know, if we're putting all this effort into promoting V6CaH0qHSGA-00605-00217779-00218123 it on social media, and an episode goes out, and there's V6CaH0qHSGA-00606-00218123-00218562 this amazing clip or just this great. You know, this great V6CaH0qHSGA-00607-00218562-00218867 insight is shared, and someone's like, oh, my gosh, I love that. V6CaH0qHSGA-00608-00218867-00219282 I want to hear more. I want them to click on a link to my V6CaH0qHSGA-00609-00219282-00219753 website, episode. So I want to hear more of that exact episode, V6CaH0qHSGA-00610-00219753-00220011 like what I just saw, it was definitely an audiogram. And V6CaH0qHSGA-00611-00220011-00220527 it's like all the generic links that go to the pages. So V6CaH0qHSGA-00612-00220755-00220911 Michelle Seiler Tucker: you have to click directly on the link V6CaH0qHSGA-00613-00220911-00221028 for the podcast. V6CaH0qHSGA-00614-00221093-00221357 Tiffany Youngren: Okay, so I'm just telling you as a user on V6CaH0qHSGA-00615-00221357-00221753 social media, that people a confused mind says no, right. V6CaH0qHSGA-00616-00221757-00222036 Michelle Seiler Tucker: Yeah, no, but I think I think, okay, V6CaH0qHSGA-00617-00222039-00222369 there's two things on social media, there's the audio grams. V6CaH0qHSGA-00618-00222446-00222753 And there's the actual podcast that also goes on social media. V6CaH0qHSGA-00619-00222786-00223026 Tiffany Youngren: Okay, I'm just trying to help you understand, V6CaH0qHSGA-00620-00223026-00223446 like, as a user, if I'm seeing your podcast come through, V6CaH0qHSGA-00621-00223448-00223830 because you brand really well. So when I'm looking, I'm not V6CaH0qHSGA-00622-00223830-00224088 talking about like, why you do it like this, there's probably V6CaH0qHSGA-00623-00224088-00224444 really great reasons. I'm just saying, as a user, what my V6CaH0qHSGA-00624-00224444-00224781 experience is, so if I'm like, Oh, I like your podcast, oh, V6CaH0qHSGA-00625-00224781-00225366 here's this. And it's like, the perfectly put together perfectly V6CaH0qHSGA-00626-00225366-00225837 constructed post, how to be awesome. The mindset to success, V6CaH0qHSGA-00627-00225861-00226341 great audio Graham, it sucked me in. But yet, I didn't get to V6CaH0qHSGA-00628-00226341-00226544 click on it and just go to the EPA. So there V6CaH0qHSGA-00629-00226544-00226769 Michelle Seiler Tucker: needs to be a link embedded in there, V6CaH0qHSGA-00630-00226769-00227055 you're saying that takes you straight to the episode, I would V6CaH0qHSGA-00631-00227055-00227076 say V6CaH0qHSGA-00632-00227076-00227361 Tiffany Youngren: one link to the website, and then the V6CaH0qHSGA-00633-00227361-00227721 website has all those other links, because and then what V6CaH0qHSGA-00634-00227721-00228117 happens, then you have an inbound link that is deeper V6CaH0qHSGA-00635-00228117-00228525 linked, so it's linked into your website directly about a topic. V6CaH0qHSGA-00636-00228558-00229206 But also, I also say every page is an employee. And so they need V6CaH0qHSGA-00637-00229206-00229755 to have a job to do, and a goal to achieve. You have built V6CaH0qHSGA-00638-00229773-00230175 amazing employees. So what I would say is just, you know, V6CaH0qHSGA-00639-00230175-00230532 when they get there, you know, and I'm sure your team is doing V6CaH0qHSGA-00640-00230532-00230748 this, because they're doing a great job in your blog, but you V6CaH0qHSGA-00641-00230748-00231126 know, always optimizing like that page. As you're putting it V6CaH0qHSGA-00642-00231126-00231504 out on social media for that one episode, I would just recommend, V6CaH0qHSGA-00643-00231516-00231714 and I'll come back to the recommendations, but these are V6CaH0qHSGA-00644-00231714-00232148 why I'm asking me questions is like, I, I would just say, hey, V6CaH0qHSGA-00645-00232148-00232413 here's a promo piece, and then they follow up with the actual V6CaH0qHSGA-00646-00232413-00232692 podcast, I think is what they're doing. Okay. V6CaH0qHSGA-00647-00232739-00233144 I think, I don't know, I'm just gonna tell you, what I recommend V6CaH0qHSGA-00648-00233144-00233498 is I don't, I don't need to like, I love that V6CaH0qHSGA-00649-00233498-00233723 Michelle Seiler Tucker: you're with me, because I'm not taking V6CaH0qHSGA-00650-00233723-00233769 notes. V6CaH0qHSGA-00651-00233964-00234135 Tiffany Youngren: You're a little bit crushing me right V6CaH0qHSGA-00652-00234135-00234396 now. I of course, would hope that you would listen to the V6CaH0qHSGA-00653-00234396-00234771 show and at least look at the transcript. But that's okay. V6CaH0qHSGA-00654-00234825-00235094 That's okay. I just, I'll just like, you know, I'll just like V6CaH0qHSGA-00655-00235094-00235575 produce it and promote it, and you don't have to do it. No. No, V6CaH0qHSGA-00656-00235578-00235989 okay. So um, okay, so you at the beginning said that your V6CaH0qHSGA-00657-00235989-00236265 purpose, the thing that I really glommed on to was this whole V6CaH0qHSGA-00658-00236265-00236751 idea of saving businesses to save the economy. You want to do V6CaH0qHSGA-00659-00236751-00237261 what you need to do to help businesses, build their business V6CaH0qHSGA-00660-00237264-00237732 and create sellable assets, what is standing between you and V6CaH0qHSGA-00661-00237735-00237921 having accomplished that already? V6CaH0qHSGA-00662-00238101-00238278 Michelle Seiler Tucker: I mean, I am accomplishing that already. V6CaH0qHSGA-00663-00238278-00238500 But I like to accomplish it for the masses. V6CaH0qHSGA-00664-00238686-00238911 Tiffany Youngren: So if you see yourself in 10 years, and you V6CaH0qHSGA-00665-00238911-00239286 can just see the whole crowd of people that have done exactly V6CaH0qHSGA-00666-00239286-00239598 that. What do you think has to happen between where you're at V6CaH0qHSGA-00667-00239598-00239889 right now, in that moment in time, V6CaH0qHSGA-00668-00239958-00240441 probably more exposure, and then probably quadruple my analyst V6CaH0qHSGA-00669-00240441-00240891 team. But you know, probably more exposure. V6CaH0qHSGA-00670-00240971-00241725 Okay. And then let's see here. That's it. Okay. So the next V6CaH0qHSGA-00671-00241725-00242048 phase, I'm going to actually go in, I always jump again and V6CaH0qHSGA-00672-00242048-00242367 start talking about things, ideas that I have before I get V6CaH0qHSGA-00673-00242367-00242604 there. So you could tell I'm almost there when I start doing V6CaH0qHSGA-00674-00242604-00242880 that. But I'm about to go into the next phase where I'm going V6CaH0qHSGA-00675-00242880-00243126 to talk about some things that I see that you're doing really, V6CaH0qHSGA-00676-00243126-00243504 really well that you're really strong at. And so that'll be the V6CaH0qHSGA-00677-00243504-00243711 first thing. And the second thing will be areas of V6CaH0qHSGA-00678-00243711-00244032 opportunity. So they won't have any, they won't even be V6CaH0qHSGA-00679-00244032-00244380 priorities, it'll just be like, here are a bunch of ideas that I V6CaH0qHSGA-00680-00244380-00244863 think would really help, but no urgency to them. And then the V6CaH0qHSGA-00681-00244863-00245106 third thing I'm going to share is just if there's just one V6CaH0qHSGA-00682-00245106-00245334 thing, if I was boss, I always say like if I was boss of the V6CaH0qHSGA-00683-00245334-00245694 world, and I can make you do one thing that I know would help you V6CaH0qHSGA-00684-00245694-00246054 grow your your audience and 30 days, this is what it would be. V6CaH0qHSGA-00685-00246084-00246348 So before we do, is there anything else that you want to V6CaH0qHSGA-00686-00246348-00246738 share about what you're doing right now with your show? With V6CaH0qHSGA-00687-00246741-00247101 or anything else that maybe hasn't gotten brought up before V6CaH0qHSGA-00688-00247101-00247254 I move into that phase? V6CaH0qHSGA-00689-00247377-00247671 Michelle Seiler Tucker: Right now? Don't think so. Okay, no, I V6CaH0qHSGA-00690-00247671-00247869 can always stop you and come up with some. V6CaH0qHSGA-00691-00247932-00248171 Tiffany Youngren: That's great. It's funny, because we start V6CaH0qHSGA-00692-00248171-00248580 talking about this next phase and stuff always. It's great, V6CaH0qHSGA-00693-00248580-00248898 because it brings up great conversation. So yeah, V6CaH0qHSGA-00694-00248901-00249207 definitely, if you if anything comes up, bring it up, for sure. V6CaH0qHSGA-00695-00249261-00249525 Do I have your permission to move into the part where I start V6CaH0qHSGA-00696-00249525-00249671 sharing my take on things? V6CaH0qHSGA-00697-00249675-00249804 Michelle Seiler Tucker: Does anybody ever tell you? No. V6CaH0qHSGA-00698-00249898-00250148 Tiffany Youngren: Uh they don't. But right now they're like, I V6CaH0qHSGA-00699-00250148-00250478 really want to hear what you have to say. But yeah, if I V6CaH0qHSGA-00700-00250478-00250948 asked it truly, you don't want to do it. We don't have to. So V6CaH0qHSGA-00701-00250948-00251240 awesome, awesome. Okay, so again, before you came on to the V6CaH0qHSGA-00702-00251240-00251552 show, I promised two things. One is that I would be prepared and V6CaH0qHSGA-00703-00251552-00251798 two, I would give you one actionable step that would get V6CaH0qHSGA-00704-00251798-00252266 you results in 30 days. So before I do, though, I always V6CaH0qHSGA-00705-00252266-00252608 want to start with my four Ps to podcast preeminence because I V6CaH0qHSGA-00706-00252608-00252962 feel like number one, it centers me. But also it shares with you V6CaH0qHSGA-00707-00252965-00253406 the kind of the framework of what I how I look at a podcast, V6CaH0qHSGA-00708-00253430-00253676 Michelle Seiler Tucker: you have four p's and I have six P's. Oh, V6CaH0qHSGA-00709-00253784-00254183 my gosh, like is a six P method. Hey, your business for huge V6CaH0qHSGA-00710-00254183-00254261 profits. Yeah, V6CaH0qHSGA-00711-00254266-00254380 Tiffany Youngren: you know what's funny is I don't know V6CaH0qHSGA-00712-00254380-00254752 why. But P is always the letter that everybody uses Ps, you can V6CaH0qHSGA-00713-00254752-00255123 come up with just about every a synonym for anything with the V6CaH0qHSGA-00714-00255123-00255598 letter P I swear. So okay, so here are my four Ps and podcast V6CaH0qHSGA-00715-00255598-00256054 starts with P. So so we'll just so the four P's to preeminence. V6CaH0qHSGA-00716-00256105-00256351 Number one is to know your purpose. So that's why we talked V6CaH0qHSGA-00717-00256351-00256744 a lot about your why. Number two is to know your people. So who V6CaH0qHSGA-00718-00256744-00257041 it is that you're talking to, which is why we talk about your V6CaH0qHSGA-00719-00257041-00257392 who who listens to your show, who is it that you want to be V6CaH0qHSGA-00720-00257392-00257782 listening to your show, and you know, the transformation that V6CaH0qHSGA-00721-00257782-00258058 they're going to see. Number three is the promotion. Because V6CaH0qHSGA-00722-00258058-00258267 if if you're the best kept secret, it doesn't really V6CaH0qHSGA-00723-00258267-00258766 matter, right? Like you want people listening to it. And like V6CaH0qHSGA-00724-00258766-00259117 you say, you know, you really need that exposure. So getting V6CaH0qHSGA-00725-00259117-00259417 that promotion out. And number four is proceeds. So V6CaH0qHSGA-00726-00259417-00259978 understanding whether it's a monetization or if there is an V6CaH0qHSGA-00727-00259978-00260367 underwriting of it through your business, but understanding that V6CaH0qHSGA-00728-00260367-00260638 it costs money, which it's so awesome, because through this V6CaH0qHSGA-00729-00260638-00260896 whole episode, I just kept thinking I haven't said it yet. V6CaH0qHSGA-00730-00260896-00261160 So I'm glad that I'm talking I go through my four piece I can V6CaH0qHSGA-00731-00261160-00261544 remember to tell you, I love that you have a team that's V6CaH0qHSGA-00732-00261544-00261817 helping you and usually this is where I'm having to convince V6CaH0qHSGA-00733-00261817-00262087 podcasters like you need a team otherwise this isn't a real V6CaH0qHSGA-00734-00262087-00262522 thing. And you have really shown like you are really dedicated to V6CaH0qHSGA-00735-00262522-00262648 your podcast, so I love that. V6CaH0qHSGA-00736-00262720-00262885 Michelle Seiler Tucker: You do need a team there Look, I've V6CaH0qHSGA-00737-00262885-00263302 been on a lot of podcasts over 300 and some podcasts I'm like V6CaH0qHSGA-00738-00263335-00263572 that's your background. I remember one guy looked like he V6CaH0qHSGA-00739-00263572-00264280 was standing in the bathroom on an airplane. Oh my god. There's V6CaH0qHSGA-00740-00264280-00264586 a lot of podcasters that probably could use your assist. V6CaH0qHSGA-00741-00264500-00264923 Tiffany Youngren: That is so funny. You know honestly like V6CaH0qHSGA-00742-00264923-00265205 with the background and stuff. I have this friend she has a show V6CaH0qHSGA-00743-00265205-00265442 called Waist up wardrobe. I don't know if you know V6CaH0qHSGA-00744-00265442-00265805 Christine, I can't remember how to say it Mauritanian. But she V6CaH0qHSGA-00745-00265805-00266435 is so good at like personal image branding, and she knocks V6CaH0qHSGA-00746-00266435-00266924 it out of the park her show waist up wardrobe is premier. So V6CaH0qHSGA-00747-00266924-00267176 if you see someone on a podcast with a really bad background, V6CaH0qHSGA-00748-00267176-00267593 that's you can just recommend that show because amazing tips V6CaH0qHSGA-00749-00267593-00268094 for that for sure. So, okay, first, let's start with things V6CaH0qHSGA-00750-00268094-00268316 that I see that you're strong and obviously there's gonna be a V6CaH0qHSGA-00751-00268316-00268571 lot of things I'm missing. But these are the things that really V6CaH0qHSGA-00752-00268571-00268895 jumped out at me. Some of them I wrote down while I was listening V6CaH0qHSGA-00753-00268895-00269180 to your show and some of them I've been writing down as we go. V6CaH0qHSGA-00754-00269219-00269606 Number one, your guests. Your guests are stellar. So I was V6CaH0qHSGA-00755-00269609-00270005 super impressed when I saw your guest list and their experience V6CaH0qHSGA-00756-00270008-00270611 And they're just their expertise in and command of the topic. And V6CaH0qHSGA-00757-00270611-00270929 number two is energy, you have a great energy. But I also think V6CaH0qHSGA-00758-00270929-00271535 that because of how you are as a host, it really makes it's a V6CaH0qHSGA-00759-00271565-00272051 direct reflection of the energy that your guest brings. And so I V6CaH0qHSGA-00760-00272051-00272384 really, really enjoyed it. And then also, you just think on V6CaH0qHSGA-00761-00272384-00272690 your feet. This I wrote, before we even got on here, I just V6CaH0qHSGA-00762-00272690-00272969 think you're brilliant. So you're just kind of talking V6CaH0qHSGA-00763-00272969-00273266 like, oh, yeah, no big deal. And then all of a sudden, these V6CaH0qHSGA-00764-00273266-00273596 really more complex topics get brought up. And you're just like V6CaH0qHSGA-00765-00273596-00273842 asking these really great questions that I never would V6CaH0qHSGA-00766-00273842-00274253 have thought of. So I super appreciated that. I also like V6CaH0qHSGA-00767-00274271-00274520 that you have really cohesive branding, when it comes to your V6CaH0qHSGA-00768-00274520-00274952 book and your show. So as you're promoting your book, I love that V6CaH0qHSGA-00769-00274952-00275240 everything I look at it all makes sense. Like what you're V6CaH0qHSGA-00770-00275240-00275579 saying, you know, so a lot of times people think branding is V6CaH0qHSGA-00771-00275579-00275876 just the colors and the fonts and things like that, but really V6CaH0qHSGA-00772-00275876-00276218 is like it's holistic, it's, you know, what are you saying? V6CaH0qHSGA-00773-00276218-00276503 What's your message and things like that. So I felt that your V6CaH0qHSGA-00774-00276503-00277016 book and your podcasts are very cohesive. And then, let's see. V6CaH0qHSGA-00775-00277016-00277334 And then also, I went out the one I was listening to a couple V6CaH0qHSGA-00776-00277334-00277586 and I remember coming up a couple times where the there V6CaH0qHSGA-00777-00277586-00277970 were questions that directly tied into your book. So I no one V6CaH0qHSGA-00778-00277970-00278321 specifically actually wrote it down. But you were you were V6CaH0qHSGA-00779-00278321-00278690 asking, What are you doing right now to exit rich? So I just love V6CaH0qHSGA-00780-00278690-00279071 that question. First of all, and, and I thought it was really V6CaH0qHSGA-00781-00279071-00279461 good. That that you asked that. So I'm about halfway through, is V6CaH0qHSGA-00782-00279461-00279755 there anything, any thing that you want to say about those V6CaH0qHSGA-00783-00279755-00280154 first, okay. And then also, you obviously have a pro intro and V6CaH0qHSGA-00784-00280154-00280481 outro. And then at the end, you have a really strong call to V6CaH0qHSGA-00785-00280481-00280859 action. So I'm always looking for that, too. I feel like when V6CaH0qHSGA-00786-00280904-00281366 a host has a show, the whole point is to build authority. And V6CaH0qHSGA-00787-00281366-00281609 as you're building it, you are growing the space of people who V6CaH0qHSGA-00788-00281609-00281846 actually want to hear what you have to say. And so when they're V6CaH0qHSGA-00789-00281846-00282101 off the show, they're like, Okay, well, now what? And so I V6CaH0qHSGA-00790-00282101-00282515 like that if there's an obvious next step for them. So I really, V6CaH0qHSGA-00791-00282527-00282806 again, super rare, so I was really happy to hear that V6CaH0qHSGA-00792-00282806-00282998 Michelle Seiler Tucker: Whatt do you think is my - so what is V6CaH0qHSGA-00793-00283001-00283271 what did you hear as my strong call to action? V6CaH0qHSGA-00794-00283298-00283526 Tiffany Youngren: Okay, well, this is also in the area of V6CaH0qHSGA-00795-00283526-00283820 opportunity. So I'm just gonna go ahead and do this right now. V6CaH0qHSGA-00796-00283964-00284261 I liked that you had it. I liked that it was clear. And I liked V6CaH0qHSGA-00797-00284261-00284645 that it was more than one. Your call to action. You had your V6CaH0qHSGA-00798-00284645-00284999 book. The title of the book, which is awesome, because it's V6CaH0qHSGA-00799-00284999-00285359 the same title as the podcast. So super easy. And again, I V6CaH0qHSGA-00800-00285359-00285629 think a lot of times people forget a host forget V6CaH0qHSGA-00801-00285629-00286187 specifically that. For someone to go from a podcast app. Again, V6CaH0qHSGA-00802-00286187-00286337 we're talking about user experience and people's V6CaH0qHSGA-00803-00286337-00286655 behavior, right? We want action, we want them to actually buy the V6CaH0qHSGA-00804-00286655-00287015 book. So they have to get out of the podcast and then go buy the V6CaH0qHSGA-00805-00287015-00287597 book, right. And so so the fact that they both match, awesome. V6CaH0qHSGA-00806-00287720-00288155 Now your find your exit that org is not live. So that was the V6CaH0qHSGA-00807-00288155-00288458 website that was given at the end. So there's that V6CaH0qHSGA-00808-00288498-00288630 Michelle Seiler Tucker: one was on what show was V6CaH0qHSGA-00809-00288744-00288831 Tiffany Youngren: one of the last to V6CaH0qHSGA-00810-00288957-00289203 Michelle Seiler Tucker: find your exit, find your exit.org V6CaH0qHSGA-00811-00289206-00289356 Tiffany Youngren: I mean, I wouldn't have had that web V6CaH0qHSGA-00812-00289356-00289734 address if I hadn't heard it. So. So yeah, so anyway, so V6CaH0qHSGA-00813-00289734-00290118 there's that was set by me. I was No, that's your professional V6CaH0qHSGA-00814-00290121-00290175 outro. V6CaH0qHSGA-00815-00290313-00290532 Michelle Seiler Tucker: Yeah, Gagne. Okay, so can I say V6CaH0qHSGA-00816-00290532-00290781 something there? Yeah, they need to change that. Because here's V6CaH0qHSGA-00817-00290781-00291069 the reason why I'm thank you for telling me that because that's I V6CaH0qHSGA-00818-00291069-00291384 did change that. They started out. We started out with find V6CaH0qHSGA-00819-00291384-00291738 your exit. And then I'm talking to my team gone while we're V6CaH0qHSGA-00820-00291738-00292068 doing fine to exit. First of all, somebody else has it, even V6CaH0qHSGA-00821-00292068-00292446 though it's dormant, somebody else has it. We need to go to V6CaH0qHSGA-00822-00292446-00292905 exit rich. So they were supposed to change that in the outro. V6CaH0qHSGA-00823-00292914-00293160 Tiffany Youngren: Your intro still says find your exit date. V6CaH0qHSGA-00824-00293160-00293220 So V6CaH0qHSGA-00825-00293229-00293385 Michelle Seiler Tucker: in the week, I was supposed to change V6CaH0qHSGA-00826-00293385-00293706 us that was my other bringing that tree of opportunity. Yeah, V6CaH0qHSGA-00827-00293706-00293919 that's wrong. And he's gonna be Exit Rich. V6CaH0qHSGA-00828-00293922-00294168 Tiffany Youngren: Yeah. So so your branding is cohesive from V6CaH0qHSGA-00829-00294168-00294438 your book to your actual show. But your intro and your outro V6CaH0qHSGA-00830-00294438-00294639 definitely don't aren't cohesive V6CaH0qHSGA-00831-00294639-00294768 Michelle Seiler Tucker: as a team, not sure what they're V6CaH0qHSGA-00832-00294768-00294918 supposed to be doing. Okay. V6CaH0qHSGA-00833-00295104-00295266 Tiffany Youngren: We're just problem solvers. These are just V6CaH0qHSGA-00834-00295266-00295566 problem solving. So it's all good, but and there's a lot of V6CaH0qHSGA-00835-00295566-00295896 pieces and you are doing a lot. So it's like you're busting out V6CaH0qHSGA-00836-00295896-00296310 with this podcast with a million different pieces to it. So it's V6CaH0qHSGA-00837-00296310-00296628 a good opportunity, just to kind of, I mean, that's why we V6CaH0qHSGA-00838-00296628-00296853 inventory. That's why I'm like looking at all these things. And V6CaH0qHSGA-00839-00296853-00297192 not I'm trying not to make assumptions. And so but this is V6CaH0qHSGA-00840-00297192-00297546 the time to clean it up. So it's not like, Oh, this is terrible, V6CaH0qHSGA-00841-00297546-00297849 but there are areas of opportunity to to grow it and V6CaH0qHSGA-00842-00297849-00298125 better now then, I mean, I'm glad that you're on the show now V6CaH0qHSGA-00843-00298125-00298518 versus you know, down the road. So it's all or the team's V6CaH0qHSGA-00844-00298518-00298785 probably like, crap, why are you on it already? We're going to do V6CaH0qHSGA-00845-00298785-00298851 that next week. V6CaH0qHSGA-00846-00299067-00299190 Michelle Seiler Tucker: A long time ago, because we made a V6CaH0qHSGA-00847-00299190-00299451 change about six months ago, several months ago. Oh, shoot. V6CaH0qHSGA-00848-00299454-00299658 Okay, well, anyway, so that's thanks for bringing that to my V6CaH0qHSGA-00849-00299658-00299943 Fitzy right there. This was worth it. Yay. V6CaH0qHSGA-00850-00299946-00300369 Tiffany Youngren: Awesome. Last. And then I know imagine Yeah, so V6CaH0qHSGA-00851-00300399-00300774 and then also your audience promise, I'm really glad that it V6CaH0qHSGA-00852-00300774-00301221 did. So this is your professional intro. At 11 V6CaH0qHSGA-00853-00301221-00301539 seconds, it says, dedicated to helping you find a path to V6CaH0qHSGA-00854-00301539-00301833 retire rich and move on to your next adventure by exiting your V6CaH0qHSGA-00855-00301833-00302394 business for the desired dream Price You Deserve. I love that V6CaH0qHSGA-00856-00302394-00302709 you have that I would just say make it more concise. It was I V6CaH0qHSGA-00857-00302709-00302967 had to listen to it like five times because my mind started to V6CaH0qHSGA-00858-00302967-00303435 wander about four seconds in. So I would just say like, I your V6CaH0qHSGA-00859-00303435-00303771 audience promise is so good. You could probably say it in half V6CaH0qHSGA-00860-00303771-00304077 the time in half the sentence. Does that make sense? V6CaH0qHSGA-00861-00304080-00304110 Michelle Seiler Tucker: Yeah. V6CaH0qHSGA-00862-00304143-00304563 Tiffany Youngren: And then, let's see. Okay, so but I love V6CaH0qHSGA-00863-00304563-00304779 that you have it. So I love that you have an audience promise, V6CaH0qHSGA-00864-00304782-00305145 almost nobody does that. So that's amazing. Nice website. So V6CaH0qHSGA-00865-00305145-00305541 that made the list early before we even got on on this call an V6CaH0qHSGA-00866-00305544-00305904 episode blocks I blogs. I already gushed about that. So V6CaH0qHSGA-00867-00305904-00306222 you have embedded audio and video. The video really helps V6CaH0qHSGA-00868-00306222-00306591 with SEO, because Google owns the world. And it's embedded V6CaH0qHSGA-00869-00306591-00307020 with YouTube. So outstanding. Good job, SEO team. Shout out V6CaH0qHSGA-00870-00307020-00307437 right now. And then I also I added this while we're talking I V6CaH0qHSGA-00871-00307437-00307689 love the amount of time I think it's perfect. And for all the V6CaH0qHSGA-00872-00307689-00307821 reasons that I already said, V6CaH0qHSGA-00873-00307860-00308007 Michelle Seiler Tucker: Well, I appreciate that. Because, you V6CaH0qHSGA-00874-00308007-00308235 know, I was going back and forth. Gosh, alright. Because V6CaH0qHSGA-00875-00308235-00308478 you know, it's kind of like you go to attorney and ask a V6CaH0qHSGA-00876-00308478-00308880 question. And you get 10 different opinions, you know. V6CaH0qHSGA-00877-00308928-00309279 And so I mean, I even had, I was on someone's podcast one time V6CaH0qHSGA-00878-00309279-00309744 that breaks it up into four sections. And each podcast is V6CaH0qHSGA-00879-00309744-00310089 like fit, you know, 15- 20 minutes long. And he says, show V6CaH0qHSGA-00880-00310089-00310362 yours are way too long, way too long. So he's like, let me help V6CaH0qHSGA-00881-00310362-00310581 you. Let me help you with your podcast, all this stuff. And he V6CaH0qHSGA-00882-00310581-00310932 goes, You should do four, and then just throw them out there. V6CaH0qHSGA-00883-00310935-00311202 You know, the weeks now you got for a week, but you're recording V6CaH0qHSGA-00884-00311202-00311883 once. But I don't know. You know, I don't know. Again, I'm V6CaH0qHSGA-00885-00311883-00312255 not gonna say podcast is my core competencies. I'm not sure. You V6CaH0qHSGA-00886-00312255-00312471 know, I've had a lot of people say, Well, you want to keep it V6CaH0qHSGA-00887-00312471-00312987 under 30 minutes, because that's most people's drive time. So V6CaH0qHSGA-00888-00312993-00313344 Tiffany Youngren: but also it, it continues where you leave off V6CaH0qHSGA-00889-00313350-00313599 when you leave, you know what I'm saying? Like, if it's a good V6CaH0qHSGA-00890-00313599-00313899 episode, they're gonna listen, if it's something that's slower, V6CaH0qHSGA-00891-00313899-00314124 like, I'm one of those, like, if it's one of those like, yeah, V6CaH0qHSGA-00892-00314124-00314586 have the right mindset, I listen at a faster speed. So it takes V6CaH0qHSGA-00893-00314586-00314994 like, half the time to listen to it. So, but where it's like, V6CaH0qHSGA-00894-00314997-00315309 every minute, there's like this whole new thing that I wasn't V6CaH0qHSGA-00895-00315309-00315603 doing that I need to hear every word of it, I would listen to V6CaH0qHSGA-00896-00315603-00315897 it, and then stop and then come back and listen, the next day, I V6CaH0qHSGA-00897-00315897-00316212 am a control freak, and you are talking to control freaks. So V6CaH0qHSGA-00898-00316212-00316530 you, you know, when someone gives you advice, just think are V6CaH0qHSGA-00899-00316530-00316851 there is their audience control freak? Are they control freaks? V6CaH0qHSGA-00900-00316887-00317331 Or are they not? Also, do they have as many listeners as I V6CaH0qHSGA-00901-00317331-00317565 want? You know what I mean? And do they do it that way? Because V6CaH0qHSGA-00902-00317583-00317904 I also interviewed someone who had like a time limit for their V6CaH0qHSGA-00903-00317904-00318480 show, and it didn't feel it didn't feel like people were V6CaH0qHSGA-00904-00318522-00318924 allowed to unfold. Right. It's like I have question answered, I V6CaH0qHSGA-00905-00318924-00319251 have a question answered question answer at the end. And V6CaH0qHSGA-00906-00319251-00319566 whereas if you you know, think about it, sometimes your guests V6CaH0qHSGA-00907-00319566-00319800 like I felt a little bit like this when I was listening where V6CaH0qHSGA-00908-00319800-00320172 they have an agenda. But because you're able to ask questions, V6CaH0qHSGA-00909-00320172-00320679 and either clarify or take it further because you're like, Oh, V6CaH0qHSGA-00910-00320679-00320913 my guests are going to or my audience is going to love this. V6CaH0qHSGA-00911-00320949-00321285 We are advocates for our audience. That's our job. And V6CaH0qHSGA-00912-00321285-00321594 so, and we are caretakers of the guests, those are our two new V6CaH0qHSGA-00913-00321594-00322014 best friends, our audience and our guests. And so, if you can't V6CaH0qHSGA-00914-00322014-00322263 like, I feel like I'm not taking care of my guests, if I make V6CaH0qHSGA-00915-00322263-00322578 them listen to it over four days, like I'm like, I don't V6CaH0qHSGA-00916-00322578-00322782 think my friends would want to listen to it. And for either V6CaH0qHSGA-00917-00322782-00323055 they're gonna want to listen to it and just stop when they name V6CaH0qHSGA-00918-00323000-00323330 Michelle Seiler Tucker: different segments. And they have, you V6CaH0qHSGA-00919-00323055-00323061 it V6CaH0qHSGA-00920-00323330-00323852 know, in your defense, I have a huge, huge, huge following. They V6CaH0qHSGA-00921-00323852-00324233 go down, but they name it different episodes. So it's not V6CaH0qHSGA-00922-00324233-00324740 just one episode. Now, granted, I'm in the same clothes, but V6CaH0qHSGA-00923-00324740-00324962 they name it different than it was different episodes. V6CaH0qHSGA-00924-00324962-00325364 Tiffany Youngren: Okay, well, then, maybe, maybe that's yeah, V6CaH0qHSGA-00925-00325367-00325394 when V6CaH0qHSGA-00926-00325394-00325580 Michelle Seiler Tucker: I don't know. I mean, no, I was I was V6CaH0qHSGA-00927-00325580-00325826 gonna do that. But then it's like more work, right? It's more V6CaH0qHSGA-00928-00325826-00326078 work, because it's more editing. It's more editing. And then you V6CaH0qHSGA-00929-00326078-00326372 got to do the audiograms for that. And you got to do blogs V6CaH0qHSGA-00930-00326372-00326744 for that. And you know, during those four post to me, I mean, V6CaH0qHSGA-00931-00326744-00327233 doing the work for those four's so much more than doing the work V6CaH0qHSGA-00932-00327236-00327683 on the one. Yeah, yeah. And I've never had any listeners tell me V6CaH0qHSGA-00933-00327683-00327758 is too long. V6CaH0qHSGA-00934-00327762-00327984 Tiffany Youngren: Yeah, yeah. Well, the other side of it, too, V6CaH0qHSGA-00935-00327984-00328413 is is there's a production progression. So like when you're V6CaH0qHSGA-00936-00328413-00328758 starting, you're just trying to get listeners and you're, you're V6CaH0qHSGA-00937-00328758-00329271 having to prioritize what's worth doing more of. And I'm a V6CaH0qHSGA-00938-00329271-00329628 big advocate of, you know, if you're doing something and it's V6CaH0qHSGA-00939-00329628-00330033 working, put more of your resources into that. So If V6CaH0qHSGA-00940-00330033-00330312 you're like, Well, I mean, my shorter episodes people listen V6CaH0qHSGA-00941-00330312-00330672 to more often, you know, I get a lot more listeners, then I would V6CaH0qHSGA-00942-00330672-00330900 say, make a decision about that. But right now you're just trying V6CaH0qHSGA-00943-00330900-00331218 to grow your show. So the more that you're adding to, I would V6CaH0qHSGA-00944-00331218-00331533 just be really careful about making sure that in your mind, V6CaH0qHSGA-00945-00331533-00331797 you know, the reason you're doing it like you've waited out, V6CaH0qHSGA-00946-00331833-00332181 and you've listened to what this person said, you listen to this V6CaH0qHSGA-00947-00332181-00332595 person. And you could even you know, once you have a big enough V6CaH0qHSGA-00948-00332595-00332886 audience, you can test you know, it's, it's just tough right now. V6CaH0qHSGA-00949-00332889-00333159 Because I would just say, like, keep doing what you're doing, V6CaH0qHSGA-00950-00333159-00333384 and then make those adjustments mindfully. V6CaH0qHSGA-00951-00333300-00333534 Michelle Seiler Tucker: And they're not always an hour. I V6CaH0qHSGA-00952-00333534-00333924 mean, it's really dependent upon the guest. Yeah, the tax V6CaH0qHSGA-00953-00333927-00334260 strategy show was a tremendous amount of content, like you V6CaH0qHSGA-00954-00334260-00334554 said, it was going to have to go to nugget after nugget, and V6CaH0qHSGA-00955-00334554-00334854 stuff that people have never heard of before. So on a show V6CaH0qHSGA-00956-00334854-00335166 like that, you don't want to cut him off. Too soon. You want to V6CaH0qHSGA-00957-00335166-00335403 get all the content out. But I've had other guests where I'm V6CaH0qHSGA-00958-00335403-00335733 like, Okay, done in 45 minutes. You know, I've had other guests V6CaH0qHSGA-00959-00335733-00335997 that goes on for an hour and a half. You know, Dr. Neato V6CaH0qHSGA-00960-00335997-00336276 Cobain, who's president of High Point University sits on the V6CaH0qHSGA-00961-00336276-00336654 board board of lazy boy and Panera Bread Company are not V6CaH0qHSGA-00962-00336654-00336921 Great Harvest Bread Company and versatile right company, a Great V6CaH0qHSGA-00963-00336921-00337197 Harvest Bread Company, and a bunch of other companies. I V6CaH0qHSGA-00964-00337197-00337491 mean, he probably went on for like an hour and a half. I was V6CaH0qHSGA-00965-00337491-00337875 on a podcast yesterday. And when we did the prep call, he said, V6CaH0qHSGA-00966-00337875-00338127 Michelle, it's gonna be 27 minutes and it will go over 27 V6CaH0qHSGA-00967-00338127-00338397 minutes. I said, Okay, what do you want me to talk about? And V6CaH0qHSGA-00968-00338397-00338676 he goes, I want you to talk about the StG PS exit, and the V6CaH0qHSGA-00969-00338676-00339102 six PS. And I said, Well, that's gonna take more than 27 minutes, V6CaH0qHSGA-00970-00339102-00339309 because otherwise I'm going to be running through it. I'm gonna V6CaH0qHSGA-00971-00339309-00339501 be speaking so fast. It's gonna be like drinking from a V6CaH0qHSGA-00972-00339501-00339861 firehose. Nobody's gonna, nobody's gonna grasp it. And so V6CaH0qHSGA-00973-00339861-00340038 he ended up going an hour with me yesterday. V6CaH0qHSGA-00974-00340077-00340296 Tiffany Youngren: Oh, nice. Yeah. V6CaH0qHSGA-00975-00340302-00340416 Michelle Seiler Tucker: And then he's like, this was the best V6CaH0qHSGA-00976-00340416-00340503 show ever, Michelle. V6CaH0qHSGA-00977-00340746-00340938 Tiffany Youngren: Let's do this. We're all Joe Rogan. We can have V6CaH0qHSGA-00978-00340938-00341253 like four hour episodes and not have to worry about it anyway. V6CaH0qHSGA-00979-00341391-00341508 Michelle Seiler Tucker: I don't think I've ever watched. V6CaH0qHSGA-00980-00341719-00342016 Tiffany Youngren: I wouldn't either. I mean, yeah, I mean, V6CaH0qHSGA-00981-00342043-00342346 honestly, he is such a good interviewer. I don't let I mean, V6CaH0qHSGA-00982-00342349-00342739 I hate to say it, but I don't love his shows I, I read. He's V6CaH0qHSGA-00983-00342739-00343240 probably my number one. Interviewer like, I respect how V6CaH0qHSGA-00984-00343240-00343624 he interviews more than anyone, and I love how he does his show. V6CaH0qHSGA-00985-00343687-00343972 Just for my own personal tastes, the hard for me to listen to the V6CaH0qHSGA-00986-00343972-00344515 whole thing. But, but just as a study of asking questions and V6CaH0qHSGA-00987-00344539-00344821 relation, you know, taking care of the guest, I just think he's V6CaH0qHSGA-00988-00344821-00345145 brilliant. But yeah, his shows are super long. And he has a lot V6CaH0qHSGA-00989-00345145-00345517 of listeners. So there's that. So I think there again, there's V6CaH0qHSGA-00990-00345517-00346045 a lot of right routes and more room for mistakes in podcasting V6CaH0qHSGA-00991-00346045-00346462 than building a business. So awesome. What can I move into V6CaH0qHSGA-00992-00346462-00346684 areas of opp-? I know we've kind of dabbled into some of them. V6CaH0qHSGA-00993-00346684-00346906 But is it okay if I formally move into the areas of V6CaH0qHSGA-00994-00346906-00347155 opportunity. And like I said, None of these are like, Oh, you V6CaH0qHSGA-00995-00347155-00347524 have to do them. But these are just some things that I've seen V6CaH0qHSGA-00996-00347524-00347836 have worked either for our show or for the other podcasters. V6CaH0qHSGA-00997-00347881-00348250 Usually, when I'm interviewing people, a lot of them have a lot V6CaH0qHSGA-00998-00348250-00348613 of listeners and a lot of episodes. And anyway, these are V6CaH0qHSGA-00999-00348613-00349198 the things that that I can see work. Number one was your was V6CaH0qHSGA-01000-00349198-00349744 your intro and outro. So that's done. The other thing is that V6CaH0qHSGA-01001-00349786-00350302 the editing of the intro, when I listened to the Bret Swartz V6CaH0qHSGA-01002-00350305-00350713 episode, there was nine seconds between the end of the intro to V6CaH0qHSGA-01003-00350713-00351268 the beginning of you talking. So I just would maybe, um, that's V6CaH0qHSGA-01004-00351268-00351652 an easy little chat, or sometimes I know for us, we have V6CaH0qHSGA-01005-00351652-00352024 software that says how much to overlap it. So sometimes it's V6CaH0qHSGA-01006-00352024-00352282 just like, there's a lot of extra space at the end of the V6CaH0qHSGA-01007-00352312-00352621 intro. And that's when I had my intro delivered to me, that was V6CaH0qHSGA-01008-00352621-00352900 the case there was just was a lot of space at the end. So the V6CaH0qHSGA-01009-00352900-00353137 team easily can either just me how you're gonna have a new one V6CaH0qHSGA-01010-00353137-00353479 anyway, just make sure that the beginning has not as much extra V6CaH0qHSGA-01011-00353479-00353992 space at the end. That's super easy. And then we talked about V6CaH0qHSGA-01012-00353992-00354403 the call to action. Oh, and the other thing, one thing I wanted V6CaH0qHSGA-01013-00354403-00354886 to talk about too, was the blog post. So I'm imagining so many V6CaH0qHSGA-01014-00354886-00355132 people are going to your blog, if they aren't already. Now V6CaH0qHSGA-01015-00355132-00355696 they're going to be that just being really clear what a V6CaH0qHSGA-01016-00355696-00356026 conversion is for someone on this on that page. So if you V6CaH0qHSGA-01017-00356026-00356401 were building a landing page, where people were looking at the V6CaH0qHSGA-01018-00356401-00357055 topic, and it went to a single episode, what is the most V6CaH0qHSGA-01019-00357055-00357451 important thing that they do? And I know now you have a pop up V6CaH0qHSGA-01020-00357451-00357817 I think that comes up and I would just say like just make V6CaH0qHSGA-01021-00357817-00358342 sure that that pop up is is the number one thing and that V6CaH0qHSGA-01022-00358342-00358651 there's not too much for them to do. Because already there's like V6CaH0qHSGA-01023-00358711-00359185 a lot of words to embedded media. But I would just say like V6CaH0qHSGA-01024-00359185-00359452 know what the one thing is that you want them to do before they V6CaH0qHSGA-01025-00359452-00359899 leave and have your team really optimized for that action. If V6CaH0qHSGA-01026-00359899-00360301 it's by a book Then have them click on your Amazon link. If V6CaH0qHSGA-01027-00360301-00360661 it's sign up for your email list then, but pick one thing don't V6CaH0qHSGA-01028-00360661-00360862 have a lot of things that you want people to do, because V6CaH0qHSGA-01029-00360862-00361300 they'll just get confused. So, so those are the areas of V6CaH0qHSGA-01030-00361300-00361792 opportunity. Any thing else that you wanted to ask or bring up? V6CaH0qHSGA-01031-00361792-00362239 Before I share? My I was cleaning the world? Part of it? V6CaH0qHSGA-01032-00362410-00362614 Michelle Seiler Tucker: No, I think I'm good. It's all good V6CaH0qHSGA-01033-00362614-00362701 points. Thank you. V6CaH0qHSGA-01034-00362716-00363031 Tiffany Youngren: Awesome. Well, I think right now, one thing V6CaH0qHSGA-01035-00363034-00363298 when I when I do though, if I was about the boss of the world, V6CaH0qHSGA-01036-00363298-00363613 and only one thing that could help you more than anything, I V6CaH0qHSGA-01037-00363613-00363907 always try to lean into what you're already doing. And what V6CaH0qHSGA-01038-00363907-00364174 would take the least amount of effort to get the biggest V6CaH0qHSGA-01039-00364174-00364483 result. And honestly, right now, you're already going to do it in V6CaH0qHSGA-01040-00364483-00364747 the next couple of days. And that is get the intro and outro V6CaH0qHSGA-01041-00364801-00365275 tightened up. And within that just also, it's a good time when V6CaH0qHSGA-01042-00365275-00365656 you're doing the intro to maybe look at the wording of that V6CaH0qHSGA-01043-00365659-00366070 amazing audience promise and just retool it a little bit so V6CaH0qHSGA-01044-00366070-00366385 that it's really concise and that people have an emotion when V6CaH0qHSGA-01045-00366385-00366646 they see it like, yeah, because I almost had it like I'm reading V6CaH0qHSGA-01046-00366646-00367027 it because I feel like I'm prime audience like I should be V6CaH0qHSGA-01047-00367027-00367405 listening to every episode of your show. And it was like, V6CaH0qHSGA-01048-00367417-00367681 almost there. And then you kind of lost me at the end, not V6CaH0qHSGA-01049-00367681-00367951 because it was confusing. I think I just, you know, we're V6CaH0qHSGA-01050-00367951-00368551 all squirrel, you know. So if I was busted the world, I would V6CaH0qHSGA-01051-00368551-00368818 have you tighten that up, tighten up the intro, make sure V6CaH0qHSGA-01052-00368818-00369145 that your show starts right after it. And I think that your V6CaH0qHSGA-01053-00369145-00369421 audience, you won't lose, because at first 30 seconds, V6CaH0qHSGA-01054-00369424-00369853 like if you do all this stuff to get them to your show. So it's V6CaH0qHSGA-01055-00369853-00370177 just that idea of keeping them is going to be the easiest thing V6CaH0qHSGA-01056-00370177-00370441 for you. Because you're doing a lot of things that are amazing. V6CaH0qHSGA-01057-00370459-00370813 I wouldn't even worry too much more about the social media, you V6CaH0qHSGA-01058-00370813-00371218 already have that systematize I would say too, and we we touched V6CaH0qHSGA-01059-00371218-00371617 on it, I didn't actually type it up. But I also recommend that V6CaH0qHSGA-01060-00371617-00371953 you have that link going to your blog post that whenever I don't V6CaH0qHSGA-01061-00371953-00372391 care if it's an audiogram, or a clip or a quote or anything if V6CaH0qHSGA-01062-00372391-00372700 it has to do with an episode or a guest that that link, there's V6CaH0qHSGA-01063-00372700-00373048 one link and it goes directly to them because it's going to help V6CaH0qHSGA-01064-00373063-00373402 not only on SEO, but it's going to drive people who are already V6CaH0qHSGA-01065-00373402-00373729 interested in the content directly to your show to the V6CaH0qHSGA-01066-00373732-00374041 spot that they were interested in. So it's going to prove that V6CaH0qHSGA-01067-00374041-00374287 you're kind to them, they're reading something and you make V6CaH0qHSGA-01068-00374287-00374527 it really easy that they're going to go to the next step. So V6CaH0qHSGA-01069-00374608-00374872 feedback, like Was that helpful? Or I was very V6CaH0qHSGA-01070-00374872-00375022 Michelle Seiler Tucker: helpful. Yeah, that was helpful V6CaH0qHSGA-01071-00375022-00375457 especially because I didn't realize they still had the wrong V6CaH0qHSGA-01072-00375457-00375847 name, you know? Well, about a long time ago. V6CaH0qHSGA-01073-00375884-00376094 Tiffany Youngren: Yeah, that'll that sounds like that'll get V6CaH0qHSGA-01074-00376094-00376334 handled really quickly. By the time everybody hears this show. V6CaH0qHSGA-01075-00376334-00376637 It's gonna be right on track and I recommend everybody go listen V6CaH0qHSGA-01076-00376637-00377108 to it because it is it is brilliant. And your your website V6CaH0qHSGA-01077-00377138-00377657 is Seiler Tucker seilertucker.com. Correct? V6CaH0qHSGA-01078-00377657-00377873 Michelle Seiler Tucker: M I C K E Y M O U S E V6CaH0qHSGA-01079-00378048-00378330 Tiffany Youngren: And we will we will have that link in our show V6CaH0qHSGA-01080-00378330-00378936 notes as well as on Spotify. And in the and apple and the V6CaH0qHSGA-01081-00378948-00379239 different podcast apps. Is that the best place for people to V6CaH0qHSGA-01082-00379239-00379464 find you as well as probably looking you up. V6CaH0qHSGA-01083-00379400-00379871 Michelle Seiler Tucker: seilertrucker.com Find me on LinkedIn. Yeah. V6CaH0qHSGA-01084-00379980-00380196 Tiffany Youngren: And then of course, your book. Why don't you V6CaH0qHSGA-01085-00380196-00380364 talk a little bit about your book before we go? V6CaH0qHSGA-01086-00380402-00380723 Michelle Seiler Tucker: Sure. So Exit Rich was endorsed by Steve V6CaH0qHSGA-01087-00380723-00381143 Forbes, who says exit Rich is a goldmine for entrepreneurs, as V6CaH0qHSGA-01088-00381143-00381392 they leave way too much money on the table when they sell their V6CaH0qHSGA-01089-00381392-00381674 business. Sharon Lechter Have you heard of Sharon Lechter? V6CaH0qHSGA-01090-00381680-00382055 Yes, she is my co author. So Sharon wrote Rich Dad Poor Dad V6CaH0qHSGA-01091-00382055-00382493 with Robert Kiyosaki. She's the CPA financial literacy expert. V6CaH0qHSGA-01092-00382523-00382862 And she writes the mentors corner after each one of my V6CaH0qHSGA-01093-00382862-00383417 chapters. And then Kevin Harrington original shark on V6CaH0qHSGA-01094-00383417-00383705 Shark Tank writes the foreword. Plus we've got glowing V6CaH0qHSGA-01095-00383705-00384005 testimonials from like Brian Tracy, Tom Hopkins, Jack V6CaH0qHSGA-01096-00384005-00384473 Canfield, Mark Victor hands and Brandon Dawson from Grant V6CaH0qHSGA-01097-00384473-00384905 Cardones team and a list last round list goes on and on. V6CaH0qHSGA-01098-00384926-00385325 Accent rich is not just about selling a business. You know, V6CaH0qHSGA-01099-00385370-00385691 exit Rich is all about building a sellable asset, the first half V6CaH0qHSGA-01100-00385691-00386111 of exit reg is all about starting with the end in mind V6CaH0qHSGA-01101-00386114-00386462 how to build your GPS exit model, the seller sanity check V6CaH0qHSGA-01102-00386489-00386807 the soul searching that you really have to do to become V6CaH0qHSGA-01103-00386807-00387122 crystal clear on what your objectives are and what you're V6CaH0qHSGA-01104-00387122-00387692 trying to accomplish. And then we get into you know, how to V6CaH0qHSGA-01105-00387692-00388028 build that exit and the five types of buyers and how you V6CaH0qHSGA-01106-00388028-00388349 reverse engineer your plan and your why you know, we talked V6CaH0qHSGA-01107-00388349-00388853 really a lot about the why. And Exit Richard and we go on to how V6CaH0qHSGA-01108-00388853-00389285 to build your infrastructure using the 6 Ps system. And then V6CaH0qHSGA-01109-00389285-00389750 the second half of exit Rich is about selling your business. And V6CaH0qHSGA-01110-00389750-00390092 then we have a chapter in there Built to Sell because a lot of V6CaH0qHSGA-01111-00390092-00390506 businesses are really not sellable. So excellent rich, is V6CaH0qHSGA-01112-00390506-00390983 a Wall Street Journal best selling book and it's USA today V6CaH0qHSGA-01113-00391004-00391451 have the numbers to make the New York Times. And of course, we V6CaH0qHSGA-01114-00391451-00391856 made several categories on Amazon. So you can get exit V6CaH0qHSGA-01115-00391856-00392216 riches at Amazon, you can get at your favorite bookstore. It's V6CaH0qHSGA-01116-00392216-00392759 also coming to Hudson at all the Hudson airport store soon. But V6CaH0qHSGA-01117-00392780-00392975 if you want to get all the bonuses Go to exitrichbook.com V6CaH0qHSGA-01118-00393119-00393677 and exitrichbook.com. For $24.79 Plus shipping, we will send a V6CaH0qHSGA-01119-00393677-00393959 hardcover to your doorstep. We'll also email you a digital V6CaH0qHSGA-01120-00393959-00394304 copy, we will give you a lifetime membership into the V6CaH0qHSGA-01121-00394304-00394670 exit rich book club that has video content and we really V6CaH0qHSGA-01122-00394670-00395138 taking deep dives and different strategies and techniques. And V6CaH0qHSGA-01123-00395138-00395420 then we have documents, documents to operate your V6CaH0qHSGA-01124-00395420-00395735 business documents to sell your business. So like sample V6CaH0qHSGA-01125-00395735-00396071 employee handbooks, operational manuals, to sell your business V6CaH0qHSGA-01126-00396071-00396347 we have samples letter of intent. Most business owners V6CaH0qHSGA-01127-00396347-00396692 never they've never even seen a letter of intent, purchase V6CaH0qHSGA-01128-00396692-00397031 agreements due diligence checklist closing docs, all the V6CaH0qHSGA-01129-00397031-00397382 documents to operate and sell your business. If you're trying V6CaH0qHSGA-01130-00397382-00397874 to craft these with an attorney, it will cost you over $50,000 to V6CaH0qHSGA-01131-00397874-00398333 create. I know because I've spent the money. And then we V6CaH0qHSGA-01132-00398336-00398804 also are giving a 30 day free membership into club CEOs, which V6CaH0qHSGA-01133-00398804-00399152 is an entrepreneurship mastermind, where we really help V6CaH0qHSGA-01134-00399191-00399506 business owners pivot and build that sustainable, scalable and V6CaH0qHSGA-01135-00399506-00399935 sellable asset. So all that at exitrichbook.com Now if you do V6CaH0qHSGA-01136-00399935-00400349 buy the book somewhere else, just email us the receipt at V6CaH0qHSGA-01137-00400355-00400739 marketing@seilertucker.com And I'll still ensure that you get V6CaH0qHSGA-01138-00400739-00400823 the bonuses. V6CaH0qHSGA-01139-00400862-00401114 Tiffany Youngren: Love it. That's so awesome. So I'm gonna V6CaH0qHSGA-01140-00401114-00401381 make you boss to the world for a minute. If there's one thing V6CaH0qHSGA-01141-00401384-00401729 that you know that that most business owners mess up and you V6CaH0qHSGA-01142-00401729-00402170 could just make them do every time to help them build an asset V6CaH0qHSGA-01143-00402173-00402398 that is sellable. What would that one thing be? V6CaH0qHSGA-01144-00402300-00402387 Michelle Seiler Tucker: That's so hard because there's so many V6CaH0qHSGA-01145-00402387-00402621 things but I would say I would say the one thing to start is V6CaH0qHSGA-01146-00402627-00402969 follow the GPS exit model. Because that is the strategy V6CaH0qHSGA-01147-00402969-00404262 that is the plan that is going to get you to build your V6CaH0qHSGA-01148-00404262-00404730 business for your desired outcome because the GPS Exit V6CaH0qHSGA-01149-00404766-00405096 model is all about number one destination. You know most V6CaH0qHSGA-01150-00405096-00405342 business owners don't have a destination. If you want to V6CaH0qHSGA-01151-00405342-00405600 drive somewhere What do you do you go to Google Maps you plug V6CaH0qHSGA-01152-00405600-00406077 in your destination? If you don't where do you go? Nowhere. V6CaH0qHSGA-01153-00406173-00406407 Right, and most business owners don't plan to fail they fail to V6CaH0qHSGA-01154-00406407-00406740 plan. So you got to have that destination. That's number one. V6CaH0qHSGA-01155-00406764-00406959 Because