no ETSI Releases Ground-breaking Technical Report to mitigate technology-enabled Coercive Control By www.etsi.org Published On :: Fri, 12 Apr 2024 09:02:36 GMT Sophia Antipolis, 31 January 2024 The European Telecommunications Standards Institute (ETSI) has published a significant new technical report, "ETSI TR 103 936 V1.1.1 (2024-01): Cyber Security; Implementing Design Practices to Mitigate Consumer IoT-Enabled Coercive Control". This pioneering document addresses the increasingly important issue of safeguarding individuals from coercive control through the misuse of consumer Internet of Things (IoT) devices. Coercive control encompasses a range of abusive acts such as security breaches, privacy invasions, harassment, physical assault, and other patterns of behaviour that can limit autonomy or cause emotional harm to potential targets. Read More... Full Article
no Aiming high: ETSI Conference on Non-Terrestrial Networks underlines critical role of NTN in realizing tomorrow’s global 6G vision By www.etsi.org Published On :: Tue, 16 Apr 2024 08:12:24 GMT Sophia Antipolis, 15 April 2024 This year’s first ETSI Conference on Non-Terrestrial Networks has stressed the importance of technical standardization in delivering a fully connected planet via NTN, a key element of tomorrow’s global 6G networks. Held from 3-4 April 2024 at ETSI’s Sophia Antipolis headquarters, the event was co-organized with the European Space Agency (ESA), the 6G Smart Networks and Services Industry Association (6G-IA) and the Smart Networks and Services Joint Undertaking (SNS JU). Titled ‘Non-Terrestrial Networks, a Native Component of 6G’, the 2-day conference attracted over 200 participants from 25 countries, including experts in standardization and research as well as industrial representation from the mobile, satellite and wider space industries. Delegates shared perspectives on NTN use cases, candidate technology solutions, current research status and standardization roadmaps. Day one sessions focused on the opportunities and challenges of integrating terrestrial and non-terrestrial networks within tomorrow’s global communications landscape. The second day afforded a deep dive into numerous cutting-edge NTN and 6G research & development initiatives in Europe and around the world. Read More... Full Article
no ETSI Announces 1st Release of SDG OpenCAPIF Delivering a Robust, Secure, and Efficient 3GPP API Management Platform By www.etsi.org Published On :: Fri, 12 Jul 2024 08:12:20 GMT Sophia Antipolis, 9 July 2024 ETSI is excited to announce OpenCAPIF Release 1 is now available in the ETSI Labs. OpenCAPIF develops a Common API Framework as defined by 3GPP and this new version introduces several improvements and new features to deliver a more robust, secure, and efficient API Management Platform. These advancements are developed in tight collaboration and incorporating feedback from a growing Research Ecosystem including SNS projects such as 6G-SANDBOX, FIDAL, IMAGINEB5G, SAFE6G, ORIGAMI, ENVELOPE and SUNRISE6G. Read More... Full Article
no ETSI Open Source MANO announces Release SIXTEEN, enabling cloud-native orchestration of cloud infrastructure and applications By www.etsi.org Published On :: Wed, 04 Sep 2024 10:25:15 GMT Sophia Antipolis, 4 September 2024 The ETSI Open Source MANO community is proud to announce OSM Release SIXTEEN, a Long-Term-Support (LTS) release of ETSI OSM, which becomes the most innovative and feature-packed release shipped by OSM to date. This release brings a revolution in OSM’s functionality, positioning OSM as a generalized cloud-native orchestrator for infrastructure, platforms and services, which extends significantly its former scope. Full cloud-native management of Kubernetes clusters in public clouds, together with the applications or software units running on them, is now possible with Release SIXTEEN. Every operation related to the cluster management (creation, upgrading, scaling, deletion) or the applications running on them is reflected in Git repositories, following the GitOps model. This has been possible thanks to a major change in the internal architecture of OSM. Read More... Full Article
