vi

Miles Morales. Ultimate end / Brian Michael Bendis, writer ; artist, David Marquez, artist ; Justin Ponsor with Jason Keith, color artists ; VC's Cory Petit, letterer.

"Miles Morales, the Ultimate Universe's newest Spider-Man, is back in action with a new status quo and a new outlook on life! But now Miles must face with the worst nightmare of the Spider-Man legacy: Norman Osborn, the Green Goblin— the man who killed Peter Parker! Or did he … ? Even as new villains start coming out of the woodwork, Miles finds himself with— a girlfriend! Her name is Katie Bishop, but she has a secret … and it's bad news for Spider-Man! As Miles makes a life-changing decision, he discovers a mind-blowing truth about his family! But what does it have to do with S.H.I.E.L.D.? Doctor Doom steps from the shadows and Spider-Man gathers the mighty Ultimates— but no matter what happens next, this might be the end of the world for Miles Morales!" -- Description provided by publisher.




vi

Yo-kai watch. 17 / story and art by Noriyuki Konishi ; original concept and supervised by Level-5 Inc. ; translation, Tetsuichiro Miyaki ; English adaptation, Aubrey Sitterson ; lettering, John Hunt.

"Nate Adams is just an average kid until the mysterious Whisper gives him the Yo-kai Watch. Now he can see what others cannot: Yo-kai of all shapes and forms! … A mysterious door opens, causing Nate to run into weird and wacky Yo-kai from the past, present and future. Watch as they participate in a battle royale to decide which Yo-kai is the strongest!" -- Provided by publisher.




vi

Moana : the story of the movie in comics / manuscript adaptation, Alesandro Ferrari ; layouts, Alberto Zanon, Giada Perissinotto ; pencil/inking, Veronica Di Lorenzo, Luca Bertelè ; colors, Massimo Rocca [and four others].

"Sail the Pacific Islands in search of destiny and the demigod Maui in this retelling of Disney Moana. Moana is a spirited teenager who loves the ocean, yet she is forbidden to travel beyond the reef that surrounds her island home of Motunui. But she feels called to something more, and wants to discover who she was meant to be. When darkness begins to consume the island, and nature is out of balance, Moana knows the solution lies beyond the safety of the reef. Following the messages of her ancestors, and with encouragement from the ocean itself, Moana sails into the open sea to find the demigod Maui and right a wrong from his past. Together they face rough waters, monstrous creatures, and the unknown, in a mission to stop the darkness from spreading, and restore life to the islands! Become a master wayfinder in this action-packed story as Moana's love for the sea turns her into a hero among her people, the gods, and the ocean." -- Provided by publisher




vi

How can African agriculture adapt to climate change: The impact of climate change and adaptation on food production in low-income countries: Evidence from the Nile Basin, Ethiopia [in Amharic]

Growing consensus in the scientific community indicates that higher temperatures and changing precipitation levels resulting from climate change will depress crop yields in many countries over the coming decades. This is particularly true in low-income countries, where adaptive capacity is low. Many African countries are particularly vulnerable to climate change because their economies largely depend on climate-sensitive agricultural production.




vi

How can African agriculture adapt to climate change: Risk aversion in low-income countries: Experimental evidence from Ethiopia [in Amharic]

Agricultural production remains the main source of livelihood for rural communities in Sub-Saharan Africa, providing employment to more than 60 percent of the population and contributing about 30 percent of gross domestic product. With likely long-term changes in rainfall patterns and shifting temperature zones, climate change is expected to significantly affect agricultural production, which could be detrimental to the region’s food security and economic growth.




vi

Monitoring the impact of COVID-19 in Myanmar: Mechanization service providers - June 2020 survey round

Mechanization service providers in Myanmar were originally interviewed by telephone in early May 2020 in order to determine how their businesses were being affected by COVID-19 related restrictions. The results of that survey were published in Myanmar Strategy Support Program Policy Note 07. To trace the continuing impact of the COVID-19 pandemic on their economic activities, a second phone survey of mechanization service providers was done in mid-June 2020. This Policy Note reports on the results of this second survey.




vi

Tenable Launches Tenable Enclave Security to Meet Demands of Highly Secure Environments

Tenable®, the exposure management company, today announced the availability of Tenable Enclave Security, a solution that supports the needs of customers operating in highly secure environments, such as those that are classified or otherwise air-gapped. Backed by Tenable Security Center, Tenable Enclave Security protects IT assets and modern workloads with risk assessment and contextual insight so organizations can identify exposures before they cause damage.

Federal agencies face unique security and compliance regulations when deploying cloud solutions, and Tenable Enclave Security is key to supporting public sector customers, as well as commercial organizations with strict data residency, security or privacy requirements. 

Built to support the strictest security requirements, including FedRAMP High and Impact Level 5, Tenable Enclave Security empowers agencies to know, expose and close IT and container exposures from a single, highly secure platform. This consolidated approach also eliminates tool sprawl, reduces costs and boosts efficiency for public sector organizations.

“As a leader in vulnerability management and cloud security and a longtime partner of governments all around the world, we’re perfectly positioned to tap into our expertise and deliver mission critical capabilities to assist government agencies as they transform their IT strategy and safely embrace modern workloads to speed innovation,” said Robert Huber, chief security officer and president, Tenable Public Sector, Tenable. “With Tenable Enclave Security, agencies are now able to gain a fuller understanding of their exposure and risk with the ability to continuously discover, assess and prioritize vulnerabilities across IT assets and container images, all from a single, highly secure framework.”

Tenable Enclave Security will immediately enable organizations to: 

  • Meet cloud security and data residency restrictions: Tenable Enclave Security enables customers to meet stringent cloud security and data residency requirements, such as FedRAMP High or Impact Level 5. It can meet customers’ needs wherever they reside, with the ability to be deployed on-prem, in a virtual private cloud or commercial cloud.
  • Secure containers before they hit production: As agencies modernize their infrastructure, containers create a more efficient manner to create applications and modernize existing ones. Tenable Enclave Security empowers organizations to quickly assess the risk in their container images, expose their vulnerabilities and understand the breadth of impact.
  • Centralize security tools: Unlike siloed solutions with fragmented visibility, Tenable Enclave Security provides protection for IT assets and modern workloads from a single deployment architecture. 

For more information on Tenable Enclave Security, please visit: https://www.tenable.com/products/enclave-security 

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




vi

Leading Analyst Firm Ranks Tenable #1 for Sixth Consecutive Year in Market Share for Device Vulnerability Management

Tenable®, the exposure management company, today announced that it has been ranked first for 2023 worldwide market share for device vulnerability management in the IDC Worldwide Device Vulnerability Management Market Shares (doc #US51417424, July 2024) report. This is the sixth consecutive year Tenable has been ranked first for market share.

According to the IDC market share report, Tenable is ranked first in global 2023 market share and revenue. Tenable credits its success to its strategic approach to risk management, which includes a suite of industry-leading exposure management solutions that expose and close security gaps, safeguarding business value, reputation and trust. The Tenable One Exposure Management Platform, the world’s only AI-powered exposure management platform, radically unifies security visibility, insight and action across the modern attack surface – IT, cloud, OT and IoT, web apps and identity systems.

According to the IDC market share report, “The top 3 device vulnerability management vendors remained the same in 2023 as previous years, with Tenable once again being the top vendor.”

