content
stringlengths
0
1.88M
url
stringlengths
0
5.28k
We must be conscious of the environment and take measures with a view to realizing a “sustainable community” such as global warming prevention and a recycle-oriented economic society in every business area and in all processes related to our products and services. The Sapporo Group Basic Environmental Philosophy and Basic Policy (Established December 16, 2003; revised December 20, 2010) In accordance with our management philosophy “As an intrinsic part of people's lives, Sapporo will contribute to the evolution of creative, enriching and rewarding lifestyles”, the Sapporo Group is committed to ensuring that each and every one of its employees strives to protect the global environment and acts proactively to create a sustainable society throughout the entire lifecycles of the products and services that the Group provides in all of its business fields. Sapporo Group Basic Environmental Policy (Established December 20, 2010) 1. Foundational elements Compliance We will comply with laws, regulations, ordinances, and community rules relating to the environment and establish voluntary control standards. Interactive communication with stakeholders We place a high value on gaining the trust of all our stakeholders and will therefore emphasize interactive communication while also making appropriate information disclosures. 2. Vision Sustainable society We aim for a sustainable society so that our Earth can be preserved for future generations. Specifically, we will make efforts in the following three areas: Establishment of a decarbonized society To mitigate global warming, we will work to decarbonize our operations by reducing energy consumption at every stage of the life cycle, including manufacturing and transportation. Realization of a recycling society To achieve the efficient and effective use of limited resources and reduce our environmental impact, we will promote the 3Rs (reduce, reuse, recycle) at each stage of all corporate activities, from raw material procurement to disposal and recycling. Creation of a society in harmony with nature To protect nature's living things and maintain their habitats, we will be conscious of the need to preserve biodiversity at various stages, including community development, raw material cultivation, and manufacturing. 3. Means Innovation We will endeavor to develop and provide environmentally friendly products and services. We also will strive to adopt innovative technologies and methods. Heightened environmental awareness We recognize environmental protection as an important group-wide management issue and encourage each individual to fully utilize his or her unique strengths to help us meet the challenge of this issue on a sustained basis.
https://www.sapporoholdings.jp/en/csr/earth/environment/philosophy/
Sale: CNG 76, Lot: 35. Estimate $150. Closing Date: Wednesday, 12 September 2007. Sold For $150. This amount does not include the buyer’s fee. CELTIC, Northeast Gaul. Suessiones . Circa 60-50/25 BC. Æ 17mm (2.76 g, 7h). Celticized janiform head; ornaments around / Celticized bull(?) standing left; ornaments around. D&T 563; Depeyrot, NC VI, 95. VF, dark brown patina, small deposit on obverse, minor area of flat strike on reverse. Ex Elsen 51 (13 September 1997), lot 53.
https://www.cngcoins.com/Coin.aspx?CoinID=107710
Theatre Game of the Week #26 This game is called Frozen Circle. Some people call it Space Jump. It's a great physical game for groups that respond well to active games. It's also a great game when learning about active verbs in the ESL classroom. You can work on easy ones like "cooking" or "dancing" to more complicated ones like "mowing a lawn" or "reviving a dying patient". Game Name: Frozen Circle Students Needed: 5+ Materials Needed: An open space. Time Needed: 10 Step 1) Students stand in a circle. A student enters the circle and begins a solo improv about an action. Get the group to help come up with a scenario. Step 2) SHOUT freeze! Step 3) Student 2 from the group gets into the circle and starts a new improvisation, inspired by the other persons frozen pose. You can have volunteer from the group go, or simply go in the order of the circle. (Let each improv run for around 30 seconds or so.) Step 4) The next student then goes into the circle and tags out the one who has been in the longest. They then take up the exact position of the frozen student and start a new scene, inspired by the frozen image. Keep going until every student has had a go. Tip: You may want to practice the concept of freezing before the game, if this is difficult for your kids. In the end: Students have worked on active verbs and actions. They have also worked on their improv skills. Comments No comment at the moment.
http://www.hkeld.com/articles/view/theatre-game-of-the-week-26
Haloalkanes And Haloarenes are most important to understand for various competitive exams. These Haloalkanes And Haloarenes NEET Questions are most asked in the most competitive exams i.e., IIT, JEE, NEET, AIIMS etc. Basically they are most important for all the pre-medical exams so it is most important to learn the MCQ on Haloalkanes And Haloarenes. Haloalkanes And Haloarenes NEET Questions 1. Which of the following is a vinylic halide? a) CH2=CHCHCl2 b) CH3CHClCH3 c) (CH3)2C=CHCH2Cl d) CH3CH=CClCH2CH3 Answer: d 2. The compound C6H5F is an example of a ________ halide. a) allylic b) benzylic c) vinylic d) aryl Answer: d 3. Monohalo, dihalo, trihalo and tetrahalo are types of haloalkanes and haloarenes based on the ______ a) type of halogen atom b) number of halogen atoms c) nature of carbon atom d) hybridisation of C atom to which halogen is bonded Answer: b 4. A monohaloarene is an example of a/an __________ a) aliphatic halogen compound b) aromatic halogen compound c) alkyl halide d) side chain substituted aryl halide Answer: b 5. What is the general formula for haloalkanes? (X=halogen atom, n = 1, 2, 3…) a) CnH2nX b) CnH2n+1X c) CnH2n-1X d) CnH2n-3X Answer: b 6. In the common naming system, the prefix sym- is used for haloarenes with _____ halogen atoms. a) 1 b) 2 c) 3 d) 4 Answer: c 7. How many carbon atoms does Isobutyl chloride have in its parent carbon chain? a) 2 b) 3 c) 4 d) 5 Answer: b 8. Identify the correct naming of the compound H3C-CHCl2 from the following? a) Ethylidene chloride b) Ethylene dichloride c) 1,2-Dichloroethane d) Vic-dichloride Answer: a 9. Identify the correct common name for CH3CH2CH2CH2Cl. a) Isobutyl chloride b) n-Butyl chloride c) sec-Butyl chloride d) tert-Butyl chloride Answer: b 10. What is the IUPAC name for the compound (CH3)3CCH2Cl? a) 1-Chloro-2,2-dimethylpropane b) 1-Chloro-2,2,2-trimethylethane c) 2-Chloromethyl-2-methylpropane d) 2,2-Dimethly-1-Bromopropane Answer: a 11. What is the correct IUPAC naming of CHF2CBrClF? a) 1-Bromo-1-chloro-1,2,2-trifluoroethane b) 1-Bromo-1-chloro-1,2,2-trifluoroethene c) 2-Bromo-2-chloro-1,1,2-trifluoroethane d) 2-Bromo-2-chloro-1,1,2-trifluoroethene Answer: a 12. The correct naming of the compound CH≡C-CH=CH-CH3 is __________ a) Pent-3-en-1-yne b) Pent-2-en-4-yne c) Pent-3-ene-1-yne d) Pent-2-ene-4-yne Answer: a 13. How many isomers does C5H11Br have? a) 4 b) 6 c) 8 d) 10 Answer: c 14. If the bond length of C-Cl bond in chloromethane is 178pm, what will be the probable bond length of C-Br bond in bromomethane? a) 139pm b) 156pm c) 178pm d) 193pm Answer: d 15. If X and Y are the carbon-halogen bond enthalpies in chloroethane and bromoethane respectively, what is the relationship between X and Y? a) X > Y b) X < Y c) X = Y d) X + Y = 0 Answer: b 16. The carbon-halogen bond of an alkyl halide is polarised due to the _________ a) higher electronegativity of halogen atom than carbon b) higher electronegativity of carbon than halogen atom c) partial positive charge on halogen atom and a partial negative charge on carbon d) tendency of halogen atom to donate electrons Answer: a 17. The size of the halogen atom _________ as we go down the group in the periodic table. a) increases b) decreases c) remains same d) increases then decreases Answer: a 18. Which is the largest halogen atom? a) Bromine b) Chlorine c) Fluorine d) Iodine Answer: d 19. The reaction of a primary alcohol with which of the following gives purely a haloalkane? a) Phosphorus trichloride b) Phosphorus pentachloride c) Thionyl chloride d) Sulphuryl chloride Answer: c 20. When ethanol reacts with PCl5, it gives three products which include chloroethane and hydrochloric acid. What is the third product? a) Phosphorus acid b) Phosphoric acid c) Phosphorus trichloride d) Phosphoryl chloride Answer: d 21. What do you get by heating a mixture of hexanol and concentrated aqueous hydrogen chloride? a) Cyclochlorohexane b) Chlorohexane c) Phosphorus acid d) No reaction Answer: b 22. Iodoalkanes can be obtained by heating alcohols with potassium iodide in __________ a) hypophosphrus acid b) phosphorus acid c) phosphoric acid d) hypophosphoric acid Answer: c 23. The following reaction to form haloalkanes is an example of which type of reaction? Propane + Cl2 (in the presence of UV light) = 1-Chloropropane + 2-Chloropropane a) Free radical substitution b) Halogen exchange c) Finkelstein reaction d) Swarts reaction Answer: a 24. How many monohaloalkane isomers can be formed on the free radical bromination of (CH3)2CHCH2CH3? a) 2 b) 3 c) 4 d) 5 Answer: c 25. When propene reacts with HBr, two products are formed out of which one is predominates the other. Identify the minor product. a) 1-Bromopropane b) 2-Bromopropane c) 1-Bromobutane d) 2-Bromobutane Answer: a 26. Which of the following is incorrect with regard to the reaction between C2H4 and Cl2 in CCl4? a) It results in the formation of a vicinal dihalide b) It results in the breaking of the C-C double bond c) It results in the formation of a colourless compound d) It results in the discharge of a reddish-brown colour Answer: d 27. The Finkelstein reaction takes place in what medium? a) Concentrated HCl b) Concentrated H2SO4 c) Dry acetone d) Water Answer: c 28. What is the correct order of reactivity of alcohols with a given haloacid? a) 1° > 2° > 3° b) 3° > 2° > 1° c) 1° > 3° > 2° d) 2° > 1° > 3° Answer: b 29. What is the correct order of reactivity of the following haloacids with a given alcohol? a) HCl > HBr > HI b) HI > HBr > HCl c) HBr > HCl > HI d) HI > HCl > HBr Answer: b 30. What is the catalyst in the reaction of a primary alcohol with HCl to obtain a chloroalkane? a) anhydrous ZnCl2 b) concentrated H2SO4 c) red phosphorous d) pyridine Answer: a 31. Which of the following is not a use of carbon tetrachloride? a) Manufacturing of refrigerants b) Manufacturing of pharmaceuticals c) Degreasing agent d) Insecticide Answer: d 32. Which of the following is not a use of methylene chloride? a) Paint removal b) Propellant in aerosols c) Metal cleaning d) Antiseptic Answer: d 33. Which of the following is an effect of exposure to low levels of dichloromethane in the air? a) Slightly impaired vision b) Dizziness c) Nausea d) Numbness in fingers Answer: a 34. The oxidation of trichloromethane results in the formation of a poisonous gas called ________ a) carbon monoxide b) carbonyl chloride c) hydrogen sulphide d) phosphine Answer: b Haloalkanes and Haloarenes Questions with Answers PDF FAQs on Haloalkanes and Haloarenes How haloalkanes and Haloarenes are formed? If an aromatic hydrocarbon having one or more hydrogen atom attached to carbons is subjected to halogenation reaction then it results in haloarene. If hydrogen atoms are replaced by halogen atoms from aromatic hydrocarbons, the resulting compounds are called as haloarenes. What are haloalkanes and Haloarenes give examples? Haloalkanes and Haloarenes are a kind of hydrocarbons. They possess all the basic characteristics of alkane having the general formula C n H 2n+1 X-R where R is halogen. What does Haloarenes mean? An aryl halide (also known as haloarene) is an aromatic compound in which one or more hydrogen atoms, directly bonded to an aromatic ring are replaced by a halide. Aryl halides are derived from aryl by replacing a hydrogen atom with a halogen.
https://livemcqs.com/2021/11/04/haloalkanes-and-haloarenes-neet-questions/
The Life of Levi Ackerman Levi Ackerman is one of the most well-known anime characters of all time, both in Attack on Titan and in general. He is the captain of the Survey Corps’ Special Operations Squad and is widely considered as humanity’s most powerful soldier. Despite his outer look, he is deeply concerned about his team and has never taken human life for granted. Levi Ackerman also known for being spotless. Due to his incredibly calm temperament, people have difficulty determining what he is thinking because he frowns or is expressionless the most of the time. Levi is the AOT universe’s most powerful non-Titan character. It’s no surprise that he shines out when it comes to bringing down the titans. No one wants to fight him because of his extraordinary combat skills and strategic thought. Because Levi Ackerman is a member of the Ackerman family, he has been able to awaken a latent power inside himself. How tall is Levi Ackerman? Despite the fact that it is uncommon for Levi to make friends readily, he did it at the end of the manga with a few people. Surprisingly, in the manga’s epilogue, he spends more time with Onyankopon, Gabi, and Falco than with the rest of his crew. Given their past, and the fact that Levi didn’t even know these individuals for the most of the series, this comes as a complete shock to everyone. If you want to know that How tall is Levi Ackerman? Read the article. They share similar eyes, hair, and stature, as well as being low in stature. He may have been playing Napoleon, a surprisingly powerful persona. Levi Ackerman Height He wears his Survey Corps uniform with a light grey button-up shirt beneath and a white ascot most of the time. He also wears the green hooded cloak of the Survey Corps. Levi wore a black suit with a simple white shirt, an ascot, and formal shoes. Every his fan knows who Levi is and how he seems, but do you know who Levi is and what he looks like? Levi Ackerman Height, birthdate, age, and voice actor are all listed here. When he is referred to as the strongest soldier in Attack on Titan. Levi Ackerman stands at a height of 160 cm. The most authentic Levi Ackerman Height is 160cm. How old is Levi Ackerman? While fans have never been given an actual age for Levi, they do know his birthdate, which is December 25; this might be a heavy-handed hint to some type of “chosen-one” concept. Fans, on the other hand, have received conflicting information concerning his age. If you want to know the How old is Levi Ackerman? They were first informed he was in his late 30s, then told he was in his early 30s, which is the manga creator’s official stance. Levi has been a Scout for quite some time, and the horrors that the surviving Scouts have observed outside the walls are enough to give anybody nightmares. Levi does, in fact, suffer from insomnia. He suffers from sleeplessness in particular, sleeping only a few hours every night on average. Levi Ackerman Fanart Levi considers sleeping to be a “non-event” because of his sleeplessness, to the point that he doesn’t bother with a bed or pajamas. He appears to sleep in his chair on a regular basis and does not bother to dress appropriately for the occasion. Fans who have seen Levi lead the Scout Regiment with zeal may be startled to find that he was once a criminal. Levi Ackerman Fanart was clearly shaped by his upbringing by Kenny the Ripper, and while he never became the monster his uncle did. When the trio fought the titans, Levi was unfortunately the only one of the three who survived. His priorities have evolved considerably since joining. However, he’s polished those skills. Levi Ackerman age Have you ever counted the number of Titans Levi has killed? Levi has killed a total of 34 Titans so far, according to the manga! Keep in mind that this is the only quantity mentioned in the comic. As a result, this number has yet to be added to the number of Titans he has slain prior to his entrance in the Attack on Titan manga. After reading this article you can easily know that Levi Ackerman age has also met three of the four Titan Shifters so far: Annie, Reiner (in human form), and Zeke. Bertolt is the only person he has never met. Captain Levi, regrettably, will not be able to eliminate the Titan-Shifters as a whole. Levi Ackerman wallpaper If you’re a fan of Attack on Titan, you’ll like the new Attack on Titan tab theme. You can get the Attack on Titan Levi Ackerman wallpaper New Tab Theme from our website, and don’t forget to check out the rest of the Attack on Titans new tab themes. Also, please share this Attack on Titan new tab theme with your friends and any other Attack on Titan fans you may know. Levi Ackerman voice actor Despite the fact that the entire ensemble is beloved, Levi Ackerman’s role as one of humanity’s most powerful weapons against the namesake titans has earned him thousands of fans. While Levi’s disposition is stern, and he frequently talks with detached coldness, Levi Ackerman voice actor Hiroshi Kamiya lends. His abilities to a broad range of characters that may delight Attack on Titan.Fans trying to replace the void in their hearts and keep up with their schedules. Hiroshi is the Levi Ackerman voice actor. Levi Ackerman rule 34 There is, however, a rationale behind his narrative. Kenny had been severely emaciated before Kenny discovered him. Tea is one of his favorite’s beverages. Levi Ackerman rule 34 who sleeps three hours every night on average, is also an insomniac. This might stifle his development. He’s also in his 40s and 30s, which means he’s not getting any younger. Levi Ackerman rule 34 was much starved when he was a child. Remember all the rumors regarding his mother’s illness? Because he lived below, he didn’t get enough sunshine and hence lacked vitamin D. He’s also a tea connoisseur who prevents calcium absorption. Due to the struggles he has faced, his sleeping patterns have deteriorated. Once he joined the Scouts, he could eat a nutritious diet and was strong, but it was too late to grow him taller.
https://techieonlineblog.com/the-life-of-levi-ackerman/
In years to come, there will not be a single, unique source of electricity, but many renewable electricity sources that will be combined to answer the planet’s electricity needs. Photovoltaic energy and wind energy have in the past 10 years become the dominant form of electricity generation. With solar cells, it is possible to convert sunlight directly into electricity by the photovoltaic process. When light particles called photons hit the surfaces of a solar cell material (semi-conductor), they transfer their energy to the material’s electrons displacing them from their orbit. If the semi-conductor is doped with suitable impurities then the electrons are attracted to one surface so setting up an electric charge which forms the basis of an electric current. The principle of a photovoltaic cell As sunlight is uniformly distributed, this enables every building to have the potential to generate solar electricity locally. The roof is the most convenient place to mount the solar cells if it is correctly orientated to receive solar irradiation. Typical roof mounted PV panels either side of a set of solar thermal water panels The potential for generating electricity directly from sunlight is very large and is becoming increasingly cost effective as the technology has improved and the price of electricity generated by conventional sources like fossil fuels is continually increasing.
http://www.changingwithclimate.info/index.php?option=com_content&view=article&id=91&Itemid=146&lang=fr
The regional emissions are collected into the world emission and converted into CO2 equivalent using the the global warming potentials over a time horizon of 100 years (AR4 IPCC report,2007). Carbon-cycle The carbon-cycle model is a 3-layer linear model calibrated to MAGICC. The carbon dioxide emissions go into the atmosphere box and alter the atmospheric carbon concentration, then the carbon is exchanged through the ocean-biosphere-atmosphere carbon fluxes. The ocean carbon sink is divided in two layers: the upper layer u (shallow oceans) and the lower layer l (deep oceans). In this representation, the upper layer also includes the biosphere. The CO2 atmospheric concentrations are computed by the carbon-cycle equations. Accumulation of non-CO2 GHG in the atmosphere The non-CO2 greenhouse gases are accumulated in the atmosphere using a decay function given a yearly retention factor, and a constant one-period retention factor. These function are calibrated on a stock of the greenhouse gas at equilibrium, which is not subject to decay. Radiative forcing The CO2 radiative forcing is calculated according to the TAR expression, proportional to the natural logarithm of the ratio of the current concentration to preindustrial level. While the radiative forcing of the greenhouse gases CH4 and N2O are interdependent and have a complex formulation, WITCH uses an approximation as in the MERGE model v5. The radiative forcing of short-lived and long-lived F-gases are proportional to the concentration levels. Exogenous radiative forcing from aerosols is coming from the RCP3D scenario, and the exogenous radiative forcing from ozone depletion substances (ODS) is also coming from the RCPs scenarios. The radiative forcing of all greenhouse gases are summed up to compute the total radiative forcing. Global temperature increase from pre-industrial levels The global temperature increase from pre-industrial level is obtained from an energy balance 2-layer model with two major coefficients: the atmosphere ocean exchange coefficient and the climate sensitivity.
https://www.iamcdocumentation.eu/index.php/Modelling_of_climate_indicators_-_WITCH
Pile on those veggies with this grilled veggie panini. Stacked with meaty eggplant and portobellos plus sweet grilled onions and zucchini, paired with creamy goat cheese, this sandwich is super satisfying and filled with nutritious ingredients. Servings: 4 Serving Size: 1 sandwich (275g) Prep Time: 10 minutes Total Time: 25 minutes Nutrition Facts: 391 calories /53g carbs / 16g protein / 12g fat Ingredients: 8, ½-inch thick slices (283g) eggplant 1 medium (143g) red bell pepper (cored and sliced into 4 even slices) 2 portabella mushroom caps (190g) 1 large (278g) zucchini (ends removed sliced lengthwise into 4 even slices) 4, ¼-inch thick yellow onion slices (174g) 1 tablespoon olive oil 2 tablespoons (32g) balsamic vinegar ¼ teaspoon salt 2 ounces (57g) goat cheese 8 slices (336g) “Dave's Killer” powerseed bread Optional garnish: fresh basil Instructions: Preheat the grill to medium heat. Place cut vegetables in a large mixing bowl. Whisk together oil, vinegar, and salt and drizzle over vegetables, tossing to coat evenly. When the grill is hot, place veggies on the grill. Please see notes section if using the oven for preparation. If available, use a grill basket for smaller pieces (such as the onion) to avoid anything falling through the grates. Grill for 5 minutes, then flip veggies or toss around the grill basket. Baste with remaining marinade and grill for another 2-5 minutes. When ready, vegetables should be slightly soft but still holding shape. The zucchini will finish on the quicker side and peppers and mushrooms may take longer. Exact grilling time will vary depending on the grill. It is best to keep a close eye on the veggies to prevent burning. Meanwhile, toast bread on the upper rack of the grill (if available) or in the toaster. When veggies are done, slice mushrooms into 4 slices each and leave other veggies whole. Spread ½-ounce goat cheese on each of 4 slices of bread. Layer on 2 slices of eggplant, 1 piece of bell pepper, 1 piece of zucchini, and 2 slices of mushroom (half a portobello) to each sandwich. Top with a second slice of bread and consume immediately. Add a few leaves of basil to the sandwich for additional flavor, as desired. Notes: No grill? Use the oven. Preheat the oven to 400 degrees. Place marinated veggies on a baking sheet and spread out evenly. Roast for 10 minutes, then flip, and roast for another 5-10 minutes until desired doneness. For a more charred veggie, use the broiler function on the oven. Any variety of whole wheat, seeded bread can be substituted (macros may vary). Leftover veggies can be stored in the refrigerator for up to 4 days. Some of the links above are affiliate links, which may earn Macrostax a commission at no extra cost to you.
https://www.macrostax.com/recipes/grilled-veggie-and-goat-cheese-panini/
When net force on an unconstrained object changes, the object's acceleration, velocity, position, and possibly speed and shape all change. Its mass remains constant. No, constant velocity implies constant speed. But velocity can change even when speed remains constant, since speed is a scalar quantity but velocity is a vector quantity. When the speed of an object remains the same - it does not increase or decrease - we say it is moving at a constant speed. If speed does not change then the object is moving with constant speed. when object moves in a circle its speed does not remains constant. Speed of object remains constant only if it moves along linear path. Velocity is a vector quantity in which both magnitude and direction must be taken into consideration. For an object to have constant velocity, it is necessary that both the magnitude and the direction of the velocity must be constant. Even if either magnitude or direction is variable, velocity will not remain constant. On the other hand, speed remains constant if direction is changed and magnitude is kept constant, as speed is a scalar quantity.For an object to have constant velocity, it is necessary that the object move at a constant speed and not change course. That object must move in a straight line to have a constant velocity. Yes, it will increase so that density of the material always remains constant. The object's mass, weight, volume, girth, color, temperature, and price don't change. A force does have influence on the acceleration of an object if the mass of the object remains constant. This is in accordance with Newton's second law of motion. Velocity can change even if speed is constant. Yes. The velocity can change if the speed remains constant and the direction changes. Basically, yes - except for small effects as a result of the Theory of Relativity: If you move an object up, its potential energy increases. As a result of its increase in energy, its mass will also increase. This increase is usually very slight. No, mass remains constant. It is a constant speed. You can increase the density of an object with constant mass by decreasing the object's volume. As written by Nick Strobel (see related links), mass is a measure of the object's resistance to acceleration. An increase in resistance to acceleration due to an increase in the mass of an object results in a decrease in the acceleration as long as the outside force remains constant. Velocity is a vector quantity. That means it has direction and magnitude. Speed is a scalar quantity, it only has magnitude. It is possible to have constant speed and constant velocity but it is also possible to have constant speed but changing velocity if the object is changing direction. No. In order for an object to remain stationary, the forces on it must be balanced. If the pull on the object increases, the force of static friction must also increase. ...the acceleration of the object is Halved The mass of an object is constant unless you physically add to it or cut part of it off. It will not increase when an object is pulled by a constant force. No. Total momentum always remains constant. Therefore, if the momentum of one object decreases, the momentum of another must needs increase. No, velocity is a vector quantity and measures both speed and direction. If the velocity of an object is constant then that would also mean the speed would stay constant. If the sum of all forces on an object is zero, then the object remains in constant, uniform motion. 'Constant uniform motion' means motion in a straight line at a constant speed. "Rest" is just constant uniform motion with a speed of zero. If the object is static (and remains static), or if it moves at a constant velocity, that means that the net force on the object is zero. Mass is more fundamental because it is constant for an object. The answer for the blank is "constant". An object remains in constant, uniform motion until acted upon by an external force.
