ni Targeting social assistance in fragile settings: An experiment on community-based targeting By essp.ifpri.info Published On :: Tue, 12 Nov 2024 05:39:42 +0000 Targeting is an important but challenging process in the design and delivery of social and humanitarian assistance programs. Community-based targeting (CBT) approaches are often preferred for their local information advantages, especially when data-driven methods are not feasible. However, how different variants of CBT approaches fare under various constraints and environments remains unclear. For example, it […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program Full Article News Publications
ni Mapeo de intervenciones en seguridad alimentaria y nutrición en Guatemala: Análisis a nivel municipal By www.ifpri.org Published On :: Wed, 28 Dec 2022 5:05:01 EST La desnutrición y la deficiencia de micronutrientes es un problema grave en Guatemala. Los resultados de la IV Encuesta Nacional de Salud Materno-Infantil 2014-15 (MSPAS, INE, ICF, 2017) indican que el 46.5% de los niños menores de cinco años padecen de desnutrición crónica. Según el portal de datos del Banco Mundial, Guatemala es el país con mayor prevalencia de desnutrición crónica de América Latina y el Caribe y sexto en el mundo. Full Article
ni Dominican Republic: Agricultural R&D indicators factsheet [in Spanish] By www.ifpri.org Published On :: Wed, 08 Feb 2023 5:05:01 EST Full Article
ni Nicaragua: Agricultural R&D indicators factsheet [in Spanish] By www.ifpri.org Published On :: Wed, 08 Feb 2023 5:05:01 EST The IDB-funded PFPAS program has provided an important financial injection into Nicaragua’s agricultural research system during 2013–2018. The program has made important strides in rehabilitating some of INTA’s run-down research infrastructure, in offering degree and short-term training to research staff, and in strengthening linkages between agricultural research and producers. Full Article
ni Empoderamiento de la mujer rural en Guatemala, necesidades y oportunidades de medición: Posibles aplicaciones de una Métrica de Empoderamiento de las Mujeres para los Sistemas Estadísticos Nacionales (WEMNS) By www.ifpri.org Published On :: Tue, 12 Sep 2023 5:05:01 EDT La igualdad de género y el empoderamiento de las mujeres y niñas se ve reflejado en distintas prioridades de políticas a nivel global y local. El Objetivo de Desarrollo Sostenible 5 busca lograr la igualdad de género y empoderar a todas las mujeres y niñas. Full Article
ni Five nights at Freddy's. [2], The twisted ones : the graphic novel / by Scott Cawthon and Kira Breed-Wrisley ; adapted by Christopher Hastings ; illustrated by Claudia Aguirre ; colors by Laurie Smith and Eva de la Cruz. By library.gcpl.lib.oh.us Published On :: "It's been a year since the horrific events at Freddy Fazbear's Pizza, and Charlie is just trying to move on. Even with the excitement of a new school and a fresh start, she's still haunted by nightmares of a masked murderer and four gruesome animatronic puppets. Charlie thinks her ordeal is over, but when a series of bodies are discovered near her school bearing wounds that are disturbingly familiar she finds herself drawn back into the world of her father's frightening creations. Something twisted is hunting Charlie, and this time if it finds her, it's not letting her go." -- Publisher's description. Full Article
ni Demon slayer = kimetsu no yaiba. Volume 20, The path of opening a steadfast heart / story and art by Koyoharu Gotouge ; translation, John Werry ; English adaptation, Stan! ; touch-up art & lettering, John Hunt. By library.gcpl.lib.oh.us Published On :: "In Taisho-era Japan, kindhearted Tanjiro Kamado makes a living selling charcoal. But his peaceful life is shattered when a demon slaughters his entire family. His little sister Nezuko is the only survivor, but she has been transformed into a demon herself! Tanjiro sets out on a dangerous journey to find a way to return his sister to normal and destroy the demon who ruined his life … After their initial confrontation with Kokushibo, the most powerful of Muzan's demons, Tokito is severely wounded and Genya has been cut in half— but is still alive! Can his regenerative power heal even this fatal wound? Then the Hashira Himejima and Sanemi square off against Kokushibo and unleash all the skill they have against him. Himejima is blind, but if he can see into the Transparent World, he might have a chance. Who will survive this whirlwind of flashing blades?"-- Provided by publisher. Full Article
ni The Count of Monte Cristo / Alexandre Dumas ; art by: Nokman Poon ; story adaptation by: Crystal S. Chan ; lettering by Morpheus Studios ; lettering assist: Jeannie Lee. By library.gcpl.lib.oh.us Published On :: On the very day of his wedding to the beautiful Mercedes, a young merchant sailor named Edmond Dantès is falsely imprisoned for life, laying to waste his plans of marriage and hard-earned fortune. Following several long years in prison he has managed to escape and reinvent himself as the mysterious Count of Monte Cristo. It is the reign of Napoleon Bonaparte and the Count has been plotting his revenge on the three men who had him falsely imprisoned. With a new identity, an incredible education abroad and a vast fortune, he has returned completely unrecognizable to those who had committed their crimes against him. Full Article