The report highlighted Tenable’s use of generative AI, noting, “ExposureAI, available as part of the Tenable One platform, provides GenAI-based capabilities that include natural language search queries, attack path and asset exposure summaries, mitigation guidance suggestions, and a bot assistant to ask specific questions about attack path results.”

Tenable’s latest innovations in the vulnerability management market – Vulnerability Intelligence and Exposure Response – were also highlighted in the report, stating, “Vulnerability Intelligence provides dynamic vulnerability information collected from multiple data sources and vetted by Tenable researchers, while Exposure Response enables security teams to create campaigns based on risk posture trends so remediation progress can be monitored internally.”

The report also spotlighted the Tenable Assure Partner Program and MDR partnerships, noting, “Tenable has made more of a strategic effort to recruit managed security service providers (SPs) and improve the onboarding experience for them, as well as their customers. Managed detection and response (MDR) providers have been adding proactive exposure management because it helps shrink the customer attack surface, helping them provide better outcomes. Sophos and Coalfire are recently announced partners adding managed exposure management services to their MDR and pen testing services, respectively.”

“At Tenable, we build products for a cloud-first, platform centric world, meeting customers' evolving risk management needs,” said Shai Morag, chief product officer, Tenable. “We leverage cutting edge technology, innovating across our portfolio to help customers know, expose and close priority security gaps that put businesses at risk.” 

"The device vulnerability management market is characterized by a focus on broader exposure management, with a number of acquisitions to round out exposure management portfolios," said Michelle Abraham, senior research director, Security and Trust at IDC. "Vendors are advised to enhance their offerings with additional security signals and automated remediation workflows to stay competitive in this evolving landscape."

To read an excerpt of the IDC market share report, visit https://www.tenable.com/analyst-research/idc-worldwide-device-vulnerability-management-market-share-report-2023 

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




vi

Tenable Tackles Emerging Cloud and AI Risks With the Launch of Data and AI Security Posture Management for Cloud Environments

Tenable®, the exposure management company, today announced new data security posture management (DSPM) and artificial intelligence security posture management (AI-SPM) capabilities for Tenable Cloud Security, the actionable cloud security solution. By extending exposure management capabilities to cloud data and AI resources, Tenable Cloud Security reduces risk to two of the biggest emerging threats.

Today’s cloud environments are more complex than ever. The challenge of managing this complexity has led to preventable security gaps caused by misconfigurations, risky entitlements and vulnerabilities, leaving sensitive data and AI resources vulnerable. In fact, Tenable Research found that 38% of organizations are battling a toxic cloud trilogy – cloud workloads that are publicly exposed, critically vulnerable and highly privileged. 

Tenable Cloud Security exposes risk from across hybrid and multi-cloud environments, including vulnerabilities, misconfigurations and excess privilege, that affects data and AI resources. Integrating DSPM and AI-SPM into Tenable Cloud Security enables users to automatically discover, classify and analyze sensitive data risk with flexible, agentless scanning. With Tenable Cloud Security’s intuitive user interface, security leaders can easily answer tough questions – such as “What type of data do I have in the cloud and where is it located?,” “What AI resources are vulnerable and how do I remediate the issue?” and “Who has access to my sensitive cloud and AI data?”

“Data is constantly on the move and new uses for data in today’s AI-driven world have created new risks,” said Liat Hayun, vice president of product management for Tenable Cloud Security. “DSPM and AI-SPM capabilities from Tenable Cloud Security bring context into complex risk relationships, so teams can prioritize threats based on the data involved. This gives customers the confidence to unlock the full potential of their data without compromising security.”

“The importance of cloud data has made communicating data exposure risk one of the biggest security challenges for CISOs,” said Philip Bues, senior research manager, Cloud Security at IDC. “Tenable is at the forefront of this emerging DSPM-CNAPP conversation, enabling customers to contextualize and prioritize data risk and communicate it, which is pertinent to almost every domain in CNAPP.”

AI-SPM features enable customers to confidently forge ahead with AI adoption by enforcing AI and machine learning configuration best practices and securing training data. With the combined power of AI-SPM and Tenable Cloud Security’s market-leading cloud infrastructure entitlement management (CIEM) and Cloud Workload Protection (CWP) capabilities, customers can manage AI entitlements, reduce exposure risk of AI resources, and safeguard critical AI and machine learning training data to ensure data integrity. 

Available to all Tenable Cloud Security and Tenable One customers, these new features enable customers to:

  • Gain complete visibility and understanding of cloud and AI data - Tenable Cloud Security continuously monitors multi-cloud environments to discover and classify data types, assign sensitivity levels and prioritize data risk findings in the context of the entire cloud attack surface. 
  • Effectively prioritize and remediate cloud risk - Backed by vulnerability intelligence from Tenable Research, context-driven analytics provides security teams with prioritized and actionable remediation guidance to remediate the most threatening cloud exposures.
  • Proactively identify cloud and AI data exposure - Unique identity and access insights enable security teams to reduce data exposure in multi-cloud environments and AI resources by monitoring how data is being accessed and used and detect anomalous activity. 

Join the upcoming Tenable webinar, “Know Your Exposure: Is Your Cloud Data Secure in the Age of AI?” on October 22, 2024 at 10 am BST and 11 am ET, by registering here

Read today’s blog post, “Harden your cloud security posture by protecting your cloud data and AI resources” here

With a Net Promoter Score of 73, Tenable Cloud Security helps customers around the world expose and close priority threats. More information about DSPM and AI-SPM capabilities available in Tenable Cloud Security is available at: https://www.tenable.com/announcements/dspm-ai-spm

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for approximately 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




vi

Moving forward sideways like a crab / Shani Mootoo.

A young man travels to Trinidad to reconnect with a transgender parent, uncovering the complex realities of love and family. Jonathan Lewis-Adey was nine when his parents separated, and his mother, Sid, vanished entirely from his life. It is not until he is a grown man that Jonathan finally reconnects with his beloved lost parent, only to find, to his shock and dismay, that the woman he knew as "Sid" in Toronto has become an elegant man named Sydney living in his native Trinidad. For nine years, Jonathan has paid regular visits to Sydney on his island retreat, trying with quiet desperation to rediscover the parent he adored inside this familiar stranger, and to overcome his lingering confusion and anger at the choices Sydney has made. At the novel's opening, Jonathan is summoned urgently to Trinidad where Sydney, now aged and dying, seems at last to offer him the gift he longs for: a winding story that moves forward sideways as it reveals the truths of Sydney's life. But when and where the story will end is up to Jonathan, and it is he who must decide what to do with Sydney's haunting legacy of love, loss, and acceptance.




vi

Moving on. Dump Your Relationship Baggage and Make Room for the Love of Your Life / Russell Friedman and John W. James.

In this groundbreaking book, authors Russell Friedman and John W. James show listeners how to move on from their unsuccessful past relationships and finally find the love of their lives. Demonstrating revolutionary ideas that have worked for thousands of their clients at the Grief Recovery Institute, Friedman and James give listeners the strategies they need to effectively mourn the loss of the relationship, while opening themselves up to love in the future. With compassionate guidance, Friedman and James help listeners to close a chapter of their romantic past so that they can be ready to begin again.




vi

Moving on [dramatized adaptation] / Jane Candia Coleman.