business owners don't think about selling till V6CaH0qHSGA-01156-00406959-00407271 catastrophic event occurs. internal or external internal is V6CaH0qHSGA-01157-00407271-00407769 health issues. Divorce you know, death partners fuses pandemic V6CaH0qHSGA-01158-00407769-00407997 that we've been living in the worst time to sell your V6CaH0qHSGA-01159-00407997-00408246 businesses during a catastrophic event. Most business owners wake V6CaH0qHSGA-01160-00408246-00408543 up one day and say, I gotta sell my business. I hate it. We don't V6CaH0qHSGA-01161-00408543-00408759 want to get to that point, we want to get to the point where V6CaH0qHSGA-01162-00408759-00409026 we're saying, I want to build my I'm building my business to sell V6CaH0qHSGA-01163-00409026-00409383 for my desired sales price. This is my destination, which is $20 V6CaH0qHSGA-01164-00409383-00409772 million. Pick a number. And then the next step is where are you V6CaH0qHSGA-01165-00409772-00410082 starting from? What's your current evaluation? What is your V6CaH0qHSGA-01166-00410082-00410472 business worth today, and most business owners never get a V6CaH0qHSGA-01167-00410472-00410667 business valuation. I just talked to a gentleman the other V6CaH0qHSGA-01168-00410667-00410937 day been in business 40 years, never had his business V6CaH0qHSGA-01169-00410937-00411303 evaluated. Also never took a vacation. And he's got a V6CaH0qHSGA-01170-00411303-00411525 business that we could probably sell between seven and $10 V6CaH0qHSGA-01171-00411525-00411912 million. And his bizarre sales price is 15. So we're going to V6CaH0qHSGA-01172-00411912-00412172 help get them there. But you got to know where you're starting V6CaH0qHSGA-01173-00412172-00412521 from. And you need a business evaluation checkup, an annual V6CaH0qHSGA-01174-00412521-00412791 business value, which where a business valuation checkup, V6CaH0qHSGA-01175-00412809-00413109 because they're there to increase valuation or eventually V6CaH0qHSGA-01176-00413109-00413460 decrease valuation. So you need to know where you are every time V6CaH0qHSGA-01177-00413460-00413714 I mean, it's just crazy to me, definitely because we go to the V6CaH0qHSGA-01178-00413714-00414018 doctor right, once a year to get a physical checkup, we take a V6CaH0qHSGA-01179-00414018-00414327 car to the mechanic to get a tune up, but we don't take our V6CaH0qHSGA-01180-00414327-00414792 most valuable possession which is our business and get an V6CaH0qHSGA-01181-00414792-00415281 annual valuation checkup to measure where we are, you know, V6CaH0qHSGA-01182-00415299-00415760 so I will say really start that GPS exit model, because it also V6CaH0qHSGA-01183-00415760-00416070 entails you know, once you determine who your buyers are V6CaH0qHSGA-01184-00416070-00416481 going to be there's five types of buyers, then it's all about V6CaH0qHSGA-01185-00416481-00416781 creating those synergies and building your business with the V6CaH0qHSGA-01186-00416781-00416985 proper infrastructure on the sixth phase. V6CaH0qHSGA-01187-00417023-00417293 Tiffany Youngren: Awesome. I love it. Well, I am going to V6CaH0qHSGA-01188-00417293-00417608 have to check out your book I think anyone who's like me and V6CaH0qHSGA-01189-00417608-00417986 completely like I could totally go on that whole topic now but I V6CaH0qHSGA-01190-00417986-00418295 feel like I kept my promise I'm going to keep everybody on V6CaH0qHSGA-01191-00418295-00418706 track. I highly recommend your show. I really enjoyed it V6CaH0qHSGA-01192-00418706-00419120 myself. And thank you so much for being here and taking your V6CaH0qHSGA-01193-00419120-00419576 time to to you know really look at your podcast in a in a new V6CaH0qHSGA-01194-00419576-00419618 light. V6CaH0qHSGA-01195-00419660-00419795 Michelle Seiler Tucker: Thank you for having me on. I love V6CaH0qHSGA-01196-00419795-00420038 your format. I love what you're doing and I love the advise that V6CaH0qHSGA-01197-00420041-00420443 gave me. And in fact, we should talk about me during this format V6CaH0qHSGA-01198-00420443-00420512 a hot seat. V6CaH0qHSGA-01199-00420518-00421025 Tiffany Youngren: I know I love it. I love that idea. I swear, I V6CaH0qHSGA-01200-00421025-00421397 would listen to it all day, I think. I think it's awesome. I V6CaH0qHSGA-01201-00421397-00421826 mean, I, it's hard. So I will tell you and anyone who's who's V6CaH0qHSGA-01202-00421826-00422162 considered to considering doing it, what I love about it. Number V6CaH0qHSGA-01203-00422162-00422447 one is I get to do what I love, which is really help V6CaH0qHSGA-01204-00422447-00422708 entrepreneurs. You know, I started marketing as a content V6CaH0qHSGA-01205-00422708-00423056 marketer. And then I was doing podcasts for because I liked V6CaH0qHSGA-01206-00423059-00423329 doing podcasts, and I wanted to meet people and get to know more V6CaH0qHSGA-01207-00423329-00423641 business owners. And I feel like my superpower really is V6CaH0qHSGA-01208-00423643-00423983 interviewing and understanding people and what they're trying V6CaH0qHSGA-01209-00423983-00424280 to say and where they're trying to go. And I'm naturally V6CaH0qHSGA-01210-00424280-00424742 curious. And I had I had two coaches at the beginning of the V6CaH0qHSGA-01211-00424742-00425075 great pivot of 2020, who were like, Why do you just do all V6CaH0qHSGA-01212-00425075-00425255 that, like you all these systems, because I'm a total V6CaH0qHSGA-01213-00425255-00425606 geek about systems and processes and automation. And they're V6CaH0qHSGA-01214-00425606-00425816 like, you have all these great things you built for yourself, V6CaH0qHSGA-01215-00425818-00426268 why don't you help other people. And so that's when I went, I V6CaH0qHSGA-01216-00426268-00426614 love podcasting. So now I get to talk to people about it and help V6CaH0qHSGA-01217-00426614-00427010 them. But so when you So imagine you're gonna sit down and do V6CaH0qHSGA-01218-00427010-00427178 this thing that you love, where you get to talk to all these V6CaH0qHSGA-01219-00427178-00427418 business owners, or if you're listening to the show, you know, V6CaH0qHSGA-01220-00427418-00427679 whatever it is that you love, or what you're podcasting about. V6CaH0qHSGA-01221-00427712-00428087 But really, it's a consultation. So you're doing two jobs at V6CaH0qHSGA-01222-00428087-00428483 once. So it's really, I don't even believe in multitasking, I V6CaH0qHSGA-01223-00428483-00428831 don't think it's I think it's made up. I think task is a myth. V6CaH0qHSGA-01224-00428945-00429257 I know, I just think it's ridiculous. So I don't believe V6CaH0qHSGA-01225-00429257-00429527 in multitasking. But it's it's seriously a spot where you're V6CaH0qHSGA-01226-00429527-00429851 having to really do a lot of things at once. But as a V6CaH0qHSGA-01227-00429851-00430145 speaker, you have to do the same thing, or you know, in a lot of V6CaH0qHSGA-01228-00430145-00430643 other places in life, you find yourself having to do that. And V6CaH0qHSGA-01229-00430643-00431218 it really is a juggle. Because if I really feel like what I'm V6CaH0qHSGA-01230-00431218-00431543 imagining what the listeners are hearing, but when I do a hot V6CaH0qHSGA-01231-00431543-00431914 seat, most of my focus is on delivering on my promise, if I V6CaH0qHSGA-01232-00431914-00432389 make a promise, I want to keep it so and in my podcast, I try V6CaH0qHSGA-01233-00432389-00432737 to keep it balanced, I usually on the show will try to be like V6CaH0qHSGA-01234-00432739-00433220 I'm equal parts, taking, you know, like, I'm acting on behalf V6CaH0qHSGA-01235-00433220-00433535 of the audience, but I'm also taking care of the, of the guest V6CaH0qHSGA-01236-00433535-00434012 and trying to understand the message. And so it's, you know, V6CaH0qHSGA-01237-00434045-00434339 I need a nap after one and sometimes I have two in one day V6CaH0qHSGA-01238-00434339-00434588 and but I don't book more than two in one day. So that's my, V6CaH0qHSGA-01239-00434591-00434903 that's my takeaway from from that whole spiel is don't do V6CaH0qHSGA-01240-00434903-00434987 more than two. And when V6CaH0qHSGA-01241-00435101-00435383 Michelle Seiler Tucker: I was I was going on five podcasts a V6CaH0qHSGA-01242-00435383-00435797 day, man when I was promoting my book I never did to have my own V6CaH0qHSGA-01243-00435797-00436133 podcast in one day and probably never will. You know, I can do V6CaH0qHSGA-01244-00436133-00436442 two a week but I would never do two a day. But I was literally V6CaH0qHSGA-01245-00436442-00436793 going on five people's podcast a day. And what I love about V6CaH0qHSGA-01246-00436793-00437156 podcasting is that I guess how I met Attack Strategy guy, you V6CaH0qHSGA-01247-00437156-00437492 know, I've met so many great people phenomenal, phenomenal V6CaH0qHSGA-01248-00437492-00437777 people that I'm building relationships with and V6CaH0qHSGA-01249-00437777-00438074 friendships with, to tag strategy guy and are like best V6CaH0qHSGA-01250-00438074-00438338 friends now, and I would have never met him if I didn't go on V6CaH0qHSGA-01251-00438338-00438593 his podcast. Yeah, it's not just about going on somebody's V6CaH0qHSGA-01252-00438593-00438851 podcast and getting the message out there. It's also about V6CaH0qHSGA-01253-00438851-00439222 building relationships, you know, that can be extremely V6CaH0qHSGA-01254-00439226-00439376 mutually beneficial. V6CaH0qHSGA-01255-00439300-00439689 Tiffany Youngren: 100% Well, I in my world, it's all about I V6CaH0qHSGA-01256-00439689-00439947 started podcasting because I wanted to build I wanted to meet V6CaH0qHSGA-01257-00439947-00440247 people make friends. And I feel like that's really my top V6CaH0qHSGA-01258-00440247-00440460 priority even to this day. So V6CaH0qHSGA-01259-00440470-00440589 Michelle Seiler Tucker: And you can meet people from all over V6CaH0qHSGA-01260-00440589-00440905 the world. I mean, podcast in Australia and Dubai and New V6CaH0qHSGA-01261-00440905-00441262 Zealand and you know, Bahamas I remember his cute little V6CaH0qHSGA-01262-00441262-00441547 husband, wife couple to interview me from the Bahamas. V6CaH0qHSGA-01263-00441589-00441829 But yeah, you can meet people from all over the world. It's V6CaH0qHSGA-01264-00441829-00441918 quite interesting. V6CaH0qHSGA-01265-00441949-00442110 Tiffany Youngren: Absolutely. Well, thanks again. Michelle. I V6CaH0qHSGA-01266-00442110-00442347 just it was just been such a pleasure to have you on the V6CaH0qHSGA-01267-00442347-00442399 show. V6CaH0qHSGA-01268-00442432-00442702 Thank you for having me. Of course. Yeah. And I appreciate V6CaH0qHSGA-01269-00442702-00442872 your feedback. I really appreciate it. V6CaH0qHSGA-01270-00442903-00443005 Oh, good V6CaH0qHSGA-01271-00443010-00443113 Michelle Seiler Tucker: In a positive way. V6CaH0qHSGA-01272-00443129-00443402 Tiffany Youngren: Oh, good. I'm glad it was helpful. Well, and V6CaH0qHSGA-01273-00443402-00443675 to everyone who's listening remember, don't be average, be V6CaH0qHSGA-01274-00443675-00444005 brave, take action and make magic happen. Thank you so much V6CaH0qHSGA-01275-00444005-00444086 for listening. V6DNkj4ACDk-00000-00000039-00000362 Maj. Gen. Harold Greene was remembered today at a memorial service V6DNkj4ACDk-00001-00000362-00000513 at the Pentagon V6DNkj4ACDk-00002-00000513-00000882 General Greene was killed last week during an insider attack in V6DNkj4ACDk-00003-00000882-00001088 Afghanistan's military academy V6DNkj4ACDk-00004-00001088-00001429 in Kabul by a man believed to be an Afghan soldier V6DNkj4ACDk-00005-00001429-00001730 the shooting also will wounded up to fifteen others V6DNkj4ACDk-00006-00001730-00002101 General Greene was the deputy commanding general of the Combined Security V6DNkj4ACDk-00007-00002101-00002349 Transition Command Afghanistan V6DNkj4ACDk-00008-00002349-00002766 Army Chief of Staff General Ray Odierno says General Greene left an indelible V6DNkj4ACDk-00009-00002766-00003034 mark on everyone who knew him V6DNkj4ACDk-00010-00003034-00003726 Harry was a Soldier, a husband, a father V6DNkj4ACDk-00011-00003726-00004130 a son, a friend, a leader V6DNkj4ACDk-00012-00004130-00004737 and a great patriot, his service and his sacrifice V6DNkj4ACDk-00013-00004737-00005262 is a reminder to all Americans about the dedication V6DNkj4ACDk-00014-00005262-00005676 commitment and the risk our men and women V6DNkj4ACDk-00015-00005676-00006137 knowingly take when they raise their right hand V6DNkj4ACDk-00016-00006137-00006479 to support and defend the Constitution of the United States V6DNkj4ACDk-00017-00006479-00006797 and we do not take that very lightly V6DNkj4ACDk-00018-00006797-00007250 Major General Greene will be buried tomorrow at Arlington National Cemetery VzAfW-KX0oQ-00000-00000363-00002298 Free use music VzRXvS4Sv7I-00000-00000024-00000495 Okay guys yan na oo nag reduce na po ang ating soup VzRXvS4Sv7I-00001-00003454-00004115 hi guys today I'm gonna show you my very simple soup we call this winter VzRXvS4Sv7I-00002-00004115-00005009 melon soup these are the ingredients pork bones around 300 400 grams one VzRXvS4Sv7I-00003-00005009-00005942 catty of winter melon salted egg and slice of ginger okay guys let's start VzRXvS4Sv7I-00004-00006319-00007648 okay guys we boiled the Pork bones around four minutes first are you guys in a in another pot we VzRXvS4Sv7I-00005-00007648-00008860 put a ginger slice of ginger and the pork bones and then let's wait until the water is reduced VzRXvS4Sv7I-00006-00025432-00027154 cut into cubes okay guys this is salted egg and we only need egg yolk okay guys yeah ito na nag VzRXvS4Sv7I-00007-00027154-00028302 reduce na po ang ating soup let's wait guys until the winter melon is very soft ayan po i add the VzRXvS4Sv7I-00008-00028302-00029047 egg yolk already and the winter melon don't forget to Like comment and subscribe my channel thank you VzW81klVIEA-00000-00000420-00001118 Well, going forward I intend to continue using my voice quite aggressively out there VzW81klVIEA-00001-00001118-00001318 because of the insults that are coming out of VzW81klVIEA-00002-00001318-00001612 the federal government right now, the political leadership. VzW81klVIEA-00003-00001612-00001980 I will be working with my former colleagues, VzW81klVIEA-00004-00001980-00002180 encouraging other whistleblowers VzW81klVIEA-00005-00002180-00002468 but also just encouraging them to get the information out VzW81klVIEA-00006-00002468-00002938 when this administration crosses the line either ethically, VzW81klVIEA-00007-00002938-00003402 scientifically, in terms of scientific integrity and other ways. So I want to facilitate that VzW81klVIEA-00008-00003402-00003986 and I intend to keep speaking frequently about the issue because it is time for Americans to step up and do that. VAMnoHpw6uA-00000-00000787-00001265 So the main reason that they have a disproportionate effect VAMnoHpw6uA-00001-00001265-00001753 that Queer porn is primarily made in very small outfits, maybe one or two VAMnoHpw6uA-00002-00001753-00002174 person businesses like mine and the cost of age verification are going to be borne VAMnoHpw6uA-00003-00002174-00002743 by the site owner. So if we're paying, even if proportionate based on our VAMnoHpw6uA-00004-00002743-00003208 traffic cost either per age check or per month, we're going to be taking a real VAMnoHpw6uA-00005-00003208-00003472 slice of our profits and a lot of us are already not making much of a profit VAMnoHpw6uA-00006-00003472-00003772 we're doing it because we love it and because we want to make material that if VAMnoHpw6uA-00007-00003772-00004118 we'd been a young person trying to find out about sex we would have wanted to VAMnoHpw6uA-00008-00004118-00004783 find. The really scary thing is that MindGeek, who are the biggest porn company in VAMnoHpw6uA-00009-00004783-00005243 the world they own and hold up to 90% of the porn sites and particularly the VAMnoHpw6uA-00010-00005243-00005861 adult free tube sites such as YourPorn, RedTube etc, PornHub, they're going to be VAMnoHpw6uA-00011-00005861-00006439 rolling out an age verification solution which they're anticipating age verifying VAMnoHpw6uA-00012-00006439-00006934 25 million UK Internet users in the first month which means that a third of VAMnoHpw6uA-00013-00006934-00007270 the UK population, the ones who are most eager to look at porn are already going VAMnoHpw6uA-00014-00007270-00007648 to be verified using MindGeek's system and so any site that wants to have a VAMnoHpw6uA-00015-00007648-00007952 streamlined user journey and make it easy for our customers to be able to get VAMnoHpw6uA-00016-00007952-00008351 into our content are going to have an advantage if we use MindGeek's system VAMnoHpw6uA-00017-00008351-00008828 the problem is that we're then going to be paying essentially a MindGeek tax to VAMnoHpw6uA-00018-00008828-00009340 our biggest market dominant competitor who is making their money pirating our VAMnoHpw6uA-00019-00009340-00009794 stolen content, de-contextualising it, stripping it of everything which might VAMnoHpw6uA-00020-00009794-00010300 make it ethical such as interviews, behind the scenes information VAMnoHpw6uA-00021-00010300-00010607 information about the performers, their relationships, why they're doing it VAMnoHpw6uA-00022-00010607-00011000 often user uploaded in language that the performers would not have consented to VAMnoHpw6uA-00023-00011000-00011621 be described by including transphobic, misogynistic, racist slurs and so I can't VAMnoHpw6uA-00024-00011621-00012182 see how this law could fail to increase the market share of the company which is VAMnoHpw6uA-00025-00012182-00012530 already threatening to homogenize porn, in a worryingly heteronormative, VAMnoHpw6uA-00026-00012530-00012972 misogynistic way. So I think it's important to talk about these issues at VAMnoHpw6uA-00027-00012973-00013397 events like ORGCon because this isn't just a sex issue, it's also a human VAMnoHpw6uA-00028-00013397-00014101 rights issue - the right sexual expression and to have a sexuality is fundamental VAMnoHpw6uA-00029-00014101-00014515 and erotica and porn are the backbone of free speech VAMnoHpw6uA-00030-00014515-00014911 they're a declaration of humanity, so while it's an easy target VAMnoHpw6uA-00031-00014911-00015291 if technologies and legislation are being developed which compromise our VAMnoHpw6uA-00032-00015291-00015790 freedom of expression particularly in a way which inhibits diversity then that VAMnoHpw6uA-00033-00015790-00016180 could have a knock-on effect that could affect a lot of the ways in which we VAMnoHpw6uA-00034-00016180-00016423 freely express ourselves online and offline VAMnoHpw6uA-00035-00016423-00016783 you know, the marginalised communities are always the easiest hit, they're the VAMnoHpw6uA-00036-00016783-00017239 most vulnerable, they're the most precarious and the impact is highest when people VAMnoHpw6uA-00037-00017239-00017520 who are trying to make a living producing their own content online can VAMnoHpw6uA-00038-00017520-00018262 no longer do so. So the fear that I have is that we're going to end up with you VAMnoHpw6uA-00039-00018262-00018645 know a porn industry which has become like Facebook you know there's only one VAMnoHpw6uA-00040-00018645-00019114 place that everyone goes the content is created in a way which is designed to VAMnoHpw6uA-00041-00019114-00019369 appeal to the lowest common denominator you know there's a power-law VAMnoHpw6uA-00042-00019369-00019636 distribution effect where the more something has looked at the more it's VAMnoHpw6uA-00043-00019636-00020278 looked at and so we can't trust tube sites to use the correct pronouns to not VAMnoHpw6uA-00044-00020278-00020878 use transphobic language, to not use sexist words to describe us, we can't VAMnoHpw6uA-00045-00020878-00021514 trust them to even be ethical you know business people in terms of how they pay VAMnoHpw6uA-00046-00021514-00022003 the producers the who's content they are monetizing and if that is the only place VAMnoHpw6uA-00047-00022003-00022375 you're going to be able to find porn then everything that anti porn people VAMnoHpw6uA-00048-00022375-00022822 talk about in terms of porn being degrading, misogynistic, exploitative it's VAMnoHpw6uA-00049-00022822-00023119 going to become true because that's all you're going to be able to find where as VAMnoHpw6uA-00050-00023119-00023473 it present in the open Internet there's an absolutely thriving ecosystem that has VAMnoHpw6uA-00051-00023473-00024057 been growing exponentially over the last 40 years of producers and performers, sex VAMnoHpw6uA-00052-00024057-00024490 workers, taking the means of production into their own hands, producing their own VAMnoHpw6uA-00053-00024490-00024889 material DIY material at home selling it online because the Internet has VAMnoHpw6uA-00054-00024889-00025378 democratised pornography and the cost of entry has become a lot lot lower and we VAMnoHpw6uA-00055-00025378-00025801 risk all of that healthy diversity which is finally making it possible for young VAMnoHpw6uA-00056-00025801-00026214 people to find out what might be available to them you know even if VAMnoHpw6uA-00057-00026214-00026772 they're the only Queer in their rural town which can be a serious public VAMnoHpw6uA-00058-00026772-00027066 health problem you know these people are committing suicide, but if they can go VAMnoHpw6uA-00059-00027066-00027312 online and find out they're people like them living life, VAMnoHpw6uA-00060-00027312-00027708 loving life, having healthy relationships, negotiating consent, having fun and VAMnoHpw6uA-00061-00027708-00028131 having sex then I think that can only be a good thing and I think that our right VAMnoHpw6uA-00062-00028131-00028847 to produce and look at that sort of content freely must be protected VD7XDJaZpLU-00000-00000048-00000148 Good morning everyone. VD7XDJaZpLU-00001-00000148-00000658 Welcome to the industry launch of the revised Class 1 heavy vehicle access regime. VD7XDJaZpLU-00002-00000658-00000909 My name is Scott Walker. VD7XDJaZpLU-00003-00000909-00001054 I'll be your MC today. VD7XDJaZpLU-00004-00001054-00001495 I'm hosting you through a few speakers we have to join us along the way. VD7XDJaZpLU-00005-00001495-00001966 Today we would like to introduce the revised class one access regime VD7XDJaZpLU-00006-00001966-00002377 program to you all. VD7XDJaZpLU-00007-00002377-00002682 And give you an update of how you VD7XDJaZpLU-00008-00002682-00003443 can be involved and be in consultation with us. VD7XDJaZpLU-00009-00003443-00003677 And give you an update of what we're up to, VD7XDJaZpLU-00010-00003677-00004099 what the program means and the background that comes with that. VD7XDJaZpLU-00011-00004099-00004378 We will be taking questions throughout the day. VD7XDJaZpLU-00012-00004378-00004968 Those questions will be moderated by the program team and they will VD7XDJaZpLU-00013-00004968-00005188 be providing answers where we can. VD7XDJaZpLU-00014-00005188-00005412 Where a question is a little bit more technical in nature and VD7XDJaZpLU-00015-00005412-00005992 we can't answer that question, then the program team will work VD7XDJaZpLU-00016-00005992-00006294 through that probably throughout the remainder of the week and into VD7XDJaZpLU-00017-00006294-00006712 next week and provide responses where we can back to you. VD7XDJaZpLU-00018-00006712-00006894 So if we're able to provide a response today, we will. VD7XDJaZpLU-00019-00006894-00007062 If it's a little bit more technical in nature, VD7XDJaZpLU-00020-00007062-00007354 they in the program team will will take that away and give you a VD7XDJaZpLU-00021-00007354-00007961 response as time goes on. VD7XDJaZpLU-00022-00007961-00008584 Throughout today the chat will be turned off as will VD7XDJaZpLU-00023-00008584-00008972 cameras and mics just to help keep the noise down and help keep the VD7XDJaZpLU-00024-00008972-00009310 focus onto some of the messaging that we would like to get to you VD7XDJaZpLU-00025-00009310-00009576 and we'll show you how you can become involved later on. VD7XDJaZpLU-00026-00009576-00010031 And before I begin, I'd like to respectfully acknowledge VD7XDJaZpLU-00027-00010031-00010474 the traditional owners of the lands which we're on today. VD7XDJaZpLU-00028-00010474-00010840 So the Turrbal, Jagera and Yuggera peoples, VD7XDJaZpLU-00029-00010840-00011093 and traditional owners, custodians of the land which we VD7XDJaZpLU-00030-00011093-00011470 gather today and the elder's past, present and emerging. VD7XDJaZpLU-00031-00011470-00011879 What I'll do now for you is just share you VD7XDJaZpLU-00032-00011879-00012150 with you a video just to give you an understanding of who we VD7XDJaZpLU-00033-00012150-00014347 are as department and then we will progress on from there. VD7XDJaZpLU-00035-00026393-00026639 OK today. VD7XDJaZpLU-00036-00026700-00026919 Pretty straightforward agenda, VD7XDJaZpLU-00037-00026919-00027498 but some very interesting, exciting topics we like to discuss with you so. VD7XDJaZpLU-00038-00027498-00027850 First of all, we started off with the welcome and reminded that the VD7XDJaZpLU-00039-00027850-00028135 questions would be available on the Q&A box at the top of the screen, VD7XDJaZpLU-00040-00028135-00028486 so if you click on there and type any questions you have as we go along, VD7XDJaZpLU-00041-00028486-00028775 they'll either be answered by the program team VD7XDJaZpLU-00042-00028775-00029432 or forwarded along to another business unit if it's something for them to address VD7XDJaZpLU-00043-00029432-00029810 and someone will get back to you. VD7XDJaZpLU-00044-00029810-00030264 Today we're covering off several topics as we go through and we have a couple VD7XDJaZpLU-00045-00030264-00030463 of people through in to speak of this. VD7XDJaZpLU-00046-00030463-00030870 We have the accompaniment of Geoff Magoffin and Dennis Walsh, VD7XDJaZpLU-00047-00030870-00031423 who have graciously put their time to presenting to you today, VD7XDJaZpLU-00048-00031423-00031757 so we will get straight into it and get started. VD7XDJaZpLU-00049-00031757-00032383 And I'd like to hand over to Geoff Magoffin. VD7XDJaZpLU-00050-00032383-00032854 Yeah, thank you Scott and good morning everyone online today. VD7XDJaZpLU-00051-00032854-00033321 I'm very pleased to be launching this very exciting project. VD7XDJaZpLU-00052-00033321-00033631 Looking into the new Class 1 heavy vehicle access regime VD7XDJaZpLU-00053-00033631-00034030 I too would like to respectfully acknowledge the traditional VD7XDJaZpLU-00054-00034030-00034357 owners and custodians of the land in which we virtually gathered. VD7XDJaZpLU-00055-00034357-00034601 today, elders past, present and emerging. VD7XDJaZpLU-00056-00034601-00035143 Today I want to take the opportunity to give you all an insight to why VD7XDJaZpLU-00057-00035143-00035578 we need to review the current class 1 vehicle access regime and VD7XDJaZpLU-00058-00035578-00036221 to let you know about the exciting project that is underway to develop a VD7XDJaZpLU-00059-00036221-00036615 new access regime that delivers safe and sustainable access to our VD7XDJaZpLU-00060-00036615-00036836 network while working with industry. VD7XDJaZpLU-00061-00036836-00037262 To identify how we can provide you with the information tools to VD7XDJaZpLU-00062-00037262-00037448 make informed business decisions. VD7XDJaZpLU-00063-00037448-00037983 Let me start by acknowledging the critical role of the Class 1 VD7XDJaZpLU-00064-00037983-00038287 heavy vehicle that they play in supporting and growing VD7XDJaZpLU-00065-00038287-00038450 the Queensland economy. VD7XDJaZpLU-00066-00038450-00038777 Freight movement, both large and small, VD7XDJaZpLU-00067-00038777-00039155 supports communities, jobs and overall growth of the state. VD7XDJaZpLU-00068-00039155-00039591 TMR's role is to facilitate this access in a way that is both safe VD7XDJaZpLU-00069-00039591-00040019 and sustainable on our network, and we must be innovative in balancing VD7XDJaZpLU-00070-00040019-00040433 the growing demands of the Class 1 heavy vehicle movements with existing VD7XDJaZpLU-00071-00040433-00040889 constraints of our network and our constrained funding environment. VD7XDJaZpLU-00072-00040889-00041444 When I talk about constraints of our network, I'm mostly talking about our structures. VD7XDJaZpLU-00073-00041444-00041986 TMR's network includes over 3,100 bridges and these bridges range VD7XDJaZpLU-00074-00041986-00042439 in age from 100 years old to recently constructed. VD7XDJaZpLU-00075-00042439-00042862 Over the past 100 years, engineering design requirements have VD7XDJaZpLU-00076-00042862-00043184 changed relative to the needs of the fleet at the time. VD7XDJaZpLU-00077-00043184-00043667 While about half of our network is designed for a 3 axle, VD7XDJaZpLU-00078-00043667-00044133 33 ton trucks or less, 15% of TMR's current VD7XDJaZpLU-00079-00044133-00044759 bridge stock of 500 bridges are built to the current design standard. VD7XDJaZpLU-00080-00044759-00045153 These have been built over the past 20 years and equate to 1 VD7XDJaZpLU-00081-00045153-00045476 being constructed every two weeks. VD7XDJaZpLU-00082-00045476-00045737 Class 1 heavy vehicles, including low loaders, VD7XDJaZpLU-00083-00045737-00046053 load platforms, and special purpose vehicles represent VD7XDJaZpLU-00084-00046053-00046626 less than 1% of the overall heavy vehicle movements across the state network. VD7XDJaZpLU-00085-00046626-00046809 However, they do present the biggest challenge VD7XDJaZpLU-00086-00046809-00047225 in ensuring safe and sustainable access across our structures. VD7XDJaZpLU-00087-00047225-00047445 As I outlined, the majority of our bridges are VD7XDJaZpLU-00088-00047445-00047637 not designed to manage these loads. VD7XDJaZpLU-00089-00047637-00048052 We have undertaken a significant amount of work to understand the VD7XDJaZpLU-00090-00048052-00048421 potential loads our bridge assets can manage relative to their respective VD7XDJaZpLU-00091-00048421-00048917 engineering design standards to help us understand how far we VD7XDJaZpLU-00092-00048917-00049243 we can safely sweat our assets. VD7XDJaZpLU-00093-00049243-00049535 Now that we have a better understanding of how far we can push VD7XDJaZpLU-00094-00049535-00049989 our assets safely and sustainably, we need to use this as a basis VD7XDJaZpLU-00095-00049989-00050224 for access moving forward. VD7XDJaZpLU-00096-00050224-00050790 We are also conscious of how we work with industry and our customers on how VD7XDJaZpLU-00097-00050790-00051242 we can better share the information to help you make assessments, VD7XDJaZpLU-00098-00051242-00051590 make your own assessments on what you can move where. VD7XDJaZpLU-00099-00051590-00051814 We need to get this information online as soon VD7XDJaZpLU-00100-00051814-00052383 as possible, as we can and over time established an interactive VD7XDJaZpLU-00101-00052383-00052830 capability so we can better assist your planning and when VD7XDJaZpLU-00102-00052830-00053220 you are quoting on jobs. VD7XDJaZpLU-00103-00053220-00053595 If we step back for a minute and look at the current access regime, VD7XDJaZpLU-00104-00053595-00053992 we can see there's been significant changes in both the types of vehicles VD7XDJaZpLU-00105-00053992-00054482 and frequency of movements since it was brought into effect in the early 80s. VD7XDJaZpLU-00106-00054482-00054944 This diagram shows key milestones in access regime history and the VD7XDJaZpLU-00107-00054944-00055326 types of vehicles that we are using in the network at the time. VD7XDJaZpLU-00108-00055326-00055829 Essentially, these highlights that the current access of class one VD7XDJaZpLU-00109-00055829-00056298 vehicles in Queensland is based on allowable mass tables developed in the 80s. VD7XDJaZpLU-00110-00056298-00056791 At this time class one vehicles were rare and infrequent and measures VD7XDJaZpLU-00111-00056791-00057056 to control movements were in place. VD7XDJaZpLU-00112-00057056-00057537 Many of today's vehicles don't exist. VD7XDJaZpLU-00113-00057537-00057831 Where we have advanced our structural engineering knowledge VD7XDJaZpLU-00114-00057831-00058262 of our assets we know that the vehicle fleet has become much larger VD7XDJaZpLU-00115-00058262-00058745 and heavier and class 1 vehicles are no longer rare and infrequent. VD7XDJaZpLU-00116-00058745-00059342 We need to consider that what this means now that we have that knowledge. VD7XDJaZpLU-00117-00059342-00059832 These factors highlighted they need to revise the current access regime VD7XDJaZpLU-00118-00059832-00060274 to ensure a safe and sustainable access to TMR structures for all VD7XDJaZpLU-00119-00060274-00060431 Road users into the future. VD7XDJaZpLU-00120-00060431-00060848 So now that I've introduced the issue we face, VD7XDJaZpLU-00121-00060848-00061264 I'm pleased to give you an overview of how we plan to move forward. VD7XDJaZpLU-00122-00061264-00061739 Today we are introducing a revised Class 1 heavy vehicle access regime program. VD7XDJaZpLU-00123-00061739-00062179 We put together a team of dedicated staff from across the different areas VD7XDJaZpLU-00124-00062179-00062636 of TMR to ensure we manage this challenge through our best practice VD7XDJaZpLU-00125-00062636-00062986 engineering and industry collaboration. VD7XDJaZpLU-00126-00062986-00063647 The team will need to develop a safe and sustainable access regime that VD7XDJaZpLU-00127-00063647-00063991 is supported by sound engineering and structural assessment. VD7XDJaZpLU-00128-00063991-00064447 The team will be driven by seeing whatever we can do to support access VD7XDJaZpLU-00129-00064447-00064805 whilst meeting the engineering and safety obligations. VD7XDJaZpLU-00130-00064805-00065348 In addition to the new access regime, the project has been tasked with VD7XDJaZpLU-00131-00065348-00065687 delivering improved systems and processes for managing Class 1 VD7XDJaZpLU-00132-00065687-00066011 vehicle access to reduce delays. VD7XDJaZpLU-00133-00066011-00066448 Increased transparency and certainly across access about access and VD7XDJaZpLU-00134-00066448-00066863 allowing transport companies to better plan their movements. VD7XDJaZpLU-00135-00066863-00067299 Better use of technology to ensure compliance and a level playing VD7XDJaZpLU-00136-00067299-00067524 field for industry. VD7XDJaZpLU-00137-00067524-00067963 And better support decision making by the road asset owner. VD7XDJaZpLU-00138-00067963-00068352 Our director general and executive leadership team have significant VD7XDJaZpLU-00139-00068352-00068676 interest in the success of this project and we are receiving VD7XDJaZpLU-00140-00068676-00069045 regular updates on the progress. VD7XDJaZpLU-00141-00069045-00069374 We believe that there is significant benefits for industry and in the VD7XDJaZpLU-00142-00069374-00069599 planned deliverables for the project. VD7XDJaZpLU-00143-00069599-00070077 We also acknowledge that any changes to access have potential impacts that VD7XDJaZpLU-00144-00070077-00070393 need to be understood by us all. VD7XDJaZpLU-00145-00070393-00070877 Vehicle configurations and load indivisibility may need to be VD7XDJaZpLU-00146-00070877-00071224 reconsidered and alternative routes found to ensure everyone continues VD7XDJaZpLU-00147-00071224-00071526 to have safe access to the network. VD7XDJaZpLU-00148-00071526-00071770 The project team will be working together with industry to VD7XDJaZpLU-00149-00071770-00072113 explore the vehicle types you want to use, VD7XDJaZpLU-00150-00072113-00072506 and will test these vehicle types against our assets. VD7XDJaZpLU-00151-00072506-00072768 And whether those assets can support it. VD7XDJaZpLU-00152-00072768-00073281 When we have a better understanding of this, this may mean that VD7XDJaZpLU-00153-00073281-00073731 the team will work together with you to develop a suite of tools that VD7XDJaZpLU-00154-00073731-00074177 deliver upfront transparent information that you can use when quoting haulage VD7XDJaZpLU-00155-00074177-00074279 jobs and applying for permits. VD7XDJaZpLU-00156-00074279-00074955 The engineering is based on science and we now have that knowledge at VD7XDJaZpLU-00157-00074955-00075126 an individual structural level. VD7XDJaZpLU-00158-00075126-00075592 Public safety has always been our number one priority, VD7XDJaZpLU-00159-00075592-00075973 so we will have some new constraints on some of our bridges, VD7XDJaZpLU-00160-00075973-00076344 but we have a duty of care to take appropriate actions. VD7XDJaZpLU-00161-00076344-00076688 I hope you understand we need to drive this project VD7XDJaZpLU-00162-00076688-00077033 forward and will join us in the spirit intended to work VD7XDJaZpLU-00163-00077033-00077352 collaboratively to mitigate any negative impacts where possible. VD7XDJaZpLU-00164-00077352-00077852 I also hope you can share our vision for a new access regime VD7XDJaZpLU-00165-00077852-00078243 that ensures sustainable access into the future VD7XDJaZpLU-00166-00078243-00078670 that is supported by a type of information that will allow industry VD7XDJaZpLU-00167-00078670-00079033 more certainty when planning their own business operations. VD7XDJaZpLU-00168-00079033-00079797 Thank you and I'd like to now introduce my esteemed colleague Dennis Walsh. VD7XDJaZpLU-00169-00079797-00080076 Thanks Geoff and thanks Scott for chairing today VD7XDJaZpLU-00170-00080076-00080339 and good morning everybody. VD7XDJaZpLU-00171-00080339-00080788 I also would like to respectfully acknowledge the traditional owners VD7XDJaZpLU-00172-00080788-00080931 of the lands on which we meet today. VD7XDJaZpLU-00173-00080931-00081238 Their elders, past, present and emerging. VD7XDJaZpLU-00174-00081238-00081352 Thank you. VD7XDJaZpLU-00175-00081352-00081741 So I'll build on what Jeff has given an overview of and VD7XDJaZpLU-00176-00081741-00081894 provide a little bit more detail. VD7XDJaZpLU-00177-00081894-00082323 I suppose around both the program itself and some of the challenges that we VD7XDJaZpLU-00178-00082323-00083042 need to address and then also you know where we might go to from here. VD7XDJaZpLU-00179-00083042-00083570 So with that, Geoff provided some insights and VD7XDJaZpLU-00180-00083570-00083873 I'll just pop up that slide again. VD7XDJaZpLU-00181-00083873-00084105 So thanks for that. VD7XDJaZpLU-00182-00084105-00084494 So Geoff provided some insights on our current bridges on our network and VD7XDJaZpLU-00183-00084494-00084844 these bridges have been engineered to take different loads depending VD7XDJaZpLU-00184-00084844-00085239 on when they are constructed, so you would recall the VD7XDJaZpLU-00185-00085239-00085427 table that you showed earlier. VD7XDJaZpLU-00186-00085427-00085664 So in summary, we have significant differences VD7XDJaZpLU-00187-00085664-00086083 in the capacity or the carrying capacity of our various bridges. VD7XDJaZpLU-00188-00086083-00086387 The 3100 odd that we have on the network. VD7XDJaZpLU-00189-00086387-00087112 So continuing to make access decisions based on the current regime has the VD7XDJaZpLU-00190-00087112-00087487 potential for Overstressing and structural fatigue on some of our bridges. VD7XDJaZpLU-00191-00087487-00087842 So that's really some of the challenge that we face now VD7XDJaZpLU-00192-00087842-00088008 with the knowledge that we have. VD7XDJaZpLU-00193-00088008-00088425 So this morning I'd first like to reflect on the current access VD7XDJaZpLU-00194-00088425-00088745 regime and one underpinned its development. VD7XDJaZpLU-00195-00088745-00089426 So if we go back to 1981 when the class one regime really emerged and VD7XDJaZpLU-00196-00089426-00089882 I know that's a long time ago, but that's the genesis VD7XDJaZpLU-00197-00089882-00090038 of the current regime. VD7XDJaZpLU-00198-00090038-00090422 We add some low loaders and we had virtually no platforms and VD7XDJaZpLU-00199-00090422-00090610 heavy vehicle fleet. VD7XDJaZpLU-00200-00090610-00091148 Then when we started out back then, the regime had specific lists VD7XDJaZpLU-00201-00091148-00091655 of bridges with a blanket operating condition of centreline travel and a VD7XDJaZpLU-00202-00091655-00091879 speed limit of 10 kilometres an hour. VD7XDJaZpLU-00203-00091879-00092377 Then if we look at how it progressed to 1987 with the advent of including it VD7XDJaZpLU-00204-00092377-00092920 into the internal document within TMR, which many of you would probably have VD7XDJaZpLU-00205-00092920-00093326 heard of, the vehicle limits manual, there are additional conditions that were VD7XDJaZpLU-00206-00093326-00093718 brought in to manage risk to the structures. VD7XDJaZpLU-00207-00093718-00093944 And that included, if the load was divisible, VD7XDJaZpLU-00208-00093944-00094180 it had to be broken down. VD7XDJaZpLU-00209-00094180-00094438 Operators were required to report on all routes that they travelled VD7XDJaZpLU-00210-00094438-00094692 on at the end of the permit period. VD7XDJaZpLU-00211-00094692-00095164 A requirement was that no other freight vehicle could be on the structure at VD7XDJaZpLU-00212-00095164-00095513 the same time as the Class 1 vehicle. VD7XDJaZpLU-00213-00095513-00095773 Slow speed, centreline travel, etc. VD7XDJaZpLU-00214-00095773-00096181 So there was a range of other measures that were in place to manage VD7XDJaZpLU-00215-00096181-00096444 that impact on the bridges. VD7XDJaZpLU-00216-00096444-00096810 TMR actively reviewed, period permit renewals and limiting VD7XDJaZpLU-00217-00096810-00097262 access to suitable routes only during that period and in regards to cranes. VD7XDJaZpLU-00218-00097262-00097606 We only had truck mounted cranes operating at that time. VD7XDJaZpLU-00219-00097606-00097930 If we bring ourselves forward now to today. VD7XDJaZpLU-00220-00097930-00098355 We've got all terrain cranes that have been introduced. VD7XDJaZpLU-00221-00098355-00098668 Class 1 vehicle movements are now more frequent, VD7XDJaZpLU-00222-00098668-00098804 As we know. VD7XDJaZpLU-00223-00098804-00099067 Platforms have almost become the vehicle of choice. VD7XDJaZpLU-00224-00099067-00099538 Risk control measures are fewer platforms run in lane rather than VD7XDJaZpLU-00225-00099538-00099781 down the centre line of the bridge. VD7XDJaZpLU-00226-00099781-00100223 We have evidence that loads are not always being broken down where they can be, VD7XDJaZpLU-00227-00100223-00100505 and clearly we're getting some overstressing occurring on a VD7XDJaZpLU-00228-00100505-00100798 regular basis of our bridges. VD7XDJaZpLU-00229-00100798-00101305 So our concern is that this is a pathway to fatigue and serious issues VD7XDJaZpLU-00230-00101305-00101549 with the integrity of our structures. VD7XDJaZpLU-00231-00101549-00101866 And as Geoff mentioned, we have an obligation to manage VD7XDJaZpLU-00232-00101866-00102074 safety for the broader public. VD7XDJaZpLU-00233-00102074-00102558 But it's also about sustaining access for industry as well in the long term. VD7XDJaZpLU-00234-00102558-00103092 So with this as a backdrop, the and that access to VD7XDJaZpLU-00235-00103092-00103445 current day vehicles is based on engineering from the 1980s. VD7XDJaZpLU-00236-00103445-00103868 We do look at what's changed in the engineering space as well. VD7XDJaZpLU-00237-00103868-00104380 So bridge strength, was based on mid span bending moment. VD7XDJaZpLU-00238-00104380-00104650 Only back in the 1980s. VD7XDJaZpLU-00239-00104650-00104980 Other reactions such as a shear and peer reaction were not VD7XDJaZpLU-00240-00104980-00105351 considered back then as well, So Engineering's changed as well. VD7XDJaZpLU-00241-00105351-00105905 Our engineering understanding has changed and the way in which we understand VD7XDJaZpLU-00242-00105905-00106074 the performance of our bridges. VD7XDJaZpLU-00243-00106074-00106284 We have a lot more knowledge about. VD7XDJaZpLU-00244-00106284-00106559 So this combined with the traffic mode. VD7XDJaZpLU-00245-00106559-00107046 Changes that have occurred is really causing a mismatch between VD7XDJaZpLU-00246-00107046-00107501 our current engineering knowledge and aspects of the current access regime. VD7XDJaZpLU-00247-00107501-00107770 So the current day conditions are now indivisible VD7XDJaZpLU-00248-00107770-00108236 load only and single trip only, and the department has as an asset VD7XDJaZpLU-00249-00108236-00108522 manager, doesn't have visibility of all VD7XDJaZpLU-00250-00108522-00108826 the loads that are moving on our network when they're moving, VD7XDJaZpLU-00251-00108826-00109242 how often they're moving and what mass, so that makes it very difficult for us VD7XDJaZpLU-00252-00109242-00109766 to really have a good understanding of what that overstressing is happening VD7XDJaZpLU-00253-00109766-00110208 in real time on our network, which would help in so far as managing VD7XDJaZpLU-00254-00110208-00110420 those risks to those structures. VD7XDJaZpLU-00255-00110420-00110977 So it is timely for us to undertake this review of the class one access regime. VD7XDJaZpLU-00256-00110977-00111284 So if I move on to the next slide, over recent years, VD7XDJaZpLU-00257-00111284-00111498 TMR has undertaken extensive research. VD7XDJaZpLU-00258-00111498-00111859 As I've alluded to, using contemporary engineering to better VD7XDJaZpLU-00259-00111859-00112263 understand the structural capacity of our bridges and how these relate to VD7XDJaZpLU-00260-00112263-00112497 the heavy vehicles that cross them. VD7XDJaZpLU-00261-00112497-00112813 Based on this work, I would like to show you a graph. VD7XDJaZpLU-00262-00112813-00113124 This graph here that indicates that load effects of class one and VD7XDJaZpLU-00263-00113124-00113367 Class 2 vehicles on our bridges. VD7XDJaZpLU-00264-00113367-00113667 Those built to the current engineering standards and those which were built to VD7XDJaZpLU-00265-00113667-00114040 previous, older engineering standards. VD7XDJaZpLU-00266-00114040-00114477 So green, yellow, orange and red are the colours. VD7XDJaZpLU-00267-00114477-00115071 And as you can probably assume, the Green Zone is on the bars is VD7XDJaZpLU-00268-00115071-00115284 where the access is sustainable. VD7XDJaZpLU-00269-00115284-00115572 Where, we're above that zone. VD7XDJaZpLU-00270-00115572-00115908 The bridges are starting to be overstressed and access needs to be VD7XDJaZpLU-00271-00115908-00116067 reviewed and more closely managed. VD7XDJaZpLU-00272-00116067-00116590 This is not considered sustainable except for potentially infrequent movements VD7XDJaZpLU-00273-00116590-00116925 which we understand need to occur. VD7XDJaZpLU-00274-00116925-00117174 As you can see, our newer bridges at the top are VD7XDJaZpLU-00275-00117174-00117604 easily have capacities to sustain and handle current heavy vehicle demands. VD7XDJaZpLU-00276-00117604-00117930 However, bridges depicted by the bottom bar VD7XDJaZpLU-00277-00117930-00118346 show that class one vehicles are operating within margin and have VD7XDJaZpLU-00278-00118346-00118819 significant potential for overstressing and fatiguing our structures. VD7XDJaZpLU-00279-00118819-00119515 So if we then move to looking at the actual strains on a bridge. VD7XDJaZpLU-00280-00119515-00120082 In real life we've had an instrumentation of the gateway arterial VD7XDJaZpLU-00281-00120082-00120313 fly over to the north of Brisbane. VD7XDJaZpLU-00282-00120313-00120620 Here we've instrumented that with some strain gauges and we looked VD7XDJaZpLU-00283-00120620-00120950 at what is actually happening to that bridge in real time. VD7XDJaZpLU-00284-00120950-00121323 So the graph here shows that the actual bridge response for four VD7XDJaZpLU-00285-00121323-00121983 axle 48 ton crane in the blue line and a 6 axle crane with VD7XDJaZpLU-00286-00121983-00122584 the three axle Dolly weighing 80 tonne in the Orange Line and that's VD7XDJaZpLU-00287-00122584-00123034 compared to a HML B double in the green line. VD7XDJaZpLU-00288-00123034-00123333 And these are the actual real life measurements from our strain VD7XDJaZpLU-00289-00123333-00123567 gauges on the bridge. VD7XDJaZpLU-00290-00123567-00123989 And you'll note that both cranes produce a higher bridge response and therefore VD7XDJaZpLU-00291-00123989-00124273 stress the bridge more than a HML B double. VD7XDJaZpLU-00292-00124273-00124710 Even though the category 2 crane has less total mass. VD7XDJaZpLU-00293-00124710-00124889 So the crane here is a point load effect. VD7XDJaZpLU-00294-00124889-00125513 That I'll explain further in the next slide. VD7XDJaZpLU-00295-00125513-00125967 So this slide here provides a comparison of the 48 tonne crane with VD7XDJaZpLU-00296-00125967-00126526 the HML Road train on a 10 metre and a 20 metre simply supported bridge. VD7XDJaZpLU-00297-00126526-00126980 The bridge response changes depending on the span length, type of bridge, VD7XDJaZpLU-00298-00126980-00127376 whether it's simply supported or continuous, bridge material, VD7XDJaZpLU-00299-00127376-00127564 age condition and a lot of other factors. VD7XDJaZpLU-00300-00127564-00128099 Bottom line is, no bridge is the same, so this is a simple comparison VD7XDJaZpLU-00301-00128099-00128567 to really make a point around, I suppose what prima facie is are VD7XDJaZpLU-00302-00128567-00129199 more heavier vehicle in insofar as the HML Road train compared to a crane, VD7XDJaZpLU-00303-00129199-00129446 which is a lighter vehicle, but the lighter vehicle can VD7XDJaZpLU-00304-00129446-00129658 have more impact on the bridge. VD7XDJaZpLU-00305-00129658-00130004 So you'll note on the 10 meter Span, then only the triaxial group, VD7XDJaZpLU-00306-00130004-00130533 the HML Road train can fit on the bridge span, hence 22 and a half ton loading VD7XDJaZpLU-00307-00130533-00130633 on the bridge. VD7XDJaZpLU-00308-00130633-00130955 However, due to the compact nature of the 48 ton crane, VD7XDJaZpLU-00309-00130955-00131297 fit all the load can fit onto the bridge. VD7XDJaZpLU-00310-00131297-00131741 This is an increase of 113% loading on the bridge. VD7XDJaZpLU-00311-00131741-00132162 So when comparing the structural impact on the bridge, VD7XDJaZpLU-00312-00132162-00132642 the crane has 51% more impact than the HML Road train. VD7XDJaZpLU-00313-00132642-00133095 So if we move to the next example on a 20 metre span, VD7XDJaZpLU-00314-00133095-00133539 the 3 triaxial groups of the HML Road train can fit on the bridge, VD7XDJaZpLU-00315-00133539-00133913 hence the 67 and a half ton loading on the bridge. VD7XDJaZpLU-00316-00133913-00134455 The crane is lighter at 48 tonne, which is a decrease of 29% VD7XDJaZpLU-00317-00134455-00134589 of load on the bridge. VD7XDJaZpLU-00318-00134589-00134821 But when comparing the structural impact on the bridge, VD7XDJaZpLU-00319-00134821-00135215 the crane has 9% more impact than the HML Road train and this is due VD7XDJaZpLU-00320-00135215-00135376 to compact nature of the crane. VD7XDJaZpLU-00321-00135376-00135651 Like a point load on a simply supported. VD7XDJaZpLU-00322-00135651-00135751 Bridge. VD7XDJaZpLU-00323-00135751-00136053 The message here is that no bridge is the same, no bridge span VD7XDJaZpLU-00324-00136053-00136199 is the same. VD7XDJaZpLU-00325-00136199-00136536 Different vehicles with different dimension and axle loads have different VD7XDJaZpLU-00326-00136536-00137012 distributions of load across a bridge span, and that's why some of our permit VD7XDJaZpLU-00327-00137012-00137300 decisions may seem counterintuitive at time. VD7XDJaZpLU-00328-00137300-00137652 The other take away is that class 1 vehicles have higher structural VD7XDJaZpLU-00329-00137652-00137871 impact on bridges than Class 2 vehicles. VD7XDJaZpLU-00330-00137871-00138683 So if I move to the next slide, this, I suppose shows that it's some examples VD7XDJaZpLU-00331-00138683-00139028 of where it's manifesting an impact on some of our older bridge