ni Batman, the Dark Knight detective. Volume 5 / Alan Grant, Archie Goodwin, writers ; pencilers, Norm Breyfogle, Dan Jurgens ; Steve Mitchell, Dick Giordano, inkers ; Adrienne Roy, colorist ; Todd Klein, letterer. By library.gcpl.lib.oh.us Published On :: "Bruce Wayne's latest ward, Tim Drake, has all the makings of becoming the greatest Robin yet. He's intelligent, athletic, and levelheaded, and his detective skills rival those of his mentor. However, every Boy Wonder who has come before has endured tragedy, and Tim may be no exception when his parents are marked for death by the sinister Obeah Man. Will the Dark Knight stop the Obeah Man in time, or must Tim face a deadly rite of passage in order to be worthy of inheriting the mantle of Robin?"--Provided by publisher. Full Article
ni Batman, the adventures continue. Season 1 / Alan Burnett and Paul Dini, writers ; Ty Templeton, artist ; Monica Kubina, colorist ; Josh Kubina, letterer ; Dave Johnson, collection cover artist. By library.gcpl.lib.oh.us Published On :: "Starting off with an attack on S.T.A.R. Labs in Gotham City by a giant robot that steals an entire room of the laboratory— Batman is going to have to stop it before it can cause more harm … and with Lex Luthor freshly back in Gotham— he knows where to start his search. Will Batman be able to topple the billionaire before he leaves Gotham?" -- Provided by publisher. Full Article
ni Future state. The next Batman / writers, John Ridley, Vita Ayala, Andrew Constant [and 4 others] ; pencillers, Laura Braga, Aneke, Nick Derington [and 5 others] ; inkers, Laura Braga, Aneke, Nick Derington [and 6 others] ; colorists, Arif Prianto, Jordie By library.gcpl.lib.oh.us Published On :: "Giant, sprawling future Gotham City is under martial law, protected and regulated by a private security force led by the infamous Peacekeepers. Their mandate is to maintain the safety of the citizens of Gotham, regardless of any Constitutional rights, and to hunt down, incarcerate, or kill all masked vigilantes, villains, and criminals in the city limits. It's a dangerous and violent look at a possible future Gotham City and the heroes and villains who live there!" -- Provided by publisher. Full Article
ni Batman, White Knight presents : Harley Quinn / Katana Collins, writer, story ; Sean Murphy, story, covers ; Matteo Scalera, art, variants ; Dave Stewart, colorist ; Matt Hollingsworth, cover colors ; AndWorld Design, lettering. By library.gcpl.lib.oh.us Published On :: "Batman: White Knight Presents: Harley Quinn takes place two years after Batman: Curse of the White Knight. Azrael has wiped out criminals in Gotham, Jack Napier (formerly The Joker) is dead, Bruce Wayne (Batman) is in prison, and Harley Quinn is adjusting to life as a single mother, raising the twins she had with Jack. But as new villains arise, Harley is forced to dance with madness once again and confront her own past with The Joker and Batman while helping the Gotham City police and an eager young FBI agent uncover the truth behind a series of gruesome murders. This collection also features a chapter from Harley Quinn's newest digital first series, Harley Quinn Black + White + Red, told in a traditional black-and-white format with the color red uniquely shaping Harley Quinn's story." -- Provided by publisher. Full Article
ni Future state. Batman, dark detective / Mariko Tamaki, Joshua Williamson, Gene Luen Yang [and others], writers ; Dan Mora, Giannis Milonogiannis, Ben Oliver [and others], art ; Jordie Bellaire, Arif Prianto, Otto Schmidt [and others], color ; Aditya Bidika By library.gcpl.lib.oh.us Published On :: "Welcome to the possible future state of Gotham. The Magistrate, a freelance military and surveillance corporation, has been hired by Gotham's leadership to turn the old city into a futuristic surveillance state free of vigilante-based crime/heroics. Batman, horrified to see what his city was becoming, fought tooth and nail against Magistrate— and they killed him for it. Or did they? Bruce Wayne survived this assassination attempt, and has been laying low for years now trying to sort out how to beat Magistrate. The only problem? He doesn't think he can anymore. They're too big, they're too powerful. And the latest horrific revelation? They have eyes everywhere. It's left to Batman for one last mission. Destroy their command center, expose the drones, and free the city. Whatever the cost." -- Provided by publisher. Full Article
ni Yo-kai watch. 17 / story and art by Noriyuki Konishi ; original concept and supervised by Level-5 Inc. ; translation, Tetsuichiro Miyaki ; English adaptation, Aubrey Sitterson ; lettering, John Hunt. By library.gcpl.lib.oh.us Published On :: "Nate Adams is just an average kid until the mysterious Whisper gives him the Yo-kai Watch. Now he can see what others cannot: Yo-kai of all shapes and forms! … A mysterious door opens, causing Nate to run into weird and wacky Yo-kai from the past, present and future. Watch as they participate in a battle royale to decide which Yo-kai is the strongest!" -- Provided by publisher. Full Article
ni Cat ninja. [1] / written by Matthew Cody ; illustrated by Yehudi Mercado. By library.gcpl.lib.oh.us Published On :: "Raised from a kitten by a kindly old ninja master, Claude now spends his days as the pampered house cat of an eleven-year-old boy. But when trouble arises, Claude dons his mask and springs into action as Cat Ninja— Metro City's secret protector." -- Provided by publisher Full Article