Western Jane Candia Coleman is a natural storyteller whose characters come from the lands between the southwestern valleys of Arizona and the Gila Mountains of New Mexico. The night Billy the Kid died is hauntingly depicted in Corrido for Billy. Lady Flo is a memoir, based on historical fact, of the black wife of an Irish nobleman. Moving On depicts a young girl abandoned by her family who finds her way with an itinerant Jewish peddler. And Are You Coming Back, Phin Montana? is the winner of the 1995 Spur Award for Best Western Short Fiction. Each story embodies the finest elements of Western fiction imitations of hope, vulnerability, and courage.




vi

Moving through grief : proven techniques for finding your way after any loss / Gretchen Kubacky, PsyD.

Overcoming your pain-proven strategies for grief recovery Coping with loss is difficult, but that doesn't mean you have to suffer alone. Based on the proven-effective acceptance and commitment therapy (ACT) treatment, Moving Through Grief provides simple and effective techniques to help you get unstuck and start living a rich and fulfilling life again, loss and all. ACT is all about embracing what hurts and committing to actions that will improve and enrich your life. Whether you're dealing with the loss of a loved one, your health, home, or even career, Moving Through Grief provides you with creative exercises that will help you work through your pain and reconnect with the things you love. In Moving Through Grief, you will learn: - How you can show up for your life and experience joy and satisfaction again, even as you work through the pain of your loss -Ddiscover how the six tools of ACT-values, committed action, acceptance, being present, cognitive diffusion, and self-as-context-can ease your pain and aid with the healing process - And make real progress towards feeling like yourself again with straightforward exercises, like identifying your values and setting realistic goals. Find out how ACT can change the way you relate to your pain with Moving Through Grief.




vi

Mr. Lincoln's T-mails : the untold story of how Abraham Lincoln used the telegraph to win the Civil War / Tom Wheeler.

The Civil War was the first "modern war." Because of the rapid changes in American society, Abraham Lincoln became president of a divided United States during a period of technological and social revolution. Among the many modern marvels that gave the North an advantage was the telegraph, which Lincoln used to stay connected to the forces in the field in almost real time. No leader in history had ever possessed such a powerful tool to gain control over a fractious situation. An eager student of technology, Lincoln had to learn to use the power of electronic messages. Without precedent to guide him, Lincoln began by reading the telegraph traffic among his generals. Then he used the telegraph to supplement his preferred form of communication-meetings and letters. He did not replace those face-to-face interactions. Through this experience, Lincoln crafted the best way to guide, reprimand, praise, reward, and encourage his commanders in the field. By paying close attention to Lincoln's "lightning messages," we see a great leader adapt to a new medium. No listener of this work of history will be able to miss the contemporary parallels. Watching Lincoln carefully word his messages-and follow up on those words with the right actions-offers a striking example for those who spend their days tapping out notes on computers and BlackBerrys.




vi

Mr. palomar / Italo Calvino.

Mr. Palomar, whose name purposely evokes that of the famous telescope, is a seeker after knowledge, a visionary in a world sublime and ridiculous. Whether contemplating a cheese, a woman's breasts, or a gorilla's behavior, he brings us a vision of a world familiar by consensus, fragmented by the burden of individual perception. Translated by William Weaver. A Helen and Kurt Wolff Book




vi

El Museo Van Gogh celebra 150 años de Impresionismo en «¡Vive l’impressionnisme!»

El Museo Van Gogh celebra 150 años de Impresionismo en «¡Vive l’impressionnisme!» Del 11 de...




vi

Web Services

Web applications often have the ability to interface with system functions and critical databases to add or modify data. By design, web applications need to enable customers and users access to this data.  This capability means that attackers are often able to leverage the same forms or other data entry methods to exploit flaws in web frameworks or other related software to bypass access controls. Web applications exist on remote servers or in cloud environments, and data is transmitted over public networks, presenting a very real and present attack path in the organization’s global attack vector. Web application security is a critical aspect to ensure the confidentiality, integrity, and availability of web applications. This report provides a combined view of data collected using the Tenable Web App Scanner and Tenable Vulnerability Management using Nessus.

Organizations need to know what web services are operating in the environment to ensure these web services are analyzed for current known vulnerabilities and attacks. Tenable Security Center along with Tenable Web App Scanning provides a thorough view of risks related to web services.  Leveraging both scan methods enables the security operations team and application developers to see risk and threat vectors from application frameworks and vulnerabilities on the host servers themselves.

Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, provides risk managers insight into methods used by adversaries to exploit common flaws and misconfigurations. Tenable Web App Scanner attributes vulnerabilities using the Cross Reference field to link to all published OWASP versions. Upon completion of the web application scan, the vulnerabilities detected and linked to OWASP 2021 provide an industry best practice approach to mitigating vulnerabilities.  

The report and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable Security Center Feed under the category Threat Detection & Vulnerability Assessments. The requirements for this report are:

  • Tenable Security Center 6.2.0
  • Tenable Nessus 10.5.4
  • Tenable Web Application Scanner

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture.

Chapters

Executive Summary: The chapter provides a high-level view of web related vulnerabilities collected by Tenable Web App Scanner and Tenable Nessus. Through trending and comparative charts, security managers are able to view current and past health of web applications and the associated server assets.  

SSL Related Vulnerabilities: This chapter provides the development team with information related to SSL, TLS and other encryption related vulnerabilities. The trending charts and tables enables risk migration teams to identify the affected assets and begin the remediation process.  

Most Critical OWASP 2021 Vulnerabilities: This chapter combines the OWASP 2021 categories along with CVSSv3 categories to identify the top vulnerably that needs to be mitigated first. A series of tables and charts provide the vulnerability details and affected URL assets. 

Web Application Vulnerabilities by Collection Method: This chapter provides a summarized list of all web application vulnerabilities from both Nessus and Tenable Web App Scanner.  A series of tables and trend charts helps security operations teams and risk managers to track progress and focus efforts as needed. 




vi

Tenable Web App Scanning Overview

The prevalence of web applications makes them a prime target for cyber criminals. Failure to secure web applications can lead to serious financial and reputational consequences. This report provides details of vulnerability data discovered by Tenable Web App Scanning.

Tenable Web App Scanning provides comprehensive and accurate vulnerability scanning and risk analysis by leveraging OWASP Top 10 risks to vulnerable web application components. Tenable provides comprehensive and automated vulnerability scanning for modern web applications using Dynamic Application Security Tests (DAST). The security and development teams leverage these detailed vulnerability scans of the application at any point in the development lifecycle and are able understand the true security risks of the web application before deployment.

Tenable Security Center uses a comprehensive list of attributes to increase visibility into web application vulnerabilities. Risk managers are able to focus on security challenges that pose the greatest threat and most risk by leveraging Common Vulnerability Scoring System (CVSS) and OWASP references. The report provides a detailed view of the web application components and custom code vulnerabilities. Additionally, vulnerability details related to Log4J are provided, which displays any detected applications that are found to be vulnerable to Log4J exploits.

The report and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable Security Center Feed under the category Security Industry Trends.

The requirements for this dashboard are:

  • Tenable Security Center 6.2.0
  • Tenable Web Application Scanner

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture.