no ETSI NFV Release 5 (Version 5.1.1) is now available! By www.etsi.org Published On :: Thu, 05 Sep 2024 14:09:20 GMT Sophia Antipolis, 5 September 2024 The ETSI Industry Specification Group for Network Functions Virtualization (ISG NFV) has just published its specifications of Release 5 first drop as version 5.1.1. Read More... Full Article
no ETSI announces TeraFlowSDN Release 4 By www.etsi.org Published On :: Wed, 06 Nov 2024 13:35:29 GMT Sophia Antipolis, 6 November 2024 End-to-end Network Automation and Security Framework Read More... Full Article
no A Galaxy Within: Single-Cell Genomics Open a New Frontier to Understanding the Brain By www.alumni.mcgill.ca Published On :: Wed, 31 Dec 1969 19:00:00 -0500 Starts: Thu, 14 Nov 2024 20:00:00 -050011/14/2024 06:00:00PMLocation: montreal, Canada Full Article
no MAA Ottawa: November Alumni Social By www.alumni.mcgill.ca Published On :: Wed, 31 Dec 1969 19:00:00 -0500 Starts: Tue, 19 Nov 2024 20:30:00 -050011/19/2024 05:30:00PMLocation: Ottawa, Canada Full Article
no Summary of Comments to CSA/CIRO Staff Notice 23-331 Request for Feedback on December 2022 SEC Market Structure Proposals and Potential Impact on Canadian Capital Markets By www.osc.ca Published On :: Fri, 20 Sep 2024 12:37:28 GMT This document is only available in PDF format. Full Article
no Notice of Coming into Force of National Instrument 93-101 Derivatives: Business Conduct By www.osc.ca Published On :: Thu, 26 Sep 2024 13:51:06 GMT National Instrument 93-101 Derivatives: Business Conduct (the Rule) will come into force on September 28, 2024 (the Effective Date), pursuant to section 143.4 of the Securities Act (Ontario). Full Article
no Notice of Ministerial Approval of Amendments to OSC Rule 91-507 Trade Repositories and Derivatives Data Reporting and Consequential Amendments to OSC Rule 13-502 Fees By www.osc.ca Published On :: Thu, 10 Oct 2024 14:22:57 GMT The Minister of Finance has approved amendments to Ontario Securities Commission (OSC) Rule 91-507 Trade Repositories and Derivatives Data Reporting and consequential amendments to OSC Rule 13-502 Fees (collectively, the Amendments) pursuant to Full Article
no OSC Staff Notice 11-737 (Revised) – Securities Advisory Committee – Vacancies By www.osc.ca Published On :: Thu, 17 Oct 2024 13:10:29 GMT The Securities Advisory Committee (“SAC”) is a committee of industry experts established by the Commission to advise it and its staff on a variety of matters including policy initiatives and capital markets trends. Full Article
no CSA Multilateral Staff Notice 58-317 - Review of Disclosure Regarding Women on Boards and in Executive Officer Positions - Year 10 Report By www.osc.ca Published On :: Tue, 29 Oct 2024 15:41:58 GMT This document is only available in PDF format. Full Article
no Detailed Data on CSA Multilateral Staff Notice 58-317 Report on tenth Staff Review of Disclosure regarding Women on Boards and in Executive Officer Positions By www.osc.ca Published On :: Tue, 29 Oct 2024 15:53:42 GMT Full Article
no CSA Notice Regarding Coordinated Blanket Order 96-932 Re Temporary Exemptions from Certain Derivatives Data Reporting Requirements By www.osc.ca Published On :: Wed, 30 Oct 2024 18:15:28 GMT This document is only available as a PDF. Full Article
no OSC Staff Notice 81-736 - Summary Report for Investment Fund and Structured Product Issuers By www.osc.ca Published On :: Tue, 05 Nov 2024 15:32:52 GMT This document is only available in PDF format. Full Article
no CSA Staff Notice 51-365 Continuous Disclosure Review Program Activities for the Fiscal Years Ended March 31, 2024 and March 31, 2023 By www.osc.ca Published On :: Thu, 07 Nov 2024 13:52:57 GMT This document is only available in PDF format. Full Article
no Agronomy & Policy Solutions for Implementation of the African Fertilizer and Soil Health Action Plan By www.youtube.com Published On :: Wed, 11 Sep 2024 04:32:41 GMT Full Article