ni Moana : the story of the movie in comics / manuscript adaptation, Alesandro Ferrari ; layouts, Alberto Zanon, Giada Perissinotto ; pencil/inking, Veronica Di Lorenzo, Luca Bertelè ; colors, Massimo Rocca [and four others]. By library.gcpl.lib.oh.us Published On :: "Sail the Pacific Islands in search of destiny and the demigod Maui in this retelling of Disney Moana. Moana is a spirited teenager who loves the ocean, yet she is forbidden to travel beyond the reef that surrounds her island home of Motunui. But she feels called to something more, and wants to discover who she was meant to be. When darkness begins to consume the island, and nature is out of balance, Moana knows the solution lies beyond the safety of the reef. Following the messages of her ancestors, and with encouragement from the ocean itself, Moana sails into the open sea to find the demigod Maui and right a wrong from his past. Together they face rough waters, monstrous creatures, and the unknown, in a mission to stop the darkness from spreading, and restore life to the islands! Become a master wayfinder in this action-packed story as Moana's love for the sea turns her into a hero among her people, the gods, and the ocean." -- Provided by publisher Full Article
ni Abraham Lincoln : Defender of the Union! / by Mark Shulman ; illustrated by Tom Martin ;lettering & design by Comicraft ; cover art by Ian Churchill. By library.gcpl.lib.oh.us Published On :: "Considered by many historians to be the greatest American president, Abraham Lincoln led the Union at the greatest turning point in the nation's history. Abraham Lincoln: Defender of the Union! tells the story of one of America's most admired figures in graphic novel format. From his childhood on a farm in Kentucky to the battlefields of the Civil War, Abraham Lincoln served the United States with resolve, intelligence, and courage unlike that of any other president. Readers of all ages will be entertained and educated by the full-color illustrations and historically accurate narrative of this graphical biography." -- Provided by publisher. Full Article
ni CSA Notice and Request for Comment – Proposed Amendments and Changes to Certain National Instruments and Policies Related to the Senior Tier of the Canadian Securities Exchange, the Cboe Canada Inc. and AQSE Growth Market Name Changes, and Majority Voting By www.osc.ca Published On :: Wed, 31 Jul 2024 17:37:50 GMT This document is only available in PDF format. Full Article
ni OSC Consultation Paper 81-737 – Opportunity to Improve Retail Investor Access to Long-Term Assets through Investment Fund Product Structures By www.osc.ca Published On :: Thu, 10 Oct 2024 14:20:19 GMT This document is only available in PDF format. Full Article
ni Engaging with health and nutrition communities to ensure the role of agriculture and food in China By dgcorner.ifpri.info Published On :: Mon, 30 Sep 2019 14:20:32 +0000 Recently I had the pleasure of engaging several events focusing on the intersection of food, nutrition, and health in China. First, I participated in the 3rd Belt & Road Initiative Global Health International Congress, held in Xi’an, which brought together stakeholders with a vision to strengthen exchanges and cooperation in health research for the Belt […] Full Article DG Corner Homepage Feature Events Posts China diet food security food system health nutrition
ni How can African agriculture adapt to climate change: The impact of climate change and adaptation on food production in low-income countries: Evidence from the Nile Basin, Ethiopia [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST Growing consensus in the scientific community indicates that higher temperatures and changing precipitation levels resulting from climate change will depress crop yields in many countries over the coming decades. This is particularly true in low-income countries, where adaptive capacity is low. Many African countries are particularly vulnerable to climate change because their economies largely depend on climate-sensitive agricultural production. Full Article
ni How can African agriculture adapt to climate change: Analysis of the determinants of farmers' choice of adaptation methods and perceptions of climate change in the Nile Basin of Ethiopia [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST "Ethiopia's agricultural sector, which is dominated by smallscale, mixed-crop, and livestock farming, is the mainstay of the country's economy. It constitutes more than half of the country's gross domestic product, generates more than 85 percent of foreign exchange earnings, and employs about 80 percent of the population. Unfortunately, Ethiopia's dependence on agriculture makes the country particularly vulnerable to the adverse impactsof climate change on crop and livestock production. Full Article
ni Integrated management of the Blue Nile Basin in Ethiopia under climate variability and climate change hydropower and irrigation modeling [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST Ethiopia possesses abundant water resources and hydropower potential, yet less than 5 percent of irrigable land in the Blue Nile basin has been developed for food production, and more than 80 percent of Ethiopians lack access to electricity. Consequently, the Ethiopian government is pursuing plans to develop hydropower and irrigation along the Blue Nile River in an effort to tap into this underused potential. Full Article
ni African agricultural R&D in the new millennium By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST After a decade of stagnation during the 1990s, investments and human resource capacity in public agricultural research and development (R&D) averaged more than 20 percent growth in Sub-Saharan Africa (SSA) during 2001–2008. In 2008, the region spent $1.7 billion on agricultural R&D (in 2005 purchasing power parity dollars)—or $0.8 billion (in 2005 constant US dollars)—and employed more than 12,000 full-time equivalent (FTE) agricultural researchers. Full Article