Chapters

Executive Summary: The Tenable Web App Scanning Overview report provides details of vulnerability data discovered by Tenable Web App Scanning, beginning with summary dashboard style view for leadership team. 

Web Application Vulnerability Statistics: This chapter combines the data collected from Nessus and Tenable Web App Scanner, providing a holistic view of vulnerabilities based on scanning the physical asset as well as the web application asset.  

OWASP 2021 Vulnerability Summary: Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, provides risk managers insight into methods used by adversaries to exploit common flaws and misconfigurations. 

Log4Shell: This chapter provides trending analysis along with vulnerability details related to log4shell vulnerabilities detected by both Nessus and Tenable Web App Scanning. Tenable recommends prioritizing these applications immediately for remediation efforts.
 




vi

Dear kevin / Amerine Graham.

Patricia writes to Kevin about some of the the experiences that they shared from her perspective.




vi

[Review of] Lutteken, Antonia. Agrar-Umweltpolitik im Tranformationsprozess -- Das Beisfiel Polen




vi

Van Gogh Museum celebrates 150 years of Impressionism in “Vive l’impressionnisme!”

Van Gogh Museum celebrates 150 years of Impressionism in “Vive l’impressionnisme!” From 11 October 2024...




vi

Web Services

Web applications often have the ability to interface with system functions and critical databases to add or modify data. By design, web applications need to enable customers and users to access this data.  This capability means that attackers are often able to leverage the same forms or other data entry methods to exploit flaws in web frameworks or other related software to bypass access controls. Web applications exist on remote servers or in cloud environments, and data is transmitted over public networks, presenting a very real and present attack path in the organization’s global attack vector. Web application security is a critical aspect to ensure the confidentiality, integrity, and availability of web applications. This dashboard provides a combined view of data collected using the Tenable Web App Scanner and Tenable Vulnerability Management using Nessus.

Organizations need to know what web services are operating in the environment to ensure these web services are analyzed for current known vulnerabilities and attacks. Tenable Security Center along with Web Application Scanning provides a thorough view of risks related to web services.  Leveraging both scan methods, enables the security operations team and application developers to see risk and threat vectors from application frameworks and vulnerabilities on the host servers themselves.  

Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, provides risk managers insight into methods used by adversaries to exploit common flaws and misconfigurations. Tenable Web Application Scanner attributes vulnerabilities using the Cross Reference field to link to all published OWASP versions. Upon completion of the web application scan, the vulnerabilities detected and linked to OWASP 2021 provide an industry best practice approach to mitigating vulnerabilities.  

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable Security Center Feed under the category Threat Detection & Vulnerability Assessments.

The requirements for this dashboard are:

  • Tenable Security Center 6.2.0
  • Tenable Nessus X.Y.Z
  • Tenable Web Application Scanner

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Scanner discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. 

Components

Web Services - WAS Highest Vulnerabilities by Plugin Family: This component provides a summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Tenable Web App Scanner. The Plugin Family Summary tool enables security teams to see at a high level the percentage of high-risk vulnerabilities. In addition to the severity filter, a new filter called Web App Scanning, set to “Only Web App Results” ensures that only the vulnerabilities that are collected from the web application scan are presented.  The drill down will also go straight to the “Web App Scanning” tab in the Analysis view.

Web Services - Most Critical Web Application Vulnerabilities Discovered by Nessus: This component provides a summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Nessus. The Plugin Family Summary tool enables security teams to see at a high level the percentage of high-risk vulnerabilities. The component also uses the Plugin Family filter and only selects the CGI and Web Server families. In addition to the severity and Plugin Family filters, a new filter called Web App Scanning, set to “Exclude Web App Results” ensures that only the vulnerabilities that are collected from a Nessus scan are presented.  

Web Services - Host and Web Application SSL Vulnerabilities: This matrix compares the web server related vulnerabilities by severity and collection method. Each row is separated using the Web App Scanning filter.  The top row has the filter set to “Exclude Web App Results” and bottom row is set to “Only Web App Results”.  This view allows the security operations team to get a side-by-side view of web-based vulnerabilities linked by severity.  

Web Services - Most Critical OWASP 2021 Categories: This matrix provides an indicator for each OWASP 2021 category where vulnerabilities were detected using the Tenable Web App Scanner. In addition to Cross Reference filter, the matrix uses CVSSv3 Vectors to provide a higher level of risk. The vectors used are: Attack Vector: Network (AV:N), Attack Complexity: Low (AC:L), Privileges Required: None (PR). If the vulnerability has any of these vectors applied, the attacks on the asset are at a greater risk to being exploited, and need to be addressed immediately.

Web Services - Web App Vulnerabilities over last 50 days: This component provides a trend summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Tenable Web App Scanner.  The data points are calculated with the Vulnerability Last Observed set to within the last day, thus each query point in the graph will show the total vulnerabilities that were seen since the last query point. In addition to the date and severity filters, a new filter called Web App Scanning, set to “Only Web App Results” ensures that only the vulnerabilities that are collected from the web application scan are presented.




vi

Tenable Web App Scanning Overview

The prevalence of web applications makes them a prime target for cyber criminals. Failure to secure web applications can lead to serious financial and reputational consequences. This dashboard provides a high-level summary of vulnerability data discovered by Tenable Web App Scanning.

Tenable Web App Scanning provides comprehensive and accurate vulnerability scanning and risk analysis by leveraging OWASP Top 10 risks to vulnerable web application components. Tenable provides comprehensive and automated vulnerability scanning for modern web applications using Dynamic Application Security Tests (DAST). The security and development teams leverage these detailed vulnerability scans of the application at any point in the development lifecycle and are able understand the true security risks of the web application.

Tenable Security Center uses a comprehensive list of attributes to increase visibility into web application vulnerabilities. Risk managers are able to focus on security challenges that pose the greatest threat and most risk by leveraging Common Vulnerability Scoring System (CVSS) and OWASP references. The dashboard provides a detailed view of the web application components and custom code vulnerabilities. Additionally, vulnerability details related to Log4J are provided , which displays any detected applications that are found to be vulnerable to Log4J exploits.

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable Security Center Feed under the category Security Industry Trends.

  • The requirements for this dashboard are:
  • Tenable Security Center 6.2.0
  • Tenable Web Application Scanner

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture.

Components

Web App Scanning - Statistics: The matrix provides a quick overview of actionable metrics collected using Nessus and Tenable Web AppScanner. The first column shows a count of vulnerabilities with a CVSSv3 score present, followed by the most critical of vulnerabilities with a CVSSv3 score greater than 9.  The "Needs Review" column displays the vulnerabilities with CVSSv3 base score of 5 to 8. The "Remediated" column shows all vulnerabilities with a CVSSV3 score greater than 5 that have been remediated.  The last two columns are focused on OWASP based vulnerabilities. The matrix provides two rows, the top showing vulnerabilities detected by Nessus.

Web App Scanning - Log4Shell Vulnerabilities: This chart presents a list of log4shell vulnerabilities detected by both Nessus and Tenable Web App Scanning. The chart uses the plugin name string and "Include Web App Results" to provide ring segments for each discovered vulnerability. Tenable recommends that these applications be prioritized immediately for remediation efforts.