https://www.answers.com/Q/Which_quantity_remains_constant_when_the_net_force_on_an_object_is_increase
The St. Malachi PrayerAlert email system has served many to keep all parishioners informed of illnesses, death, as well as emergency messages. However, a few folks (about 10) do not have email access and need to be phoned. If this is something to which you can respond, please contact the Communications Commission via [email protected]. And if, perhaps, 2 or 3 volunteers come forward, those 10 would be divided into fewer phone calls. The LEAF Program Needs You The trauma of being incarcerated goes far beyond the person in jail or prison. It includes the family which may deal with loss of a parent in the home, a breadwinner, shame & much more. It can include problems in visiting a person, whether transportation, arriving at the prison only to learn your name is not on the list of those to have visitation that day, forgotten IDs, wearing the wrong clothes, etc. Sr. Rita Mary Harwood SND, of our diocese, developed the LEAF (Listening, Encouraging and Assisting Families) program to provide a place for families to share their worries & troubles with other families in the same straits. A parish-based program, St. Malachi is forming a listening group to welcome families once a month for an evening of sharing & listening. We will provide light refreshments, babysitting for little ones, an open forum for their sharing experiences & a guide to agencies which can help. A few people are interested in working with us; we need more people. Sr. Rita Mary will come out for some training & typically comes to the sessions. Please contact Deacon Leo at leot.bistak@gmail. com if you have interest in being part of the team at St. Malachi. Help Needed for Christmas Decorating, 2015 Christmas at St. Malachi Parish is beautiful because many people help! Please let Kay Vine know if/when you can help: (216) 653-1993 or [email protected]. We will be decorating the church in stages on the following days: 1) Friday, December 18, 2015 or Saturday morning, December 19,2015 erect the large artificial tree in the sanctuary 2) Sunday morning, December 20, 2015 put live trees in stands 3) Sunday, December 20, 2015 after 11:30 Mass install and place lights on live trees, place banner on choir loft ledge, wreaths on pillars, large wreath outdoors in front of church, place figures in creche 4) Tuesday, December 22, 2015 after Noon Mass water and place poinsettias around altars and other places in church 5) Wednesday, December 23, 2015 after Noon Mass complete work on Advent wreath (add lilies around white candle, add poinsettia plants, change altar cloths, lectern (ambo) frontal, credence and gift table cloths for Christmas Masses Monday Night Meal Thanksgiving Dinner – 11/23/2015 Monday Night Meal Cooks Needed for Third Mondays Cooks for the main dish are needed for the Monday Night Meal on the third Monday of each month. If you can help us, please contact Greg Gortz at [email protected] or 440-227-7360. Preparing for Advent, 11/22/2015, 10:15AM Join us on Sunday, November 22, 2015 in the School Hall at 10:15AM for a special time of preparation for the upcoming Advent season. Sunday, 11/22/2015 is the Feast of Christ the King, the end of the Church year, so Advent will begin the following week. During this one hour in the School Hall we will prepare our hearts and hands for Advent through loving service in the name of Christ our King. If you can, please bring PB & J, bread, socks, hats & gloves, hand warmers and cereal bars for gift bags that we will be preparing for our neighbors in less fortunate circumstances. While we are together we will have a variety of service activities, with something appropriate for every age. These activities will include making sandwiches, writing Christmas cards for our parish shut-ins, and preparing gift packages for our homeless neighbors. In addition, we will have Advent materials available that you can take home for your home Advent devotions. Come to this great St. Malachi Parish event, there is something for all ages! Help needed for 150th Anniversary Mass Celebration on 11/8/2015! The Parish Life/Hospitality Commission seeks persons to help with the many important tasks for our reception following our 150th Anniversary Mass on Sunday, November 8, 2015. Helping out is a great way to meet other parishioners! We need help with food preparation, set-up, clean-up, decorating and serving food and beverages. Home-made baked goods will also be needed. If you can help, please contact Terry Jungquist at 216-543-5500 (call or text) or email [email protected]. No experience necessary. Must be willing to have fun!! Meeting for Monday Night Meal Cooks, 11/8/2015 On November 8, 2015 from 10:00 AM – 11:30 AM, in the School Hall, there will be a meeting for Monday Night meal cooks. If you are an experienced cook, or interested in helping with this important ministry at St. Malachi, please come to this meeting. If you cannot come, or if you have any questions, please contact the Monday Night Meal coordinator, Greg Gortz, at [email protected]. Prayerful Visitors Needed Is Jesus calling you to visit and bring Communion to our shut-ins, ill or hospitalized? Volunteers are needed about once a month. Please pray about this beautiful ministry. Contact: Call Stephanie Pritts at (216) 861-5343 or via email at [email protected]. Web and Social Media Help Wanted! The St. Malachi Parish Communications Commission is looking for volunteers who can help with our electronic communications. We are looking for the following help: 1. Website Team: We seek someone who can update the website once/month based on weekly bulletin items. This takes about 2 hours once or twice per month. This job will need to be done on Thursday, Friday or Saturday. Work from home. Skills needed are good computer literacy, good writing skills, and basic knowledge of working with digital photographs. Training provided! 2. Phone Outreach Team. Our phone outreach team calls all parishioners to invite them to a parish event 4 times per year. Each team member needs to make 20-30 phone calls 4 times per year. 3. Social Media Team. Calling all Facebook and Twitter Fans. If you use Facebook, Twitter and/or Youtube you are needed. Time commitment 1-2 hours/month. Contact Gary Pritts at (216) 233-4960 or [email protected].
http://www.stmalachi.org/category/help/page/2/
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention concerns a circular microwave window that can work at high power in a wide frequency band. Microwave devices that work at different atmospheric pressures require the use of microwave windows. The windows are designed to insulate these devices from atmospheric pressure, but they enable the propagation of microwaves without introducing reflection or internal resonance. Microwave tubes generally work at an extremely low pressure while certain components such as circulators, isolators, coaxial lines and waveguides may contain a gas taken to a pressure that is higher than atmospheric pressure to improve their behavior under power. Consequently, a microwave window should have solidity sufficient to withstand pressures of the order of several kilograms per square centimeter, without damage. Moreover, a microwave window should withstand short-lived anomalies such as electric flashes, mechanical stresses such as shocks and vibrations, and temperature variations which may be great, especially if the window is brazed to a frame or into a waveguide. If this is not the case, there is the risk that the window might break, and then air will enter the microwave device and cause it to deteriorate. Moreover, it is desirable for microwave windows to be capable of being used in a wide frequency band. This frequency band will correspond to the working frequency band of the microwave devices in which they are mounted. In this frequency band, the windows should not have stray internal resonance modes, also known as ghost modes. Furthermore, in this frequency band, the standing wave ratio should be low and, consequently, there should be a small degree of reflections. 2. Description of the Prior Art Among prior art microwave windows there is, notably, the pillbox window. As shown in FIGS. 1a, 1b, this window is formed by a thin strip 1 of a dielectric material brazed into a circular waveguide section 2. The circular waveguide section 2 is connected on either side to a rectangular waveguide 3. As is shown more particularly in FIG. 1b, the diameter D of the circular guide 2 (which is also that of the dielectric strip 1) is substantially equal to the diagonal of the rectangular guide 3. These dimensions make it possible to keep substantially the same wavelengths of guided electrical waves in the rectangular guide 3 and the circular guide section 2. Furthermore, the length L of the circular waveguide section 2 is chosen so as to be substantially equal to half of the guided wavelength 1. sub.g. The pill-box type window behaves like a half-wave matching transformer. The result thereof is that the matching is accurate at the working center frequency but gradually deteriorates on either side. This type of window has many ghost modes, and this fact reduces its effective working bandwidth to about 12% as compared with the center frequency. Furthermore, owing to its dimensions, the pill-box window is relatively brittle but, technologically, it is easy to make. There are sturdy microwave windows in existence. These are generally made of thick ceramic. They are mounted in a rectangular waveguide and block the entire cross-section of this guide. They have the shape of a rectangular parallelepiped and their thickness corresponds to a half wavelength of the working center frequency in the rectangular waveguide for a window made of alumina. These windows have a working band that is extremely restricted because of the thickness of the ceramic. The working bandwidth is about 5% to 7% of the working center frequency in the rectangular waveguide for a window made of alumina. Another type of window has been described in the French patent No. FR 2 558 306 filed on 17th January 1984. This window is derived from the pill-box window but has a widened working band. As is shown in FIGS. 2a, 2b, the window has a thin circular strip 6 made of dielectric material brazed into a circular guide section 7. The diameter D' of the strip is equal to the diameter of the circular guide 7. The ends of this circular guide section 7 are connected to a rectangular guide 5. The window is equivalent to a resonant volume within which undesirable ghost modes may develop. Within the circular waveguide section 7, and at the frequencies used, it is the TM.sub.010 and TE.sub. 111 modes that may appear. If these modes are not to be excited, the diameter D' of the strip 6, its thickness e' and the length L' of the circular guide section 7 have to be carefully chosen. Experience shows that it becomes necessary to reduce these three dimensions as compared with those of standard pill- box windows. Thus, the diameter D' is chosen to be between the sizes of the large side and the small side of the rectangular waveguide 5. Consequently, self-inductance shutters 8 are created at the rectangular guide in order to obtain a matching of the window with the center frequency of the working band of the rectangular waveguide 5. The thickness e' of the strip 6 is chosen to be as small as possible, but sufficient to withstand the mechanical and electrical stresses to which it is subjected. A half-wave matching transformer 10 is added. This transformer 10 is formed by two elements of the same length, placed on either side of the circular waveguide section 7, within the rectangular waveguide 5, so that they overlap at least one of its large sides. This transformer enables sufficient matching to be achieved throughout the working frequency band of the rectangular waveguide 5. With this window, we obtain an effective bandwidth corresponding to about 40% of the center frequency. However, this window is more complicated to make than the pill- box window. The diameter of the circular waveguide 7 is between the sizes of the large side and the small side of the rectangular waveguide 5. Consequently, additional pieces have to be used to provide for impervious sealing between the interior and the exterior of the guides, these pieces being placed at the junction between the rectangular guide 5 and the two ends of the circular guide section 7. Besides, the fact that the length of the circular guide is small in relation to its diameter does not favor its flexibility which is necessary to allow for differences, in expansion, between the ceramic and the guide. The window according to the invention is more solid than the standard pill-box window. It is also easier to make and works in a widened frequency band without having ghost modes. Its bandwidth performance characteristics are lose to those of the window described in the French patent No. 2 558 306, but it will be easier to make. Since its dimensions are greater than those of the window described in the patent No. FR 2 558 306, it can work at a higher peak power value. Furthermore, since the length of the circular guide has been increased with respect to that of the circular guide of the window of the patent No. FR 2 558 306, the flexibility of the guide is improved. SUMMARY OF THE INVENTION The invention proposes a microwave window comprising: a circular strip made of dielectric material, mounted in a circular waveguide section having substantially the same diameter as the strip, the circular waveguide section being connected at its ends to a rectangular waveguide containing a matching transformer, wherein: the diameter of the circular waveguide is smaller than the diagonal of the rectangle; at each end of the circular waveguide section, a wall provides a junction, that is imperviously sealed with respect to the exterior, between the rectangular waveguide and the circular waveguide section, each wall being provided with an aperture included in a portion of cross- section common to the rectangular waveguide and the circular waveguide section, the area of the aperture being smaller than the area of the portion of cross-section. Each wall is transverse to the circular waveguide section. The apertures are identical and preferably have an oblong shape. The large side of each aperture is parallel to the large sides of the rectangular waveguide. When the apertures are substantially rectangular, the matching transformer may be formed by the extension of a large side of each aperture on the corresponding side of the rectangular waveguide. BRIEF DESCRIPTION OF THE DRAWINGS Other characteristics and advantages of the present invention will appear from the following description, made with reference to the appended drawings, of which: FIGS. 1a, 1b, already described, respectively show a view in longitudinal section and a view in cross-section, along the axis AA' of FIG. 1a, of a standard pill-box window; FIGS. 2a, 2b, already described, are respectively a view in longitudinal section and a view in cross-section, along the axis BB' of FIG. 2a, of a window described in the patent No. FR 2 558 306; FIGS. 3a, 3b, 3c, already described, are respectively a view in longitudinal section, along the small side of a rectangular guide, a cross-section view along the axis CC' of FIG. 3a, and a view in longitudinal section, along the large side of the guide, of a window according to the invention; FIG. 4 shows a schematic sectional view, along the small side of the guide, of an embodiment of a window according to the invention. In the figures, the same references are repeated for the same elements. DETAILED DESCRIPTION OF THE INVENTION The window shown in FIGS. 3a, 3b, 3c comprises a thin strip made of a non-porous dielectric material such as alumina for example. This strip 31 is circular, and it has a diameter D1 and a thickness el. It is mounted, in an imperviously sealed way, in a circular waveguide section 32 having substantially the same diameter The circular waveguide section 32 has a length L1. The two ends 38, 39 of this circular waveguide section 32 are connected to a waveguide 34 that transmits microwaves in a working frequency band. The microwaves penetrate the window by its first end 38 and come out of it by its second end 39. In the figure, the waveguide 34 is a rectangular waveguide, and the diameter of the circular waveguide 32 is smaller than the diagonal of the rectangle. The window according to the invention, just like the window described in the U.S. Pat. No. FR 2 558 306, should be capable of working in a wide frequency band with good matching and without ghost modes. To this end, a wall 36, provided with an aperture 37, is placed at each junction between the waveguide 34 and the circular waveguide section 32. Each wall 36 provides a junction, imperviously sealed with respect to the exterior, between the waveguide 34 and the circular waveguide section 32. Each wall 36 extends in a plane transversval to the circular waveguide section 32. The walls 36 are located at each of the ends 38, 39 of the circular guide section 32. Each wall 36 closes a section demarcated by the joining between the cross-section of the circular waveguide section 32 and the cross-section of the waveguide 34. At the junction between the waveguide 34 and the circular waveguide section 32, it is possible to define a portion 42 of cross- section common to the two guides 32, 34. Each aperture 37 is contained in this cross-section portion 42. The area of each aperture is smaller than that of the cross-section portion 42. The apertures 37 will preferably be identical and they will be located in the central part of each wall 36. Each aperture 37 will preferably have an oblong shape. Its large side will be parallel to the large side of the waveguide 34. Each wall 36, provided with its aperture 37, brings inductive and capacitive corrections to the waveguide 34. The inductive corrections are given by wall portions 40, between each small side of the waveguide 34 and the edge of the aperture 37 closest to this small side. The capacitive corrections are given by wall portions 41, between each large side of the waveguide 34 and the edge of the aperture. 37 closest to this large side. These corrections are designed to match the window to the transmission mode used in the waveguide 34. Experience shows that it is possible to increase and even to double the length L1 of the circular guide section 32 with respect to the length of the guide of the window described in the patent No. FR 2 558 306. It is also possible to increase the thickness el of the strip 31. Then, a half-wave matching transformer 35 is positioned within the waveguide 34, on either side of the circular waveguide section 32. The wavelength considered corresponds to the center frequency of the working band of the waveguide 34. In FIGS. 3a, 3b, 3c, it can be seen that each wall 36 has a single partition which blocks, at the same time, an end of the circular guide section 32 and the cross-section of the waveguide 34. The wall 36 could have included a set of elements, for example a partition provided with an aperture blocking the end of the circular waveguide section 32 and clamps with a shape suited to blocking the parts of the cross- section of the waveguide 34 reaching the exterior of the circular waveguide section 32. The apertures 37 are substantially rectangular and their large sides 43 are parallel to the large sides of the waveguide 34. The diagonal d of each aperture 37 is then smaller than the diameter D1 of the circular waveguide section 32. The portion 42 of cross- section is included between the two large sides of the waveguide 34 and two arcs of , circles of the circular waveguide section 32. It would have also been possible to envisage a case where the apertures 3 are rectangular with rounded corners, where they have the shape of a rectangle with a semi-circle joining each of its small sides, this semi-circle having a diameter equal to the small side. Other shapes are also possible. In FIGS. 3a, 3b, it can also be seen that the half-wave matching transformer 35 is formed by the extension of one of the large sides 43 of each aperture 37, in the waveguide 34, on either side of the circular waveguide section 32. This extension is done on one and the same large side of the waveguide 34, on one and the same length. It could be distributed over both large sides. The transformer 35 extends into the interior of the waveguide, 34, all along the large side of the waveguide. FIG. 3c shows this. The height of the obtain the matching of the window with a relative working band of 30% with respect to the center frequency in the waveguide 34. Tests have shown that by making a window according to the invention work in S-band, and by interposing it in an RG48U type of waveguide, very satisfactory band performance values are obtained. The diameter D1 and the thickness el of the strip are: D1=66 mm el=2.1 mm The working bandwidth of the window is 30% with respect to the working center frequency in the RG48U type guide. The mechanical strength of the dielectric strip is proportional to a coefficient K=(R/e)2, R being the radius of the strip and e being its thickness. With the window according to the invention, as tested, a coefficient K=247 is obtained. A standard pill-box window tested under the same conditions gives the following results: D=85 mm, e=3 mm, and the coefficient K is then K=201. Its working bandwidth is then 12% with respect to the working center frequency in the RG48U type guide. A window such as the one described in the patent No. FR 2 558 306, tested under the same conditions, gives the following results: D'=55 mm e'=1.8 mm K=233 its working bandwidth is 40% with respect to the working center frequency in the RG48U type guide. The window according to the invention, because of apertures 37 which are smaller than the sections of the waveguide 34 and of the circular waveguide 32, makes it possible to work in a wider band than with the pill-box window. It also has improved mechanical behavior while, at the same time, preserving the extremely simple technology of the pill- box window. Moreover, its dimensions are reduced. Referring to FIG. 4, we shall now describe a practical method of making a window according to the invention. The method starts with the brazing of a strip 31, made of a dielectric material, such as ceramic, into a circular waveguide section. The walls 36, which may be formed by metal plates, made of copper for example, are attached by brazing to the two ends 38, 39 of the circular waveguide section. Their shape is suited to blocking, at the same time, the cross- section of the circular guide section 32 and the cross-section of the waveguide 34. The waveguide 34 is fixed by brazing to each wall 36, on either side of the circular waveguide section 32. Each wall 36 has an aperture 37 in its central part. Two fastening clamps 50 may be used to provide for an imperviously sealed connection between the waveguide 34 and the circular waveguide section 32. The transformer 35 may be formed by two identical metal plates, made of copper for example. Each plate is, for example, brazed flat into the interior of the waveguide 34, on one of its large sides and on the wall 36. The present invention is not restricted to the examples described There may be other variants without going beyond the scope of the invention.
can't read? Proteins - are large biomolecules, or macromolecules, consisting of one or more long chains of amino acid residues. Proteins perform a vast array of functions within organisms, including catalysing metabolic reactions, DNA replication, responding to stimuli, and transporting molecules from one location to another. Proteins differ from one another primarily in their sequence of amino acids, which is dictated by the nucleotide sequence of their genes, and which usually results in protein folding into a specific three-dimensional structure that determines its activity. Otto Chemie Pvt Ltd - Manufacturers of Proteins & derivatives compounds in India. 1 to 19 of 19 item(s) displayed DisclaimerThe above particulars do not release the customer from the obligation to carry out an inspection of goods received.Not for medical, household or any other uses, for lab use only, Please test before use.
https://www.ottokemi.com/research-lab-chemicals/proteins-and-derivatives.aspx
Churg-Strauss syndrome, or eosinophilic granulomatosis with polyangiitis (EGPA), is a rare condition that causes vasculitis, meaning it restricts blood flow. This restriction of blood flow affects multiple organs, especially the lungs. Churg-Strauss syndrome, or EGPA, is a rare condition affecting 2.4 out of every million people annually. It affects the blood vessels, restricting blood from flowing to the organs and tissues. Churg-Strauss syndrome can affect multiple organs, but it mostly affects the lungs. Pathologists Jacob Churg and Lotte Strauss first described the condition based on their findings from autopsies in As a result, medical experts changed the condition’s name from Churg-Strauss syndrome to EGPA in 2010. However, many people still call the condition by its common name, which we use for this article. Churg-Strauss syndrome is a variant of a group of conditions that includes asthma and rhinosinusitis. Churg-Strauss syndrome has three main characteristics: - Hypereosinophilia: This is when a certain type of white blood cells, called eosinophils, cluster within the blood vessels and tissues. - Vasculitis: This involves inflammation of the blood vessels, which restricts blood flow. - Granulomatosis: This process happens as a result of vasculitis, which causes inflammatory nodular lesions called granulomas to form. The lack of blood flow can damage multiple organs, but it particularly affects the lungs. Without treatment, this can have severe effects on the body. Other names People may also use these other terms for the condition: - Churg-Strauss vasculitis - allergic granulomatosis - allergic granulomatosis and angiitis - allergic angiitis and granulomatosis Because Churg-Strauss syndrome can target different organs within the body, symptoms can vary widely from person to person. The condition often has three distinct phases, though this does not happen in every case. Many symptoms vary, but asthma commonly occurs, affecting Around half of people also experience skin conditions, - purplish skin lesions, such as purpura, petechiae, and ecchymosis - skin nodules, commonly on the scalp or the elbows or other extremities Phase one symptoms In phase one, nonspecific symptoms can - malaise - fever - weight loss - migrating polyarthralgia, which causes joint pain Additionally, people can experience a form of asthma that does not respond to conventional treatment methods. This typically develops before other symptoms. People may also experience upper respiratory symptoms in phase one. Phase two symptoms Phase two is when the eosinophils cluster, Phase three symptoms Phase three involves the onset of vasculitis, which generally causes neurological symptoms. Vasculitis may not develop until Common symptoms include pain, tingling, and numbness in the extremities, such as the hands and feet. This eventually leads to weakness and muscle wasting in those areas. Research has not yet identified a specific cause for Churg-Strauss syndrome, but the following types of factors likely play a role: - genetic - immunological - environmental Though the triggers may be unclear, scientists believe the condition occurs as an autoimmune disease, meaning that the immune system attacks healthy cells. If people have access to the right facilities, Churg-Strauss syndrome is treatable. However, without proper treatment, life threatening complications can develop. These complications can vary depending on which organ systems the condition damages. For example, if the condition affects the neurological system, it can cause bleeding in the brain or restrict blood from flowing toward the brain, causing a stroke. If Churg-Strauss syndrome affects the blood vessels that supply the kidneys, it can cause abnormalities that lead to kidney failure. However, Churg-Strauss syndrome mostly affects the lungs. This can make breathing challenging, resulting in a lack of oxygen supply to the rest of the body. Despite the availability of treatment, asthma can persist after a person recovers from Churg-Strauss syndrome. People of any age or sex may develop Churg-Strauss syndrome. The average age of onset is Churg-Strauss syndrome has a 20–30% chance of recurring. Although there are no real risk factors for developing Churg-Strauss syndrome initially, some factors can increase the chances of a relapse, such as: - recurring antineutrophilic cytoplasmic antibody (ANCA) positivity, which indicates autoimmune vasculitis - a rise in ANCA levels - gastrointestinal tract (GI) problems - a sudden increase in eosinophil count The following conditions can appear to be similar to Churg-Strauss syndrome: - Wegener’s granulomatosis: This is similar but mostly affects the sinuses. - Polyarteritis nodosa: This causes the blood vessels to weaken and degenerate. - Guillain-Barré syndrome: This condition often leads to paralysis. Comparing signs and symptoms across related conditions can help doctors produce a differential diagnosis. Steps for diagnosing Churg-Strauss syndrome include: - clinical evaluation - characteristic physical findings - specialized tests Specialized tests may involve biopsy and microscopic examination of lung tissue samples. To receive a diagnosis of Churg-Strauss syndrome, a person must meet at least four of the following six criteria: - asthma - eosinophilia levels of at least 10% within circulating blood - mono- or polyneuropathy (when peripheral nerves are damaged) - nonfixed pulmonary infiltrates (when substances such as blood or pus are present in the lungs) - paranasal sinus abnormalities, such as soft tissue masses like polyps - extravascular eosinophilia (a high number of white blood cells outside the vascular system) Treatment strategies will vary slightly to meet individual needs, but Corticosteroids can decrease the prevalence of eosinophil white blood cells in the blood and tissues and reduce the amount of time eosinophils last in tissues outside the blood vessels. Immunosuppressants can also reduce eosinophil serum levels in the blood, reducing disease activity. Churg-Strauss syndrome responds The condition can recur, with relapse occurring in Here are some answers to frequently asked questions about Churg-Strauss syndrome. Is Churg-Strauss syndrome hereditary? More studies are necessary to determine the exact cause of Churg-Strauss syndrome, but many researchers believe genetics play a role in the condition. Is Churg-Strauss syndrome fatal? Without treatment, Churg-Strauss syndrome can be fatal. The risk of mortality varies depending on which organs the condition affects. The Churg-Strauss syndrome, or EGPA, is a rare condition that affects the blood vessels through a process called vasculitis. It can restrict the blood from flowing to the organs and body tissues. It may affect different organs but most often affects the lungs. Symptoms vary from person to person, but asthma is a common symptom that affects most people with the condition. Churg-Strauss syndrome typically responds well to treatment. However, it can be fatal without treatment, depending on how it affects the body.
https://www.medicalnewstoday.com/articles/churg-strauss-syndrome
What do you want to do differently this year? Are you happy with your collection? Do you want to down-size or stock up? Do you have any New Year’s resolutions concerning your perfume hobby? My Answer: My biggest resolution this year, is not to buy a full bottle too quickly. I won’t restrict myself from anything, since I tend to rebel against myself then, but I want to go easy. I merely need to slow my pace, then I should be fine. If I make a deal with myself, not to buy a bottle I crave for one month, I can have it once that time is over. Experience tells me, in most cases, I will have moved on by then. If not, I can go out and get that bottle. Also, I want to stick closely to a perfume budget this year. As long as I keep to the time lag rule, I hope sticking to the budget will follow naturally. Big plans. 🙂 What about you?
https://olfactoriastravels.com/2012/01/02/monday-question-what-are-your-fragrant-resolution-for-the-new-year-ythe/
A habitat is a place where animals and plants live. Each habitat has different characteristics from others, and different types of animals living there. Some examples of habitats are an ocean, a forest, and the Arctic. The habitat an animal lives in provides everything the animal needs to live. These needs include air, food, shelter, space, water, and light. Oceans cover almost three fourths of the Earth’s surface. They contain 97% of Earth’s water. There are five major oceans that cover Earth: the Atlantic, Pacific, Indian, Arctic, and Southern Oceans. Deserts are large. They cover about 20% of Earth’s land area. Rainforests are hot and humid. The temperatures are high, and there is a lot of rain. The Arctic is a very cold, windy, and often snowy habitat. A B C D E F G H I J K L M N O P Q R S T U V W X Y Z The correct answer is The smallest number is the one that comes first while counting. To arrange the given numbers in order from smallest to greatest, find the smallest number among all the given numbers. 21,27,23 21 is the smallest number.
https://www.turtlediary.com/quiz/kinds-of-habitats.html
I have a workflow which is supposed to start when the ‘Work email address’ field on the list is filled. So I have configured the workflow start options as shown: But the workflow doesn’t start when this field is filled in through the form: However, the workflow does start if I put in the email address to the item in edit menu: Any ideas why? Solved! Go to Solution. Hi Nabil, I have seen issues with conditional starts before in Nintex, dumb question though but I am assuming you are saving the form with the email address but its still not starting even after a couple of minutes? the other alternative to be very sure the logic works you could start the workflow on every modification and check at the very start if the email address is filled in with something, if not then exit else proceed further. The only caveat to this option is that the workflow will trigger for every update and you will have to do an additional check that the workflow does not process this again i.e. if the email address is updated the second time you might not want to run it ? Sorry I am assuming it might be glitch and the solution is actually a workaround, unless someone from the community has faced this before and know of a perfect configuration option to stop this. Regards, Shrini Hi, The problem with the conditional start workflow is known issue for some environments, it's happens because of SharePoint Workflow timer job sometimes delaying and you can see "Starting" when you enter to the item workflow page. It's depend on the amount of WF that currently running and can take up to 5 minutes until is will start(timer job schedule by default run every 5 minutes) sometimes it's doesn't work after 5 minutes For now there is now real solution that I know of to deal with this timer job Shrinivas Naik gave a good solution that I'm using too, start workflow when item is modified and than add condition that if the Email is not filed out then end the current workflow Another solution is to use "Filter" action that does the same impact but with 1 action, you can see here in this article Hope that will help, Thanks Shrini, however the problem with your solution (which you have mentioned too) is that once the email address is filled in for the first time, the workflow will run as it should; but later on if there is any other change to the item (any other field changes), the workflow will run again (because the email field is already filled) whereas it shouldn't be running for the second time. Is there any solution to stop the workflow running for the second time? Nabil is correct, the workflow would run every modification after and sounds like that is not intended. A few ways to address it. Take the second part of your condition out of the equation and just use the condition of Past value is empty. Then when the workflow runs wrap everything in a Run If that only runs your workflow actions if the current value is not empty for that email. If this still suffers from the timer delays and the result is not as intended then . . . Create a column in the list, yes no box, for whether the workflow has been run before. Then you can do as the others mentioned, check the condition at workflow start to see if the email address exists and if the new column "Workflow Ran" has a value of now. Next take your actions and update that column to yes. That should only produce a result where the workflow takes its actions only the first time. Thanks Christopher. I have already implemented a solution similar to the one you proposed.