stocks, VD7XDJaZpLU-00332-00139028-00139382 so we are seeing problems that we're having to deal with on a more VD7XDJaZpLU-00333-00139382-00139575 regular basis with the number of bridges. VD7XDJaZpLU-00334-00139575-00139716 So a few examples up here. VD7XDJaZpLU-00335-00139716-00140168 You may or may not be aware of the Bill Press bridge in Gladstone VD7XDJaZpLU-00336-00140168-00140444 cracking in the halving joints. VD7XDJaZpLU-00337-00140444-00140963 We've got timber bridge deck issues in Wide Bay Burnett District with VD7XDJaZpLU-00338-00140963-00141152 somewhere timber bridges. VD7XDJaZpLU-00339-00141152-00141587 Cut Creek bridge deck holes needing to be covered from repetitions at VD7XDJaZpLU-00340-00141587-00142113 large loads on that bridge, one that we've been really working VD7XDJaZpLU-00341-00142113-00142525 really hard to make more sustainable than the Bee Creek VD7XDJaZpLU-00342-00142525-00142826 Bridge and the deck nosing here, breaking off due to repetitions VD7XDJaZpLU-00343-00142826-00143279 of large loads on it and we've been putting a lot of monitoring VD7XDJaZpLU-00344-00143279-00143530 equipment in place to keep a close eye on what's VD7XDJaZpLU-00345-00143530-00143694 happening with that bridge through. VD7XDJaZpLU-00346-00143694-00143999 We've had significant concerns around that bridge. VD7XDJaZpLU-00347-00143999-00144386 Alice River Bridge on Landsborough Hwy cracking near the Bearing from VD7XDJaZpLU-00348-00144386-00144814 repetitive large slide so you can see that from our older bridges VD7XDJaZpLU-00349-00144814-00145103 a number of our older bridges are struggling to cope with the VD7XDJaZpLU-00350-00145103-00145329 overstressing they're experiencing. VD7XDJaZpLU-00351-00145329-00145652 You may well say they aren't, you know why aren't we maintaining them? VD7XDJaZpLU-00352-00145652-00145837 Well, we have an extensive maintenance program, VD7XDJaZpLU-00353-00145837-00146145 but the fact is, as we pointed out earlier, VD7XDJaZpLU-00354-00146145-00146538 many of these bridges were not designed to take the loads of their currently taking, VD7XDJaZpLU-00355-00146538-00147005 so we do need to really pay attention and that's hence a VD7XDJaZpLU-00356-00147005-00147540 primary reason why we're undertaking this review of the class 1 access regime. VD7XDJaZpLU-00357-00147540-00148100 So if I now sort of go into a bit of the next slide and talk VD7XDJaZpLU-00358-00148100-00148575 a little bit about the engineering theory and try and simplify it in a sense, VD7XDJaZpLU-00359-00148575-00148955 I suppose about what we're looking at in terms of our responsibilities VD7XDJaZpLU-00360-00148955-00149332 as RPQ engineers, and we are obliged under the VD7XDJaZpLU-00361-00149332-00149757 Professional Engineers Act and also under the Workplace Health and Safety VD7XDJaZpLU-00362-00149757-00150605 Act that we do act responsibly here and so our current access regime, VD7XDJaZpLU-00363-00150605-00150954 some aspects of their current access regime are clearly not supported by VD7XDJaZpLU-00364-00150954-00151429 the structural analysis that's been undertaken by my structural engineers, VD7XDJaZpLU-00365-00151429-00151845 so this graph provides an example of where the current regime allows VD7XDJaZpLU-00366-00151845-00152411 access class one vehicles beyond the assessed capacity of their structures. VD7XDJaZpLU-00367-00152411-00152765 As the load becomes higher the the more the bridge feels. VD7XDJaZpLU-00368-00152765-00152975 It's so great at the stress on the bridge. VD7XDJaZpLU-00369-00152975-00153144 Also, the higher the load. VD7XDJaZpLU-00370-00153144-00153727 A few other crossings that it takes to until permanent damage can be caused. VD7XDJaZpLU-00371-00153727-00154013 So in summary, we recognise we have a risk here and VD7XDJaZpLU-00372-00154013-00154404 a responsible road managers we need are obliged to address that issue. VD7XDJaZpLU-00373-00154404-00154702 As I said, there are there is where we need. VD7XDJaZpLU-00374-00154702-00155050 This is where we need to work with you and industry to understand how VD7XDJaZpLU-00375-00155050-00155683 we can manage the challenge together around how we manage these bridges VD7XDJaZpLU-00376-00155683-00155941 that are experiencing this stress. VD7XDJaZpLU-00377-00155941-00156603 And this is why we've set-up the class one access regime project. VD7XDJaZpLU-00378-00156603-00157063 We will through the review also be seeking to align wherever possible VD7XDJaZpLU-00379-00157063-00157505 with New South Wales and Victoria being very conscious of taking a VD7XDJaZpLU-00380-00157505-00157776 national approach wherever we can. VD7XDJaZpLU-00381-00157776-00158242 So the dilemma we face with TMR is required to manage risk for Road users VD7XDJaZpLU-00382-00158242-00158438 due to overstress to our infrastructure. VD7XDJaZpLU-00383-00158438-00158795 Majority of our bridges were not designed for modern day Class VD7XDJaZpLU-00384-00158795-00159107 1 vehicle fleet, although we constantly improve VD7XDJaZpLU-00385-00159107-00159551 our network and I think the figure that Geoff quoted was, VD7XDJaZpLU-00386-00159551-00159859 you know replacing a bridge every two weeks or building a new bridge VD7XDJaZpLU-00387-00159859-00160371 every two weeks over the last 20 years is testament to that VD7XDJaZpLU-00388-00160371-00160871 we are really replacing bridges where we can. VD7XDJaZpLU-00389-00160871-00161080 And we're also undertaking significant maintenance. VD7XDJaZpLU-00390-00161080-00161378 But each bridge does have a finite capacity. VD7XDJaZpLU-00391-00161378-00161950 TMR is undertaking extensive assessment, which is revealed that some elements VD7XDJaZpLU-00392-00161950-00162365 of their current access regime is not supported by the structural analysis VD7XDJaZpLU-00393-00162365-00162702 take undertaken by our RPEQ engineers. VD7XDJaZpLU-00394-00162702-00163327 The access regime or the current access regime was based on 1987 and VD7XDJaZpLU-00395-00163327-00163805 was established in 1987 based on 1970s engineering knowledge at that time. VD7XDJaZpLU-00396-00163805-00164121 And since this time there has been a significant development, VD7XDJaZpLU-00397-00164121-00164637 the type of class one vehicles in the marketplace and as well as industry VD7XDJaZpLU-00398-00164637-00164941 vehicle choice and loading behaviour. VD7XDJaZpLU-00399-00164941-00165298 Many of the vehicles that are operating today did not exist or VD7XDJaZpLU-00400-00165298-00165694 were very rare when the current access regime was first developed. VD7XDJaZpLU-00401-00165694-00166020 There's also been a significant reduction in the operational risks that VD7XDJaZpLU-00402-00166020-00166489 underpin the original access regime, so those risk measures that VD7XDJaZpLU-00403-00166489-00167169 we had in place have gradually been relaxed and we've moved away from those, VD7XDJaZpLU-00404-00167169-00167685 so we do need to understand for some bridges, whether we need some of those conditions VD7XDJaZpLU-00405-00167685-00168134 of operations in place to manage that risk. VD7XDJaZpLU-00406-00168134-00168471 So the current access regime and framework is not consistent with VD7XDJaZpLU-00407-00168471-00168751 what we know of our engineering. VD7XDJaZpLU-00408-00168751-00169035 So we are obliged to undertake this project. VD7XDJaZpLU-00409-00169035-00169446 But as Geoff said, we really need to do this in concert with VD7XDJaZpLU-00410-00169446-00170062 industry because we know how important this access is to industry and also to VD7XDJaZpLU-00411-00170062-00170475 the health of the Queensland economy. VD7XDJaZpLU-00412-00170475-00170972 So going forward, balancing access for Class 1 heavy vehicles and the need to VD7XDJaZpLU-00413-00170972-00171497 manage road assets effectively is the role that we take very seriously here at the VD7XDJaZpLU-00414-00171497-00171729 Department of Transport and Main Roads. VD7XDJaZpLU-00415-00171729-00172147 As a responsible road manager, TMR is compelled to ensure access for VD7XDJaZpLU-00416-00172147-00172605 all road users is safe and sustainable, and the department complies with the relevant VD7XDJaZpLU-00417-00172605-00172780 regulatory and legislative requirements. VD7XDJaZpLU-00418-00172780-00172887 As I mentioned. VD7XDJaZpLU-00419-00172887-00173137 Consequently, the department has formed a dedicated VD7XDJaZpLU-00420-00173137-00173677 program team to develop a new class one access regime and optimize the access VD7XDJaZpLU-00421-00173677-00173997 to TMR structures for all road users. VD7XDJaZpLU-00422-00173997-00174444 The program team is identifying necessary challenges and will work with VD7XDJaZpLU-00423-00174444-00174925 industry to optimise opportunities to improve and to reduce any impacts. VD7XDJaZpLU-00424-00174925-00175230 We've recently completed some exciting work with, VD7XDJaZpLU-00425-00175230-00175683 Crane Industry Council Australia (CICA), which is made easier for the VD7XDJaZpLU-00426-00175683-00175941 their members and operators. VD7XDJaZpLU-00427-00175941-00176319 And we've really worked through some of the issues that we're also going to VD7XDJaZpLU-00428-00176319-00176529 face with low loaders and platforms. VD7XDJaZpLU-00429-00176529-00176848 With the crane industry, so we're not starting from a zero base. VD7XDJaZpLU-00430-00176848-00177217 We've certainly got some lessons that we've got out of that process, VD7XDJaZpLU-00431-00177217-00177775 so and now our focus will be moving to those load carrying vehicles. VD7XDJaZpLU-00432-00177775-00178296 So in moving forward there are a set of agreed principles that have been VD7XDJaZpLU-00433-00178296-00178978 agreed by our executive leadership team, which is the board that oversees TMR VD7XDJaZpLU-00434-00178978-00179305 chaired by the Director General, and they are listed on the slide there. VD7XDJaZpLU-00435-00179305-00179679 I won't run through all of them, but a couple of really critical ones VD7XDJaZpLU-00436-00179679-00180133 for us is to ensure we facilitate industry while responsibly managing VD7XDJaZpLU-00437-00180133-00180544 risk to the structure and all Road users. VD7XDJaZpLU-00438-00180544-00180876 And we need a regime that's supported by engineering. VD7XDJaZpLU-00439-00180876-00181283 But, these are the principles that we'll be moving forward with. VD7XDJaZpLU-00440-00181283-00181639 And we're even open to discussing if there's some principles that VD7XDJaZpLU-00441-00181639-00181821 that might be missing. VD7XDJaZpLU-00442-00181821-00182145 As we move forward in our consultative process. VD7XDJaZpLU-00443-00182145-00182345 So if we now look at the actual work program. VD7XDJaZpLU-00444-00182345-00182880 The work program moving forward through the mid 2024 is the timeline VD7XDJaZpLU-00445-00182880-00183439 for this project and we'll be working with industry to deliver, VD7XDJaZpLU-00446-00183439-00183714 industry access to network in a safe and sustainable way, VD7XDJaZpLU-00447-00183714-00184180 improve systems and processes for managing Class 1 heavy vehicles, VD7XDJaZpLU-00448-00184180-00184528 increased transparency and certainty around access to assist VD7XDJaZpLU-00449-00184528-00184649 industry with doing business. VD7XDJaZpLU-00450-00184649-00185173 So I think Geoff mentioned we need to certainly make our information VD7XDJaZpLU-00451-00185173-00185521 more accessible and transparent so you and industry can make VD7XDJaZpLU-00452-00185521-00185949 your decisions in a more informed way, and it's in no one's interest to VD7XDJaZpLU-00453-00185949-00186329 having to put in multiple permits on the premise that some of them VD7XDJaZpLU-00454-00186329-00186590 wont get approved If we can provide you with the VD7XDJaZpLU-00455-00186590-00187079 tools in which to do those assessments, self-assessment before lodging VD7XDJaZpLU-00456-00187079-00187370 that will be better for everybody. VD7XDJaZpLU-00457-00187370-00187790 So to achieve these outcomes for the project and the program, VD7XDJaZpLU-00458-00187790-00188096 the functions have been split across five key areas. VD7XDJaZpLU-00459-00188096-00188274 Our governance framework. VD7XDJaZpLU-00460-00188274-00188630 Our load carrying vehicle access regime. VD7XDJaZpLU-00461-00188630-00189035 Our SPV special purpose vehicle access regime technology, VD7XDJaZpLU-00462-00189035-00189366 including compliance and enforcement technology, VD7XDJaZpLU-00463-00189366-00189698 to give us greater certainty where it's critical on some of our VD7XDJaZpLU-00464-00189698-00190097 structures that are most at risk and process and system enhancements, VD7XDJaZpLU-00465-00190097-00190498 and I alluded to those in terms of how we can do better in terms of VD7XDJaZpLU-00466-00190498-00190849 making information more accessible. VD7XDJaZpLU-00467-00190849-00191304 So in terms of project priorities throughout the life of the project, VD7XDJaZpLU-00468-00191304-00191630 we'll be collaborating with industry to facilitate transparency and VD7XDJaZpLU-00469-00191630-00191873 certainty about access. VD7XDJaZpLU-00470-00191873-00192163 This will be achieved through the development of a new access framework VD7XDJaZpLU-00471-00192163-00192647 and guidance maps for both load carrying and special purpose vehicles. VD7XDJaZpLU-00472-00192647-00193004 To help provide a far more interactive tool set with the operators can VD7XDJaZpLU-00473-00193004-00193415 use to pre plan and assess what configuration can move where VD7XDJaZpLU-00474-00193415-00193685 prior to applying for access. VD7XDJaZpLU-00475-00193685-00193947 Will be developing a compliance and enforcement strategy VD7XDJaZpLU-00476-00193947-00194349 as I mentioned to support the new regime, this piece of work seeks to improve VD7XDJaZpLU-00477-00194349-00194812 compliance to safeguard the integrity of our structures as well as provide an VD7XDJaZpLU-00478-00194812-00195177 even playing field for all operators. VD7XDJaZpLU-00479-00195177-00195498 This will leverage available technologies and I've gotta say our VD7XDJaZpLU-00480-00195498-00196207 work with our colleagues and CICA has been very supportive in this space, VD7XDJaZpLU-00481-00196207-00196662 ensuring that we get as high compliance as we possibly can, VD7XDJaZpLU-00482-00196662-00197007 and that everybody is playing to the same set of VD7XDJaZpLU-00483-00197007-00197107 rules. VD7XDJaZpLU-00484-00197107-00197298 We will also be taking advantage of learnings from others, VD7XDJaZpLU-00485-00197298-00197638 especially other jurisdictions, and how they provide class one vehicles. VD7XDJaZpLU-00486-00197638-00198020 And as I said before, we'll harmonise wherever we possibly can. VD7XDJaZpLU-00487-00198020-00198476 We understand the importance to industry that you know. VD7XDJaZpLU-00488-00198476-00198924 State boundaries are an artifice really, the industry moves across VD7XDJaZpLU-00489-00198924-00199251 state boundaries routinely, and we need consistency VD7XDJaZpLU-00490-00199251-00199441 wherever we possibly can. VD7XDJaZpLU-00491-00199441-00199730 We also understand there is an interest for a national online system VD7XDJaZpLU-00492-00199730-00200049 to make business easier for industry, and we'll be actively VD7XDJaZpLU-00493-00200049-00200522 participating and pursuing and supporting where we can. VD7XDJaZpLU-00494-00200522-00200941 A solution that makes it much, much easier for industry to VD7XDJaZpLU-00495-00200941-00201175 get the information they need irrespective of where they're VD7XDJaZpLU-00496-00201175-00201524 moving around this great country. VD7XDJaZpLU-00497-00201524-00201813 I hope this gives you a comprehensive overview of why TMR VD7XDJaZpLU-00498-00201813-00202012 has initiated this program of work. VD7XDJaZpLU-00499-00202012-00202438 I know the project team are monitoring, the chat box and so they'll VD7XDJaZpLU-00500-00202438-00202561 be answering questions. VD7XDJaZpLU-00501-00202561-00202791 Any questions you you've got wherever possible, VD7XDJaZpLU-00502-00202791-00203308 and they'll try and provide you an answer today or they'll follow up in due course. VD7XDJaZpLU-00503-00203308-00203701 But I'd just like to reiterate and I, you know, we have set this program VD7XDJaZpLU-00504-00203701-00203862 team up across the department. VD7XDJaZpLU-00505-00203862-00204357 I'd like to thank Geoff for his cooperation from his part of the organization, VD7XDJaZpLU-00506-00204357-00204715 but this is a one TMR approach. VD7XDJaZpLU-00507-00204715-00205104 We are joined up and we're certainly coming together to work VD7XDJaZpLU-00508-00205104-00205531 with industry to meet some of the challenges that we face. VD7XDJaZpLU-00509-00205531-00206151 But I think I'm confident that we can meet those challenges together. VD7XDJaZpLU-00510-00206151-00206446 So thank you very much. VD7XDJaZpLU-00511-00206446-00206980 Thank you very much Dennis, and thank you Geoff for VD7XDJaZpLU-00512-00206980-00207628 making the time to join us today and present those important slides. VD7XDJaZpLU-00513-00207628-00208081 So From here, there is several ways VD7XDJaZpLU-00514-00208081-00208534 you can actually become involved in being part of this program. VD7XDJaZpLU-00515-00208534-00208950 Being part of the future of the access regime here in Queensland. VD7XDJaZpLU-00516-00208950-00209380 So throughout the course of this program, we'll be doing several industry VD7XDJaZpLU-00517-00209380-00209480 working groups. VD7XDJaZpLU-00518-00209480-00209803 We'll invite industry members in to be part of the working group and to work VD7XDJaZpLU-00519-00209803-00210206 for our solutions and guide us as we go. VD7XDJaZpLU-00520-00210206-00210617 So from today we'll be calling for all representatives for VD7XDJaZpLU-00521-00210617-00210742 the load carrying industry. VD7XDJaZpLU-00522-00210742-00211163 Working group which we will be getting set-up as the first VD7XDJaZpLU-00523-00211163-00211517 working group later on in the year we'll be setting up an SPV working VD7XDJaZpLU-00524-00211517-00211852 group for the special purpose vehicle operators to also come in VD7XDJaZpLU-00525-00211852-00212162 as a working group and focus on the special purpose vehicle work. VD7XDJaZpLU-00526-00212162-00212726 We're going to be doing later on in the program. VD7XDJaZpLU-00527-00212726-00213081 So the load carrying industry working group, the aim of that, VD7XDJaZpLU-00528-00213081-00213548 working group and it is the same with the SPV working group is for VD7XDJaZpLU-00529-00213548-00213805 the members of the working group for everyone to bring their respective VD7XDJaZpLU-00530-00213805-00214479 knowledge and industry representation into the group and to contribute. VD7XDJaZpLU-00531-00214479-00214782 We hope that they'll provide direct input into the program deliverables and VD7XDJaZpLU-00532-00214782-00215150 ensure that there are no unreasonable impacts on industry VD7XDJaZpLU-00533-00215150-00215864 while still meeting our obligations that TMR have in place through VD7XDJaZpLU-00534-00215864-00216198 various mechanisms. VD7XDJaZpLU-00535-00216198-00216355 Meetings will be held here periodically. VD7XDJaZpLU-00536-00216355-00216839 We will aim to use Microsoft Teams for those meetings so people don't have to travel. VD7XDJaZpLU-00537-00216839-00217346 We want to make sure we give everyone every opportunity to be part of it VD7XDJaZpLU-00538-00217346-00217754 and that will be held in conjunction with the program team when we have VD7XDJaZpLU-00539-00217754-00218452 things to work through with the working group and as part of the program. VD7XDJaZpLU-00540-00218452-00218644 Time wise, for commitment we're looking at VD7XDJaZpLU-00541-00218644-00218981 approximately 2 hours per fortnight as a commitment, VD7XDJaZpLU-00542-00218981-00219416 and that may not be meetings that may be input or feedback, VD7XDJaZpLU-00543-00219416-00219821 or you know some things we may need to working group to take away and VD7XDJaZpLU-00544-00219821-00220357 discuss with their other industry partners and come back to the program VD7XDJaZpLU-00545-00220357-00220680 with some advice and some responses. VD7XDJaZpLU-00546-00220680-00221085 Each working group will have a terms of reference that each member of the VD7XDJaZpLU-00547-00221085-00221646 working group will have to agree to, and that allows it to have clarity over the VD7XDJaZpLU-00548-00221646-00221844 roles and responsibilities and expectations for VD7XDJaZpLU-00549-00221844-00221988 all involved. VD7XDJaZpLU-00550-00221988-00222121 For every single party. VD7XDJaZpLU-00551-00222121-00222528 So everyone is clear and we can produce some really good VD7XDJaZpLU-00552-00222528-00222869 results out of the working group. VD7XDJaZpLU-00553-00222869-00223451 So how can you nominate so nominations are now open via our program Web page. VD7XDJaZpLU-00554-00223451-00223919 The nominations will use a form and that will have a series of selection VD7XDJaZpLU-00555-00223919-00224285 criteria so that we can ensure we get a balanced representation VD7XDJaZpLU-00556-00224285-00224436 for this working group. VD7XDJaZpLU-00557-00224436-00224640 It's important to the program. VD7XDJaZpLU-00558-00224640-00225177 It's important to TMR that we have broad representation from all of industry, VD7XDJaZpLU-00559-00225177-00225594 whether that be your smaller mum and dad operations right through to VD7XDJaZpLU-00560-00225594-00225740 your medium size operator. VD7XDJaZpLU-00561-00225740-00225850 Do a bit of everything. VD7XDJaZpLU-00562-00225850-00226239 Right up to your large operators that do a really big heavy stuff on the network. VD7XDJaZpLU-00563-00226239-00226667 It's also important to have industry representation that is balanced in VD7XDJaZpLU-00564-00226667-00227082 line with the with the industry input so that we can get a broad and VD7XDJaZpLU-00565-00227082-00227327 holistic understanding from industry. VD7XDJaZpLU-00566-00227327-00227773 You'll be able to nominate using the form, which I'll show you very, very shortly VD7XDJaZpLU-00567-00227773-00227932 how to access that. VD7XDJaZpLU-00568-00227932-00228277 We've made it as simple as we possibly can. VD7XDJaZpLU-00569-00228277-00228581 Nominations for the load carrying working group will close on Sunday, VD7XDJaZpLU-00570-00228581-00228817 the 14th of August. VD7XDJaZpLU-00571-00228817-00229042 From there, the team will review all the VD7XDJaZpLU-00572-00229042-00229404 applications and I hope we get plenty given the VD7XDJaZpLU-00573-00229404-00229778 interest in the Class 1 space and we'll be reviewing those so that VD7XDJaZpLU-00574-00229778-00230202 we can have representation and membership that is representative VD7XDJaZpLU-00575-00230202-00230680 of the industry here in QLD. VD7XDJaZpLU-00576-00230680-00231111 So in order to nominate for the working group, VD7XDJaZpLU-00577-00231111-00231573 we have our revised program page that sits on the business Queensland VD7XDJaZpLU-00578-00231573-00231713 inside the heavy vehicle space. VD7XDJaZpLU-00579-00231713-00232026 So if you've ever gone in to do an IAP enrolment, VD7XDJaZpLU-00580-00232026-00232531 you go to a very similar location, but you'll see a page there for the program. VD7XDJaZpLU-00581-00232531-00232917 We will also send out some information to people in attendance VD7XDJaZpLU-00582-00232917-00233158 so you can get to it more easily. VD7XDJaZpLU-00583-00233158-00233765 Now to enroll you, or to nominate, I should say you just click on the nominate VD7XDJaZpLU-00584-00233765-00234146 for load carrying Vehicle Working group. VD7XDJaZpLU-00585-00234146-00234519 That will load up a form for you to go through and complete VD7XDJaZpLU-00586-00234519-00234813 So very normal simple stuff. VD7XDJaZpLU-00587-00234813-00235136 Your contact emails so we can so we can contact you and give you VD7XDJaZpLU-00588-00235136-00235580 the good news as well as whether you're a company or association. VD7XDJaZpLU-00589-00235580-00235921 And from there the formal guide you through providing some very basic VD7XDJaZpLU-00590-00235921-00236355 information so we can determine where you fit in and we can make VD7XDJaZpLU-00591-00236355-00236884 sure we have a balance of operators so we are not large operator heavy VD7XDJaZpLU-00592-00236884-00237419 and we are not small operator heavy, We have a good balance and a good VD7XDJaZpLU-00593-00237419-00237519 representation. VD7XDJaZpLU-00594-00237519-00237825 Once you submit that that will come through to the program team and VD7XDJaZpLU-00595-00237825-00238280 we'll work through it and we'll provide responses from there as VD7XDJaZpLU-00596-00238280-00238586 we go along inside the program. VD7XDJaZpLU-00597-00238586-00239094 Additionally, we have a newsletter service VD7XDJaZpLU-00598-00239094-00239355 that has been set-up so if you are not part of the working VD7XDJaZpLU-00599-00239355-00239584 group or even if you are and you want to be kept up to date with VD7XDJaZpLU-00600-00239584-00240053 what's happening in this space, we have a newsletter service VD7XDJaZpLU-00601-00240053-00240556 set-up that you can click on and subscribe to and be part of. VD7XDJaZpLU-00602-00240556-00240745 Additionally, there's also the option if you VD7XDJaZpLU-00603-00240745-00241098 haven't already to subscribe to the existing heavy vehicle notifications VD7XDJaZpLU-00604-00241098-00241477 so you can be kept up to date with what's happening on the network. VD7XDJaZpLU-00605-00241477-00241844 And as I said, the nomination to the working group, VD7XDJaZpLU-00606-00241844-00241951 this page here. VD7XDJaZpLU-00607-00241951-00242451 Our program page will get updated periodically over time and we'll start VD7XDJaZpLU-00608-00242451-00242891 to include things such as frequently asked questions and more detailed VD7XDJaZpLU-00609-00242891-00243096 information if we have it as we have it. VD7XDJaZpLU-00610-00243096-00243439 So it will be a thing that's updated over time and over the course of the VD7XDJaZpLU-00611-00243439-00243765 program so that you can come here and get the information that you VD7XDJaZpLU-00612-00243765-00244553 need as an industry representative and understand where we're up to. VD7XDJaZpLU-00613-00244553-00245173 Again, the link is there, I don't ask you to try and VD7XDJaZpLU-00614-00245173-00245281 copy that you don't have to. VD7XDJaZpLU-00615-00245281-00245854 We'll get some information out to everyone onto how you can access that. VD7XDJaZpLU-00616-00245854-00246169 The industry emailing list and newsletter that we put together VD7XDJaZpLU-00617-00246169-00246467 will be important for everyone as we go throughout the course VD7XDJaZpLU-00618-00246467-00246842 of this program and we'll share our key learnings as we can. VD7XDJaZpLU-00619-00246842-00247203 There will also be some stuff shared through our normal channels through VD7XDJaZpLU-00620-00247203-00247813 LinkedIn and things like that. VD7XDJaZpLU-00621-00247813-00248279 So that brings us to an end of where we are now. VD7XDJaZpLU-00622-00248279-00248910 There is a few questions inside the Q&A inside the chat and the team are working VD7XDJaZpLU-00623-00248910-00249291 through responding to those at the moment. VD7XDJaZpLU-00624-00249291-00249494 Then there will be some that we will defer to VD7XDJaZpLU-00625-00249494-00249767 and will provide a response as time goes on. VD7XDJaZpLU-00626-00249767-00250084 So if your question hasn't been answered today. VD7XDJaZpLU-00627-00250084-00250357 Please don't stress on that. VD7XDJaZpLU-00628-00250357-00250717 We have the question we have who's asked it so we will get back to you. VD7XDJaZpLU-00629-00250717-00251076 The program team will provide you with a timely response as VD7XDJaZpLU-00630-00251076-00251755 we go along throughout that. VD7XDJaZpLU-00631-00251755-00252130 So that realistically brings us to an end of where we are. VD7XDJaZpLU-00632-00252130-00252357 We thank you very very much for your time. VD7XDJaZpLU-00633-00252357-00252592 It's good to give people time back in their days, especially first VD7XDJaZpLU-00634-00252592-00252761 thing in the morning on Thursday. VD7XDJaZpLU-00635-00252761-00252992 So that's a very good start for all of us. VD7XDJaZpLU-00636-00252992-00253342 So thank you again to Jeff. VD7XDJaZpLU-00637-00253342-00253691 Thank you again to Dennis and your support and attendance and VD7XDJaZpLU-00638-00253691-00254071 words have been very welcome. VD7XDJaZpLU-00639-00254071-00254171 Thank you. VD7XDJaZpLU-00640-00254171-00254271 Thank you. VD7XDJaZpLU-00641-00254271-00254411 OK, thank you everyone. VD7XDJaZpLU-00642-00254411-00254752 We'll let you get on with your day. VD7XDJaZpLU-00643-00254752-00254960 There'll be some information come out to you very shortly. VD7XDJaZpLU-00644-00254960-00255225 Please do nominate to become involved. VD7XDJaZpLU-00645-00255225-00255566 We are very much looking forward to having you as part of this VD7XDJaZpLU-00646-00255566-00255778 program and working with you. VD7XDJaZpLU-00647-00255778-00255953 So thank you very much and good morning. VG10cgl_Sn0-00000-00000132-00000716 Hello Mounir Ajam speaking, with another video on our project management series. VG10cgl_Sn0-00001-00000876-00001151 Today, I'm going to talk about VG10cgl_Sn0-00002-00001417-00001659 the feasibility studies for projects. VG10cgl_Sn0-00003-00001825-00001944 Now, VG10cgl_Sn0-00004-00001944-00002651 the concept of feasibility study is not something that is discussed in guide like the PMBOK Guide, or ISO 21500 VG10cgl_Sn0-00005-00002703-00003128 because the assumption is that this work is done pre project and VG10cgl_Sn0-00006-00003238-00003497 the PMBOK and ISO focus on VG10cgl_Sn0-00007-00003718-00003918 basically the project VG10cgl_Sn0-00008-00003934-00004611 once it is ready for authorization when the organization are ready to Initiate it through a project charter or VG10cgl_Sn0-00009-00004662-00005075 similar document. So, things like the feasibility study VG10cgl_Sn0-00010-00005143-00005352 are usually free project VG10cgl_Sn0-00011-00005439-00006239 that doesn't mean, I mean obviously you can have differences of opinion in here whether you would agree, It is a pre project, obviously VG10cgl_Sn0-00012-00006319-00007053 if you agree with the concept of the charter is the document that authorized the project is a starting point, VG10cgl_Sn0-00013-00007095-00007541 then technically of course the feasibility study and the concept for the project which come before VG10cgl_Sn0-00014-00007639-00007834 would be considered VG10cgl_Sn0-00015-00007834-00008256 to pre project. However if you accept the VG10cgl_Sn0-00016-00008479-00008679 school of thought that says like VG10cgl_Sn0-00017-00008758-00009410 what we subscribe to is that a project start with an idea and the feasibility stage is the stage VG10cgl_Sn0-00018-00009522-00009932 in the project life cycle like any other stage that have to be VG10cgl_Sn0-00019-00010042-00010257 managed like any other stage. VG10cgl_Sn0-00020-00010350-00010531 It has to be initiated, VG10cgl_Sn0-00021-00010531-00010857 It has to be planned, It would have to be implemented, VG10cgl_Sn0-00022-00010924-00011250 controlled and closed using the ISO terms. VG10cgl_Sn0-00023-00011325-00011525 So, what is the feasibility study? VG10cgl_Sn0-00024-00011674-00012104 If we step back for a second and look at is that, why VG10cgl_Sn0-00025-00012178-00012584 organization, government, private, NGO's whatever the case might be, VG10cgl_Sn0-00026-00012643-00013025 Why do they launched project? why do they pursue projects? VG10cgl_Sn0-00027-00013111-00013361 What we find out is that, there are many reason of course, VG10cgl_Sn0-00028-00013515-00013916 however there are usually 2 major reasons, VG10cgl_Sn0-00029-00014040-00014240 One, it's either VG10cgl_Sn0-00030-00014259-00014537 the organization is responding to a threat. VG10cgl_Sn0-00031-00014647-00015053 So, basically whether its a competitive threat, economic threat, VG10cgl_Sn0-00032-00015250-00015972 security risk, if it's the government, whatever the case might be, so there is a threat may be a danger of an earthquake or hurricane. VG10cgl_Sn0-00033-00016159-00016625 So again regardless was the reason are there are potential threats and VG10cgl_Sn0-00034-00016698-00017102 therefore organization could launch project to deal with those threats VG10cgl_Sn0-00035-00017179-00017420 potentially to minimize their impact or to put VG10cgl_Sn0-00036-00017518-00017829 measures in place to help avoid or VG10cgl_Sn0-00037-00017898-00018094 at least mitigate VG10cgl_Sn0-00038-00018094-00018371 the threat of those things that could happen. VG10cgl_Sn0-00039-00018504-00018776 The other way is that usually VG10cgl_Sn0-00040-00018841-00019085 organization pursue project based on an opportunity. VG10cgl_Sn0-00041-00019165-00019856 There's an opportunity if it is an organization that is a for profit, maybe there is a entering a new market, VG10cgl_Sn0-00042-00020004-00020783 developing a new product, basically increasing revenues, and if it is government, or NGO, there are maybe the opportunity to serve the community or VG10cgl_Sn0-00043-00020884-00021366 serve the citizen and whatever the case might be. So many VG10cgl_Sn0-00044-00021412-00022020 organization usually if they launch project, they are usually launching and respond to a threat or VG10cgl_Sn0-00045-00022087-00022413 to capitalize or exploit an opportunity. VG10cgl_Sn0-00046-00022491-00022691 Then by default, any VG10cgl_Sn0-00047-00022765-00023291 project, a new project idea, a new project initiative is by default in VG10cgl_Sn0-00048-00023329-00023792 uncertain event that has rescued and by rescue means threats and opportunities. VG10cgl_Sn0-00049-00023893-00024170 So organization should conduct or VG10cgl_Sn0-00050-00024291-00024674 we say, must conduct a feasibility study and VG10cgl_Sn0-00051-00024762-00025424 the purpose of the feasibility study, it is will be, it would be like the first risk management exercise VG10cgl_Sn0-00052-00025473-00026111 that the organization should be doing to look at at the project product scope, the project scope, what's required? VG10cgl_Sn0-00053-00026112-00026364 what's need to be done? what are the justification? VG10cgl_Sn0-00054-00026437-00027017 What are the specific risks in terms of threats and opportunities could happen on that project? VG10cgl_Sn0-00055-00027102-00027302 Ultimately to decide if VG10cgl_Sn0-00056-00027355-00027555 this project if VG10cgl_Sn0-00057-00027604-00027884 they find that they feel the feasibility team VG10cgl_Sn0-00058-00027937-00028658 believed that the threats on this project or the chance of a loss or failure is high VG10cgl_Sn0-00059-00028722-00029261 which means the threat are too extensive for the organization to be able to handle. VG10cgl_Sn0-00060-00029319-00029909 Obviously in that case the project could be stopped and cancelled and see and determined that is not feasible. On VG10cgl_Sn0-00061-00029956-00030666 the other hand of course, if the feasibility team believe that the project has risk VG10cgl_Sn0-00062-00030727-00031319 despite having risk and which means threat or opportunities, the organization is capable of VG10cgl_Sn0-00063-00031357-00031685 dealing with those risks and threats and opportunities VG10cgl_Sn0-00064-00031777-00032127 and will be able to deliver the project VG10cgl_Sn0-00065-00032185-00032957 successfully despite those potential threat. In that case, the organization ideally would approve the project VG10cgl_Sn0-00066-00033034-00033594 or would determine, let's say before we approve the project, they were determined that the project is feasible VG10cgl_Sn0-00067-00033672-00034283 Yeah, and that mean, they would propose that to go ahead with the project assuming the project is a priority. VG10cgl_Sn0-00068-00034353-00034688 Now when organization approve this type of project, VG10cgl_Sn0-00069-00034726-00035012 they are not saying, we have solved all the risk, VG10cgl_Sn0-00070-00035041-00035717 we have managed all the risk, what they are saying is that look we understand every project has risk however, VG10cgl_Sn0-00071-00035752-00035966 we believe we can manage them and VG10cgl_Sn0-00072-00036025-00036497 still deliver the project successfully. Therefore, the purpose of the feasibility study VG10cgl_Sn0-00073-00036562-00036876 per the CAMMP model the feasibility study has 14 components VG10cgl_Sn0-00074-00036963-00037343 that basically is to look at the project, cost, VG10cgl_Sn0-00075-00037426-00037572 schedule, VG10cgl_Sn0-00076-00037572-00037772 location, market research, VG10cgl_Sn0-00077-00037831-00038031 financial, model, VG10cgl_Sn0-00078-00038094-00038831 sustainability and all this even the item that the organization should consider and evaluate during a feasibility study and VG10cgl_Sn0-00079-00038893-00039515 the idea here we want to look at all of these things to help us determine if these things VG10cgl_Sn0-00080-00039589-00039789 would help VG10cgl_Sn0-00081-00039820-00040020 us minimise VG10cgl_Sn0-00082-00040021-00040144 the threats and VG10cgl_Sn0-00083-00040144-00040344 maximize opportunities or VG10cgl_Sn0-00084-00040388-00040490 would VG10cgl_Sn0-00085-00040490-00040950 be able to a look for things that could increase the threats VG10cgl_Sn0-00086-00041000-00041586 maybe and how can we deal with them and manage them and order for us to determine VG10cgl_Sn0-00087-00041659-00042255 again if the project is feasible. So we have to look at all these consideration but primarily with every evaluation, VG10cgl_Sn0-00088-00042256-00042648 we want to look for the things that could hurt us and the things that could help us. VG10cgl_Sn0-00089-00042665-00043015 At the end of the day, it is like we are on a scale, yeah VG10cgl_Sn0-00090-00043138-00043446 obviously if the positive things are VG10cgl_Sn0-00091-00043534-00043734 are more, VG10cgl_Sn0-00092-00043744-00044442 have more value than the negative stuff, then obviously we can maybe determine that the project is feasible and should proceed VG10cgl_Sn0-00093-00044537-00044644 hopefully VG10cgl_Sn0-00094-00044644-00045408 and allow the project team to proceed into developing the project further and maybe revisit a decision make the decision later VG10cgl_Sn0-00095-00045428-00045876 to decide whether the project should continue or not. So to conclude this discussion, VG10cgl_Sn0-00096-00045944-00046467 the feasibility study by default, by definition is the first major risk VG10cgl_Sn0-00097-00046496-00046782 assessment that is done on the project and VG10cgl_Sn0-00098-00046844-00047439 based on that we can decide to avoid the threats, meaning canceling the project or VG10cgl_Sn0-00099-00047540-00047950 exploit the opportunities, meaning approve the project and proceed. VG10cgl_Sn0-00100-00048059-00048273 Thank you, and have a great time! VH-yhPOgmhu-00000-00000000-00000200 free beat 2022 VH-yhPOgmhu-00001-00000200-00000400 read description VH-yhPOgmhu-00002-00000400-00000600 subscribe :D VH-yhPOgmhu-00003-00000600-00001097 @geraldsouvenir VIsGrTOB-VM-00000-00000115-00000386 We are all born with possibility VIsGrTOB-VM-00001-00000386-00000668 You can choose to accept the way things are VIsGrTOB-VM-00002-00000668-00000921 Or you can challenge yourself VIsGrTOB-VM-00003-00000921-00001176 Some challenges demand life-long commitment VIsGrTOB-VM-00004-00001176-00001386 Be relentless VIsGrTOB-VM-00005-00001386-00001684 Opportunities are not always in the places we expect VIsGrTOB-VM-00006-00001684-00001910 Be experimental VIsGrTOB-VM-00007-00001910-00002248 Take risks and push boundaries VIsGrTOB-VM-00008-00002262-00002404 Be courageous VIsGrTOB-VM-00009-00002406-00002716 Challenge yourself VIsGrTOB-VM-00010-00002716-00002860 Be remarkable VIsGrTOB-VM-00011-00002860-00002963 Griffith University VOUxPb1pOW8-00000-00000003-00000300 Hi everybody I said you're trying to set up your VOUxPb1pOW8-00001-00000369-00000517 smart home devices VOUxPb1pOW8-00002-00000517-00000794 but you have mesh internet and say you're unable to VOUxPb1pOW8-00003-00000886-00001440 isolate what frequency your smart phone iPad whatever uses to VOUxPb1pOW8-00004-00001573-00001964 Connect, you know to connect to the internet because mesh internet inter it VOUxPb1pOW8-00005-00002032-00002585 Automatically switches back and forth between frequencies depending on you know, what is best for you and your device VOUxPb1pOW8-00006-00002585-00002996 I guess they're smarter think they're smarter than we are at times. So VOUxPb1pOW8-00007-00003069-00003668 Problem is a lot of smart home devices use 2.4 the 2.4 frequency instead of the 5 frequency VOUxPb1pOW8-00008-00003669-00004071 And because you cannot specifically say, especially whether you get Google mesh Internet VOUxPb1pOW8-00009-00004071-00004407 You can't specifically say I want to connect my phone to the 2.4 VOUxPb1pOW8-00010-00004468-00004668 Frequency in order to set up this device VOUxPb1pOW8-00011-00004746-00005213 At least you can't do that right now or there's not a way that I'm aware of so you have to have a workaround VOUxPb1pOW8-00012-00005223-00005450 there's got to be a way for you to VOUxPb1pOW8-00013-00005701-00006369 Get your phone to connect force your phone to connect to the 2.4 frequency so that you can set up the smart home device VOUxPb1pOW8-00014-00006376-00006860 It's a very common problem. I did a little bit of research and a lot of products VOUxPb1pOW8-00015-00006958-00007442 Do not use the 5 frequency in order to connect so they have to have the 2.4. So VOUxPb1pOW8-00016-00007528-00007973 Very simple. You may be wondering. Why are we in the garage if you're setting up smart home device? VOUxPb1pOW8-00017-00007973-00008387 I'm setting up LED lights an LED light strip in my kitchen and VOUxPb1pOW8-00018-00008503-00008703 This is what I'm gonna do VOUxPb1pOW8-00019-00008715-00009101 Basically have the the device is in VOUxPb1pOW8-00020-00009240-00009866 Whatever mode you'd consider, you know set up mode some blinking ready for me to connect. It's connected to my phone VOUxPb1pOW8-00021-00009897-00010103 so what I'm gonna do is basically VOUxPb1pOW8-00022-00010177-00010589 Walk down the street until my internet VOUxPb1pOW8-00023-00010914-00011318 Disconnects from my phone. It's very simple. Basically, you know anything about internet VOUxPb1pOW8-00024-00011371-00011762 the Internet routers the 5 gigahertz frequency is VOUxPb1pOW8-00025-00011842-00012243 Stronger it can hold a bigger load, but it doesn't go through walls. It's not as flexible VOUxPb1pOW8-00026-00012243-00012611 So it isn't going to go as far but if you have the 2.4 frequency VOUxPb1pOW8-00027-00012667-00012866 It can it can go through walls VOUxPb1pOW8-00028-00012906-00013377 Bend around corners. It's more flexible than the 5 but it can't quite hole much stuff VOUxPb1pOW8-00029-00013378-00013905 So you a lot of things connected to the five going to the 20.4 your signals going to be slower VOUxPb1pOW8-00030-00014041-00014286 Whereas if you have it a lot of things connect to the five VOUxPb1pOW8-00031-00014336-00014707 Signal be stronger if your routers in the living room and you're in the living room VOUxPb1pOW8-00032-00014768-00014968 connect to the five, but if you're VOUxPb1pOW8-00033-00015016-00015483 If your routers in the living room and you're in your bedroom or in your backyard or something like that VOUxPb1pOW8-00034-00015484-00015684 You're gonna want to be connected as a 2.4 VOUxPb1pOW8-00035-00015691-00016453 so the only way to know that your phone you've forced your phone to disconnect from the five is to walk until VOUxPb1pOW8-00036-00016493-00016693 You see the range VOUxPb1pOW8-00037-00016748-00017295 the little you know Wi-Fi indicator on your phone disconnect and then once you've hit that point VOUxPb1pOW8-00038-00017333-00017788 You stop turn around and then slowly walk back home VOUxPb1pOW8-00039-00017849-00018032 when you VOUxPb1pOW8-00040-00018032-00018399 Get just to the point where the Wi-Fi connects automatically VOUxPb1pOW8-00041-00018482-00019074 You know that you've reconnected if you're getting a little bit closer a little bit closer and it hasn't reconnected on its own VOUxPb1pOW8-00042-00019106-00019314 Go ahead and select that VOUxPb1pOW8-00043-00019385-00019785 select your internet enter your password and if it connects VOUxPb1pOW8-00044-00019873-00020382 You'll know that you've connected to the 2.4. You're still really far away. You're far enough away that it disconnected VOUxPb1pOW8-00045-00020390-00021013 You walked a little bit closer and it reconnected. Sometimes the little little Wi-Fi indicator won't be all the way VOUxPb1pOW8-00046-00021013-00021523 So you'll think oh, I don't have a strong signal but you've essentially forced your phone to connect VOUxPb1pOW8-00047-00021617-00022255 To the weakest frequency, which is going to be the 2.4 because it's gonna reach further, but it won't be as strong VOUxPb1pOW8-00048-00022255-00022866 So, you know that you've cut your phone is connected to 2.4. Then you can proceed with setting up your device VOUxPb1pOW8-00049-00022922-00023283 I'm gonna do that now with lights. Ok, so we're gonna walk VOUxPb1pOW8-00050-00023348-00023574 Away from the house one thing VOUxPb1pOW8-00051-00023682-00024001 Look both ways before you step into the road one thing VOUxPb1pOW8-00052-00024002-00024632 I forgot to do that. I recommend is disconnect any of your little hotspots the little routers that come with it VOUxPb1pOW8-00053-00024632-00025066 So you have your main router and then the little Wi-Fi points throughout the house? VOUxPb1pOW8-00054-00025067-00025688 I did not disconnect those. So I imagine I'm gonna have to walk a little bit further VOUxPb1pOW8-00055-00025770-00026278 In order to get my internet to disconnect a little further than I did VOUxPb1pOW8-00056-00026397-00026597 Let's see VOUxPb1pOW8-00057-00026661-00027158 So we should be I thought I'd end up in my neighbor's yard in my neighbor's driveway VOUxPb1pOW8-00058-00027158-00027412 But it turns out I'm about four or five houses down VOUxPb1pOW8-00059-00027525-00028025 And then I've disconnected as you saw it disconnect from my internet VOUxPb1pOW8-00060-00028116-00028316 And I'm gonna slowly walk back VOUxPb1pOW8-00061-00028623-00029095 And we should be getting to reconnect see it automatically connects on its own and VOUxPb1pOW8-00062-00029160-00029283 Now I know VOUxPb1pOW8-00063-00029283-00029483 You can see that the signals weak VOUxPb1pOW8-00064-00029493-00030185 And I know I'm connected to the 2.4 gigahertz frequency at this point so I can go ahead and perceive a setting up VOUxPb1pOW8-00065-00030204-00030760 My smart home device so I completed the set up for the device and as you can see hey, Google VOUxPb1pOW8-00066-00030900-00031100 Hey, Google VOUxPb1pOW8-00067-00031218-00031457 Turn the kitchen lights blue VOUxPb1pOW8-00068-00031898-00032098 You can see I have a successful VOUxPb1pOW8-00069-00032291-00032491 Smart home device set up VOUxPb1pOW8-00070-00032510-00032785 There were several kind of goofy VOUxPb1pOW8-00071-00032855-00033415 Solutions for it online a lot of overly technical solutions if you have a dual band router VOUxPb1pOW8-00072-00033518-00033925 You can easily go in and rename one of the SS IDs VOUxPb1pOW8-00073-00033998-00034348 you just add two four to the end of the VOUxPb1pOW8-00074-00034400-00034505 2.4 VOUxPb1pOW8-00075-00034505-00034743 Frequency or add a 5 to the end of the 5 frequency VOUxPb1pOW8-00076-00034744-00035311 So, you know which one to connect but if you like I said if you have a mesh internet system, you can't do that VOUxPb1pOW8-00077-00035531-00035726 That's in this VOUxPb1pOW8-00078-00035726-00036133 Basically walking down the street is the easiest way to kind of force VOUxPb1pOW8-00079-00036167-00036712 Your phone to connect to the right frequency so you can set it up. I hope you found this video informative helpful VOUxPb1pOW8-00080-00036854-00037303 If you did give it a thumbs up. Leave a comment. Tell me what you think VOUxPb1pOW8-00081-00037394-00037840 If it did or did not work for you, I'm curious to know. So thank you all for watching VQ6g79uHdfy-00000-00000102-00000550 Where do office workers go for lunch? VQ6g79uHdfy-00001-00000590-00001172 Gourmet Lunch Restaurant VQ6g79uHdfy-00002-00001270-00001798 Don't forget to subscribe and like Judy TV ~ ^^ VQ6g79uHdfy-00003-00001923-00002460 The road to delicious food VQ6g79uHdfy-00004-00002826-00003140 it's raining VQ6g79uHdfy-00005-00003208-00003608 Where shall we go today? VQ6g79uHdfy-00006-00003738-00004494 The way to eating warm food VQ6g79uHdfy-00007-00005346-00005576 “Semi automatic door” VQ6g79uHdfy-00008-00006002-00006228 "This is delicious" VQ6g79uHdfy-00009-00006228-00006559 “Kimchi dumplings are delicious here.” VQ6g79uHdfy-00010-00007745-00007945 "What is this plate?" VQ6g79uHdfy-00011-00007976-00008036 “Kimchi (Dish)” VQ6g79uHdfy-00012-00008608-00009090 This is kimchi dumpling hot pot! VQ6g79uHdfy-00013-00009110-00009540 When you come here, you must eat kimchi dumpling hotpot ^^ VQ6g79uHdfy-00014-00009568-00010092 It's a menu you won't find anywhere else! VQ6g79uHdfy-00015-00010932-00011290 "This is really delicious" VQ6g79uHdfy-00016-00011290-00011402 “Gyoza dumplings” VQ6g79uHdfy-00017-00011402-00011480 Dumplings Visual good! VQ6g79uHdfy-00018-00011548-00011974 Dumplings are really good here VQ6g79uHdfy-00019-00012026-00012156 You can eat North Korean handmade dumplings. VQ6g79uHdfy-00020-00012968-00013544 Why are dumplings delicious? VQ6g79uHdfy-00021-00013669-00013869 Dumplings are full VQ6g79uHdfy-00022-00015024-00015924 Delicious Gyoza Dumpling Time VQ6g79uHdfy-00023-00016712-00017048 The dumpling hot pot is boiling VQ6g79uHdfy-00024-00017048-00017398 This is kimchi dumpling VQ6g79uHdfy-00025-00017398-00017894 Dumpling skin is unusually kimchi! VQ6g79uHdfy-00026-00020428-00021384 If you cut kimchi, there are dumplings VQ6g79uHdfy-00027-00021384-00021860 It is delicious without being salty than we thought VQ6g79uHdfy-00028-00021860-00022702 The beef in the dumpling hotpot is delicious. VQ6g79uHdfy-00029-00023406-00024336 After all the hotpot is rice cake ~ ^^ VQ6g79uHdfy-00030-00024460-00025196 So delicious VQ6g79uHdfy-00031-00025476-00026174 Deliciously ok! VQ6g79uHdfy-00032-00029162-00030177 If you end with this, you're upset ~~ ^^ ;; VQ6g79uHdfy-00033-00030177-00030726 “Add one noodle” VQ6g79uHdfy-00034-00030726-00030912 "I'll put the broth after adding it" VQ6g79uHdfy-00035-00031236-00032616 I'll pour the broth into the boiled broth and boil it and add the noodles VQ6g79uHdfy-00036-00033678-00033878 “Because it's boiling now, let's put it in ” VQ6g79uHdfy-00037-00034148-00034348 “This is how you do it, Sehee” VQ6g79uHdfy-00038-00034528-00034676 "It's not..." VQ6g79uHdfy-00039-00034694-00035022 I pretended I knew it ...-- ;; VQ6g79uHdfy-00040-00035022-00035384 It's stupid VQ6g79uHdfy-00041-00035402-00035682 I didn't actually do this much ...