no TV Interview | Purnima Menon at the UN General Assembly By www.youtube.com Published On :: Wed, 2 Oct 2024 16:44:08 GMT Full Article
no Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) By www.tenable.com Published On :: Tue, 12 Nov 2024 14:02:10 -0500 4Critical82Important1Moderate0LowMicrosoft addresses 87 CVEs and one advisory (ADV240001) in its November 2024 Patch Tuesday release, with four critical vulnerabilities and four zero-day vulnerabilities, including two that were exploited in the wild.Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate.This month’s update includes patches for:.NET and Visual StudioAirlift.microsoft.comAzure CycleCloudAzure Database for PostgreSQLLightGBMMicrosoft Exchange ServerMicrosoft Graphics ComponentMicrosoft Office ExcelMicrosoft Office WordMicrosoft PC ManagerMicrosoft Virtual Hard DriveMicrosoft Windows DNSRole: Windows Hyper-VSQL ServerTorchGeoVisual StudioVisual Studio CodeWindows Active Directory Certificate ServicesWindows CSC ServiceWindows DWM Core LibraryWindows Defender Application Control (WDAC)Windows KerberosWindows KernelWindows NT OS KernelWindows NTLMWindows Package Library ManagerWindows RegistryWindows SMBWindows SMBv3 Client/ServerWindows Secure Kernel ModeWindows Task SchedulerWindows Telephony ServiceWindows USB Video DriverWindows Update StackWindows VMSwitchWindows Win32 Kernel SubsystemRemote code execution (RCE) vulnerabilities accounted for 58.6% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 29.9%.ImportantCVE-2024-43451 | NTLM Hash Disclosure Spoofing VulnerabilityCVE-2024-43451 is a NTLM hash spoofing vulnerability in Microsoft Windows. It was assigned a CVSSv3 score of 6.5 and is rated as important. An attacker could exploit this flaw by convincing a user to open a specially crafted file. Successful exploitation would lead to the unauthorized disclosure of a user’s NTLMv2 hash, which an attacker could then use to authenticate to the system as the user. According to Microsoft, CVE-2024-43451 was exploited in the wild as a zero-day. No further details about this vulnerability were available at the time this blog post was published.This is the second NTLM spoofing vulnerability disclosed in 2024. Microsoft patched CVE-2024-30081 in its July Patch Tuesday release.ImportantCVE-2024-49039 | Windows Task Scheduler Elevation of Privilege VulnerabilityCVE-2024-49039 is an EoP vulnerability in the Microsoft Windows Task Scheduler. It was assigned a CVSSv3 score of 8.8 and is rated as important. An attacker with local access to a vulnerable system could exploit this vulnerability by running a specially crafted application. Successful exploitation would allow an attacker to access resources that would otherwise be unavailable to them as well as execute code, such as remote procedure call (RPC) functions.According to Microsoft, CVE-2024-49039 was exploited in the wild as a zero-day. It was disclosed to Microsoft by an anonymous researcher along with Vlad Stolyarov and Bahare Sabouri of Google's Threat Analysis Group. At the time this blog post was published, no further details about in-the-wild exploitation were available.ImportantCVE-2024-49019 | Active Directory Certificate Services Elevation of Privilege VulnerabilityCVE-2024-49019 is an EoP vulnerability affecting Active Directory Certificate Services. It was assigned a CVSSv3 score of 7.8 and is rated as important. It was publicly disclosed prior to a patch being made available. According to Microsoft, successful exploitation would allow an attacker to gain administrator privileges. The advisory notes that “certificates created using a version 1 certificate template with Source of subject name set to ‘Supplied in the request’” are potentially impacted if the template has not been secured according to best practices. This vulnerability is assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index. Microsoft’s advisory also includes several mitigation steps for securing certificate templates which we highly recommend