https://community.nintex.com/t5/Nintex-for-SharePoint-Forum/Conditional-workflow-not-starting/td-p/40464
Published: August 11, 2009 Introduction {#sec1} ============ The initial expansion of the protein databank (PDB) in the mid-1990s inspired the creation of several hierarchical (SCOP, [@bib25]; CATH, [@bib29]; and 3Dee, [@bib39] and [@bib5]) and nonhierarchical (HOMSTRAD, [@bib24]) protein domain classifications. In CATH, structures are first divided into their constituent domains and then classified at four major levels: (C)lass, (A)rchitecture, (T)opology or fold, and (H)omologous superfamily. SCOP, another comprehensive classification, employs similar divisions; however, architectures, which describe the overall shape of the folds, are not explicitly recognized. Since these resources were established, there has been an exponential expansion in the number of solved structures, revealing a rich diversity of protein folds and evolutionary relationships. The first detailed analysis of CATH, published in 1997, was based on ∼8,000 domains classified from the PDB at that time. CATH version 3.1 has expanded by over 10 fold to 93,885 domains, with twice the number of fold groups (1100 from 505) (see [Figure S1](#app2){ref-type="sec"} available online). This significant increase is due to advances in structure determination, in addition to the structural genomics initiatives ([@bib42; @bib21]) targeting a greater proportion of novel and highly divergent folds than traditional structural biology. Furthermore, there have been increases in the sensitivity of methods used for detecting structural similarities ([@bib32; @bib14; @bib30]) and for recognizing very remote homologs from sequence ([@bib38; @bib34]), providing greater opportunity to detect and analyze fold similarities and distant evolutionary relationships. One key feature of the structural universe identified by our original analysis was the recurrence of common motifs (e.g., α-hairpin motifs) that cause overlaps in fold space as the result of a phenomenon called the "Russian doll effect" ([@bib29]). This phrase described how, by successively adding small structural motifs, it was possible to walk from one fold to another, and it was subsequently commented on by others ([@bib17; @bib6; @bib40]). Another extensive analysis of CATH also identified overlapping structural motifs both within and between different CATH architectures ([@bib11]). More recently, a detailed look at the domains within larger CATH superfamilies has revealed the extent to which the structures adopted by different homologs can be extended or embellished in different ways, beyond the conserved structural core. Indeed, in some superfamilies there is significant structural variation whereby some relatives contain three times more secondary structure elements than others ([@bib33]). Although the folding arrangement in the common structural core tends to be conserved, if the global structure is considered, evolutionary divergence appears to effect a transition from one fold to another. Furthermore, this variation is unlikely to be due to errors in the classification as the domains are only grouped in the same superfamily where there are clear multiple lines of evidence (significant sequence profile scores, functional similarity, and structural similarity). Several evolutionary mechanisms (residue mutations, insertions, deletions, and circular permutations) underlie this structural variability and can result in the insertion and rearrangements of secondary structure elements ([@bib10; @bib20]). For hierarchical structure classifications, such as CATH and SCOP, one of the greatest challenges is in determining at what point a variation (e.g., the insertion of several secondary structures or a large structural motif) presents a new fold. For this reason, there has been much speculation in the literature as to whether the structural universe is better viewed as a continuum ([@bib22; @bib12; @bib8; @bib15]). Despite the controversies around structural classifications, structure-based domain classifications have been shown to be valuable for deriving phylogenetic trees ([@bib44]) and revealing evolutionary mechanisms in different kingdoms of life ([@bib43; @bib31]). Another advantage of organizing domain structures into superfamilies and fold groups has been the detection of bias in the populations of these classification levels. An analysis of CATH revealed the existence of ten superfolds, which were overrepresented in the PDB ([@bib28]) and appeared to comprise multiple superfamilies, unlike the majority of other fold groups. Similar observations were made using the SCOP classification ([@bib13]), and more recent analysis of completed genomes has shown that there is a genuine bias toward these folds in the genomes ([@bib18; @bib27]). With the significant increase in the number and population of fold groups in CATH over the last fifteen years, we have decided to revisit the distribution of structures across the classification and to examine whether the structural divergence in some superfamilies and overlap between fold groups is posing a serious challenge to the concept of a hierarchical classification scheme. Our analysis has revealed that, although the number of domain structures in CATH has increased by over 10 fold, the numbers of architectures and core folds have grown more slowly. Furthermore, many of the fold groups shown to dominate the classification 15 years ago are still among the most highly populated. We show that for a small percentage of superfamilies (4%), significant structural divergence is observed among relatives. If a threshold of normalized RMSD \<5Å ([@bib32]), is used to cluster structurally similar groups (SSGs) of domains, these superfamilies account for nearly 25% of distinct SSGs in CATH. They are also highly populated, accounting for 40% of predicted domain structures in the sequences of completed genomes. Although most superfamilies do not structurally overlap with other fold groups in CATH, there are clearly overlaps between superfamilies in different folds in a small subset of architectures. These overlaps tend to occur between small domains, comprising fewer than six secondary structures, and are largely associated with super-secondary motifs (eg α-hairpins, αβ-motifs, and β-meanders), which recur or account for a large proportion of the fold. Although 24% of superfamilies are involved in overlaps, only 32% of nonredundant structures within them overlap with different folds (14% of all nonredundant structures in CATH). However, the presence of these overlaps suggests that for these architectures, fold space should be viewed as more continuous in nature. Although extreme structural divergence in superfamilies and structural overlaps between fold groups potentially challenge the notion of a hierarchical classification in CATH, we present strategies for coping with these phenomena. The T-level in CATH will group superfamilies sharing a common topology or folding arrangement in the evolutionary conserved cores of their domains. These similarities will be identified by manual inspection guided by automated structure comparison and analysis tools. In addition, CATH will also formally identify structural links between domains in different superfamilies to capture the more continuous nature of the relationships that exist in some regions of the structural universe. Results and Discussion {#sec2} ====================== Population of the CATH Hierarchy {#sec2.1} -------------------------------- There are 93,885 domains in version 3.1 of CATH, a 10-fold increase since the last detailed analysis of CATH in 1997 ([@bib29]). Despite this considerable expansion, [Figure S1](#app2){ref-type="sec"} shows that the number of superfamilies, folds, and architectures has increased much more slowly. [Figure S2](#app2){ref-type="sec"} shows a representative from each architecture in CATH, whereas the Protein Chart ([Figure S3](#app2){ref-type="sec"}) shows representatives from CATH domain folds of increasing number of secondary structures for each regular architecture. In CATH, the fold level is manually assigned, guided by automatic structure comparison. If a newly solved domain structure does not superpose on any classified domain in CATH with a normalized RMSD \<5Å (see [Experimental Procedures](#sec3){ref-type="sec"}) and exhibits a previously unseen topological arrangement of secondary structures in the core, then it is classified as having a novel fold. According to this definition, only about 1% of nonidentical structures solved by conventional structural biology in 2004 were found to adopt novel folds (3% for structural genomics; see [Figure S4](#app2){ref-type="sec"}). As first noted in 1994 ([@bib28]) and supported by subsequent analyses ([@bib29; @bib3]), there is still a bias in the population of fold groups and superfamilies, with the majority being quite small ([Figure S5](#app2){ref-type="sec"}). The top 20 most highly populated fold groups in CATH (in terms of sequences in Gene3D) account for 46% of nonredundant domain sequences that belong to CATH superfamilies in the genomes. Analysis of the Structural Drift and Variation within CATH Domain Superfamilies {#sec2.2} ------------------------------------------------------------------------------- CATH classifies all structures that have diverged from a common ancestor into superfamilies (see [Supplemental Data](#app2){ref-type="sec"}, section 8). We analyzed the extent to which superfamilies diverge structurally by superposing relatives and clustering those with similar structures (see [Experimental Procedures](#sec3){ref-type="sec"}). Relatives that can be superposed with a normalized RMSD \<5Å (see [Experimental Procedures](#sec3){ref-type="sec"}) were clustered into the same SSG. This threshold was chosen because it was the value that distinguished best between homologous and analogous domains in the same fold group. That is, the majority of homologous domains superpose with normalized RMSD \<5Å, whereas the majority of analogous domains in the same fold group superpose above this value (see [Figure S6](#app2){ref-type="sec"}). Structural divergence across a superfamily can then be assessed in a simple manner by considering the number of SSGs it contains (for full details, see [Experimental Procedures](#sec3){ref-type="sec"}). It can be seen from [Figure 1](#fig1){ref-type="fig"} that, although many superfamilies comprise only one or two SSGs, some superfamilies comprise many more, suggesting that there is considerable structural drift across the superfamily. Although protein structure is more highly conserved than sequences through evolution ([@bib4]), our original analysis of CATH in 1997 revealed the surprising extent to which some relatives could diverge in structure. Subsequent studies using other approaches have revealed that this phenomenon is especially pronounced in some superfamilies, where relatives vary in size by three fold or more, usually as a result of extensive secondary structure insertions that embellish the conserved structural core of the superfamily ([@bib33]). [Figure 1](#fig1){ref-type="fig"} also shows that a very small number of structurally diverse superfamilies (containing between 11 and 20 SSGs) account for a disproportionate number of domain sequences in the genomes. These superfamilies are members of the superfolds, which also account for a large number of structures in the PDB. If we define highly structurally diverse superfamilies as those comprising five or more SSGs, it can be seen that the two and three layered β and αβ-architectures contain a disproportionately higher number of highly diverse superfamilies than other architectures (see [Figure 2](#fig2){ref-type="fig"}). Furthermore, nearly half of the nonredundant structures within these architectures adopt one of four superfolds (Rossmann, 3.40.50; αβ-plait, 3.30.70; TIM barrels, 3.20.20; and immunoglobulin, 2.40.60). Among the superfamilies exhibiting extreme structural drift, there are four Rossmann fold (3.40.50) superfamilies. For example, in the P loop nucleotide hydrolase superfamily (3.40.50.300), all nonredundant relatives are structurally diverse (i.e., superposing with \>5Å), and these domains occur in many different domain contexts (see [Table S1](#app2){ref-type="sec"}). A total of 286 Gene Ontology (GO) functional terms can currently be identified for this superfamily, which gives some indication of its functional diversity. [Figures 3](#fig3){ref-type="fig"}A and 3B show an example of two diverse relatives from this superfamily, and [Figure 3](#fig3){ref-type="fig"}C illustrates that, although all relatives possess the same highly conserved structural core, there can be extensive structural embellishments between relatives. Additional examples from other diverse superfamilies are shown in [Figures S7--S10](#app2){ref-type="sec"}, again highlighting the common core between relatives and different secondary structure decorations to this core. Although there are only 4% of superfamilies in CATH with five or more SSGs, these superfamilies are very highly populated in the genomes, accounting for nearly 40% of predicted domain structures in the sequences of completed genomes in Gene3D, and most of them are universal to all kingdoms of life ([Figure 4](#fig4){ref-type="fig"}). Interestingly, if we use the threshold of \<5Å to define SSGs, we observe 3118 SSGs in CATH. Twenty-five percent of all SSGs are identified in the 4% of highly diverse superfamilies. There is also clearly some correlation between the structural diversity exhibited by these superfamilies and their recurrence in the genomes and functional diversity ([Figure 5](#fig5){ref-type="fig"}). Structural Overlap Between Fold Groups {#sec2.3} -------------------------------------- Another phenomenon challenging the CATH hierarchy is the existence of structural overlaps between different folds. Previously, we commented on a Russian doll effect whereby folds were linked by overlapping motifs ([@bib29]). Many similar arguments have appeared in the literature since then ([@bib10; @bib17; @bib15; @bib40]) supporting a more continuous relationship between structures in fold space for some types of structures. To examine quantitatively the extent to which this effect exists and determine whether it has become more pronounced following the expansion of some superfamilies with structurally diverse relatives, we applied the same criteria used to recognize structurally coherent groups in superfamilies, to recognize structures in different fold groups that were similar. Specifically, to detect "structural overlap" between domains in different CATH fold groups, we identified cases where structures overlapped with a normalized RMSD \<5Å. This criterion is the same one used to examine structural divergence in superfamilies. In addition, at least 60% of residues in the larger domain should overlap with residues in the smaller domain. This overlap constraint was imposed to ensure significant "fold" similarities between the domains as opposed to small "motif" similarities. For 76% of superfamilies, there was no overlap with structures in different fold groups (see [Figure 6](#fig6){ref-type="fig"}). This finding is perhaps not surprising given that most superfamilies currently exhibit little structural drift and hence are structurally coherent (see previous section). For the remaining 24% of superfamilies that overlap with different fold groups, only 32% of the nonredundant relatives within these superfamilies are involved in the overlaps, and many of the overlaps disappear if more stringent thresholds are imposed (i.e., \>80% residues in the larger domain can be superposed on the smaller domain with a normalized RMSD \<5Å) (see [Figure 6](#fig6){ref-type="fig"}). Furthermore, most of the overlapping superfamilies comprise small domains containing fewer than six secondary structures ([Figure S11](#app2){ref-type="sec"}a) or less than 80 residues ([Figure S11](#app2){ref-type="sec"}b), and overlaps comprise super-secondary motifs (e.g., α-hairpins, αβ, and split αβ) that recur or comprise a large proportion of the fold. Although 495 superfamilies are involved in overlaps, nearly half (48%) of all overlaps are associated with folds in the α-bundle and α-orthogonal architectures and involve superposition of an α-hairpin motif (see [Figure S12](#app2){ref-type="sec"}). The highly recurrent αβ unit present in the Rossmann fold and other folds adopting αβ sandwiches is another common motif mediating structural overlaps (see [Figure S13](#app2){ref-type="sec"}). Its recurrence is clearly one factor explaining the large number (61) of overlaps between the P loop nucleotide hydrolase superfamily and other 3 layer αβ superfamilies. A large number of overlaps also feature small domains adopting β-roll architectures (2.30). In these very small domains, the overlap of a β-meander motif can constitute a very significant proportion of the domain structure (see [Figure 7](#fig7){ref-type="fig"}). The αβ-plait motif ([@bib26]) is another small super-secondary structure overlapping frequently between different two-layer αβ folds. Domains containing these motifs are frequently small (\<100 residues), and again a single αβ-plait motif can be a large part of the overall fold. [Figure 8](#fig8){ref-type="fig"} shows that the existence of an overlap is rarely indicative of significant functional similarity between the domains. That is, the overlapping motifs are unlikely to be associated with recurrent functional motifs. How Does Superfamily Divergence and Fold Overlap Vary with the Normalized RMSD Threshold Used to Recognize Structural Similarity? {#sec2.4} --------------------------------------------------------------------------------------------------------------------------------- The extent of divergence within, or overlap between, superfamilies is clearly dependent on the thresholds used to recognize significant structural similarity. [Figure 9](#fig9){ref-type="fig"} shows that as the threshold on the normalized RMSD is varied from 3 Å to 10 Å, the percentage of superfamilies significantly drifting (i.e., having five or more SSGs) and/or overlapping varies considerably. At a threshold of 3 Å, most superfamilies are observed to experience some structural drift but there is relatively little overlap. However, as the threshold is raised, the proportion of divergent superfamilies decreases (as the number of distinct SSGs with the superfamilies falls), while the structural universe as represented by CATH appears more as a continuum with significant numbers of superfamilies overlapping with other superfamilies. Similarly, as the threshold is varied between 3Å and 10Å, the number of SSGs identified varies from 7592 to 2380 (see [Figure S14](#app2){ref-type="sec"}). Using the threshold of a normalized RMSD of \<5Å, the majority (32 of 40) of architectures exhibit no, or very few, overlaps. However, in eight architectures that are the most highly populated with sequences of completed genomes, there are structural overlaps between some fold groups. Overlaps can also be visualized as connected networks, with the thickness of the connection determined by the extent of overlap (see [Figure 10](#fig10){ref-type="fig"}). By depicting the structural universe in this way, we see that in each protein class there are many islands representing architectures containing highly distinct fold groups with no overlaps to other fold groups. However, there are also a few notably large clusters that have been attracted to each other by the overlap of common super-secondary motifs (e.g., the overlap of α-hairpins between structures in the 1.10/1.20 mainly-α architectures). Therefore, whether it is sensible or useful to represent the current structural universe as captured by CATH as discrete islands, a structural continuum, or something in between depends on how the classification will be exploited or applied. These issues are considered in more depth below. To What Extent Does Superfamily Diversity and Fold Overlap Challenge a Hierarchical Classification of Domain Structures? {#sec2.5} ------------------------------------------------------------------------------------------------------------------------ ### Handling Structural Drift in Superfamilies {#sec2.5.1} The concept of a fold is clearly meaningful as it allows us to characterize the topological arrangements of secondary structures in a domain structure. Furthermore, fold similarity can be assessed quantitatively following superposition of domains. However, even if we applied a liberal threshold for recognizing similar folds (e.g., \<5Å normalized RMSD), some large CATH superfamilies would effectively contain multiple fold groups. Since CATH traditionally places the T-level or fold group above the superfamily (H-level), this phenomenon could potentially break the CATH hierarchy or result in fragmentation of some superfamilies into multiple fold groups. However, if the superfamily is considered to be the major interest for biologists---this will certainly be the case for those exploiting the classification to understand protein evolution or infer function---homologs should be classified together in the same superfamily, despite structural variability. It is possible to group homologs within the same H-level, and therefore T-level, if we consider structural similarity across the superfamily in the common domain core. As reported by [@bib4] and still observed 20 years later with a much larger dataset ([@bib33]), there is considerable structural conservation in the evolutionary conserved domain core of homologs, which generally represents at least 40% of residues in the structure even in very divergent superfamilies. Furthermore, this topological core motif is likely to be structurally distinct from core motifs found in other superfamilies. In this sense, the hierarchical classifications of such resources as SCOP and CATH are still valuable if the fold group or topology level is thought of as grouping structures sharing similarities in their topological core motifs, where the core is the evolutionary conserved domain region of a superfamily. The phenomenon of structural divergence has become more apparent over the last few years as a result of the development of highly sensitive sequence-based methods (profile-profile, HMM-HMM; see [@bib34] for review) that aid the detection of very remote homologs. It is this expansion of superfamilies with very diverse relatives that has highlighted the extreme structural plasticity of some domain superfamilies and the extent to which diverse structural decorations to the conserved core are tolerated. Many of the highly divergent superfamilies adopt simple two and three layered (mainly-β and αβ) architectures. Previous analyses of 31 of these superfamilies ([@bib33]) demonstrated how the regular structural arrangements adopted in the conserved cores of domain relatives provide stable frameworks that can support a great variety of structural decorations. Most structures have central beta sheets, and since insertions are rarely tolerated in the core, they tend to occur in only a few positions on the domain surface---at the tops, bottoms, or edges of the beta sheet(s). This means that insertions accumulate at relatively few positions, giving rise to more dramatic structural changes. Evolution is influenced by this tolerance to structural change. Paralogous relatives with structural variations that modify the active site or protein-protein interaction surfaces, thereby expanding the functional repertoire of the organism, are likely to be expressed and retained within the organism. The structural plasticity, therefore, provides some rationale for the wide expansion of these superfamilies in the genomes ([@bib7]). Analysis of sequence diversity ([@bib21]) suggests that less than half the sequence diverse relatives in these superfamilies have been structurally characterized, which means that it is likely that additional SSGs will be identified in the future. Since the divergent superfamilies account for nearly 40% of sequences in the genomes with predicted structures, it is important that structural classifications derive strategies for characterizing them. In CATH, this phenomenon will be managed by identifying the topology of the evolutionary conserved core motif shared by all relatives and the various secondary structure embellishments to this common core. To capture information on structural diversity, the number of diverse SSGs within each superfamily will be recorded, and Rasmol images for each SSG will be displayed, highlighting conserved secondary structures across the superfamily (i.e., the conserved core) and secondary structure embellishments to this core. An example of the additional information that will be presented in CATH to capture information on structural diversity across fold groups and superfamilies is given in <http://beta.cathdb.info/cathnode/3.40.50.620> for a Rossmann fold superfamily. Details of the methods used to identify conserved and variable regions are presented on the same web site and also in our [Supplemental Data](#app2){ref-type="sec"}. ### Handling Overlap Between Fold Groups {#sec2.5.2} When we consider the overlap between different superfamilies and fold groups, the data presented here suggest that, for some thresholds (e.g., 3 or 4 Å), there is little structural overlap between superfamilies and fold groups. When the RMSD threshold is relaxed to 5 Å or more, overlap is observed between superfamilies in some architectures (e.g., α-bundle, α-orthogonal, β sandwiches, and αβ sandwiches) often as a result of common super-secondary motifs. The frequent lack of any close functional relationship between the superfamilies that are overlapping suggests that these structural matches are more likely to be the result of physico-chemical constraints on folding or packing of the polypeptide chain---that is, convergence to a stable 3D arrangement. Although, as [@bib20] and others have suggested, extremely distant evolutionary relationships based on these common motifs cannot be discounted. Nearly half the overlaps involve common α-hairpins in superfamilies adopting α-bundle and α−orthogonal architectures. In addition, other small single super-secondary motifs overlap between domains (e.g, β-meanders). In this sense, fold space is perhaps better represented as a galaxy with dense and sparse clusters. However, some overlaps comprise larger motifs of four or more secondary structures, such as split αβ-motifs or recurring αβ-motifs. For these cases, it is possible to link from one fold to the next and to the next, via these motifs, as in a Russian doll effect, and this is more suggestive of a fold continuum. Superfamilies with no overlap at all tend to have very distinctive folds (e.g., the β-trefoil fold) comprising rather unusual motifs or unusual combinations of common motifs. Although only 24% of superfamilies and less than 32% of the nonredundant structures within them (14% of all nonredundant structures in CATH) are involved in structural overlaps with different folds, these superfamilies account for a significant percentage of sequences in completed genomes. It is possible, therefore, that as more structures from these superfamilies are solved, more overlaps will be revealed. It is important that CATH should also reflect these lateral links, which traverse the traditional hierarchy. Consequently, in addition to the traditional hierarchical classification, CATH will also present horizontal links involving structural matches between different superfamilies and fold groups. Any significant structural overlaps between a domain and domains in different fold groups will be presented on the individual web page for that domain (see <http://beta.cathdb.info/cathnode/3.40.50.620> for an example). In addition a matrix showing all overlaps between nonredundant representatives in CATH is downloadable from the CATH web site (<http://release.cathdb.info/v3.1.0/structural_overlap_matrix.dat>). Summary {#sec2.6} ------- A quantitative measure of domain structural similarity (\<5 Å) has been used to explore structural diversity within CATH superfamilies and structural overlaps between fold groups. Using this measure, we observe that, in most superfamilies, domains tend to be structurally similar to other relatives. However, a small set of 78 superfamilies are highly divergent, comprising five or more distinct SSGs, where SSGs contain relatives superposing with a normalized RMSD of \<5Å. Moreover, these superfamilies account for 25% of all SSGs identified in CATH superfamilies and are highly populated, accounting for nearly 40% of predicted domain structures in genome sequences. A large proportion of superfamilies are structurally "distinct" from superfamilies in other fold groups. However, 24% show structural overlaps with other fold groups. While fewer than 32% of the nonredundant relatives within them are involved in overlaps, the superfamilies they belong to are highly populated with domain sequences in the genomes. Furthermore, since analysis of the genome sequences suggests that many more diverse relatives remain to be structurally characterized ([@bib21]), new structural data could subsequently identify additional overlaps. For these superfamilies, fold space should be viewed as more continuous. Experimental Procedures {#sec3} ======================= CATHsolid: The Hierarchical Organization of CATH {#sec3.1} ------------------------------------------------ CATH is a hierarchical classification of protein domain structures according to sequence, structural, and functional similarity. Domains are initially sorted into four [C]{.ul}lasses by secondary structure content (mainly-α, mainly-β, mixed αβ, or few secondary structures). They are then classified according to their [A]{.ul}rchitecture (arrangement of secondary structures in 3D, independent of their connectivity), then [T]{.ul}opology/fold (where the connectivity between secondary structures are taken into account), followed by [H]{.ul}omologous superfamily (where the domains share at least two out of the three following criteria; significantly similar in structure, significantly similar in sequence, and similar in function). Domains are also clustered into subfamilies with increasing sequence similarity (35%, 60%, 95%, or 100%, respectively). The term Sreps is used to describe domain representatives clustered at 35% sequence identity into S35 subfamilies. The CATH Update Protocol {#sec3.2} ------------------------ There have been substantial developments in the CATH update protocol ([@bib9]) (see [Supplemental Data](#app2){ref-type="sec"}, section 8.1 and [Figure S15](#app2){ref-type="sec"}) enabling a large increase in the numbers of structures classified over the last year. There are two major bottlenecks in the CATH update protocol---domain boundary assignment and domain homology classification. The aim has been to automate the assignment of domain boundaries and homologous relationships as much as possible, with manual curation only being necessary for the more challenging structures. Measuring Structural Drift Within CATH Superfamilies {#sec3.3} ---------------------------------------------------- Probably the best known method for measuring structural similarity is the root mean square deviation (RMSD) ([@bib36]). Structures are first aligned using the CATHEDRAL structure comparison algorithm ([@bib32]), and the alignment is used to guide a superposition of the domains using the McLachlan algorithm ([@bib23]) in order to calculate RMSD. Since RMSD can be misleading if not used together with information on the number of aligned residues, we also use a normalized RMSD as proposed by Levitt and co-workers ([@bib6; @bib41]). For generating coherent structural groups, it is valuable to consider an RMSD value normalized by the largest structure being compared. This is calculated as follows:$$\text{Normalised}\ \text{RMSD}\ = \ \frac{\left( \text{maxlength} \right)\ \text{x}\ \text{RMSD}}{\text{N}},$$where maxlength = number of residues in the largest structure, and N = total number of aligned residues. In this analysis, a normalized RMSD of less than 5 Å is taken as indicative of significant global structural similarity. We examined the degree of structural divergence between close relatives in CATH S35 sequence families. It can be seen from [Figure S16](#app2){ref-type="sec"} that, for a significant majority of pairs within CATH S35 families, the structures are very similar with normalized RMSD below 5 Å. For this reason, and since accurate pair-wise structure comparison can be computationally very expensive, further investigations of structural drift in CATH superfamilies are conducted using a single representative domain from each s35 sequence family (Srep). [Figure S6](#app2){ref-type="sec"} shows the distribution of pair-wise normalized RMSDs obtained from structural comparisons between Sreps in (a) the same superfamily, (b) the same fold group, and (c) different fold groups. It can be seen that the median value for the normalized RMSD between homologous relatives is ∼5 Å. Therefore, for the purpose of this analysis, the extent of structural drift within each superfamily was first assessed by considering the number of SSGs within a superfamily, where an SSG is generated by maximum linkage clustering of Srep relatives with a pair-wise normalized RMSD less than 5 Å to all other Sreps in the group. Structural drift was also calculated using a range of cutoffs on the normalized RMSD (4, 5, 6, 7, and 10 Å) to investigate the effect of varying this parameter on the resulting impression of fold space. [Figure S17](#app2){ref-type="sec"} shows that the normalized RMSD between homologous domains are relatively independent of the average sizes of the domains. In order to remove any bias caused by highly populated superfamilies, representative pairs have been plotted for