-- ;; VQ6g79uHdfy-00042-00037094-00037294 Just put it anywhere ~ VQ6g79uHdfy-00043-00037386-00037880 Wait for the noodles to cook ~ VQ6g79uHdfy-00044-00037880-00038356 On rainy days, Kalguksuju VQ6g79uHdfy-00045-00038356-00038870 A taste of noodles VQ6g79uHdfy-00046-00038870-00039252 The noodles are cooked in moderation now VQ6g79uHdfy-00047-00041166-00042718 I ate deliciously until the end ^^ VQ6g79uHdfy-00048-00042718-00043364 Don't forget to subscribe and like Judy TV ~ ^^ VU4jknVOTbE-00000-00000000-00000200 Subscribe My Channel VV2n0sl2aEQ-00000-00000000-00000200 Originele kleuren ook persoonlijk maken met glitters of zo.... VVpImrC7nSM-00000-00000043-00000239 LEGO Harry Potter Diagon Alley #10217 VVpImrC7nSM-00001-00014483-00014741 Created by Hanz and Tom Hosler VVpImrC7nSM-00002-00014741-00014966 Royalty-Free Music from Apple Soundtrack Pro, Apple Inc. Harry Potter Music Composed by John Williams VVpImrC7nSM-00003-00014966-00015325 HanzFilms 2011 VXdeq2S1nic-00002-00010600-00012500 If you haven't had a chance, please do type in and let us know what institution or organization you are with and share some information about your interest in O E R or how you heard about the webinar today. VXdeq2S1nic-00006-00027300-00029700 Our member colleges are on the screen here. We are always looking to have other people join us. These are our official members. We invite all educators to part in our activities. We would love to have you as an official member but we welcome your participation in any way you can. VXdeq2S1nic-00023-00154200-00155400 SPEAKER: Absolutely. Institutions that already have familiarity with open resources we would love to work with you. VXdeq2S1nic-00027-00174500-00177500 Learning to learn content is comprised of modules. Students are encouraged to watch videos etc. To fully engage with the material. VXdeq2S1nic-00034-00211300-00212200 SPEAKER: If you are on the phone, could you star six yourself so we don't get interference? Go ahead. VXdeq2S1nic-00036-00218300-00221300 The project is a variety of awards in it's short life span. On slide. -- I was surprised by improvement I noticed through the semester. VXdeq2S1nic-00037-00221300-00222100 I'll close there. Thank you for your attention. Contact us with questions or for more information about the project. VXdeq2S1nic-00047-00292000-00293400 If you would like more information there is R O B I N S contact information. She would be happy to get into much more detail than I can today. VXdeq2S1nic-00048-00293400-00295700 SPEAKER: Thank you very much. There is a lot of interest in your figures and wanting to reuse those I believe. Excellent. Are the results of the more detailed results of the surveys available at the open access textbook dot O R G site. VXdeq2S1nic-00049-00295700-00297900 SPEAKER: I believe the complete reports for the survey or at least the summary is both on that website and also in the orange grove -- if someone has trouble finding it shoot an e-mail to R O B I N and she will be hand I to send it to you. VXdeq2S1nic-00050-00297900-00298800 SPEAKER: Thank you. You did a wonderful job. You were pulled in at the very last minute to do this so thanks again. VXdeq2S1nic-00051-00298800-00298900 SPEAKER: No problem. VXdeq2S1nic-00052-00298900-00301100 SPEAKER: Before we start on our question period I want to let you know we will be back with a new schedule for our winter and spring webinars in January. Stay tuned for that. I hope you have a wonderful holiday break. VXdeq2S1nic-00053-00301100-00302700 At that point we are opening up to questions. I have gathered a couple that I will start with. Type in as you have questions. VXdeq2S1nic-00054-00302700-00303800 This were questions about the learn to learn materials and S W I N materials. Are those available only line for students to access. VXdeq2S1nic-00055-00303800-00305700 SPEAKER: Yes they are available on line. D 2 S -- website will get you to the project itself and material. VXdeq2S1nic-00056-00305700-00306400 SPEAKER: Would it be possible for you to cut and paste that U R L in the chat window for folks. VXdeq2S1nic-00057-00306400-00306900 SPEAKER: I can't open the chat window. VXdeq2S1nic-00060-00315400-00316800 SPEAKER: Thank you that would be valuable. Here is a question for key. What is best way to get data on developmental math results? VXdeq2S1nic-00062-00323700-00325000 SPEAKER: Thank you for that. I believe Paul is familiar with those. VXdeq2S1nic-00063-00325000-00326500 Question I think is valuable and one we are looking at here in California as well as of throughout the nation. For institutions that adopt O E R and open text books what platform do they use to distribute materials. VXdeq2S1nic-00064-00326500-00328300 SPEAKER: I'll say that. I know all three projects have used different platforms. John since you haven't had a specific question maybe you would like to talk about the orange grove briefly. VXdeq2S1nic-00066-00336100-00336400 SPEAKER: Thank you. Did you want to add anything else only platform? VXdeq2S1nic-00067-00336400-00338300 SPEAKER: Our platform is U K. It is on line. You can use it and ready for any of your existing platforms. It is embedded into angel or black board or whatever you have. VXdeq2S1nic-00068-00338300-00338600 SPEAKER: Thank you. VXdeq2S1nic-00070-00351400-00352500 SPEAKER: Thank you Kim. We had a question for John. What kind of changes are happening as a result of the data you collected? VXZwV7RUNlo-00000-00000103-00000323 Welcome to Burns Library. VXZwV7RUNlo-00001-00000323-00000706 In this video, we're going to build on the General Libraries' Advanced Search VXZwV7RUNlo-00002-00000706-00001082 Skills video and show you searches that are specific to Burns Library. VXZwV7RUNlo-00003-00001082-00001309 But remember that you can always contact us for help VXZwV7RUNlo-00004-00001309-00001592 or drop in for a consultation if you have questions. VXZwV7RUNlo-00005-00001592-00002030 To start a search for material held in Burns Library, click on the 'advanced VXZwV7RUNlo-00006-00002030-00002464 search' button As was mentioned in the Advanced Search video, VXZwV7RUNlo-00007-00002464-00002774 if you check the top of the box, you'll see a 'Search Scope' button VXZwV7RUNlo-00008-00002774-00002987 with a drop down. VXZwV7RUNlo-00009-00002987-00003315 If you select 'Burns Library' it narrows the search VXZwV7RUNlo-00010-00003315-00003585 to materials held at Burns Library. VXZwV7RUNlo-00011-00003585-00004089 If other libraries have it, they'll be listed in the search results too. VXZwV7RUNlo-00012-00004089-00004489 Every search will be different depending on what you're looking for. VXZwV7RUNlo-00013-00004489-00004901 If you know you're looking for unpublished materials, select the 'Material VXZwV7RUNlo-00014-00004901-00005228 Type' of 'Archives and Manuscripts'. VXZwV7RUNlo-00015-00005228-00005484 Don't use the 'Material Type' if you are looking for a variety VXZwV7RUNlo-00016-00005484-00005655 of formats. VXZwV7RUNlo-00017-00005655-00005996 You can use facets later to narrow down, if you want. VXZwV7RUNlo-00018-00005996-00006278 You have the option to filter by language, which is helpful for our VXZwV7RUNlo-00019-00006278-00006728 historical materials that have mostly been written in Latin. VXZwV7RUNlo-00020-00006728-00007075 If you want materials in English choose English. VXZwV7RUNlo-00021-00007075-00007498 If you read or speak another language, you can also select that. VXZwV7RUNlo-00022-00007498-00007781 As you saw in the general Advanced Search video, you can also narrow VXZwV7RUNlo-00023-00007781-00007971 your search by dates. VXZwV7RUNlo-00024-00007971-00008243 This limiter is more useful for books than archives VXZwV7RUNlo-00025-00008243-00008564 which tend to cover larger time spans and break date limiters. VXZwV7RUNlo-00026-00008564-00008963 Don't forget to try different varieties of search terms. VXZwV7RUNlo-00027-00008963-00009190 Remember what you learned about wildcards in the general VXZwV7RUNlo-00028-00009190-00009442 Advanced Search video. VXZwV7RUNlo-00029-00009442-00009875 For example, to get results on both nurses and nursing, VXZwV7RUNlo-00030-00009875-00010299 try searching for 'nurs*' VXZwV7RUNlo-00031-00010299-00010535 When you have your result list, you'll find more filters VXZwV7RUNlo-00032-00010535-00010720 on the right-hand side. VXZwV7RUNlo-00033-00010720-00011086 The 'Subject' filter helps you get down to more specific results, VXZwV7RUNlo-00034-00011086-00011759 such as 'Nursing Schools' or 'Medical ethics'. Genre terms can help you narrow down by format. VXZwV7RUNlo-00035-00011759-00011956 For example if you are looking for scrapbooks VXZwV7RUNlo-00036-00011956-00012165 or photographs. VXZwV7RUNlo-00037-00012165-00012385 You can also search by genre terms. VXZwV7RUNlo-00038-00012385-00012811 You'll want to have different varieties of the same term. VXZwV7RUNlo-00039-00012811-00013276 For example, if you are interested in letters written by nurses, search for 'letters VXZwV7RUNlo-00040-00013276-00013637 OR correspondence' and 'nurs*'. VXZwV7RUNlo-00041-00013637-00014022 If you're not getting search results, contact us for help. VXZwV7RUNlo-00042-00014022-00014363 We can do one-on-one consultations to help you tailor your search and locate VXZwV7RUNlo-00043-00014363-00014587 special collections materials for your project. VffamfVQvFE-00000-00000163-00000554 (Chill guitar and piano play.) VffamfVQvFE-00001-00000716-00001045 (Trees rustle.) VffamfVQvFE-00002-00005298-00005915 I'm going to preemptively remove my wool hat for this. VffamfVQvFE-00003-00006780-00007000 (Music fades out.) VffamfVQvFE-00004-00007179-00007354 (Sound of stepping.) VffamfVQvFE-00005-00008089-00008439 (Tinnitus rings in the ears.) VffamfVQvFE-00006-00008775-00008977 (Gasps for air.) VffamfVQvFE-00007-00009443-00009779 (Heaving breaths.) VffamfVQvFE-00008-00009779-00010048 (A clock is ticking.) VffamfVQvFE-00009-00010048-00010260 (Belabored steps.) VffamfVQvFE-00010-00010658-00011049 (Klaxon blares.) VffamfVQvFE-00011-00011302-00011543 (Tinnitus rings.) VffamfVQvFE-00012-00011543-00011858 (Alarm rings.) VffamfVQvFE-00013-00011858-00012058 (Sigh of relief.) VffamfVQvFE-00014-00012241-00012386 (Heavy breathing.) VffamfVQvFE-00015-00013201-00013384 (Heavy breathing fades.) VffamfVQvFE-00016-00014293-00014517 (Agatha chuckles.) VffamfVQvFE-00017-00014655-00015056 Alex: Getting to the top symbolizes enlightenment. VffamfVQvFE-00018-00015056-00015327 - Congratulations. - (Chill music resumes.) VffamfVQvFE-00019-00015327-00015559 (Alex Laughs.) VffamfVQvFE-00020-00015559-00015715 (Agatha catches her breath.) VffamfVQvFE-00021-00016159-00016262 (Someone snaps a photo.) VffamfVQvFE-00022-00016457-00016843 Alex: The view seems sweeter when you just busted your ass getting up here. VffamfVQvFE-00023-00017327-00017454 (Jazzy music plays.) VffamfVQvFE-00024-00017454-00017633 Alex: Interestingly there is a cable car VffamfVQvFE-00025-00017633-00018064 but only after you get up the steps can you get on the cable car. VffamfVQvFE-00026-00018843-00019301 So we went the wrong way, apparently that goes to the parking lot. VffamfVQvFE-00027-00019301-00019709 Still very impressive looking thing. VffamfVQvFE-00028-00022959-00023159 (Woman speaks in Japanese.) VffamfVQvFE-00029-00023707-00024115 That was without a doubt the smoothest tram ride in history. VffamfVQvFE-00030-00024115-00024315 I can't believe how smooth it was. VffamfVQvFE-00031-00024656-00025221 I just like the metaphor of having to climb the stairs to get to the -- VffamfVQvFE-00032-00025221-00025698 Like, they'll get you to the top of the mountain, but you have to climb the stairs first. VffamfVQvFE-00033-00025698-00026149 You know, with the exception of the funicular. VffamfVQvFE-00034-00027095-00027295 (Piano noodling plays happily.) VffamfVQvFE-00035-00029715-00029915 (Music fades.) VfThFfX4158-00000-00000000-00000293 People regularly call us up wanting to know if they can sue their employer VfThFfX4158-00001-00000304-00000836 when they were injured on the job for their employers negligence and the answer that rule is generally no. VfThFfX4158-00002-00000836-00001139 But, there are five exceptions that we're going to go over in this video. VfThFfX4158-00003-00001171-00001809 However, before we go over the five exceptions, I wanted to make sure we understand why we have what's called "workers compensation VfThFfX4158-00004-00001848-00002442 exclusivity." Before the workers compensation system was in place, if you were injured on the job through your own negligence VfThFfX4158-00005-00002449-00003071 or maybe a co-employee's negligence or even a freak accident where a machine failed, you had no rights and remedies; VfThFfX4158-00006-00003093-00003683 you were simply sent home. You probably lost your job and you had no benefits for medical treatment or otherwise. VfThFfX4158-00007-00003742-00004212 The workers compensation statutory scheme was intended to replace that with a VfThFfX4158-00008-00004228-00004498 no-fault system. And in the no-fault system VfThFfX4158-00009-00004498-00004862 it doesn't matter who was at fault in causing the accident or the injury, VfThFfX4158-00010-00004896-00005477 instead it focuses on making sure that you've received benefits to go forward. The exchange for the no-fault system VfThFfX4158-00011-00005478-00005952 was that you gave up the right to sue for pain and suffering and when I say you gave it up, the VfThFfX4158-00012-00005964-00006164 legislature gave it up on your behalf. VfThFfX4158-00013-00006193-00006379 There are five basic VfThFfX4158-00014-00006379-00006926 exceptions to the workers compensation no-fault system where you do have the right to sue potentially your employer and VfThFfX4158-00015-00006936-00007625 There's an additional remedy called serious and willful that we will discuss during this video. The first exception to the Workers Compensation VfThFfX4158-00016-00007639-00007929 Exclusivity Rule is for the intentional acts of your employer. VfThFfX4158-00017-00007981-00008612 Obviously if your employer was to assault you, physically punch you, strike you & things like that, that's not negligence. VfThFfX4158-00018-00008613-00009083 That's an intentional assault and that's that's an exception to the workers compensation exclusivity rule. VfThFfX4158-00019-00009157-00009857 The second major exception to the workers compensation exclusivity rule is when your employer fails to provide workers compensation insurance. VfThFfX4158-00020-00009895-00010175 This sometimes happens when they misclassify you as an independent VfThFfX4158-00021-00010213-00010539 contractor or they just simply don't carry insurance. And the VfThFfX4158-00022-00010554-00010949 legislative concept behind that is that the employer doesn't live up to its end of the bargain of VfThFfX4158-00023-00010986-00011492 maintaining an insurance policy and you should not be limited in your right to sue and thus you can go into state court. VfThFfX4158-00024-00011545-00011817 The third major exception to the workers compensation VfThFfX4158-00025-00011863-00012486 exclusivity rule has to do with fraudulent concealment by your employer. If your employer knows that you've been exposed to a VfThFfX4158-00026-00012493-00012866 hazardous chemical and are suffering an injury, but they don't tell you and in fact VfThFfX4158-00027-00012866-00013334 they hide it from you, then you may have the right to sue in state court for that fraudulent concealment. VfThFfX4158-00028-00013432-00014082 Another major exception to the workers compensation exclusivity has to do with a dual capacity. And what that means VfThFfX4158-00029-00014082-00014304 Is that while you might work for an employer, VfThFfX4158-00030-00014344-00014760 you can't sue your employer for injuries that arise out of the course of your employment. VfThFfX4158-00031-00014785-00015086 You can sue your employee for injuries that rise out of VfThFfX4158-00032-00015121-00015422 something other than your employment. For example, VfThFfX4158-00033-00015422-00015954 if you were to work at a department store, and you're injured while working at the department store, VfThFfX4158-00034-00015958-00016199 you have no right to sue that department store. VfThFfX4158-00035-00016213-00016713 But if you're back in that department store on your day off and you slipped and fell, VfThFfX4158-00036-00016744-00017177 then you would have the right to sue your employer because it doesn't arise out of your employment, VfThFfX4158-00037-00017179-00017441 it just happens to be a claim against your employer. The VfThFfX4158-00038-00017515-00018153 fifth exception to the workers compensation exclusivity rule has to do with what's called a power press. It's a very unique exception VfThFfX4158-00039-00018153-00018324 but if you're the operator of a power VfThFfX4158-00040-00018324-00018593 press where the machine is being used to create VfThFfX4158-00041-00018634-00018930 materials, such as the manufacturing industry, and VfThFfX4158-00042-00018952-00019355 something's been done to that machine to make it less safe, such as removing a guard, VfThFfX4158-00043-00019363-00019820 then you may have the ability to sue in state court and outside the workers compensation system. VfThFfX4158-00044-00019885-00020324 The workers compensation system is intended to be the exclusive remedy for injuries on the job. VfThFfX4158-00045-00020344-00020898 It takes away the employees requirement to prove fault, but also guarantees that they're going to have a rights to benefits. VfThFfX4158-00046-00020932-00021536 We went over five basic exceptions to that and there are a few other very small ones, but those are the major five exceptions. VfThFfX4158-00047-00021544-00021604 However, VfThFfX4158-00048-00021604-00022223 just because you don't have the ability to sue in state court for negligence doesn't mean that you're not without extra benefits in the workers VfThFfX4158-00049-00022240-00022722 compensation system if your employers conduct was particularly bad. For example, VfThFfX4158-00050-00022722-00023024 there is a provision for serious and willful penalties. VfThFfX4158-00051-00023025-00023730 It's an enhanced penalty provision for claims against your employer when they've acted with a reckless disregard of your safety VfThFfX4158-00052-00023788-00024068 and/or they violated various OSHA statutes. VfThFfX4158-00053-00024069-00024651 So just because you can't sue in state court doesn't mean you don't have the right to extra remedies in the workers compensation system. VfUvaTp-6oE-00000-00000014-00000861 Whether or not you consider yourself a fan of Jeffree Star, you probably know that he’s VfUvaTp-6oE-00001-00000861-00001193 made quite the empire for himself and is next level famous. VfUvaTp-6oE-00002-00001193-00001573 Along his journey he’s definitely stepped on a lot of toes though, and doesn’t hold VfUvaTp-6oE-00003-00001573-00002711 back his opinions – that’s for sure. VfUvaTp-6oE-00004-00002711-00003244 Jeffree is 33 at the time of this video, and has 14.6 million followers on Instagram (@Jeffreestar). VfUvaTp-6oE-00005-00003244-00003771 Not to mention, his audience on YouTube is massive with 16.3 million loyal subscribers VfUvaTp-6oE-00006-00003771-00003948 who love to watch his every move. VfUvaTp-6oE-00007-00003948-00004407 He’s an internet celebrity, beauty guru and makeup artist, model, entrepreneur and VfUvaTp-6oE-00008-00004407-00004514 even a singer. VfUvaTp-6oE-00009-00004514-00005001 If you were big into MySpace like I was back in the day, you would know by 2006 Jeffree VfUvaTp-6oE-00010-00005001-00005439 was the most followed person on that platform and you’d also likely remember some of his VfUvaTp-6oE-00011-00005439-00005564 weird songs. VfUvaTp-6oE-00012-00005564-00005930 Have any of you guys heard his song Ice Cream or am I old for knowing that one? VfUvaTp-6oE-00013-00005930-00006415 Jeffree is probably best known for his cosmetic line Jeffree Star Cosmetics and his makeup VfUvaTp-6oE-00014-00006415-00007190 reviews, looks, and videos. VfUvaTp-6oE-00015-00007190-00007347 Basically anything to do with makeup. VfUvaTp-6oE-00016-00007347-00007659 But in his reviews, he can definitely be ruthless too. VfUvaTp-6oE-00017-00007659-00008804 And VfUvaTp-6oE-00018-00008804-00009236 aside from all of his success in this department, Jeffree is also infamous for getting into VfUvaTp-6oE-00019-00009236-00009336 some feuds. VfUvaTp-6oE-00020-00009336-00010327 In most cases, these feuds had something to do with makeup, and some VfUvaTp-6oE-00021-00010327-00010427 of them were pretttttty intense. VfUvaTp-6oE-00022-00010427-00010731 I’ll be getting into them in a little while because today we’re going to tell you ALL VfUvaTp-6oE-00023-00010731-00011093 about Jeffree Star’s celebrity scraps here for you on Famous Entertainment VfUvaTp-6oE-00024-00011093-00011442 What’s going on guys I’m Kara and today were doing something a little different. VfUvaTp-6oE-00025-00011442-00011797 As always you gotta make sure you’re subscribed and ring that bell to be notified when we VfUvaTp-6oE-00026-00011797-00011942 post videos so you never miss out. VfUvaTp-6oE-00027-00011942-00012347 If you guys like this idea and wanna see some other lists, let me know which in the comments VfUvaTp-6oE-00028-00012347-00012447 down below. VfUvaTp-6oE-00029-00012447-00012863 We also have some celebrity EXES lists – like the ACE family on this channel which we’ll VfUvaTp-6oE-00030-00012863-00012963 link after. VfUvaTp-6oE-00031-00012963-00013103 Now let’s get into this video. VfUvaTp-6oE-00032-00013103-00013469 If youre wondering why im dressed like this its almost Halloween at the time of this recording. VfUvaTp-6oE-00033-00013469-00013931 AND if you wanna pick up some costumes for yourself OR perhaps some other fun stuff for VfUvaTp-6oE-00034-00013931-00015340 you and your significant other…be sure to check out our sponsor Adam and Eve. VfUvaTp-6oE-00035-00015340-00017405 NIKKIE TUTORIALS VfUvaTp-6oE-00036-00017405-00017620 Starting with another famous beauty YouTuber, NikkieTutorials. VfUvaTp-6oE-00037-00017620-00018363 Nikkie is a dutch makeup artist and beauty vlogger VfUvaTp-6oE-00038-00018363-00018889 who gained popularity in 2015 on YouTube most notably for her video showing “the power VfUvaTp-6oE-00039-00018889-00019001 of makeup”. VfUvaTp-6oE-00040-00019001-00019869 She was also BFFs with Jeffree at one point. VfUvaTp-6oE-00041-00019869-00020543 Apparently, back in 2017 the two ended their friendship over some “unfair” collaboration VfUvaTp-6oE-00042-00020543-00020845 contract Nikkie had with makeup brand TooFaced. VfUvaTp-6oE-00043-00020845-00021301 It was said they cut ties on a press trip to Necker Island with Benefit cosmetics. VfUvaTp-6oE-00044-00021301-00021718 This is when Nikkie and Jeffree unfollowed each other on Insta, and didn’t take photos VfUvaTp-6oE-00045-00021718-00022106 together on this whole trip – some even say they had a full out screaming match on VfUvaTp-6oE-00046-00022106-00022206 the boat. VfUvaTp-6oE-00047-00022206-00022613 Fast forward to 2018 and there was some more beef following the release of a controversial VfUvaTp-6oE-00048-00022613-00022823 product release from Tarte cosmetics. VfUvaTp-6oE-00049-00022823-00023305 The brand’s new foundation line only offered 3 shades for women of colour out of 14, which VfUvaTp-6oE-00050-00023305-00023487 was obviously pretty rude. VfUvaTp-6oE-00051-00023487-00023839 Nikkie did a review on the line, and fans got mad when she didn’t address this fact VfUvaTp-6oE-00052-00023839-00023939 at all. VfUvaTp-6oE-00053-00023939-00024773 The comments led to Nikkie taking the video down, and apologizing on twitter (Photo Nikkie VfUvaTp-6oE-00054-00024773-00025029 twitter) VfUvaTp-6oE-00055-00025029-00026780 But as usual, Jeffree had something to say. VfUvaTp-6oE-00056-00026780-00027441 And also added: VfUvaTp-6oE-00057-00027441-00027872 My problem with that: you’ve been on YouTube for eight years, you know you have a voice VfUvaTp-6oE-00058-00027872-00027972 girl. VfUvaTp-6oE-00059-00027972-00028348 Also, you live your life online, you saw the shade range, you didn’t really acknowledge VfUvaTp-6oE-00060-00028348-00028448 it. VfUvaTp-6oE-00061-00028448-00028548 I mean he definitely has a point. VfUvaTp-6oE-00062-00028548-00028927 These days there are rumors that Jeffree and Nikkie are cool again, but I’m not totally VfUvaTp-6oE-00063-00028927-00029027 sure. VfUvaTp-6oE-00064-00029027-00029257 HUDA KATTAN Next up – Huda Kattan; another beauty YouTuber, VfUvaTp-6oE-00065-00029257-00029557 makeup artist, and founder of the cosmetic line Huda Beauty. VfUvaTp-6oE-00066-00029557-00030023 This time, Jeffree accused Huda of stealing the concept of her Easy Bake Setting Powder VfUvaTp-6oE-00067-00030023-00031129 from the indie brand, Beauty Bakerie in his ‘Brands that Hate me Video” VfUvaTp-6oE-00068-00031129-00032210 Huda Beauty basically ripped off the other brand’s product, and if that isn’t bad VfUvaTp-6oE-00069-00032210-00032623 enough, Beauty Bakerie’s founder is a single mother who’s a breast cancer survivor. VfUvaTp-6oE-00070-00032623-00032871 I gotta say I side with Jeffree on this. VfUvaTp-6oE-00071-00032871-00033233 He even Tweeted “Tell Huda Beauty to F*** off and use products VfUvaTp-6oE-00072-00033233-00033373 from someone with a soul” VfUvaTp-6oE-00073-00033373-00033735 And if you care, Jeffree also posted their convo in the DMs. VfUvaTp-6oE-00074-00033735-00034221 Safe to say these two wont be working together anytime in the near future. VfUvaTp-6oE-00075-00034221-00034477 KAT VON D Probably the most well known Jeffree feud VfUvaTp-6oE-00076-00034477-00034913 is the one he had with Kat Von D. The two were actually friends for a decade and Kat VfUvaTp-6oE-00077-00034913-00035126 even helped him start his makeup career. VfUvaTp-6oE-00078-00035126-00035603 Kat was best known for being a reality TV star and tattoo artist on the show LA Ink, VfUvaTp-6oE-00079-00035603-00036014 and she also has her own makeup line at Sephora which came out in 2008. VfUvaTp-6oE-00080-00036014-00036528 The beef between these besties apparently started in 2016 when Kat exposed Jeffree for VfUvaTp-6oE-00081-00036528-00036942 not paying graphic designer BJ Betts for the work he did for him. VfUvaTp-6oE-00082-00036942-00037412 Kat then announced on Insta she wont be associated with Jeffree anymore and released a video VfUvaTp-6oE-00083-00037412-00037909 exposing him. VfUvaTp-6oE-00084-00037909-00039424 It’s a long story, but if you’ve seen Kat’s video you would know she had plenty VfUvaTp-6oE-00085-00039424-00039837 of reasons why she couldn’t be friends with Jeffree anymore, including the way he allegedly VfUvaTp-6oE-00086-00039837-00040312 copies ideas, his drug use, racism, and his bullying towards others. VfUvaTp-6oE-00087-00040312-00040477 Jeffree stated about the feud: VfUvaTp-6oE-00088-00040477-00040799 Even though we were friends for ten years, you never know you’re going to literally VfUvaTp-6oE-00089-00040799-00040913 wake up one morning VfUvaTp-6oE-00090-00040913-00041284 and have your best friend backstab you in front of the entire world. VfUvaTp-6oE-00091-00041284-00041727 He also posted a video explaining HIS side of the story, and showing text convos that VfUvaTp-6oE-00092-00041727-00042406 Kat apparently forgot to include. VfUvaTp-6oE-00093-00042406-00043651 I VfUvaTp-6oE-00094-00043651-00044082 could go on and on explaining the feud between Jeffree and Kat, but I think you get the idea. VfUvaTp-6oE-00095-00044082-00044314 Who’s side were you guys on in this one? VfUvaTp-6oE-00096-00044314-00044414 Let me know in the comments. VfUvaTp-6oE-00097-00044414-00044514 LAURA LEE, MANNY MUA, GABRIEL ZAMORA & NIKITA DRAGUN VfUvaTp-6oE-00098-00044514-00044992 This next Jeffree drama was with a whole group of beauty influencers: Laura Lee, Manny MUA, VfUvaTp-6oE-00099-00044992-00045195 Nikita Dragun AND Gabriel Zamora. VfUvaTp-6oE-00100-00045195-00045641 I’m not entirely clear on how this one started in the first place, but I know Jeffree was VfUvaTp-6oE-00101-00045641-00045917 super close with Laura and Manny once upon a time. VfUvaTp-6oE-00102-00045917-00046299 Jeffree sat down with Shane Dawson in his documentary and explained: VfUvaTp-6oE-00103-00046299-00046626 With my ex-friends, people still don't really know what went on. VfUvaTp-6oE-00104-00046626-00046813 Why do I feel like they need to know? VfUvaTp-6oE-00105-00046813-00047139 Because there's so many versions of things that never happened out there. VfUvaTp-6oE-00106-00047139-00047501 Apparently, these “ex friends” he refers to include Laura and Manny. VfUvaTp-6oE-00107-00047501-00047948 He also threw shade at the beauty community in his tweets Even when a fan asked Jeffree VfUvaTp-6oE-00108-00047948-00048347 if tweets referred to Laura, he said You know nothing about her personally. VfUvaTp-6oE-00109-00048347-00048611 Her soul is pure evil Ouch. VfUvaTp-6oE-00110-00048611-00049081 And then Gabriel Zamora posted a photo of him, Manny, Laura, and Nikita Dragun posing VfUvaTp-6oE-00111-00049081-00049494 with their middle fingers up that was captioned “B* is bitter because without him we’re VfUvaTp-6oE-00112-00049494-00049749 doing better” A clear jab at Jeffree. VfUvaTp-6oE-00113-00049749-00050175 Gabriel even accused Jeffree of being a racist, because of the controversy he had faced in VfUvaTp-6oE-00114-00050175-00050275 that department. VfUvaTp-6oE-00115-00050275-00050625 Long story short, I don’t think there was a winner in this feud considering fans exposed VfUvaTp-6oE-00116-00050625-00050856 racist tweets from both Gabriel and Laura. VfUvaTp-6oE-00117-00050856-00052771 It all just sounds like a huge mess to me. VfUvaTp-6oE-00118-00052771-00053041 Moving onto Jeffree’s beef with Kylie Jenner. VfUvaTp-6oE-00119-00053041-00053424 This wasn’t the only lady in the Kardashian Jenner clan he had a feud with, and Ill tell VfUvaTp-6oE-00120-00053424-00055671 you who the other one is right after this but I bet you already know. VfUvaTp-6oE-00121-00055671-00056104 Jeffree is known for throwing shade at Kylie’s brand KyleCosmetics pretty often, whether VfUvaTp-6oE-00122-00056104-00056346 in his product review vids or on Twitter. VfUvaTp-6oE-00123-00056346-00056821 Back in 2016 when Kylie released her lipglosses there were angry customers over what looked VfUvaTp-6oE-00124-00056821-00057186 like a faulty applicator...and of course Jeffree had something to say. VfUvaTp-6oE-00125-00057186-00057469 Looking at past tweets you can see how jeffree went OFF. VfUvaTp-6oE-00126-00057469-00057830 But Kylie didn’t let all of this get to her and she stood by the fact she has the VfUvaTp-6oE-00127-00057830-00058024 same passion for makeup as him. VfUvaTp-6oE-00128-00058024-00058467 Later on, Jeffree also came at her accusing her of copying his packaging at one point. VfUvaTp-6oE-00129-00058467-00058666 He said: "I gotta know ONE THING... VfUvaTp-6oE-00130-00058666-00059160 With all that f**king money she's made, Why did @kyliecosmetics use the SAME PACKAGING VfUvaTp-6oE-00131-00059160-00059487 as my liquid lipsticks that have been out since 2014??? VfUvaTp-6oE-00132-00059487-00059696 Invest and make something different maybe?" VfUvaTp-6oE-00133-00059696-00060111 The second Kardashian jenner sister that seemed to be on Jeffree’s hit list was none other VfUvaTp-6oE-00134-00060111-00060548 than Kim K, but I don’t think he came for her half as bad as he did for Kylie. VfUvaTp-6oE-00135-00060548-00061053 This happened a couple of years back, when Kim posted swatches for her KKW powder contouring VfUvaTp-6oE-00136-00061053-00061153 kit. VfUvaTp-6oE-00137-00061153-00061350 Of course Jeffree went on Twitter to say: Umm… VfUvaTp-6oE-00138-00061350-00061616 Kim what is going on with those new swatches?? VfUvaTp-6oE-00139-00061616-00061716 Looks like chalk VfUvaTp-6oE-00140-00061716-00064708 Kim ended up posting on snapchat to defend him against her fans coming after him VfUvaTp-6oE-00141-00064708-00066194 Anyways, the internet got a bit out of control over this drama but I personally don’t think VfUvaTp-6oE-00142-00066194-00066325 it was a big deal. VfUvaTp-6oE-00143-00066325-00066823 Jeffree still ended up doing his honest and fair review of Kim’s KKW contour and highlight VfUvaTp-6oE-00144-00066823-00066923 kit. VfUvaTp-6oE-00145-00066923-00067087 JAMES CHARLES Last up on our list is Jeffree’s feud with VfUvaTp-6oE-00146-00067087-00067200 James Charles. VfUvaTp-6oE-00147-00067200-00067657 Being another super famous beauty YouTuber, James seems to find himself in hot water quite VfUvaTp-6oE-00148-00067657-00067757 a bit. VfUvaTp-6oE-00149-00067757-00068121 I’m sure you’re all familiar with the HUGE James VS Tati Westbrook scandal that VfUvaTp-6oE-00150-00068121-00068637 happened earlier this year, and at the time Jeffree added to the drama and came at James. VfUvaTp-6oE-00151-00068637-00069059 Even though the two appeared to be friends and they filmed a bunch of videos together, VfUvaTp-6oE-00152-00069059-00069501 Jeffree backed up Tati’s claims that James inappropriately targeted and harassed straight VfUvaTp-6oE-00153-00069501-00069601 men. VfUvaTp-6oE-00154-00069601-00069824 He tweeted (Photo James tweet 1) “There is a reason that Nathan banned James VfUvaTp-6oE-00155-00069824-00070099 Charles from ever coming over to our home again. VfUvaTp-6oE-00156-00070099-00070387 There's a reason why I haven't seen him since @GlamLifeGuru's birthday in February. VfUvaTp-6oE-00157-00070387-00070738 He is a danger to society. VfUvaTp-6oE-00158-00070738-00070957 Everything Tati said is 100% true." VfUvaTp-6oE-00159-00070957-00071446 Then, Jeffree’s merchandise production company dropped James’ label Sisters Apparel as VfUvaTp-6oE-00160-00071446-00071546 a client. VfUvaTp-6oE-00161-00071546-00072062 After ALL of this, Jeffree ended up apologizing about how he was towards James and said his VfUvaTp-6oE-00162-00072062-00072312 accusations were based on rumors. VfUvaTp-6oE-00163-00072312-00072412 Well then. VfUvaTp-6oE-00164-00072412-00072836 So Jeffree’s list of famous feuds is definitely longer, we know he’s also gotten into it VfUvaTp-6oE-00165-00072836-00073321 with founders of big makeup brands such as TooFaced and LimeCrime, but you get the idea. VfUvaTp-6oE-00166-00073321-00073744 And I definitely don’t think this will be the last of Jeffree’s feuds, especially VfUvaTp-6oE-00167-00073744-00073971 as long as he keeps reviewing makeup. VfUvaTp-6oE-00168-00073971-00074381 After looking at that long list of who Jeffree’s come at in the past what do you guys think? VfUvaTp-6oE-00169-00074381-00074497 Who’s side are you on? VfUvaTp-6oE-00170-00074497-00074849 I think Jeffree is one of a kind and just doesn’t hold back his thoughts. VfUvaTp-6oE-00171-00074849-00075243 Maybe sometimes he should have a little more chill, but I think his fans appreciate his VfUvaTp-6oE-00172-00075243-00075466 honest, and sometimes HARSH makeup reviews. VfUvaTp-6oE-00173-00075466-00075846 I guess we’ll just have to see what’s next for Jeffree…or what drama. VfUvaTp-6oE-00174-00075846-00076226 If you like these videos, let me know what other lists you’d wanna see. VfUvaTp-6oE-00175-00076226-00076598 Make sure you’re subscribed and follow me on Instagram if you wanna chat more (@Kara_emi) VfUvaTp-6oE-00176-00076598-00077016 And THANKS Adam and Eve for sponsoring this… it helps us bring you guys more videos. VfUvaTp-6oE-00177-00077016-00077167 I’ll see you guys next time, BYE! Vig2TELcP0I-00000-00000657-00000930 Hi Dear friends, Welcome to the educational channel AICI MD! Vig2TELcP0I-00001-00000930-00001074 Today you'll find out the top 3 Vig2TELcP0I-00002-00001074-00001380 interesting facts about the american actor Johnny Deep Vig2TELcP0I-00003-00001616-00001672 Johnny Depp is afraid Vig2TELcP0I-00004-00001672-00001722 to dance. Vig2TELcP0I-00005-00001722-00001822 The actor is vegan Vig2TELcP0I-00006-00002172-00002372 and never does not consume the meat. Vig2TELcP0I-00007-00002458-00002516 In the past, Johnny Depp has had various jobs Vig2TELcP0I-00008-00002516-00002720 for earning a livelihood: work in gas stations Vig2TELcP0I-00009-00002946-00003252 and was full of machinery or sold pens. Vig2TELcP0I-00010-00003558-00003856 To support the channel distribute the video with friends Vig2TELcP0I-00011-00003856-00004152 subscribe to the channel! Vig2TELcP0I-00012-00004250-00004350 On soon! Vij-VU7hDXY-00000-00000003-00000429 whenever I hear somebody talking about wanting to be a youtuber I can't help Vij-VU7hDXY-00001-00000429-00000980 but think of this clip from Billy Madison gee I can't wait to become a Vij-VU7hDXY-00002-00000980-00003704 youtuber what is up everybody this is Chris from the rewired soul where we Vij-VU7hDXY-00003-00003704-00004055 talk about the problem but focus on the solution and if you're new to my channel Vij-VU7hDXY-00004-00004055-00004419 what I like to do is take a look at the YouTube community and pulled into topics Vij-VU7hDXY-00005-00004419-00004764 and try to see what kind of lessons that we can learn from it through some Vij-VU7hDXY-00006-00004764-00005198 commentary and just spreading ideas so if they need that kind of stuff make Vij-VU7hDXY-00007-00005198-00005568 sure you subscribe and bring that notification bell so yeah I know the Vij-VU7hDXY-00008-00005568-00005952 intro was kind of like light-hearted but I want to talk about something a little Vij-VU7hDXY-00009-00005952-00006483 bit more serious I am a light-hearted guy though so anyways yeah I am done Vij-VU7hDXY-00010-00006483-00007095 covering what happened to etika and the story until the dude gets help and he's back in a state Vij-VU7hDXY-00011-00007095-00007595 where he should be alright I hope the best for the guy I hope he gets the help Vij-VU7hDXY-00012-00007595-00007995 that he needs I hope everything chills out but anyways there's two things Vij-VU7hDXY-00013-00007995-00008481 there's two things that spark this then I'm gonna circle back around to just the Vij-VU7hDXY-00014-00008481-00008985 mental state of youtubers and people wanting to be youtubers but anyways I Vij-VU7hDXY-00015-00008985-00009510 watched the interview etika did with team star on dramaalert and then I Vij-VU7hDXY-00016-00009510-00010179 watched a video from this youtuber named goose goose all right so touching on the Vij-VU7hDXY-00017-00010179-00010875 interview with keemstar on dramaalert Etica still not in a place Vij-VU7hDXY-00018-00010875-00011207 where he should be doing interviews so I'll just share this with you again I'm Vij-VU7hDXY-00019-00011207-00011540 not a licensed therapist of psychologist and somebody who worked at an addiction Vij-VU7hDXY-00020-00011540-00011850 treatment center for three years I've been sober for almost seven years and Vij-VU7hDXY-00021-00011850-00012225 I've worked with a lot a lot a lot of people who struggle with mental illness Vij-VU7hDXY-00022-00012225-00012668 as well as addictions rule number one rule number one especially when it comes Vij-VU7hDXY-00023-00012668-00012988 to addiction is you don't talk to somebody when Vij-VU7hDXY-00024-00012988-00013516 they're drunk or high but that is the same thing where it goes further into Vij-VU7hDXY-00025-00013516-00013879 somebody who's having some kind of mental episode all right Vij-VU7hDXY-00026-00013879-00014449 so in that sense like keemstar it was in very poor taste in my opinion to do an Vij-VU7hDXY-00027-00014449-00014991 interview with etika like you watch it and keemstar face and just waste smoking Vij-VU7hDXY-00028-00014991-00015385 and smiling it just really didn't sit with me well but I'm like holy crap like Vij-VU7hDXY-00029-00015385-00015940 this dude is not in a place to be doing interviews and and when you see when you Vij-VU7hDXY-00030-00015940-00016392 watch that interview you understand why you understand why this is a time for Vij-VU7hDXY-00031-00016392-00016795 professionals to be talking to them maybe even like friends and family but Vij-VU7hDXY-00032-00016795-00017338 this is like this kind of show is this whole situation kind of shows why it's Vij-VU7hDXY-00033-00017338-00017797 so important to get help and understand how to have interventions who should be Vij-VU7hDXY-00034-00017797-00018172 having interventions and things like that like again this is why wellness Vij-VU7hDXY-00035-00018172-00018706 text exists because sometimes friends family we can't get through to a person Vij-VU7hDXY-00036-00018706-00019138 sometimes it takes a professional sometimes it's you know EMTs sometimes Vij-VU7hDXY-00037-00019138-00019468 it's police officers sometimes it is fireman Vij-VU7hDXY-00038-00019468-00019795 I don't know how many of you watched the etiquette livestream but there was a Vij-VU7hDXY-00039-00019795-00020295 dude just passing by and like he was the right person to be talking to other kind Vij-VU7hDXY-00040-00020295-00020737 you actually almost got him to calm down but anyways that interview was awful in Vij-VU7hDXY-00041-00020737-00021307 my opinion it was expletive it was it was terrible it was like I made a video Vij-VU7hDXY-00042-00021307-00021841 about Kanye West when he went and spoke at the White House and it was just I Vij-VU7hDXY-00043-00021841-00022213 felt bad as somebody who was a recovering drug addict an alcoholic I Vij-VU7hDXY-00044-00022213-00022660 just think about if somebody would have like back in back to my day if like Vij-VU7hDXY-00045-00022660-00022936 social media was a big thing like if somebody tried having a conversation Vij-VU7hDXY-00046-00022936-00023434 with me or I was just not in the right state of mind and how degrading that Vij-VU7hDXY-00047-00023434-00023848 would feel and for keemstar to put that on this platform just kind of disgust me Vij-VU7hDXY-00048-00023848-00024273 but anyways goose boos never heard of the guy before I was just a guy Vij-VU7hDXY-00049-00024273-00024670 recommended to me the YouTube algorithm knows how to recommend videos and it Vij-VU7hDXY-00050-00024670-00025162 recommended me the video from goose boos about Etica and should people be on Vij-VU7hDXY-00051-00025162-00025957 youtube with mental illness and it was such a good well thought out video and I Vij-VU7hDXY-00052-00025957-00026326 also dug it because you talk some trash and I dig that so I subscribe to him Vij-VU7hDXY-00053-00026326-00026710 even though I don't know if I'll like the rest of his content but hey he sold Vij-VU7hDXY-00054-00026710-00027202 me on this video but he just talks about the mental state that being a youtuber Vij-VU7hDXY-00055-00027202-00027753 puts you in right being in the public spotlight being in this position and Vij-VU7hDXY-00056-00027753-00028320 before my channel blew up and before I got started crashing down because of all Vij-VU7hDXY-00057-00028320-00028714 of my own personal controversies I remember looking at other youtubers and Vij-VU7hDXY-00058-00028714-00029058 just saying like did you not know this was gonna happen like did you not know Vij-VU7hDXY-00059-00029058-00029464 what was at the top of that on the top there's something I just want everybody Vij-VU7hDXY-00060-00029464-00029827 to think about like when you look when you look at the person you want to Vij-VU7hDXY-00061-00029827-00030319 become whether it's like a specific career or whatever it is like look at Vij-VU7hDXY-00062-00030319-00030700 the stresses and the things that they have to deal with right because we all Vij-VU7hDXY-00063-00030700-00031045 look at rich and famous celebrities and were like oh yeah but be nice must be a Vij-VU7hDXY-00064-00031045-00031660 great life right but every new thing that you reach like every new milestone Vij-VU7hDXY-00065-00031660-00032158 or every new level that you reach it comes with new stresses it comes with Vij-VU7hDXY-00066-00032158-00032778 another another toll on our mental health and I consistently seeing people Vij-VU7hDXY-00067-00032778-00033180 who say they want to be youtubers anyways boost boost talked about how the Vij-VU7hDXY-00068-00033180-00033733 how YouTube kind of keeps you in this in this state where it does affect your Vij-VU7hDXY-00069-00033733-00034128 mental health and I thought he was gonna be talking about how like the rigorous Vij-VU7hDXY-00070-00034128-00034576 upload schedule and things like that but he didn't he talked about you know Vij-VU7hDXY-00071-00034576-00035002 wanting to top your last video and get those views and you know the validation Vij-VU7hDXY-00072-00035002-00035431 that we look for and he kind of gets into the mind of somebody like Etica Vij-VU7hDXY-00073-00035431-00036040 where you know the whole goal has any kind of social media influencer is to be Vij-VU7hDXY-00074-00036040-00036421 the topic of conversation like Attica was trending and everything like that Vij-VU7hDXY-00075-00036421-00037000 and in my opinion like I talked about this many times before we are the people Vij-VU7hDXY-00076-00037000-00037353 who created Jay Paul we are the people who created Logan Paul we're the people Vij-VU7hDXY-00077-00037353-00037908 who created Danny Cohn and Tanner mangu and mojo all of you pronounce and Vij-VU7hDXY-00078-00037908-00038288 a youtuber out there I'm not necessarily saying this is bad thing this is a form Vij-VU7hDXY-00079-00038288-00038733 of entertainment it gives people an opportunity to hop on in front of a Vij-VU7hDXY-00080-00038733-00039296 camera do you know do what they love or do what they think but here's the thing Vij-VU7hDXY-00081-00039296-00039708 so I was just doing some research because I saw Sam and Colby we're Vij-VU7hDXY-00082-00039708-00040115 trending and I went watch to see what was going on with them I'm gonna watch Vij-VU7hDXY-00083-00040115-00040533 the video tomorrow not sure if I'll do some commentary on it or not anyways I Vij-VU7hDXY-00084-00040533-00040887 was watching that I came across I just started going into this rabbit hole and Vij-VU7hDXY-00085-00040887-00041427 I saw I just came across a video of somebody like saying like hey I want to Vij-VU7hDXY-00086-00041427-00041781 be I want to be a youtuber I want to be a youtuber humble I'm like and that's Vij-VU7hDXY-00087-00041781-00042287 where it comes back yeah Billy Madison clip I use like oh sweet mother no no no Vij-VU7hDXY-00088-00042287-00042809 no no like when I first hopped on this platform my son my son was really Vij-VU7hDXY-00089-00042809-00043134 getting into YouTube he was really getting into streamers he loves video Vij-VU7hDXY-00090-00043134-00043544 games and stuff and we started a YouTube channel together and you know everything Vij-VU7hDXY-00091-00043544-00044144 like that I thought would be a fun thing and I back in the day I've made videos Vij-VU7hDXY-00092-00044144-00044690 about this in the past but I as a teenager actually became famous in the Vij-VU7hDXY-00093-00044690-00045071 eSports world for a game called Counter Strike if any of you remember that and Vij-VU7hDXY-00094-00045071-00045422 it was cool it was like amazing like they say if you're doing something that Vij-VU7hDXY-00095-00045422-00045827 you love you never have to work again right and like I want to show my son Vij-VU7hDXY-00096-00045827-00046218 like whatever you love you can do as long as you're willing to put in the Vij-VU7hDXY-00097-00046218-00046644 work right but now I have this whole new perspective on the YouTube thing Vij-VU7hDXY-00098-00046644-00047055 especially just from my own personal experience but you got to sit back and Vij-VU7hDXY-00099-00047055-00047715 think like us who are on YouTube like there's something wrong with us man like Vij-VU7hDXY-00100-00047715-00048252 there's something wrong with us like I'm speaking for myself too like what kind Vij-VU7hDXY-00101-00048252-00048788 of person what kind of person wants to record themselves on camera or record Vij-VU7hDXY-00102-00048788-00049181 their lives or whatever it is and just put it out there right and put Vij-VU7hDXY-00103-00049181-00049536 it out there constantly because most youtubers even the biggest youtubers Vij-VU7hDXY-00104-00049536-00049913 they are still very independent right it's not like you're working for like a Vij-VU7hDXY-00105-00049913-00050469 news organization anyways I was talking with another youtuber the other day is Vij-VU7hDXY-00106-00050469-00050864 something that Shane Dawson touched on and like one of the first episodes of Vij-VU7hDXY-00107-00050864-00051155 the Jake Paul series right like he's like there's something that's Vij-VU7hDXY-00108-00051155-00051707 gonna be a little bit off with youtubers and I absolutely agree and I wish who Vij-VU7hDXY-00109-00051707-00052100 seems more like psychological studies on this we got to be a little bit Vij-VU7hDXY-00110-00052100-00052682 narcissistic we gotta have some sort of ego and like part of it is like it's Vij-VU7hDXY-00111-00052682-00053216 part of the game right like I I see smaller youtubers i watch some smaller Vij-VU7hDXY-00112-00053216-00053554 youtubers i just kind of pass by i check out their channels i like supporting Vij-VU7hDXY-00113-00053554-00054202 small creators and stuff like that but i see i see them and i see what they're Vij-VU7hDXY-00114-00054202-00054614 doing and it's kind of like when you watch a child and everything's like easy Vij-VU7hDXY-00115-00054614-00055007 breezy like oh wait it gets a little bit more stressful when you grow up and Vij-VU7hDXY-00116-00055007-00055313 that's kind of the way i see it with smaller creators like there's just Vij-VU7hDXY-00117-00055313-00055855 something that you can't even properly describe to somebody about the pressure Vij-VU7hDXY-00118-00055855-00056266 that you get put on there I've talked about this in previous videos but there Vij-VU7hDXY-00119-00056266-00056776 was absolutely nothing absolutely nothing that could have prepared me for Vij-VU7hDXY-00120-00056776-00057254 what I've been through since becoming a youtuber now then comes the question Vij-VU7hDXY-00121-00057254-00057652 because I don't want to discourage anybody from becoming a youtuber but the Vij-VU7hDXY-00122-00057652-00058232 question is is the thing that you're doing or you want to put out there so Vij-VU7hDXY-00123-00058232-00058630 important that you're willing to put up with this stuff my truth my answer is Vij-VU7hDXY-00124-00058630-00059029 yes all right like I want people to consume content in a different way I Vij-VU7hDXY-00125-00059029-00059360 want people to look at content and ask themselves what they can learn from it I Vij-VU7hDXY-00126-00059360-00059762 I found that this is a platform where I can get my thoughts and opinions things Vij-VU7hDXY-00127-00059762-00060157 I've learned and put them out there share my own personal experience so I Vij-VU7hDXY-00128-00060157-00060754 keep doing this in hopes in hopes that this might be able to help somebody else Vij-VU7hDXY-00129-00060754-00061310 right but when I look at it when I look at it and this is kind of the world that Vij-VU7hDXY-00130-00061310-00061694 we live in even though there's more opportunity than ever before and I think Vij-VU7hDXY-00131-00061694-00062141 it's just the most beautiful thing like never before in the history of mankind Vij-VU7hDXY-00132-00062141-00062552 can you just take something you love and you're passionate about and potentially Vij-VU7hDXY-00133-00062552-00063079 reach thousands or even hundreds or even millions of people and spread that Vij-VU7hDXY-00134-00063079-00063745 message it's never been easier right but but and this is just some real talk okay Vij-VU7hDXY-00135-00063745-00064195 I feel that there are a lot of people who want to become a you Vij-VU7hDXY-00136-00064195-00064620 - were just because they think this is like the easiest best thing on earth Vij-VU7hDXY-00137-00064620-00065179 right like I feel I feel that a lot of people are just like you know it'd be Vij-VU7hDXY-00138-00065179-00065719 great you know it'd be great if I could just record if I could just record stuff Vij-VU7hDXY-00139-00065719-00066177 and work from home and just record my life because my life's interesting and Vij-VU7hDXY-00140-00066177-00066477 you know I could make a living off that'd be you know rich and famous I Vij-VU7hDXY-00141-00066477-00066813 feel that's what a lot of people think and a lot of people don't take into Vij-VU7hDXY-00142-00066813-00067210 consideration the blood sweat and tears that goes into it the hard work that Vij-VU7hDXY-00143-00067210-00067642 goes into it the resilience and perseverance that goes into it Vij-VU7hDXY-00144-00067642-00068062 like I'll be completely honest I got lucky I got lucky with the way my Vij-VU7hDXY-00145-00068062-00068520 channel grew alright and why did this whole thing is luck based I don't think Vij-VU7hDXY-00146-00068520-00068935 