Web App Scanning - OWASP 2021 Categories: This matrix provides a count of assets and vulnerabilities for each OWASP 2021 category that were detected using the Tenable Web App Scanner. Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, enables risk managers to gain insight into methods used by adversaries to exploit common flaws and misconfigurations.  Tenable Web App Scanner attributes vulnerabilities using the Cross Reference field to link to all published OWASP versions. Upon completion of the web application scan, the vulnerabilities detected and linked to OWASP 2021 provide an industry best practice approach to mitigating vulnerabilities.

Web App Scanning - Tenable Detected Applications Vulnerable to Log4Shell: The table presents a list of assets detected by both Nessus and Tenable Web App Scanning that are vulnerable to log4shell. The chart uses the plugin name string and "Include Web App Results" to provide entries for assets with the log4shell vulnerability. Tenable recommends that these applications be prioritized immediately for remediation efforts.




vi

Tenable Research Advisories: Urgent Action

Tenable Research delivers world class exposure intelligence, data science insights, zero day research and security advisories. Our Security Response Team (SRT) in Tenable Research tracks threat and vulnerability intelligence feeds to make sure our research teams can deliver sensor coverage to our products as quickly as possible. The SRT also works to dig into technical details and author white papers, blogs, and additional communications to ensure stakeholders are fully informed of the latest cyber risks and threats. The SRT provides breakdowns for the latest critical vulnerabilities on the Tenable blog.

When security events rise to the level of taking immediate action, Tenable - leveraging SRT intelligence -  notifies customers proactively to provide exposure information, current threat details and how to use Tenable products and capabilities to accelerate remediation.

This dashboard contains indicator style components to highlight any vulnerabilities related to the Tenable Research Advisories where Tenable issues customer guidance that immediate remediation was of paramount importance to all affected organizations. Tenable recommends addressing missing patches as identified in the dashboard components. 

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Security Industry Trends.

The dashboard requirements are: 

  • Tenable.sc 6.2.0
  • Nessus 10.6.1

The following components are included in this dashboard are:

 

Research Advisories - Citrix NetScaler ADC and NetScaler Gateway: In August 2023, Mandiant identified a zero-day exploitation impacting NetScaler ADC and NetScaler Gateway appliances. When NetScaler ADC or NetScaler Gateway is configured as a gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or as an AAA virtual server, an unauthenticated attacker could exploit the device in order to hijack an existing authenticated session. Depending on the permissions of the account they have hijacked, this could allow the attacker to gain additional access within a target environment and collect other account credentials. Successful exploitation allows the attacker to bypass multi factor authentication (MFA) requirements.

Research Advisories - curl Heap Overflow and Cookie Injection: On October 3, an open-source developer and maintainer of curl, took to X (formerly Twitter) to announce that a new high severity CVE would be fixed in curl 8.4.0. The developer noted that the release would be ahead of schedule and released on October 11, indicating in a reply to the twitter thread that this is 'the worst security problem found in curl in a long time.' 

Research Advisories - MOVEit: The CL0P Ransomware Group, also known as TA505, has exploited zero-day vulnerabilities across a series of file transfer solutions since December 2020. File transfer solutions often contain sensitive information from a variety of organizations. This stolen information is used to extort victims to pay ransom demands. In 2023, CL0P claimed credit for the exploitation of vulnerabilities in both Fortra’s GoAnywhere Managed File Transfer (MFT) and Progress Software’s MOVEit Transfer solutions. 

Research Advisories - log4shell: This matrix alerts organizations to potential concerns regarding the Log4j vulnerability. Displayed are the vulnerabilities that are directly associated with the log4shell CVEs (CVE-2021-44228, CVE-2021-44832, CVE-2021-45046, CVE-2021-4104, and CVE-2021-45105) and Log4j installations. 

Research Advisories - CISA Alerts AA22-011A and AA22-047A: On November 3rd, 2021, Cybersecurity and Infrastructure Security Agency (CISA) issued Binding Operational Directive (BOD) 22-01, and on Jan 11, 2022 CISA issued an alert (AA22-011A) warning of increased risk to U.S. critical infrastructure.  A total of 18 CVEs can be associated with this alert.  Hosts and Vulnerabilities identified and mitigated are displayed using the referenced CVE. 

Research Advisories - PrintNightmare: On July 1, Microsoft released an advisory for CVE-2021-34527. This advisory was released in response to public reports about a proof-of-concept (PoC) exploit for CVE-2021-1675, a similar vulnerability in the Windows Print Spooler. To help clear up confusion about the vulnerability, Microsoft updated its advisory for CVE-2021-1675 to clarify that it is similar but distinct from CVE-2021-34527. On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for CVE-2021-34527, a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. 

Research Advisories - MS Exchange ProxyLogon: On March 2, 2021 Microsoft released several critical security updates for zero-day Microsoft Exchange Server vulnerabilities, and reported that the exploits are actively being exploited by threat actors. Within a single week thousands of organizations world-wide have fallen victim. Tenable released several plugins for Exchange Server 2010, 2013, 2016 and 2019, which can be used to determine which Exchange Server systems are vulnerable in your environment.




vi

Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles

Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles

Enfoques para el desarrollo de políticas del sistema alimentario.

The post Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles appeared first on IFPRI.





vi

Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria

Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria

Examining the effectiveness of vouchers and marketing information.

The post Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria appeared first on IFPRI.




vi

Global Food Policy Report 2024: Improving governance to create supportive environments for diet and nutrition policies

Global Food Policy Report 2024: Improving governance to create supportive environments for diet and nutrition policies

Key steps to strengthen institutions and relationships

The post Global Food Policy Report 2024: Improving governance to create supportive environments for diet and nutrition policies appeared first on IFPRI.





vi

RP Investment Advisors LP and The Funds

HeadnoteNational Policy 11-203 Process for Exemptive Relief Applications in Multiple Jurisdictions -- relief granted revoking and replacing existing short selling, cash cover and custodial relief to extend existing relief beyond a "government security" as defined in NI 81-102 to also inc




vi

Rules for resistance : advice from around the globe for the age of Trump / edited and with an introduction by David Cole ; co-edited by Melanie Wachtell Stinnett.




vi

October : the story of the Russian Revolution / China Miéville.

"Acclaimed fantasy author China Mieville plunges us into the year the world was turned upside down… The renowned fantasy and science fiction writer China Mieville has long been inspired by the ideals of the Russian Revolution and here, on the centenary of the revolution, he provides his own distinctive take on its history. In February 1917, in the midst of bloody war, Russia was still an autocratic monarchy: nine months later, it became the first socialist state in world history. How did this unimaginable transformation take place? How was a ravaged and backward country, swept up in a desperately unpopular war, rocked by not one but two revolutions? This is the story of the extraordinary months between those upheavals, in February and October, of the forces and individuals who made 1917 so epochal a year, of their intrigues, negotiations, conflicts and catastrophes. From familiar names like Lenin and Trotsky to their opponents Kornilov and Kerensky; from the byzantine squabbles of urban activists to the remotest villages of a sprawling empire; from the revolutionary railroad Sublime to the ciphers and static of coup by telegram; from grand sweep to forgotten detail. Historians have debated the revolution for a hundred years, its portents and possibilities: the mass of literature can be daunting. But here is a book for those new to the events, told not only in their historical import but in all their passion and drama and strangeness. Because as well as a political event of profound and ongoing consequence, Mieville reveals the Russian Revolution as a breathtaking story." -- Provided by publisher.




vi

Ruthless river : love & survival by raft on the Amazon's relentless Madre de Dios / Holly Conklin FitzGerald.