each CATH superfamily. The pairs with the smallest and largest normalized RMSD were selected. Measuring Structural Overlap Between CATH Superfamilies {#sec3.4} ------------------------------------------------------- A structural overlap score was calculated to assess whether protein domains from one superfamily were significantly structurally similar to domains in other fold groups or architectures. A CATHEDRAL structural comparison ([@bib32]) was performed between each Srep domain within a homologous superfamily and Sreps from all other CATH superfamilies. Normalized RMSD were then calculated following superposition of the domains using the McLachlan algorithm ([@bib23]). Scores below a given threshold (e.g., 5 Å) and where at least 60% of the larger domain is aligned against the smaller domain, were taken as indication of a valid structural overlap between the different superfamilies. The proportion of residues aligned between the two domains is described as the overlap parameter. The threshold of 60% was chosen to ensure that superfamilies and fold groups overlapping shared a significant proportion of residues and represented fold overlaps rather than motif overlaps between domains. A superfamily was considered to overlap another one if there was at least one overlap between Sreps observed. Structural overlaps were analyzed between different superfamilies within the same fold and between superfamilies in different folds and architectures. Architectures 2.10, 2.20, 3.100, and 4.10 were omitted from both structural drift and overlap analyses as these are not well-defined architectures but collections of structures with irregular secondary structures arrangements. Superfamilies within these collections have small populations (\<3 Sreps). Superfamilies from regular architectures that were not sufficiently well populated (i.e., containing less than 3 Srep representatives) were also omitted from the structural drift analysis. This gave 559 highly populated superfamilies (3 or more Sreps) used in this analysis. Foldspin Plots: Highlighting Common Secondary Structures and Structural Diversity across a Set of Structures {#sec3.5} ------------------------------------------------------------------------------------------------------------ A new method (foldspin) for representing structural diversity across a superfamily was used to visualize diverse relatives from structurally divergent superfamilies. Foldspin selects the most representative Srep relative from the superfamilies (i.e., having the smallest cumulative normalized RMSD across all relatives) and then calculates the normalized RMSD between this relative and other relatives in the superfamily. A two-dimensional plot is then generated that presents diversity across the superfamily by radially drawing lines from the central representative so that the length is proportional to the structural distance from the superfamily representative. Selected relatives are visualized on the plot using the MOLSCRIPT program ([@bib16]). Identifying Sequence Relatives for CATH Superfamilies in the Genomes and Calculating Functional Similarities {#sec3.6} ------------------------------------------------------------------------------------------------------------ In 2002, a sister resource, Gene3D ([@bib2]), was established for CATH that captures information on domain sequences, from completed genomes, that are predicted to belong to CATH domain structure superfamilies. Further details on CATH domain predictions in Gene3D are described in section 8.1 of the [Supplemental Data](#app2){ref-type="sec"}. Information from the FUNCAT ([@bib37]) and GO databases ([@bib1]) was used to examine functional variation within each superfamily. Sequences in FUNCAT and GO terms were aligned to PDB chains using a standard Needlemann and Wunsch algorithm, and annotation terms were transferred when a sequence identity of at least 80% was obtained over 80% of the PDB sequence length. Functional similarity was calculated between domains by comparing their GO terms using the Resnik scoring system ([@bib35]) as described by [@bib19]. Supplemental Data {#app2} ================= Document S1. Seventeen Figures, One Table, and Supplemental Methods Supplemental data include seventeen figures, figures, one table, and Supplemental Methods and can be found with this article online at <http://www.cell.com/structure/supplemental/S0969-2126(09)00258-5>. ![Relationship Between the Degree of Structural Diversity and Population of the Superfamilies in the Genomes\ Structural diversity was measured by the number of SSGs, shown as black bars (see [Experimental Procedures](#sec3){ref-type="sec"}). Gray bars indicate number of sequences.](gr1){#fig1} ![Plot Showing the Number of Structurally Diverse Superfamilies and Overlapping Superfamilies in Each Architecture\ Structurally diverse superfamilies (shown in black) are defined as those superfamilies with 5 or more SSGs. Overlapping superfamilies are shown in gray. The architectures with the highest proportion of structurally diverse superfamilies are 3.40 (3 layer (αβα) sandwich), 3.30 (2 layer (αβ) sandwich), 2.60 (2 layer (ββ) sandwich), 1.10 (orthogonal bundle), and 2.40 (β barrel). The most overlapping architectures are 3.30 (2 layer (αβ) sandwich), 1.10 (orthogonal bundle), 1.20 (up-down bundle), 3.40 (40 (3 layer (αβα) sandwich), 2.60 (2 layer (ββ) sandwich), 2.40 (β barrel), and 2.30 (β roll). See Results for more details.](gr2){#fig2} ![Structural Diversity of Two P-Loop Nucleotide Hydrolase Domains\ (A) Molscript pictures of the two P loop nucleotide hydrolase domains guanylate kinase (1kgdA01) and translocation atpase (1nktA01). Black indicates structural regions common to both domains, and gray indicates structural regions specific to a domain. The corresponding 2DSEC plot shows secondary structures (circle, α-helix; triangle, β strand) common to both domains (light gray) and specific secondary structures for a domain (dark gray). The size of the symbol reflects the number of residues in the secondary structure element. Following a superposition of these two domains, the "Consensus" plot highlights secondary structures common to both domains. The normalized RMSD calculated following the superposition of these domains is 14.5 Å.\ (B) Edge on view of the two domains shown in (A).\ (C) Foldspin plot showing structural diversity exhibited by selected relatives from the P loop hydolase superfamily (3.40.50.300). The "common structural core" between the central structure and other domains in the superfamily is shown in dark gray. The length of the spokes reflects the normalized RMSD measured for a particular relative superposed onto the central domain.\ Protein structure figures created using Molscript ([@bib16]).](gr3){#fig3} ![Relationship Between the Number of SSGs and Species Distribution\ The black regions represent the number of superfamilies that are universal to all species, whereas the gray regions represent all other superfamilies.](gr4){#fig4} ![Correlation Between the Degree of Structural Diversity Across a Superfamily, Measured by the Number of SSGs and Population of the Superfamily, in Terms of Number of Sequences, in the Genomes (in Gene3D)\ The number of functions attributed to each superfamily is represented using symbols according to the number of FunCat categories.](gr5){#fig5} ![The Number of Superfamilies Displaying the Number of Overlaps with Other Superfamilies\ Each overlap corresponds to one or more domains in the particular superfamily overlapping with one or more domains in another superfamily. The black (gray) bar corresponds to overlaps where the residue overlap threshold is 60% (80%).](gr6){#fig6} ![Structural Overlap (in Black) Involving Two Domains, One Possessing a β-Roll the Other a β-Barrel Architecture\ Normalized RMSD = 2.95. Residue overlap is 65%. Figure created using Molscript ([@bib16]).](gr7){#fig7} ![GOSS Scores for Overlapping Domains in Different Folds Compared to All Domains in the Same Superfamily and Also all Domains in Different Folds\ GOSS scores are obtained by comparing functional annotations from the gene ontology (GO) according to semantic similarity (see [Experimental Procedures](#sec3){ref-type="sec"}). A GOSS score of 5 and above is highly indicative of functional similarity.](gr8){#fig8} ![Plot Showing the Percentage of Superfamilies that Overlap (Gray) and Drift (\>5 SSGs) (Black) for Different Normalized RMSD Cut-Offs](gr9){#fig9} ![Network Plot Illustrating the Extent of Structural Overlap Between Different CATH Architectures\ Black, mainly α; white, mainly β; and gray. mixed α/β. Each point is labeled with its CATH architecture code in the form C.A. The thickness of the lines represents the number of overlapping superfamilies between the architectures. The size of the circles represents the number of sequence subfamilies (S35s, sequences clustered together at 35% sequence identity) in that architecture. Those architectures shown to overlap with at least one other in the CATH database are labeled as follows: 1.10 = α-orthogonal, 1.20 = α-up-down bundle, 1.25 = α-horseshoe, 2.30 = β-roll, 2.40 = β-barrel, 2.60 = β−sandwich, 2.70 = distorted β sandwich, 2.120 = β-6-propellor, 2.130 = β-7-propellor, 3.10 = αβ-roll, 3.30 = 2-layer αβ−sandwich, 3.40 = 3-layer(αβα) sandwich, 3.50 = 3-layer (ββα) sandwich, 3.70 = αβ-box, 3.80 = αβ-horseshoe, and 3.90 = αβ complex. Figure created using Pajek (<http://vlado.fmf.uni-lj.si/pub/networks/pajek/sunbelt97/pajek.htm>).](gr10){#fig10} [^1]: Present address: Department of Chemistry and Biochemistry, Old Dominion University, 4541 Hampton Boulevard, Norfolk, VA 23529, USA [^2]: Present address: London Knowledge Lab, 23-29 Emerald Street, Londo WC1N 3QS, UK [^3]: Present address: Sanger Institute, Wellcome Trust Genome Campus, Hinxton, Cambridge CB10 1SA, UK [^4]: Present address: Statistics, Modelling, and Bioinformatics Department, Health Protection Agency, Centre for Infections, 61 Colindale Avenue, London NW9 5EQ, UK
Hello everyone, my name is Saurabh Jassal, by roots I am from Himachal Pradesh and by heart I am from Delhi. After graduating from NSIT, New Delhi, I am working as Software Engineer. I have secured AIR-404 in CSE-2017. I am very thankful to Nirvana IAS Academy in general and Karam sir in particular. It is a pleasure to be in this phase. I want to highlight some points about this academy, which has been instrumental in this journey and success henceforth. FIRST, this is not like many mainstream coaching institute, here we are like a family, we have full support as regard any query, problem, be it related to preparation, career or personal. SECOND, teaching methodology is unique; here focus is on discussion, debates, open houses etc. Here mentors talk to you and not at you, as batch size is kept within bound so that student-teacher relationship is not hampered. This is important in opening the floodgates of new thought process, mind set, outlook, so that one can analyze and have a balanced, logical and coherent view regarding various issues so discussed. THIRD, as we know this preparation is ‘time’ as well ‘energy’ consuming, so it is advisable and logical to use these two things wisely. In this context, I want to draw a parallel, UPSC preparation is like labyrinth (Bhool Bhulayia) and we are like ones who have to cross it. Mentors are like compass or GPS who guide us. Since I had paucity of time due to job, these two things were efficiently used with the help of such metaphorical compass. FOURTH, not sure whether one will witness success or not, one thing is sure i.e. one’s personality will be evolved and will be a better human being, which will definitely be helpful in various facets of life. Lastly, I want to share two quotes, which are close to me: “Hope is a good thing, may be the best thing, and no good thing ever dies”. – Shawshank Redemption. “Success is not final, failure is not fatal, it is the courage to continue is what matters”. – Winston Churchill. Thank you and Good Luck!!
https://nirvanaias.com/testimonials/65-saurabh-jassal
Pudsey councillors have welcomed a £30,000 cash injection for Pudsey Leisure Centre. As reported by the Dispatch earlier this month, £500k of investment from Leeds City Council is aiming to increasing declining user numbers at cash-strapped leisure centres across the city. The cash for Pudsey Leisure Centre will go towards converting a disused sunbed room into a new exercise/toning room. There are also separate plans for minor works to the reception area. In a report issued by the Council this month, customer comments were noted about the need for improvements to a number of Leisure Centres across Leeds. It is hoped that people will take advantage of the new exercise/toning room facility at Pudsey, encouraging more people to use the centre. Councillor Trish Smith (Conservative, Pudsey ward) said: “For a number of years now I have been of the view that existing facilities at the Leisure Centre are in need of significant improvement. I am also pleased to hear of improvements to the reception area at the Leisure Centre. “Let’s hope to see an increase in user satisfaction levels from the new exercise room.” Councillor Mark Harrison (Conservative, Pudsey ward) said: “I’m glad to see that the Council has listened to customer feedback and taken this on board. Pudsey Leisure Centre is a vital part of the community, so let’s hope the investment continues. I hope to see some positive feedback from local people.” Councillor Simon Seary (Conservative, Pudsey ward) said: “I recognise that within leisure centres people look for good standard facilities and when these fall below par, the number of users also falls. So improvement is essential, along with continued maintenance.” Leeds City Council has also agreed to invest £20,000 at Kirkstall Leisure Centre. This includes studio refurbishment and general re-decoration work.
https://westleedsdispatch.com/councillors-hope-pudsey-leisure-centre-improvements-will-boost-attendance/
Flashcards in Introduction To Macro-neuroanatomy Deck (14): 1 What is the daily energy allowance of our brain 20-30% 2 Advantages to having if a brain are: 1. Make and use tools 2. Solve old and new problems 3. Use language and symbols to communicate 4. Abstract thought and logic 5. Highly complex social groups 6. Capacity to remember past and apply to future 3 EQ stands for? Encephalization 4 What is encephalization? Species brain mass divided by species body mass = size of brain relative to body mass, can compare across species 5 Cerebral cortex does? Higher order abilities I.e thinking and language 6 Sub-cortical structures: Emotional and motivational responses 7 Psychosurgery example Ablation 8 Ablation: Surgical removal or inserting electrodes into particular areas of brain to examine how it effects behaviour 9 Neuroimaging: Measuring Neural activity in the brain 10 Examples of neuroimaging 1. Electroencephalography (EEG) 2. magnetic resonance imaging (MRI) 3. Functional magnetic resonance imaging (FMRI) 4. Position emission tomography (PET) 5. Brain stimulation (TMS and DBS) 11 MRI: Magnetic resonance imaging Measure different types of tissue in brain High spatial recognition Detects white and grey matter 12 EEG: Electroencephalography Records electrodes that are placed at certain locations Measure brain activity Can see brain responses quickly Poor spatial recognition 13 FMRI:
https://www.brainscape.com/flashcards/introduction-to-macro-neuroanatomy-6800989/packs/10817985
High Court of Gujarat Computer Operator (IT Cell) Question Paper with Provisional Answer Key 2021 download from OJAS Maru Gujarat. Questions with Provisional Answers for the Elimination Test held on 17-10-2021 for Direct Recruitment to the post of COMPUTER OPERATOR (INFORMATION TECHNOLOGY CELL)[83/202021 – NO. RC/B/1304/2020 (C.O.).
https://ojas-marugujarat.in/ojas/724
Questions tagged [blast] Basic Local Alignment Search Tool: algorithm that finds regions of similarity between a pair of sequences, can be used to query an unknown sequence against a database of known sequences. 98 questions 0 votes 0answers 30 views Please help me with my command! I am looking for a command to count the total number of unique proteins in a file. For instance I wrote a command to BLAST XYZ proteins as query against the DLY proteins as a database to determine the ... 2 votes 2answers 137 views Genome assembly of SRR12196449 with SPAdes I am trying to assemble the run SRR12196449 with SPAdes. The description of their project is: This project expected to standardize a method for amplification and ... 1 vote 1answer 34 views How to identify an unknow species from a fasta containing genetic sequences I am a Biochemist that is unfamiliar with bioinformatic tools and new to academia as a whole. I am currently using ILLUMINA PE data, which I trimmed (Trimmomatic), corrected (Rcorrector) and assembled ... 1 vote 2answers 38 views BLASTn query coverage discrepancy Using the BLASTn webtool with, Query Seq: CAATTGCGAAGCCACATTATT Subject Seq: CP031332.1 BLASTn returns a single hit to CP031332.1 with query coverage at 100%. However if one looks at the alignment, ... 2 votes 1answer 37 views NCBI blast for exact match of a short sequence I'm trying to Blast for exact matches to the sequence: 'ATTGNNNNGCAAACCA' in the human transcriptome using NCBI Blast on its 'refseq_rna' database. However, when I do a basic query I get "No ... 0 votes 1answer 35 views Does NCBI's blast API block my IP? I am trying to run a blatn command from both my laptop and within a google colab notebook. I am not sure why, but this command runs properly once and then, on the ... 0 votes 0answers 15 views How to interpret column 'N' in tblastx output? My understanding from this page https://www.biostars.org/p/272364/ is that it's related to 'High Scoring Pairs', which are in turn related to the way BLAST works. I'm still not sure how to interpret ... 0 votes 0answers 16 views Blast templates not found in PSI-TM Coffee I'm trying to run psicoffe mode on Ubuntu 18.04, but it returns the error: 17633 -- WARNING: Impossible to find BLAST Templates Check that your blast server is properly installed [See documentation][... 3 votes 2answers 66 views How to find possible viral subsequences in a Eukaryote genome? I have an assembly of an algae and want to find if it has anything analogous to endogenous retroviruses' subsequences in its DNA. My guess is I should manually blastn all subsequences until I find (or ... 2 votes 2answers 40 views Software for taxonomic assignment? I have a couple of hundred bacterial sequences of 2-30 genes of interest each, recovered from metagenomics. None of them encode rRNA. Normally I'd just BLAST the one gene I already know to be reliable ... 2 votes 2answers 158 views how to have a blast xml file in a readable and understandable way I got a blast xml file after a DNA sequence search. The XML file is not very readable. What is the way to make it more understandable? This blast contains about twenty matches. Here is the xml file 1 vote 1answer 56 views Do you know a program/script to count how many sequences have mismatches on each position of my primers? I'm working with primer analysis and design, and so far I've performing it in Excel but: a) I don't like Excel, b) I do it manually, c) I don't like Excel, d) it gets tedious when working with ... 0 votes 0answers 22 views Command-line blastn not responding; trace says “Resource not available” I hadn't used the NCBI command-line tools for a while, and just got back into it. But no matter where or how I run blastn now, I get an almost complete lack of response: just the initial "BLASTN ... 0 votes 0answers 29 views BLAST, last step: Needleman-Wunsch + S-score In my bioinformatics course we studied the BLAST agorithm. After finding the HSP's and joining the HSPs together that are close enough and in a correct diagonal trend, we perform a next step: namely a ... 0 votes 0answers 15 views Getting BLAST to show similar sequences outside of a specific protein family I'm trying to build an alignment of proteins in the major facilitator superfamily (MFS). I have alignments of a family of peptide transporters, the SLC15 family, but I would now like to extend the ... 1 vote 1answer 84 views Blast results filters I performed a blastn search of NGS data against ssRNA database download from Internet, with a expected value 10-4. The size of NGS data reads is of 125 bp. I have analyzed the blast results of the ... 0 votes 1answer 26 views Standalone Blast+; Automating searches, Blastn formatting, interpretation I am struggling with using NCBI's standalone blast, particularly the blastn feature. I have a large number of nucleotide sequences that I want to use blastn to ID. The goal is to retrieve information ... 1 vote 0answers 39 views Analyzing a blast result of NGS data I am analyzing BLAST results from total RNA NGS, pair ends. This BLAST results was performed against the ssRNA virus database download from NCBI. I filtered those read data whose paired ends ... 0 votes 0answers 22 views Why is the output from the online DISOPRED portal and a local DISOPRED installation different? I recently installed DISOPRED on a computer cluster to predict the intrinsic disorder in long (~800 residues) amino acid sequences. I followed instructions provided on an online blog, since I couldn't ... -1 votes 1answer 26 views Can you give me a detailed explanation about PrimeBlast? I am trying to write a research paper on PRIMER-BLAST. I have read something about it on https://www.ncbi.nlm.nih.gov/pubmed/22708584/ but still, it is not enough. So can you please tell me more ... 0 votes 1answer 15 views how could i find uniprot ac in blast? I have made a search in p-blast. I would like to search for the protein results in uniprot. how can I do it directly? I can go to GENBANK but i would like to go to UNIPROT. Thank you!!! 1 vote 3answers 28 views Primer-Blast Custom Database [error] I'm using Primer-Blast to compare a PCR template against a custom database of reference sequences, using Primer-Blast's Custom database functionality. However whenever I try to upload a FASTA file as ... 0 votes 2answers 18 views how can i search in p-blast against UNIPROT(not only swissprot) i need to search for one protein against UNIPROT in BLAST for a selected organism. How can I do it? (SWSISSPROT+TREMBL) THANKS!! 2 votes 0answers 16 views phmm blast hmmer i have created a phmm in hmmer from a multiple alignment focused on E. coli produced in tcoffee from sequences taken from blast similar to my query sequence. I would like to ask how i can compare the ... 5 votes 2answers 429 views BERT Language Model and Gene Sequences - How Do I Relate Clusters of Sequences? I hope you'll indulge a question from a computer scientist with limited bioinformatics knowledge. I've been working with the Google tool for language modeling called BERT. It's generally regarded ... 2 votes 0answers 85 views Cannot blast against specific NCBI databases I am having issues with some prokaryote reference genome databases (exact names : ref_prok_rep_genomes.*), that I downloaded from the NCBI website : https://ftp.ncbi.nlm.nih.gov/blast/db/. Files in ... 2 votes 1answer 65 views Possibility to save output blastn table in memory using biopython Is there a possibility, using biopython to save output table of blastn in memory, not in file on hard drive, for process it using pandas for example and then delete it from memory? I mean, is there a ... 1 vote 1answer 83 views How to do BLASTP for short sequences (<20 aa) effectively? I am trying to find sequence homology between viral sequences and my protein of interest. I have the sequences of their epitopes which varies from 5 to 500 amino acids long. For shorter sequences, it ... 2 votes 1answer 321 views Cannot blast database created with blastdb_aliastool: BLAST Database error: No alias or index file found I want to merge/concatenate BLAST databases as suggested here. This is my example script that explains what I'm trying to achieve better than words can: ... 2 votes 1answer 53 views Translating a genome sequence into possible frames I have a sequence below from MYC gene about which I need to translate the sequence in all possible frames AND identify (for each frame) which codons are actually used in MYC ... 0 votes 1answer 38 views how to generate structure file from blast results of an input sequence I have tried to incorporate blast in my application using biopython.i could extract the blast results but now i want to extract the structure file corresponding matches. My code is : ... 4 votes 3answers 201 views What are the different kinds of bioluminescent genes? I know of the common green glow gene but I forgot the name and I also know that some algae glow blue. There are so many types of bioluminesent organisms, so I am wondering what species have which ... 2 votes 2answers 44 views Is there a “definitive” database for Mobile Genetic Elements? This isn't quite my speciality, but I've been tasked with finding any evidence of Mobile Genetic Elements (like transposable elements, retrotransposons, bacteriophages, etc.) within some WGS samples. ... 1 vote 0answers 18 views How can I find genes of fundamental metabolic processes for an organism? I want to find genes of fundamental metabolic processes in the Phytophthora cinnamomi genome. I'm using the genome sequence deposited in the NCBI and I'm searching ORF by ORF, using the ORF finder (... 2 votes 3answers 42 views How to find a homolog that has a PDB structure available I tried to find a homolog that has a PDB structure available so I can use this PDB file for comparative modeling. I ran a BLAST search but none of the search results seemed to have a known structure. ... 0 votes 0answers 10 views Pfam search using hmmer but only for a specific taxonomy I am trying to do a de novo assembly using Trinity. Using Transdecoder and blastp/hmmscan search to do annotation (using Uniprot/pfam databases). https://github.com/TransDecoder/TransDecoder/wiki . ... 4 votes 1answer 427 views Interpretion of my coronavirus 2019-nCov, Wuhan, China BLAST tree? This is the BLAST tree of the latest coronavirus out of China (from Wuhan Institute of Virology, China). It seems strange that there is so much divergence from all the other coronaviruses. Is this ... 0 votes 0answers 13 views How to confirming exon shuffling from genomic sequence, promoter sequence, and mRNA sequence? I have the genomic sequence, promoter sequence, and mRNA sequence for a novel gene. It is thought that the gene is derived from exon shuffling of multiple genes. How do I characterize each of the 3 ... 5 votes 1answer 127 views which NCBI tool is optimized to identify a species from a DNA fragment? “The Iceman” was a man who lived 5300 years ago and whose body was recovered from an Alpine glacier in 1991. Some fungal material was recovered from his clothing and sequenced. Ice man : found as a ... 1 vote 0answers 66 views TBLASTN error: Too many positional arguments I was running tblastn using standalone blast2.9.0+ through Ubuntu Linux, to get the alignment result of a list of protein sequences for same species, against its complete genome file. The command I ... 1 vote 1answer 166 views Is there any tool for fuzzy sequence matching? Note: this question was also asked on biostars are you aware of any tool that is able to perform error-tolerant pattern-matching search on protein FASTA files? For example, I want to know, which ... 0 votes 1answer 104 views blast nt vs Genbank What is the difference between these two databases? ftp://ftp.ncbi.nlm.nih.gov/blast/db/ and ftp://ftp.ncbi.nih.gov/genbank/ I understand that BLAST database has both nt for nucleotide and np for ... 1 vote 1answer 90 views Plotting distance tree from blastn output I'm trying to plot a simple distance tree of my blastn output with nj (like the tree view on NCBI). From what I understood, what I think I should do is extract all the hsps from each alignment re-... 2 votes 1answer 86 views Appropriate tool or algorithm for sloppy alignment of degenerate bases I have an optimization problem where I have a degenerate nucleotide sequence I want to align against subsets of a reference genome (exons, specifically, to make the problem more tractable). The ... 1 vote 1answer 33 views Huge variability in blastn speed between same short sequence job I have been running a couple of blast searches and I am very suprised and somewhat frustrated by the huge variability in job completion time. The specifics of my blast search are as follows: Running ... 0 votes 0answers 30 views BLAST server download I discovered that Phytozome's BLAST results look quite nice (please see below). By any chance, does anyone know where to download this BLAST server in order to install it locally for organisms which ... 0 votes 1answer 125 views blast command line I would to use blastx from command line to analize a library produced with RepeatScout in format .fasta to find new transposable elements. I use this command ... 2 votes 2answers 406 views How is BLAST's nr database created? Is there a paper or web page describing the procedure for creating the nr database used by NCBI's BLAST implementation? I presume it's some type of clustering, but I'm curious about how exactly ... 2 votes 1answer 66 views Alignment for predicting DNA hybridization? I am currently working on a Computer Science project where we are trying to build a large set of orthogonal single-stranded DNA sequences. The goal would be to ensure that when put in solution, the ... 3 votes 1answer 171 views How to filter blast results from blast run against virulence factor database I downloaded virulence factor database from here , to predict virulence genes from few genomes that my lab sequenced. I performed local blast on the database with default setting and found around ...
https://bioinformatics.stackexchange.com/questions/tagged/blast
Lavender Lemon Cookies As a young adult, I have been surrounded by wedding events for the past two years. Thankfully, I love weddings and the numerous showers, parties, dinners, and receptions that have flooded my weekends month after month. While I've attended several events, I had the additional pleasure of baking some treats for a good friend's bridal shower this past weekend, and they were a huge success! Brides and flowers just go together, and when the bride is especially fond of floral notes in her sweet and savory dishes, I knew something with lavender was a must-make. I reached out to a good friend, baking goddess, and Cooking Light Assistant Food Editor, Darcy Lenz, for a recipe, and she gave me this fabulous Lavender Shortbread Cookie recipe with a Lemon Glaze. Here's what you need:Cookies:1 cup all-purpose flour1 cup cake flour1/4 cup granulated sugar1/4 cup confectioner's sugar1/2 teaspoon Kosher salt1 cup of softened butter1 1/2 teaspoons of dried lavender buds or use 1 teaspoon for a less intense flavor (You can find lavender buds at Whole Foods) Glaze:1 cup sifted confectioner's sugar1 fresh lemon Directions:Cookies:Preheat the oven to 350°.In a stand mixer, combine butter, sugars, and salt; then mix on low for 3 minutes, until the consistency is creamy.In a separate bowl, sift together the all-purpose flour with the cake flour.Add the flour into the butter mixture and mix until a dough has formed.Mix in the lavender buds.Form the dough into a log and chill for 4 or more hours in the refrigerator.After the dough has chilled, cut into rounds and place on a parchment-lined baking sheet.Bake for 20 minutes, remove, and let the cookies cool. Glaze:Whisk 1 1/2 cups sifted confectioner's sugar with 3 tablespoons fresh lemon juice (and 1 teaspoon lemon zest if you want an extra lemony punch) until smooth; dip the top of each cooled cookie into the glaze or drizzle over top.* If you prefer an extra lavender punch, pulse a teaspoon of lavender buds with granulated sugar in a food processor to create a lavender sugar and sprinkle on top of the glaze before it hardens.
https://www.myrecipes.com/news/lavender-lemon-cookies
Antonina (Tonia) Matviienko is a Ukrainian singer, a daughter of People's Artist of Ukraine Nina Matviienko. She has been a promising vocalist since childhood and went through big stage appearances early. After receiving professional education in 2006, the girl became a soloist of the "Kyiv Camerates" chamber orchestra , where her mother previously sang. In 2012, Tonia toured together with Arsen Mirzoyan. A year later, Antonina’s debut record, produced in cooperation with her mother, Nina Matviienko, was released, the album entitled "New and the Very Best". In May 2011, Tonia took part in the first season of the "Voice of the Country" talent show, but didn’t pass the blind audition. Although starry coaches praised her vocal abilities, they denied her a place in any team in the end, referring to Antonina’s "folk-ish timbre". When: January 18 Where: Bukovel Fair square Start: 7pm Enter: free Welcome to "Bukovel", the Heart of the Carpathians!
https://bukovel.com/en/events/tonia-matviienko-v-tk-bukovel
The seven-kilometre distance between Mettuguda and Uppal was covered in seven minutes without any halts on Friday afternoon. The first commuter trial run of Hyderabad Metro Rail with top honchos of Telangana State Government in attendance was successfully conducted on the Corridor III of the elevated train service. The seven-kilometre distance between Mettuguda and Uppal was covered in seven minutes without any halts on Friday afternoon. "The Metro Rail project is on schedule despite the hiccups and we are sure that the whole project will be completed on time," said IT Minister K.T. Rama Rao, during a press briefing after the journey. "We finished the trip in seven minutes while it would have taken at least half an hour for the same distance. I expect that the first segment of the Metro will be inaugurated for public use in the first half of 2016 easing some of the congestion on the city roads," he said.