a lot of people are prepared for that I've seen a lot of people stop they've Vij-VU7hDXY-00147-00068935-00069388 left before you know they've put in the right amount of work you know what I'm Vij-VU7hDXY-00148-00069388-00069697 saying so anyways I do want you to take this Vij-VU7hDXY-00149-00069697-00070192 all into consideration because I just watched glam and gore Mikey with my Vij-VU7hDXY-00150-00070192-00070522 beautiful girlfriend Tristan and she's taking a break from YouTube thinking Vij-VU7hDXY-00151-00070522-00071133 about doing a video on that but Mikey is definitely a woman who is just putting Vij-VU7hDXY-00152-00071133-00071644 in the work and I'm very happy that she's taking a break but I don't think a Vij-VU7hDXY-00153-00071644-00072151 lot of people realize everything that comes along with this you know just from Vij-VU7hDXY-00154-00072151-00072507 the work ethic that comes along with it as well as the toll that it takes on Vij-VU7hDXY-00155-00072507-00072979 your mental health so I guess the moral of this story is like really think about Vij-VU7hDXY-00156-00072979-00073423 where you want to be what you want to achieve in life and take a look at other Vij-VU7hDXY-00157-00073423-00073918 people who've already going down that path and see if they're happy see what Vij-VU7hDXY-00158-00073918-00074461 makes these people happy you know what I'm saying because because like Etica Vij-VU7hDXY-00159-00074461-00075339 and many others are an example of what might happen why if you're not mentally Vij-VU7hDXY-00160-00075339-00075795 ready to do this thing okay well let me know your thoughts on this subject down Vij-VU7hDXY-00161-00075795-00076312 in the comments below again I am done with the Etica story until if he gets Vij-VU7hDXY-00162-00076312-00076626 help and he comes back better and everything I might do a follow-up but Vij-VU7hDXY-00163-00076626-00077080 until then I'm done with it alright anyways that's all I got for this video Vij-VU7hDXY-00164-00077080-00077401 if you like this video please give it a thumbs up if you're new make sure you Vij-VU7hDXY-00165-00077401-00077629 subscribe bring that notification Bell because I Vij-VU7hDXY-00166-00077629-00077956 make a ton of videos I'm a huge huge thank you to everybody out there Vij-VU7hDXY-00167-00077956-00078250 supporting the channel of on patreon you are all amazing and if you would Vij-VU7hDXY-00168-00078250-00078558 like to help support what I'm doing here get involved in our monthly Q&A some Vij-VU7hDXY-00169-00078558-00078901 other perks and benefits please click a tack right there on that little Vij-VU7hDXY-00170-00078901-00079508 patriotic on alright thanks again so so much for watching I'll see you next time ViumEOul3hY-00000-00000108-00000412 Discover and visualize three-dimensional earth science data ViumEOul3hY-00001-00000412-00000788 easier than ever before with EarthSci. ViumEOul3hY-00002-00000788-00001106 EarthSci is scale independent to allow you to navigate ViumEOul3hY-00003-00001106-00001428 from global down to regional ViumEOul3hY-00004-00001428-00001946 and site-specific data in real world coordinates. ViumEOul3hY-00005-00001946-00002522 Display point, line, surface, volume ViumEOul3hY-00006-00002522-00002779 and other data types easily ViumEOul3hY-00007-00002779-00003297 and visualize multiple data types from multiple sources all at the same time. ViumEOul3hY-00008-00003297-00003764 Drape high detailed 2D data onto 3D surfaces ViumEOul3hY-00009-00003764-00004130 and view at optimal resolution at all scales. ViumEOul3hY-00010-00004130-00004670 Import your data using drag-and-drop and reproject it on the fly. ViumEOul3hY-00011-00004670-00005076 Other features include vertical exaggeration, transparency ViumEOul3hY-00012-00005076-00005258 and easy to use bookmarks. ViumEOul3hY-00013-00005258-00005874 You can also access metadata such as info, weblinks, tooltips and legends. ViumEOul3hY-00014-00005874-00006324 A flexible platform with powerful science visualization features, ViumEOul3hY-00015-00006324-00006756 EarthSci 3d data discovery. VjnDeVbrd7c-00000-00001787-00001987 Volunteer: Krishnakant Sahu VjnDeVbrd7c-00001-00001989-00002100 Volunteer: Ritik Kurrey VjnDeVbrd7c-00002-00002100-00002403 Volunteer: Stuti Mishra VjnDeVbrd7c-00003-00002403-00002703 Volunteer: Rishabh Tiwari VjnDeVbrd7c-00004-00002703-00002926 Volunteer: Samiksha Dinkar VjnDeVbrd7c-00005-00002926-00003193 Volunteer: Piyush Sahu VjnDeVbrd7c-00006-00003193-00003350 Volunteer: Litesh sahu VjnDeVbrd7c-00007-00003350-00003593 Volunteer: Aryan Shrivastav VjnDeVbrd7c-00008-00003593-00003860 Volunteer: Kritika Upadhaya VjnDeVbrd7c-00009-00003860-00004020 Volunteer: Leelapath VjuXWc_X_su-00001-00008029-00009242 rekor VjuXWc_X_su-00002-00009242-00009286 MURI VkuGCsnmwuu-00000-00001092-00001410 Imagine this scenario: you're playing VkuGCsnmwuu-00001-00001410-00001702 your favorite video game and you finally get to the big boss. VkuGCsnmwuu-00002-00001702-00002028 You spent countless hours finding this boss neglecting VkuGCsnmwuu-00003-00002028-00002404 all other responsibilities like your job, school, even hygiene. VkuGCsnmwuu-00004-00002404-00002604 That's pretty gross but I get it. VkuGCsnmwuu-00005-00002604-00002899 So, you're right about to kill the big boss when suddenly, VkuGCsnmwuu-00006-00002899-00003103 your game console shuts off completely. VkuGCsnmwuu-00007-00003103-00003411 You'll probably freak out for a second but then you remember, VkuGCsnmwuu-00008-00003411-00003760 it's okay, you saved the game before the boss came along. VkuGCsnmwuu-00009-00003760-00003952 So now, you can turn it back on and you'll be at VkuGCsnmwuu-00010-00003952-00004261 the same spot but then your console shuts off again. VkuGCsnmwuu-00011-00004261-00004467 This happens over and over. VkuGCsnmwuu-00012-00004467-00004712 You like most people are devastated. VkuGCsnmwuu-00013-00004712-00005149 You find to a fit of rage but then just before you toss your console out, VkuGCsnmwuu-00014-00005149-00005577 you make one last ditch effort and yell, "Tell me, what's wrong with you?" VkuGCsnmwuu-00015-00005577-00005851 Suddenly, you hear a faint voice telling you VkuGCsnmwuu-00016-00005851-00006129 what you want to hear. Wouldn't that be amazing? VkuGCsnmwuu-00017-00006129-00006498 Sure, that scenario was a bit exaggerated but VkuGCsnmwuu-00018-00006498-00006916 my point is that our computers actually can talk to us and tell us what's wrong. VkuGCsnmwuu-00019-00006916-00007181 Maybe they won't whisper answers to us, VkuGCsnmwuu-00020-00007181-00007434 but they speak to us in the form of logs. VkuGCsnmwuu-00021-00007434-00007777 Logs or files that record system events on our computer. VkuGCsnmwuu-00022-00007777-00008271 Just like a systems diary our computer will record events like when it was turned on, VkuGCsnmwuu-00023-00008271-00008480 when a driver was loaded and even when VkuGCsnmwuu-00024-00008480-00008794 something isn't working in the form of error messages. VkuGCsnmwuu-00025-00008794-00008978 In all operating systems, VkuGCsnmwuu-00026-00008978-00009169 logs are kept so we can refer back to VkuGCsnmwuu-00027-00009169-00009420 them when we need to find out something that happened. VkuGCsnmwuu-00028-00009420-00009896 But logs can be hard to navigate because our computer will essentially record everything. VkuGCsnmwuu-00029-00009896-00010061 Here's what a log looks like. VkuGCsnmwuu-00030-00010061-00010526 As you can see, it can be tough to make your way through a log but with a little bit of VkuGCsnmwuu-00031-00010526-00010761 elbow grease we can figure out what happened on VkuGCsnmwuu-00032-00010761-00011036 our computer and piece together a solution. VkuGCsnmwuu-00033-00011036-00011485 We'll see an example of how a log is useful in figuring out an issue in a later lesson. VkuGCsnmwuu-00034-00011485-00011831 We'll dive into the technical details of logs in a later course. VkuGCsnmwuu-00035-00011831-00012096 For now, just be aware that we can investigate VkuGCsnmwuu-00036-00012096-00012402 details about our computer that aren't obvious to us. VkuGCsnmwuu-00037-00012402-00012618 Unfortunately, our computers, cars, VkuGCsnmwuu-00038-00012618-00013024 and machines don't have a little voice that tells us what's wrong when there's a problem. VkuGCsnmwuu-00039-00013024-00013197 But by the end of this program, VkuGCsnmwuu-00040-00013197-00013600 you'll be able to navigate and read logs, so you won't even need it. VmPWk_-l0N4-00000-00000000-00000366 Why did SEGA make The Murder of Sonic the Hedgehog? VmPWk_-l0N4-00001-00000366-00000918 An April Fool’s Day (observed) offering that has taken the Sonic fandom by complete surprise, VmPWk_-l0N4-00002-00000918-00001380 The Murder of Sonic the Hedgehog has won the hearts of the vast majority of players. VmPWk_-l0N4-00003-00001380-00001878 According to SteamDB, the game is currently one of the highest ranked game on Steam, VmPWk_-l0N4-00004-00001878-00002448 nestled snugly between Baba is You and Undertale. This makes it the highest-ranked Sonic the VmPWk_-l0N4-00005-00002448-00002964 Hedgehog game on Steam by a large margin. How, then, did this quirky murder mystery VmPWk_-l0N4-00006-00002964-00003534 game come about? Why did SEGA decide to kill off their mascot, and how did the game end VmPWk_-l0N4-00007-00003534-00004068 up becoming one of the biggest hits of 2023? The game was the brainchild of Sonic’s social VmPWk_-l0N4-00008-00004068-00004614 media manager, Katie Chrzanowski. According to lead developer Greg Batha, the idea initially VmPWk_-l0N4-00009-00004614-00005076 came about during a conversation at the premiere for the first Sonic movie in 2020. VmPWk_-l0N4-00010-00005076-00005676 It wasn’t until 2022, though, that Katie began discussing the game as a possibility in earnest. VmPWk_-l0N4-00011-00005676-00005994 She said of the development: “The process for The Murder of VmPWk_-l0N4-00012-00005994-00006618 Sonic the Hedgehog was over a year long. I pitched a few ideas to the core group around late February VmPWk_-l0N4-00013-00006618-00007181 or early March 2022. We then made an official internal pitch at the end of March with our VmPWk_-l0N4-00014-00007181-00007668 Murder of Sonic direction, and development started from there. Together, we took a couple of months VmPWk_-l0N4-00015-00007668-00008159 to iron out the story. At the same time, Greg began getting some of our game systems set up, VmPWk_-l0N4-00016-00008159-00008592 and we managed to get everything done and out in time for April Fools’ 2023.” VmPWk_-l0N4-00017-00008592-00009066 A slide from an internal presentation that Katie has shown off on Twitter suggests that VmPWk_-l0N4-00018-00009066-00009378 this was one of several options for games that the team were considering, VmPWk_-l0N4-00019-00009378-00009894 but this was the first option pitched. What, then, was the appeal of murdering Sonic? VmPWk_-l0N4-00020-00009894-00010278 Said Katie: “Much of it boiled down to, ‘We think this VmPWk_-l0N4-00021-00010278-00010788 is funny.’ We started with the idea of a typical Victorian murder mystery party, and many of our VmPWk_-l0N4-00022-00010788-00011262 themes and character roles spawned from there. “We considered roles that made sense in similar VmPWk_-l0N4-00023-00011262-00011646 stories and then tweaked them to match the vibe of our characters. Perhaps, VmPWk_-l0N4-00024-00011646-00012090 a few of them didn’t get roles that perfectly fit what they would have hoped for themselves, but we VmPWk_-l0N4-00025-00012090-00012600 knew we could write around all those scenarios.” Greg was an excellent choice of lead developer for VmPWk_-l0N4-00026-00012600-00013050 the project, given his previous work on the similarly quirky visual novel, Dream Daddy, VmPWk_-l0N4-00027-00013050-00013397 a dating simulator all about fathers. Said Greg: VmPWk_-l0N4-00028-00013397-00013932 “Both games are games that have meme hooks. ‘Dream Daddy’ is the gay dad game. And Sonic VmPWk_-l0N4-00029-00013932-00014424 gets murdered — ‘haha, they finally killed him.’ And you get into them because you heard this joke, VmPWk_-l0N4-00030-00014424-00014813 but we kind of surprise with how genuine and meaningful all the interactions in VmPWk_-l0N4-00031-00014813-00015180 the story are. There are things to learn, and lessons in these stories.” VmPWk_-l0N4-00032-00015180-00015713 Starting with a memeable game title was only the beginning, though. Katie and her team had lengthy VmPWk_-l0N4-00033-00015713-00016236 meetings, trying to pin down every detail of the story, to make something that fit within Sonic’s VmPWk_-l0N4-00034-00016236-00016590 world while still being surprising and mysterious. Said Greg: VmPWk_-l0N4-00035-00016590-00017016 “We would have meetings together: ‘Who killed Sonic? How did any of this happen?’ VmPWk_-l0N4-00036-00017016-00017424 We knew that the headline was ‘Sonic is dead,’ but how did any of this happen? VmPWk_-l0N4-00037-00017424-00017970 “We knew it was a strong concept, just in terms of what is an effective social media move. This was a VmPWk_-l0N4-00038-00017970-00018468 pretty good one, as long as it isn’t something that makes people very upset. We really cared VmPWk_-l0N4-00039-00018468-00018894 a lot going into this, and we knew we weren’t going to make something stupid and inauthentic, VmPWk_-l0N4-00040-00018894-00019332 like downplaying the importance of Sonic and his friends. We figured those good intentions, VmPWk_-l0N4-00041-00019332-00019656 plus how much fun the headline would be, would get everyone on board.” VmPWk_-l0N4-00042-00019656-00020022 According to Katie: “I shared our entire script with VmPWk_-l0N4-00043-00020022-00020508 our Lore team to make sure that, even with the fun tone we were going with, we still made something VmPWk_-l0N4-00044-00020508-00021048 that was Sonic to its core. Their feedback is always so invaluable and we were able to sneak VmPWk_-l0N4-00045-00021048-00021510 some of their great jokes and references in!” Despite the game’s relatively short runtime VmPWk_-l0N4-00046-00021510-00022014 and simple visual novel design, the project involved a surprisingly large group of developers, VmPWk_-l0N4-00047-00022014-00022386 many of whom were contributing to the game around other work assignments. VmPWk_-l0N4-00048-00022386-00022692 Said Katie: “We're lucky enough that SEGA trusted VmPWk_-l0N4-00049-00022692-00023160 us with this project and it was a LOT of extra work as we still had to juggle all of our usual VmPWk_-l0N4-00050-00023160-00023688 social/community/influencer responsibilities.” Thus, while the game was made for marketing VmPWk_-l0N4-00051-00023688-00024270 purposes, it also came from a sincere love of Sonic and his supporting cast. Katie and the VmPWk_-l0N4-00052-00024270-00024714 rest of the team used the opportunity to sneak in a variety of references to their own favourite VmPWk_-l0N4-00053-00024714-00025278 SEGA games, characters, and even merchandise. While to explore all of these would involve VmPWk_-l0N4-00054-00025278-00025824 dipping into spoilers, at one point a purple Chow appears on-screen. This Chow is John, VmPWk_-l0N4-00055-00025824-00026274 he was raised by Katie and her brother when they played Sonic Adventure 2: Battle as VmPWk_-l0N4-00056-00026274-00026682 children. The game is littered with in-jokes and references for the team who developed it. VmPWk_-l0N4-00057-00026682-00027144 Katie feels that this level of sincerity was crucial in making a game that didn’t VmPWk_-l0N4-00058-00027144-00027648 just get written off as a joke. She said: “I think our team’s genuine love for the brand and VmPWk_-l0N4-00059-00027648-00028098 characters—coupled with the fact that we have a few team members who have shipped or are actively VmPWk_-l0N4-00060-00028098-00028542 working on legitimate visual novel titles—helped make something that the visual novel community VmPWk_-l0N4-00061-00028542-00029016 could be happy with. While we still wanted it to be humorous and make people laugh for the holiday, VmPWk_-l0N4-00062-00029016-00029508 the team put so much love into the game that it wouldn’t feel right to call it a ‘joke’.” VmPWk_-l0N4-00063-00029508-00029939 The game was only possible because a group of friends worked together on something that they VmPWk_-l0N4-00064-00029939-00030432 were passionate about, even when doing so was difficult, time-consuming, and didn’t obviously VmPWk_-l0N4-00065-00030432-00030744 bear fruit for their day jobs. The moral of the story, then, VmPWk_-l0N4-00066-00030744-00031200 is that life is less predictable – and a lot more fun – when you share it with friends. Vn599Ix4yy0-00000-00000000-00000066 Damb, Vn599Ix4yy0-00001-00000083-00000283 what about during? Vn599Ix4yy0-00002-00000310-00000423 *cute noises* W1U8QNfSlmM-00000-00000000-00000200 Negative Cash Adjustment Entry in Tally ERP-9 W6gG6sgo6Nc-00000-00000287-00000958 Hi, my name is Feona Lee Jones and I'm a composer, pianist, and educator and in this video W6gG6sgo6Nc-00001-00000958-00001266 I'm gonna teach you how to find the names with the Black Keys on the piano W6gG6sgo6Nc-00002-00001333-00001755 So when musicians talk about the notes ABCDE F and G W6gG6sgo6Nc-00003-00001759-00002196 They're referring to the natural notes or the white keys on the piano W6gG6sgo6Nc-00004-00002264-00002392 so in a previous video W6gG6sgo6Nc-00005-00002392-00002582 I covered the names of W6gG6sgo6Nc-00006-00002582-00003078 how to find the white keys on the piano and you'll need to know the names of the white keys before we can figure out W6gG6sgo6Nc-00007-00003078-00003510 The names of the Black Keys because the black key names are based off of the white keys W6gG6sgo6Nc-00008-00003578-00003894 so notes can be altered using accidentals and W6gG6sgo6Nc-00009-00003940-00004333 Accidentals are known as sharps and flats and those can raise or lower the pitch of a note W6gG6sgo6Nc-00010-00004397-00004626 So think of the Black Keys is having nicknames W6gG6sgo6Nc-00011-00004670-00004890 So each black key has two names W6gG6sgo6Nc-00012-00004921-00005443 It's sharp name and it's flat name depending on if we had to raise or lower the closest white key to get there W6gG6sgo6Nc-00013-00005477-00005886 so a sharp is a symbol that tells us to raise the note by half-step a W6gG6sgo6Nc-00014-00005915-00006255 Half-step is the smallest step. We can take on the piano going up W6gG6sgo6Nc-00015-00006365-00006565 We're going down W6gG6sgo6Nc-00016-00006656-00007119 So if we take middle C and we raise it by a half step we get to this black key W6gG6sgo6Nc-00017-00007120-00007797 Which is known as C sharp if we find D and we go up a half-step this note right here W6gG6sgo6Nc-00018-00007840-00008040 we arrive at D sharp if W6gG6sgo6Nc-00019-00008054-00008698 We find F and go up a half-step we get to F sharp if we find G and we go up a half-step W6gG6sgo6Nc-00020-00008732-00009208 We get to G sharp if we find a and go up a half-step we get to A sharp W6gG6sgo6Nc-00021-00009308-00009770 Okay. So now a flat is a symbol that tells us to lower a note by a half step W6gG6sgo6Nc-00022-00009817-00010311 So now if we take D and we lower it a half-step we go to this note W6gG6sgo6Nc-00023-00010311-00010977 Which is known as D flat if we find e and we lower it a half-step we get to the note E flat W6gG6sgo6Nc-00024-00011050-00011472 if we take G and we lower it a half-step we get to G flat if W6gG6sgo6Nc-00025-00011515-00011829 We find A and we lower it a half-step we get to A flat W6gG6sgo6Nc-00026-00011845-00012234 If we find B and lower it a half-step we get to B flat W6gG6sgo6Nc-00027-00012364-00012822 So now that you know how to name the sharp and flat names for each of the Black Keys W6gG6sgo6Nc-00028-00012822-00013056 Let's practice naming enharmonic notes W6gG6sgo6Nc-00029-00013097-00013605 So when a black key has a sharp and flat name that are written differently, but are actually the same note on the piano W6gG6sgo6Nc-00030-00013606-00014010 They're called enharmonic notes. An example would be C-sharp and D-flat W6gG6sgo6Nc-00031-00014101-00014520 Okay, so this note is known as C-sharp because I took C and I went up a half-step W6gG6sgo6Nc-00032-00014568-00015042 But I can also get there by going from D and lowering it a half step to D flat W6gG6sgo6Nc-00033-00015070-00015522 So C sharp and D flat are enharmonic notes because they are written or spelled differently W6gG6sgo6Nc-00034-00015522-00015807 But are actually the same exact note on the piano. Okay? W6gG6sgo6Nc-00035-00015807-00016338 So some homework you can do is to find a random black key and name it's sharp and flat name W6gG6sgo6Nc-00036-00016390-00016875 Okay. So for example, this could be G sharp, but it also could be A flat W6gG6sgo6Nc-00037-00017026-00017268 This is C sharp, but it's also D flat W6gG6sgo6Nc-00038-00017372-00017649 This is A sharp, but it's also B flat W6gG6sgo6Nc-00039-00017762-00018006 This is G sharp, but it's also A flat W6gG6sgo6Nc-00040-00018548-00018799 This is F, but it's also E sharp W6gG6sgo6Nc-00041-00018915-00019126 This is E but it's also F flat W6gG6sgo6Nc-00042-00019239-00019511 This is C. But it also can be written as B sharp W6gG6sgo6Nc-00043-00019590-00019909 This is B, but it's also can be written as C flat W6gG6sgo6Nc-00044-00020012-00020440 so a good exercise to do is to find all the W6gG6sgo6Nc-00045-00020520-00021076 Sharps, okay. I started off with C sharp and just find all the C sharps on the piano W6gG6sgo6Nc-00046-00021312-00021542 And then do the same thing for the D sharps W6gG6sgo6Nc-00047-00021888-00022088 The F sharps W6gG6sgo6Nc-00048-00022236-00022436 The G sharps W6gG6sgo6Nc-00049-00022558-00023205 The A sharps and then do the same thing for the flats, okay find all the D flats W6gG6sgo6Nc-00050-00023395-00023595 Find all the E flats W6gG6sgo6Nc-00051-00023710-00023910 Find all the G flats W6gG6sgo6Nc-00052-00024019-00024219 Find all the A flats W6gG6sgo6Nc-00053-00024289-00024489 Find all the B flats W6gG6sgo6Nc-00054-00024634-00024992 So thank you for watching please subscribe and I'll see you in the next video! W6JhAInakCM-00000-00000405-00000926 Now despite decades of research into this stuff, most high school and university classes W6JhAInakCM-00001-00000926-00001478 are done in a kind of traditional format. They call it the sage on stage, where a professor W6JhAInakCM-00002-00001478-00002114 stands in front of a room and their job is to profess, to fill these empty vessels, these W6JhAInakCM-00003-00002114-00002508 students, with knowledge. What's actually happening in a lot of these classrooms is W6JhAInakCM-00004-00002508-00003033 students spend their time taking notes, and they're feverishly trying to record what the W6JhAInakCM-00005-00003033-00003556 professor is saying, kind of like a court stenographer. That doesn't give much of an W6JhAInakCM-00006-00003556-00004380 opportunity for students to really engage with the material, to process it deeply. Instead they're just note-takers. W6JhAInakCM-00007-00004384-00005023 That's their main role, I think, as students. I have a lot of experience with my students W6JhAInakCM-00008-00005023-00005723 in each of my classes that I teach. I talk to them, each of them, about how they record W6JhAInakCM-00009-00005732-00006212 their lectures, how they take notes, how they study for these sorts of things, and the vast W6JhAInakCM-00010-00006212-00006675 majority of people, when they sit in a class, when they sit in a university lecture, it's W6JhAInakCM-00011-00006675-00007231 as you said: they just write down absolutely everything you say, and that's their method W6JhAInakCM-00012-00007231-00007813 of studying. It's very common. In fact, I suspect that a lot of the students in this W6JhAInakCM-00013-00007813-00008228 course are probably writing down every word that we're saying right now, and that's not W6JhAInakCM-00014-00008228-00008928 the most effective way of learning. We know this. But it's extremely common. So is highlighting W6JhAInakCM-00015-00009015-00009334 the information when they're reading a textbook. W6JhAInakCM-00016-00009334-00009832 Obviously, the title of the segment is "Learn by Doing," and what we're really trying to W6JhAInakCM-00017-00009832-00010532 emphasize here is the importance of active learning. It sounds trite. The active component, W6JhAInakCM-00018-00010624-00011122 the struggle that people have with generating the content—and that is extremely important. W6JhAInakCM-00019-00011122-00011702 It's not enough to just sit back and let the information kind of wash over you. It's a W6JhAInakCM-00020-00011702-00012402 matter of actually producing the content so that that struggle, I think, really solidifies W6JhAInakCM-00021-00012420-00013006 in memory, really cements it, so you'll remember it far longer than you will if you actually W6JhAInakCM-00022-00013006-00013122 just re-read the information. W6JhAInakCM-00023-00013122-00013623 Yes. I think anything—what we mean by that active learning is anything you can do to W6JhAInakCM-00024-00013623-00014323 engage with the content more deeply. This can be anything from quizzing yourself, using W6JhAInakCM-00025-00014351-00014863 flashcards, getting your friends to quiz you, just chatting about the content with your W6JhAInakCM-00026-00014863-00015497 friends and family over dinner, trying to relate the concepts that you're learning now W6JhAInakCM-00027-00015497-00016006 to other concepts that you know really well. Just relating the material to your everyday W6JhAInakCM-00028-00016006-00016351 experience will really help with encoding that information. W6JhAInakCM-00029-00016351-00017047 This is something both John and Bob said, that memory, in our learning, kind of works W6JhAInakCM-00030-00017047-00017601 like a scaffolding. The more that you know, the more that you're—the more you know, W6JhAInakCM-00031-00017601-00018220 the more you're capable of knowing. As we've heard, memory does not work like a video camera W6JhAInakCM-00032-00018220-00018690 with some kind of limited capacity. It's kind of better than that. You can build on this W6JhAInakCM-00033-00018690-00019382 material if you work on it actively so that'll help with encoding and it'll help with retrieving W6JhAInakCM-00034-00019382-00019864 those memories when you need it in the immediate future or months down the track. W6JhAInakCM-00035-00019864-00020504 That's exactly right, but I think what we need to do is make that idea of retrieval W6JhAInakCM-00036-00020504-00020871 a little bit more concrete, so what does that actually look like when people are retrieving W6JhAInakCM-00037-00020871-00021440 the information? I think the best way is something that most people are already familiar with—not W6JhAInakCM-00038-00021440-00022140 as flashcards—so obviously something as simple as learning another language. W6JhAInakCM-00039-00022146-00022846 If you see the word, say, bonsoir, in French, if you actually have to generate the English W6JhAInakCM-00040-00023004-00023704 equivalent of that word from memory, that struggle, that "Bonsoir—what is that? It's...," W6JhAInakCM-00041-00023809-00024396 that process right there that you're actually engaging in to generate "good evening" in W6JhAInakCM-00042-00024396-00025034 English, that's the process that we're after. But if you just see the words "bonsoir = good W6JhAInakCM-00043-00025034-00025556 evening" in a guidebook or in your textbook, you can read that a dozen times, and it's W6JhAInakCM-00044-00025556-00026227 not going to get you any closer to remembering that information nearly as much as actually W6JhAInakCM-00045-00026227-00026927 generating that—so having flashcards, writing on one side of the card "bonsoir," generating W6JhAInakCM-00046-00027106-00027533 the English equivalent, writing it out, and then looking on the other side whether you're W6JhAInakCM-00047-00027533-00028141 correct or incorrect; going with another French phrase and so on, having English on one side W6JhAInakCM-00048-00028141-00028337 and French on the other and going back and forth. W6JhAInakCM-00049-00028337-00029037 But it's not just simple association, learning like that. It can also be very complex. We W6JhAInakCM-00050-00029039-00029739 can have a word like—or a concept like the availability heuristic. So on one side of W6JhAInakCM-00051-00029797-00030497 the card, you have: "What is the availability heuristic," and you generate the response. W6JhAInakCM-00052-00030528-00031019 Students in this class might actually try it. So you have on one side: "Availability W6JhAInakCM-00053-00031019-00031719 heuristic," go! What is it? Generate the description of the availability heuristic. Then once they've W6JhAInakCM-00054-00031816-00032363 tried and they see where they're not quite clear as to exactly what their understanding W6JhAInakCM-00055-00032363-00032900 of that is, then they can flip it over and then they can see exactly what that definition is. W6JhAInakCM-00056-00032900-00033328 You can do that, the same, for the confirmation bias. You can do it for representativeness W6JhAInakCM-00057-00033328-00033841 heuristic. For each of the topics and the content in this course, put it into a flash W6JhAInakCM-00058-00033841-00034350 card, use retrieval learning, and see whether you can actually explain it or not, whether W6JhAInakCM-00059-00034350-00034865 you can actually talk to your mother or your sister or something and explain that concept W6JhAInakCM-00060-00034865-00035565 to them. It's only when you see, only when you struggle with that material, in producing W6JhAInakCM-00061-00035655-00036152 it, that real learning happens, and that is going to cement it in memory and you're going W6JhAInakCM-00062-00036152-00036468 to remember it for much, much longer. W6JhAInakCM-00063-00036468-00037006 I think now it's really important to realize that this process, this struggle of retrieving W6JhAInakCM-00064-00037006-00037553 something from memory and making mistakes is by far the best way to learn. I mean, a W6JhAInakCM-00065-00037553-00038106 good sort of heuristic or rule of thumb that you can use is that if it feels easy, you're W6JhAInakCM-00066-00038106-00038255 probably doing it wrong. W6JhAInakCM-00067-00038255-00038825 I think that's right. Another really good example of this is when you're preparing a W6JhAInakCM-00068-00038825-00039386 talk or a presentation of some sort. Now the first sort of knee-jerk response when you're W6JhAInakCM-00069-00039386-00040052 preparing a talk is to memorize it, to write out the entire thing and read it, and then W6JhAInakCM-00070-00040052-00040568 reread it, in preparing for this for this big event. That's what most people do. W6JhAInakCM-00071-00040568-00040702 How else are you going to get through it? W6JhAInakCM-00072-00040702-00041221 That's right. But in fact that's probably the worst thing you can do. The best advice W6JhAInakCM-00073-00041221-00041819 that I can give when preparing to give these sorts of things is to give it. Just present W6JhAInakCM-00074-00041819-00042322 it. Find—present it to your dog or your cat or your friend or your mother or something, W6JhAInakCM-00075-00042322-00043008 anyone who's willing to listen. Just have a go. Don't worry about getting the lines W6JhAInakCM-00076-00043008-00043525 right or getting—it's going to be bad. The first one, two, three times that you do, it's W6JhAInakCM-00077-00043525-00043841 going to be horrible. You'll forget what it was that you were talking about. It's going W6JhAInakCM-00078-00043841-00044463 to be terrible, but that's the process. If you're actually trying to generate the thing, W6JhAInakCM-00079-00044463-00045019 if you're trying to struggle to remember the themes of your presentation, what it is that W6JhAInakCM-00080-00045019-00045550 you're going to be talking about, that process, that struggle is going to cement it in memory, W6JhAInakCM-00081-00045550-00045987 but it's going to make it a lot more flexible. When you're actually giving the talk, you W6JhAInakCM-00082-00045987-00046397 won't be stuck to your lines. You're not going to—if you lose your place, you won't be W6JhAInakCM-00083-00046397-00046899 out on a limb. You're going to be completely able to adapt and go on to something else, W6JhAInakCM-00084-00046899-00047393 and it's going to seem a lot more natural, a lot more pleasing to the audience to watch W6JhAInakCM-00085-00047393-00047897 that sort of presentation than one where people just memorized the entire thing. W6JhAInakCM-00086-00047897-00048505 So I think you're right. This idea of struggling is something that's not comfortable. It's W6JhAInakCM-00087-00048505-00049205 probably the worst thing that we can possibly imagine, but it's also—Bob Bjork calls this W6JhAInakCM-00088-00049234-00049803 "desirable difficulties," and this is just one example. This is the difficult part: that W6JhAInakCM-00089-00049803-00050503 struggle, that feeling of uncomfortableness that comes with trying to generate, trying W6JhAInakCM-00090-00050772-00051472 to retrieve that information. The desirable part is all of the benefits that that kind W6JhAInakCM-00091-00051559-00052067 of provides six months down the road or when you're giving your presentation. This desirable W6JhAInakCM-00092-00052067-00052650 part is really the reason we're doing this entire episode—is for people to kind of W6JhAInakCM-00093-00052650-00053200 reap the benefits of that. So here's what Bob Bjork had to say when I asked him about desirable difficulties. W9ms68y-zQI-00000-00000068-00000290 Hi and welcome to the University Library in Växjö. W9ms68y-zQI-00001-00000290-00000768 I will take you with me on a Library Run to show you our facilities and what we have to offer. W9ms68y-zQI-00002-00000768-00000986 So we’ll start here on the entrance floor. W9ms68y-zQI-00003-00001122-00001654 Here is the checkout where you can borrow books, and here is the self-return machine where you return your items. W9ms68y-zQI-00004-00001805-00002208 Here’s the information desk where you can get help from the library staff. W9ms68y-zQI-00005-00002358-00002486 and... W9ms68y-zQI-00006-00002506-00003372 Down here in the basement we have an open study environment, study rooms, computer labs and printers where you can print, copy and scan. W9ms68y-zQI-00007-00003468-00003614 We’ll continue over here. W9ms68y-zQI-00008-00003678-00004302 Here you can register for a library card, and you can search in our catalog for books and stuff. W9ms68y-zQI-00009-00004416-00004948 Over here we have “reserved items” and they are sorted alphabetically by your last name. W9ms68y-zQI-00010-00005020-00005112 We’ll move on over here. W9ms68y-zQI-00011-00005112-00005926 Here are a lot of computers where you log in with your Lnu account, here are also printing facilities. W9ms68y-zQI-00012-00005988-00006768 And further on here we have journals in a lot of different subjects, and newspapers. W9ms68y-zQI-00013-00006812-00007068 And now we’re going up to the second floor. W9ms68y-zQI-00014-00007564-00007968 This is the second floor, and here are a lot of books, we can continue this way. W9ms68y-zQI-00015-00008148-00008878 Along all the walls of the building there are open study areas, and group study rooms. W9ms68y-zQI-00016-00009404-00009692 Here is one more printer, so you can print even more. W9ms68y-zQI-00017-00009994-00010306 And here is also another checkout station. W9ms68y-zQI-00018-00010370-00010634 Let's continue to the older part of the library. W9ms68y-zQI-00019-00011024-00011758 Here we have the course reference section, which means that it’s course literature which you can sit here and read but not check out and bring home. W9ms68y-zQI-00020-00011944-00012714 And the book trolleys, on these you can put the books you have been using, and then we return them to the shelves. W9ms68y-zQI-00021-00012996-00013318 In this part of the library there are also a lot of open study areas and group rooms. W9ms68y-zQI-00022-00013568-00014590 And down here you will find the open stacks where we have older material, study places, group rooms and a quiet reading room if you want to have some peace and quiet while studying. W9ms68y-zQI-00023-00014684-00015272 Up here on the balcony you’ll find a study environment as well where you can study and do group assignments and such. W9ms68y-zQI-00024-00015391-00015719 We will continue and go back and up to the third floor. W9ms68y-zQI-00025-00016802-00017094 Up here on the third floor there are even more group study rooms. W9ms68y-zQI-00026-00017142-00018192 and here are two more quiet reading rooms, one where you cannot bring your computer, and one where you can, and write on your keyboard as much as you like. W9ms68y-zQI-00027-00018422-00018934 Further on here you’ll find a study environment with computers. W9ms68y-zQI-00028-00019020-00019220 and another printer. W9ms68y-zQI-00029-00019578-00020178 and over here we have the Academic Support Centre, where you can get help with your academic writing for example. W9ms68y-zQI-00030-00020266-00020466 Here it is. W9ms68y-zQI-00031-00020996-00021404 Well, as I said, a lot of study environment here, no books up here, they’re downstairs. W9ms68y-zQI-00032-00021430-00021560 We’ll continue over here… W9ms68y-zQI-00033-00022116-00022294 Open study environment… W9ms68y-zQI-00034-00022532-00022826 And we’ll go down again to the entrance floor. W9ms68y-zQI-00035-00023492-00024326 Behind me you’ll find the café, where you can have "Fika" and study. And that was really all I had to show you, thank you so much and welcome to the library! WshJhATWpug-00000-00000000-00000858 hey guys lobo freak here this is a really short video you to make an update about the RWBY reactions WshJhATWpug-00001-00000858-00001460 right now episode 8, 9 and 10 are up in my channel WshJhATWpug-00002-00001460-00001880 but they are still block by RT WshJhATWpug-00003-00001880-00002336 because of copyright and well WshJhATWpug-00004-00002336-00002796 and this situation has about one month WshJhATWpug-00005-00002796-00003426 could not contact anyone in RT who can help me with this even when WshJhATWpug-00006-00003426-00003742 all volume 5 has been the same WshJhATWpug-00007-00003742-00004484 every episode that I upload I need to ask to be unblock manually WshJhATWpug-00008-00004484-00004684 to I think a help desk WshJhATWpug-00009-00004684-00005100 that I think RT contract WshJhATWpug-00010-00005100-00005472 which they review and unblock the video WshJhATWpug-00011-00005472-00006012 because of the holydays I think they didn't do it before WshJhATWpug-00012-00006060-00006338 which I understand with no problem WshJhATWpug-00013-00006394-00006806 but my fist video block was in Dicember 11 2017 WshJhATWpug-00014-00006845-00007259 that is still block is the episode 8 WshJhATWpug-00015-00007259-00007480 9 and 10 WshJhATWpug-00016-00007480-00008023 this Saturday the episode 11 will be available in Yotube WshJhATWpug-00017-00008023-00008602 so well I just have to wait to Youtube or Rt unblock my videos WshJhATWpug-00018-00008602-00008802 to enjoy it together WshJhATWpug-00019-00008802-00009076 the videos are totally edited and subtitled WshJhATWpug-00020-00009116-00009802 the videos are totally ready only miss the review and the OK of them WshJhATWpug-00021-00009802-00010320 which I think is not a problem because is the same thing in all my videos WshJhATWpug-00022-00010320-00010826 so I hope they do it soon for you guys WshJhATWpug-00023-00010826-00011428 and no just stay there looking how the videos can't be poublic WshJhATWpug-00024-00011428-00011722 and well this is what is happening WshJhATWpug-00025-00011722-00012302 if something else happends I will let you know because I know this is what you wan to watch WshJhATWpug-00026-00012344-00012656 and this is something that I want to do WshJhATWpug-00027-00012656-00012856 well I'm Luis the lobo freak see you in the next one Wsvu08Lkor4-00000-00000422-00000652 Cordial greetings to all the people who are watching me. Wsvu08Lkor4-00001-00000654-00000888 My name is Juan Pablo Puentes Vargas Wsvu08Lkor4-00002-00000888-00001100 I'm from the city of Neiva in the Huila department Wsvu08Lkor4-00003-00001122-00001324 To the south of the Republic of Colombia Wsvu08Lkor4-00004-00001330-00001692 I'm a lawyer graduated from "Universidad del Rosario" in Bogotá Wsvu08Lkor4-00005-00001692-00002224 Specialist in IT Law from "Universidad Externado de Colombia" Wsvu08Lkor4-00006-00002232-00002704 LLM in Law and Technology from Tilburg University in the Netherlands. Wsvu08Lkor4-00007-00002778-00003564 Additionally, I have been able to take courses, mainly in intellectual property and electronic commerce Wsvu08Lkor4-00008-00003576-00004050 with the "Superintendencia de Industria y Comercio" (Colombian industrial property authority) from Colombia and with the World Intellectual Property Organization Wsvu08Lkor4-00009-00004064-00004852 Related to my studies, currently I provide legal advice on IT Law Wsvu08Lkor4-00010-00004860-00005259 That has to do with personal data regulations Wsvu08Lkor4-00011-00005259-00005517 Processing of personal data Wsvu08Lkor4-00012-00005518-00005870 e-commerce, software licensing Wsvu08Lkor4-00013-00005882-00006104 terms and conditions, domain names Wsvu08Lkor4-00014-00006120-00006473 and in general all legal aspects related to the new technologies Wsvu08Lkor4-00015-00006542-00006886 I also provide legal advice on intellectual property. Wsvu08Lkor4-00016-00006908-00007504 trademark registrations, copyright, patents, trademarks, industrial designs, etc. Wsvu08Lkor4-00017-00007518-00007844 I also provide legal advice on commercial law Wsvu08Lkor4-00018-00007866-00008648 For example, incorporation of companies, compliance with consumer law regulations Wsvu08Lkor4-00019-00008680-00008910 among other commercial topics Wsvu08Lkor4-00020-00008922-00009188 I also provide legal advice on labour law Wsvu08Lkor4-00021-00009188-00009752 employment contracts, apprenticeship contracts, Internal Work Regulations, etc. Wsvu08Lkor4-00022-00009816-00010160 I also provide legal advice on civil law. For example Wsvu08Lkor4-00023-00010226-00010666 judicial process of "declaración de pertenencia" (Adverse possession), divorces, etc. Wsvu08Lkor4-00024-00010688-00011022 and finally, I also provide legal advice on constitutional law and administrative law. Wsvu08Lkor4-00025-00011022-00011214 For example, "tutelas" (Colombian writ for protection of fundamental rights) Wsvu08Lkor4-00026-00011222-00011612 Defence in administrative sanctioning environmental processes Wsvu08Lkor4-00027-00011612-00011774 lawsuits against administrative acts, among others Wsvu08Lkor4-00028-00011786-00011972 I provide legal advice on all of these topics and Wsvu08Lkor4-00029-00011972-00012208 I litigate in all of these topics Wsvu08Lkor4-00030-00012228-00012574 Well, the idea of this first video was to give a short presentation Wsvu08Lkor4-00031-00012580-00012963 and invite you to write to me Wsvu08Lkor4-00032-00012978-00013184 which topics can be of your interest Wsvu08Lkor4-00033-00013191-00013596 the idea is to make more videos about the aforementioned topics Wsvu08Lkor4-00034-00013604-00013906 mainly about IT law and intellectual property Wsvu08Lkor4-00035-00013913-00014108 because these areas are Wsvu08Lkor4-00036-00014124-00014368 let's say relatively unknown Wsvu08Lkor4-00037-00014410-00014668 and are increasingly relevant Wsvu08Lkor4-00038-00014668-00014904 I appreciate your attention Wsvu08Lkor4-00039-00014916-00015290 I hope this and the future videos will be of your interest Wsvu08Lkor4-00040-00015297-00015462 Thank you very much! Wu2ULf5dN-Y-00000-00000000-00000501 Welcome to my video Wu2ULf5dN-Y-00001-00000505-00001000 Thank you for this video view Wu2ULf5dN-Y-00002-00001000-00001508 Like, sub, share, support my channel. Wu2ULf5dN-Y-00003-00001516-00002000 Thank you very much Wu5Gcu6y6EM-00000-00000008-00000192 everything's all eroded around Wu5Gcu6y6EM-00001-00000192-00001736 here yeah it's a beautiful vein ins't Wu5Gcu6y6EM-00002-00002200-00002480 that's probably about a 20-foot tall stope Wu5Gcu6y6EM-00003-00002896-00003352 because this is the way we were going that way this is left as we're coming in Wu5Gcu6y6EM-00004-00003447-00003776 it's got track although that looks like the main line because the track curves that way doesn't it Wu5Gcu6y6EM-00005-00004336-00004600 you want to take this right first okay right hand rule Wu5Gcu6y6EM-00006-00004888-00005784 there's a ladder oh this twists all around in here doesn't it Wu5Gcu6y6EM-00007-00006096-00006472 that's kind of the back side of that stop we were just looking at the 20-foot tall one Wu5Gcu6y6EM-00008-00007031-00007912 what have you got there 100 cakes of bath size palmolive soap just what you need in a mine Wu5Gcu6y6EM-00009-00007912-00008328 gentle on your hands so gentle you could soak in it and it's made in the usa Wu5Gcu6y6EM-00010-00008536-00009160 and it's made in kansas city kans they abbreviated it k-a-n-s Wu5Gcu6y6EM-00011-00009376-00009472 well what do we have here Wu5Gcu6y6EM-00012-00009688-00010272 ladder looks like it's going to go up to a stope yep but it might be i was thinking it might be an Wu5Gcu6y6EM-00013-00010272-00010944 interesting mineral looking situation up here hi i'm so dirty now it's not going to matter Wu5Gcu6y6EM-00014-00010944-00011544 a little more you need every bit of those cakes of those palmolive cakes to wash up Wu5Gcu6y6EM-00015-00012400-00012936 this layer is almost flat well compared to what you're just on yeah i know Wu5Gcu6y6EM-00016-00014016-00014456 that's back off the ladder i just came up it's in the stove Wu5Gcu6y6EM-00017-00014880-00014952 a few stulls Wu5Gcu6y6EM-00018-00015391-00015632 it works its way up to the left i think i'll go a little higher Wu5Gcu6y6EM-00019-00015952-00016984 here comes julie Wu5Gcu6y6EM-00020-00017520-00018384 kind of slippery around where that board is Wu5Gcu6y6EM-00021-00019936-00020008 very slippery Wu5Gcu6y6EM-00022-00020616-00020712 back low Wu5Gcu6y6EM-00023-00021080-00021104 i Wu5Gcu6y6EM-00024-00022136-00022584 a lot of big stopes around here Wu5Gcu6y6EM-00025-00023920-00024448 hmm some big rocks some miners graffiti Wu5Gcu6y6EM-00026-00024736-00025408 ouch tom Wu5Gcu6y6EM-00027-00025408-00025464 tom Wu5Gcu6y6EM-00028-00026400-00027032 or up here in this stop big box it's kind of cool here the way the joints are on the side Wu5Gcu6y6EM-00029-00027224-00027392 i don't know what you call that joint like a Wu5Gcu6y6EM-00030-00027760-00027800 i don't know Wu5Gcu6y6EM-00031-00028152-00028256 big stope Wu5Gcu6y6EM-00032-00028772-00028872 it Wu5Gcu6y6EM-00033-00028872-00029583 goes down there underneath that square set type of stuff it was a big shaft here too of some sort but Wu5Gcu6y6EM-00034-00029727-00030136 down the shaft there's a big shaft down there i don't know where what that did Wu5Gcu6y6EM-00035-00030136-00030600 it was lined and there's a water line going down in there so it must have done something Wu5Gcu6y6EM-00036-00030800-00030983 and then there's a hole up here Wu5Gcu6y6EM-00037-00031344-00032383 huh it's almost like there's a there might be a level over there there's some cribbing up here or Wu5Gcu6y6EM-00038-00032672-00032695 like Wu5Gcu6y6EM-00039-00032976-00033784 blocking Wu5Gcu6y6EM-00040-00034320-00034432 another ladder over here Wu5Gcu6y6EM-00041-00034736-00034896 that goes up into that area Wu5Gcu6y6EM-00042-00035120-00035504 crazy place a big blue vein here Wu5Gcu6y6EM-00043-00036368-00036608 some big rocks have come down this one right in front of me is Wu5Gcu6y6EM-00044-00036688-00037984 obviously it's about a five footer that one down there is crashed down that's bigger yet Wu5Gcu6y6EM-00045-00038336-00038544 they must have really been worried about that spot huh Wu5Gcu6y6EM-00046-00038784-00039384 okay i'm way up in the stope i was looking at the chute Wu5Gcu6y6EM-00047-00039512-00039568 backing out Wu5Gcu6y6EM-00048-00040096-00040784 there's some load counts gilmore several counts um Wu5Gcu6y6EM-00049-00041048-00042208 go over this way too i'm not gonna crawl through there though Wu5Gcu6y6EM-00050-00042208-00043584 so there was track up in this stope coming off that chute and water line too Wu5Gcu6y6EM-00051-00044208-00044984 the track comes out this way Wu5Gcu6y6EM-00052-00045576-00045712 this goes back the way i came Wu5Gcu6y6EM-00053-00045960-00046648 pretty cool up here actually and all this stuff Wu5Gcu6y6EM-00054-00046992-00047784 they know just what they want to take don't they they don't want to take any more than they need to Wu5Gcu6y6EM-00055-00048768-00050584 the track's kind of buried right here but it it does come back out over here Wu5Gcu6y6EM-00056-00050672-00051232 all this has fallen on top of the track right below me and here it re-emerges right here Wu5Gcu6y6EM-00057-00051408-00051984 so it's a fairly unstable stop Wu5Gcu6y6EM-00058-00052464-00052584 this is the end of the track Wu5Gcu6y6EM-00059-00052888-00053384 there's julie down there it's a long ways down there in there yeah Wu5Gcu6y6EM-00060-00053624-00053896 and this is this bunking cribbing or whatever you want to call it Wu5Gcu6y6EM-00061-00054032-00054264 they must have been worried about this spot for some reason Wu5Gcu6y6EM-00062-00054591-00054784 that's a lot of timbering right there Wu5Gcu6y6EM-00063-00055312-00055664 all right well let's go somewhere else Wu5Gcu6y6EM-00064-00055752-00056216 so that's looking behind me in the stope i was just looking down this water line Wu5Gcu6y6EM-00065-00056424-00056520 it goes down here Wu5Gcu6y6EM-00066-00057136-00057608 into a room Wu5Gcu6y6EM-00067-00057608-00057688 it's dusty Wu5Gcu6y6EM-00068-00058336-00058984 so this is the water line i just followed down a little bit Wu5Gcu6y6EM-00069-00059136-00059784 destruction in this little area look at the size of the boulders have crashed down huge Wu5Gcu6y6EM-00070-00060208-00060384 unbelievable Wu5Gcu6y6EM-00071-00060544-00060936 the pipe ends right here i probably shouldn't be in here it looks pretty unstable Wu5Gcu6y6EM-00072-00061696-00062367 look at this mess man it came crashing down and i wouldn't even want to really lean on that stuff Wu5Gcu6y6EM-00073-00062536-00063184 oh look at it it used to have an arrow here that said to go down here somewhere Wu5Gcu6y6EM-00074-00063432-00063640 yeah it looks like there's a chute or Wu5Gcu6y6EM-00075-00063736-00064584 something that was here okay that's the jumble i just came through Wu5Gcu6y6EM-00076-00064648-00064816 there are ladders going up here Wu5Gcu6y6EM-00077-00065479-00065984 also looks like there's somewhat of a level here already peaked around the corner and seems to go Wu5Gcu6y6EM-00078-00066136-00066912 running off in that direction to the right here there's a wood platform i will be Wu5Gcu6y6EM-00079-00066912-00067568 covering up something else yeah covering up something there's a chute to the right Wu5Gcu6y6EM-00080-00068480-00069336 until left i noticed it ran off into the distance julie stayed down below she's kind of tired Wu5Gcu6y6EM-00081-00069464-00069832 there's a junction let's see what's over here to the right Wu5Gcu6y6EM-00082-00070168-00070424 oh another chute make sure Wu5Gcu6y6EM-00083-00071096-00071176 and behind me Wu5Gcu6y6EM-00084-00071488-00071768 uh looks like maybe some backfilled boulders Wu5Gcu6y6EM-00085-00072680-00072984 all right let's go this way Wu5Gcu6y6EM-00086-00073432-00073720 another ladder holy crap look at that Wu5Gcu6y6EM-00087-00074232-00074416 and then another chute over here wood Wu5Gcu6y6EM-00088-00074752-00074824 number 80. Wu5Gcu6y6EM-00089-00075088-00075200 that's open Wu5Gcu6y6EM-00090-00075656-00075984 hmm more ladders Wu5Gcu6y6EM-00091-00076728-00077184 so this was the other way i came from Wu5Gcu6y6EM-00092-00077544-00077728 i came from that way there's that wood platform Wu5Gcu6y6EM-00093-00077920-00078264 i don't want