ni Monitoring the impact of COVID-19 in Myanmar: Mechanization service providers - June 2020 survey round By www.ifpri.org Published On :: Tue, 14 Jul 2020 5:05:01 EDT Mechanization service providers in Myanmar were originally interviewed by telephone in early May 2020 in order to determine how their businesses were being affected by COVID-19 related restrictions. The results of that survey were published in Myanmar Strategy Support Program Policy Note 07. To trace the continuing impact of the COVID-19 pandemic on their economic activities, a second phone survey of mechanization service providers was done in mid-June 2020. This Policy Note reports on the results of this second survey. Full Article
ni Tenable Research to Discuss Cloud Security Attack Techniques and Detection Strategies at fwd:cloudsec Europe 2024 By www.tenable.com Published On :: Mon, 09 Sep 2024 16:05:00 -0400 Tenable®, the exposure management company, announced today that Shelly Raban, senior cloud security researcher for Tenable, will give a presentation at fwd:cloudsec Europe 2024, taking place on 17 September, 2024 in Brussels, Belgium.During the session titled, “Who Watches the Watchmen? Stealing Credentials from Policy-as-Code Engines (and Beyond),” Raban will explore techniques adversaries use to exploit modern policy-as-code and Infrastructure-as-code (IaC) domain-specific languages (DSLs), compromise cloud identities and exfiltrate sensitive data. Raban will conclude her presentation by sharing various detection strategies that cyber defenders can implement to detect malicious activity. The session will be hosted in the Main Room from 2:50 - 3:10 pm CEST. More information on the event is available on the fwd:cloudsec Europe website. More information about Tenable Cloud Security is available at: https://www.tenable.com/products/tenable-cloud-security About TenableTenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com. ###Media Contact:Tenabletenablepr@tenable.com Full Article
ni Tenable Cloud Risk Report Sounds the Alarm on Toxic Cloud Exposures Threatening Global Organizations By www.tenable.com Published On :: Tue, 08 Oct 2024 09:00:00 -0400 Tenable®, the exposure management company, today released its 2024 Tenable Cloud Risk Report, which examines the critical risks at play in modern cloud environments. Most alarmingly, nearly four in 10 organizations globally are leaving themselves exposed at the highest levels due to the “toxic cloud trilogy” of publicly exposed, critically vulnerable and highly privileged cloud workloads. Each of these misalignments alone introduces risk to cloud data, but the combination of all three drastically elevates the likelihood of exposure access by cyber attackers.Security gaps caused by misconfigurations, risky entitlements and vulnerabilities combine to dramatically increase cloud risk. The Tenable Cloud Risk Report provides a deep dive into the most pressing cloud security issues observed in the first half of 2024, highlighting areas such as identities and permissions, workloads, storage resources, vulnerabilities, containers and Kubernetes. It also offers mitigation guidance for organizations seeking ways to limit exposures in the cloud.Publicly exposed and highly privileged cloud data lead to data leaks. Critical vulnerabilities exacerbate the likelihood of incidents. The report reveals that a staggering 38% of organizations have cloud workloads that meet all three of these toxic cloud trilogy criteria, representing a perfect storm of exposure for cyber attackers to target. When bad actors exploit these exposures, incidents commonly include application disruptions, full system takeovers, and DDoS attacks that are often associated with ransomware. Scenarios like these could devastate an organization, with the 2024 average cost of a single data breach approaching $5 million.1 Additional key findings from the report include: 84% of organizations have risky access keys to cloud resources: The majority of organizations (84.2%) possess unused or longstanding access keys with critical or high severity excessive permissions, a significant security gap that poses substantial risk. 23% of cloud identities have critical or high severity excessive permissions: Analysis of Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure reveals that 23% of cloud identities, both human and non-human, have critical or high severity excessive permissions. Critical vulnerabilities persist: Notably, CVE-2024-21626, a severe container escape vulnerability that could lead to the server host compromise, remained unremediated in over 80% of workloads even 40 days after its publishing. 74% of organizations have publicly exposed storage: 74% of organizations have publicly exposed storage assets, including those in which sensitive data resides. This exposure, often due to unnecessary or excessive permissions, has been linked to increased ransomware attacks. 78% of organizations have publicly accessible Kubernetes API servers: Of these, 41% also allow inbound internet access. Additionally, 58% of organizations have cluster-admin role bindings — which means that certain users have unrestricted control over all the Kubernetes environments.“Our report reveals that an overwhelming number of organizations have access exposures in their cloud workloads of which they may not even be aware,” said Shai Morag, chief product officer, Tenable. “It’s not always about bad actors launching novel attacks. In many instances, misconfigurations and over-privileged access represent the highest risk for cloud data exposures. The good news is, many of these security gaps can be closed easily once they are known and exposed.”The report reflects findings by the Tenable Cloud Research team based on telemetry from millions of cloud resources across multiple public cloud repositories, analyzed from January 1 through June 30, 2024.To download the report today, please visit: https://www.tenable.com/cyber-exposure/tenable-cloud-risk-report-2024 1 IBM Security Cost of a Data Breach Report 2024About TenableTenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com. ###Media Contact:Tenabletenablepr@tenable.com Full Article