This week we celebrated my youngest daughter’s 5th birthday. To me, 5 is that number where a child is no longer a “baby”, or even a “toddler”… they’re a kid. And in this particular case, when your 5 year old shares clothes with her almost 8 year old sister, and would probably be well suited to play pee-wee football (based on both size and personality)… she hasn’t been much of a “baby” for a while! I love seeing my children grow, but of course it’s somewhat bittersweet. Last year I put together a fun Ladybug Birthday Party for Joy. We generally do “big” parties for our girls every other year, so this is her “little” party year. We celebrated with two of Joy’s little friends (along with our daughter, Grace), and enjoy cake and presents at home, then headed to a local indoor trampoline “park”. When I asked my daughter what she wanted as a birthday cake the list was quite long and ranged from butterflies, to dragonflies, to rainbows, to pink and purple… so I had to narrow it down a bit and hope she’d be happy with it. I think the end result was very sweet and would work quite well for almost any age woman who loves pretty and feminine things. For the outside of the cake I tried a fun decorating technique I first saw on My Cake School. I was very pleased that it was quite easy to execute and I think I’ll definitely try it again. It’s quite quick, and I think it creates a beautiful, and unique look. Updated: I loved this decorating technique so much (called the “petal effect”) I used it again for a pretty Lemon Cake, and have included some step-by-step photos in that post. I dressed up the frosted cake even further with fondant butterflies in pink and purple tones. I’ll try to do a tutorial on the butterflies very soon. A few pretty candles (available at Sur la Table, or Shop Sweet Lulu) finished the cake and added an additional element of pink and purple. Happy birthday to my sweet Joy… who will always be my “baby”! she is adorable, it is so hard to see them grow out of the baby stage, they are always going to be our babies. And I love the effect on the cake I must try that. Aww babies turning 5 sigh. It is sad and happy. Truly a pretty cake! She looks positively elated!! Such a pretty cake for a pretty girl! The colors are perfect and I love the design on the side. My baby is turning 4 in a couple week. It is especially hard when it it the last baby growing up! Simply beautiful! My daughter is turning 6 next month and this would be great, but she's having an animal party and doesn't want a girly cake. What is a mom to do?? Such a pretty cake! I'm a My Cake School subscriber too – I think it's great, such an invaluable resource! What a lovely cake! Good job! I'll be making a cake for my daughter's 13th birthday next week…talk about bittersweet! Your little girl is GORGEOUS!! I bet she loved this cake, it's so perfect. Love that petal technique, it's really cool!! Wow this cake is so beautiful! I love the petal effect! She's beautiful! Happy Birthday to your lovely girl. oh, this cake is beautiful! i love the tall candles, too – such a perfect addition. happy birthday to your daughter! Happy birthday, Joy! You almost upstage the cake! It's beautiful! I love the pink and purple together. Kids birthdays are always so much fun! I follow your blog and am always in awe…but today it is triple awe. That cake is just spectacular. Joy is a very lucky little girl. Happy Birthday to your little girl. BEAUTIFUL! Happy Birthday Joy! Your parents picked the perfect name for you since you really do bring JOY everywhere you go! I love you sweet little girl! Can't believe I met your mom when she was preggo with you – it seems we have been friends much longer! what a sweet cake. Loce the pleet effect. Happy birthday to you little princess . Such a sweet cake for a sweet girl. My youngest turns 4 in two weeks, so I feel what you're going through. Happy Birthday to the beautiful girl! Happy Birthday! A beautiful cake for a beautiful daughter! That looks amazing. I wish I could try that cake. Happy Birthday to Joy !! She´s beautiful. I discovered you blog recently. I´m from Argentina, living en Cancún (México). Sorry if my english is not perfect. I´m trying to practice it. I think the technique is great ! I loved it. Happy Birthday Joy!! I hope you birthday is as sweet as your mother's cupcakes!! So cute! Happy birthday to her and congratulations to you for all your work! I love this cake and I love the picture with Joy in it. I can see that she was very happy with the results. This is awesome! Love your work! Soooooo Pretty!!! I want that to be my birthday cake! This cake is gorgeous! I've been following your blog for a while, such an inspiration! I work at a primarily bread-muffin-bagel bakery, but I've started decorating special order cupcakes and cakes! I have to admit, I've used some of your ideas for inspiration on several occasions, especially the hydrangea one! It is so beautiful..Love the pretty pink color! Belated Happy Birthday to Joy.Lovely cake, love the petal technique. I'm wondering about the flavor of the cake and the frosting . Gorgeous and what a beautiful picture of your daughter next to her cake! Sweetie! To me, it's when they lose their baby teeth that everything changes. For boys it's when they get hairy legs. They seem so different and yet still your little babies. Beautiful cake! happy birthday sweetheart! you deserve the best! Pingback: Happy Birthday to Happy!!!! Could you do this with cream cheese frosting? Hi Misty, Yes, you can do this with cream cheese frosting, just make sure not too add too much liquid, so the frosting stays nice and thick. Also, as you’re working the heat of your hand may cause the frosting to become a bit too soft, so just wrap the piping tip with a moist paper towel (so the frosting in the tip doesn’t dry out) and put the whole piping bag in the fridge for 15 minutes or so.
http://www.glorioustreats.com/2012/01/butterfly-birthday-cake.html?replytocom=3208
Snowy Mellifont Abbey Photography in the heavy snow! I hope you are all safe and tucked away in the warmth while we have this cold weather from the east. If you’re not in the warm we do hope you are outside making snowmen or having a snowball fight! Warmest wishes from us all at Mellifont Abbey, this is just a snapshot of what we look like in the beautiful village of Wookey, Somerset.
https://www.mellifontabbey.co.uk/snowy-mellifont-abbey/
Echolocation is an active perceptual system, used by some animals to detect, localize, and classify objects in the environment (Griffin, 1958). The active component of echolocation is the animal’s production of sounds that reflect from objects in the environment, and perception is based on information processed from echo returns. Echolocation has been documented in bats, toothed whales, some species of nocturnal birds, some shrews and tenrecs and even from some blind or blindfolded humans (Griffin, 1958; Busnel & Fish, 1980; Nachtigall & Moore, 1988, Thomas, Moss, & Vater, 2004; Fenton & Simmons, 2015). Egyptian fruit bats in the family Pteropodidae, echolocate with tongue clicks rather than vocal signals. Echolocating bats are nocturnal mammals and navigate by processing information carried by echoes from objects in their surroundings (Griffin, 1958; Neuweiler, 1989). The more than 1,000 species of echolocating bats, and their echolocation signals and behaviors, reflect their diversity in habitat and diet. Many bats eat insects, but some feed on fruit, nectar, blood, or even small vertebrates (Fenton & Simmons, 2015). Figure 1. Big brown bat, Eptesicus fuscus (left) and Egyptian fruit bat, Rousettus aegyptiacus, (right), photos taken by Brock Fenton and Ben Falk in a laboratory flight room at Johns Hopkins University. Consider an echolocating bat hunting insects in the night sky. Light levels are often low, and thus the bat cannot rely on its vision. Obstacles, such as trees, bushes, or manmade buildings are present, but the bat dodges even branches and telephone wires with ease. As the animal flies, it produces vocalizations that are in the ultrasonic range, above 20 kHz, the upper frequency limit of the human hearing. These high frequency signals are well suited to return echoes from small objects, such as insects, because the wavelengths of the signals are short with respect to the reflecting surfaces. During each attack on a prey item, insectivorous bats rely on changing echo features to guide their movement (Moss, Chiu, & Surlykke, 2011). Imagine that an insect is located off to right of the bat’s midline when first detected. The bat computes the horizontal and vertical position of the insect from differences in the perceived onset time, intensity, and spectrum of echoes at its two ears (Simmons et al., 1983; Lawrence & Simmons, 1982; Wotton, Haresign, Ferragamo, & Simmons, 1996). After determining the two-dimensional position of the insect, the bat aims its head at the insect, produces sonar vocalizations, receives new acoustic snapshots of the target, and re-directs its flight path (Ghose & Moss, 2006). Essential to the bat’s successful pursuit of prey is the estimation of target distance. The bat determines target distance from the time delay between its sonar vocalizations and the returning echoes (Simmons, 1973). It uses the 3-D information about target location to guide the features of its sonar vocalizations and to position itself to grasp the insect with its wing or tail membrane (Moss & Surlykke, 2010). As a bat flies toward an insect target, the features of its sonar vocalizations change dynamically. Characteristics of sonar emissions have been used to divide the bat’s insect pursuit sequence into different phases: search, approach, and terminal buzz (Griffin, Webster, & Michael, 1960; Webster, 1963a, 1963b). Search phase signals in the big brown bat (Eptesicus fuscus), a common northern American species (see Figure 1) are characterized by shallow frequency modulation (FM) at a repetition rate of 5–10 Hz and a relatively long duration of 15–20 msec. Once the bat detects and selects a prey item, it produces approach phase signals at a repetition rate of 20–80 Hz that show steep FM components and are shortened in duration (2–5 msec). In the final phase of capture, the bat emits terminal buzz signals at short durations (0.5–1 msec) and a high repetition rate (up to 150 Hz). In terminal buzz signals, the sound frequency can sometimes drop below 20 kHz (Schnitzler & Kalko, 2001; Surlykke & Moss, 2000). The bat’s dynamic sound production pattern is more than a stereotyped sequence of vocalizations; it forms part of a complex set of adaptive behaviors to continuously changing acoustic information (Moss & Surlykke, 2001). The adaptive echolocation behavior of big brown bats shares features with hundreds of other bats. But across bat species, frequencies dominating the echolocation calls range from <8 kHz to over 200 kHz, and calls can be anywhere from 1 ms to over 100 ms long. The signal types and sound production mechanisms used by different bat species vary greatly, but all calls produced with the larynx contain some frequency modulated (FM) components (see Figure 2, upper panel), meaning that the frequency varies over the duration of the signal. FM signals are well suited for target localization, as they carry information about the 3-D position of small objects, as each frequency in the signal provides a time marker for its arrival time at the bat’s ears (Simmons & Stein, 1980; Moss & Schnitzler, 1995). In contrast to FM signals, constant frequency (CF) sounds do not vary the frequency over the duration of the signal, (see Figure 2, lower panel) though most CF signals are combined with FM components. These tonal sounds are well suited to carry information about target movement through Doppler shifts in the returning echoes (Schnitzler, 1968, 1973). A Doppler shift is an apparent change in sound frequency that is proportional to the relative velocity of the source (in this case the sonar target) relative to the listener (in this case the bat). If the bat approaches the target, the apparent echo frequency increases, which is noted as a positive Doppler shift. There is evidence that bat species using both FM and CF signals show individual variation in signal structure that may facilitate processing of echo returns from their own vocalizations (Masters, Jacobs, & Simmons, 1991; Suga, Niwa, Taniguchi, & Margoliash, 1987). Figure 2. Cartoon illustration of a sequence of frequency modulated (FM) echolocation calls (top) and constant frequency (CF) echolocation calls (below). Frequency in kHz is plotted on the Y axis and time in milliseconds on the X axis. Note that the duration and interval between echolocation signals decreases towards time 0, when the bat intercepts its insect prey. At each phase of insect pursuit, the dynamic sonar sound characteristics used by FM bats reflect adaptive signal designs for different acoustic tasks: target detection, localization, and tracking (Simmons & Stein, 1980). The long, shallow FM signals produced during the search phase are adapted for target detection, as sound energy is concentrated in a narrow frequency band over an extended period of time; the broadband approach and terminal phase signals are adapted for target localization in three dimensions (Moss & Schnitzler, 1995). The bat actively adjusts the duration and repetition rate of the signals to avoid overlap of sonar emissions (Kalko & Schnitzler, 1993). These phases of insect capture represent distinct modes of action and perception, which guide spatial navigation and prey capture. Egyptian fruit bats, Rousettus aegyptiacus, echolocate with tongue clicks, which are broadband acoustic signals. These clicks are generated in pairs, with beam patterns directed off-axis from the midline. When R. aegyptiacus are flying to a landing platform, they direct the maximum slope of the sound beam, not the center, at the target. This strategy maximizes cues for sound localization accuracy (Yovel, Falk, Moss, & Ulanovksy, 2010). By contrast, the insectivorous big brown bat, a laryngeal echolocator that uses FM sonar vocalizations, directs its sound beam straight at the target it is localizing (Ghose & Moss, 2003). The sonar beam directing behavior of the echolocating bat indicates the animal’s attention to objects in space (Ghose & Moss, 2006). This was demonstrated in studies that investigated the big brown bat’s echolocation behavior as it performed a dual task: obstacle avoidance and insect capture (Surlykke, Ghose, & Moss, 2009), and a target texture discrimination task (Falk, Williams, Aytekin, & Moss, 2011). The sonar beam pattern of the big brown bat is directional but wide enough to capture echoes 30–60 degrees off axis (Hartley & Suthers, 1989). In both the obstacle avoidance/insect capture and target texture discrimination experiments, the bat directed its sonar beam axis at objects it was inspecting with an accuracy of ~5 degrees, and sequentially shifted its “acoustic gaze” between objects, sometimes with intervals between “glimpses” as short as ~70 msec. The bat’s acoustic scanning behavior shares parallels with foveal scanning of objects in animals that rely on vision. In the case of the bat, it is hypothesized that the animal directs its sonar beam axis at objects it is inspecting to take advantage of higher spatial auditory resolution along the midline (Surlykke, Simmons, & Moss, 2016). Detection of objects by echolocation depends on the strength of returning echoes and the hearing sensitivity of the echolocator. Large objects, such as trees, buildings, and the ground reflect strong echoes, and can be detected at distances greater than 10 meters (Stilz & Schnitzler, 2012). Small insect prey can be detected by bats at distances of 3–5 meters (Kick & Simmons, 1984). Laboratory studies of target tracking along the horizontal axis in bats suggest an accuracy of about one degree (Masters, Moffat, & Simmons, 1985; Ghose & Moss, 2003), and accuracy of vertical localization is approximately three degrees (Lawrence & Simmons, 1982). Behavioral studies of distance discrimination in bats using FM echolocation calls report thresholds of about 1 cm, corresponding to a difference in echo arrival time of approximately 60 microseconds (Simmons, 1973). Experiments that require a bat to detect changes in the distance (echo delay) of a jittering target report thresholds of less than 0.1 mm, corresponding to a temporal jitter in echo arrival time of less than one microsecond (Simmons, Ferragamo, Moss, Stevenson, & Altes, 1990). Several bat species that use CF signals for echolocation adjust the frequency of sonar transmissions to offset Doppler shifts in the returning echoes, the magnitude of which depends on the bat’s flight velocity. These adjustments in the frequency of the CF echolocation calls, referred to as Doppler shift compensation, allow the bat to isolate small amplitude and frequency modulations in sonar echoes that are produced by fluttering insects (Schnitzler, 1968; Neuweiler, Bruns, & Schuller, 1980). Generally, CF signals are long in duration (up to 100 msec) compared to FM sounds (1–20 ms) and are thus ideal to encode echo changes arising from the movement of a fluttering insect over one or more wing-beat cycles. For example, the greater horseshoe bat (Rhinolophus ferrumequinum) can discriminate frequency modulations in the returning echo of a fluttering moth of approximately 30 Hz, which is less than 0.5% of the bat’s 83 kHz CF signal component (Schnitzler & Flieger, 1983; von der Emde & Menne, 1989). Target discrimination and recognition by echolocation has been examined in some bat species. For example, a free flying Eptesicus fuscus can effectively discriminate between small objects differing in shape and texture using FM signals (Griffin, Friend, & Webster, 1965; Falk et al., 2011). 3-D target recognition of fluttering insects viewed from novel perspectives has been reported in the greater horseshoe bat, a species that uses a CF echolocation signals (von der Emde & Schnitzler, 1990). Decades of research have revealed specializations for the processing of sonar echoes in the auditory system of bats. These specializations are built on the fundamental organization of the mammalian auditory system. The bat’s auditory system receives and processes echoes and other sounds in its environment for the task of spatial perception using acoustic cues (Suga, 1988; Popper & Fay, 1995). Echoes are amplified and filtered by the external ear (pinna), and transmitted via the middle ear from air to the fluid-filled cochlea, and processed by hair cells on the basilar membrane. Sound produces movement of the basilar membrane, which stimulates the hair cells resting on the membrane. The basilar membrane varies in stiffness along its length, and consequently, low frequency sounds produce movement in the apical region and high frequency sounds produce movements at the base. The mechanical properties of the basilar membrane therefore confer a tonotopic representation of sound at the level of the inner ear (Popper & Fay, 1995; Kössl & Vater, 1995). This provides a basis for sound frequency information to be transmitted to brainstem, midbrain, and thalamic nuclei and the primary auditory cortex. Some bat species using CF echolocation calls show specializations in the peripheral (inner ear) and central auditory (brain) systems for processing echoes in the CF range of their echolocation sounds: For example, the auditory system of the greater horseshoe bat shows a large proportion of neurons devoted to processing this reference frequency, and an expanded representation of 83 kHz can be traced to mechanical specializations of this bat’s inner ear (Neuweiler et al., 1980). An expanded representation of biologically relevant sound frequencies has been reported in other species of bats that use CF signals for echolocation. For example, Pteronotus parnellii, the mustached bat, a Neotropical species that produces a multiple-harmonic signal with a dominant second harmonic CF signal at around 60 kHz, shows an expanded representation of this sound frequency from the level of the cochlear nuclei through the midbrain and auditory cortex (Pollak & Casseday, 1989). This expanded representation of 60 kHz is hypothesized to support detection of fluttering insect prey in cluttered environments (Popper & Fay, 1995). There are other specializations in the bat central auditory system for processing echolocation signals that may play a role in the perception of target distance. In several bat species, researchers have identified neurons in the midbrain, thalamus, and cortex that respond selectively to pairs of FM sounds, separated by a particular delay (Suga & O’Neill, 1979). The pairs of FM sounds simulate a sonar vocalization of the bat followed by an echo, and the time delay separating the two signals corresponds to a particular target distance. Most delay-tuned neurons in the bat auditory system respond in the range of 2–40 milliseconds, corresponding to target distances of approximately 34–590 cm (see Figure 3). These best delays therefore represent a biologically relevant operating range for localizing prey items using echolocation (Suga, 1990). Figure 3. Cartoon illustration of activity patterns of echo-delay-tuned neurons in the bat central nervous system. An artificial sonar pulse and echo are broadcast (see inset) over changing time delays, and neurons show a maximum response to a particular delay. At shorter and longer delays, the response falls off. The two examples here show best delays of 7 and 16 msec, corresponding to target distances of approximately 1.2 and 2.75 meters. In the midbrain superior colliculus (SC) of the big brown bat, neurons with three dimensional spatial response profiles have been characterized (Valentine & Moss, 1997). Neurons with 3D spatial tuning respond selectively to combinations of sound source azimuth, elevation, and distance. The bat SC also shows premotor specializations to support acoustic orienting by sonar. Specifically, premotor activity occurs with the production of sonar vocalizations and the lead-time of this activity is related to the duration of sonar calls (Sinha & Moss, 2007). In addition, pinna and head movements of the echolocating bat are activated by premotor SC neurons (Valentine, Sinha, & Moss, 2002). Collectively, sensorimotor specializations in the bat SC support spatial orientation by echolocation (Moss & Sinha, 2003; Valentine & Moss, 1997; Valentine et al., 2002). In some bat species, the frequency and echo-delay tuning of cortical neurons is represented topographically (Pollak & Casseday, 1989; Popper & Fay, 1995). In other words, the best frequency and echo-delay of neighboring neurons shift systematically across the cortical surface. It is noteworthy that topographical organization of delay-tuning has been reported in numerous studies of auditory cortex of the mustached bat, P. parnellii (Suga, 1990); however, studies of some FM bat species (big brown bat, E. fuscus and little brown bat, Myotis lucifigus) have not yet demonstrated a clear topography of target distance representation (Dear, Fritz, Haresign, Ferragamo, & Simmons, 1993; Paschal & Wong, 1994; Shannon-Hartman, Wong, & Maekawa, 1992). In a comparative study of three bat species, Pteronotus quadridens, Pteronotus parnellii and Carollia perspicillata, Hechavarría et al. (2013) report that delay-tuned cortical maps of all three species are blurry, as the response profiles of echo delay-tuned neurons are overlapping, with most showing responses to short echo delays. Recent studies of echo delay-tuned neurons in the bat auditory cortex show plasticity in response profiles and dependence on stimulus context. For example, Bartenstein, Gerstenberg, Vanderelst, Peremans, and Firzlaff (2014) reported that the representation of target range in auditory cortical neurons of the echolocating bat, Phyllostomus discolor, is sensitive to simulated echo flow. Specifically, they show that cortical maps of passively listening bats reveal an expanded representation of short echo delay under acoustic conditions that simulate what a bat would experience when passing a target with decreasing lateral distance. In another study of bat auditory cortical activity, Macías, Mora, Hechavarría, and Kössl (2016) demonstrated that the amplitude of the echolocation pulses and echoes, which bats modulate under naturalistic situations, matches the amplitudes that elicit the maximum responses of cortical delay-tuned neurons. Moreover, neurons tuned to short echo delays respond maximally to low pulse amplitudes, while neurons tuned to long echo delays respond maximally to high pulse amplitudes. Beetz, Hechavarría, and Kössl (2016) compared responses of delay-tuned neurons in the auditory cortex of the bat species, C. perspicillata, to sonar broadcasts of natural echolocation call sequences and to isolated pulse-echo pairs extracted from these natural sequences. The authors find that cortical delay-tuned neurons respond broadly to isolated pulse-echo stimuli but to a restricted subset of pulse-echo pairs embedded in natural sequences. These results suggest that response suppression to natural sound sequences serves to sharpen selectivity to pulse-echo delay in cortical neurons. Echolocating bats produce high frequency sounds that reflect off objects in their surroundings, and they represent the world by listening to echo returns. The bat’s active control over the features of echolocation signals and brain specializations for processing echo returns operate together to allow it to perceive the world through sound. Thanks to Michaela Warnecke for comments on an earlier version of the manuscript, Brock Fenton and Ben Falk for the bat photos, and Sarah DeFord for figure preparation. The preparation of this entry was supported by grants from The National Science Foundation, Human Frontiers Science Program, Office of Naval Research, and The Air Force Office of Scientific Research.