reviewing.ImportantCVE-2024-49040 | Microsoft Exchange Server Spoofing VulnerabilityCVE-2024-49040 is a spoofing vulnerability affecting Microsoft Exchange Server 2016 and 2019. It was assigned a CVSSv3 score of 7.5 and rated as important. According to Microsoft, this vulnerability was publicly disclosed prior to a patch being made available. After applying the update, administrators should review the support article Exchange Server non-RFC compliant P2 FROM header detection. The supplemental guide notes that as part of a “secure by default” approach, the Exchange Server update for November will flag suspicious emails which may contain “malicious patterns in the P2 FROM header.” While this feature can be disabled, Microsoft strongly recommends leaving it enabled to provide further protection from phishing attempts and malicious emails.CriticalCVE-2024-43639 | Windows Kerberos Remote Code Execution VulnerabilityCVE-2024-43639 is a critical RCE vulnerability affecting Windows Kerberos, an authentication protocol designed to verify user or host identities. It was assigned a CVSSv3 score of 9.8 and is rated as “Exploitation Less Likely.”To exploit this vulnerability, an unauthenticated attacker needs to leverage a cryptographic protocol vulnerability in order to achieve RCE. No further details were provided by Microsoft about this vulnerability at the time this blog was published.Important29 CVEs | SQL Server Native Client Remote Code Execution VulnerabilityThis month's release included 29 CVEs for RCEs affecting SQL Server Native Client. All of these CVEs received CVSSv3 scores of 8.8 and were rated as “Exploitation Less Likely.” Successful exploitation of these vulnerabilities can be achieved by convincing an authenticated user into connecting to a malicious SQL server database using an affected driver. A full list of the CVEs are included in the table below.CVEDescriptionCVSSv3CVE-2024-38255SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-43459SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-43462SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48993SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48994SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48995SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48996SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48997SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48998SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48999SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49000SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49001SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49002SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49003SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49004SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49005SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49006SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49007SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49008SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49009SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49010SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49011SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49012SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49013SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49014SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49015SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49016SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49017SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49018SQL Server Native Client Remote Code Execution Vulnerability8.8ImportantCVE-2024-43602 | Azure CycleCloud Remote Code Execution VulnerabilityCVE-2024-43602 is a RCE vulnerability in Microsoft’s Azure CycleCloud, a tool that helps in managing and orchestrating High Performance Computing (HPC) environments in Azure. This flaw received the highest CVSSv3 score of the month, a 9.9 and was rated as important. A user with basic permissions could exploit CVE-2024-43602 by sending