The author describes how her honeymoon was cut short when her plane crashed in the jungles of Peru, forcing her and her husband to try to survive aboard a makeshift raft as they made their way down the Amazon River to civilization.




vi

Explorer's guide. Cape Cod, Martha's Vineyard & Nantucket, [2017] / Kim Grant ; with photographs by the author.

Features recommendations for dining, lodging, transportation, shopping, recreational activities, landmarks, and cultural opportunities. -- Publisher.




vi

Eyewitness travel. Back roads Germany, [2017] / contributors, Jürgen Scheunemann, James Stewart, Neville Walker, Christian Williams.




vi

There's a mystery there : the primal vision of Maurice Sendak / Jonathan Cott.

"An extraordinary, path-breaking, and penetrating book on the life and work and creative inspirations of the great children's book genius Maurice Sendak, who since his death in 2012 has only grown in his stature and recognition as a major American artist, period. Polymath and master interviewer Jonathan Cott first interviewed Maurice Sendak in 1976 for Rolling Stone, just at the time when Outside Over There, the concluding and by far the strangest volume of a trilogy that began with Where The Wild Things Areand In the Night Kitchen, was gestating. Over the course of their wide-ranging and revelatory conversation about his life, work, and the fantasies and obsessions that drove his creative process, they focused on many of the themes and images that would appear in the new book five years later. Drawing on that interview, There's a Mystery There is a profound examination of the inner workings of a complicated genius's torments and inspirations that ranges over the entirety of his work and his formative life experiences, and uses Outside Over There, brilliantly and originally, as the key to understanding just what made this extravagantly talented man tick. To gain multiple perspectives on that intricate and multifaceted book, Cott also turns to four "companion guides": a Freudian analyst, a Jungian analyst, an art historian, and Sendak's great friend and admirer, the playwright Tony Kushner. The book is richly illustrated with examples from Sendak's work and other related images." -- Provided by publisher.




vi

Nikolaas Kende, piano & Jolente De Maeyer, violin (November 13, 2024 7:30pm)

Event Begins: Wednesday, November 13, 2024 7:30pm
Location: Earl V. Moore Building
Organized By: School of Music, Theatre & Dance


Guest artists Nikolaas Kende, piano & Jolente De Maeyer, violin, perform a program including music by Stravinsky, Lera Auerbach, and Beethoven (“Kretzer” sonata).

GUEST ARTIST BIOS

One of the leading Belgian violinists, JOLENTE De MAEYER, has brought her virtuosity and passionate interpretations to diverse global audiences. She is recognized as an exceptionally gifted artist, reflected in the numerous awards and effusive reviews she has received for both her live performances and recordings.

Prizewinner of several international competitions in Portugal (Cardona Competition), Russia (Liana Issakadze Competition) and London (Benjamin Britten Competition), the international career of Jolente started with a successful participation at the Queen Elisabeth Competition in Brussels. Performances with all major Belgian orchestras and concert tours in Europe and the United States followed. She made her debut in Florida, Vermont, California, Washington DC and Canada in 2017. This was followed by an extensive tour in South Africa. Future engagements include concert tours in Europe, Canada, United States and China.

Her recordings include concerti by Saint-Saëns and Vieuxtemps with the Philharmonic Orchestra of Liège with Christian Arming, awarded an ‘Editors Choice’ from Diapason, and the CD *Kreutzer Sonata* with duo partner Nikolaas Kende, awarded a ‘Gold Label’ from Klassiek Centraal.

After an invitation from Yehudi Menuhin when she was 14 years old, Jolente studied at the Yehudi Menuhin School near London. She continued her studies in London, Berlin and Waterloo where she graduated in the class of Augustin Dumay in 2013.

Since 2018 Jolente is professor violin at the Conservatory of Tilburg, the Netherlands and since 2021 also at the Royal Conservatory of Antwerp. Jolente has given masterclasses in Belgium, Germany, Italy, Texas and California.


“Poet in every inch of his fingers” - *Le Progres*

NIKOLAAS KENDE has been praised for his poetic playing and honest, passionate musicality. Critics have honored his sensitive and visionary musicianship and his flawless skills always serving the music. Both as soloist and chamber musician he is a highly demanded pianist on international concert stages.

A winner of several competitions, including the Cantabile, EPTA, Vriendenkrans Concertgebouw Amsterdam and Tenuto competitions, Nikolaas started performing in all major halls in Belgium and the Netherlands. Highlights included the performances of the piano concertos by Brahms, Beethoven, Chopin, Schumann and Bartok with Brussels Philharmonic, Antwerp Symphony Orchestra, National Radio Orchestra Romania, among others.

After a concert at the Festival de Dansa y Musica Granada in 2019 *Ideal* wrote: "This promising pianist caresses the keyboard, expressive with colors and tender with the melody and all the degrees of affection that typify the romantic soul."

Besides being a regular guest at the Festival of Flanders, he has also performed at festivals in Italy (Ravello, Rome, Bari), France (Menton, Montpellier, Vexin), Portugal (Coimbra), Germany (Görlitz, Munich, Bad Berleburg) , Austria (Salzburg), Ireland (Westport), UK (Cotswolds), Czech Republic (Prague), Spain (Zaragoza, Madrid).

Nikolaas made his debut in America in 2009 with the 1st piano concerto of Brahms. This debut was well received in the press, “One could almost imagine a young Brahms at the keyboard doing precisely the same thing: more intent on communicating his piece than dazzling listeners with his performance.” Since then he has returned to America annually and has toured in Texas (Houston, Austin, San Antonio), California (San Francisco, Fresno, LA) and Vermont, Florida, California, Texas, Washington DC and New York. In 2019 amongst others his debut for the 'Dame Myra Hess Memorial Concerts' in Chicago. He also performed in the Netherlands Antilles, Canada and South Africa, where several tours followed.

In 2018 he made his debut in China with recitals in Bejijng, Harbin, Chongqing and Chengdu. Concerts in Shanghai, Xi'An, Yangzhou and Guangzhou followed in 2019. Also for the next seasons, concerts are planned in North America, Canada, South Africa and China.

As a chamber music partner he was a member of the Narziss und Goldmund trio and the Rubens Ensemble. His duo with violinist Jolente De Maeyer, which exists for almost 20 years, is often praised in the press for its exceptional synergy and harmony. The duo's debut CD *Kreutzer Sonata* was released by Warner and won a Golden Label from Klassiek Centraal for best chamber music album of 2016. De Standaard wrote about this: "You want to listen to this captivating recital album again immediately after the last track." In 2020 their next CD *Remains* was released by Evil Penguin Records.

Nikolaas studied in Antwerp with his parents, Heidi Hendrickx and Levente Kende, in Amsterdam with Jan Wijn and in Munich and Fiesole with Elisso Virsaladze. In addition he studied with such artists as Murray Perahia, Aldo Ciccolini and Radu Lupu.