ni Moving forward sideways like a crab / Shani Mootoo. By library.gcpl.lib.oh.us Published On :: A young man travels to Trinidad to reconnect with a transgender parent, uncovering the complex realities of love and family. Jonathan Lewis-Adey was nine when his parents separated, and his mother, Sid, vanished entirely from his life. It is not until he is a grown man that Jonathan finally reconnects with his beloved lost parent, only to find, to his shock and dismay, that the woman he knew as "Sid" in Toronto has become an elegant man named Sydney living in his native Trinidad. For nine years, Jonathan has paid regular visits to Sydney on his island retreat, trying with quiet desperation to rediscover the parent he adored inside this familiar stranger, and to overcome his lingering confusion and anger at the choices Sydney has made. At the novel's opening, Jonathan is summoned urgently to Trinidad where Sydney, now aged and dying, seems at last to offer him the gift he longs for: a winding story that moves forward sideways as it reveals the truths of Sydney's life. But when and where the story will end is up to Jonathan, and it is he who must decide what to do with Sydney's haunting legacy of love, loss, and acceptance. Full Article
ni Moving through grief : proven techniques for finding your way after any loss / Gretchen Kubacky, PsyD. By library.gcpl.lib.oh.us Published On :: Overcoming your pain-proven strategies for grief recovery Coping with loss is difficult, but that doesn't mean you have to suffer alone. Based on the proven-effective acceptance and commitment therapy (ACT) treatment, Moving Through Grief provides simple and effective techniques to help you get unstuck and start living a rich and fulfilling life again, loss and all. ACT is all about embracing what hurts and committing to actions that will improve and enrich your life. Whether you're dealing with the loss of a loved one, your health, home, or even career, Moving Through Grief provides you with creative exercises that will help you work through your pain and reconnect with the things you love. In Moving Through Grief, you will learn: - How you can show up for your life and experience joy and satisfaction again, even as you work through the pain of your loss -Ddiscover how the six tools of ACT-values, committed action, acceptance, being present, cognitive diffusion, and self-as-context-can ease your pain and aid with the healing process - And make real progress towards feeling like yourself again with straightforward exercises, like identifying your values and setting realistic goals. Find out how ACT can change the way you relate to your pain with Moving Through Grief. Full Article
ni Moxie : Moxie girls fight back / Jennifer Mathieu. By library.gcpl.lib.oh.us Published On :: Punk rock zines inspire a feminist revolution at a small town Texan high school in the new novel from Jennifer Matheiu, author of The Truth About Alice. MOXIE GIRLS FIGHT BACK! Vivian Carter's mom was a Riot Grrrl in the 1990s, but now she and Viv live a pretty quiet life in a small Texas town. When Viv witnesses a series of sexist incidents at her high school, she takes a page from her mom's past and makes a feminist zine that she distributes anonymously to her classmates. Viv is just blowing off steam, but before she knows it, she's started a revolution. The latest novel from Jennifer Mathieu offers everything fans love about her writing-a relatable protagonist with a distinct voice, a conflict relevant to current events, and ultimately a story that is both heartbreaking and hopeful. Full Article
ni El Kupferstichkabinett presenta «El otro impresionismo” By theartwolf.com Published On :: Wed, 25 Sep 2024 07:02:01 +0000 El Kupferstichkabinett presenta «El otro impresionismo” Del 25 de septiembre de 2024 al 12 de... Full Article
ni El Museo Van Gogh celebra 150 años de Impresionismo en «¡Vive l’impressionnisme!» By theartwolf.com Published On :: Tue, 08 Oct 2024 07:02:01 +0000 El Museo Van Gogh celebra 150 años de Impresionismo en «¡Vive l’impressionnisme!» Del 11 de... Full Article
ni El Louvre pone el foco en el enigmático “Pierrot” de Watteau By theartwolf.com Published On :: Sun, 20 Oct 2024 07:02:01 +0000 El Louvre pone el foco en el enigmático “Pierrot” de Watteau Del 16 de octubre... Full Article
ni Maintaining Data Protection Controls By www.tenable.com Published On :: Fri, 24 Jun 2022 12:32:58 -0400 Many data protection regulations, such as PCI DSS and HIPAA, levy heavy fines for data breaches of sensitive information. Effective data protection controls are necessary to avoid breaches of regulatory, statutory, or contractual obligations related to sensitive data. Organizations that handle sensitive data, such as healthcare and credit card information, are required to audit data protection controls on an annual basis. Leveraging Tenable reports enables organizations to protect data in accordance with business risk posture for Confidentiality, Integrity and Availability (CIA). The National Institute of Standards (NIST) Special Publication 800-53 provides comprehensive guidance for a secure infrastructure, including guidance on data protection and encryption. The information provided in Tenable dashboards and reports enables Risk Managers and Chief Privacy Officers to demonstrate