to get mixed up i don't have my navigator with me Julie's Wu5Gcu6y6EM-00094-00078264-00078584 got a better memory than i have which way we're going Wu5Gcu6y6EM-00095-00079264-00079984 oh boy that's straight up there's a working platform up there Wu5Gcu6y6EM-00096-00080712-00080984 i see another chute wood ore chute in the distance here Wu5Gcu6y6EM-00097-00081344-00081504 a little gobbing hole up there Wu5Gcu6y6EM-00098-00082280-00082784 oh my god another ladder going down Wu5Gcu6y6EM-00099-00083128-00083272 and then this is the end of the road here Wu5Gcu6y6EM-00100-00083584-00084344 it's a ladder going down big heavy duty ladder like a three by four Wu5Gcu6y6EM-00101-00085264-00085624 i hear something down there it's halloween too Wu5Gcu6y6EM-00102-00086160-00086416 who knows what the pranksters are going to be up to today Wu5Gcu6y6EM-00103-00086704-00086984 or the real ghosts Wu5Gcu6y6EM-00104-00087080-00087440 all right well i could take a quick peek up Wu5Gcu6y6EM-00105-00087568-00088384 these ladders over here the first ones i came to then i'm getting worn out for the day Wu5Gcu6y6EM-00106-00089304-00089784 we're back to this bigger room Wu5Gcu6y6EM-00107-00090504-00090560 colorful Wu5Gcu6y6EM-00108-00091160-00091720 it looks painted but it's not that looks like a line of paint there doesn't it it's not though Wu5Gcu6y6EM-00109-00092416-00092824 all right let's go up this ladder missing a wrong or two here and there but Wu5Gcu6y6EM-00110-00092976-00093080 i should be able to do it Wu5Gcu6y6EM-00111-00093848-00093984 maybe Wu5Gcu6y6EM-00112-00095192-00095384 yikes Wu5Gcu6y6EM-00113-00096128-00096832 oh i'm back up to where i started Wu5Gcu6y6EM-00114-00096832-00097440 yeah this looks somewhere here's the track okay that's good Wu5Gcu6y6EM-00115-00097968-00099584 yeah i'm going to be gobbing over here wow okay pretty sure this is the track it was just on Wu5Gcu6y6EM-00116-00099864-00100552 now i'm back up here again all right so there's tom way up there on top of that stop Wu5Gcu6y6EM-00117-00100704-00102384 he started over there and then popped up back here Wu5Gcu6y6EM-00118-00102968-00103464 well guys that's gonna about do it for today julie and i are worn out and dirty Wu5Gcu6y6EM-00119-00103624-00103992 so from the both of us we thank you for watching the video we hope you enjoyed it Wu5Gcu6y6EM-00120-00104056-00104432 and we'll see you on our next adventure see ya Wu5Gcu6y6EM-00121-00104840-00105183 back down through the stop we go Wu5Gcu6y6EM-00122-00106992-00107000 you WvO8V-p4xD0-00000-00000000-00000179 The tributyrin test. WvO8V-p4xD0-00001-00000179-00000489 The purpose of this test is to determine WvO8V-p4xD0-00002-00000489-00000735 whether an organism can hydrolyze WvO8V-p4xD0-00003-00000735-00001077 tributyrin into butyric acid and glycerol. WvO8V-p4xD0-00004-00001077-00001321 It is mainly used to differentiate WvO8V-p4xD0-00005-00001321-00001656 moraxella catarrhalis from neisseria species. WvO8V-p4xD0-00006-00001771-00002169 Dispense 0.25 milliliters of saline WvO8V-p4xD0-00007-00002169-00002337 into a sterile testube. WvO8V-p4xD0-00008-00002778-00003073 Using a sterile wooden applicator stick WvO8V-p4xD0-00009-00003073-00003477 suspend colonies in saline to achieve WvO8V-p4xD0-00010-00003477-00004017 a turbidity corresponding to a 2 to 5 McFarland standard. WvO8V-p4xD0-00011-00006395-00006760 Aseptically add 1 tributyrin tablet WvO8V-p4xD0-00012-00006760-00006924 to each test tube. WvO8V-p4xD0-00013-00008225-00008476 Cover with parafilm and incubate WvO8V-p4xD0-00014-00008476-00008943 at 35¡ celcius for 4 hours. WvT3nKbs66E-00000-00000021-00000513 Hello everybody, welcome back to my channel. If you have been here before you WvT3nKbs66E-00001-00000513-00001050 might notice that my room looks a bit different than it usually does and WvT3nKbs66E-00002-00001050-00001641 that's also the reason why I haven't been filming videos or uploading videos WvT3nKbs66E-00003-00001641-00001950 in some time. that's because I moved into a WvT3nKbs66E-00004-00001950-00002505 new apartment and I had to set up a new studio to create my videos in and a lot WvT3nKbs66E-00005-00002505-00003236 of time went into the moving from where I lived with my parents to here with my WvT3nKbs66E-00006-00003236-00003836 girlfriend. We spend a lot of weekends shopping for all the furniture and if WvT3nKbs66E-00007-00003836-00004355 you haven't been here you're also welcome to my video and to my channel. I WvT3nKbs66E-00008-00004355-00004917 create videos about digital storytelling for small businesses, for entrepreneurs and WvT3nKbs66E-00009-00004917-00005409 for content creators who want to work for businesses so if you want more WvT3nKbs66E-00010-00005409-00005946 content around this topic then please go and check out my YouTube channel but for WvT3nKbs66E-00011-00005946-00006453 this video I want to talk about my new studio. I want to talk about how to set WvT3nKbs66E-00012-00006453-00007188 up or design your your own YouTube Studio or your own video room or a setting WvT3nKbs66E-00013-00007188-00007718 where you want to film videos. And this might be a bit different from WvT3nKbs66E-00014-00007718-00008186 digital storytelling but it actually has to do with it completely because the WvT3nKbs66E-00015-00008186-00008658 backdrop that you make videos in the backdrop for all of your pictures on WvT3nKbs66E-00016-00008658-00009360 social media online will also tell a story about who you are as a person and WvT3nKbs66E-00017-00009360-00009903 that's why I want to start this video but with telling you how important it is to WvT3nKbs66E-00018-00009903-00010464 think about the backdrop of your videos because it gives away a bit of your WvT3nKbs66E-00019-00010464-00011049 personality and gives away a bit of your your business. Whether you have a logo WvT3nKbs66E-00020-00011049-00011493 already or not. Or if you have a website you might know that you WvT3nKbs66E-00021-00011493-00011907 have to have something consistent so people will recognize you and the same WvT3nKbs66E-00022-00011907-00012519 goes for your videos if you have a backdrop in your videos which is WvT3nKbs66E-00023-00012519-00013002 really really messy if you have a cleaning company then that doesn't look WvT3nKbs66E-00024-00013002-00013611 good on video and that might be obvious but it's in the small details. So that WvT3nKbs66E-00025-00013611-00014205 being said let's go to the first practical advice on how to set up your WvT3nKbs66E-00026-00014205-00014798 YouTube studio or YouTube backdrop and the way that I worked to get this room WvT3nKbs66E-00027-00014798-00015320 looking like this is actually the first thing I thought about was lighting WvT3nKbs66E-00028-00015320-00015981 and that is because this is a very small room and I had a big window in front of WvT3nKbs66E-00029-00015981-00016533 me and I like to work with natural light so that's why I wanted to have this desk WvT3nKbs66E-00030-00016533-00017166 here. All of my videos before, whenever I was in Barcelona or when I lived in Bilzen, WvT3nKbs66E-00031-00017166-00017913 I always create my videos in front of a window and use the natural WvT3nKbs66E-00032-00017913-00018447 lighting so I wanted to do this here as well. Then I needed to think about how WvT3nKbs66E-00033-00018447-00019269 can i enhance the lighting in this room and so I used this I use this Neewer WvT3nKbs66E-00034-00019269-00020045 light for having a bit more lighting on my face this gives a bit more light to WvT3nKbs66E-00035-00020045-00020703 my desk it doesn't do that much but it just accentuates the front of the desk a WvT3nKbs66E-00036-00020703-00021270 bit more giving that a bit more of an orange tone and giving me a bit more of WvT3nKbs66E-00037-00021270-00021857 an orange tone as well. So back here in this box there is some Christmas lights WvT3nKbs66E-00038-00021857-00022623 and then I have a blue LED strip here and I also have some blue HUE lights here WvT3nKbs66E-00039-00022623-00023070 on top of the shelf that gives a bit of a blue background WvT3nKbs66E-00040-00023070-00023663 and the blue is actually for two reasons. It's more of a teal color and WvT3nKbs66E-00041-00023663-00024213 you might have seen this in other videos but that orange which this light gives a WvT3nKbs66E-00042-00024213-00024738 bit more of an orange light and the teal backdrop is actually something that is WvT3nKbs66E-00043-00024738-00025359 used in Hollywood movies as well it enhances the skin color it gives you WvT3nKbs66E-00044-00025359-00025842 more of a cinematic look and of course worked perfectly together because WvT3nKbs66E-00045-00025842-00026158 they're on the opposite side of the color wheel WvT3nKbs66E-00046-00026158-00027147 but also my logo is blue that's also why I have this cup with the blue top here WvT3nKbs66E-00047-00027147-00027689 and it the blue light fits my brand and that's why I wanted to use this blue it WvT3nKbs66E-00048-00027689-00028536 also gives a bit more character to the apartment. I have these white walls here WvT3nKbs66E-00049-00028536-00029100 and I actually can't paint the walls that's why I also want to play and paint WvT3nKbs66E-00050-00029100-00029639 with light a little bit to give it a bit more of a character then it has at the WvT3nKbs66E-00051-00029639-00030168 moment. But the most important things about setting up your YouTube and the WvT3nKbs66E-00052-00030168-00030774 lighting is that you need a main light that focuses on your face maybe also as WvT3nKbs66E-00053-00030774-00031383 back light on the side that gives you a bit more gives you a face a bit more WvT3nKbs66E-00054-00031383-00031904 of an even glow if your light, as here, is a bit more on this side to side WvT3nKbs66E-00055-00031905-00032658 balances that out. The light in the background also is used to to have me WvT3nKbs66E-00056-00032658-00033435 pop out of the background a bit more as well so that's it for the lighting so WvT3nKbs66E-00057-00033435-00034011 when you know how to set up your desk and how to set up your lighting WvT3nKbs66E-00058-00034011-00034638 then it's time to think about setting up your camera I have the camera in front WvT3nKbs66E-00059-00034638-00035547 of me on a tripod and it's on a lower angle because in my other studio a WvT3nKbs66E-00060-00035547-00035937 lot of people told me when I was giving courses that I use my hands a lot and WvT3nKbs66E-00061-00035937-00036230 then in my videos in my other studio WvT3nKbs66E-00062-00036230-00036788 sometimes my hands weren't visible and it was a bit strange to see me moving my WvT3nKbs66E-00063-00036788-00037277 hand without actually seeing my hands so that's why I chose to have a bit of a WvT3nKbs66E-00064-00037277-00037925 lower angle. I'm using the Canon EOS R because I'm also into photography. It's WvT3nKbs66E-00065-00037925-00038549 a bit more of an expensive camera but I actually also used this camera before WvT3nKbs66E-00066-00038550-00039174 with just a Canon 200D. it's a bit of a older camera and actually it's WvT3nKbs66E-00067-00039174-00039678 pretty pretty good because it's a bit older you can get it for cheaps I think WvT3nKbs66E-00068-00039678-00040543 around $500 maybe even less maybe these days even $400. So this camera WvT3nKbs66E-00069-00040544-00041168 really definitely I would check this camera out if you are looking for WvT3nKbs66E-00070-00041168-00041654 beginner camera. I have the Canon EOSR. Then you have to think about the WvT3nKbs66E-00071-00041654-00042183 lens that you are going to use. I'm using the 24-105mm Canon Lens WvT3nKbs66E-00072-00042183-00042878 and I actually have set it on 24mm. The reason for this is that WvT3nKbs66E-00073-00042878-00043508 my room is actually quite small and if I use another lens like for instance of WvT3nKbs66E-00074-00043508-00044124 prime lens of 50mm. I could get a bit more depth of field in my WvT3nKbs66E-00075-00044124-00044888 background but I actually decided to go with this 24 mm lens because WvT3nKbs66E-00076-00044888-00045443 otherwise the room look even smaller than this and I couldn't WvT3nKbs66E-00077-00045443-00046112 get any everything in the background because I don't have that WvT3nKbs66E-00078-00046112-00046649 much space in front of my desk to put the camera I want to be as close to the WvT3nKbs66E-00079-00046649-00047207 window as possible to use that natural light so that's why I use the wide angle WvT3nKbs66E-00080-00047207-00047857 lens on this camera to also benefit from this natural light because I can sit WvT3nKbs66E-00081-00047857-00048518 closer to the camera in this way if you have a 50 millimeter lens maybe bit more WvT3nKbs66E-00082-00048518-00049109 backed down and then I couldn't use that natural WvT3nKbs66E-00083-00049109-00049655 light coming out of the window. Okay so now that we have lighting we have set WvT3nKbs66E-00084-00049655-00050277 up the camera is also important to think about which microphone we are going to WvT3nKbs66E-00085-00050277-00050819 use and I'm just using a shotgun mic because I'm actually quite close to the WvT3nKbs66E-00086-00050819-00051374 camera if you would be a bit further away if you choose to use a bit more of WvT3nKbs66E-00087-00051374-00051932 zoom lens then you could think about using a lavalier mic. but I'm just WvT3nKbs66E-00088-00051932-00052529 using a shotgun mic I have the Røde videomicro, which is the cheapest WvT3nKbs66E-00089-00052529-00053126 Røde microphone that you can find but I actually think the sound quality of it is WvT3nKbs66E-00090-00053126-00053775 quite good. So now we have talked about why it's important to think about how WvT3nKbs66E-00091-00053775-00054407 you organize your setting, your backdrop. We talked about the lighting. We WvT3nKbs66E-00092-00054407-00054908 talked about setting up the camera. We talked about the microphone; It's WvT3nKbs66E-00093-00054908-00055702 time to decorate the room and decorating it is also thinking about WvT3nKbs66E-00094-00055702-00056388 filling in the space a little bit because an emply room might sound a bit echoey. WvT3nKbs66E-00095-00056388-00056901 I have a bit of an echo here as well but that is also because I don't have WvT3nKbs66E-00096-00056901-00057438 curtains yet and these corners I think there was a lot of sound bouncing back WvT3nKbs66E-00097-00057438-00058052 the curtains are still coming but these curtains the fabric covered will also WvT3nKbs66E-00098-00058052-00058569 absorb some of the sound and actually a good one is also I have this white WvT3nKbs66E-00099-00058569-00059051 transparent drapes that I ordered and these will also help me when it's WvT3nKbs66E-00100-00059051-00059645 very sunny outside and the sun will come directly into the window. These will also WvT3nKbs66E-00101-00059645-00060216 diffuse the light a little bit so that's an extra tip for lighting. The reason why WvT3nKbs66E-00102-00060216-00060767 this is perfect that there was a cabinet here is also because this fills in a bit WvT3nKbs66E-00103-00060767-00061268 of the empty space I will also will take care of not having WvT3nKbs66E-00104-00061268-00061657 too much echo and so decorating your space WvT3nKbs66E-00105-00061657-00062191 having some stuff in the background it's not only to make it look beautiful but WvT3nKbs66E-00106-00062191-00062869 also to take away a bit of that echo sound that you will get inside of a room. WvT3nKbs66E-00107-00062869-00063433 but about decoration, this is actually the only thing and that frame over there are only WvT3nKbs66E-00108-00063433-00064108 the only two things in my room to showcase a bit of my personality so on WvT3nKbs66E-00109-00064108-00064750 top of here I have a plant. I really love plants and you should see the living WvT3nKbs66E-00110-00064750-00065416 room, we bought a lot of plants. I also have a small succulent plant here I WvT3nKbs66E-00111-00065416-00066142 actually don't know what the name is of this plant but I like it so I got it and WvT3nKbs66E-00112-00066142-00066679 then I have this sign here at the moment that says: Tell your digital story now. WvT3nKbs66E-00113-00066679-00067354 and that's just to showcase what my YouTube channel is about then I have this box WvT3nKbs66E-00114-00067354-00068011 here just I like the wooden character of it it is goes well with my desk but also WvT3nKbs66E-00115-00068011-00068608 for the lights. I thought this would look perfect in the background because it WvT3nKbs66E-00116-00068608-00069163 gives it a bit more of an industrial look and then like the Google Home right WvT3nKbs66E-00117-00069163-00069924 here and just so to showcase that I'm doing something about digital WvT3nKbs66E-00118-00069924-00070678 digitalization of the society and this is why I also wanted to showcase and WvT3nKbs66E-00119-00070678-00071206 then on the background I have this frame that I bought at IKEA. I'm actually WvT3nKbs66E-00120-00071206-00071791 thinking of putting a picture of my own in it but I'm not sure yet. I actually do WvT3nKbs66E-00121-00071791-00072391 like to print that is in it. The print also comes from Ikea it's with a car and if WvT3nKbs66E-00122-00072391-00072954 you're not familiar with who I am as a person. I used to work as a car mechanic WvT3nKbs66E-00123-00072954-00073483 for eight years before going studying again and going into digital marketing WvT3nKbs66E-00124-00073483-00074146 and it also has a bit of a throwback to my history as a car mechanic and WvT3nKbs66E-00125-00074146-00074458 that's also why I like to have this car in the background WvT3nKbs66E-00126-00074458-00075169 and that's pretty much it do you like the setup of my new YouTube room if you WvT3nKbs66E-00127-00075169-00075751 have any comments on the setup of it if you have any more things to say if you WvT3nKbs66E-00128-00075751-00076291 have your tips something that I forgot in this video on how to set up your WvT3nKbs66E-00129-00076291-00076833 YouTube room. Please, I'm happy to listen to you. We all WvT3nKbs66E-00130-00076833-00077386 need to learn. I'm watching YouTube videos all the time. I'm not going to say that WvT3nKbs66E-00131-00077386-00077875 I'm an expert in this field and that I know everything because everybody can WvT3nKbs66E-00132-00077875-00078357 learn from other people and you have to keep an open mind so please leave WvT3nKbs66E-00133-00078357-00078789 something in the comments and if you haven't done yet please also subscribe WvT3nKbs66E-00134-00078789-00079438 to my channel and if you liked this video I would really be honored if you WvT3nKbs66E-00135-00079438-00079989 liked this video and more likes I get to better this video does and the better I WvT3nKbs66E-00136-00079989-00080617 can tell my digital story to all of you and I hope to see you in my WvT3nKbs66E-00137-00080617-00080946 next video. Bye! WzHlikyBxd8-00000-00000000-00000200 Wassup gems WAizKrycnTE-00000-00000000-00000188 I always start the night STRONK WAizKrycnTE-00001-00000644-00001080 Welcome back to another episode of Food Finders and Joy is finally back! WAizKrycnTE-00002-00001080-00001160 Where were you? WAizKrycnTE-00003-00001160-00001560 I went to China to visit my grandpa, who I didn't get to see for the past three years. WAizKrycnTE-00004-00001560-00001844 Very, very tough going in and even harder getting out. WAizKrycnTE-00005-00001844-00001996 So thank God I have... WAizKrycnTE-00006-00001996-00002116 Oh, yeah, you made it out! WAizKrycnTE-00007-00002116-00002172 But I'm back. WAizKrycnTE-00008-00002172-00002556 This is the second last episode of Food Finders. WAizKrycnTE-00009-00002556-00002828 So we're actually doing a bar episode. WAizKrycnTE-00010-00002828-00003088 We're here at Club Street, let’s go to the first bar. WAizKrycnTE-00011-00003088-00003176 Let's go! WAizKrycnTE-00012-00003176-00003447 (Joy drunk talking before getting drunk) WAizKrycnTE-00013-00003447-00003528 It’s raining, it’s raining. WAizKrycnTE-00014-00003528-00003884 Okay, so here we are at Club Street, and we’re at this bar called WAizKrycnTE-00015-00003884-00004064 Low Tide. WAizKrycnTE-00016-00004064-00004484 Well, there's two floors here, so actually, if you’ve never been here, you only see the outside WAizKrycnTE-00017-00004484-00004604 but there's actually multiple floors. WAizKrycnTE-00018-00004604-00004680 Yeah, there’s actually downstairs (basement). WAizKrycnTE-00019-00004680-00004704 Yeah. WAizKrycnTE-00020-00004704-00005048 The top is more like Tiki bar-ish vibes. WAizKrycnTE-00021-00005048-00005320 and then bottom is a bit more like mixologist... WAizKrycnTE-00022-00005320-00005408 Fancy schmancy. WAizKrycnTE-00023-00005408-00005640 Fancy cocktails, like a bespoke. WAizKrycnTE-00024-00005640-00005852 We're only going to be checking out the top floor. WAizKrycnTE-00025-00005852-00006000 The floor that we're on right now. WAizKrycnTE-00026-00006000-00006196 So let’s go check out what Low Tide has to offer WAizKrycnTE-00027-00006196-00006268 Let's go! WAizKrycnTE-00028-00006931-00007252 All of the cocktails are designed by the in-house team. WAizKrycnTE-00029-00007252-00007523 Piña Clearada and the Hurricane are actually on tap. WAizKrycnTE-00030-00007523-00007908 We’re gonna try the Low Tide No. 3 today as well, which is the shaken one. WAizKrycnTE-00031-00007908-00008068 Leave it up to the barman. WAizKrycnTE-00032-00008076-00008148 All right man. WAizKrycnTE-00033-00008148-00008212 Do your stuff. WAizKrycnTE-00034-00008224-00008548 What's the difference between cocktails on tap and cocktails not on tap? WAizKrycnTE-00035-00008548-00008996 The taste from the shake, uses different technique. WAizKrycnTE-00036-00008996-00009312 Back in the day, cocktails can only be shaken. WAizKrycnTE-00037-00009312-00009688 Now it’s a new generation, so everything changed. WAizKrycnTE-00038-00009688-00009924 The style, the culture, new school style now. WAizKrycnTE-00039-00010052-00010216 Oh, wow. Yeah, this is very strong. WAizKrycnTE-00040-00010352-00010548 Wow, it's very early for a very strong drink. WAizKrycnTE-00041-00010548-00010612 It's good, though. WAizKrycnTE-00042-00010612-00010952 It's strong, but it's not like so strong that you don't want to drink this anymore. WAizKrycnTE-00043-00010952-00011248 Mine is like the bitterness from the Campari at the end. WAizKrycnTE-00044-00011248-00011540 It’s heavy, but it’s on the fruitier side. WAizKrycnTE-00045-00011540-00011700 This is more fruity, I feel like. WAizKrycnTE-00046-00011700-00011920 I taste a lot of the grapefruit, like citrus. WAizKrycnTE-00047-00011920-00012056 This is a lot easier to drink though. WAizKrycnTE-00048-00012056-00012232 Yeah, this is a lot easier to drink, actually. WAizKrycnTE-00049-00012232-00012576 The scary thing is, the alcohol, the booziness is higher on this. WAizKrycnTE-00050-00012576-00012700 But this is very refreshing. WAizKrycnTE-00051-00012700-00013012 Yeah, it has the whole tropical bar vibe. WAizKrycnTE-00052-00013012-00013160 With South East Asian influences. WAizKrycnTE-00053-00013160-00013300 With South East Asian influences. WAizKrycnTE-00054-00013300-00013652 We learned that Tiki is like a religion kinda thing. WAizKrycnTE-00055-00013652-00013884 There are some negative bits to Tiki... WAizKrycnTE-00056-00013884-00014091 Negative connotations to the word, Tiki. WAizKrycnTE-00057-00014091-00014404 They don’t really wanna be associated with being a Tiki bar. WAizKrycnTE-00058-00014404-00014728 I think any bar in general don’t really call themselves Tiki bars nowadays. WAizKrycnTE-00059-00014728-00014888 There are a lot, there are a lot, I didn’t know that as well. WAizKrycnTE-00060-00014888-00014968 Google that yourself. WAizKrycnTE-00061-00014968-00015100 Are we going for number three already? WAizKrycnTE-00062-00015100-00015156 Yes. WAizKrycnTE-00063-00015156-00015368 Which is, the Piña Clearada. WAizKrycnTE-00064-00016204-00016388 Here you go, this is your third drink. - Thank you. WAizKrycnTE-00065-00016388-00016484 The Piña Clearada. WAizKrycnTE-00066-00016484-00016652 In a little pineapple cup. WAizKrycnTE-00067-00016652-00016824 I’m gonna continue drinking (this). WAizKrycnTE-00068-00016824-00016992 Oh, interesting. WAizKrycnTE-00069-00016992-00017100 Do you like Piña Coladas? WAizKrycnTE-00070-00017100-00017216 I love Piña Coladas. WAizKrycnTE-00071-00017216-00017348 I actually don’t like Piña Coladas. WAizKrycnTE-00072-00017348-00017596 I think you might like it better than the regular Piñas. WAizKrycnTE-00073-00017632-00017704 It's interesting, right? WAizKrycnTE-00074-00017704-00017880 I like this over a regular one. WAizKrycnTE-00075-00017880-00018012 Yeah, this actually works a lot better. WAizKrycnTE-00076-00018012-00018264 It's also... it tastes like almost like a carbonated drink. WAizKrycnTE-00077-00018264-00018404 It’s a lot cleaner, yeah, I like that. WAizKrycnTE-00078-00018404-00018484 It’s very clean, yes. WAizKrycnTE-00079-00018484-00018568 Which one is the best? WAizKrycnTE-00080-00018568-00018600 Okay, so... WAizKrycnTE-00081-00018600-00018880 I like the clarified Piña Colada. WAizKrycnTE-00082-00018880-00019068 You're actually a fan of Piña Colada then. WAizKrycnTE-00083-00019068-00019384 I’m not, but this is a surprising... - Clearada. WAizKrycnTE-00084-00019384-00019556 The Clearada is very surprising. WAizKrycnTE-00085-00019556-00019984 Today is a bit of a hurricane day, so my favourite is the Hurricane. WAizKrycnTE-00086-00019984-00020304 It's just easy to drink, even though it's very high alcohol based. WAizKrycnTE-00087-00020304-00020568 But then it's also very sweet for those who just want a chill drink. WAizKrycnTE-00088-00020568-00020752 One, two, three. WAizKrycnTE-00089-00020848-00020936 WOAHHHHHH WAizKrycnTE-00090-00020968-00021104 You give a 5??? WAizKrycnTE-00091-00021104-00021284 You never give a 5 before? WAizKrycnTE-00092-00021284-00021368 I’m pretty happy with this. WAizKrycnTE-00093-00021368-00021464 Is it because you’re friends with them? WAizKrycnTE-00094-00021464-00021508 Just kidding. WAizKrycnTE-00095-00021520-00021748 The drinks are good, vibes are good as well. WAizKrycnTE-00096-00021748-00021944 So it's a good place to come with a friend. WAizKrycnTE-00097-00021944-00022364 The good thing about it is really them having a second area downstairs. WAizKrycnTE-00098-00022364-00022536 It’s a double atmosphere date. WAizKrycnTE-00099-00022536-00022904 You have some vibes like dinner downstairs, that’s like the fancy stuff, and then you come up. WAizKrycnTE-00100-00022904-00023068 Oh, it's a different venue. WAizKrycnTE-00101-00023068-00023492 I think also the heart that goes into making the drinks is also very admirable. WAizKrycnTE-00102-00023492-00023572 Wait, what's your name? WAizKrycnTE-00103-00023572-00023664 Just call me Mikey. WAizKrycnTE-00104-00023688-00023740 Mike? WAizKrycnTE-00105-00023756-00023820 Mikey. WAizKrycnTE-00106-00023820-00023912 Mikey. - Mikey? WAizKrycnTE-00107-00024092-00024424 As Mikey was saying, everything is made in-house. WAizKrycnTE-00108-00024424-00024528 They put a lot of heart into it. WAizKrycnTE-00109-00024528-00024584 Even, you know, WAizKrycnTE-00110-00024584-00024936 the staff can also just make a drink and present it on the menu. WAizKrycnTE-00111-00024936-00025064 So I think that's really, really cool. WAizKrycnTE-00112-00025064-00025272 Thank you, Mikey, thank you for the drinks. WAizKrycnTE-00113-00025272-00025432 That's it for Low Tide. WAizKrycnTE-00114-00025432-00025708 We're going to go on to the next spot. WAizKrycnTE-00115-00025708-00025780 Flower transition. WAizKrycnTE-00116-00025804-00026176 We are now in the Grab, heading to the next bar. WAizKrycnTE-00117-00026176-00026420 There’s some people in the back, who we don’t know. WAizKrycnTE-00118-00026452-00026588 What do you mean, you don’t know? They are part of the crew. WAizKrycnTE-00119-00026588-00026656 Haiiii WAizKrycnTE-00120-00026656-00026760 You wanna hear my (drunk) story? WAizKrycnTE-00121-00026836-00026908 Crazy drunk stories. WAizKrycnTE-00122-00026908-00027280 Basically, it was at a Justin Bieber concert back in Canada. WAizKrycnTE-00123-00027280-00027556 Oh, you're going to get so drunk there, Justin Bieber man. - Yeah, dude. WAizKrycnTE-00124-00027556-00027920 It was my coworkers who we went for happy hour right before the concert. WAizKrycnTE-00125-00027920-00028100 And then we went in to the concert WAizKrycnTE-00126-00028100-00028276 and we were super drunk. WAizKrycnTE-00127-00028276-00028448 I don't even remember half the concert, you know? WAizKrycnTE-00128-00028448-00028588 I don't even know what he’s saying. WAizKrycnTE-00129-00028588-00028732 I just remember having a lot of fun. WAizKrycnTE-00130-00028732-00029156 Then on the way back I had to take the MRT equivalent in Vancouver WAizKrycnTE-00131-00029156-00029252 which is called Skytrain. WAizKrycnTE-00132-00029252-00029568 And then on the Skytrain it was like moving, a little bit shaky. WAizKrycnTE-00133-00029588-00029788 I felt like I need to puke. WAizKrycnTE-00134-00029788-00030239 So after I got off the Skytrain, I was running down stairs, cause I need to puke. WAizKrycnTE-00135-00030239-00030472 As I was running down stairs from the train WAizKrycnTE-00136-00030472-00030856 I projectile puked into someone in front of me! WAizKrycnTE-00137-00030920-00031064 I couldn't control myself and... WAizKrycnTE-00138-00031168-00031376 Person in front of me, I don't think they realise? WAizKrycnTE-00139-00031376-00031636 Like they looked back, but they didn’t suspect anything. - Till this day, they don’t know. WAizKrycnTE-00140-00031660-00031883 Yeah, I was like, fuuuuuudgeeeeeee WAizKrycnTE-00141-00031883-00032420 We’re here today, because it’s a little hidden gem near Tiong Bahru and River Valley area. WAizKrycnTE-00142-00032420-00032652 The location is at 317 Outram Road WAizKrycnTE-00143-00032652-00033012 So that's why the bar name is called Atrium Bar 317. WAizKrycnTE-00144-00033012-00033172 Nuff talking, let’s start drinking. WAizKrycnTE-00145-00034120-00034480 They have a lot of athlete’s silhouettes through the menu. WAizKrycnTE-00146-00034480-00034764 You can watch sports here while having a great drink. WAizKrycnTE-00147-00034764-00034800 Watch sports. WAizKrycnTE-00148-00034800-00035016 Especially during the happy hour. WAizKrycnTE-00149-00035016-00035152 4pm to 7pm. WAizKrycnTE-00150-00035152-00035432 You get house pours at $9++ WAizKrycnTE-00151-00035432-00035532 So that's really cheap. WAizKrycnTE-00152-00035532-00035768 Everyday, 4pm to 7pm, even on the weekends. WAizKrycnTE-00153-00035768-00036108 Apparently there’s live bands as well, on Wednesdays and Fridays. WAizKrycnTE-00154-00036108-00036496 I love matcha, I love egg white, so I think Matcha Cloud is my choice. WAizKrycnTE-00155-00036496-00036580 But in a cocktail? WAizKrycnTE-00156-00036580-00036640 Yeah! WAizKrycnTE-00157-00036640-00036900 Quite hard to pair, cause it’s bitter. WAizKrycnTE-00158-00036900-00037088 I like the double use of the gin. WAizKrycnTE-00159-00037088-00037264 Spicy basil gin gin mule. WAizKrycnTE-00160-00037264-00037740 Looks like the only fruity one to try is the grapefruit ginger margarita. WAizKrycnTE-00161-00037740-00037856 Let's give it a go. WAizKrycnTE-00162-00037960-00038040 Cheers! Okay. WAizKrycnTE-00163-00038356-00038444 Mine is really good. WAizKrycnTE-00164-00038444-00038528 I really like how this tastes. WAizKrycnTE-00165-00038528-00038596 Swap, you wanna swap? WAizKrycnTE-00166-00038596-00038788 Wait, that one is super refreshing. WAizKrycnTE-00167-00038788-00039104 And also I love the egg white with the matcha infusion. WAizKrycnTE-00168-00039104-00039136 Okay. WAizKrycnTE-00169-00039232-00039376 Oh, this is strong, this is a bit strong. WAizKrycnTE-00170-00039376-00039492 Oh shit, you can’t even taste the alcohol. WAizKrycnTE-00171-00039492-00039544 Yeah. WAizKrycnTE-00172-00039544-00039692 This one is actually a bit strong. WAizKrycnTE-00173-00039692-00039868 So you know that they definitely put alcohol in there. WAizKrycnTE-00174-00039868-00039948 It’s good, right? WAizKrycnTE-00175-00039948-00040044 Surprisingly good. WAizKrycnTE-00176-00040044-00040160 Like you can still get the matcha WAizKrycnTE-00177-00040160-00040216 Yeah. WAizKrycnTE-00178-00040216-00040344 It blends in so well. - Oh, wow. WAizKrycnTE-00179-00040344-00040688 You know, I'm quite surprised, I did not think a matcha cocktail would be good. WAizKrycnTE-00180-00040688-00040820 Do you like the margarita? WAizKrycnTE-00181-00040820-00040940 I like it, I like that one. WAizKrycnTE-00182-00040940-00041288 It's as if, you know, when you're about to get sick, just have a bit of that WAizKrycnTE-00183-00041288-00041616 Let the ginger wash your throat down and you're all good. WAizKrycnTE-00184-00041616-00041800 I think it's like candied ginger, most probably? WAizKrycnTE-00185-00041800-00041900 Oh yeah, try it out. WAizKrycnTE-00186-00042140-00042308 Okay, drink it with the candy. WAizKrycnTE-00187-00042368-00042432 It’s pretty good right? WAizKrycnTE-00188-00042432-00042560 The candy is spicy. WAizKrycnTE-00189-00042560-00042736 This is a spicy basil gin gin mule. WAizKrycnTE-00190-00042964-00043204 Okay, the more you stir, the more flavours come up. WAizKrycnTE-00191-00043204-00043300 This one is the strongest. WAizKrycnTE-00192-00043300-00043372 Is it spicy? WAizKrycnTE-00193-00043372-00043452 It’s a bit spicy. WAizKrycnTE-00194-00043452-00043880 I can't tell if it's spicy from the candy or spicy from the drink. WAizKrycnTE-00195-00043880-00043984 It’s not that spicy. WAizKrycnTE-00196-00043984-00044280 Is it because my ginger candy is still in my mouth? - I think it’s from the ginger candy. WAizKrycnTE-00197-00044280-00044528 This actually tastes a lot lighter, flavour-wise. WAizKrycnTE-00198-00044528-00044800 But it tastes like the strongest, in terms of alcohol. WAizKrycnTE-00199-00044800-00044956 Does it? Really? WAizKrycnTE-00200-00044976-00045224 Is it the candy that’s messing up my taste palette? WAizKrycnTE-00201-00045224-00045360 Probably eat some cheese or something. WAizKrycnTE-00202-00045360-00045512 You said you didn’t eat lunch right? So... WAizKrycnTE-00203-00045512-00045548 Yes. WAizKrycnTE-00204-00045548-00045620 Enjoy it. WAizKrycnTE-00205-00045620-00045696 This is my lunch. - Eat more. WAizKrycnTE-00206-00045696-00045832 Okay we try a bit of the burger. WAizKrycnTE-00207-00046044-00046404 It's a bit cold, but actually the burger patty is super juicy. WAizKrycnTE-00208-00046412-00046556 It’s nothing fancy, it’s pretty simple. WAizKrycnTE-00209-00046592-00046792 I don't know if it's because I'm really hungry right now. WAizKrycnTE-00210-00046792-00046896 I think you’re just hungry. WAizKrycnTE-00211-00046896-00047000 But this is so good! WAizKrycnTE-00212-00047000-00047136 Which one do you think is your favourite? WAizKrycnTE-00213-00047136-00047392 Probably the matcha one, it’s so easy to drink, and that’s scary. WAizKrycnTE-00214-00047392-00047704 Assuming the amount of alcohol is the same for everything. WAizKrycnTE-00215-00047704-00047904 It’s very fragrant when you first drink it. WAizKrycnTE-00216-00047904-00048244 Definitely tastes a bit like matcha, and with the little lemony citrusy WAizKrycnTE-00217-00048244-00048460 I was not expecting this standard. WAizKrycnTE-00218-00048460-00048744 Not a lot of hotel bars are decent. WAizKrycnTE-00219-00048744-00048972 One, two, three. WAizKrycnTE-00220-00049068-00049220 Well, well, well. WAizKrycnTE-00221-00049220-00049456 We agree on something for the first time. WAizKrycnTE-00222-00049456-00049600 All the drinks, I give it a 5. WAizKrycnTE-00223-00049600-00049808 Okay, the burger is like a 10 out of 5. WAizKrycnTE-00224-00049848-00049980 The ambience is nice. WAizKrycnTE-00225-00049980-00050128 It feels more like a lounge. WAizKrycnTE-00226-00050128-00050364 It’s very lounge vibe, so you can just relax here. WAizKrycnTE-00227-00050364-00050428 This is lounge. WAizKrycnTE-00228-00050428-00050744 For the cheese platter and what not, I wish they had charcuterie, that’d be nice. WAizKrycnTE-00229-00050744-00050872 Maybe I'm being greedy right now. WAizKrycnTE-00230-00050872-00050956 I think you’re just being hungry. WAizKrycnTE-00231-00050956-00051136 Burger transition. WAizKrycnTE-00232-00051164-00051408 What was the pickup line that you frequently use? WAizKrycnTE-00233-00051408-00051528 So you would start with like... WAizKrycnTE-00234-00051528-00051567 Hey WAizKrycnTE-00235-00051620-00051696 Touch my shirt. WAizKrycnTE-00236-00051864-00051972 Touch it, touch it, okay. WAizKrycnTE-00237-00052028-00052176 Can you tell what material this is? WAizKrycnTE-00238-00052176-00052400 I think it's not boyfriend material. WAizKrycnTE-00239-00052564-00052708 You know why it’s not boyfriend material? WAizKrycnTE-00240-00052752-00052928 Cause it’s husband material! WAizKrycnTE-00241-00052928-00053088 Welcome to The Joy Show. WAizKrycnTE-00242-00053088-00053212 So we’re going to Platform bar. WAizKrycnTE-00243-00053212-00053416 It looks more like a cafe than a bar, honestly. WAizKrycnTE-00244-00053416-00053691 You can have daytime drinking, nighttime drinking. WAizKrycnTE-00245-00053691-00053860 And there’s a car coming, there’s a car coming! WAizKrycnTE-00246-00053991-00054076 We just shoot here then. WAizKrycnTE-00247-00054076-00054344 We’re gonna grab some drinks and snacks at Platform. WAizKrycnTE-00248-00054344-00054567 We're still staying alive, not dying yet. WAizKrycnTE-00249-00054567-00054676 Goooooo WAizKrycnTE-00250-00054676-00054891 Hello. Are you Kim? WAizKrycnTE-00251-00054891-00054944 It is Kim. WAizKrycnTE-00252-00054944-00054991 Oh, my gosh. WAizKrycnTE-00253-00055004-00055220 The owner is opening the door for us. WAizKrycnTE-00254-00055852-00056140 Good flower good water, so we’re now at Platform. WAizKrycnTE-00255-00056140-00056376 Well, I am the cocktail connoisseur WAizKrycnTE-00256-00056376-00056532 Cause I have been... - The connoisseur. WAizKrycnTE-00257-00056532-00056879 to these awesome cocktail places, especially Platform. WAizKrycnTE-00258-00056879-00057188 So what I like about them is actually their floral based cocktails. WAizKrycnTE-00259-00057188-00057444 No wonder you like the matcha, is it the matcha flower? WAizKrycnTE-00260-00057444-00057652 MATCHA IS NOT A FLOWER! WAizKrycnTE-00261-00057652-00057876 They do emphasise on low alcohol percentage. WAizKrycnTE-00262-00057876-00058128 Why low abv alcohol? WAizKrycnTE-00263-00058140-00058332 Well, we should ask the owner! WAizKrycnTE-00264-00058372-00058532 We market ourself as modern day to night. WAizKrycnTE-00265-00058532-00058864 We believe that light profile drink is more enjoyable from day to night. WAizKrycnTE-00266-00058864-00059160 All the conceptual drinks designed here are without any dairy. WAizKrycnTE-00267-00059160-00059288 No milk, no egg white. WAizKrycnTE-00268-00059288-00059660 Oh, so if you're lactose intolerant, then also a good place to get some drinks. WAizKrycnTE-00269-00059660-00059704 Yes. WAizKrycnTE-00270-00059704-00059812 What's the number? WAizKrycnTE-00271-00059812-00059900 Yeah what’s with the numbers? WAizKrycnTE-00272-00060000-00060252 For the low alcoholic spritz, we use numbers to tell a story. WAizKrycnTE-00273-00060252-00060448 For example, the strawberry 200 WAizKrycnTE-00274-00060448-00060716 One strawberry, there is averagely 200 seeds. WAizKrycnTE-00275-00060716-00061020 So later when we serve the drink, there’s a small cue card along the drink WAizKrycnTE-00276-00061020-00061244 You’ll find out the meaning of the number behind the card. WAizKrycnTE-00277-00061244-00061420 Wooooo okay. WAizKrycnTE-00278-00061420-00061528 It's like a scavenger hunt. WAizKrycnTE-00279-00061528-00061584 Thanks, Kim. WAizKrycnTE-00280-00061584-00061612 Cool. WAizKrycnTE-00281-00061612-00061712 Looking forward to the cocktails. WAizKrycnTE-00282-00061712-00061879 And they have some light food as well. WAizKrycnTE-00283-00061879-00061944 Are you still hungry?? WAizKrycnTE-00284-00061944-00062040 Yeah, dude. WAizKrycnTE-00285-00062100-00062255 We were here more for the drinks, but right... WAizKrycnTE-00286-00062255-00062467 So we have the broccolini, I love broccolini. WAizKrycnTE-00287-00062467-00062660 And then we have this squid with... WAizKrycnTE-00288-00062660-00062724 Brown butter sauce. WAizKrycnTE-00289-00062724-00062788 Brown butter sauce. WAizKrycnTE-00290-00062788-00063008 Let's just eat the food first, let’s just try it out. WAizKrycnTE-00291-00063008-00063264 At the beginning, all I taste is the the harissa sauce on top WAizKrycnTE-00292-00063264-00063620 but with the avocado cream at the bottom, it definitely lightens this up. WAizKrycnTE-00293-00063620-00063755 I think you should pair it with the drink, maybe. WAizKrycnTE-00294-00063755-00063779 Yes. WAizKrycnTE-00295-00063779-00063904 So this is Oolong No. 2 WAizKrycnTE-00296-00064204-00064316 So I have the butterfly pea. WAizKrycnTE-00297-00064316-00064660 That's why it tasted a bit like kombucha because it has a butterfly pea kombucha. WAizKrycnTE-00298-00064660-00064979 So there’s a different story behind all the numbers. WAizKrycnTE-00299-00064979-00065491 This is the Oolong No. 2 cause two cups of Oolong tea are recommended to consume daily. WAizKrycnTE-00300-00065491-00065628 Mine is more interesting, I think. WAizKrycnTE-00301-00065628-00066028 In Kelantan, it’s eastern part of Malaysia, the dish nazi kerabu WAizKrycnTE-00302-00066028-00066140 Have you heard of nazi kerabu? WAizKrycnTE-00303-00066140-00066244 Nasi, I think. WAizKrycnTE-00304-00066244-00066320 Oh nasi. WAizKrycnTE-00305-00066320-00066420 Nazi sounds... WAizKrycnTE-00306-00066528-00067160 Nasi kerabu is done by adding butterfly pea to the rice to achieve beautiful bluish tint. WAizKrycnTE-00307-00067348-00067492 Oh, wow, interesting! WAizKrycnTE-00308-00067492-00067560 Very buttery. WAizKrycnTE-00309-00067560-00067740 Yeah, it's very buttery, very creamy! WAizKrycnTE-00310-00067740-00067992 Like you taste a lot of the cream from the butter WAizKrycnTE-00311-00067992-00068136 Rather than just oil. WAizKrycnTE-00312-00068136-00068444 I think it's a light easy bite, especially with all these drinks that you're having. WAizKrycnTE-00313-00068444-00068784 Everything is very light, airy, kind of just nice feel. WAizKrycnTE-00314-00068784-00069044 Wait, you’re supposed to eat the leaf before you drink. WAizKrycnTE-00315-00069044-00069120 Try by itself first. WAizKrycnTE-00316-00069244-00069388 So this is a cranberry hibiscus. WAizKrycnTE-00317-00069388-00069508 Oh, wow, sour. WAizKrycnTE-00318-00069508-00069616 Wow, this is crazy. WAizKrycnTE-00319-00069616-00069744 When you eat it it’s actually... WAizKrycnTE-00320-00069744-00069796 It’s sour! WAizKrycnTE-00321-00069796-00069888 Oh interesting. WAizKrycnTE-00322-00069924-00070312 The cocktail really blends well with the sourness of the leaf. WAizKrycnTE-00323-00070312-00070400 Wow, so unique. WAizKrycnTE-00324-00070400-00070656 I like that it’s very clean and clear WAizKrycnTE-00325-00070720-00070988 And doesn’t taste like there’s a lot of alcohol in this. WAizKrycnTE-00326-00070988-00071216 I think with the leaf it's like extra level. WAizKrycnTE-00327-00071216-00071488 So we have the third drink which is osmanthus. WAizKrycnTE-00328-00071488-00071796 Osmanthus coincidentally blooms during the Mid-Autumn Festival WAizKrycnTE-00329-00071796-00072208 when the full harvest is winding down and when it's the full moon. WAizKrycnTE-00330-00072208-00072412 This one, however, is 33%. WAizKrycnTE-00331-00072412-00072580 So we also have to eat the leaf first WAizKrycnTE-00332-00072580-00073020 Okay, to be fair, it tastes like the weed from my backyard, like back in Canada when I first had it. WAizKrycnTE-00333-00073020-00073196 It's a very distinct flavour. WAizKrycnTE-00334-00073272-00073380 Okay, that's very strong. WAizKrycnTE-00335-00073380-00073548 I think it's good for whisky drinker. WAizKrycnTE-00336-00073548-00073712 I like the texture, it’s a lot thicker. WAizKrycnTE-00337-00073712-00073888 It's very vanilla, honey flavour for me. WAizKrycnTE-00338-00073888-00074052 So, favourite drink, out of these three? WAizKrycnTE-00339-00074052-00074284 I would say the oolong cause I just love oolong tea. WAizKrycnTE-00340-00074324-00074552 I never tried a cranberry leaf, that tastes like cranberry before. WAizKrycnTE-00341-00074552-00074912 Favourite drink is probably the osmanthus. WAizKrycnTE-00342-00074912-00075104 In terms of mouthfeel, it’s a lot thicker. WAizKrycnTE-00343-00075104-00075236 So you have that syrupy feel. WAizKrycnTE-00344-00075236-00075508 I generally like whisky, so this kinda works. WAizKrycnTE-00345-00075508-00075720 Okay, three, two, one. WAizKrycnTE-00346-00075960-00076196 Cause I've been here on nighttime so the ambience is really nice. WAizKrycnTE-00347-00076196-00076340 It's like dark and moody. WAizKrycnTE-00348-00076340-00076556 I actually like that it’s not super crowded. WAizKrycnTE-00349-00076624-00077004 Creative process of finding these edible plants and flowers... WAizKrycnTE-00350-00077004-00077316 And the whole flower concept, I think is just really nice. WAizKrycnTE-00351-00077316-00077752 We are done at Platform, we’re gonna move off to the last position. WAizKrycnTE-00352-00077804-00077884 If we make it. WAizKrycnTE-00353-00077884-00078108 Transition from behind the scenes. WAizKrycnTE-00354-00078228-00078276 Next spot. WAizKrycnTE-00355-00078340-00078456 Wait, I have something on my teeth. WAizKrycnTE-00356-00078456-00078692 I have frickin’ broccolini on my TEETHHHHH WAizKrycnTE-00357-00078756-00078848 Where are we going to now? WAizKrycnTE-00358-00078848-00079052 So we’re going to Flying Squirrel. - Yes. WAizKrycnTE-00359-00079052-00079244 It’s super discreet, damn hard to find. WAizKrycnTE-00360-00079244-00079364 Tadaaa WAizKrycnTE-00361-00079364-00079436 Okay, so we’re here. WAizKrycnTE-00362-00080524-00080784 So it’s gin, elderflower syrup, cherry blossom. WAizKrycnTE-00363-00080784-00081068 The Momo Sawa, we’re gonna get that as well WAizKrycnTE-00364-00081068-00081184 Which is whisky and peach. - We’re gonna try that? WAizKrycnTE-00365-00081184-00081340 Oh Saketini looks good. WAizKrycnTE-00366-00081340-00081412 Saketini. WAizKrycnTE-00367-00081412-00081680 So let’s introduce the drinks, this is the Sakura. WAizKrycnTE-00368-00081680-00081788 It actually looks like green tea. WAizKrycnTE-00369-00081788-00081976 And this is the Saketini. WAizKrycnTE-00370-00081976-00082152 So this one is whisky and peach. WAizKrycnTE-00371-00082152-00082568 Sounds very simple, but looks like there’s some foaming going on, perhaps there’s some egg white. WAizKrycnTE-00372-00082568-00082692 Okay I try this one first. WAizKrycnTE-00373-00082692-00082844 CHEEEEEEERRRSSS WAizKrycnTE-00374-00083028-00083304 Actually, this tastes like a sparkling kind of alcohol drink. WAizKrycnTE-00375-00083304-00083424 Not bad, it’s really refreshing. WAizKrycnTE-00376-00083424-00083712 Mine tastes like a sweet soft drink. WAizKrycnTE-00377-00083712-00083860 That sounds very different from how it looks. WAizKrycnTE-00378-00083860-00083944 Switcheroo. WAizKrycnTE-00379-00083980-00084080 Saketini. WAizKrycnTE-00380-00084080-00084220 Should I just eat a bit of this? WAizKrycnTE-00381-00084368-00084680 Oh what’re you talking about, it’s like so strong! WAizKrycnTE-00382-00084680-00084896 After this (Sakura), this is like so much lighter right? WAizKrycnTE-00383-00084896-00084944 Yes. WAizKrycnTE-00384-00085092-00085452 Cucumber and sesame, I think neutralises a bit more of the sweet taste from the drink. WAizKrycnTE-00385-00085452-00085644 So far the drinks are like really easy to drink. WAizKrycnTE-00386-00085644-00085860 Nothing super amazing. WAizKrycnTE-00387-00085860-00085968 (That’s Saketini.) WAizKrycnTE-00388-00085968-00086068 Is this the Saketini? WAizKrycnTE-00389-00086104-00086188 Oh we f*cked up. WAizKrycnTE-00390-00086188-00086316 Then this one is the Sakura? - So this one is Saketini? WAizKrycnTE-00391-00086316-00086496 Oh that’s Sakura, okay then it makes so much more sense. WAizKrycnTE-00392-00086496-00086648 Oh my God it makes so much sense! WAizKrycnTE-00393-00086648-00086848 What are we talking about this whole time? WAizKrycnTE-00394-00086848-00087072 That's why we were like, why is this so flowery? WAizKrycnTE-00395-00087072-00087224 But this is, I guess it’s actually... WAizKrycnTE-00396-00087224-00087324 This is still whisky. WAizKrycnTE-00397-00087324-00087604 This is still Momo Sawa. - It’s still the whisky with the peach. WAizKrycnTE-00398-00087604-00087736 Is it like a whisky sour kinda thing? WAizKrycnTE-00399-00087784-00087852 The peach is quite WAizKrycnTE-00400-00087852-00087908 Prominent. - Strong. WAizKrycnTE-00401-00087908-00088256 Usually whisky sours are a little bit stronger. WAizKrycnTE-00402-00088256-00088612 So this one is a lighter whisky sour if you're looking for something more fruity. WAizKrycnTE-00403-00088612-00088804 I find the peach flavour a bit artificial. WAizKrycnTE-00404-00088804-00089000 It's like a fuzzy peach candy, you know what I mean? WAizKrycnTE-00405-00089000-00089064 Yeah. WAizKrycnTE-00406-00089064-00089208 Favourite drink out of these three? WAizKrycnTE-00407-00089208-00089308 I feel like you like this one. WAizKrycnTE-00408-00089320-00089464 Yes, Saketini. WAizKrycnTE-00409-00089464-00089732 Probably the highest alcohol content, I feel? WAizKrycnTE-00410-00089732-00089804 I think so. WAizKrycnTE-00411-00089804-00090040 Like, it just has more things packed into it. WAizKrycnTE-00412-00090040-00090492 My favourite is definitely the Sakura because I just felt like it’s the easiest to drink. WAizKrycnTE-00413-00090492-00090620 Three, two, one. WAizKrycnTE-00414-00090732-00091224 I think the flavour direction for everything is too common. WAizKrycnTE-00415-00091224-00091340 It’s towards the easy... WAizKrycnTE-00416-00091340-00091408 Repetitive. WAizKrycnTE-00417-00091408-00091684 Refreshing, repetitive, sweet side. WAizKrycnTE-00418-00091684-00091908 It’s really nothing new for me. WAizKrycnTE-00419-00091908-00092296 For me, I think the concept was there, but the execution could be better. WAizKrycnTE-00420-00092296-00092552 So that's it for Flying Squirrel. WAizKrycnTE-00421-00092808-00093196 All right, so we have concluded our four bars today. WAizKrycnTE-00422-00093196-00093276 I am... WAizKrycnTE-00423-00093544-00093716 So what was your favourite bar? WAizKrycnTE-00424-00093716-00094108 I have to say, my favourite drink today, that I'm the most impressed by WAizKrycnTE-00425-00094108-00094196 is the matcha. WAizKrycnTE-00426-00094196-00094412 Because I think it’s the most surprising WAizKrycnTE-00427-00094412-00094812 But the best bar that I felt like, all around, like niceness WAizKrycnTE-00428-00094812-00095024 I can't decide because it's two different vibes. WAizKrycnTE-00429-00095024-00095128 Platform and Low Tide. WAizKrycnTE-00430-00095128-00095368 Those bars are more like ambience heavy. WAizKrycnTE-00431-00095368-00095496 I like WAizKrycnTE-00432-00095496-00095564 High Tide. WAizKrycnTE-00433-00095564-00095620 High T... WAizKrycnTE-00434-00095640-00095696 High Tide? WAizKrycnTE-00435-00095724-00095844 It's Low Tide! WAizKrycnTE-00436-00095968-00096320 I feel like we should do a all co-hosts pub crawl. WAizKrycnTE-00437-00096320-00096404 What do you guys think? WAizKrycnTE-00438-00096404-00096660 If you agree with me, write in the comments. WAizKrycnTE-00439-00096660-00096756 Speaking of comments. WAizKrycnTE-00440-00096756-00097056 So let's just go through some of Joy’s video comments. WAizKrycnTE-00441-00097192-00097376 Is this your friend? Come on, it has to be your friend. WAizKrycnTE-00442-00097376-00097552 ancienttk100 WAizKrycnTE-00443-00097684-00097776 Oh, I like this one. WAizKrycnTE-00444-00098328-00098420 Do you know what that means? WAizKrycnTE-00445-00098420-00098492 