In 2015, Nikolaas was appointed professor of piano at the Royal Conservatoire of Antwerp. He has given masterclasses in Belgium, Germany, Italy, Portugal, Texas, California and China.




vi

PwC Entry Level Virtual Event Series - Where accounting can take you (November 13, 2024 7:00pm)

Event Begins: Wednesday, November 13, 2024 7:00pm
Location:
Organized By: University Career Center


You should consider being an accountant. Yes, you. Workingas an accountant today is more than just numbers. The accounting field isundergoing a transformation and can offer you a pathway to gain experience and knowledge to create the career of your dreams at PwC and beyond.By attending this session you'll learn more about what accountants do and the benefits, skills, and value a career as a CPA can provide including: 
Flexibility and the ability to work anywhere or for anyone
Always in demand skills that last your entire career
Innovative tools and technology
Collaborative teamwork environment
High earning potential
Prestige of obtaining your CPA 
You won't want to miss out on learning moreabout why accounting might be the right field for you. Note: thisis one of two duplicative sessions being offered this fall.




vi

For Us, By Us: Envisioning a Kiki Methodology in Black Queer Storytelling (November 13, 2024 6:30pm)

Event Begins: Wednesday, November 13, 2024 6:30pm
Location: Museum of Art
Organized By: Spectrum Center


Who are you? What is your story? How do you express yourself? The experiences of Black queer life are reflected in the ways we tell our stories. We will explore a kiki methodology grounded in ballroom culture and Black queer storytelling. Drawing from queer of color critique and narrative construction, kiki methodology engages in three components: Black queer meaning-making, Black queer storytelling, and Black queer artistic expression. Kiki methodology connects envisioning and centering words, feelings, and voices of the Black queer community in the form of storytelling in higher education. We will engage about what is needed to be in queer community and kinship through storytelling.

ABOUT DR. HUTCHINGS
Dr. Quortne R. Hutchings (they, them) is a first-generation college graduate, proud Ronald E. McNair scholar alum, and assistant professor of higher education at Northern Illinois University. Their research primarily focuses on Black gay, bisexual, queer, and non-binary undergraduate and graduate students’ academic and social experiences in higher education, minoritized student affairs professionals’ experiences in student and academic affairs, and supporting students, faculty, and staff navigating substance use and recovery. Their research has been published in the Journal of College Student Development, Departures in Critical Qualitative Research, Journal of Higher Education, and International Journal of Qualitative Studies in Education.

TRANS AWARENESS MONTH
Trans Awareness Month is presented by Spectrum Center, and events are presented by units across campus. Find more Trans Awareness Month events at spectrumcenter.umich.edu/trans-awareness-month




vi

VIZ'D 2024: A Data Visualization Competition (November 13, 2024 6:00pm)

Event Begins: Wednesday, November 13, 2024 6:00pm
Location: CCCB 3420
Organized By: Sessions @ Michigan


Join the Quantitative Methods in the Social Sciences (QMSS) program for a night of making data fun and engaging! Sign up to compete on teams of 2-3 in 2 rounds of competition. Students in our audience will have an opportunity to vote on their favorite visuals from each round. We will have QMSS- and University of Michigan-themed prizes for participants and audience members as well as dinner on us!




vi

Visioning: Laying the Foundation for the Future (November 13, 2024 6:00pm)

Event Begins: Wednesday, November 13, 2024 6:00pm
Location: Matthaei Botanical Gardens
Organized By: Arts Initiative


sara faraj will lead this workshop and guide participants in the process of setting intentions for the future through writing, painting, and planting. Participants will be given paper and writing utensils for the writing activity. Plants, pots, paint for pots, and soil will be provided for the planting activity.

sara faraj (Master of Urban and Regional Planning (M.U.R.P.) '24) is one of three master’s degree-level residents chosen for the 2024 Creative Careers Residency at the Arts Initiative. She is interested in Photovoice as a participatory action research (PAR) methodology that empowers and activates positive change within us and, therefore, positive change in the world around us.

RSVP needed: http://visioning.rsvpify.com
Maximum number of participants: 15

Are you attending one of these workshops? You can submit your work for our Take Care Student Exhibition.
More info and submission form here: https://artsinitiative.slideroom.com/#/login/program/79201

•••

The Arts Initiative, in partnership with Wolverine Wellness, is launching a series of free art-making workshops for the Take Care AY 2024-25 focus. These workshops are an opportunity to create art, brush up on dance techniques, and other artistic forms. No prior experience required. Led by local and regional artists, the workshops are open to the entire U-M and local community. All supplies necessary will be provided at the workshop.

For questions or to request accessibility accommodations, please contact Félix Zamora-Gómez at felixzg@umich.edu.




vi

Residence Hall Pop-up Advising (November 13, 2024 5:00pm)

Event Begins: Wednesday, November 13, 2024 5:00pm
Location: East Quadrangle
Organized By: Newnan LSA Academic Advising Center


Registration starts soon, and LSA Newnan advisors are coming to you! We'll be in residence halls discussing course planning for the winter term and answering any questions you may have.

Join us from 5-8 on select nights. We're looking forward to seeing you!




vi

Alum Connection Grad School Series-Master of Science in Information with Jamie Monville (November 13, 2024 4:00pm)

Event Begins: Wednesday, November 13, 2024 4:00pm
Location: Off Campus Location
Organized By: LSA Opportunity Hub


Are you passionate about UX research and design? Curious about building a career in the dynamic and ever-evolving world of AI? Join us for an inspiring session with LSA alum Jamie Monville as she shares her journey—from an undergraduate degree in English Language and Literature and a Master of Science in Information, to her role as Senior Product Manager at a nonprofit creating AI-powered literacy tools. Whether you're considering a career in technology, exploring MS programs, or still weighing your options, this is a unique opportunity to gain valuable insights and advice from an accomplished leader in the field.


About Jamie Monville

Jamie Monville is currently a Senior Product Manager at Quill.org, a nonprofit building free online learning tools that use AI to provide students with immediate feedback and coaching on their writing. Prior to joining Quill.org, Jamie spent more than a decade in Ann Arbor earning her B.A. in English Language and Literature, a Master of Science in Information from the School of Information, and in her work supporting LSA students as a staff member at LSA Tech Services and the LSA Opportunity Hub.


You should attend this session if you are:

An undergraduate U-M LSA student
Interested in career paths available in Tech, User Experience, or AI
Thinking about applying to MS programs after you graduate from LSA
Wanting to learn more about what a product manager does and how to become one



What you’ll gain by attending:

Make a valuable connection with a successful LSA alum ready to help you navigate the MS application process
Get ideas for how to build and grow a career in the field of technology
Gain tips and tricks for building communities and networks past your LSA degree


RSVP now to be a part of the conversation. The link to join this Alum Connection will be emailed to you after you RSVP.



  • Social / Informal Gathering

vi

AEG Internship Program - Virtual Info Session (November 13, 2024 4:00pm)

Event Begins: Wednesday, November 13, 2024 4:00pm
Location:
Organized By: University Career Center


AEG Info Session – November 13, 2024 @ 4 PM (PDT) Join us to learn about AEG, the world’s leading sports and live entertainment company! Operating in cities like Los Angeles, New York, Las Vegas, San Francisco, and Denver, AEG is behind someof the most iconic festivals in the U.S., including Coachella and Stagecoach. From music festivals to global sports events and entertainment venues, explore internship opportunities that offer hands-on experience in bringing these massive events to life!




vi

Rock the Mock: Behavioral Interview (November 13, 2024 2:00pm)

Event Begins: Wednesday, November 13, 2024 2:00pm
Location: LSA Building
Organized By: LSA Opportunity Hub


Interview jitters? The LSA Opportunity Hub is here to help. Participate in a mock interview with an employer representative to build up the confidence you need to nail your next interview! This is your chance to practice your interviewing skills and get real-time feedback from employers, ahead of the recruiting season. Hub coaches will also be on standby to provide drop-in coaching that can further fine-tune your interview preparation. Emerge from this session with the skills you need to rock any interview!