to third parties and regulatory bodies that sensitive data is protected in accordance with Data Loss Prevention requirements. The NIST Cybersecurity Framework (CSF) is a control framework, which has high level controls that align with ISO 27001, NIST SP 800-53, and others. The Cybersecurity Framework’s prioritized, flexible, and cost-effective approach helps to promote the protection and resilience of critical infrastructure and other sectors important to the economy and national security. Many regulating bodies accept evidence documentation of compliance with the NIST CSF as assurance that the organization has effective controls in place to meet their security requirements. The HIPAA Security Rule Crosswalk to NIST Cybersecurity Framework is an example of a regulation aligning with NIST. The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report is located in the Tenable.sc Feed under the category Threat Detection & Vulnerability Assessments. The report requirements are: Tenable.sc 5.9.0 Nessus 10.2.0 Leveraging Tenable reports enables operations teams to verify that appropriate protections are in place for data at rest, data in transit, and removable media. Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Chapters Executive Summary: This chapter provides a summary view on the state of protections controls relating to Certificates, Encryption, and Confidentiality and Protected Information. Data Protection Details – This chapter provides details on the state of protection controls in the environment for Certificates, Encryption, and Confidentiality and Protected Information, which are described below. Certificates – This section displays findings for hosts with expired certificates, certificates that are expiring soon, untrusted certificates and self-signed certificates. Expired certificates and other certificate problems cause a denial of service, man-in-the-middle, and trust-related concerns for organizations. SSL/TLS Vulnerability Summary – This section provides an overview of systems and vulnerabilities related to SSL/TLS. The SSL/TLS Vulnerabilities by Type element displays a count of systems and vulnerabilities related to SSLv2 and SSLv3 in the first two rows. From the third row down, information is provided on all the systems running any version of TLSv1 and higher. Encryption – This section provides an overview of systems and vulnerabilities related to SSL/TLS and Encryption/Cryptographic Compliance. Information presented in this section highlights issues such as weak hashing algorithms and keys as well as the use of insecure encryption ciphers. Many of these issues are the result of misconfigurations or use of outdated encryption methods. This detailed information also highlights vulnerabilities that can be exploited by attackers. Tenable recommends that security teams review the data to determine the risk to the organization. Confidentiality of Protected Information – This section provides an overview of systems and vulnerabilities related to Security Requirement 3.13.16 in the NIST Special Publication 800-171. Revision 2 provides guidance to protect the confidentiality of Controlled Unclassified Information (CUI) at rest and maps to Security Control SC-28 of NIST Special Publication 800-53. File Content Audit Results – The following section displays File Content Audit Results. The first two rows of the File Contents Audit Results Compliance Checks provide the total count of Passed checks, Failed checks, and checks requiring a manual review. The first row, ‘Check Count’, provides a count of the current checks per check status. The second row, ‘Check Ratio’, provides a ratio view of check status. The three columns together total 100%. The last two rows provide a system count analysis. The third row, ‘System Count’, provides the number of systems with at least one audit check in the applicable state. The last row, ‘System Ratio’, provides a percentage of systems with at least one audit check in the applicable state. Full Article
ni Tenable Web App Scanning Overview By www.tenable.com Published On :: Mon, 21 Aug 2023 13:28:02 -0400 The prevalence of web applications makes them a prime target for cyber criminals. Failure to secure web applications can lead to serious financial and reputational consequences. This report provides details of vulnerability data discovered by Tenable Web App Scanning. Tenable Web App Scanning provides comprehensive and accurate vulnerability scanning and risk analysis by leveraging OWASP Top 10 risks to vulnerable web application components. Tenable provides comprehensive and automated vulnerability scanning for modern web applications using Dynamic Application Security Tests (DAST). The security and development teams leverage these detailed vulnerability scans of the application at any point in the development lifecycle and are able understand the true security risks of the web application before deployment. Tenable Security Center uses a comprehensive list of attributes to increase visibility into web application vulnerabilities. Risk managers are able to focus on security challenges that pose the greatest threat and most risk by leveraging Common Vulnerability Scoring System (CVSS) and OWASP references. The report provides a detailed view of the web application components and custom code vulnerabilities. Additionally, vulnerability details related to Log4J are provided, which displays any detected applications that are found to be vulnerable to Log4J exploits. The report and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The report can be easily located in the Tenable Security Center Feed under the category Security Industry Trends. The