specially crafted requests to a vulnerable AzureCloud CycleCloud cluster to modify its configuration. Successful exploitation would result in the user gaining root permissions, which could then be used to execute commands on any cluster in the Azure CycleCloud as well as steal admin credentials.Tenable SolutionsA list of all the plugins released for Microsoft’s November 2024 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable.Get more informationMicrosoft's November 2024 Security UpdatesTenable plugins for Microsoft November 2024 Patch Tuesday Security UpdatesJoin Tenable's Security Response Team on the Tenable Community.Learn more about Tenable One, the Exposure Management Platform for the modern attack surface. Full Article
no OSC announces $150,000 award to international whistleblower By www.osc.ca Published On :: Wed, 23 Oct 2024 13:03:00 GMT TORONTO – The Ontario Securities Commission (OSC) has issued an award of nearly $150,000 to an international whistleblower who provided information about significant issues at an early-stage firm. Full Article
no Canadian securities regulators announce results of 10th annual review of representation of women on boards and in executive officer positions in Canada By www.osc.ca Published On :: Tue, 29 Oct 2024 18:20:36 GMT TORONTO – Participating Canadian securities regulators today published the results of their 10th consecutive annual review of disclosures relating to women on boards and in executive officer positions, as well as the underlying data that was used to prepare the report. Full Article
no SpotOn London 2012: My not-so-secret-anymore double life: Juggling research and science communication By www.nature.com Published On :: Mon, 19 Nov 2012 12:52:44 +0000 Dr Anne Osterrieder is a Research and Science Communication Fellow in Plant Cell Biology at the Department of Full Article Policy SpotOn London (#SoLo) #solo12jobs
no SpotOn London 2013 Storify: The Dark Art of Dark Social: Email, the antisocial medium which will not die By www.nature.com Published On :: Mon, 11 Nov 2013 15:43:19 +0000 Here is a Storify collecting the online conversations from the, “The Dark Art of Dark Full Article Featured Outreach SpotOn London (#SoLo) Storifys #solo13dark
no The Black Panther Party : a graphic novel history / David F. Walker ; art, colors, and letters by Marcus Kwame Anderson. By library.gcpl.lib.oh.us Published On :: "Founded in Oakland, California, in 1966, the Black Panther Party for Self-Defense was a radical political organization that stood in defiant contrast to the mainstream civil rights movement. This gripping illustrated history explores the impact and significance of the Panthers, from their social, educational, and healthcare programs that were designed to uplift the Black community to their battle against police brutality through citizen patrols and frequent clashes with the FBI, which targeted the Party from its outset. Using dramatic comic book-style retellings and illustrated profiles of key figures, The Black Panther Party captures the major events, people, and actions of the Party, as well as their cultural and political influence and enduring legacy." -- Page [2] of cover. Full Article
no SpotOn London: Public interest and privacy in the digital world – 14/15 November 2014 By www.nature.com Published On :: Tue, 21 Oct 2014 07:58:55 +0000 The annual conference, SpotOn London, will be taking place at the Wellcome Trust on Friday, Full Article Featured Information SpotOn London (#SoLo) #solo14
no SAVE THE DATE – November 5th 2016 By www.nature.com Published On :: Fri, 27 May 2016 08:38:16 +0000 We’re delighted to announce that SpotOn will return this year as a one-day conference in Full Article Featured SpotOn London (#SoLo) Uncategorized
no SpotOn London 2013 Keynote: Salvatore Mele By www.nature.com Published On :: Tue, 12 Nov 2013 14:32:40 +0000 “Buckle up – we’re going to start with some physics” Our keynote at this year’s Full Article Outreach SpotOn London (#SoLo) #solo13