I don’t know what it means. WAizKrycnTE-00446-00098492-00098572 I have no idea. WAizKrycnTE-00447-00098572-00098704 Wait, does it have a meaning? WAizKrycnTE-00448-00098724-00098804 I don’t know. WAizKrycnTE-00449-00098804-00099060 'Chulo’ means a dandified or effeminate man. WAizKrycnTE-00450-00099060-00099116 A pimp. WAizKrycnTE-00451-00099116-00099168 Or a pimp. WAizKrycnTE-00452-00099168-00099300 Thanks for that comment. WAizKrycnTE-00453-00099300-00099560 So we have one more episode left before the season ends. WAizKrycnTE-00454-00099560-00099800 Seth is going to take a break and maybe cut his hair. WAizKrycnTE-00455-00099800-00099900 No, that’s not gonna happen. WAizKrycnTE-00456-00099900-00099964 Byeeee WAizKrycnTE-00457-00099964-00100108 Thanks for watching. - See you guys next episode. WAizKrycnTE-00458-00100108-00100188 Byeeee WAizKrycnTE-00459-00100188-00100352 Like, comment, subscribe. WAizKrycnTE-00460-00100408-00100504 Like, comment, subscribe. WAizKrycnTE-00461-00100504-00100564 Definitely. WAizKrycnTE-00462-00100584-00100660 Bye. WAizKrycnTE-00463-00100660-00100728 What do we... WAizKrycnTE-00464-00100916-00101036 Welcome to our YouTube channel. WAizKrycnTE-00465-00101232-00101332 Random people. WAizKrycnTE-00466-00101332-00101408 (What is it called?) WAizKrycnTE-00467-00101432-00101492 (The channel?) WAizKrycnTE-00468-00101572-00101756 SethLui.com WAizKrycnTE-00469-00102288-00102424 Don’t know how we’re gonna end that. WAizKrycnTE-00470-00102772-00102992 Wait wait wait, I just wanna share a... WAizKrycnTE-00471-00102992-00103344 A photo image of Seth in real time right now. WFa1yI-8bEM-00000-00000027-00000197 - Hello everyone, WFa1yI-8bEM-00001-00000197-00000497 I'm Karen Lobo, director in maintenance and operations. WFa1yI-8bEM-00002-00000497-00000691 And with me today, is Todd MaCfarlan, WFa1yI-8bEM-00003-00000691-00000976 manager of the electrical and lightening shops. WFa1yI-8bEM-00004-00000976-00001078 - Good morning. WFa1yI-8bEM-00005-00001078-00001454 - Todd will be the implementation project manager WFa1yI-8bEM-00006-00001454-00001639 for the smart sensor project. WFa1yI-8bEM-00007-00001798-00002017 Thanks to Connected Campus's grant, WFa1yI-8bEM-00008-00002017-00002517 facility services, will install 75 smart Samsara sensors WFa1yI-8bEM-00009-00002549-00002850 on high-value and critical equipment. WFa1yI-8bEM-00010-00002850-00003193 These sensors function as early warning fault detection WFa1yI-8bEM-00011-00003193-00003353 on critical equipment. WFa1yI-8bEM-00012-00003353-00003628 And this is the gold standard in the maintenance industry. WFa1yI-8bEM-00013-00003628-00003890 And we're very happy that we're moving in this direction, WFa1yI-8bEM-00014-00003890-00004099 and thankful to Connected Campus. WFa1yI-8bEM-00015-00004252-00004521 Currently, facility services WFa1yI-8bEM-00016-00004521-00004869 operates under a reactive maintenance model. WFa1yI-8bEM-00017-00004869-00005153 We do perform some preventive maintenance, WFa1yI-8bEM-00018-00005153-00005526 but it's not always driven by digital diagnostics WFa1yI-8bEM-00019-00005526-00005814 rather the maintenance on preset schedules WFa1yI-8bEM-00020-00005814-00006112 and visual inspections by mechanics. WFa1yI-8bEM-00021-00006112-00006406 There can be an inherent waste in this type of model, WFa1yI-8bEM-00022-00006406-00006638 because maintenance on equipment is performed WFa1yI-8bEM-00023-00006638-00007030 either too frequently or infrequently. WFa1yI-8bEM-00024-00007030-00007206 If it's too frequent, WFa1yI-8bEM-00025-00007206-00007492 it leads to increase labor and material cost, WFa1yI-8bEM-00026-00007492-00007781 and unnecessary landfill waste. WFa1yI-8bEM-00027-00007781-00008034 If it's not frequent enough, WFa1yI-8bEM-00028-00008034-00008336 it can lead to equipment failure and business interruption. WFa1yI-8bEM-00029-00008336-00008570 And nobody is happy with that. WFa1yI-8bEM-00030-00008570-00008946 So now I'm gonna turn it over to Todd for real life example. WFa1yI-8bEM-00031-00008946-00009122 - Thank you Karen. WFa1yI-8bEM-00032-00009122-00009436 Currently, if a model that supports a supply WFa1yI-8bEM-00033-00009436-00009882 or exhaust fan fails, the process is as follows: WFa1yI-8bEM-00034-00009882-00010097 facilities is alerted up the problem, WFa1yI-8bEM-00035-00010097-00010344 and what building the problem is at. WFa1yI-8bEM-00036-00010344-00010723 A mechanic, responds to investigate the issue. WFa1yI-8bEM-00037-00010723-00010921 If they find that a motor fail, WFa1yI-8bEM-00038-00010921-00011320 they need to obtain a current quote for motor vendors. WFa1yI-8bEM-00039-00011320-00011528 Then process it through procurement WFa1yI-8bEM-00040-00011528-00011682 and wait for the motor to arrive, WFa1yI-8bEM-00041-00011682-00011957 which usually takes several weeks. WFa1yI-8bEM-00042-00011957-00012318 In the meantime, the building's air system is not balanced. WFa1yI-8bEM-00043-00012318-00012737 This introduces different potential hazards such as, WFa1yI-8bEM-00044-00012737-00012997 security risks for doors not closing, WFa1yI-8bEM-00045-00012997-00013254 or sometimes animals needs to be relocated. WFa1yI-8bEM-00046-00013384-00013748 Karen will go into how our solution will change this. WFa1yI-8bEM-00047-00013891-00014213 - So we're partnering with Samsara sensors, WFa1yI-8bEM-00048-00014213-00014416 they are non-invasive technology, WFa1yI-8bEM-00049-00014416-00014755 to help improve maintenance optimization. WFa1yI-8bEM-00050-00014755-00015232 The sensors monitor and detect vibrations on large equipment WFa1yI-8bEM-00051-00015232-00015671 and if abnormal conditions occur, will send real-time alerts WFa1yI-8bEM-00052-00015671-00015953 to facilities, before the equipment fails. WFa1yI-8bEM-00053-00016043-00016438 This will allow facility services to be proactive, WFa1yI-8bEM-00054-00016438-00016872 and we believe save the University money spent on unplanned WFa1yI-8bEM-00055-00016872-00017372 maintenance and breakdowns, equipment downtime, energy, WFa1yI-8bEM-00056-00017444-00017876 and help with utilization of personnel more effectively. WFa1yI-8bEM-00057-00018053-00018227 Todd is gonna talk a little bit about WFa1yI-8bEM-00058-00018227-00018525 the proposed locations and equipment. WFa1yI-8bEM-00059-00018525-00018638 - Thank you. WFa1yI-8bEM-00060-00018638-00018952 We selected five buildings, Berkeley Way West, WFa1yI-8bEM-00061-00018952-00019393 Chou Hall, Haas Business faculty wing, Li Ka Shing, WFa1yI-8bEM-00062-00019393-00019585 and Northwest Animal. WFa1yI-8bEM-00063-00019585-00020085 In most cases, we will install sensors on critical equipment WFa1yI-8bEM-00064-00020096-00020454 or there's no redundancy, or if failure occurs WFa1yI-8bEM-00065-00020454-00020728 that will be a catastrophic impact to research. WFa1yI-8bEM-00066-00020894-00021337 With pre-warning, a potential failures on equipment, WFa1yI-8bEM-00067-00021337-00021566 we no have time to order new equipment, WFa1yI-8bEM-00068-00021566-00021818 and schedule an outage with the department. WFa1yI-8bEM-00069-00021818-00022070 We identify the critical equipment are working WFa1yI-8bEM-00070-00022070-00022318 with shop managers, shop leads, WFa1yI-8bEM-00071-00022318-00022705 and asset managers Cherry Chang and Karen Larson. WFa1yI-8bEM-00072-00022812-00023166 If this test pilot is successful, will help to transform WFa1yI-8bEM-00073-00023166-00023421 our maintenance model to a predictive one. WFa1yI-8bEM-00074-00023421-00023679 Rather than reactor, saving thousands of dollars WFa1yI-8bEM-00075-00023679-00024033 and overtime, and an scheduled reactor repairs. WFa1yI-8bEM-00076-00024033-00024285 We plan to have the system fully functioning WFa1yI-8bEM-00077-00024285-00024546 by mid February 2020. WFa1yI-8bEM-00078-00024649-00024746 Here's Karen. WFa1yI-8bEM-00079-00024970-00025462 - If this test pilot project is successful as Todd mentioned WFa1yI-8bEM-00080-00025462-00025745 it will help the campus avoid business interruption WFa1yI-8bEM-00081-00025745-00025989 from failed equipment, lost research, WFa1yI-8bEM-00082-00025989-00026436 and unforeseen repairs and numerous other related costs. WFa1yI-8bEM-00083-00026436-00026727 The pilot project will install as I mentioned WFa1yI-8bEM-00084-00026727-00027070 wireless sensors on assets, and will monitor WFa1yI-8bEM-00085-00027070-00027458 and alert facilities when a component is likely to fail. WFa1yI-8bEM-00086-00027458-00027586 Maintenance staff, WFa1yI-8bEM-00087-00027586-00027869 will then perform the appropriate procedure WFa1yI-8bEM-00088-00027869-00028087 to avoid the catastrophic failure. WFa1yI-8bEM-00089-00028333-00028636 We think this is the future because we will be able WFa1yI-8bEM-00090-00028636-00029020 to monitor the health and performance of the equipment 24/7 WFa1yI-8bEM-00091-00029020-00029283 without making a physical visit. WFa1yI-8bEM-00092-00029283-00029664 This technology enables us to establish vibration thresholds WFa1yI-8bEM-00093-00029664-00029914 for each piece of equipment monitored WFa1yI-8bEM-00094-00029914-00030254 and receive real-time alerts when equipment deviates. WFa1yI-8bEM-00095-00030349-00030685 The software will allow us to have custom dashboards, WFa1yI-8bEM-00096-00030685-00031023 perform trend analysis and set key performance indicators WFa1yI-8bEM-00097-00031023-00031264 to give insights into bettering the efficiency WFa1yI-8bEM-00098-00031264-00031410 and maintenance of equipment. WFa1yI-8bEM-00099-00031538-00031856 We look forward to providing updates, WFa1yI-8bEM-00100-00031856-00032177 as we've signed a multi-year contract with the company. WFa1yI-8bEM-00101-00032177-00032413 And we thank you for your time. WFa1yI-8bEM-00102-00032497-00032580 - Thank you. WHxDaMF3_HY-00000-00000000-00000200 you can also use base64 techniques btoa() function to hide JavaScript. Search on YouTube WHxDaMF3_HY-00001-00000488-00000968 so hello friends today i am going to show you that how to set up a security code key or set WHxDaMF3_HY-00002-00000968-00001848 up a password to your blog post or your simple static websites html website using javascript and WHxDaMF3_HY-00003-00001848-00002616 here i set up and i'll click on ok and here you can see the quotes add password to your blog post WHxDaMF3_HY-00004-00002616-00003552 or webpage using javascript or if i will enter any wrong password then it will be reloaded and it WHxDaMF3_HY-00005-00003552-00004384 will re-ask the password or you can also redirect to any website if the user enter wrong password WHxDaMF3_HY-00006-00004456-00005072 so i'll click ok ok this password is by default value you can see the code i am WHxDaMF3_HY-00007-00005072-00005784 going to explain you all the codes from here you can copy all the codes also here WHxDaMF3_HY-00008-00006168-00006640 if you will use if you use this code then the harry potter will be the default value WHxDaMF3_HY-00009-00006704-00007376 and this will be your password you can also hide the javascript on viewpoint source using obscure WHxDaMF3_HY-00010-00007376-00008256 so here the full script i will explain you it's very simple script and let's explain this as i WHxDaMF3_HY-00011-00008472-00009160 used the script in my bloggers post i will show you in this post i used WHxDaMF3_HY-00012-00009280-00009656 in the first row you can see here is the value WHxDaMF3_HY-00013-00009768-00010528 here firstly this is a prompt the prompt will appear when the page is loaded like this WHxDaMF3_HY-00014-00010528-00011504 and this is the pre predefined value here that we defined here that we used here i can change this WHxDaMF3_HY-00015-00011664-00012432 default text okay this is default text but our password is this okay let's refresh it once more WHxDaMF3_HY-00016-00012696-00012808 firstly we have to update WHxDaMF3_HY-00017-00013200-00013896 let's refresh and you can see here's the default text option default text value okay WHxDaMF3_HY-00018-00013984-00014568 let's cancel this and it will be reloaded so as you can see here is the default text WHxDaMF3_HY-00019-00014640-00015312 and here here is the predefined value that we set in our prompt and this is the securityquestion WHxDaMF3_HY-00020-00015312-00016247 please enter the security key and please we can also right here please enter password or passcode WHxDaMF3_HY-00021-00016480-00017520 here and this is the default text or the password you can also enter and here is the if if we enter WHxDaMF3_HY-00022-00017520-00018424 any value in the prompt then it will saved into the person in variable and if here's a if block WHxDaMF3_HY-00023-00018424-00018880 if person is not is equal to our password if this is our password pass WHxDaMF3_HY-00024-00018936-00019784 then location dot reload our website will get reloaded and if you want to just like WHxDaMF3_HY-00025-00019960-00020616 if i want to not reload the location if i want to change the location WHxDaMF3_HY-00026-00020712-00021400 or redirect our website like this daughter location.if the focus b and the focus c WHxDaMF3_HY-00027-00021600-00022584 we can replace this code as here and upload this i will change this as WHxDaMF3_HY-00028-00022728-00023936 pass okay update and let's refresh and okay and if we enter any wrong password like pass to WHxDaMF3_HY-00029-00023936-00024776 and click on ok then our website is redirected now and it's not working so that was the focus 2 WHxDaMF3_HY-00030-00025016-00025616 and we will see the focus third that how to hide javascript WHxDaMF3_HY-00031-00025944-00026039 i will open this WHxDaMF3_HY-00032-00026383-00026976 this is our pass okay so in this focus we can see WHxDaMF3_HY-00033-00027160-00027888 if here you you can see if we view page view the page source and search for the password WHxDaMF3_HY-00034-00027968-00028752 just like we asked please enter security key so if you copy this and control a find the WHxDaMF3_HY-00035-00028752-00029295 password from here and you the user can see the password what is the password WHxDaMF3_HY-00036-00029295-00030168 and user can directly see the script by searching like that but we don't want to WHxDaMF3_HY-00037-00030488-00031183 we want more security so we can do one more thing that we can hide the javascript from our viewpoint WHxDaMF3_HY-00038-00031183-00031992 source using javascript of officegata i made a previous video on it that how to WHxDaMF3_HY-00039-00031992-00032680 hide javascript just like this is simple javascript code and readable by humans but WHxDaMF3_HY-00040-00032744-00033768 the code will be made by obfuscated that will not simply readable by humans but the work is same the WHxDaMF3_HY-00041-00033768-00034600 booth will work same you can view the video that how to hide javascript from our page so so we WHxDaMF3_HY-00042-00034664-00035264 so this is the second code you can also copy this and this will work same i will show you WHxDaMF3_HY-00043-00035544-00035824 i'll just replace this code from here WHxDaMF3_HY-00044-00036080-00037184 so this function is same all the scripts are all the script will work same just it's hidden WHxDaMF3_HY-00045-00037344-00038192 i will show you in view pictures here here is wrong password value we will enter right WHxDaMF3_HY-00046-00038192-00038864 password and it will click on ok then the page is opened and if you click on view page source WHxDaMF3_HY-00047-00039064-00039840 or here just a simple minor changes are here if you write your view source like this WHxDaMF3_HY-00048-00040000-00040784 then we can get the source of any website this is working as same and you can see WHxDaMF3_HY-00049-00040936-00041920 and if we enter any wrong password it will be reloaded this script is working same okay that WHxDaMF3_HY-00050-00041920-00042624 the thing was that how to hide javascript so if any user search for the password using view source WHxDaMF3_HY-00051-00042688-00043328 the user will find nothing from here that was the thing that you can hide javascript from your page WHxDaMF3_HY-00052-00043448-00044256 and make your website or blog post or static website password protected WHxDaMF3_HY-00053-00044256-00044584 and here is the website from where you can ops WHxDaMF3_HY-00054-00044656-00045184 obfuscate your javascript this is simple javascript and if you have skate this WHxDaMF3_HY-00055-00045400-00045792 you will find this and it will work soon WHxDaMF3_HY-00056-00045872-00047784 it looks a bit ugly but and lengthy but it's too useful thanks for watching WIjsa6VIGYy-00000-00000120-00000822 hello my name is Evelyn Parsons I'm delighted to welcome everybody to the fair this year the WIjsa6VIGYy-00001-00000822-00001416 300 year Horse Fair in Ballinasloe it's a hugely significant International Event and WIjsa6VIGYy-00002-00001416-00001932 it's a wonderful thing that we have got together with fair and Festival committee at the County WIjsa6VIGYy-00003-00001932-00002652 Council the organizing committee uh the guards and everybody involved to organize a fantastic WIjsa6VIGYy-00004-00002652-00003324 event this year my name is Michelle McAllister I'm Gareth McAllister we're the founders of a WIjsa6VIGYy-00005-00003324-00003918 hashbrown Distillery and we decided to get involved this year because it's just such a WIjsa6VIGYy-00006-00003918-00004392 lovely Community thing to do plus the fact that this is our first year and it coincides with WIjsa6VIGYy-00007-00004392-00004962 them doing the 300 year anniversary so that would be a lovely thing to get involved in. WIjsa6VIGYy-00008-00004962-00005568 the fair of Ballinasloe is happens once a year and it's where most of the economy of Vanessa WIjsa6VIGYy-00009-00005568-00006240 and surround the districts there's not a long part of Ballinasloe part of the whole area in WIjsa6VIGYy-00010-00006240-00007373 a wider area of the town and we have visitors from England Germany France and the tradition is there WIjsa6VIGYy-00011-00007373-00007842 for those people I'm from the north of Ireland and the tradition is there built over the years WIjsa6VIGYy-00012-00007842-00008370 for those people to come and visit Ballinasloe where every child the memories was the filmfare WIjsa6VIGYy-00013-00008370-00008994 coming to town and there has always comes down unbroken except for a foot mouth and uh WIjsa6VIGYy-00014-00009072-00009372 I think it was two years after Fair didn't go ahead WIjsa6VIGYy-00015-00009540-00010026 so as a child seemed to seeing the phone for I even come into town before even started up that's WIjsa6VIGYy-00016-00010026-00010734 the use of what started in a week that was a favorite memory of any child obser and for people WIjsa6VIGYy-00017-00010734-00011388 of the country country fair today was probably the only visit the humor people our children would WIjsa6VIGYy-00018-00011388-00012048 be brought about in the store to see the funfair and the fair itself on concert Fair Day for those WIjsa6VIGYy-00019-00012048-00012534 people who haven't attended the international Ballinasloe Horse Fair before I invite you to WIjsa6VIGYy-00020-00012534-00013032 come and Sample the array of entertainment and exciting events that will be happening this year WItUZfAfuSu-00000-00000010-00000243 TEAM HIGH 13 POINTS. >>> TO THE WItUZfAfuSu-00001-00000243-00000250 TEAM HIGH 13 POINTS. >>> TO THE WItUZfAfuSu-00002-00000250-00000387 TEAM HIGH 13 POINTS. >>> TO THE HIGH SCHOOL HARDWOOD, THE CASS WItUZfAfuSu-00003-00000387-00000393 TEAM HIGH 13 POINTS. >>> TO THE HIGH SCHOOL HARDWOOD, THE CASS WItUZfAfuSu-00004-00000393-00000563 TEAM HIGH 13 POINTS. >>> TO THE HIGH SCHOOL HARDWOOD, THE CASS LAKE-BENA BOYS' BASKETBALL TEAM WItUZfAfuSu-00005-00000563-00000570 HIGH SCHOOL HARDWOOD, THE CASS LAKE-BENA BOYS' BASKETBALL TEAM WItUZfAfuSu-00006-00000570-00000844 HIGH SCHOOL HARDWOOD, THE CASS LAKE-BENA BOYS' BASKETBALL TEAM HAS THEIR EYES SET ON THE STATE WItUZfAfuSu-00007-00000844-00000850 LAKE-BENA BOYS' BASKETBALL TEAM HAS THEIR EYES SET ON THE STATE WItUZfAfuSu-00008-00000850-00001077 LAKE-BENA BOYS' BASKETBALL TEAM HAS THEIR EYES SET ON THE STATE AND IT'S BEEN ALL BUSINESS THE WItUZfAfuSu-00009-00001077-00001084 HAS THEIR EYES SET ON THE STATE AND IT'S BEEN ALL BUSINESS THE WItUZfAfuSu-00010-00001084-00001147 HAS THEIR EYES SET ON THE STATE AND IT'S BEEN ALL BUSINESS THE FIRST SIX GAMES OF THE SEASON, WItUZfAfuSu-00011-00001147-00001154 AND IT'S BEEN ALL BUSINESS THE FIRST SIX GAMES OF THE SEASON, WItUZfAfuSu-00012-00001154-00001237 AND IT'S BEEN ALL BUSINESS THE FIRST SIX GAMES OF THE SEASON, WINNING BY AN AVERAGE MARGIN OF WItUZfAfuSu-00013-00001237-00001244 FIRST SIX GAMES OF THE SEASON, WINNING BY AN AVERAGE MARGIN OF WItUZfAfuSu-00014-00001244-00001524 FIRST SIX GAMES OF THE SEASON, WINNING BY AN AVERAGE MARGIN OF 25 POINTS. ALL THIS DONE ON THE WItUZfAfuSu-00015-00001524-00001531 WINNING BY AN AVERAGE MARGIN OF 25 POINTS. ALL THIS DONE ON THE WItUZfAfuSu-00016-00001531-00002082 WINNING BY AN AVERAGE MARGIN OF 25 POINTS. ALL THIS DONE ON THE ROAD SO FAR. THEY'RE FINALLY WItUZfAfuSu-00017-00002082-00002088 25 POINTS. ALL THIS DONE ON THE ROAD SO FAR. THEY'RE FINALLY WItUZfAfuSu-00018-00002088-00002152 25 POINTS. ALL THIS DONE ON THE ROAD SO FAR. THEY'RE FINALLY BACK AT HOME TONIGHT HOSTING WItUZfAfuSu-00019-00002152-00002158 ROAD SO FAR. THEY'RE FINALLY BACK AT HOME TONIGHT HOSTING WItUZfAfuSu-00020-00002158-00002669 ROAD SO FAR. THEY'RE FINALLY BACK AT HOME TONIGHT HOSTING BLACKDUCK IN THE OPENER. GAVE WItUZfAfuSu-00021-00002669-00002675 BACK AT HOME TONIGHT HOSTING BLACKDUCK IN THE OPENER. GAVE WItUZfAfuSu-00022-00002675-00002776 BACK AT HOME TONIGHT HOSTING BLACKDUCK IN THE OPENER. GAVE HIM THREE IN THE CORNER. WItUZfAfuSu-00023-00002776-00002782 BLACKDUCK IN THE OPENER. GAVE HIM THREE IN THE CORNER. WItUZfAfuSu-00024-00002782-00003036 BLACKDUCK IN THE OPENER. GAVE HIM THREE IN THE CORNER. THE OTHER PART OF THE DYNAMIC WItUZfAfuSu-00025-00003036-00003043 HIM THREE IN THE CORNER. THE OTHER PART OF THE DYNAMIC WItUZfAfuSu-00026-00003043-00003289 HIM THREE IN THE CORNER. THE OTHER PART OF THE DYNAMIC DUO, ARNOLD. WItUZfAfuSu-00027-00003289-00003296 THE OTHER PART OF THE DYNAMIC DUO, ARNOLD. WItUZfAfuSu-00028-00003296-00003463 THE OTHER PART OF THE DYNAMIC DUO, ARNOLD. THIS FROM THE TOP OF THE KEY. WItUZfAfuSu-00029-00003463-00003470 DUO, ARNOLD. THIS FROM THE TOP OF THE KEY. WItUZfAfuSu-00030-00003470-00003580 DUO, ARNOLD. THIS FROM THE TOP OF THE KEY. HE'S MADE PLENTY. WItUZfAfuSu-00031-00003580-00003586 THIS FROM THE TOP OF THE KEY. HE'S MADE PLENTY. WItUZfAfuSu-00032-00003586-00003873 THIS FROM THE TOP OF THE KEY. HE'S MADE PLENTY. ALL OF THE WEAPONS IN DISPLAY. WItUZfAfuSu-00033-00003873-00003880 HE'S MADE PLENTY. ALL OF THE WEAPONS IN DISPLAY. WItUZfAfuSu-00034-00003880-00004244 HE'S MADE PLENTY. ALL OF THE WEAPONS IN DISPLAY. NIGHT FOOTWORK DOWN LOW. WItUZfAfuSu-00035-00004244-00004250 ALL OF THE WEAPONS IN DISPLAY. NIGHT FOOTWORK DOWN LOW. WItUZfAfuSu-00036-00004250-00004457 ALL OF THE WEAPONS IN DISPLAY. NIGHT FOOTWORK DOWN LOW. HE NEEDED 39 TO GET TO 1,000 WItUZfAfuSu-00037-00004457-00004464 NIGHT FOOTWORK DOWN LOW. HE NEEDED 39 TO GET TO 1,000 WItUZfAfuSu-00038-00004464-00004554 NIGHT FOOTWORK DOWN LOW. HE NEEDED 39 TO GET TO 1,000 CAREER POINTS. WItUZfAfuSu-00039-00004554-00004561 HE NEEDED 39 TO GET TO 1,000 CAREER POINTS. WItUZfAfuSu-00040-00004561-00004921 HE NEEDED 39 TO GET TO 1,000 CAREER POINTS. HE FINISHES WITH 39 ON THE DOT. WItUZfAfuSu-00041-00004921-00004928 CAREER POINTS. HE FINISHES WITH 39 ON THE DOT. WItUZfAfuSu-00042-00004928-00005045 CAREER POINTS. HE FINISHES WITH 39 ON THE DOT. CONGRATS TO ARNOLD. WItUZfAfuSu-00043-00005045-00005051 HE FINISHES WITH 39 ON THE DOT. CONGRATS TO ARNOLD. WItUZfAfuSu-00044-00005051-00005408 HE FINISHES WITH 39 ON THE DOT. CONGRATS TO ARNOLD. PANTHERS ROLL IN THEIR OPENER, WIxmRjxKsSU-00000-00000056-00000816 i was getting so many views from one of my videos that i promoted. i left a lot of links to it WIxmRjxKsSU-00001-00000816-00001320 but then it stopped for a long time. i was barely getting any views until youtube WIxmRjxKsSU-00002-00001320-00001855 decided to suggest my video, and look how many views it's gone. and it's going today. WIzPySpg8pI-00000-00000095-00000500 Hello everyone, in this video I am going to tell you about the benefits of meditation WIzPySpg8pI-00001-00000500-00000747 and give you tips on how to get started. WIzPySpg8pI-00002-00000747-00001192 Meditation is an age-old practice of focusing on the WIzPySpg8pI-00003-00001192-00001442 present moment and being aware of one's thoughts and feelings. WIzPySpg8pI-00004-00001442-00001842 It has many mental and physical health benefits. WIzPySpg8pI-00005-00001842-00002276 First, meditation can help reduce stress and anxiety. WIzPySpg8pI-00006-00002276-00002818 By focusing on the breath and slowing down thoughts, meditation WIzPySpg8pI-00007-00002818-00003149 can help calm the mind and reduce stress levels. WIzPySpg8pI-00008-00003149-00003667 Also, meditation can improve focus and mental clarity. WIzPySpg8pI-00009-00003667-00004148 By training the mind to focus on the present moment, meditation can help WIzPySpg8pI-00010-00004148-00004609 develop the ability to focus on a specific task, which can improve WIzPySpg8pI-00011-00004609-00004891 productivity and performance at work or school. WIzPySpg8pI-00012-00004891-00005382 Moreover, meditation can also improve the quality of sleep. WIzPySpg8pI-00013-00005382-00005864 Studies have shown that meditation can help reduce sleep problems WIzPySpg8pI-00014-00005864-00006189 such as insomnia by helping to calm the mind before bedtime. WIzPySpg8pI-00015-00006189-00006783 Finally, meditation can also help boost the immune system. WIzPySpg8pI-00016-00006783-00007245 Research has shown that meditation can boost the immune system by reducing WIzPySpg8pI-00017-00007245-00007478 stress and inflammation levels in the body. WIzPySpg8pI-00018-00007478-00008007 Now that you know the benefits of meditation, here are some tips WIzPySpg8pI-00019-00008007-00008107 for getting started: WIzPySpg8pI-00020-00008107-00008510 First, it's important to find a calm, quiet place to meditate. WIzPySpg8pI-00021-00008510-00009004 You can sit on a cushion or a comfortable chair and focus WIzPySpg8pI-00022-00009004-00009128 on your breathing. WIzPySpg8pI-00023-00009128-00009642 Try meditating for a few minutes each day, gradually increasing WIzPySpg8pI-00024-00009642-00009757 the length of your sessions. WIzPySpg8pI-00025-00009757-00010297 You can use meditation apps or follow guided videos to help you WIzPySpg8pI-00026-00010297-00010471 focus. WIzPySpg8pI-00027-00010471-00010907 Finally, remember that meditation is a personal practice and that everyone can WIzPySpg8pI-00028-00010907-00011040 practice it in their own way. WIzPySpg8pI-00029-00011040-00011564 There is no right or wrong way to meditate, the important thing is to focus WIzPySpg8pI-00030-00011564-00011959 on the present moment and let the thoughts pass without giving too much importance to them. WIzPySpg8pI-00031-00011959-00012464 So much for the benefits of meditation and tips for getting started. WIzPySpg8pI-00032-00012464-00012944 I hope this video has been useful to you, do not hesitate to share your WIzPySpg8pI-00033-00012944-00013106 meditation experiences in the comments. WIzPySpg8pI-00034-00013106-00013616 Thanks for watching, and see you soon for another video on Daily Dose! WK47nuFSudo-00000-00002560-00003048 hey everybody welcome back today to retrotech i'm steve and we've got brutus here joining us in the WK47nuFSudo-00001-00003048-00003847 lovely crt bunker and i'm glad to bring you a follow-up to our capacitor kit video that i did WK47nuFSudo-00002-00003847-00004424 prior to this one where i showed how you can go online and build your own capacitor kit and then WK47nuFSudo-00003-00004424-00005144 order that kit and then today i've got the kit in from mouser and i wanted to just show you what to WK47nuFSudo-00004-00005144-00005624 expect when you actually get this kit in the mail we'll look at the new capacitors and we'll compare WK47nuFSudo-00005-00005624-00006431 them with some of the old ones that we removed from the original device which is a sony pvm14n6u WK47nuFSudo-00006-00006431-00006984 now we'll compare the new capacitors with these older capacitors these are about 20 years old WK47nuFSudo-00007-00006984-00007400 so there will be different sizes and we'll take a comparison of those WK47nuFSudo-00008-00007400-00007959 and then we'll install this new capacitor kit and we'll take a look at how it performs after WK47nuFSudo-00009-00007959-00008552 we reassemble this sony pvm so let's just go ahead we're going to check out our overhead view again WK47nuFSudo-00010-00008552-00009056 and look at our kit and we can compare this with again the older capacitors that we've WK47nuFSudo-00011-00009056-00009632 removed from the circuit board this is our kit it just comes in this style of a box normally WK47nuFSudo-00012-00009712-00009984 you make it a smaller box it does come with an order sheet WK47nuFSudo-00013-00010048-00011384 again that will tell us everything that's included in this order these are bagged box out of the way WK47nuFSudo-00014-00011712-00012296 we have each part and these are individually packaged depending on what we ordered some of WK47nuFSudo-00015-00012296-00012896 them obviously have two in them what i'd like to do is open it up and spread all these out so WK47nuFSudo-00016-00012991-00013696 that i can individually check them out make sure they're everything that i ordered all right here's WK47nuFSudo-00017-00013696-00014728 a good example we actually ordered a beefier capacitor here for this 10 microfarad 160 volt WK47nuFSudo-00018-00014847-00015591 we're replacing this one that is but this one's only 85 degrees celsius we got 105 degrees but you WK47nuFSudo-00019-00015591-00016448 can see where from the board our separation right here it's still the same on these capacitors so WK47nuFSudo-00020-00016520-00017200 there's a lot of room on the board so the actual physical size difference of the diameter will not WK47nuFSudo-00021-00017200-00017760 impede us from installing the new capacitor and like i say as it's just sits here the WK47nuFSudo-00022-00017880-00018480 spacing on the leads is the same so that's just an example of one of our new ones compared to our WK47nuFSudo-00023-00018480-00018984 old one all right so here we have another one on this side you'll see the capacitor that's WK47nuFSudo-00024-00018984-00019792 been removed and this is our replacement this is a panasonic uh but the lead spacing is again WK47nuFSudo-00025-00019792-00020352 like i said this is a standard lead spacing so that's good and you'll notice the size on WK47nuFSudo-00026-00020352-00020928 these is near is pretty much identical now here's an example where our original one is WK47nuFSudo-00027-00020928-00021792 a good bit bigger than our replacement and still this is a lesser capacitor with the rating there WK47nuFSudo-00028-00022000-00022720 so as far as those are concerned this is a really long lasting capacitor again so it should be fine WK47nuFSudo-00029-00022720-00023136 all right so that's probably the biggest differences the rest of these are pretty much the WK47nuFSudo-00030-00023136-00023808 same size now i'm going to take these and install it in our boards here this is our circuit board WK47nuFSudo-00031-00023808-00024648 for our sony pvm that has had all the capacitors removed already that are in this kit you can see WK47nuFSudo-00032-00024648-00025264 a lot of these empty spots in this deflection area and then over around these heatsinks also in this WK47nuFSudo-00033-00025264-00025888 deflection area mostly deflection caps that are specifically rated related to the deflection only WK47nuFSudo-00034-00025888-00026352 and then i do have some power supply filter caps and things like that to make sure that those are WK47nuFSudo-00035-00026352-00026895 still good then they are in hot areas they've all been removed in some of these areas so i'll WK47nuFSudo-00036-00026895-00027264 come back and we'll take a look at the circuit board with those caps installed and then we'll WK47nuFSudo-00037-00027264-00027839 reassemble this monitor and see how it looks now here is our board with our new cap kit installed WK47nuFSudo-00038-00027976-00028688 see a lot of them in there everything fit fine no troubles this is the main board here WK47nuFSudo-00039-00028752-00029344 that's all the high voltage areas over here and then this one actually has the power supply WK47nuFSudo-00040-00029344-00029904 built into the main board so there's not separate boards but again the full kit has been installed WK47nuFSudo-00041-00030008-00030464 again no issues really even though some of them were a little bit slightly different in size WK47nuFSudo-00042-00030552-00030983 same thing if we look at the neck board real quickly there are a couple capacitors on here WK47nuFSudo-00043-00031136-00031864 they were slightly larger because they are higher he heat rated and should last longer than the ones WK47nuFSudo-00044-00031864-00032520 that were in here but that's our kit installed now let's go ahead and reassemble this pvm WK47nuFSudo-00045-00032608-00033008 and do some tests with it all right everybody we're here and we're going to do a test WK47nuFSudo-00046-00033008-00033312 and this is the first time we're going to run this and now let's WK47nuFSudo-00047-00033312-00033784 just power it on and see what happens after all the cap work WK47nuFSudo-00048-00033864-00034448 sounds good not gonna lie it's always pretty nerve wrecking every time you turn these things on for WK47nuFSudo-00049-00034448-00035264 the very first time after doing heavy work to them and this is using s video and looks WK47nuFSudo-00050-00035344-00035912 really really nice for this video everything appears to be working fine we'll let it run WK47nuFSudo-00051-00035912-00036608 here for a little bit and then it obviously needs some adjustment but after that we'll come back and WK47nuFSudo-00052-00036832-00036984 show you what it looks like when it's finished up WK47nuFSudo-00053-00037200-00037680 all right so the sony pvm 14n6u is complete i have it reassembled WK47nuFSudo-00054-00037680-00038104 it's been tested and adjusted and it looks great this is probably one of the sharpest WK47nuFSudo-00055-00038160-00038744 n series pvms that i've ever seen so that's a really good thing for the person who owns this WK47nuFSudo-00056-00038744-00039248 now what i will note about the capacitor kit because i want to give you a couple more tips WK47nuFSudo-00057-00039352-00039808 again we saw when we were going through that order sheet in the original video how difficult it was WK47nuFSudo-00058-00039808-00040536 to get the exact right size on either lead spacing or the diameter of a specific capacitor if you're WK47nuFSudo-00059-00040536-00041072 concerned with matching your exact sizes or close enough on those capacitors which you should be WK47nuFSudo-00060-00041160-00041800 a tip i can give you is try to order if you only have if you do have a choice where you have maybe WK47nuFSudo-00061-00041800-00042336 two caps that are similar in size and you don't know which one will work better you could always WK47nuFSudo-00062-00042336-00043072 order both it's probably only going to cost you on average 75 cents to get the same capacitor you WK47nuFSudo-00063-00043072-00043552 know in a different one that is a different size if one's available so that's just a tip about when WK47nuFSudo-00064-00043552-00044152 you're ordering to maybe consider ordering uh multiple different capacitors that are the same WK47nuFSudo-00065-00044216-00044736 value and capacitance and voltage but have size differences to help alleviate some of WK47nuFSudo-00066-00044736-00045504 your size problems and the capacitors here they are all just i mean to be honest with you it's WK47nuFSudo-00067-00045504-00046168 just like a fish oil inside of these wrapped in paper and that's what the electrolytic fluid is WK47nuFSudo-00068-00046168-00046792 it's completely harmless for the most part to the environment so you're safe to throw these out it's WK47nuFSudo-00069-00046792-00047344 not like even it's less harmful than like even a battery would be especially these small ones WK47nuFSudo-00070-00047344-00047888 let's talk a bit about the adjustments on the pvm we did have to make a lot of geometry adjustments WK47nuFSudo-00071-00047888-00048488 and i have made a complete tutorial on how to adjust this specific n series i will link to that WK47nuFSudo-00072-00048488-00049008 there's also occasionally problems with the buttons on some of these especially the 20 inch WK47nuFSudo-00073-00049008-00049496 versions of this i have a button repair video so also link to that in case you have any issues with WK47nuFSudo-00074-00049496-00050064 trying to make adjustments and then your buttons not really responding the way they should i'll WK47nuFSudo-00075-00050064-00050656 link to that video as well but overall again the picture came out wonderfully please let me WK47nuFSudo-00076-00050656-00051008 know what you think of the video with a comment below and if you enjoyed it i'd appreciate a like WK47nuFSudo-00077-00051080-00051984 brutus and i will see you all next time with some more retro content WK47nuFSudo-00078-00052728-00052736 you WMBwDdGo31c-00000-00000000-00000600 i want to want to encourage you with this one statement and this is not WMBwDdGo31c-00001-00000600-00001080 necessarily a very positive statement not very maybe christmas-like statement but but WMBwDdGo31c-00002-00001080-00001592 you'll get the meaning of it in a second don't die like a fool WMBwDdGo31c-00003-00002224-00003120 hope was born the bible calls three kinds of people fools the first one the bible says fool WMBwDdGo31c-00004-00003120-00003911 said in his heart there is no god that's what the bible says so when somebody walks around and says WMBwDdGo31c-00005-00003911-00004504 there is no god the bible's description for that person is a fool a fool doesn't mean that he's WMBwDdGo31c-00006-00004504-00005064 not educated doesn't mean that he's not smart meaning somebody who ignores the basic reality WMBwDdGo31c-00007-00005064-00005848 of their existence and the only reason why a lot of us say that there is no god is because we are WMBwDdGo31c-00008-00005848-00006504 god in our own life many times men have tried to become god but only one time god became man WMBwDdGo31c-00009-00006623-00007295 god has a name his name is jesus he came 2 000 years ago he became a man WMBwDdGo31c-00010-00007295-00007831 he didn't forsake his divinity to embrace humanity he was both fully god and fully WMBwDdGo31c-00011-00007831-00008472 man and when he was on this earth he proved to us that there is a god for the reason why an WMBwDdGo31c-00012-00008472-00008928 atheist cannot find a god is for the same reason that a criminal cannot find a police station WMBwDdGo31c-00013-00009216-00009936 there is a god his name is jesus i give you three proofs that there is a god not from a scientific WMBwDdGo31c-00014-00009936-00010464 perspective but from a postural perspective number one is the creation creation declares WMBwDdGo31c-00015-00010464-00011192 there is a god uh if my beautiful wife can please model something for me right now a WMBwDdGo31c-00016-00011192-00012088 creation carries a dna of god today we have people in prisons who nobody can testify that WMBwDdGo31c-00017-00012088-00012536 they were on the scene of a crime but because their dna was found on the scene of the crime WMBwDdGo31c-00018-00012536-00013280 we incriminate them and put him in jail and so this uh beautiful person right here has painted WMBwDdGo31c-00019-00013280-00013688 and in fact martin pastor martin can can i ask you to hold this for a second the reason why is WMBwDdGo31c-00020-00013688-00014184 because it's going to defeat my purpose just this is heavy and babe you can take a seat thank you WMBwDdGo31c-00021-00014408-00014480 this is art WMBwDdGo31c-00022-00014696-00015208 all right this has been painted by my wife with her fingers without a brush WMBwDdGo31c-00023-00015376-00015752 now that's what i said too when i first i was like no that's not probably my response WMBwDdGo31c-00024-00015752-00016304 wasn't wow my response was no way because i wouldn't even be able to print it with a printer WMBwDdGo31c-00025-00016416-00016800 not a paintbrush a printer wouldn't be able to find a painting and print it like that WMBwDdGo31c-00026-00016800-00017304 so my wife went to art school for about four years and she won awards in different nations when she WMBwDdGo31c-00027-00017304-00017912 was in moscow and she was not a good student there she was a little backslider so but because she was WMBwDdGo31c-00028-00017912-00018400 a good artist they gave her really good grades and actually graduated her with honors because she was WMBwDdGo31c-00029-00018400-00018960 winning all the awards for her school and also for her art school she went to cbc here and she won WMBwDdGo31c-00030-00018960-00019480 also award within like few months of being there now imagine this for a moment if i would tell you WMBwDdGo31c-00031-00019480-00020072 that this came as a result of an explosion that happened at the art school in moscow WMBwDdGo31c-00032-00020232-00020792 it took billions of years and then afterwards just just magically things just like that appeared in WMBwDdGo31c-00033-00020792-00021368 fact even this frame came a little bit later with it now you would look at me it doesn't matter how WMBwDdGo31c-00034-00021368-00021784 educated you would meet you'd be like glad you're a little bit high this this is not possible WMBwDdGo31c-00035-00021784-00022456 because the art proves there's an artist a book proves there is a an author music proves there's WMBwDdGo31c-00036-00022456-00023064 a musician and creation proves there's a creator come on somebody the bible says heavens declare WMBwDdGo31c-00037-00023064-00023592 the glory of god you are the fingerprint of god if you want to know there is a god look at yourself WMBwDdGo31c-00038-00023592-00024208 in the mirror because there is you there is a god because you carry the dna the fingerprints of god WMBwDdGo31c-00039-00024208-00024792 come on somebody thank you pastor martin the second prove that there is a god is christ WMBwDdGo31c-00040-00024904-00025424 because the bible says that he is god with us jesus is the emmanuel when he came on this WMBwDdGo31c-00041-00025424-00026104 earth he was the god in the cradle he was god on the cross he was prophesied so many hundreds WMBwDdGo31c-00042-00026104-00026695 of years before that he walked on water he was born out of a virgin mary he said that i and the WMBwDdGo31c-00043-00026695-00027472 father am one he was god in flesh he split the history before christ and after christ and he's WMBwDdGo31c-00044-00027472-00027983 the only man who walked on this earth and said i am god died for it and rose again three days WMBwDdGo31c-00045-00027983-00028488 later come on anybody who walks around and says i'm god and can pull off resurrection sign me up WMBwDdGo31c-00046-00028664-00029127 come on somebody the third reason that i believe there is a god is your conscience WMBwDdGo31c-00047-00029183-00029720 the scripture says this that god put his law in the heart of every single person and that's why WMBwDdGo31c-00048-00029720-00030144 when you do wrong you know that it's wrong even if you didn't grow up being taught that is wrong why WMBwDdGo31c-00049-00030144-00030608 because you have an inward compass placed there by god to signify to you it's like an WMBwDdGo31c-00050-00030608-00031168 inner soulish bible no matter how much you silence it no matter how you drink it no matter how high WMBwDdGo31c-00051-00031168-00031752 you get no matter how far from religion you get no matter how you deconstruct christianity that WMBwDdGo31c-00052-00031752-00032239 voice my friend is gonna keep pointing to the true north and saying you're stupid you shouldn't be WMBwDdGo31c-00053-00032239-00032736 doing that you shouldn't be hanging out with her don't respond to her do not go there why WMBwDdGo31c-00054-00032736-00033784 because that is god letting you know i exist fool said in his heart there is no god a guy in french WMBwDdGo31c-00055-00034200-00034752 voltaire french atheist said it took 12 fishermen to build christianity i will show the world WMBwDdGo31c-00056-00034752-00035448 how a frenchman can destroy it after voltaire died a home in which he lived became europe's most WMBwDdGo31c-00057-00035448-00035992 famous bible distribution center bottom line is voltaire is dead but god lives WMBwDdGo31c-00058-00036152-00036664 communists said it will show the last bible on the tv in the museum and then we will show the WMBwDdGo31c-00059-00036664-00037248 last question on tv you know what they show on tv now a documentary how common is unfailed in russia WMBwDdGo31c-00060-00037248-00038152 and guess who's in the museum lenin i'm going to tell you one thing my friend god is real he exists WMBwDdGo31c-00061-00038376-00038472 his name is jesus WMBwDdGo31c-00062-00038752-00039384 the second fool and this jesus called this a fool this person a fool and the bible says in WMBwDdGo31c-00063-00039456-00040080 luke chapter 12 verse 20 and 21 it says but god said to him fool this night your soul will be WMBwDdGo31c-00064-00040080-00040752 required of you then who's those things which you have provided whose will those things be WMBwDdGo31c-00065-00040752-00041280 you have that you have provided so is he who lays up treasure for himself and is not rich toward god WMBwDdGo31c-00066-00041344-00041856 this is the man who planned for time but not for eternity he thought of himself but not of WMBwDdGo31c-00067-00041856-00042496 god he paid attention to his body but not to his soul when you pamper promote and protect a part WMBwDdGo31c-00068-00042496-00042960 of you that will only live to 70 80 years and neglect a part of you that will live on forever WMBwDdGo31c-00069-00042960-00043600 in hell or in heaven god says you are a fool this man told himself he had many years but WMBwDdGo31c-00070-00043600-00044232 god said tonight tonight i'm going to require you of your soul don't you realize that an accident WMBwDdGo31c-00071-00044288-00044816 a blocked artery a stray bullet a plane with injured failure a drunk driver WMBwDdGo31c-00072-00044816-00045512 or somebody texting on the highway can take you out instantly none of us none of us WMBwDdGo31c-00073-00045512-00045976 are fools when we die but we are fools when we live like we are not going to die WMBwDdGo31c-00074-00046184-00046616 let's say it again i know this is christmas and you're not thinking about this but i'm going to WMBwDdGo31c-00075-00046616-00047144 tell you one thing that because of what's happening in our culture in our generation WMBwDdGo31c-00076-00047144-00047560 somebody can come down with cold and come to your house and my friend you're not you and i are not WMBwDdGo31c-00077-00047560-00048040 protected from that some idiot can be driving on the highway you're going back home today WMBwDdGo31c-00078-00048040-00048568 and swerves into your lane and no i'm not here to be debbie the downer and rain on your parade but WMBwDdGo31c-00079-00048568-00048952 i want to tell you something that if you're not thinking about life that you will live forever WMBwDdGo31c-00080-00048952-00049608 the bible says you're not wise you're a fool jesus did not come to give us a holiday he came to give WMBwDdGo31c-00081-00049608-00050368 us a holy life jesus came to give us eternal life jesus did not count so we can hang up trees and WMBwDdGo31c-00082-00050368-00050928 lights and simply sing kumbaya and just gather together for a good holiday jesus came to save WMBwDdGo31c-00083-00050928-00051432 his people from their sins the life you will live after you die my friend is longer is bigger and WMBwDdGo31c-00084-00051432-00051864 it's eternal than the life you hear live right now and if you're only thinking about pampering WMBwDdGo31c-00085-00051864-00052344 protecting and taking care of the life that you have right now and trying to stay safe so you can WMBwDdGo31c-00086-00052344-00053048 extend extra fives to six seven years of your weak broken life that is on this earth that is cursed WMBwDdGo31c-00087-00053048-00053664 ruined by corrupt politician ruined by religions ruined by the hate and all of the stuff that is WMBwDdGo31c-00088-00053664-00054376 happening my friend the bible says fool fool he says you're not thinking about tomorrow WMBwDdGo31c-00089-00054432-00054816 you're not thinking about far enough about tomorrow i want to challenge you today WMBwDdGo31c-00090-00054816-00055312 if you were to die what would happen what would you say to god when you would stand before him WMBwDdGo31c-00091-00055416-00056024 a fool says in his heart there is no god a fool is the one it's not that he dies you know oh look WMBwDdGo31c-00092-00056024-00056440 the culture will call you a fool if you went to a gathering like this and you got coveted WMBwDdGo31c-00093-00056496-00057128 and you died the culture says you were the fool you ignored the cdc that's what the culture says WMBwDdGo31c-00094-00057128-00057672 christ will say you're still gonna die buddy but the question is did you live your life WMBwDdGo31c-00095-00057672-00058167 being prepared for it because whether you die at 40 whether you die authority whether you die at WMBwDdGo31c-00096-00058167-00058608 christmas whether you die at easter whether you die sometime in between whether you die on your WMBwDdGo31c-00097-00058608-00059064 way to church whether you die on your way from work whether you die at the age of 90 whether you WMBwDdGo31c-00098-00059064-00059520 die out of covet or you die out of a car accident or a blocked artery whether you die because WMBwDdGo31c-00099-00059520-00059984 somebody pulled a gun on you at the gas station jesus says the real question is were you prepared WMBwDdGo31c-00100-00059984-00060552 to meet your maker and if you were my friend you die as a hero and that's why on your death we're WMBwDdGo31c-00101-00060552-00060967 gonna celebrate and we're gonna say you went to a better place and we're not gonna be lying about it WMBwDdGo31c-00102-00061024-00061816 come on somebody hallelujah number three the third kind of a fool is the absolute fool WMBwDdGo31c-00103-00061888-00062367 absolute full and i'm going to read the verse in 2nd samuel chapter 3 verse 33 and 34 and the king WMBwDdGo31c-00104-00062367-00063096 sung a lament over abner and said should abner die as a fool dies your hands were not bound nor your WMBwDdGo31c-00105-00063096-00063696 feet put in feathers feathers as a man falls before the wicked man so you fell and all the WMBwDdGo31c-00106-00063696-00064584 people wept all over him so an atheist full pretty much ignores existence of god an ambitious fool WMBwDdGo31c-00107-00064584-00065536 just has no time for god who is this absolute fool a little background of the story abner WMBwDdGo31c-00108-00065592-00066320 was the guy who helped to run the government this puppet king was the son of saul when saul WMBwDdGo31c-00109-00066320-00067264 died he was running this little thing and there was a guy his name was asell assal WMBwDdGo31c-00110-00067520-00068192 those jewish names as the hell and assahel was pursuing abner and as hell pretty much you know WMBwDdGo31c-00111-00068192-00068528 was very straightforward focused on abner and abner turns around to him and say dude WMBwDdGo31c-00112-00068528-00068928 get off of me go chase somebody else and because i don't want to kill you tells him WMBwDdGo31c-00113-00068928-00069528 three times and then throws a spear and kills assahel the problem is assahel was the brother WMBwDdGo31c-00114-00069528-00070280 