requirements for this dashboard are: Tenable Security Center 6.2.0 Tenable Web Application Scanner Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. Chapters Executive Summary: The Tenable Web App Scanning Overview report provides details of vulnerability data discovered by Tenable Web App Scanning, beginning with summary dashboard style view for leadership team. Web Application Vulnerability Statistics: This chapter combines the data collected from Nessus and Tenable Web App Scanner, providing a holistic view of vulnerabilities based on scanning the physical asset as well as the web application asset. OWASP 2021 Vulnerability Summary: Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, provides risk managers insight into methods used by adversaries to exploit common flaws and misconfigurations. Log4Shell: This chapter provides trending analysis along with vulnerability details related to log4shell vulnerabilities detected by both Nessus and Tenable Web App Scanning. Tenable recommends prioritizing these applications immediately for remediation efforts. Full Article
ni Dear Isaac Newton, you're ruining my life / Rachel Hruza. By library.gcpl.lib.oh.us Published On :: As if seventh grade isn't hard enough, Truth Trendon learns she has to wear a back brace to help her worsening scoliosis. She decides gravity is to blame for curving her spine and ruining her life. Thanks for nothing, Isaac Newton! Truth's brace is hard plastic, tight, and uncomfortable. She has to wear a t-shirt under it and bulky clothes over it, making her feel both sweaty and unfashionable. She's terrified that her classmates are going to find out about it. But it's hard keeping it a secret (especially when gym class is involved), and secrets quickly turn into lies. When Truth's crush entrusts her with a big secret of his own, it leads to even more lying. Add to that a fight with her best friend, a looming school-wide presentation, and mean rumors, and it's a recipe for disaster. As Truth navigates the ups and downs of middle school, can she learn to accept her true self, curvy spine and all? Full Article
ni Teuere Versäumnisse [In German] By www.ifpri.org Published On :: Fri, 17 Apr 2015 2:47:59 EDT Full Article
ni [Review of] Lutteken, Antonia. Agrar-Umweltpolitik im Tranformationsprozess -- Das Beisfiel Polen By www.ifpri.org Published On :: Fri, 17 Apr 2015 2:47:59 EDT Full Article
ni Downing of a Flag By library.gcpl.lib.oh.us Published On :: A documentary film that focuses on the Confederate battle flag and its impact on the people, politics, and perceptions of South Carolina and beyond. Through firsthand interviews featuring various perspectives and a wealth of historical footage, Downing of a Flag traces the symbol's controversial relationship with the Palmetto State, exploring its true meaning and how an unspeakable tragedy catalyzed its long-debated removal. The story begins with the end of the Civil War and chronicles the flag's more than 150-year journey from the blood-soaked battlefields of Virginia to its use in American popular culture in the 1970s and 1980s, to its final removal from the South Carolina State House grounds in July 2015. Preceded by the killing of nine black parishioners at Charleston's historic Mother Emanuel AME Church by a white supremacist, the Confederate Battle flag's furling and the days and actions that led to that event could represent the final shots and battles of the American Civil War. Full Article
ni Analyse des flux physiques, performances économiques et relations au sein des filières de manioc, de riz, de lait et de poisson au Sud-Kivu et Tanganyika (RDC 2021) By www.ifpri.org Published On :: Sat, 25 Feb 2023 5:05:01 EST Ce document présente une analyse des chaînes de valeur agroalimentaires de manioc, de riz, de lait et de poisson le long du corridor économique entre les capitales provinciales de Bukavu (Sud-Kivu) et Kalemie (Tanganyika) situées dans la partie orientale de la République démocratique du Congo (RDC). Les principales données utilisées pour cette étude proviennent d’enquêtes menées en 2021 auprès d’environ 3000 acteurs conomiques familiaux, y compris des agriculteurs, des transformateurs et des intermédiaires, actifs dans une ou plusieurs des quatre filières ciblées. Full Article
ni Kupferstichkabinett presents “The Other Impressionism” By theartwolf.com Published On :: Wed, 25 Sep 2024 07:04:01 +0000 Kupferstichkabinett presents “The Other Impressionism” From 25 September 2024 to 12 January 2025, the Kupferstichkabinett... Full Article
ni Van Gogh Museum celebrates 150 years of Impressionism in “Vive l’impressionnisme!” By theartwolf.com Published On :: Tue, 08 Oct 2024 07:04:01 +0000 Van Gogh Museum celebrates 150 years of Impressionism in “Vive l’impressionnisme!” From 11 October 2024... Full Article
ni Louvre puts the focus on Watteau’s enigmatic “Pierrot” By theartwolf.com Published On :: Sun, 20 Oct 2024 07:04:01 +0000 Louvre puts the focus on Watteau’s enigmatic “Pierrot” From October 16th, 2024 to February 3rd,... Full Article