http://oxfordre.com/neuroscience/view/10.1093/acrefore/9780190264086.001.0001/acrefore-9780190264086-e-102
BACKGROUND OF THE INVENTION SUMMARY OF THE INVENTION 0001 1. Field of the Invention 0002 This invention relates to paint rollers. In particular the present invention provides an improved paint roller that when painting an interior surface is guided along an adjoining surface to result in a clear line at the edge of the first surface. 0003 2. Description of the Prior Art 0004 Painting an interior surface is typically accomplished using a brush, pad or roller. Usually the ceiling and trim around doors, windows and other openings are painted a different colour from the walls. Rollers make the job of painting large surfaces such as walls or ceilings quicker and generally result in a better finish than a brush or pad. However a brush is typically required to paint in corners and along the edges of adjoining walls, ceilings and trim as rollers typically cannot reach into angles or corners. This results in the need to paint a strip about 50 mm wide around the outside edge of adjoining surfaces with a brush which can be time consuming. Attempts to use the roller in an effort to save time can result in paint getting on the adjoining surface that is not being painted if the end of the roller accidentally makes contact with the adjoining surface. This is not uncommon due to slight defects or unevenness in the surfaces. A number of specialized tools have been developed to address the problem. 0005 U.S. Pat. No. 2,936,474 illustrates a paint applicator for painting the adjoining faces of walls and ceilings. The device has a pair of rollers mounted on a platform that are in rolling contact with the ceiling. These rollers are fixed in place and are not spring biased. They help guide the applicator and the attached conical paint roller, along the line of contact between the ceiling and the wall. 0006 U.S. Pat. No. 3,023,433 discloses a frusto-conical paint roller utilizing a spacer roller mounted at the end of the paint roller. The spacer roller projects a small distance above the paint roller where it engages the ceiling and ensures the spacing of the paint roller from the ceiling. The spacer roller is mounted on a spring biased pivot arm. 0007 U.S. Pat. No. 3,213,477 discloses a guide for attachment to a typical paint roller. Wheels are attached to the guide to assist with guiding it along the wall. The paint roller is connected to the guide plate and bar spring urges the roller into position. 0008 However, there is a need for a simple solution that provides a single roller that can be used to paint the large surface areas without the need for a brush, pad or other specialized tool to paint along the edges of adjoining surfaces or trim. 0009 It is an object of the invention to provide an improved paint roller that when painting an interior surface is guided along an adjoining surface to result in a clear line at the edge of the first surface. 0010 It is a further object of the invention to provide guide means for a paint roller. 0011 It is a further object of the invention to provide a paint roller that can be moved in a horizontal direction across a vertical surface while applying pressure to maintain the end of the paint roller against an adjoining horizontal surface. 0012 Thus in accordance with one embodiment of the present invention there is provided guide means for attachment to the free end of a paint roller. The guide means has a first closed end and a second end attached to the free end of the paint roller. The closed end has one or more apertures. Spring biased bearing means are mounted in said guide means so that the bearing means projecting through said apertures to guide said paint roller along a surface. 0013 Another embodiment of the present invention provides a paint roller comprising an axle on which can be mounted an applicator roll said axle having first and second end caps rotatably mounted on said axle. The improvement provided by the present invention is the provision of guide means for attachment to the second end cap, said guide means having a first closed end and a second end attached to the second end cap of said paint roller. The closed end has one or more apertures and spring biased bearing means mounted in said guide means wherein the bearing means project through said apertures to guide said paint roller along a surface. 0014 In a further embodiment of the present invention a paint roller is provided wherein the distal end of the rod is threaded to permit a handle to be attached to the rod. A second threaded rod section is provided depending at an angle of 30 so that when the handle is attached to said second threaded rod section the paint roller can be easily rolled in a horizontal direction while maintaining the guide means against the adjoining surface. 0015 Further features of the invention will be described or will become apparent in the course of the following detailed description. 0016 In order that the invention may be more clearly understood, the preferred embodiment thereof will now be described in detail by way of example, with reference to the accompanying drawings, in which: 0017FIG. 1 is a perspective view of a paint roller according to the present invention; 0018FIG. 2 is a cross section of the guide means of the paint roller of FIG. 1 with an applicator roll shown in dotted lines; 0019FIG. 3 is a right end plan view of the guide means of FIG. 2; 0020FIG. 4 is a perspective view of another embodiment of a paint roller according to the present invention. BRIEF DESCRIPTION OF THE DRAWINGS DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT 1 3 1 1 2 3 4 5 6 30 3 30 6 7 8 6 7 8 9 8 30 7 8 9 9 0021 Referring to FIGS. to , a paint roller according to one embodiment of the present invention is generally indicated at . The paint roller consists of a rod which is bent at right angles three times at points , and terminating in axle on which can be mounted an applicator roll (not shown in FIG. 1 but shown in dotted lines in FIG. 2 and ). The applicator roll is conventionally a cardboard tube having a pile or foam covering on its exterior surface for application of the paint to the surface along which the applicator is rolled. The axle is provided with first and second end caps , respectively, that are rotatably mounted on axle . The first and second end caps , may be independent of each other or connected by a series of ribs . The applicator roll is typically slid over the second end cap and is held in place by the frictional fit between the applicator roll and first and second end caps , and ribs , if provided. The ribs can be either rigid or flexible. 11 8 11 1 3 11 12 13 14 11 8 8 15 17 18 8 14 11 17 8 19 12 11 18 8 0022 According to the present invention, a guide means is provided in association with end cap to guide the paint roller along the intersection between adjoining surfaces such as a wall and ceiling. One embodiment of the guide means according to the present invention is illustrated in FIGS. to . The Guide means has a cylindrical side wall and a closed end . The other end of guide means is attached to end cap . In the embodiment shown end cap is provided with a cylindrical side wall having a recessed portion at the outside edge of end cap . The open end of guide means fits over the recessed portion of end cap and is attached by a mechanical connection (as illustrated in FIG. 2), by an adhesive or other suitable fastening means. When attached the exterior surface of side wall of guide means is even with the exterior surface of end cap . 13 11 20 11 20 21 21 20 21 22 6 23 20 24 25 24 22 6 25 27 22 6 26 24 21 25 26 24 28 8 8 6 0023 Centrally disposed in closed end of guide means is aperture . Mounted within guide means and projecting through aperture is rotatable bearing . Bearing is spherical in shape with a diameter greater than the diameter of aperture . The bearing is spring biased between the end of axle and the edge of aperture by spring or other suitable biasing means. In the preferred embodiment illustrated, a first washer is provided between spring and the end of axle . The first washer rests on a raised circular rib that surrounds the end of axle . A second washer is provided between spring and the bearing . The washers and provide support for the spring . Hub is centrally disposed on end cap and projects inwardly therefrom to provide the means of connection of end cap to axle . 1 21 15 21 0024 To paint along the edge of a surface that adjoins another surface, for example the top of the wall at the junction with the ceiling, paint roller is rolled horizontally along the top edge of the wall with the bearing pushed against and rolling along the ceiling. Bearing permits the roller to be rolled along the top of the wall and guides the paint roller so that a clean line of paint is applied on the wall about 2 to 3 mm of the ceiling but not on the ceiling. Because the bearing is spring biased it will follow any imperfections in the ceiling. 40 41 42 43 40 44 44 43 40 44 49 41 40 48 44 0025FIG. 4 illustrates another embodiment of a guide means according to the present invention. In this embodiment guide means has a cylindrical side wall and a closed end . The other end of guide means is attached to the end cap of the paint roller. In the embodiment shown end cap is provided with a cylindrical side wall having a recessed portion at its outside edge similar to FIG. 2. The open end of guide means fits over the recessed portion of end cap and is attached by a mechanical connection, an adhesive or other suitable fastening means. When attached the exterior surface of side wall of guide means is even with the exterior surface of the end cap . 42 40 50 40 51 1 50 51 52 50 51 0026 In closed end of guide means is a series of apertures . Mounted within guide means and projecting through said apertures are a plurality of rotatable bearings . Bearings S are spherical in shape with a diameter greater than the diameter of apertures . The bearings are spring biased between the end of axle and the edge of the apertures by a spring or other suitable biasing means similar to the arrangement shown in FIG. 2. In the preferred embodiment illustrated, a first washer is provided between the spring and the end of the axle. A second washer is provided between the spring and the bearings. The washers provide support for the spring. The use of multiple small dimension bearings permit the roller to be used not only against wide adjoining surfaces such as ceilings, but against narrower surfaces such as mouldings around doors, windows or other openings. 31 2 6 32 32 34 32 35 31 2 3 33 3 32 31 2 33 0027 Referring to FIG. 1, the distal end of rod remote from axle is threaded to permit a handle to be attached to the rod. Handle is equipped with a co-axial rod section one end of which is inserted into handle and the other end is provided with a female threaded connection for attachment to the end of rod . At bend , a second threaded rod section is provided depending at an angle 30 from bend . When handle is unscrewed from the end of rod and attached to second threaded rod section the paint roller can be easily manipulated as it is rolled along the top edge of the wall without causing undue strain on the arm and without the need for a ladder. 0028 Having illustrated and described a preferred embodiment of the invention and certain possible modifications thereto, it should be apparent to those of ordinary skill in the art that the invention permits of further modification in arrangement and detail. All such modifications are covered by the scope of the invention.
A survey of energy harvesting circuits: research issues and challenges. Abstract Energy Harvesting is referred to the capability of collecting ambient energy. Circuits has been designed for recovering energy from several sources: radio frequency (RF) signals, thermal energy, kinetic motion and mechanical vibration for naming a few. This solution applies to self-powered devices just like power charging, remote environment monitoring, mobile devices, health and structural monitoring. This paper addresses the circuits implemented for RF energy harvesting. This circuits harvest energy from Digital Television towers, Mobile Networks (GSM) and Wireless LAN. In this paper, the general block scheme is presented and the circuit elements are discussed in detail. Besides some figures of merits like efficiency conversion and output power are illustrated. The practical applications for powering some electronics devices is also analyzed. Finally, some research issues and challenges are also described. Downloads Downloads Published How to Cite Issue Section License The authors who publish in this journal agree to the following terms: - The authors retain the copyright and guarantee to the journal the right to be the first publication of the work are distributed under a license of use and distribution "Creative Commons Attribution-NonCommercial-NoDerivativeWorks 3.0 Unported" (CC BY-NC-ND 3.0) You can consult from here the informative version and the legal text of the license that allows others to share the work with an acknowledgement of the authorship of the work and the initial publication in this journal. - Authors may separately enter into additional agreements for non-exclusive distribution of the version of the work published in the journal (for example, placing it in an institutional repository or publishing it in a book), with an acknowledgement of its initial publication in this journal. - Authors are allowed and encouraged to disseminate their work electronically (e.g., in institutional repositories or on their own website) before and during the submission process, as this can lead to productive exchanges as well as earlier and greater citation of published work (see The Effect of Open Access).
https://revistatelematica.cujae.edu.cu/index.php/tele/article/view/231
When a loved one gets injured at home and seeks medical care, both the patient and patient’s family members have the right to expect that the hospital and other medical facilities involved in the patient’s care will offer proper treatments for the patient. In some cases, sensitivities to medications are discovered during the care. When that occurs, proper documentation of the sensitivity and orders for avoiding the medication are usually standard. One West Virginia widow has filed a lawsuit against Peterson Rehabilitation Hospital and Geriatric Center for allegedly administering a medication that caused fatal respiratory distress. She filed the lawsuit in the Ohio Circuit Court for an unspecified amount in damages. She accused the nursing facility of violating the West Virginia Nursing Home Act. She is seeking damages for lawyers’ costs, loss of companionship, pain and suffering, and medical expenses. This horrible tragedy started when the woman’s husband fell at home and needed to have his hip repaired. At that time, he was given a narcotic for pain relief. He went into respiratory distress. From the hospital, he was transferred to the nursing home with instructions on his transfer paperwork that he shouldn’t have narcotics. The nursing facility, however, allegedly failed to comply with that. He was given a powerful narcotic that led to his death. Nursing homes must be held to a high standard of care. Part of that standard involves following doctor’s orders and making sure that patients aren’t harmed. When nursing homes don’t meet that high standard of care, patients can be injured. In some cases, the patient might die. Anyone who has a loved one who has been injured in a nursing home might be able to seek compensation for the nursing home negligence leading to the injury.
https://www.duffieldandlovejoy.com/blog/2014/05/west-virginia-widow-files-lawsuit-against-nursing-home-for-death/
The continued intervention of the Central Bank of Nigeria in the foreign exchange market to strengthen the naira is inevitable due to the volatile nature of the market, the President and Chairman of Council, Chartered Institute of Bankers of Nigeria, Prof. Segun Ajibola, has said. According to him, the FX market requires “constant policing”, adding that the CBN interventions have brought some stability to the local unit. Ajibola spoke during the 2017 Annual General Meeting of the institute in Lagos. He said, “The foreign exchange market, as we know, in any part of the world, is a very sensitive market. It is a market that requires effective and constant policing. So, the intervention of the Central Bank of Nigeria is inevitable. “What’s happening in the market usually is a question of the forces of demand and supply. So, with the intervention of the central bank, we’ve seen some improvement in the exchange rate as it affects the naira and dollar because FX supply has increased.” Recent interventions in the forex market by the CBN have led to significant appreciation of the naira. This has boosted investors’ confidence in the economy. However, as the naira continues to gain momentum against United States, dollar, Ajibola expressed hope that the gain would be sustained. This, according to the CIBN president, will be achieved as the Federal Government seeks to generate additional forex from non-oil exports sale of crude oil. He said, “Sustainability is a function of the country’s ability to generate sustained increase in foreign exchange supply into the economy. “We only pray that Nigeria as a country will continue to generate more foreign exchange either from the oil and gas or from non-oil export so that the intervention is sustainable and we continue to feel the positive impact of intervention by way of improved exchange rate for the naira. So, it is quite desirable, it has been helpful but then can it be sustained.” Notwithstanding the economic challenges that characterised the past financial year, the CIBN president announced an increase in the financial performance of the institute. According to him, the healthy financial position will enhance institute’s long-term financial independence. The CIBN introduced some administrative restructuring to its operations during the AGM, which was well attended by its members. Copyright PUNCH. All rights reserved. This material, and other digital content on this website, may not be reproduced, published, broadcast, rewritten or redistributed in whole or in part without prior express written permission from PUNCH.
https://punchng.com/cbns-regular-intervention-in-fx-market-inevitable-says-ajibola/
The temporal view of the brain. From this angle you can see there is a separate line between the OB and the rest of the forebrain. Cut here vertically to separate the bulbs. Typical weights of adult OB are --- mg bilateral fixed and ---- mg fresh. 15/03/2012 · Due to the high variability of their vascular anatomy, mouse models of global cerebral ischemia are rather complex. In the present study, we describe a simple model of mouse forebrain ischemia where the bilateral common carotid artery occlusion BCCO is combined with isoflurane-induced hypotension. Mouse Brain Gross Anatomy Atlas: Home Brain Atlases iScope Brain Library MBL Procedures Databases Movies: Links: Mouse Brain Gross Anatomy Atlas [Part I Fixed Brain][Part II Fresh Brain] 1-4 5-8 9-12 13-16 17-20 21-24 25-28 29-32 33-36: Step9: Case ID: 063099.18. Mouse Dorsal Forebrain Explant Isolation Spencer Currle 1, Aaron Kolski-Andreaco 2, Edwin S. Monuki 3 1 Department of Developmental and Cell Biology, University of California, Irvine UCI, 2 Department of Physiology and Biophysics, University of California, Irvine UCI, 3 Department of Pathology, University of California, Irvine UCI. Quicktime Mouse Radiographic Atlas of Skeletal Anatomy. The following link will take you to a series of radiographic images with color overlays and labels. The Anatomy of the Laboratory Mouse Margaret J. Cook CONTENTS Contents: Full Title Page Foreword Introduction Externals Skeleton Viscera Circulatory System. mouse-specific and human anatomy atlases, anatomy textbooks, biomedical research articles and reviews and scientific databases including MGI -- e.g. Mammalian Phenotype MP ontology, Gene Ontology GO, Mouse Tumor Biology MTB Database, and cDNA source data Aim for a level of detail appropriate to the data available. Mouse Dorsal Forebrain Explant Isolation Spencer Currle, Aaron Kolski-Andreaco, and Edwin S. Monuki Department of Developmental and Cell Biology, University of California, Irvine. forebrain Mesencefalo Midbrain Romboencefal o Hindbrain 36 gg Telencefalo Vescicola ottica Diencefalo Acquedotto cerebrale Metencefalo Mielencefalo 48 gg Rinencefalo. bHLH expression in mouse neural tube. 17. 18 Neural crest cell migration Neural Crest Lineages fac ia ls tru c tu re s c ard ia c o u tflow trac ts e tc. p ig m e n t. At the five-vesicle stage, the forebrain separates into the diencephalon thalamus, hypothalamus, subthalamus, and epithalamus and the telencephalon which develops into the cerebrum.The cerebrum consists of the cerebral cortex, underlying white matter, and the basal ganglia. By 5 weeks in utero, it is visible as a single portion toward the front of the fetus. Lobes of the Cerebral Hemispheres Top: The surface of the cerebral hemispheres is convoluted and folded, creating some deep fissures which help to divide the cerebrum into lobes. These fissures include the central sulcus and the Sylvian fissure. In each set of illustrations, the same view is depicted in the mouse and the rat. Text draws attention to the anatomical features which are important for supporting the care and use of these animals in research. Illustrations on the mouse anatomy and rat anatomy are provided for the following: Body Regions; Juvenile Features and Sex Differentiation. 25/09/2017 · 7.1 Introduction to Forebrain Anatomy UChicago Online. Loading. Unsubscribe from UChicago Online? Cancel Unsubscribe. Working. Subscribe Subscribed Unsubscribe 5.29K. Loading. Il Hindbrain Mouse come modello di studio della neurogenesi. i meccanismi della neurogenesi del forebrain la definizione non sono necessariamente predittivi della neurogenesi. La facilità di dissezione e anatomia piatto assicura che il hindbrain può essere imaged in una preparazione di 'libro aperto' per raccogliere informazioni. Molecular taxonomy of major neuronal classes in the adult mouse forebrain Ken Sugino1,3, Chris M Hempel1,3, Mark N Miller1, Alexis M Hattox1, Peter Shapiro1, Caizi Wu2, Z Josh Huang2 & Sacha B Nelson1 Identifying the neuronal cell types that comprise the mammalian forebrain is a central unsolved problem in neuroscience. Adult Mouse Hypothalamus Primary Neuron Tissue. Fresh adult Hypothalamus brain tissue and media are provided to initiate a culture of primary mouse neurons. Please click here for our Adult Primary Neuron Plating Protocol. FAQ.
http://flashearcelulares.com/anatomia-forebrain-del-mouse
In November at Museum, surrealism is in the spotlight ! To keep you entertained during the long autumn evenings, Museum TV puts surrealism in the spotlight! An avant-garde movement born in the wake of Dada after the First World War, Surrealism embodies both an attitude and a group of artists and intellectuals. Transdisciplinary, it was nevertheless led by a dominant personality, André Breton, the author of the Manifesto of Surrealism in 1924. According to the French writer, the Surrealist approach lies in the exploration of the unconscious, whether in writing or in the arts. Through this recourse to the omnipresent theme of dreams, he updated the principles of symbolism. From 10 November onwards, you can watch Surrealists every Thursday at 8pm : The World's Greatest Painters - Salvador Dalí - Thursday 10 November at 8pm - NEW Salvador Dalí was one of the leading exponents of surrealism and one of the most masterful figures in 20th century art. He was both one of the most controversial and popular artists. Influenced by Impressionism at a very young age, he left his native Figueras to go to Madrid. In 1929, in Paris, he officially joined the Surrealist group. The artist drew on his psychoses and painted his deepest obsessions. Often denounced for his provocations, his taste for money and his provocative political stances, Dalí created event at each appearance and quickly became a media phenomenon. The one who nicknamed himself the ''polymorphous pervert'' made his approach around intriguing erotic universes that turned the art world upside down. The World's Greatest Painters - René Magritte - Thursday 17 November 8pm- NEW René Magritte discovered futurism in 1919. He painted his first surrealist canvas in 1925. His works often played on the gap between an object and its representation. He participated in the Belgian surrealist activities, then, installed near Paris from 1927 to 1930, in those of the French group. With an impersonal figurative technique, as thoughtful as attentive to visionary suggestions, he proceeded to a questioning of the relationships between things. Between their reality, their image, their conceptual content, the words designating this confrontation opened the doors of imaginary. Magritte's work was marked by his mother's suicide by drowning when he was fourteen. Elements of this event was often found in his paintings. The World's Greatest Painters - Joan Miró - Thursday 24 November at 8pm - NEW Joan Miró is one of the main representatives of the surrealist movement. He was first influenced by fauvism, then cubism before joining André Breton's surrealist group. Seduced by his trip to Paris in 1920, he decided to divide his life between the French capital and Spain. There he met Picasso, but also Tristan Tzara, and even participated in the Dada movement. Painter, ceramist and sculptor, he shows great imagination, humor and fantasy to give new life to the objects and forms that surround him. The works he leaves are immense, simply commensurate with the talent, imagination and creativity of this exceptional artist. Signé Dalí - Thursday 1st December at 8pm Robert Descharnes and his son Nicolas are the only experts in the world to be unanimously recognized and authorised to formally authenticate a Dalí. The film reveals the astonishing work of these art experts, who formed a close bond with Salvador Dalí, and whose task and responsibility in the 1980s was to identify and remove forged and fake Dalís from the art market. Their assessments and numerous anecdotes give us an unexpected and unique glimpse into a particular, historical moment of the painter’s life. See you soon on Museum TV!
https://www.museumtv.art/en/artnews/articles/in-november-at-museum-surrealism-is-in-the-spotlight/
#MeToo, Russian interference with US elections,terrorist car bombs; you’d think the world is getting worse every day. Look again.To find positive change, look in the rear-view mirror for what’s not there. It’s easy to get discouraged when checking on your daily news feed. Juicy as it is, the news is not a reliable indicator of long-term or positive change. Your news feed takes advantage of two human biases that skew our perception; the negativity bias and the recency effect. Why does this matter? These recency and negativity biases can lead to high stress, poor decisions and a narrow outlook that doesn’t take into account the full complexities of a situation. As a leader, you seek to motivate others and set a positive standard. How can you do this when you’re overwhelmed with gloom? How can you maintain a positive but realistic outlook? Sometimes, you need to look in the rear-view mirror to notice that change has occurred. These changes are often subtle, small scale, but cumulative. One example is mindfulness. In my book Mind Your Life: How Mindfulness Builds Resilience and Reveals Your Extraordinary, I show that progress in mindfulness skills comes not so much from the presence of positive states but the absence of negatives ones (page 196). As a leader, your ability to handle conflicting opinions productively, deal with unacceptable behaviours and ensure fair delegation will go a long way to removing the negatives that impede people doing their best. Your high school English teacher probably taught you not to use double negatives in your sentences. But in tracking sustainable change, double negatives can be good, though hard to spot. You have to deliberately seek them out, and look for what is no longer there. What conflicts or stresses are you no longer experiencing (or not as much)? What situations or people are no longer triggering you? Are you getting less of certain criticisms or negative feedback? Long term change involves a change in expectations or standards of what is acceptable—a new normal. Recent examples from the last few decades include; corporal punishment in schools (not permitted), regular church attendance (down), homosexuality as a crime (no longer), a woman taking out a bank loan (legalized in 1974). or sexual harassment and assault (now coming to the fore). These change in standards follow a predictable arc. A behavior is so normal and accepted that it is not even commented on. >> No news. A change in expectations occurs among a small group of people, who no longer accept this behaviour. They start to comment among their friends, agitate publicly. >> Early qualitative news stories. As the change becomes more broadly accepted, more people comment and agitate. People start to track occurrence and publish numbers. At this stage, it may look like the behavior is becoming more prevalent; in reality it is just more visible. There is still a gap between desired standard and the actual behaviors. >> Quantitative and trend analysis news reporting. With tracking of numbers, wide spread public commentary, social or legal sanction, the behavior is no longer tolerated and substantially diminishes. >> A new normal is becoming established. What is your take-away? If you feel that things are getting worse, look in the rear-view mirror to see if it’s something that used to be accepted and invisible, but is now becoming visible because it is no longer tolerated (phase 3 above). Sometimes, you have to look way back in the rear view mirror to appreciate how much—or how little—things have changed. Get creative. Read period novels or watch old movies—not just for the fun and content, but to see what was normal then but is not found now. Talk to elders from previous generations, or people from other cultures. Looking in the rear view mirror, noticing the absence of negatives and lengthening your perspective will foster the resilience you need as a leader of positive change in your world. What Phase of Change Are You In?
https://megsalter.com/finding-positive-change-in-the-rear-view-mirror/
Businesses with protracted cases at the courts can now seek redress at an Alternative Dispute Resolution, (ADR) Center that has been created by the Ghana National Chamber of Commerce and Industry (GNCCI). This follows complaints by businesses about the slow and stressful legal process in resolving commercial disputes. The ADR center is to provide an immediate and local seat of mediation for businesses that are unable to get their disagreements resolved on time at the conventional courts. Alternative Dispute Resolution ADR is basically a form of resolving disputes without resorting to the law court and includes methods such as arbitration, negotiation, and mediation which complements the traditional justice system. The Center is a partnership between the GNCCI and law firm, Gamey & Gamey. Speaking to Citi Business News after the two partners signed a Memorandum of Understanding, President of the GNCCI, Nana Dr. Appiagyei Dankawoso I expressed confidence, the move will complement the government’s efforts at providing an enabling environment for the private sector.
https://www.dikoder.com/ghana-chamber-of-commerce-establishes-adr-for-business-disputes/
Students display art at two-day exhibition A two-day exhibition at Akshar Arbol International School was inaugurated on Thursday by Manohar Devadoss, a versatile artist known for his pen and ink illustrations. Recently named for the Padma Shri, his story formed an inspiring beginning for budding artists of the school. Ensemble 2020, the annual art exhibition of the school, is an initiative to showcase the students’ artistic skills, creativity, and understanding of their progressive learning throughout the year. Every year, students from classes VI-IX exhibit an array of artwork — still-life, landscapes, portrait study and study of master paintings, according to a press release. Advertising Advertising The journey of Ensemble began in 2017. This year’s art installation ‘Invisible Identities’ by the students of Class VIII signifies how humans overlook and consider most others invisible in the name of discrimination, said a press release.