no Innovations of targeted poverty reduction governance and policy in Zhejiang Province: Insights from China’s post-2020 anti-poverty strategy [in Chinese] By www.ifpri.org Published On :: Tue, 03 Nov 2020 5:05:01 EST Full Article
no Study on countermeasures of Agriculture against Economic and Trade Frictions between China and USA [in Chinese] By www.ifpri.org Published On :: Sat, 12 Dec 2020 5:05:01 EST Full Article
no Nutrition and economic development: Exploring Egypt's exceptionalism and the role of food subsidies [in Chinese] By www.ifpri.org Published On :: Wed, 31 Mar 2021 5:05:01 EDT Full Article
no 2021 Global food policy report: Transforming food systems after COVID-19: Synopsis [in Chinese] By www.ifpri.org Published On :: Sat, 03 Apr 2021 5:05:01 EDT 2020年在诸多方面都让我们始料未及。新冠肺炎(COVID-19)疫情为全球带来了一场大规模的公共卫生灾难,各国均陷入了疫情及其相关应对政策带来的不同程度的经济困境,面临服务严重中断和人员流动严重受限的局面。无论是富裕国家还是贫穷国家,均未能幸免。在中低收入国家,许多弱势群体直接面临食物安全、医疗和营养方面的威胁。丧失生计、营养不良、教育中断和资源枯竭造成的长期影响可能性非常巨大,特别是对许多国家来说,距离新冠肺炎疫情的结束还遥遥无期。此外,疫情还凸显并加剧了我们食物系统的薄弱环节和不平等状况。一年过去了,全球因新冠肺炎疫情而进一步偏离了到2030年实现可持续发展目标(SDG)的进程。显然,食物系统可以在推动我们走上正轨方面发挥核心作用。要想实现可持续发展目标,就必须对食物系统进行转型,帮助我们更好地为下一次冲击做好准备,同时造福世界贫困人口和弱势群体以及我们的地球。 Full Article
no 2022 Global food policy report: Climate change and food systems: Synopsis [in Chinese] By www.ifpri.org Published On :: Thu, 19 May 2022 5:05:01 EDT 气候变化对全球食物系统构成的威胁日益严重,对食物和营养安全、生计及全人类整体福祉,尤其是对世界各地的贫困人口和弱势群体造成了严峻影响。我们迫切需要对气候变化采取紧急行动,既要实现限制全球变暖所需的大幅度减排,又要提高适应和应对气候变化的能力,这一点正引起全球的广泛关注。《2022全球食物政策报告》提出了一系列加快行动的机会,这些机会应在制定适应、减缓和应对气候变化的政策与投资决策时加以考虑。 Full Article
no Integrated urban-rural development and common prosperity: Connotation, international experience and implementation path [in Chinese] By www.ifpri.org Published On :: Tue, 13 Dec 2022 5:05:01 EST Since the 18th National Congress of the Communist Party of China, China’s economicdevelopment has entered a new stage. Under the circumstances, the goal of “Common Prosperity” has attracted more and more attention over the past several years. China’s long-term implementation of urban-biased policies led to a huge gap between urban and rural areas for a long time and hindered the realization of common prosperity. Full Article
no Global food policy report 2023: Rethinking food crisis responses: Synopsis [in Chinese] By www.ifpri.org Published On :: Fri, 14 Apr 2023 5:05:01 EDT 2022年,世界面临多重危机。旷日持久的2019冠状病毒病疫情(COVID-19)、重大自然灾害、内乱和政治动荡以及气候变化日益严重的影响对食物系统的破坏仍在继续,而与此同时,俄乌战争和通货膨胀加剧了全球粮食和化肥危机。危机数量不断增加,多种危机的叠加影响日益加剧,饥饿人口和流离失所者数量不断攀升,促使人们呼吁重新思考粮食危机应对措施,从而为变革创造了一个真正的机会。 Full Book [download] Full Article
no Bulletin on food price dynamics, inflation and the food security situation in Sudan: November-December 2022 [in Arabic] By www.ifpri.org Published On :: Tue, 07 Feb 2023 5:05:01 EST موجز: Full Article
no Global food policy report 2023: Rethinking food crisis responses: Synopsis [in Arabic] By www.ifpri.org Published On :: Tue, 16 May 2023 5:05:01 EDT لقد واجه العالم الكثير من الازمات خلال عام 2022. واستمرت معاناة النظم الغذائية من تداعيات جائحة كوفيد-19 المطولة، والكوارث الطبيعية الكبرى، والاضطرابات المدنية، وحالة عدم الاستقرار السياسي، والاثار المتزايدة لتغير المناخ، وتفاقمت ازمة الغذاء والأسمدة العالمية نتيجة الحرب الروسية الأوكرانية والتضخم. أدى تزايد عدد الأزمات وتأثيرها المتصاعد، وارتفاع عدد الجياع والنازحين الى الحث على إعادة التفكير في طرق الاستجابة للأزمات الغذائية، مما خلق فرص حقيقية للتغيير. Full Article
no Monitoring indicators of economic activity in Sudan amidst ongoing conflict using satellite data [in Arabic] By www.ifpri.org Published On :: Sat, 10 Jun 2023 5:05:01 EDT استمرت المواجهة في السودان بين القوات المسلحة السودانية وقوات الدعم السريع لعدة أشهر قبل أن تتصاعد إلى نزاع مسلح في 15 أبريل 2023. بالإضافة ة إلى جانب الكارثة الإنسانية، عطل النزاع العديد من الخدمات العامة مثل الكهرباء والمياه والخدمات الصحية والخدمات المصرفية، بينما تعطل أيضا الوصول إلى الأسواق، مما أدى إلى ندرة كبيرة في السلع والخدمات. وقد دمر الصراع البنية التحتية الرئيسية، وقيد التجارة المحلية والدولية وعطل أنشطة الإنتاج وسلاسل الموردين. Full Article