of joab and job was the top military general of king david's little circle so next thing that WMBwDdGo31c-00115-00070280-00070832 happens is the abner kind of forgets about his thing that he killed the job's brother he goes to WMBwDdGo31c-00116-00070832-00071432 david makes a contact you know makes a connection begins to bring the whole israel under david's WMBwDdGo31c-00117-00071432-00072176 reign and forgets about this whole thing that he just killed the top military's man's brother WMBwDdGo31c-00118-00072232-00072920 now in the israel they had this law the law was that is the avenger of blood eventual blood was WMBwDdGo31c-00119-00072920-00073448 this guy pretty much was the nearest in the family who was responsible to take vengeance WMBwDdGo31c-00120-00073448-00074200 for the murder of the family member for example it would work like this if somebody killed me the law WMBwDdGo31c-00121-00074280-00074968 was that my brother had to track the killer and kill him and this was not only lawful this was WMBwDdGo31c-00122-00074968-00075472 expected so it wasn't just the police and the and the government had to be involved WMBwDdGo31c-00123-00075472-00075992 the family members had to get involved in avenging the blood of the nearest relative WMBwDdGo31c-00124-00075992-00076448 now let's say that a person was killed by innocence you know it was just an accident WMBwDdGo31c-00125-00076520-00076984 it was not intentional it was not premeditated there was no ill emotions involved then the WMBwDdGo31c-00126-00076984-00077632 people like that will still be hunted by the nearest relative who was the avenger of blood WMBwDdGo31c-00127-00077632-00078232 then these people who were innocent but they killed somebody they had six cities to escape to WMBwDdGo31c-00128-00078296-00078704 three cities were on one side of jordan and three cities were on the other side of jordan WMBwDdGo31c-00129-00078704-00079272 and these cities were called cities of refuge in these cities along with 40 other cities WMBwDdGo31c-00130-00079272-00079832 levites and priests lived so you would run to the city and say hey an accident i had an accident WMBwDdGo31c-00131-00079832-00080488 i killed somebody and the nearest relative of this family is tracking me down they're hunting me WMBwDdGo31c-00132-00080488-00080960 could i run into this city until you know you guys sort this out so you would run to this WMBwDdGo31c-00133-00080960-00081424 city and the priest pretty much will protect you because now in the city you are safe WMBwDdGo31c-00134-00081528-00082200 even though the avenger of blood has a law he has to avenge his brothers or his sister's death WMBwDdGo31c-00135-00082200-00082664 but because you ran to the city of refuge the priests and the levites would stand WMBwDdGo31c-00136-00082664-00083272 at the gate and say you can't go in why he is protected in this city let's come back to abner WMBwDdGo31c-00137-00083384-00084344 abner kills us the hell and job is required by god's commandment to avenge his brother's death WMBwDdGo31c-00138-00084488-00084984 even though this death was not premeditated it happened during a war time but still the WMBwDdGo31c-00139-00084984-00085712 law makes job to be an avenger of blood and this is interesting abner thinks everything is fine WMBwDdGo31c-00140-00085712-00086216 i'm cool as long as i'm making connections with david the fact that i murdered somebody WMBwDdGo31c-00141-00086216-00086776 the fact that i took somebody's life does not matter you know as long as i do good now the WMBwDdGo31c-00142-00086776-00087472 bad is forsaken and forgotten and then abner gets what he deserved he gets killed for what WMBwDdGo31c-00143-00087472-00088384 he did why was his death foolish because he died at the gate of hebron which was the city of refuge WMBwDdGo31c-00144-00088528-00089184 all he had to do is get into the city of refuge and job would not be able to take him out WMBwDdGo31c-00145-00089336-00090080 and that's why david is weeping and he says abner you knew better you knew job will come after you WMBwDdGo31c-00146-00090080-00090640 you knew if you take somebody's life the avenger of blood will be after you abner you knew the WMBwDdGo31c-00147-00090640-00091208 city of refuge you knew that god provided the city for your safety and for your salvation WMBwDdGo31c-00148-00091208-00091768 all you had to do is instead of trying to do more good than bad you had to just run to the city of WMBwDdGo31c-00149-00091768-00092344 refuge and you would have been saved i want to tell somebody in this house and those people WMBwDdGo31c-00150-00092344-00092976 watching us on livestream and those who will be rewatching jesus christ is our city of refuge WMBwDdGo31c-00151-00093080-00093704 two thousand years ago god has established a city of refuge and his name is jesus christ WMBwDdGo31c-00152-00093704-00094312 the bible says that any is thinner no matter what you've done even if you committed abortion WMBwDdGo31c-00153-00094312-00094928 even if you murdered even if you abused even if you were a victim or a perpetrator WMBwDdGo31c-00154-00094928-00095608 there is enough blood to wash your sin there is enough grace to restore you to god WMBwDdGo31c-00155-00095608-00096384 even if you fornicated or committed adultery there is power in the blood of jesus christ to WMBwDdGo31c-00156-00096384-00097112 wash you to forgive you and my friend to save you from your sin i feel like preaching i know it's WMBwDdGo31c-00157-00097112-00097872 christmas tonight but i gotta tell you about this man jesus who came to save his people from sin WMBwDdGo31c-00158-00098008-00098632 jesus is like a city of refuge because these cities six of them in total three on one side of WMBwDdGo31c-00159-00098632-00099136 jordan three on the other side of jordan and as jesus is like the cities of refuge because they WMBwDdGo31c-00160-00099136-00099792 were provided by god they had power to save they had power to keep you safe they were available to WMBwDdGo31c-00161-00099792-00100408 everyone and they were accessible to everyone but jesus is better than the cities of refuge WMBwDdGo31c-00162-00100488-00101032 because see you have to get to the cities of refuge and if the guy the avenger of blood was WMBwDdGo31c-00163-00101032-00101616 faster than you he would have struck you on the way to the city of refuge but jesus christ says WMBwDdGo31c-00164-00101680-00102408 you don't have to get to me i can get to you all you got to do is call upon me those who call upon WMBwDdGo31c-00165-00102408-00103080 the name of the lord shall be saved they can be in the car they can be in the bottom at the bottom WMBwDdGo31c-00166-00103080-00103592 of their life they can be in the drug house they might not be able to get to church they can hang WMBwDdGo31c-00167-00103592-00104383 on the cross as the jesus remember me and he says today today you will be with me in the paradise i WMBwDdGo31c-00168-00104383-00105128 am buried in the city of refuge i can come to your salvation i can come to your situation i can come WMBwDdGo31c-00169-00105128-00105976 to your drug house i can come to your pitch i can come to your problems i can come to your dilemma i WMBwDdGo31c-00170-00105976-00106696 can be there if you fall and the devil is tracking you down call upon my name and i will save you WMBwDdGo31c-00171-00106864-00107232 not only jesus is better because he's available all the time WMBwDdGo31c-00172-00107376-00108064 but cities of refuge only worked if you were innocent if you were guilty city of refuge WMBwDdGo31c-00173-00108064-00108864 would spew you out if you were guilty the priest will say i'm sorry you premeditated that murder WMBwDdGo31c-00174-00108944-00109592 you wanted to kill that man we can't protect you cities of refuge only worked for innocent people WMBwDdGo31c-00175-00109704-00110816 jesus christ blood he said i didn't come for the righteous he said my city works for the guilty WMBwDdGo31c-00176-00110904-00111632 i'm the lawyer for the guilty my blood is for the sinner my blood is for those who are stained WMBwDdGo31c-00177-00111632-00112183 with their guilt for those who are unworthy to lift their head and beat their chest and say god WMBwDdGo31c-00178-00112256-00112904 have mercy on me sinner and jesus says that's who i came for that that is who that is who WMBwDdGo31c-00179-00112904-00113632 can access me that is who can call upon my name that is who i will say come on somebody WMBwDdGo31c-00180-00113720-00114256 maybe you're here today and you feel guilty maybe you're here today and you've done something bad WMBwDdGo31c-00181-00114256-00114792 and maybe the lie of the enemy that you believed as long as i do more good than bad like abner WMBwDdGo31c-00182-00114872-00115335 you go making these connections with religion maybe you're walking around you're like man i WMBwDdGo31c-00183-00115335-00115976 said i'm good now i'm good now listen you're still condemned man the bible says jesus did not come to WMBwDdGo31c-00184-00115976-00116504 condemn us do you know why it says that because we're already condemned he didn't come to condemn WMBwDdGo31c-00185-00116504-00117192 us we're already condemned my friend he came to save us and today he's ready don't go about your WMBwDdGo31c-00186-00117192-00117856 life like it's usual if you are a condemned man inside don't try to numb it with alcohol don't WMBwDdGo31c-00187-00117856-00118496 try to numb it with good works don't try to numb it with religion run to the city of refuge lay WMBwDdGo31c-00188-00118496-00119183 hold of christ lay hold of salvation lay hold of his mercy lay hold of his grace and you will see WMBwDdGo31c-00189-00119240-00120352 he will save you abner you died like a full man you were so close you died at the gate of hebron WMBwDdGo31c-00190-00120424-00121111 all you had to do is step into hebron all you have to do is run to refuge that god provided for you WMBwDdGo31c-00191-00121111-00121983 abner died fool's death are you gonna die like a fool are you gonna live like a righteous man WMBwDdGo31c-00192-00122135-00123224 in the conclusion in luke chapter 2 there's a guy named simeon and luke chapter 2 verse 26 it WMBwDdGo31c-00193-00123224-00123896 had been revealed to him by the holy spirit that he would not see death remember abner he died he WMBwDdGo31c-00194-00123896-00124632 would not see death until he had seen the lord's christ so he came by the spirit into the temple WMBwDdGo31c-00195-00124696-00125335 and when the parents brought the child jesus to do for him according to the custom of the law WMBwDdGo31c-00196-00125416-00126135 he took him up into his arms and blessed god and said lord now you are letting your servant WMBwDdGo31c-00197-00126135-00127064 depart in peace according to your word for my eyes have seen your salvation which you have prepared WMBwDdGo31c-00198-00127064-00127664 before the face of all the peoples a light to bring revelation to the gentiles and the glory WMBwDdGo31c-00199-00127720-00128464 of your people israel in other words simeon is saying i'm not dying until i see christ WMBwDdGo31c-00200-00128568-00129232 i'm not dying until i hold salvation it's been given a word to simeon you will not die WMBwDdGo31c-00201-00129311-00130008 until you see salvation on the regular sabbath he goes to the church the bible says by the spirit WMBwDdGo31c-00202-00130008-00130592 i truly believe in the depth of my heart it's not an accident you came to this place tonight WMBwDdGo31c-00203-00130728-00131480 you might have come because your family invited you but there has been a divine anonymous working WMBwDdGo31c-00204-00131480-00131992 of god to bring you to hear this message you probably did not expect to hear WMBwDdGo31c-00205-00131992-00132720 somebody screaming yelling especially talking about fools on christmas but the holy spirit WMBwDdGo31c-00206-00132720-00133280 is bringing you slowly and slowly and luring you in into his kingdom and i want to tell WMBwDdGo31c-00207-00133280-00133992 you something we're not preaching about baby jesus here we're preaching about the son of god who came WMBwDdGo31c-00208-00133992-00134696 who lived who died who rose again who is seated at the right hand of god and the bible says he WMBwDdGo31c-00209-00134696-00135272 is coming back i'm not presenting you baby jesus i'm presenting you the lord of lords WMBwDdGo31c-00210-00135272-00135968 and the king of kings may i be like joseph to see me and today to you and i want to ask you to take WMBwDdGo31c-00211-00135968-00136752 him in embrace christ right now embrace salvation right now don't die until you embrace christ WMBwDdGo31c-00212-00136856-00137456 and because you and i do not know when we're gonna die it's better to embrace christ right now WMBwDdGo31c-00213-00137520-00137952 not tomorrow morning because there might not be seats for anybody here today WMBwDdGo31c-00214-00137952-00138392 not to the next week because we don't know what tomorrow holds but today WMBwDdGo31c-00215-00138392-00138960 is the day when you entered into this house of god when you heard the message about WMBwDdGo31c-00216-00138960-00139520 jesus when you've seen it illustrated and i'm presenting you this jesus again not a WMBwDdGo31c-00217-00139520-00140056 baby jesus but a lord jesus they're like see me and you take him in and say lord WMBwDdGo31c-00218-00140144-00141064 i have seen your salvation lord now i am going to live and die in peace because i have seen your WMBwDdGo31c-00219-00141064-00141896 salvation i have received your gift of salvation my sins have been forgiven i have embraced christ WMBwDdGo31c-00220-00142104-00143376 don't die like a fool die like a forgiven man because you choose to live embracing jesus christ WMBwDdGo31c-00221-00143600-00144256 an atheist fool says there is no god it's a gamble it's a gamble WMBwDdGo31c-00222-00144376-00144944 ambitious fool says i don't have time for god an absolute fool says WMBwDdGo31c-00223-00145168-00145984 i know better than to live my life not seeking redemption from jesus but i'm just gonna take my WMBwDdGo31c-00224-00145984-00146784 chances my friend god has done already everything on his end he has made salvation so easy you don't WMBwDdGo31c-00225-00146784-00147432 have to run to jerusalem to get it you don't have to fly to some city to get it all you got to do WMBwDdGo31c-00226-00147584-00147920 is believe in the heart confess with the mouth WMBwDdGo31c-00227-00148032-00148824 and you are in the city of refuge and the city of refuge jesus is in you rise to your feet WMBwDdGo31c-00228-00149608-00149984 i have only one goal and one agenda tonight WMBwDdGo31c-00229-00150576-00150952 i have a confession to make my goal is to ruin your christmas WMBwDdGo31c-00230-00151072-00151864 if you don't accept jesus christ if this is the last time you will sneak into church i want a WMBwDdGo31c-00231-00151864-00152656 bran i want to poke you so deep that it will haunt you for the rest of your life so that one WMBwDdGo31c-00232-00152656-00153192 day when we stand before god you can't point your finger at me and said you could have tried harder WMBwDdGo31c-00233-00153440-00154152 that's why i screamed that's why i yelled that's why i did not wanted to win your competition of WMBwDdGo31c-00234-00154152-00154984 a good preacher i want your soul to be saved it's for this reason he came it's for this reason this WMBwDdGo31c-00235-00154984-00155584 church exists and it's for this reason we have this service every head power and every eye closed WMBwDdGo31c-00236-00155688-00155976 this is the most important decision you will make in your life WMBwDdGo31c-00237-00156136-00156920 the decision of will you embrace christ will you reject your condition of trying to get WMBwDdGo31c-00238-00156920-00157664 better living this life of god forgive me i'm sorry to lord i surrender my whole life to you WMBwDdGo31c-00239-00157920-00158632 are you a fool are you gambling with eternity are you gambling with tomorrow you know christ WMBwDdGo31c-00240-00158632-00159144 has died on a cross but you haven't went into that you're still living your life on your own WMBwDdGo31c-00241-00159272-00159512 he came to save his people from their sins WMBwDdGo31c-00242-00159776-00160056 titanic was the largest ship in the world at the time WMBwDdGo31c-00243-00160120-00160808 there was three kinds of people there the rich the poor and the middle class but when titanic sunk WMBwDdGo31c-00244-00161016-00161544 and the lifeboats arrived on the shore there was only two kinds of people the lost WMBwDdGo31c-00245-00161608-00162208 and the saved while you're on this earth there's the educated uneducated there's the rich there's WMBwDdGo31c-00246-00162208-00162688 the poor there's the hispanics there's the russians there's the there's the white there's WMBwDdGo31c-00247-00162688-00163104 the republicans there's democrats there's the left there's the right but my friend when we WMBwDdGo31c-00248-00163104-00163640 stand before him there's only going to be two categories you're either saved or you're not WMBwDdGo31c-00249-00163832-00164320 if you're in this room today and you say vlad i don't want to die like absalom i want to die like WMBwDdGo31c-00250-00164320-00165304 simeon i came here already my heart my heart beats faster there's a call and i sense that i need to WMBwDdGo31c-00251-00165368-00165920 i need to go give my life to christ today he gave his life for me i gotta give my life to him WMBwDdGo31c-00252-00166064-00166592 i'm tired of changing myself i made promises that i keep breaking and i keep improving trying WMBwDdGo31c-00253-00166592-00167112 to improve but i can't yoga and meditation and all of this stuff but i can't change me WMBwDdGo31c-00254-00167112-00167728 i have a condition and only christ can save me i'm ready to be saved i'm ready to come back WMBwDdGo31c-00255-00167800-00168312 maybe you walked away from christ tragedy unexplainable things that happen to you and you WMBwDdGo31c-00256-00168312-00168896 you turn your back on christ and and today you're ready you're ready to come back not only jesus WMBwDdGo31c-00257-00168896-00169416 was born and you celebrate but today he wants to be born in you he wants to be reborn in you WMBwDdGo31c-00258-00169496-00169912 when i count to three if you're in one of these two categories and you're saying i need WMBwDdGo31c-00259-00169912-00170536 to embrace christ like simeon i don't want to live and die a fool i want to live WMBwDdGo31c-00260-00170616-00171336 and eventually when it's my time to go be a wise man because i'm forgiven and because i'm saved WMBwDdGo31c-00261-00171336-00171704 when i count to three i'm going to ask you to raise your hand every head bowed and every eye WMBwDdGo31c-00262-00171704-00172120 closed if you're watching me on livestream and you do not stand right with the lord WMBwDdGo31c-00263-00172248-00172632 when i ask them to raise their hands when i count to three i'm gonna ask you to type in WMBwDdGo31c-00264-00172632-00173216 the comments below i would like to get saved my friend tomorrow is not promised to anyone tonight WMBwDdGo31c-00265-00173216-00174000 today is the day of salvation now is the time one two three just raise that hand high if you say hey WMBwDdGo31c-00266-00174000-00174376 i would like to give my life to the lord thank you i see your hand thank you i see your hand WMBwDdGo31c-00267-00174376-00174720 anybody else could say i would like thank you i see your hand i would like to give WMBwDdGo31c-00268-00174720-00175232 my life to the lord today i would like to make a decision today conscious decision WMBwDdGo31c-00269-00175336-00175880 to give my life to jesus those of you watching me on livestream right now you can comment below WMBwDdGo31c-00270-00175880-00176216 i want to give my life to christ i want to give my life to christ WMBwDdGo31c-00271-00176336-00176656 for those people who raised your hand or you wanted to raise your hand WMBwDdGo31c-00272-00176736-00177256 i'm going to give you a chance right now this will be a bold step but if you can't do it here WMBwDdGo31c-00273-00177256-00177712 in front of believers who support you you'll never do it there in front of the world who will mock WMBwDdGo31c-00274-00177712-00178288 you i'm going to ask you to come out of your seat and stand here with me right now just come out and WMBwDdGo31c-00275-00178288-00178848 stand with me as your public declaration thank you thank you just just come out don't don't WMBwDdGo31c-00276-00178848-00179448 don't worry about what people think about you just come if you brought a friend or a family member WMBwDdGo31c-00277-00179536-00180064 who does not know the lord just ask them right now say hey is pastor talking to you WMBwDdGo31c-00278-00180136-00180784 if they say yeah when i need to do that just come with them just come with them today is the day WMBwDdGo31c-00279-00180880-00181512 this this holiday we're putting christ back in christmas when you accept jesus christ if there's WMBwDdGo31c-00280-00181512-00181920 anybody else who you came today and and you're not sure of where you're gonna spend eternity WMBwDdGo31c-00281-00182040-00182952 i beseech you i i plead with you come out let's make the decision to follow jesus christ the best WMBwDdGo31c-00282-00182952-00183632 the most important decision that you will make in your life he wants to take the burdens off maybe WMBwDdGo31c-00283-00183632-00183992 maybe you walked away from christ maybe you walked away from the local church WMBwDdGo31c-00284-00184128-00184624 and your heart is weighing you down with guilt you feel like something was broken WMBwDdGo31c-00285-00184792-00185360 don't leave this place without bringing that on the altar right now without coming because WMBwDdGo31c-00286-00185360-00186000 something can break the devil will the devil will lose his grip over your life just come WMBwDdGo31c-00287-00186000-00186304 i'm waiting for you i know there's few more people that are in this room today WMBwDdGo31c-00288-00186304-00186792 the holy ghost is knocking on your heart like on the door and he's saying come on don't be WMBwDdGo31c-00289-00186792-00187456 like a jericho wall stick and stubborn you know break down the pride repent before me submit WMBwDdGo31c-00290-00187456-00187904 to my word and god will do a miracle in your life he will answer the prayers of your family WMBwDdGo31c-00291-00188008-00188440 to bring you closer to him i'm gonna wait for just a few more seconds WMBwDdGo31c-00292-00188440-00188936 thank you jesus for those of you watching me on livestream right now just let me know WMBwDdGo31c-00293-00188936-00189752 in the comments i want to get saved i want to give my life to jesus come on come on WMBwDdGo31c-00294-00190088-00190480 thank you lord thank you lord thank you jesus WMBwDdGo31c-00295-00190480-00191408 thank you father if we can have some leaders come up when i minister it now to them thank you jesus WMBwDdGo31c-00296-00191848-00192144 i want you to say this out loud with me say lord jesus christ WMBwDdGo31c-00297-00192288-00192952 come on church help me out lord jesus christ i am a sinner please forgive me WMBwDdGo31c-00298-00193040-00194192 of all my sin and wash me with your blood i believe you are the son of god who died on a cross WMBwDdGo31c-00299-00194288-00195456 for all my sin i surrender my life to you i give up trying to change myself i believe WMBwDdGo31c-00300-00195552-00196296 you can give me a new heart right now i need that fill me with your spirit WMBwDdGo31c-00301-00196424-00197240 remove all my guilt remove all my chains set me free make me yours WMBwDdGo31c-00302-00197368-00198272 and devil you're losing me tonight i belong to jesus in jesus name hey thanks for watching this WMBwDdGo31c-00303-00198272-00198840 video if you enjoyed this content and this was a blessing to you would you help us and hit thumbs WMBwDdGo31c-00304-00198840-00199344 up so that it could help more people to discover this video it costs you nothing but it can go a WMBwDdGo31c-00305-00199344-00199920 long way to help with the algorithm as well as if you're not subscribed to our channel hit subscribe WMBwDdGo31c-00306-00199920-00200464 click on the bell so that you can be reminded each time that we upload videos thank you so much WMBwDdGo31c-00307-00200464-00200904 for being a part of this community if you're interested in learning more about hungry gen WMBwDdGo31c-00308-00200904-00201408 our internship our conferences deliverance and so many other things go to hungrygen.com for WMBwDdGo31c-00309-00201408-00203184 more information and as always remember better is not good enough the best is yet to come WMBwDdGo31c-00310-00203456-00203464 you WN3bf-RIR8I-00000-00000630-00001098 George flight The inhumane way in which they killed you shocked the future that we live in WN3bf-RIR8I-00001-00001102-00001546 In the year 2020 where we live with the latest technologies of science WN3bf-RIR8I-00002-00001546-00001921 there are still backward people, old hatred nests in its black hearts WN3bf-RIR8I-00003-00001921-00002302 Perhaps you do not know what happened after you left, but the people of WN3bf-RIR8I-00004-00002302-00002677 conscience stood with your case for justice, unfortunately, there were those WN3bf-RIR8I-00005-00002677-00003106 who took advantage of the overwhelming protest, and they sabotaged and this act WN3bf-RIR8I-00006-00003106-00003484 affects our cause and deviates it from the right direction, but we are WN3bf-RIR8I-00007-00003484-00003822 determined to achieve justice and the right civilized way away from all WN3bf-RIR8I-00008-00003822-00004248 impurities that may occur and I say to these killers in police uniforms and WN3bf-RIR8I-00009-00004248-00004554 they do not respect the law they pledged to abide by and swore to protect WN3bf-RIR8I-00010-00004554-00004954 citizens but did the opposite, if you think that you will survive by doing WN3bf-RIR8I-00011-00004954-00005364 this then you are delusional, Shame will chase you, and George's picture when WN3bf-RIR8I-00012-00005364-00005721 he said he can not breathe will chase you in your dreams, you will live nightmares WN3bf-RIR8I-00013-00005721-00006123 till the day comes when you regret this awful crime. It is the honorable WN3bf-RIR8I-00014-00006123-00006501 policeman who redeems his pure spirit in order for a free citizen to live in WN3bf-RIR8I-00015-00006501-00006939 dignity, security and freedom, and not to take away from it all while we in our WN3bf-RIR8I-00016-00006939-00007353 protests appreciate their work for the safety of others and know that he risks WN3bf-RIR8I-00017-00007353-00007749 his life for our sake our love and appreciation of honorable policemen and WN3bf-RIR8I-00018-00007749-00008235 now your case becomes global many people protest thousands have gathered to show WN3bf-RIR8I-00019-00008235-00008754 solidarity with our protests black lives matter we are all equal we are all human WN3bf-RIR8I-00020-00008754-00009244 stop racism and persecution George Floyd rest in peace and justice WN3bf-RIR8I-00021-00009244-00009892 will be served WN3bf-RIR8I-00022-00012328-00013191 R.I.P WpBaK7Wpjtu-00000-00000130-00000396 >> Narrator: Live from Austin, Texas. WpBaK7Wpjtu-00001-00000396-00000762 It's the CUBE, covering Dell EMC World 2016. WpBaK7Wpjtu-00002-00000899-00001200 Brought to your by Dell EMC. WpBaK7Wpjtu-00003-00001200-00001617 Now here are your hosts, Dave Vellante and Stu Miniman. WpBaK7Wpjtu-00004-00001942-00002106 >> Welcome back to Austin, Texas everybody. WpBaK7Wpjtu-00005-00002106-00002386 This is day two of Dell EMC World. WpBaK7Wpjtu-00006-00002386-00002505 This is the CUBE, WpBaK7Wpjtu-00007-00002505-00002665 the worldwide leader in live tech coverage, WpBaK7Wpjtu-00008-00002665-00002764 Michael Dell is here. WpBaK7Wpjtu-00009-00002764-00002909 Michael, always a pleasure to see you, WpBaK7Wpjtu-00010-00002909-00003079 thanks for making time to come to the CUBE. WpBaK7Wpjtu-00011-00003079-00003181 >> Great to be with you, WpBaK7Wpjtu-00012-00003181-00003459 it's great to have you guys back here at Dell EMC World, WpBaK7Wpjtu-00013-00003459-00003747 and your coverage has been super. WpBaK7Wpjtu-00014-00003747-00003856 >> Thank you, so two years ago, WpBaK7Wpjtu-00015-00003856-00004096 Stu and I were here, and at the time, WpBaK7Wpjtu-00016-00004096-00004412 EMC was under fire from activist investors, WpBaK7Wpjtu-00017-00004412-00004822 and I asked you what advice or have you talked to Joe Tucci, WpBaK7Wpjtu-00018-00004822-00005057 and what advice did you give him and you said, WpBaK7Wpjtu-00019-00005057-00005317 we'll just leave those conversations between me and Joe. WpBaK7Wpjtu-00020-00005317-00005476 And I said okay, well it's clear that Joe asked for some WpBaK7Wpjtu-00021-00005476-00005682 advice, now it was revealed yesterday WpBaK7Wpjtu-00022-00005682-00006044 that back in 2009, you guys actually talked about WpBaK7Wpjtu-00023-00006044-00006457 potentially doing this type of acquisition or merger. WpBaK7Wpjtu-00024-00006457-00006568 >> We did. >> So it's been in the works, WpBaK7Wpjtu-00025-00006568-00006677 for a long time. WpBaK7Wpjtu-00026-00006677-00006936 >> We did and you know when you asked me that question WpBaK7Wpjtu-00027-00006936-00007244 two years ago, obviously I couldn't disclose what WpBaK7Wpjtu-00028-00007244-00007373 we were working on, WpBaK7Wpjtu-00029-00007373-00007789 but we had already started the serious discussions WpBaK7Wpjtu-00030-00007789-00008167 that led to the announcement a year and six days ago. WpBaK7Wpjtu-00031-00008167-00008655 And so this been years in the making, dating back to 2001. WpBaK7Wpjtu-00032-00008655-00008930 when we originally created the Dell EMC alliance. WpBaK7Wpjtu-00033-00008930-00009257 So the roadmap of how to integrate the supply chains, WpBaK7Wpjtu-00034-00009257-00009640 the R and D, the go-to market, the IT, the HR, WpBaK7Wpjtu-00035-00009747-00010104 the finance, every aspect of the company, WpBaK7Wpjtu-00036-00010104-00010304 we've known for a long time, WpBaK7Wpjtu-00037-00010304-00010389 how to do that, WpBaK7Wpjtu-00038-00010389-00010577 and so that's why I think, WpBaK7Wpjtu-00039-00010577-00011071 if listened to what David Goulden had to present today, WpBaK7Wpjtu-00040-00011071-00011424 in terms of the blizzard of new offerings WpBaK7Wpjtu-00041-00011424-00011716 that we're delivering right now, WpBaK7Wpjtu-00042-00011716-00012099 just six weeks after the official combination, WpBaK7Wpjtu-00043-00012190-00012372 the reason we're able to do that is because, WpBaK7Wpjtu-00044-00012372-00012762 we've known for a long time exactly what we would do. WpBaK7Wpjtu-00045-00012762-00013084 >> So you started on the transformation of Dell, WpBaK7Wpjtu-00046-00013084-00013218 you looked at what was happening, WpBaK7Wpjtu-00047-00013218-00013437 say a decade ago. WpBaK7Wpjtu-00048-00013437-00013919 And you began to acquire companies for, to transform WpBaK7Wpjtu-00049-00013919-00014207 Dell into an enterprise powerhouse. WpBaK7Wpjtu-00050-00014207-00014493 And you've now completed, WpBaK7Wpjtu-00051-00014493-00014711 that transformation, you're not done, WpBaK7Wpjtu-00052-00014711-00014935 but you've achieved your vision. WpBaK7Wpjtu-00053-00014935-00015412 I mean, nobody expected that you would get there this fast. WpBaK7Wpjtu-00054-00015412-00015564 (laughing) WpBaK7Wpjtu-00055-00015564-00015681 How's it feel? WpBaK7Wpjtu-00056-00015803-00015958 >> Well it feels great, but you know, WpBaK7Wpjtu-00057-00015958-00016373 we, like you said, it's an ongoing process. WpBaK7Wpjtu-00058-00016373-00016700 I mean, you know, when things are going well in our company, WpBaK7Wpjtu-00059-00016700-00016975 we say, please but not satisfied. WpBaK7Wpjtu-00060-00017085-00017432 And when you think about the digital transformation WpBaK7Wpjtu-00061-00017432-00017740 that's underway inside organizations. WpBaK7Wpjtu-00062-00017740-00017896 We're just in the beginning of that, WpBaK7Wpjtu-00063-00017896-00018171 so there's a lot work to do with, WpBaK7Wpjtu-00064-00018260-00018556 and on behalf of our customers to enable that WpBaK7Wpjtu-00065-00018556-00018728 digital transformation. WpBaK7Wpjtu-00066-00018728-00019047 It's absolutely true that we have a winning hand. WpBaK7Wpjtu-00067-00019047-00019335 And we're really excited about the capabilities we have. WpBaK7Wpjtu-00068-00019335-00019748 But by no means is our work finished, right. WpBaK7Wpjtu-00069-00019748-00020035 There's a lot to be done here, WpBaK7Wpjtu-00070-00020035-00020218 and a tremendous impact that we can have, WpBaK7Wpjtu-00071-00020218-00020636 you know, tremendous impact we can have on the world. WpBaK7Wpjtu-00072-00020636-00020862 >> And you talked about being a private company, WpBaK7Wpjtu-00073-00020862-00021080 we've talked before about the 90 day shot clock, WpBaK7Wpjtu-00074-00021080-00021343 and I'm sure you still have goals internally, WpBaK7Wpjtu-00075-00021343-00021626 but there's a new private equity model out there, WpBaK7Wpjtu-00076-00021626-00021785 and it used to be private equity would suck out WpBaK7Wpjtu-00077-00021785-00021951 all the cash and leave the carcass, WpBaK7Wpjtu-00078-00021951-00022171 but the private equity model today, WpBaK7Wpjtu-00079-00022171-00022554 is invest in companies that are EBITDA positive, WpBaK7Wpjtu-00080-00022554-00022932 obviously EMC is, which dramatically increases the value, WpBaK7Wpjtu-00081-00022932-00023223 can you talk about the change in that mindset, WpBaK7Wpjtu-00082-00023223-00023478 that you and Silver Lake and others of course, WpBaK7Wpjtu-00083-00023478-00023620 have homologated. WpBaK7Wpjtu-00084-00023712-00023952 >> Well this is a little bit different than a typical WpBaK7Wpjtu-00085-00023952-00024162 private equity as WpBaK7Wpjtu-00086-00024162-00024504 I'm the largest shareholder in the company. WpBaK7Wpjtu-00087-00024504-00024777 But Silver Lake's been a fantastic partner, WpBaK7Wpjtu-00088-00024777-00025102 and like you said, it's all about, WpBaK7Wpjtu-00089-00025102-00025447 how do we grow and use this flexibility, WpBaK7Wpjtu-00090-00025447-00025781 of being able to focus on the long term, WpBaK7Wpjtu-00091-00025967-00026317 as a real asset to enable us as a company, WpBaK7Wpjtu-00092-00026467-00026815 and so they've been great partners, WpBaK7Wpjtu-00093-00026815-00027004 I think it would have been very difficult to WpBaK7Wpjtu-00094-00027004-00027311 find ourselves here in this tremendous situation, WpBaK7Wpjtu-00095-00027311-00027614 if we had had two public companies. WpBaK7Wpjtu-00096-00027614-00027989 But I think, I think, you know whether you're WpBaK7Wpjtu-00097-00028201-00028453 a public company, a private company, WpBaK7Wpjtu-00098-00028453-00028659 everybody's got choices. WpBaK7Wpjtu-00099-00028659-00028957 And we made a decision to go big, WpBaK7Wpjtu-00100-00028957-00029194 and to invest heavily. WpBaK7Wpjtu-00101-00029194-00029651 And the response from customers, from partners WpBaK7Wpjtu-00102-00029651-00029939 of bringing together the very best capabilities WpBaK7Wpjtu-00103-00029939-00030182 in the industry has been tremendous. WpBaK7Wpjtu-00104-00030182-00030393 If you just pause there for a second, WpBaK7Wpjtu-00105-00030393-00030592 and take as a thought experiment, WpBaK7Wpjtu-00106-00030592-00031010 you know the 20 areas where we're leading in the industry, WpBaK7Wpjtu-00107-00031010-00031339 and you said, well what if it was 20 companies, WpBaK7Wpjtu-00108-00031339-00031599 instead of one company. WpBaK7Wpjtu-00109-00031599-00031914 There's no customer in the world that actually wants that, WpBaK7Wpjtu-00110-00031914-00032253 and so we're making it easy for our customers, WpBaK7Wpjtu-00111-00032253-00032534 this is why VCE was so successful, WpBaK7Wpjtu-00112-00032534-00032929 this is why Dell EMC was so successful, WpBaK7Wpjtu-00113-00032929-00033131 and this is why Dell Technologies is going to be so WpBaK7Wpjtu-00114-00033131-00033445 successful, and why the customer, partner reaction WpBaK7Wpjtu-00115-00033445-00033575 is so positive, WpBaK7Wpjtu-00116-00033575-00034011 is we're making it easy to deploy the infrastructure WpBaK7Wpjtu-00117-00034011-00034270 and to create the solutions that are required, WpBaK7Wpjtu-00118-00034270-00034512 for this whole digital transformation. WpBaK7Wpjtu-00119-00034512-00034774 >> Michael, what, when we talked two years ago WpBaK7Wpjtu-00120-00034774-00034874 about being private, WpBaK7Wpjtu-00121-00034874-00035188 Is there something beyond kind of the Wall Street angle, WpBaK7Wpjtu-00122-00035188-00035481 you've talked about how internally, WpBaK7Wpjtu-00123-00035481-00035829 employees needed to be enabled to be able to take more risk, WpBaK7Wpjtu-00124-00035829-00036058 is something that were you encouraging, WpBaK7Wpjtu-00125-00036058-00036320 and that's a shift that needs to happen inside, WpBaK7Wpjtu-00126-00036320-00036556 can you talk about now EMC coming into the fold, WpBaK7Wpjtu-00127-00036556-00036801 that merger, you know, what changes need to happen WpBaK7Wpjtu-00128-00036801-00036973 inside EMC, I mean I know organizationally, WpBaK7Wpjtu-00129-00036973-00037170 there's certain corporate functions that are being WpBaK7Wpjtu-00130-00037170-00037348 pulled in some of the organizationally, WpBaK7Wpjtu-00131-00037348-00037716 but a mindset for, you know, east coast company, WpBaK7Wpjtu-00132-00037716-00037967 you know decades of, you know strong, successful, WpBaK7Wpjtu-00133-00037967-00038146 positioning in the marketplace, WpBaK7Wpjtu-00134-00038146-00038427 but you know, there's got to be some shifts that you're WpBaK7Wpjtu-00135-00038427-00038655 making now that you're private and can refocus WpBaK7Wpjtu-00136-00038655-00039045 and change some of the direction for the employees. WpBaK7Wpjtu-00137-00039045-00039136 >> One thing you do, WpBaK7Wpjtu-00138-00039136-00039471 is you don't focus on earnings per share, right. WpBaK7Wpjtu-00139-00039471-00039823 And you focus a bit more on cash flow for a financial WpBaK7Wpjtu-00140-00039823-00040240 standpoint, but when you take a really talented team, WpBaK7Wpjtu-00141-00040379-00040711 and EMC has an incredibly talented team, WpBaK7Wpjtu-00142-00040711-00040959 and you say, we want to reimagine this business, WpBaK7Wpjtu-00143-00040959-00041188 in the context of the longer term, WpBaK7Wpjtu-00144-00041188-00041350 what would you do differently, WpBaK7Wpjtu-00145-00041350-00041742 if the goal posts were more long-term oriented? WpBaK7Wpjtu-00146-00041871-00042061 And the wheels start spinning, right, WpBaK7Wpjtu-00147-00042061-00042369 and you get all kinds of great ideas. WpBaK7Wpjtu-00148-00042541-00042958 Amazing thing that I've been fortunate to benefit from is, WpBaK7Wpjtu-00149-00043198-00043598 at Dell, I believe we have had an all-star team. WpBaK7Wpjtu-00150-00043699-00043906 EMC, all-star team. WpBaK7Wpjtu-00151-00043906-00044112 VMWare, all-star team. WpBaK7Wpjtu-00152-00044112-00044390 You put it together, it's an Olympic team. WpBaK7Wpjtu-00153-00044390-00044764 That's winning gold medals, and unmatched in the industry WpBaK7Wpjtu-00154-00044764-00044935 in terms of talent and capabilities, WpBaK7Wpjtu-00155-00044935-00045405 so as you put the minds, you know, that you've had here WpBaK7Wpjtu-00156-00045405-00045638 on the CUBE, to work, WpBaK7Wpjtu-00157-00045638-00045958 how do you reimagine all this together, WpBaK7Wpjtu-00158-00045958-00046262 and just look at what David showed earlier today, WpBaK7Wpjtu-00159-00046262-00046637 you know we have tons of opportunity, WpBaK7Wpjtu-00160-00046637-00047053 in the context of being a company with a long term horizon. WpBaK7Wpjtu-00161-00047279-00047467 >> Michael, on a more tactical piece, WpBaK7Wpjtu-00162-00047467-00047771 last week, there was the announcement of VMWare, WpBaK7Wpjtu-00163-00047771-00048082 on AWUS, you're the Chairman of VMWare, WpBaK7Wpjtu-00164-00048082-00048350 you're also, you know, Dell Technologies, WpBaK7Wpjtu-00165-00048350-00048649 there's many people, myself included, that says, WpBaK7Wpjtu-00166-00048649-00048986 okay, if I take, I think I understand from a VMWare WpBaK7Wpjtu-00167-00048986-00049162 standpoint why it makes sense, WpBaK7Wpjtu-00168-00049162-00049449 I understand the (mumbles), for the rest of the Dell family, WpBaK7Wpjtu-00169-00049449-00049703 it this VMWare being allowed to be independent, WpBaK7Wpjtu-00170-00049703-00049950 or can you give us some color as to how this helps WpBaK7Wpjtu-00171-00049950-00050188 the rest of the Dell family. WpBaK7Wpjtu-00172-00050188-00050380 >> Well, it's actually very simple. WpBaK7Wpjtu-00173-00050380-00050635 First of all, what's good for VMWare, WpBaK7Wpjtu-00174-00050635-00050845 is good for Dell Technologies. WpBaK7Wpjtu-00175-00050845-00051110 Because WMWare is a big part of our family, WpBaK7Wpjtu-00176-00051110-00051339 the other thing is, if you step back, WpBaK7Wpjtu-00177-00051339-00051510 and you think about technology, WpBaK7Wpjtu-00178-00051510-00051856 and I have a little bit of a unique perspective here, WpBaK7Wpjtu-00179-00051856-00052288 you know, we were one of the first investors in VMWare, WpBaK7Wpjtu-00180-00052288-00052508 before EMC bought them, WpBaK7Wpjtu-00181-00052508-00052749 and what I saw in WMWare was, WpBaK7Wpjtu-00182-00052850-00053314 here's a company that's going to take our server, WpBaK7Wpjtu-00183-00053314-00053510 and virtualize it. WpBaK7Wpjtu-00184-00053510-00053715 Now you can look at that as a server manufacturer, WpBaK7Wpjtu-00185-00053715-00053927 and you say that's a bad thing. WpBaK7Wpjtu-00186-00053927-00054098 What I've learned in our industry, WpBaK7Wpjtu-00187-00054098-00054335 is if something good comes along, WpBaK7Wpjtu-00188-00054335-00054537 and it's good for customers, WpBaK7Wpjtu-00189-00054537-00054794 if you stand in the way of it, WpBaK7Wpjtu-00190-00054794-00055210 you'll be at your own expense and detriment, okay. WpBaK7Wpjtu-00191-00055311-00055711 And so, look, we see growth in the public cloud, WpBaK7Wpjtu-00192-00055967-00056271 but we don't think that everything goes to the public cloud, WpBaK7Wpjtu-00193-00056271-00056577 and we think the hybrid cloud and the multi-cloud WpBaK7Wpjtu-00194-00056577-00056953 environment is what all of our customers are, WpBaK7Wpjtu-00195-00056953-00057161 certainly embracing, WpBaK7Wpjtu-00196-00057161-00057429 and as we modernize the data center, WpBaK7Wpjtu-00197-00057429-00057688 as we automate, you know those, WpBaK7Wpjtu-00198-00057816-00058021 that data center infrastructure, WpBaK7Wpjtu-00199-00058021-00058220 the opportunity to move the workload up WpBaK7Wpjtu-00200-00058220-00058389 to the application level, WpBaK7Wpjtu-00201-00058389-00058592 we can make that on premise infrastructure, WpBaK7Wpjtu-00202-00058592-00058786 extremely competitive. WpBaK7Wpjtu-00203-00058786-00059057 So customers are going to have lots of choices, WpBaK7Wpjtu-00204-00059057-00059351 but if it's, if it's good for VMWare, WpBaK7Wpjtu-00205-00059351-00059483 and it's good for customers, WpBaK7Wpjtu-00206-00059483-00059648 then it's good for Dell Technologies. WpBaK7Wpjtu-00207-00059648-00059965 >> And what role did you play in that relationship, WpBaK7Wpjtu-00208-00059965-00060221 did you catalyze it, did you support it, WpBaK7Wpjtu-00209-00060221-00060492 did you help negotiate it? WpBaK7Wpjtu-00210-00060492-00060755 >> You know success has many fathers, WpBaK7Wpjtu-00211-00060755-00061113 and I'm a huge fan of what VMWare is doing, WpBaK7Wpjtu-00212-00061487-00061876 I joined the VMWare Board and I was immediately WpBaK7Wpjtu-00213-00061876-00062089 promoted Chairman, so I, you know, I was, WpBaK7Wpjtu-00214-00062089-00062209 >> Dave: Congratulations. WpBaK7Wpjtu-00215-00062209-00062317 >> Nice thing. WpBaK7Wpjtu-00216-00062431-00062854 And I've been intimately involved with the team there, WpBaK7Wpjtu-00217-00062854-00062941 through all their decisions, WpBaK7Wpjtu-00218-00062941-00063134 but I tell you it's a great team, you know. WpBaK7Wpjtu-00219-00063134-00063327 And they're doing great work. WpBaK7Wpjtu-00220-00063327-00063692 Now obviously, they're most of them are at Wmworld WpBaK7Wpjtu-00221-00063692-00063891 in Barcelona this week, WpBaK7Wpjtu-00222-00063891-00064201 but what they're doing with AWS and IBM, WpBaK7Wpjtu-00223-00064201-00064460 I've been intimately involved in, WpBaK7Wpjtu-00224-00064460-00064588 from the beginning. WpBaK7Wpjtu-00225-00064588-00064763 So again, go back to, WpBaK7Wpjtu-00226-00065067-00065447 2014, when the discussion re-started, WpBaK7Wpjtu-00227-00065447-00065864 this is a full year before the announcement last year, WpBaK7Wpjtu-00228-00065983-00066421 we were in, you know, intimate discussions, WpBaK7Wpjtu-00229-00066421-00066851 understanding everything that was going on inside VMWare. WpBaK7Wpjtu-00230-00066851-00067277 And so, you know safe to say, I'm very involved, WpBaK7Wpjtu-00231-00067277-00067561 but look, it's a great team there. WpBaK7Wpjtu-00232-00067561-00067711 Pat's a great CEO, WpBaK7Wpjtu-00233-00067824-00068282 and you know, there's something called doing by not doing, WpBaK7Wpjtu-00234-00068282-00068534 right and so if they're doing a good job, WpBaK7Wpjtu-00235-00068534-00068810 you know, we'll let them keep doing that. WpBaK7Wpjtu-00236-00068810-00068990 >> As you know, one of the things customers like WpBaK7Wpjtu-00237-00068990-00069316 about the cloud is the financial flexibility. WpBaK7Wpjtu-00238-00069316-00069708 You're largely transactions are capital driven, WpBaK7Wpjtu-00239-00069836-00070013 but at the same time, you can use Dell Financial Services WpBaK7Wpjtu-00240-00070013-00070139 as a tool. WpBaK7Wpjtu-00241-00070139-00070222 >> Michael: Sure. WpBaK7Wpjtu-00242-00070222-00070471 >> As you retire debt, the more expensive debt, WpBaK7Wpjtu-00243-00070471-00070853 can you use Dell Financial Services to simiulate WpBaK7Wpjtu-00244-00070853-00071195 some of those opex-related, transactions. WpBaK7Wpjtu-00245-00071426-00071630 >> Well we don't have to wait for that, WpBaK7Wpjtu-00246-00071630-00071744 we can it right now. WpBaK7Wpjtu-00247-00071744-00072086 So we're increasing our originations with WpBaK7Wpjtu-00248-00072177-00072488 Dell Financial Services every quarter. WpBaK7Wpjtu-00249-00072488-00072766 And of course with the combination of EMC, WpBaK7Wpjtu-00250-00072766-00072934 it takes a big step up. WpBaK7Wpjtu-00251-00072934-00073198 And we fully have the capacity to do that, WpBaK7Wpjtu-00252-00073198-00073358 so that's no problem at all, WpBaK7Wpjtu-00253-00073358-00073786 in fact, David talked about a number of new capabilities, WpBaK7Wpjtu-00254-00073786-00073990 bringing together the very best of WpBaK7Wpjtu-00255-00073990-00074298 what EMC did with financial services, WpBaK7Wpjtu-00256-00074417-00074821 Dell Financial Services, with utility options, WpBaK7Wpjtu-00257-00074821-00075015 all sorts of flexible payment options WpBaK7Wpjtu-00258-00075015-00075220 to turn capex into opex. WpBaK7Wpjtu-00259-00075220-00075458 And so we're all over that one, WpBaK7Wpjtu-00260-00075458-00075701 and that's certainly a big priority for us, WpBaK7Wpjtu-00261-00075701-00075851 and that's available today. WpBaK7Wpjtu-00262-00075851-00076015 >> And can you confirm, our assertion that we've been WpBaK7Wpjtu-00263-00076015-00076194 talking about on the CUBE, we've said the WpBaK7Wpjtu-00264-00076194-00076425 debt service is less than your stock buybacks, WpBaK7Wpjtu-00265-00076425-00076627 and the dividends that you would have paid, WpBaK7Wpjtu-00266-00076627-00076820 that EMC paid as a public company. WpBaK7Wpjtu-00267-00076820-00076903 >> Michael: Absolutely. WpBaK7Wpjtu-00268-00076903-00076986 >> Is that accurate? WpBaK7Wpjtu-00269-00076986-00077126 >> Absolutely the case. WpBaK7Wpjtu-00270-00077126-00077452 So, the EMC as a public company, WpBaK7Wpjtu-00271-00077452-00077859 was spending about three and a half billion dollars a year, WpBaK7Wpjtu-00272-00077859-00078275 on it's share buybacks, interest and dividend, okay. WpBaK7Wpjtu-00273-00078412-00078829 Now, share buybacks and dividend are not tax deductible. WpBaK7Wpjtu-00274-00078970-00079113 Interest expense is. WpBaK7Wpjtu-00275-00079113-00079463 Our interest expense as a private company, WpBaK7Wpjtu-00276-00079563-00079781 is about two point four billion. WpBaK7Wpjtu-00277-00079781-00080064 By the way, that includes old Dell, as well. WpBaK7Wpjtu-00278-00080064-00080152 >> Dave: Okay. WpBaK7Wpjtu-00279-00080152-00080603 >> So it's less and it's all tax deductible, okay. WpBaK7Wpjtu-00280-00080603-00080809 Let me also put it in context, WpBaK7Wpjtu-00281-00080809-00081165 our cash flow for the last 90 days, WpBaK7Wpjtu-00282-00081165-00081374 when you add up the public, WpBaK7Wpjtu-00283-00081374-00081595 this is all publicly reported information, WpBaK7Wpjtu-00284-00081595-00081795 of EMC, VMWare and Dell, WpBaK7Wpjtu-00285-00081883-00082101 it was three point six billion dollars. WpBaK7Wpjtu-00286-00082101-00082231 For 90 days. WpBaK7Wpjtu-00287-00082231-00082648 So our debt service coverage ratios are phenomenal, WpBaK7Wpjtu-00288-00082785-00082951 and we have tons of capacity. WpBaK7Wpjtu-00289-00082951-00083200 And by the way, we have additional capital WpBaK7Wpjtu-00290-00083200-00083579 to invest in the business if we need to, WpBaK7Wpjtu-00291-00083579-00083802 go, you know acquire other things, WpBaK7Wpjtu-00292-00083802-00084073 so anybody who's out there saying that, WpBaK7Wpjtu-00293-00084073-00084448 somehow we're less than capable in that area, WpBaK7Wpjtu-00294-00084686-00084969 is just fundamentally misinformed. WpBaK7Wpjtu-00295-00084969-00085131 >> So we're getting the wrap sign, WpBaK7Wpjtu-00296-00085131-00085268 we're just getting started guys. WpBaK7Wpjtu-00297-00085268-00085503 But, you know, we reviewed some of your epic comments WpBaK7Wpjtu-00298-00085503-00085593 in the keynote this morning, WpBaK7Wpjtu-00299-00085593-00085729 so I guess we don't have to review in here, WpBaK7Wpjtu-00300-00085729-00085867 but I'll give you the last word, Michael, WpBaK7Wpjtu-00301-00085867-00086097 it's so great to see you, you look enthused, WpBaK7Wpjtu-00302-00086097-00086361 give us the last word. WpBaK7Wpjtu-00303-00086361-00086637 >> You know, I think this is pretty straightforward, WpBaK7Wpjtu-00304-00086637-00087036 we have created a company that's number one in everything. WpBaK7Wpjtu-00305-00087036-00087209 And it's all in one place, WpBaK7Wpjtu-00306-00087209-00087484 and we're investing, I'm personally investing, WpBaK7Wpjtu-00307-00087484-00087862 our company's investing, you know, very significantly, WpBaK7Wpjtu-00308-00087862-00088083 and we're in it to win it, right. WpBaK7Wpjtu-00309-00088083-00088500 And you know, somebody's if we're number one in everything WpBaK7Wpjtu-00310-00088690-00088932 somebody's got to be number two and number six, WpBaK7Wpjtu-00311-00088932-00089015 and everything else, WpBaK7Wpjtu-00312-00089015-00089340 so we're very excited, particularly how WpBaK7Wpjtu-00313-00089493-00089916 IT can have a much bigger impact in the world, WpBaK7Wpjtu-00314-00089916-00090124 and we're just in the beginning WpBaK7Wpjtu-00315-00090124-00090321 of that digital transformation. WpBaK7Wpjtu-00316-00090321-00090429 >> Well so much to talk about, Michael, WpBaK7Wpjtu-00317-00090429-00090579 we'll have to continue it on Twitter, WpBaK7Wpjtu-00318-00090579-00090822 thanks for the hospitality here in Austin, WpBaK7Wpjtu-00319-00090822-00091001 really appreciate you having us here. WpBaK7Wpjtu-00320-00091001-00091105 >> Great to see you guys. WpBaK7Wpjtu-00321-00091105-00091253 >> All right, keep right there, everybody, WpBaK7Wpjtu-00322-00091253-00091349 we'll be back with our next guest WpBaK7Wpjtu-00323-00091349-00091630 right after this short break, it's the CUBE. WpBaK7Wpjtu-00324-00091630-00091980 (lively electronic music) WpBaK7Wpjtu-00325-00092366-00092666 (guitar strumming)