Class Central Tips Using the knowledge you’ve learned about ArcGIS, complete technical tasks such raster calculations and suitability analysis. In this class you will become comfortable with spatial analysis and applications within GIS during four week-long modules: Week 1: You'll learn all about remotely sensed and satellite imagery, and be introduced to the electromagnetic spectrum. At the end of this week, you'll be able to find and download satellite imagery online and use it for two common types of analysis: NDVI and trained classification. Week 2: You'll learn how to use ModelBuilder to create large processing workflows that use parameters, preconditions, variables, and a new set of tools. We'll also explore a few topics that we don't really have time to discuss in detail, but might whet your appetite for future learning in other avenues: geocoding, time-enabled data, spatial statistics, and ArcGIS Pro. Week 3: In week three, we'll make and use digital elevation models using some new, specific tools such as the cut fill tool, hillshades, viewsheds and more. We'll also go through a few common algorithms including a very important one: the suitability analysis. Week 4: We'll begin the final week by talking about a few spatial analyst tools we haven't yet touched on in the specialization: Region Group to make our own zones, Focal Statistics to smooth a hillshade, Reclassify to change values, and Point Density to create a density surface. Finally, we'll wrap up by talking about a few more things that you might want to explore more as you start working on learning about GIS topics on your own. Take Geospatial and Environmental Analysis as a standalone course or as part of the Geographic Information Systems (GIS) Specialization. You should have equivalent experience to completing the first, second, and third courses in this specialization, "Fundamentals of GIS," "GIS Data Formats, Design, and Quality", and "Geospatial and Environmental Analysis," respectively, before taking this course. By completing the fourth class you will gain the skills needed to succeed in the Specialization capstone.
https://www.classcentral.com/course/gis-applications-5586
This is a regal sounding name, one that has strength. Not really any nicknames for it. It isn't an overused name which is nice. ― Anonymous User 4/25/2006 I love this name! I like that it has a 'wise' meaning to it. It evokes a sense of intelligence, wisdom, wit and creativity. And the pronunciation is never AT-HAY-Nah it's Ath-Ee-Na even though I like At-HAY-Na too especially for Corinna-Athena (At-Hay-Nah). Do you pronounce Athens At-HAY-Ns? I like the Spanish pronunciation to it too (AT-Heh-Nah). ― Anonymous User 5/5/2006 In Modern Greek, the pronunciation is ah-thee-NAH. (I much prefer the usual English pronunciation.) The city of Athens is pronounced ah-THEE-nah, though. My grandmother is called Athene which I personally prefer over Athena. It is quite a rare name as she has only ever heard of or met three other people in her life called the same. People occasionally call her 'Ath' for short though, though I much prefer the full form. If you wanted to name your daughter after the goddess, I think it would be better to call her Sophie Olivia, Sophie for wisdom and Olivia for the olive tree. I love the namesake but despise the actual name. ― Anonymous User 3/15/2007 I am the total opposite; I like Athena but I absolutely HATE Sophie, and I don't like Olivia much, plus they don't go together all that well, and Olivia is more likely to be a feminine form of Oliver (meaning elf army) than a variant of Oliva anyway, and therefore doesn't directly mean olive tree. ― Anonymous User 5/27/2007 Actually, I read in a name book that Athena actually means "wise", which makes sense as she is the Goddess of Wisdom. This is a really beautiful name. I'm not sure that I'd use it as a first name, though. Not because I wouldn't want to, just because people may consider it a bit weird. But I love the meaning as well as how it sounds. It's just so powerful. This is one of older sister's name and I think it's a very pretty name and you don't really don't hear it that often. My sister is now 21 and loves her name. ― Anonymous User 8/13/2008 My name is Athena. For anyone contemplating whether or not to name your kid this, ask an actual Athena and not random people. I've never met another person with my name, so it's rare, but it's really not exotic-sounding. It's very rarely mispronounced because it sounds right out. I was never teased. A lot of people don't know the origin, but those who do LOVE it. I joined a Facebook group for people named Athena and everyone seemed to really like their name. Fans of the Who love it especially, haha. My first daughter's name is Athina, the original form of Athene. She is the goddess of wisdom in Greek mythology and associated with the Owl. Athina is the goddess of Athens, she gave the city the olive tree as a present, that was one of the most important crop of ancient and even today's Greece. My daughter has 100 olive trees on our field and at the age of 2 she is already looking after them. :) Athena is the best of the Greek goddesses, and probably the main reason I love this name. I use the nickname "Ath" (with affection and familiarity, not disrespect!) to refer to her. If I ever did have a child, this would be near the top of the name suggestions list. Athena is the green-skinned alien who falls in love with Dr. Smith on Lost in Space. ― Anonymous User 8/19/2012 Athena will be the name of the first winter storm of the 2012-2013 winter season (followed by Brutus, Caesar, and so on). The name list will be used by the Weather Channel. ― Anonymous User 10/3/2012 The name Athena was used on a nor'easter by the Weather Channel on November 7, 2012. However, it was rejected by the National Weather Service, which refused to recognize the names of winter storms. (Reply to dwayne1996 10/3/2012). ― Anonymous User 12/24/2012 I really don't like this name. In my opinion, naming someone after such a well known Goddess just seems kind of elitist and it sounds a little cheesy to me. I much prefer the roman equivalent, Minerva. ― Anonymous User 4/8/2014 ●Athinë is Albanian●Afina is Belarusian, Russian, and Ukrainian●Atina is Bosnian, Bulgarian, Croatian, and Serbian●Atena is Cebuano, Esperanto, Galician, Macedonian, and Portuguese●Athene is Dutch●Atenas is Filipino●Athína is Modern Greek●Athéné is Hungarian●Atėnė is Lithuanian. ― Anonymous User 5/4/2014 Athena makes me think of a really annoying and stuck up girl for some reason. ― Anonymous User 5/11/2014 I've known two different Athenas in my life, and both of them were smug, critical, I'm-so-much-smarter-than-you types. I don't know if being named after the Greek goddess of wisdom gave them some sort of complex or what the deal was, but my impression of the name Athena is pretty negative now because of them. I named my daughter Athena 3 years ago and I have never had anyone say anything less than positive about it. The majority of people go out of their way to tell me how beautiful and unusual they think the name is and how much they like it. Personally I still love the name and it suits her perfectly:-) My name is indeed Athena, I pronounce it as ahh-thee-na, but some of my family do pronounce it as ahh-teh-na. I've always found my name intresting as it describes me perfectly. Uncertain, because I'm quite outgoing. Based off the Greek mythology, I do like knowledge. And learning, as it is essential. To me however, surprisingly I have a like for owls and not because of the origin of my name. I absolutely love the name Athena, and it really bothers me when people name their dog Athena. I was going to name my daughter that but ended up having a boy. His name is Athens Brian. I get so many compliments on his name and I fell in love with it. I hope he likes it as much as I do. I'll always associate this name with a wise soul of a woman who loves owls and olives; that is, the goddess Athena. It's a beautiful name and a great choice for a child, as it doesn't sound too big or unusual like some other Greek god names can sound. Though she might get teased a bit, I still think it's a lovely name that a girl would grow proud to have. If you google it you'll get nothing or Meaning unknown, PERHAPS derived from Greek αθηρ (ather) "sharp" and αινη (aine) "praise" which is for sure very wrong. In original form it is Αθηνα (ATINA), In a Macedonian language or like Greeks like to say Slavo-Macedonian Atina is derived from ATA-ATINA-old church Slavonic or Slavo Macedonian-TATINA-modern Macedonian meaning father's girl. And how the goddess Athena was born: After he swallowed her pregnant mother, Metis, Athena is "born" from Zeus' forehead as he grasps the clothing of Eileithyia on the right; black-figured amphora, 550–525 BC, Louvre. So you see why she is the FATHER'S GIRL- SHE WAS BORN BY HER FATHER. Because there is no material proof that Slavs came into Macedonia, actually Slavs are just a theory who was accepted without any material or archeological proves for any kind of so- called Slav tribes appears that those tribes who were called Slavs are actually indigenous people of the south Balkan. If we consider that the Athena is founded by indigenous Pelasgians and not by Hellens who were newcomers than you have the answer who gave the name ATINA. Inspiration, bravery, law and justice is all associated with this name because of the goddess, which is perfect for me because I am an aspiring civil rights lawyer. It is such a beautiful name. My favorite name that goes with Athena is Ophelia. Athena & Ophelia, I can actually imagine using it but I am very iffy with names. But it is a very beautiful name and I can imagine a well rounded individual with the name Athena. Personally I love to associate the color blue with the name Athena, assuming because of Percy Jackson. But just a very classy choice. Princess Athena of Denmark, Countess of Monpezat, is the youngest child and only daughter of Prince Joachim and Princess Marie of Denmark. As of May 2017, Athena is tenth in the line of succession to the Danish throne.
Read this brief account of the colossal importance of unity in shaping the destiny of humanity. Unity is one of the most dominant attributes of human behavior which keeps the entire humankind hand-in-hand with one another. When we stand united, we are much more powerful and secure. Whereas dividing ourselves based on trivial differences makes us weak and prone to failure. Thus, Unity needs to be prevalent throughout human society as it drives the idea of transformation for realistic development and collective achievement. 1. Unity for Survival Survival is the key to almost every feat we want to achieve. Right from birth, the fight for survival begins and continues till death. Throughout life, we make certain choices, experience the good and the bad, and seek help from fellow beings, when needed. This tendency of helping others arises from the thought that all humans have an equal right to knowledge and opportunity, which is necessary to improve the quality of life and guide society towards equality. Negativity strains the smooth journey of life; while positivity over the sense of unity strengthens our will to fight and overcome obstacles. For example, in a workplace, when teammates support each other, cordiality is easy to maintain and targets are easy to achieve. Even in the case of animals, survival becomes easier when they hunt in groups. (Read A list of Survival Horror Movies) 2. Unity for Growth Another factor guiding the importance of unity is that it assists growth on both, individual & collective levels. Nothing in this world can grow on its own, without external support and care. Unity brings in additional constructive power by joining more hands together. Humanity will be able to reach its glorious destiny only if, we walk together while communicating and functioning as a group. For instance, when the British invaded India, they used the Divide and Rule Policy to capture the country. Through their master plan of dividing the people into discrete indigenous groups, the people were kept busy fighting with their own countrymen while nobody paid heed to the actions & decisions of the British authorities. However, when the people united against the oppression of British authorities, India was able to gain its independence. (See Why some people have trust issues?) 3. Unity for Change Another importance of unity lies in the fact that it brings about change. Similarly, even the structure of DNA exhibits unity. It is a strong, beautiful quality that can bring attention, freedom, change, and distinction. Working with people provides more advantages than working alone since it leads to effective outputs. Hence, to change the monotony of life and invent something new, unity is necessary. For instance, no start-up will ever convert into a successful company, if the team falls apart or works incoherently. Likewise, a school project will never stand out, if the team members do not put collective efforts. Moreover, when spiders unite, they can tie down a lion. Unity creates change, for sure. 4. Unity for Courage The importance of unity is providing courage to each & every individual who is a part of that united group. A number of times, we feel scared to stand up because we consider ourselves alone in an opposing crowd. But, with more people standing up against injustice, we feel strong and reassured. It gives us a sense of trust and courage as unity flourishes in its best form. Everyone in this world wants a change, however, nobody wants to be the first one. But, the truth is that the responsibility to take care of our country, our home and our people is universal. Hence, to act for change we need unity amongst us. This is another importance of unity. Various instances where unity is required for sustenance are listed below: - The environment in a school or a college is not conducive if there are issues or failure to resolve those. It will lead to neglect in work/studies and diminish the quality of education. - Similarly, for an office filled with resourceful employers and employees, substantial differences in opinions can affect team coordination, thereby leading to less efficiency. - When players in a sports team divide themselves based on their experience and distinction, they break the true spirit of teamwork. This would lead to bad performance. Therefore, we must stay united because unity provides mankind with the vigor for survival and better results. And that is what we have learnt in these trying times of the COVID 19 pandemic.
https://www.speeli.com/what-is-the-importance-of-unity/
Gio-ji Temple is in Arashiyama, Kyoto. A dancer Gio lost a Taira-no-Kiyomori's favor and was turned out from Kyoto. She spent the rest of her life as a nun in this convent. Giouji Temple is located a little walk ahead from Arashiyama. The beautiful moss is specially fascinating, and it changes the color in each season. In early summer, the moss green becomes most beautiful and vivid. Giou-ji Temple located in Arashiyama, Kyoto is famous for the beautiful moss. It looks more beautiful after the rain and during the rainy season. Not only the moss, you can see the green world of maple leaves and bamboo grove covering the whole temple.◎20 min walk from Saga Arashiyama Station, or Kyofuku Arashiyama Station. Opening hours: 9:00-17:00 (entry 16:30). Admission fees: adult 300 yen, child 100 yen.
https://cityspride.com/en/place/1029
Nerites is the only son of Nereus and Doris, sole brother of the fifty Nereid sisters. He is allegedly the absolute most handsome of the male species, mortal or immortal. Before Aphrodite emerged on land in Cyprus, she lived beneath the sea. Nerites was her only lover. When she was admitted to the Olympian pantheon, Aphrodite wanted Nerites to accompany her as her consort. He wasn’t interested in joining any new pantheon, preferring to stay in the sea with his family. Aphrodite gave him wings so that he could travel back and forth between realms. Nerites wasn’t interested. He underestimated Aphrodite. Angered and unwilling to see her lover with anyone else, she transformed him into a scallop or cockle shell, one of her primary emblems. Then she found other companions for herself, including Ares, Eros, Hermes, and Hephaestus. Another version of Nerites’ transformation suggests that he engaged in a very happy, mutually satisfying love affair with Poseidon, his sister Amphitrite’s husband. He somehow annoyed Helios either by challenging him to a race or because Helios couldn’t stand the speed with which Nerites swam alongside Poseidon’s chariot. Helios transformed Nerites into a mollusk. Regardless of who effected the transformation, Nerites’ power and essence may be accessed via his sacred shells. According to one myth, Aphrodite took the wings originally intended for Nerites and bestowed them upon Eros, who then became her constant companion and lover. ORIGIN: Greece SEE ALSO: - Amphitrite - Aphrodite - Ares - Eros - Hephaestus - Hermes - Nereids - Nereus - Poseidon SOURCE: Encyclopedia of Spirits: The Ultimate Guide to the Magic of Fairies, Genies, Demons, Ghosts, Gods & Goddesses– Written by Judika Illes Copyright © 2009 by Judika Illes.
https://occult-world.com/nerites/
Abstract: There has been a limited amount of research focusing on Latina lesbians and what exists is scattered across decades. The small amount of research available, including some recent important contributions, has addressed issues such as coming-out, the negotiation of multiple identities, family relationships and formations, activism, and migration. A important finding that runs through much of this foundational work (explicitly or implicitly) is Latina lesbian invisibility — whether it is about not being out, considered, seen, taken seriously, or included. Yet, it is also clear from the published research, as well as through biographical accounts, that Latina lesbians are engaged in advancing their visibility and social position. The proposed qualitative research project will build on previous research by investigating Latina lesbian (in)visibility and its connections to social equity. Through fieldwork and in-depth interviews with a diverse sample of adult Latina lesbians residing in major Latina/o LGBT centers (e.g., NYC and Miami) as well as smaller and more isolated areas across the east coast, data will be collected on their visibility, involvement, and interactions with various social institutions (e.g., work, school, government agencies, healthcare, and political, religious, and community organizations) in their negotiations of day-to-day life. The study utilizing an intersectional framework aims to advance our understanding of the structural barriers and taken-for-granted social and institutional assumptions (and policies) based on gender, race/ethnicity, class, and sexuality informing the lives of women of color. Evelyn M. Simien, Associate Professor, Political Science & Africana Studies Institute Project Title: “Sex-Trafficking and the 4P’s: Prevention, Protection, Prosecution, and Partnership in Connecticut” Abstract: The present study is about women of color who are uniquely at risk of: sex trafficking and homicide. Once women and girls enter sex trafficking, their average life expectancy is seven years, with homicide being a top killer because they are targets for serial killers. Studies of sex trafficking focus on victims and survivors, not related homicides. While six states – Florida, Minnesota, New Mexico, New York, Rhode Island, and Texas – mandate data collection and reporting on trafficking cases, Connecticut does not. The lack of uniform data is an impediment to developing a comprehensive needs assessment model, and a longitudinal, comparative analysis of survivors and victim-related homicides. The goal is: 1) to collect data to inform a coordinated response that serves to improve victim services for survivors of sex trafficking, and 2) to collect data that identifies resilience factors that allowed victims to escape homicide. My research strategy is varied, relying on case study, elite interviewing, content analysis of primary and secondary source documents, as well as participant observation. Most of the case-specific empirical data will come from newspapers and court documents, homicide reports, conversations and oral interviews with survivors and family members of the victims, community leaders and activists, health professionals, elected and appointed officials, law enforcement agents, and members of other state agencies. To develop a database on victims of sex trafficking, including those who survive and those who lost their lives, is timely and important. Such evidence-based research can inform criminal investigations and legal proceedings, resulting in prosecutions. Graduate Students Crystal M. Hayes, Ph.D. Student, School of Social Work Project Title: Are All Mothers Created Equal: Race, Birth Behind Bars, & The Anti-Shackling Movement in Massachusetts Abstract: Incarceration rates in the United States have soared by 500% in the past 40 years, with women as the fastest group of newly incarcerated people (The Sentencing Project, 2015). The United States is excessively incarcerating women, with less than 5% of the world’s female population, yet 33% of the world’s incarcerated women (Correctional Association of New York, 2015). However, the vast majority of those women are disproportionately poor, working-class women of color, under 50 years old, and at the peak of their reproductive years (Guerino, Harrison, & Sabol, 2011; The Sentencing Project, 2015). Moreover, nearly 25% of incarcerated women are pregnant or have recently given birth at the time of arrest (Correctional Association of New York, 2015). This substantial increase of incarcerated women is an urgent issue with major implications for prison reform policies regarding women’s reproductive healthcare needs. The research project will comprise a pilot study using focus groups to better understand the birthing experiences of incarcerated women in Massachusetts. The study seeks to identify what are the most salient issues for the Prison Birth Project’s anti-shackling advocacy campaign in Massachusetts and the impact the organization has on the actual birthing experiences of women and girls of color. Data will be coded and analyzed through a human rights and radical Black feminist lens to determine themes and implications for the anti-shackling movement and prison reform policies. The pilot study will provide preliminary insights for future dissertation study, women specific prison reform policies, and advocacy work. Danielle Kloster, Ph.D. Student, Natural Resources, College of Agriculture, Health and Natural Resources Project Title: Women of Color and the Environment: The Role of Intersectionality in Environmental Attitudes and Behaviors Abstract: Historically, people of color have been largely excluded from the mainstream environmental conversation, and both people of color and women have been marginalized in the field of natural resources. With women of color expected to make up half the population of women in the United States by 2050, it is crucial for the fields of environmental science and natural resources management to gain an understanding of underlying motivations for and barriers to environmental behaviors (e.g., recycling, buying pesticide-free food) for this segment of the population. Some studies have hypothesized that women of color may behave differently or have different attitudes from white women, but did not have a diverse enough sample to investigate this question, indicating the need for purposive sampling of women of color. Additionally, the intersectionality of race and gender in impacting environmental attitudes and behaviors has not been explored. The objective of this study is to examine the role of intersectionality of race and gender for women of color in their environmental attitudes and behaviors. First, national survey data from the General Social Survey related to environmental attitudes and behavior will be analyzed to provide preliminary comparisons between different segments of the population. Focus groups of women of color will be conducted to evaluate environmental attitudes and identify motivations for and internal and external barriers to environmental behaviors. Finally, in-depth semi-structured interviews will provide further exploration of topics from the focus groups. Sian Charles Harris, Ph.D. Student, Curriculum and Instruction, Neag School of Education and Mar’Kee Thomas, Ph.D. Student (LCSW), School of Social Work Project Title: Capacity Building: Risk and Resilience in Black American Teen Girls Abstract: The purpose of this research is to add to the growing body of evidence-based resilience-building school programming to combat the negative cycle of violence and re-victimization that black teen girls face. This study examined the relationship of the school-based intervention program GirlsOnly! on adolescent black female students (n=20) identified as at risk for adverse outcomes. The study design is a pretest-posttest control group design with random group assignment. The researchers hypothesize that study participants (n=10) who completed the 16 week, 1.5 hour resiliency building program would demonstrate increased positive sense of self, assertiveness, problem solving skills, and prosocial skills at the completion of the GirlsOnly! Program, when compared to the control group participants (n=10). Should the researchers’ hypothesis be supported, outcome data have far reaching implications, including increasing funding for programs; increasing reliance on racially- and sexually- sensitive programming; unskewing the disproportionate rates of black girls who get involved with the juvenile justice system; and utilizing the school setting as a community-based organization. Khris-Ann K. Small, Ph.D. Student, Human Development and Family Studies, College of Liberal Arts & Sciences Project Title: An Evaluation of the Positive Parenting Program: Incorporating Black Parenting Practices Abstract: The Obama administration has placed a focus on reducing the number of African American girls who are expelled or suspended from schools. Behavior problems at school are a major cause of these disciplinary actions. Suspension and expulsions contribute, in turn, to a higher risk of failure to graduate and to incarceration. One approach to reducing the incidence of school behavioral problems is the administration of parenting programs. Although many parenting programs are considered to be effective regardless of race or ethnicity, there is a discrepancy between research findings on effective parenting techniques for Black American families and current parenting program protocols. Current research on Black parenting highlights the importance of parents communicating messages about race to their children, to reduce problem behaviors and increase academic achievement. The incorporation of protective Black parenting practices are lacking in modern parenting programs. The Positive Parenting Program (Triple-P), currently being implemented in Hartford, CT, is an intervention program that provides parents with techniques to manage developing problem behaviors in children. However, limited research has examined the efficacy of the Triple-P program for Black parents and their children. In this study, we will conduct focus groups with Black mothers who have completed the Triple-P. The content of parents’ discussion about the Triple-P will be analyzed for dominant themes, using qualitative and quantitative techniques, with the ultimate goal of creating a better understanding of how the concerns and beliefs of Black parents can best be incorporated into the Triple-P and other parent education protocols. STEM Pipeline Framing and Intersectional Issues for Women and Girls of Color Faculty Laura Burton, Associate Professor, Sport Management, Educational Leadership, Neag School of Education, http://education.uconn.edu/person/laura-burton/ Jennie Weiner, Assistant Professor, Educational Leadership, Neag School of Education, http://education.uconn.edu/person/jennie-weiner/ Project Title: “Shedding Light, Activating Voice, and Building Community: Investigating the Experiences of Women of Color in Educational Leadership” Abstract: Women of color experience both overt and subtle bias in their preparation, hiring experiences, and perceptions of effectiveness in educational leadership positions, specifically among those opting to serve in ‘turnaround’ schools (Burton & Weiner, 2016; Weiner & Burton, in press). Such bias has real implications for women of color’s career trajectories, and, given the special nature of the sector, the opportunity of young women of color to see role models serving in positions of authority and leadership to inspire them to similar heights. Moreover, female principals of color are largely absent as research participants, thus, creating a real need for exploration into their experiences and means of engendering greater equity in the field. As leadership work has gathered momentum regarding the influence of implicit bias in evaluation of minority and non-minority women, we propose to examine how such biases impact women of color in educational leadership by engaging an in-depth interview study with 10 women of color currently in school leadership positions. Our objective is to bring voice and focus to their experiences in accessing and experiencing leadership. Social role theory will guide this work including the development of our interview protocols and analytic process. Further, we hope to extend this study, not only to explore the barriers and supports women principals of color may face in leadership development and exercise of leadership, but also to help develop a shared space, both physically and remotely, to support these women in the continued development of their leadership skills. John Settlage,Professor, Science Teacher Education, Neag School of Education, http://education.uconn.edu/person/john-settlage/ Project Title: Signposts Along the Pathway: Increasing Access to Quality STEM Education for Women of Color Abstract: By most measures, women of color are denied access to STEM opportunities despite evidence of equivalent interest and performance throughout elementary and middle school. The project’s goal is to identify features of STEM education that nurture the academic advancements by women of color. To date, most research on STEM access has emphasized negatives—under-participation in Advanced Placement courses, lowered expectations by high school STEM faculty and guidance counselors, inhospitable learning environments in STEM college programs, etc. This project will document positive influences upon women of color about STEM education. Drawing upon urban STEM-themed high schools, we will conduct focus groups with female students of color who aspire to pursue STEM majors in college and STEM careers upon graduation. Rather than consider human capital (e.g., grit, intelligence, or learning styles), we will attend to social capital influences (trust, norms, and networks) that students indicate as supporting development of STEM identities. Interviews will be subsequently conducted with adults identified as contributing to the growth in students’ STEM identity. Project outcomes will consist of a catalog of instructional practices, curriculum designs, informal experiences, mentoring relationships, and school designs associated with STEM education success for women of color. Findings will be communicated to other secondary schools to inform efforts to enrich STEM opportunities for women of color. The outcomes will also be distributed to STEM higher education programs to counter the myths that women of color are disinterested in STEM and lack the capacity to be successful in STEM courses and careers. Blanca Rincon, Assistant Professor, Higher Education and Student Affairs, Neag School of Education,http://education.uconn.edu/person/blanca-rincon/ Milagros Castillo-Montoya, Assistant Professor, Higher Education and Student Affairs, Neag School of Education,http://education.uconn.edu/person/milagros-castillo-montoya/ Project Title: Examining Race Dialogues as a Tool for Mitigating Racial Climate for Women of Color in STEM Abstract: This study examines the use of race dialogue as a strategy for mitigating negative racial climates within science, technology, engineering and mathematics (STEM) departments for women of color. Using data from qualitative interviews and reflection papers collected from undergraduate women of color at a research-intensive public university, this study seeks to understand: (1) how women of color in STEM experience their department climates before, during, and after participation in a series of race dialogue sessions (2) how women of color in STEM discuss their own and others’ social identities, and (3) how women of color in STEM discussions of their own and others’ social identities shift, as they participate in a series of race dialogue sessions. Graduate Students Monique Golden, Ph.D. Student, Leadership and Education Policy, Neag School of Education Project Title: “MAGNET-ic Repulsion: Why Aren’t CT’s Magnet Schools Attracting Girls of Color to STEM” Abstract: Research and labor market data indicate an underrepresentation of both women and people of color in STEM fields. Despite numerous efforts to promote the STEM pipeline for women of color, in particular, there is little evidence of success at scale. One potential pathway to promote access and success in STEM fields is through STEM-themed K-12 schools, and often through schools of choice. The researcher will be exploring the high school school-choice process in central Connecticut, where there is a supply of STEM-themed magnet schools, as well as a high density of women of color. The existing gap between concepts of racial and gender equity associated with the spirit of Magnet schools and the determining factors that attract or repel, particularly, girls of color from attending STEM Magnet schools needs exploration. Because these schools enroll only people who have expressed interest, understanding their impacts on students also requires understanding how and why students apply to attend such schools is critical. This information may offer suggestions to better promote STEM Magnet education to girls of color. Additionally, policymakers are interested in understanding the long-term impact of STEM education participation on student outcomes, such as college enrollment/persistence, employment and income. Institutions like the University of Connecticut, with an espoused mission that prioritizes the expansion of educational opportunities, research, and diversity with an emphasis in STEM disciplines, have a vested interest in the participation and success of girls of color in STEM high school programs. Monique S. Negron, Ph.D. Student, Neag School of Education and Renée M. Gilberti, McNair Scholars Program Coordinator Project Title: One Bad Grade Does Not Define Me: Counter-Stories of Resilience from Women of Color in STEM Abstract: In the United States, one of the major challenges facing our educational system is the alarming and perpetual underrepresentation of women of color in science, technology, engineering, and mathematics (STEM) fields. Previous research highlights the numerous barriers facing this population, including racial and gender stereotypes, pervasive microaggressions, lack of mentorship, and feelings of being overlooked and unsupported (Justin-Johnson, 2004; Ong, 2005; Varma, et.al 2006). Little is known, however, about the ways women of color pursuing undergraduate degrees in STEM persist and excel, despite encountering different challenges. Therefore. the purpose of this study is to investigate the key factors that contribute to the resiliency of women of color in pursuit of STEM degrees. A unique aspect of this study is the focus on women of color, who have experienced a documented challenge (such as a low grade in a gateway STEM course), but continued to pursue a degree in STEM towards graduation. Data will be collected from in-depth, individual interviews and focus groups. Researchers will use a strength-based model and counter-storytelling methods to better understand and help amplify the voices and experiences of women of color. Findings from this study will provide meaningful insights to key stakeholders at secondary and postsecondary institutions to develop programming that facilitates positive academic experiences and outcomes in order to increase the likelihood of higher retention and completion rates for women of color who are pursuing STEM majors.
https://africana.uconn.edu/collaborative-research/2016-2017-research-grant-fellows-and-projects/
Provides a defence against the objection to utilitarianism that it requires individuals to make comparisons between utilities to different people. It is argued that an adequate response to the problem concerning our knowledge about other people's experiences can be achieved if we focus on interpersonal comparisons of degrees or strengths of preferences, and not pleasures or any other kind of utilities. We need to be impartial between our own and other people's preferences, not altruistic in its correct sense of giving more weight to the preference of others. We have to treat everyone as one, including ourselves: to do to others as we wish they should do to us. Keywords: impartiality, preferences, utilitarianism, utility Oxford Scholarship Online requires a subscription or purchase to access the full text of books within the service. Public users can however freely search the site and view the abstracts and keywords for each book and chapter. Please, subscribe or login to access full text content. If you think you should have access to this title, please contact your librarian. To troubleshoot, please check our FAQs , and if you can't find the answer there, please contact us .