ni Tenable Web App Scanning Overview By www.tenable.com Published On :: Mon, 21 Aug 2023 13:21:54 -0400 The prevalence of web applications makes them a prime target for cyber criminals. Failure to secure web applications can lead to serious financial and reputational consequences. This dashboard provides a high-level summary of vulnerability data discovered by Tenable Web App Scanning. Tenable Web App Scanning provides comprehensive and accurate vulnerability scanning and risk analysis by leveraging OWASP Top 10 risks to vulnerable web application components. Tenable provides comprehensive and automated vulnerability scanning for modern web applications using Dynamic Application Security Tests (DAST). The security and development teams leverage these detailed vulnerability scans of the application at any point in the development lifecycle and are able understand the true security risks of the web application. Tenable Security Center uses a comprehensive list of attributes to increase visibility into web application vulnerabilities. Risk managers are able to focus on security challenges that pose the greatest threat and most risk by leveraging Common Vulnerability Scoring System (CVSS) and OWASP references. The dashboard provides a detailed view of the web application components and custom code vulnerabilities. Additionally, vulnerability details related to Log4J are provided , which displays any detected applications that are found to be vulnerable to Log4J exploits. The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable Security Center Feed under the category Security Industry Trends. The requirements for this dashboard are: Tenable Security Center 6.2.0 Tenable Web Application Scanner Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. Components Web App Scanning - Statistics: The matrix provides a quick overview of actionable metrics collected using Nessus and Tenable Web AppScanner. The first column shows a count of vulnerabilities with a CVSSv3 score present, followed by the most critical of vulnerabilities with a CVSSv3 score greater than 9. The "Needs Review" column displays the vulnerabilities with CVSSv3 base score of 5 to 8. The "Remediated" column shows all vulnerabilities with a CVSSV3 score greater than 5 that have been remediated. The last two columns are focused on OWASP based vulnerabilities. The matrix provides two rows, the top showing vulnerabilities detected by Nessus. Web App Scanning - Log4Shell Vulnerabilities: This chart presents a list of log4shell vulnerabilities detected by both Nessus and Tenable Web App Scanning. The chart uses the plugin name string and "Include Web App Results" to provide ring segments for each discovered vulnerability. Tenable recommends that these applications be prioritized immediately for remediation efforts. Web App Scanning - OWASP 2021 Categories: This matrix provides a count of assets and vulnerabilities for each OWASP 2021 category that were detected using the Tenable Web App Scanner. Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, enables risk managers to gain insight into methods used by adversaries to exploit common flaws and misconfigurations. Tenable Web App Scanner attributes vulnerabilities using the Cross Reference field to link to all published OWASP versions. Upon completion of the web application scan, the vulnerabilities detected and linked to OWASP 2021 provide an industry best practice approach to mitigating vulnerabilities. Web App Scanning - Tenable Detected Applications Vulnerable to Log4Shell: The table presents a list of assets detected by both Nessus and Tenable Web App Scanning that are vulnerable to log4shell. The chart uses the plugin name string and "Include Web App Results" to provide entries for assets with the log4shell vulnerability. Tenable recommends that these applications be prioritized immediately for remediation efforts. Full Article
ni Xenia Book Club By host6.evanced.info Published On :: When: Friday, December 14, 2018 - 10:15 AM - 11:45 AMWhere: Xenia Library at Meeting Room, 2nd FloorCome join us for a book discussion. Everyone is welcome. Full Article Book Discussion Adults
ni Board of Trustees Meeting, Xenia By host6.evanced.info Published On :: When: Wednesday, December 12, 2018 - 2:00 PM - 4:00 PMWhere: Greene County Public LibraryThe Board of Trustees of the Greene County Public Library system will hold a regular meeting at the Xenia Community Library. The Library Board meets on the second Wednesday of each month, except during the month of August when there is no meeting.Open to the public. Full Article Board Meeting Adults
ni Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles By www.ifpri.org Published On :: Tue, 03 Sep 2024 16:16:59 +0000 Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles Enfoques para el desarrollo de políticas del sistema alimentario. The post Síntesis de evidencia: Lineamientos para el diseño de programas crediticios agropecuarios condicionados para el fomento de prácticas agropecuarias sostenibles appeared first on IFPRI. Full Article
ni How much does take-up timing for agricultural inputs depend on price? Evidence from an experiment in Nigeria By www.ifpri.org Published On :: Wed, 18 Sep 2024 16:34:45 +0000 How much does take-up timing for agricultural inputs depend on price? Evidence from an experiment in Nigeria Insights into buying behavior. The post How much does take-up timing for agricultural inputs depend on price? Evidence from an experiment in Nigeria appeared first on IFPRI. Full Article
ni Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria By www.ifpri.org Published On :: Thu, 26 Sep 2024 16:29:26 +0000 Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria Examining the effectiveness of vouchers and marketing information. The post Does conflict-driven internal displacement influence demand for agricultural inputs? Evidence from Nigeria appeared first on IFPRI. Full Article
ni Comprehensive sanitation in India: Despite progress, an unfinished agenda By www.ifpri.org Published On :: Wed, 23 Oct 2024 17:03:18 +0000 Comprehensive sanitation in India: Despite progress, an unfinished agenda Building on improvements in Infant mortality. The post Comprehensive sanitation in India: Despite progress, an unfinished agenda appeared first on IFPRI. Full Article