no The architecture of the Sudanese agricultural sector and its contribution to the economy between 1990 and 2021 [in Arabic] By www.ifpri.org Published On :: Sat, 26 Aug 2023 5:05:01 EDT بنية القطاع الزراعي السوداني ومساهمته في الاقتصاد بين عامي 1990 و2021 Full Article
no The economy-wide impact of Sudan’s ongoing conflict: Implications on economic activity, agrifood system and poverty [in Arabic] By www.ifpri.org Published On :: Wed, 04 Oct 2023 5:05:01 EDT دخل النزاع المسلح بين القوات المسلحة السودانية وقوات الدعم السريع في السودان شهره السادس منذ اندلاعه في 15 أبريل 2023، دون أي مؤشرات على انتهائه قريبا. تسببت الحرب في كارثة إنسانية حادة، دمرت البنية التحتية الرئيسية، وقيدت أنشطة التجارة والإنتاج. علاوة على ذلك، أدى ذلك إلى تعطيل الوصول إلى المرافق العامة والخدمات المالية والأسواق، مما أدى إلى ندرة كبيرة في السلع والخدمات. في هذه الورقة، نستخدم إطار نمذجة مضاعف مصفوفة المحاسبة الاجتماعية لتقييم الآثار الاقتصادية على مستوى الاقتصاد لهذه الاضطرابات في النشاط الاقتصادي والموارد الإنتاجية وسبل العيش. Full Article
no Political and economic drivers of Sudan's armed conflict: Implications for the agri-food system [in Arabic] By www.ifpri.org Published On :: Fri, 12 Jan 2024 5:05:01 EST Full Article
no Inherit the Dead A Novel Lee Child. By library.gcpl.lib.oh.us Published On :: This New York Times and USA TODAY bestseller, is a collaboration between twenty bestselling mystery novelists who have joined forces to create a spellbinding story of love, betrayal, and intrigue. Pericles "Perry" Christo is a PI with a past-a former cop who lost his badge and his family when a corruption scandal left him broke and disgraced. So when wealthy Upper East Side matron Julia Drusilla summons him one cold February night, he grabs what seems to be a straightforward (and lucrative) case. The socialite is looking for her beautiful, aimless daughter, Angelina, who is about to become a very wealthy young woman. But as Christo digs deeper, he discovers there's much more to the lovely "Angel" than meets the eye. This classic noir tale twists and turns down New York's mean streets and along Hamptons' beaches and back roads during a bitterly cold and gray winter where nothing is as it seems and everyone has something to hide. In this inventive "serial novel" storytelling approach, each of the twenty bestselling writers brings his or her distinctive voice to a chapter of Inherit the Dead, building the tension to a shocking, explosive finale. The editor, Jonathan Santlofer, has arranged to donate any royalties in excess of editor and contributor compensation to Safe Horizon, the leading victim assistance agency in the country. Full Article
no Shadow Woman A Novel Linda Howard. By library.gcpl.lib.oh.us Published On :: NEW YORK TIMES BESTSELLER • From Linda Howard comes a thrilling and sensual new novel of romance, suspense, intrigue . . . and memories that can kill. Lizette Henry wakes up one morning and makes a terrifying discovery: She doesn't recognize the face she sees in the mirror. She remembers what she looks like, but her reflection is someone else's. To add to the shock, two years seem to have disappeared from her life. Someone has gone to great and inexplicable lengths to keep those missing years hidden forever. But the past always finds a way to return. Strange memories soon begin to surface and, along with them, some unusual skills and talents that Lizette hasn't a clue about acquiring. Sensing that she's being monitored, Lizette suddenly knows how to search for bugs in her house and tracking devices in her car. What's more, she can elude surveillance-like a trained agent. Enter a mysterious and seductive stranger named Xavier, who claims he wants to help-but who triggers disturbing images of an unspeakable crime of which Lizette may or may not be the perpetrator. With memories returning, she suddenly becomes a target of anonymous assassins. On the run with nowhere to hide, Lizette has no choice but to rely on Xavier, a strong and magnetic man she doesn't trust, with a powerful attraction she cannot resist. As murky waters become clear, Lizette confronts a conspiracy that is treacherous and far-reaching and a truth that, once revealed, may silence her and Xavier once and for all. Full Article