You should attend this Employer Connection if you are:



An LSA student in any year



An LSA student looking for extra interview practice and preparing for recruiting season



Eager to demystify and excel in behavioral and technical interviews



Eager to connect with employers and tap into their industry knowledge



What you’ll gain by attending:

Gain practical experience to confidently navigate the interview process



Get insights on how to effectively communicate your experiences and skills in a high-pressure interview setting



Use this opportunity to share your résumé with the respective recruiting teams



Make valuable connections with employers looking to hire LSA students



Companies will attend both virtually and in-person. Both will be held in the LSA 1st Floor interview rooms with virtual employers cast onto the screens. When signing up for a schedule slot, rooms containing virtual employers will be noted. Confirmed employers include:

TBD

The LSA Opportunity Hub aims to deliver inclusive and accessible experiences and welcomes all LSA students to participate. This event is on the first floor of a wheelchair accessible building which includes wheelchair-accessible restrooms on the first floor, a gender-inclusive and accessible restroom on the first floor, places to sit or stand during the event, and accessible parking options nearby on Maynard Street. Ramps are located at the East entrance (from State St.) and the Northwest entrance (from Maynard). Power doors are located at the Northwest entrance. To request other accommodations please contact LSA Hub Events at lsa.hubevents@umich.edu or 734-764-4920 so we can make arrangements.

RSVP NOW to reserve your spot as capacity is limited.




vi

Rackham Consultation Services: Virtual Office Hours (November 13, 2024 2:00pm)

Event Begins: Wednesday, November 13, 2024 2:00pm
Location: Off Campus Location
Organized By: Rackham Graduate School


If you have a quick question or have a time sensitive matter, attend the Rackham Consultation Services open office hours weekly on Monday and Wednesday from 2:00 to 3:00 p.m. via Zoom. In the interest of providing students as much privacy as possible, you may spend a brief time in a waiting room if the resolution officer is engaged with another student. They will be with you as quickly as possible.
Join Zoom Meeting
https://umich.zoom.us/j/99196090990
Meeting ID: 991 9609 0990
One tap mobile
+13092053325,,99196090990# US
+13126266799,,99196090990# US (Chicago)

Dial by your location

+1 309 205 3325 US
+1 312 626 6799 US (Chicago)
+1 646 876 9923 US (New York)
+1 646 931 3860 US
+1 301 715 8592 US (Washington DC)
+1 305 224 1968 US
+1 386 347 5053 US
+1 507 473 4847 US
+1 564 217 2000 US
+1 669 444 9171 US
+1 669 900 6833 US (San Jose)
+1 689 278 1000 US
+1 719 359 4580 US
+1 253 205 0468 US
+1 253 215 8782 US (Tacoma)
+1 346 248 7799 US (Houston)
+1 360 209 5623 US
+1 647 558 0588 Canada
+1 778 907 2071 Canada
+1 780 666 0144 Canada
+1 204 272 7920 Canada
+1 438 809 7799 Canada
+1 587 328 1099 Canada
+1 647 374 4685 Canada

Find your local number: https://umich.zoom.us/u/aUy8Alk2

Join by SIP

99196090990@zoomcrc.com

We want to ensure full and equitable participation in our events. If an accommodation would promote your full participation in this event, please follow the registration link to indicate your accommodation requirements. Please let us know as soon as possible in order to have adequate time, preferably one week, to arrange for your requested accommodations or an effective alternative.




vi

Grant Office Hours for Student Sustainability Coalition: Planet Blue Student Innovation Fund & Social and Environmental Grants (November 13, 2024 2:00pm)

Event Begins: Wednesday, November 13, 2024 2:00pm
Location: Off Campus Location
Organized By: Student Sustainability Coalition


The Student Sustainability Coalition manages $200,000 worth of grant money that we allocate to student groups who are working on projects related to environmental and social sustainability on Campus! Our grant programs include the Planet Blue Student Innovation Fund and the Social and Environmental Sustainability Grant.

Join us in these information sessions to learn more about which grant program is right for your project and get the support you and your team needs through the application process!

Info sessions take place virtually every Tuesday from 10-11a and every Wednesday from 2-3p. Come chat with us!




vi

Revisiting the Divide: A Dialogue Between Asian and Asian American Studies (November 13, 2024 12:00pm)

Event Begins: Wednesday, November 13, 2024 12:00pm
Location: Rackham Graduate School (Horace H.)
Organized By: Asian Languages and Cultures


Upcoming DEI event, "Revisiting the Divide: A Dialogue Between Asian and Asian American Studies," this Wednesday, November 13th!

This conversation will bring together scholars of Asian Studies and Asian American Studies to reflect on the academic divisions between these two fields. We kindly request that you RSVP at the QR code on the poster below or this link, as seating and food will be limited.

Please join us for a light lunch and fruitful discussion from 12-1:30 PM in the Rackham West Conference Room.




vi

U.S. EPA Region 8, 9, and 10 Federal Careers Virtual Workshop (November 13, 2024 10:00am)

Event Begins: Wednesday, November 13, 2024 10:00am
Location:
Organized By: University Career Center


Come learn about Federal Employment at Region 8 (Denver), Region 9 (San Francisco), and Region 10 (Seattle) of the EPA! Entry level, early and mid-career professionals are all welcome to attend.Ourwork at EPA has purpose and impact. From tackling the climate crisis to advancing environmental justice, what happens here changes our world. Our mission is to protect human health and safeguard the environment – the air, water, and land upon which life depends.At EPA,you can make a real difference for the environment and the lives of others.Participants have the opportunity to learn about EPA’s mission, how to navigate USA-Jobs and creating a federal resume. There will be panel discussion to provide a glimpse into variety of careers within the EPA.This event begins at 10:00 AM Mountain Time (11:00 AM Central Time, 12:00 PM Eastern Time, 9:00 AM Pacific Time.)No pre-registration required!  Just click on the link a few minutes before the event and you’ll bedirected to the MS Teams site.For more information or to request accommodations, please contact mutter.andrew@epa.gov, verges.michelle@epa.gov, or weber.camille@epa.gov




vi

Navigating the Trade Landscape: A Latin American Perspective building on the WTO 13th Ministerial Conference

Navigating the Trade Landscape: A Latin American Perspective building on the WTO 13th Ministerial Conference

The governance of agricultural and food trade is facing unprecedented challenges in a rapidly evolving global landscape. As traditional agricultural trade issues, such as domestic support and market access, seem to lose their prominence and the feasibility of advancing with a multilateral strategy diminishes, the focus is shifting toward the environmental and nutritional dimensions of […]

The post Navigating the Trade Landscape: A Latin American Perspective building on the WTO 13th Ministerial Conference appeared first on IFPRI.