no The Minor Adjustment Beauty Salon Alexander McCall Smith. By library.gcpl.lib.oh.us Published On :: Modern ideas get tangled up with traditional ones in the latest intriguing installment in the beloved, best-selling No. 1 Ladies' Detective Agency series. Precious Ramotswe has taken on two puzzling cases. First she is approached by the lawyer Mma Sheba, who is the executor of a deceased farmer's estate. Mma Sheba has a feeling that the young man who has stepped forward may be falsely impersonating the farmer's nephew in order to claim his inheritance. Mma Ramotswe agrees to visit the farm and find out what she can about the self-professed nephew. Then the proprietor of the Minor Adjustment Beauty Salon comes to Mma Ramotswe for advice. The opening of her new salon has been shadowed by misfortune. Not only has she received a bad omen in the mail, but rumors are swirling that the salon is using dangerous products that burn people's skin. Could someone be trying to put the salon out of business? Meanwhile, at the office, Mma Ramotswe has noticed something different about Grace Makutsi lately. Though Mma Makutsi has mentioned nothing, it has become clear that she is pregnant . . . But in Botswana-a land where family has always been held above all else-this may be cause for controversy as well as celebration. With genuine warmth, sympathy, and wit, Alexander McCall Smith explores some tough questions about married life, parenthood, grief, and the importance of the traditions that shape and guide our lives. This is the fourteenth installment in the series. This ebook edition includes a Reading Group Guide. Full Article
no CSA Investor Alert: Investment scams imitating well-known financial brands By www.osc.ca Published On :: Mon, 31 May 2021 15:05:43 GMT Toronto – The Canadian Securities Administrators (CSA) is warning the public about scammers claiming to represent large, well-known financial companies. Recently, the CSA has noted an increase in the number of scams involving the use of professional looking electronic broch Full Article
no OSC Investor Alert: Nova Tech Ltd By www.osc.ca Published On :: Fri, 17 Feb 2023 13:47:06 GMT TORONTO – The Ontario Securities Commission (OSC) is warning investors that Nova Tech Ltd (NovaTech), which operates the website www.novatechfx.com, is not registered with the OSC in any capacity. Full Article
no Canadian securities regulators warn public about unregistered trading platform Nova Tech Ltd By www.osc.ca Published On :: Fri, 17 Mar 2023 12:54:31 GMT Toronto – The Canadian Securities Administrators (CSA) is warning the public that Nova Tech Ltd (NovaTech), which operates the website www.novatechfx.com, is not registered with a securities regulator in any province or territory in Canada. Full Article
no Investor Alert: Investors are not required to use claims management companies to communicate with the CSA, CIRO or OBSI By www.osc.ca Published On :: Tue, 19 Mar 2024 13:08:50 GMT TORONTO – The Canadian Securities Administrators (CSA), the Canadian Investment Regulatory Organization (CIRO), and the Ombudsman for Banking Services and Investments (OBSI) remind investors that they all offer investors services related to claims or complaints free of charge. Full Article
no Irrigation schemes in Ethiopia’s Awash River Basin: An examination of physical, knowledge, and governance infrastructures By essp.ifpri.info Published On :: Wed, 06 Nov 2024 09:06:37 +0000 Using a representative sample of irrigation schemes, the study documents the physical, knowledge, and governance infrastructures of irrigation schemes in Ethiopia’s most intensively used river basin, the Awash. The findings show that about 20 percent of the equipped area of irrigation schemes in the basin is not being irrigated, while the number of actual beneficiaries […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program Full Article News Publications