https://oxford.universitypressscholarship.com/view/10.1093/0198246609.001.0001/acprof-9780198246602-chapter-7
Dear friends of POLIS University, I would like to share with you some values, ideas and efforts that led us to the establishment of POLIS University and its consolidation as an educational institution and intellectual grouping with alternative ideas. Together with my fellow co-founders, members of the transformation generation of the 90s, we have witnessed and participated in the events that took place in Albania before and after the years of change. Based on this, POLIS sees the education process as a form of social change and that enables the continuity of development through the transmission of knowledge. POLIS as an institution is a reflection of how we have tried to include, work and learn together with others. Trust in partnership, process and communication are the basis of the DNA inherited from the Co-PLAN Institute for Habitat Development, which constitutes the essence of today’s POLIS as well as the practical experience raised at the academic and research level. POLIS aims to play a role in the emancipation of society by opening discussions and debates on topics not addressed by Albanian society in the professional fields it covers, but also beyond them, making the young generation understand that even the issues which at first sight seem intractable can get solutions. Sotir Dhamo Administrator of U_POLIS Member of the Founding Board of U_POLIS Open-mindedness, creativity and a positive approach to problems is an important part of transmitting the secret of knowledge and translating it into action. This means that POLIS, even though a non-public institution, has a clear social mission defined from its beginnings. POLIS has already started to generate within the big family, movements and social trends that aim to bring new and anti-conformist perspectives to society, in an increasingly complex context. It is not for nothing that the initiating group of the Union of Architects and Urban Planners of Albania was born from this POLIS grouping with the aim of creating professional alternatives in the fields of interest. Cultural, urban and environmental activism also play an important role here, publications of a scientific nature such as the periodical of architecture and urban planning “Forum A+P”, or the magazines “MAD magazine” dedicated to art-design, as well as “Habitat Magazine” dedicated to issues environmental, etc. No less important are the annual activities of TAW – Tirana Architecture Weeks and TDW – Tirana Design Weeks, which take place in public spaces in the city and have become spaces for experimentation and confrontation between many actors with different experiences and cultures. A similar role is played by cultural clubs outside the academic environment, such as “Destil”, or “Walking the City”, which increase the interaction of students and professionals from different institutions; or even voluntary groups of urban activism, protection of the environment, public space, heritage, etc., which are often anti-conformist voices and have served as a means of pressure for improving transparency and local and national governance. At POLIS, we believe that politics is not only made by politicians, but also by active communities and institutions, and this needs professional expertise, ideas! At POLIS we also believe that the future of how we will live in human settlements depends on the relationships that urban planning, architecture and city engineering will organically weave with science. Thus, for POLIS and the generation of young researchers, research and innovation is a way to help development. We believe that to make innovations, or avant-garde solutions, inspiration comes from the real problems of society to be solved, and that true modernity is the effort to turn crises into values. It is precisely this effort that inspires positivity and new impulses of design and research in the fields of architecture, design, engineering, urban and environmental planning, and technology in general, etc. This is the reason that POLIS has aimed to go beyond an academic-research institution and has already consolidated within it the “Research and Development Institute” and the “Innovation Factory”. Courage and faith towards the inexhaustible spaces of modernity are the antidote that dissolves any doubts about the future path and the monopolies of knowledge and mind. POLIS is a long-term project, where we want to share our modest efforts with others because we believe that this way our social mission will be better achieved! There is still much to do!
https://www.universitetipolis.edu.al/en/administrators-words/
African Journal of Medical Physics African Journal of Medical Physics (AJMP) publishes novel and high-quality research papers and other material on all topics relating to medical physics, biomedical sciences, medical imaging and molecular imaging for diagnosis, therapy and disease management. The journal provides an effective way to publish original research articles, review articles, short communication, rapid communication, letter to the editor, case report etc. It strives with a passion to publish articles on diverse themes of theoretical, computational, experimental and related clinical research from across the globe on a sole platform where there will be a wide scope to share ideas Involved from latest on-going research. It is the goal of the journal to provide an international forum for education and training in medical physics, radiation oncology, radiation detection, radiation protection, radiation shielding, and radiation response, new technologies development and applications, diagnostic and radiotherapy physics and applications. Volume 2 Number 2 (2019) *Click on the images to view articles The Duties and Some Challenges Confronting Clinical Medical Physicists in Africa Moses A. Aweda Physics is a natural science subject dedicated to the search for facts about the natural laws and phenomena, ie the principles and laws that have evolved from observations and measurements of natural phenomena. As a part of natural science, Medicine is the quest for understanding one particular thing; the human body, its structures and functions under all conditions of health and sickness. This quest has led to the application of physical theories, concepts and models of human health and sickness that have been helpful in detecting and diagnosing sicknesses, and designing therapy techniques to alleviate pain and suffering and to restore the body to a state of good health. Hence there evolved a marriage between Physics and Medicine. The Dosimetric Impact of Individual Setup Errors on Optimized Prostate IMRT Plans Ehab M. Attalla, Mohamed Abdelmajeed, Nashaat A. Deiab, Wael M. Elshemey Patient setup errors are well known to affect the accuracy of treatment plans. This work aims at quantifying their effects on the dosimetric outcomes of prostate treatment plans. SIB-IMRT treatment plans are carried out for 12 prostate cancer patients using Monaco TPS. Setup errors of the first three treatment fractions for each case are quantified using kV-CBCT. Accordingly, a plan isocenter is shifted and a recalculated plan is performed. For each of the target volume and the OARs, the dose distribution, the dose-volume metrics, the target homogeneity and the conformity are all quantified for the evaluation of their dosimetric impact. Mean 3D displacement of 3.4 ± 2.5 mm in AP direction, 2.8 ± 1.9 mm in SI direction and 4 ± 1.5 mm in LR direction are reported. A shift difference ≥ 3.0 mm in one or more dimensions occurred in 11 out of the 12 cases (91.66%) while 5 out of 12 cases (41.66%) have a shift difference ≥ 5 mm resulting in an average of 1-2 Gy reduction in the target dose and an average increase in the dose to OARs of 1Gy. There is a pronounced sensitivity of treatment plans to setup errors. The latter have detrimental dosimetric impact on prostate target coverage. KV-CBCT provides reliable IGRT means for defining setup errors in SIB-IMRT. Isocenter verification of setup errors is essential for achieving the approved treatment plan. A daily online correction protocol is suggested for successful elimination of setup errors. Risk Evaluation of Blood Flow Resistance in Common Carotid Artery for an Apparently Healthy Nigerian Population Sirisena Anil U. I., Ike Emeka E., Okeahialam Basil N., Chagok Nestor M. D., Pam Stephen D. and Ani Charles C. Doppler ultrasound is used in evaluating the peak systolic (PSV) and end diastolic (EDV) velocities in blood vessels and to determine hemodynamic parameters, pulsatility (PI) and resistance (RI) indices. The objective of this study was to carry out the risk evaluation of blood flow resistance in common carotid artery to establish the normal and risk values of PSV, EDV and RI for an apparently healthy adult Nigerian population. This was required due to the fact that most apparently healthy individuals normally decline to undergo regular medical check-ups and suddenly rush to seek medical attention under emergency conditions in hospitals. GE Logiq 5 Expert Duplex scanner was used to carry out Doppler scans of right common carotid (RCC) artery of 221 apparently healthy adult volunteers. RCCPSV and RCCEDV were measured from the Doppler spectrums of each of the participants. RCCPI and RCCRI values were determined to ascertain the level of flow resistance in the common carotid artery. Using a standard protocol for risk evaluation using PI values, corresponding RI, PSV and EDV values were computed with non-linear regression curves. Data analysis was carried out with IBM SPSS Version 21 software. A strong positive correlation was found between RCCPI and RCCRI (R=0.628, p< 0.01). RCCRI was found to correlate better than RCCPI with both RCCPSV ( R=0.388, p < 0.01) and RCCED (R=- 0.481, p < 0.01). It was found that values of RCCRI between 0.47 and 0.63, RCCPSV between 47.8 cm/s and 85.0 cm/s and RCCEDV between 22.7 cm/s and 31.5 cm/s represent low resistance flow. RCCRI ≥ 0.78, RCCPSV ≥ 108.75 cm/s and RCCEDV ˂ 22.7 cm/s represent very high resistance flow. 32.1% of participants had very high blood flow resistance in common carotid artery based on RCCPSV classification. 29.9% and 21.7% had very high blood flow resistance according to RCCEDV and RCCRI classifications. The low resistance flow represents normal flow and very high resistance flow represents very high risk for cerebral cardiovascular diseases. About 1/3 of the apparently healthy adults in this cohort were found to have very high risk for cardiovascular diseases and needed urgent intervention. Effects of Exposures of Mobile Phone Radiation on Cellular Architecture and Redox Status of Mammalian Brain Tissues Faromika Oluwayomi Peace Several reports have described the potential deleterious effect of radiofrequency electromagnetic radiation (RF-EMR) from mobile phone on cerebral redox status. However, the frequency and duration of exposure to such radiation in real life situation can vary widely thus suggesting that experimental simulation and evaluation of mammalian interaction with RF-EMR is seemingly endless and thus very open. In this study, Male Wistar albino rats were continuously exposed to RF-EMR with frequency 900 MHz for 0, 4, 8 and 12 h per day for 30 days. Thereafter, the enzymic and non-enzymic antioxidant defense statuses and histology of the brain were evaluated. The results showed that frequent exposure to RF-EMR diminished the antioxidant defense status and evoked distorted structural integrity of brain cells and this effect was exacerbated with increased daily duration of exposure. Within the limit of the present data, it appears that unwitting frequent occupational, intentional and inadvertent exposures to RF-EMR may evoke cerebral dysfunction in predisposed individuals. Hence, this study demonstrates the potential health risk associated with prolonged and frequent use of mobile phones. Effect of pH of Water on Absolute Dosimetry Using TRS398 Protocol Ige T. A., Adewole M., Opadele A., Ekpo M. The IAEA published TRS 398 in 2000 to serve as a code of practice for the determination of absorbed dose to water in photon beams, electron beams, proton beams and heavy ion beams used for external radiation therapy. pH (potential of hydrogen) is a measure of the concentration of (H+) in a solution; it ranges from 6.5-8.5 for water. In this study, an experiment was conducted to evaluate the effect of pH variation of the water phantom on charge collection and aimed to establish water pH correction factor (KpH) as one of the correction factors for influence quantities of TRS 398. A water tank with the capacity of 27000cm3 was filled with water with an initial pH of 7.3. This was varied from 3.0 to 10.0 using diluted hydrochloric acid (HCl) and sodium hydroxide (NaOH) across acidity and alkalinity lines respectively. The water tank was positioned under the LINAC at 100cm SSD with 10cm x 10cm field size. The chamber (SNC Farmer with calibration factor of 5.18 x 107 Gy/C) was placed at a depth of 10cm along the central axis of the beam. Repeated electrometer measurements were obtained with 100MU for 6MV, 10MV and 15MV respectively. Results from the study indicated that the measurement was dependent on the pH of the water phantom as the plots showed similar sinusoidal wave structures for all the three photon energies. It also revealed that maximum ionization was obtained when the pH is between the ranges of 8.0 to 9.0 for all energies. The analysis of the variation in the charge collected suggests that there is no rationale for evaluating the KpH as the outputs were within the acceptable range Comparative Assessment of Radioactive Source Strengths in Two High-Dose-Rate Brachytherapy Units Using Three Sets of Dosimetry Equipment Oyekunle Emmanuel O., Akinlade Bidemi I., Uwadiae Iyobosa B., Ajeleti Olayemi G., Adedokun Adedotun G. The uncertainty in ionization chamber calibration factors could contribute significantly to the total uncertainty in source strength measurement. It is therefore recommended that hospitals should verify the strength of each new brachytherapy source as part of the quality assurance programme. This study was aimed at calibrating new Cobalt-60 high-dose-rate (HDR) brachytherapy sources using three sets of dosimetry equipment to determine the accuracy and suitability of each method for routine calibrations. Two new units (Saginova) of HDR brachytherapy equipment (BEBIG, Germany) each using a Co-60 source (differing in activity), are available at the Department of Radiation Oncology, University College Hospital, Ibadan. While a well-type chamber (WC) and an electrometer from Physikalisch-TechnischeWerkstätten (PTW) were provided for one unit, the same type of dosimetry devices from a different provider, Standard Imaging (SI) were supplied for the second unit. Each of the HDR sources was calibrated in turn by the two new well chamber-electrometer systems and a 0.12 cc thimble ionization chamber used alongside its electrometer and a cylindrical phantom previously available for source calibration of the replaced HDR unit at the department. In each case, measurements were made using a dwell position that was fitting for maximum dose response from the detector. The measured source strengths for each equipment were compared with the manufacturer’s certified value corrected for decay till date of measurements at UCH.The percentage deviations of the measured source strengths relative to manufacturer quoted values observed with the PTW WC, SI WC and the cylindrical phantom were -2.80, -1.97 and 1.00 respectively for one HDR unit. Corresponding values for the other brachytherapy unit were -1.06, 0.65 and -2.40. In both HDR units, the source strength obtained with the SI well-type chamber were found to be in better agreement to certified values given the resulting smaller deviations compared to values determined with PTW dosimetry system. Overall, the source strengths measured with the three sets of dosimetry equipment were in good (<±3%) agreement with the manufacturer stated values for both HDR sources. A combination of ionization chamber and a solid phantom could therefore be used for verification of source strength at a center where well-chamber dosimetry system is not readily available. Dosimetric Consequences of Using Wedge Angles as Major Determinants of Tumor Dose Homogeneity in Breast Cancer Teletherapy Rilwanu Idris and Hassan Ibrahim Advanced radiotherapy techniques such as intensity modulated radiotherapy (IMRT), volumetric modulated arc therapy (VMAT) and proton beam therapy replaced the use of wedge angles in achieving tumor dose homogeneity in developed nations. The availability of such machines is limited in our environment, therefore, wedge angles remains the major alternative beam modifiers to produce dose uniformity to target volumes. This study aimed at evaluating the dosimetric consequences of using wedge angles in achieving tumor dose homogeneity. Twenty Computed Tomography (CT) images of female patients with breast cancer (ten each for left and right side) were reviewed, their mean age was 42 years, Bi-tangential beams were used and dose of 50 Gy in 25 fractions was prescribed to each patient. Three commonly used wedge angles (15o, 30o and 45o) were sequentially inserted across the beams for each plan and tumor dose homogeneity was evaluated using 95% isodose coverage. Hot spot, mean dose, dose rate and monitor units generated were recorded for each wedge angle used. Statistical package for social sciences (SPSS) version 23.0 was used to find overall mean of each parameter. A two ways Analysis of Variance (ANOVA) was conducted to find variation in using different degrees of wedge angles on above stated parameters at 5% α level of significance. Results were presented in tables and bar-chart. After plan evaluation, the overall percentage mean doses were 97.8% for 15o, 97.4% for 30o and 96.4% for 45o. For the hot spot it was 111.7% for 15o, 109.7% for 30o and 108.7% for 45o. Dose rates for medial and lateral fields were (0.5385, 0.6921 cGy/MU) for 15o, (0.3918, 0.5012 cGy/MU) for 30o and (0.2801, 0.3544 cGy/MU) for 45o respectively. Similarly, the corresponding monitor units generated for medial and lateral fields were (78.02, 66.18MU), (170.81, 147.12MU) and (311.86, 269.03MU) according to increasing order of wedge angles. No significant differences seen between the use of different wedge angles and percentage mean doses or hot spots (p ˃ 0.05).The use of wedge angles (EDWs) ˃ 15o showed no benefit in improving tumor bed percentage mean dose, but rather it increase number of MUs which prolong treatment time and likelihood of patient movement during treatment. Effect of Local Temperature and Pressure on the Photon Beam Outputs from Linear Accelerator Birchi H. S., Saidu A., Muhammad S. B., Ibrahim H., Idris R., Abubakar A., Aliyu U. M., Bello G. Daily quality control (QC) is mandatory in radiotherapy so that tumor dose delivery should be within ±3% of the prescribed dose. However, daily variation of Local temperature and pressure are reported to affect machine outputs, hence the need for daily quality audit. Three years (January 2011 – December 2013) daily records of 6 and 15 MV photon output from Elekta precise machine using standard set up procedure with quality control tools were extracted. Corresponding bunker temperature and pressure were also retrieved and reviewed. SPSS Software package was used to determine ranges, means and standard deviations of all the factors. The photon outputs for the two energies were also plotted against temperature and pressure. The most frequently observed photon outputs over the study period were 0.975 cGy ∕ MU for 6 MV and 0.800 cGy/MU for 15 MV with ±2.5% and ±3.1% deviation from the reference values of 1.00 and 0.826 cGy/MU respectively. Temperature and pressure showed inverse correlation with p-value < 0.01. The magnitude of photon outputs for 6 and 15 MV attained peak values of 1.000 and 0.900 cGy ∕ MU respectively at the lowest bunker temperature of 24.05oC, but dropped to 0.870 and 0.800 cGy ∕ MU as bunker temperature raised to 30.02oC. The bunker pressure showed a linear relationship with photon output, as bunker pressure raises from 972.3 to 981.7 hpa their corresponding outputs also rises from 0.870 to 1.000 cGy ∕ MU for 6 MV and 0.8000 to 0.8900 cGy/MU for 15 MV respectively. Daily variation of bunker temperature and pressure influenced photon outputs from LINAC, despite the use of dose checker with sealed ionization chamber. However, daily quality control should be maintained to ensure safety in dosimetry. Dosimetric Testing of Two Incident Electron Parameters for Photon Beam Monte Carlo Model of an Elekta Precise Linac Oluwaseyi M. Oderinde, Michael O. Akpochafor, Rachel I. Obed and Ramotallah D. Jubril BEAMnrc/DOSXYZnrc Monte Carlo code is widely used for accurate dose calculation. This study simulated and tested two incident electron-source parameters on dosimetric characteristics of photon beam for an Elekta Precise linear accelerator (linac) model. The linac model of a 6 MV photon beam for 10 × 10 cm2 field was used to investigate the sensitivity of the two-incident electron sources. Optimal source parameter was achieved by varying the parallel and mean angular spread (2D Gaussian distribution) circular beam sources. In a parallel incident electron source, the beam radius (r) parameter was varied while the sigma (σ) parameter in the mean angular spread beam source was varied. The accuracy of this source model was evaluated by calculating the dose distribution in a homogeneous water phantom. The simulated data were benchmarked with measurements for percentage depth doses (PDDs) and lateral dose profiles using 2%/2mm and 3%/3mm gamma (γ) criteria. This study showed that variations of the two incident beam sources parameter have an influence on dose distribution characteristic apart from the depth-dose curves which are unaffected. The most accurate source models(r = 0.01 mm and σ = 0.05 mm) discrepancies fell within 2%/2mm and 3%/3mm γ criteria for the symmetry field considered. Parallel source beam radii of 0.01 – 4 mm generated the pass rates of 97.46 – 96.61% and 98.31 – 96.61% for 2%/2mm and 3%/3mm, respectively, while σ variations (0.05-2 mm) in mean angular spread beam source resulted into pass rates of 97.46 – 96.61% and 98.31- 97.46%, respectively. The two incident electron sources are suitable for dose calculation if tuned precisely. However, lateral dose profiles are insensitive to minimal variation of incident electron source parameters. When it comes to the choice of source parameter, preference can be given to the mean angular spread beam source based on clinical consideration.
https://globalmedicalphysics.org/journal_volume-22/
Delicious and easy to make French apple cake recipe made with only 4 simple ingredients: apples, sugar, flour and eggs. Course Cakes, Dessert, Sweets Cuisine European, French, International Keyword Apple cake, Apples, easy, Easy French apple cake Prep Time 15 minutes Cook Time 35 minutes Total Time 50 minutes Servings 8 Ingredients 6 ounces of sugar (regular) 6 oz of sugar = 170 grams of sugar = ~3/4 cup 6 ounces of flour (all purpose) 6 oz of flour = 170 grams of flour = ~1 1/3 cups 3 large eggs 3 large apples peeled and cut in small chunks Instructions Pre-heat the oven to 400F degrees. Mix the eggs with the sugar using an electric mixer for about 2 minutes. Use a flat wooden spoon to slowly stir in the flour until the batter is smooth. Mix in the apple chunks, pour the cake batter into a buttered and floured cake mold - we used a round 9 inch cake pan. Bake for 5 minutes at 400F, then lower to 360F (or 350F is your oven doesn't have a 360F option) degrees and bake for the approximately 30 minutes or until it turns golden. To test if the cake is done insert a toothpick into the middle, if it comes out clean, then the cake is done.
https://www.laylita.com/recipes/wprm_print/recipe/14383
FAQ? What are the theories of Health Behavior? theories of health behavior can be broadly categorized as “Cognitive-Behavioral.” Three key concepts cut across these theories: 1. Behavior is mediated by cognitions; that is, what people know and think affects how they act. 2. Knowledge is necessary for, but not sufficient to produce, What are medical theories? a scientific theory, and develop a new account of medical theories as representations of mechanisms that explain disease. An account of the nature of medical theories should illuminate many aspects of the development and application of medical knowledge. Most importantly, it should contribute to understanding of medical explanation, What are some public health professions? - Helping to monitor and solve public health outbreaks - Performing research to eradicate health hazards that affect the community - Educating the public about health issues and empowering them to aid in the prevention of spreading diseases - Aiding in the development of plans and policies that address public health concerns What is the health belief model theory? The health belief model theory helps to explain the relationship between health behavior, motivation, and action. This theory aids in understanding why some individual’s health behaviors can be changed while others cannot.
https://healthmore.info/list-of-public-health-theories/
Reasoning beyond available data is a ubiquitous feature of human cognition. But while the availability of first-hand data typically diminishes with increasing complexity of reasoning topics, people’s ability to draw inferences seems not to. Reasoners may offset the sparsity of direct evidence with evidence that is inferred by observing the statements and actions of others. But this kind of social meta-inference comes with challenges of its own. In evaluating a claim about an unfamiliar topic, a reasoner might sensibly assume that a person who makes an argument in its favour is in possession of some evidence - but how much? How should the evaluation vary with the number of people arguing on each side? Should repeated arguments carry more weight than distinct ones? How people reason in this situation is likely to depend on their assumptions about the generative process behind communication. Here we present preliminary work towards a computational model of the kinds of inferences required when reasoning from indirect evidence, and we examine candidate model predictions via an experiment investigating the evidentiary strength of consensus in the context of social media posts. By systematically varying the degree of consensus along with the diversity of people and arguments involved we are able to assess the contribution of each factor to evidentiary weight. Across a range of topics where reasoning from first-hand data is more or less difficult we find that while people were influenced by the number of people on each side of an argument, the number of posts was the dominant factor in determining how people updated their beliefs. However, in contrast to well established premise diversity effects, our findings suggest that repeated arguments may carry more weight. Charlotte Tanis Mr. Jonne Zomerdijk Dr. Tessa Blanken Dr. Dora Matzke Prof. Denny Borsboom We model large sets of interacting mobile agents whose movement choices are determined in a discrete-choice random-utility framework spanning simple multinomial logit models to crossed-nested logit models that account for velocity-related correlations. The agents are predictive, so their choice utility is in part based on projecting the future positions of other agents they observe. They can have diverse characteristics and individual movement plans consisting of goals about visiting sets of locations. When a plan is disrupted through interactions with other agents in crowded scenarios, they can dynamically create sub-goals to enable them to return to complete their mission. Additive combinations of choice utilities provide a method to combine, weight, and resolve sets competing demands from goals (e.g., heading to the next location), individual preferences (e.g., for speed and inter-personal distance), rules (e.g., passing on the right) and social factors (e.g., following a leader and grouping). We report simulations showing that these agents can competently navigate and achieve their goals in difficult environments and results on Bayesian estimation of agent parameters from movement data. We discuss the potential for this framework to build, parametrize, explore, and predict systems of agents guided by complex and flexibly specified cognitive states. Peter Kvam Matthew Baldwin Callie Mims Arina Martemyanova Polarization is often described as the product of biased information search, motivated reasoning, or other psychological biases. However, polarization and extremism can still occur in the absence of any bias or irrational thinking. In this talk, we show that polarization occurs among groups of decision makers who are implementing rational choice strategies (specifically, random walk / relative evidence choice strategies) that maximize decision efficiency. This occurs because extreme information enables decision makers to make up their minds and stop considering new information, whereas moderate information is unlikely to trigger a decision and is thus under-represented in the sampled information. Furthermore, groups of decision makers will generate extremists – individuals who stop sampling after examining extreme information. In re-analyses of seven empirical studies spanning perceptual and preferential choice, a series of simulations manipulating threshold, bias, and drift rates, and a new study examining politically and affectively charged decisions, we show that both polarization and extremism manifest when decision makers gather information to make a choice (choice task). Polarization did not occur, however, when participants made an inference about the difference between two quantities (estimation task). Estimation therefore offers a theoretically-motivated intervention that can increase the amount of information people consider and reduce the degree of polarization and extremism among groups of individuals. Jennifer Trueblood Dr. Quintin Eichbaum Dr. Adam Seegmiller Dr. Charles Stratton Improving the accuracy of medical image interpretation is critical to improving the diagnosis of many diseases. Research in human decision-making has shown that a Wisdom of the Inner Crowd approach can improve the accuracy of individual decision-makers. In this approach, repeated judgments from the same decision maker on the same stimuli are aggregated. Since repeated decisions in medical contexts are time intensive and potentially costly, we test whether it is possible to aggregate decisions on not necessarily the same but similar images. In a series of experiments, we use the classification decisions (cancerous vs non-cancerous) collected with novice and expert participants on a set of white blood cell images. To determine the similarity between cell images, we use the latent representations of the images from neural network models. We investigate two different representations, distinguished by how the neural networks were trained. The first representation was obtained by training a neural network on the cancer classification task. The second representation was obtained by training the neural network on an unrelated task (i.e., categorizing natural images, but not cell images). We observe that these methods work better for novices than experts. This suggests that novices and experts have different decision mechanisms, where the novices make random errors while experts are systematically biased. Finally, using a better representation not only allows for larger improvements in accuracy but also allows for aggregation over more images. Hanshu Zhang Cheng Ju Hsieh Mario Fific Prof. Cheng-Ta Yang Although most previous studies indicated that aggregating group-level decisions is superior to individual decisions, some studies argued that collaboration does not always result in better performance. It is still unclear how task context may influence the group decision advantage. To examine the effect of task rule and task difficulty on the collective decision-making process, we applied Systems Factorial Technology to measure group decision-making efficiency in three visual search experiments (i.e., a T/L conjunction search task): In both Experiments 1 and 3, participants had to report the number of the targets (i.e., AND search rule), and trials including uncertain target numbers were used as catch trials in Experiment 3 to prevent early search termination; In Experiment 2, participants had to detect the presence of any target (i.e., OR search rule). The results revealed supercapacity processing under both task rules by comparing the group to individual subject’s performance, suggesting a collective benefit. Most interestingly, the degree of how the collective benefit is affected by the task difficulty depends on the task rule. With an OR rule, collective benefit was unaffected by the number of distractors whereas with an AND rule, collective benefit increased as the task difficulty increased. To conclude, our research suggested that group decisions can outperform individual decisions by showing more efficient processing; and the efficiency effect is prominent with difficult tasks and exhaustive searching rule conditions, respectively.
https://mathpsych.org/session/152
“Whatever set of values is adopted, Gauss’s Disquistiones Arithmeticae surely belongs among the greatest mathematical treatises of all fields and periods. Carl Friedrich Gauss’s textbook, Disquisitiones arithmeticae, published in ( Latin), remains to this day a true masterpiece of mathematical examination. In Carl Friedrich Gauss published his classic work Disquisitiones Arithmeticae. He was 24 years old. A second edition of Gauss’ masterpiece appeared in. |Author:||Gagar Taukazahn| |Country:||Suriname| |Language:||English (Spanish)| |Genre:||Literature| |Published (Last):||22 July 2006| |Pages:||367| |PDF File Size:||18.26 Mb| |ePub File Size:||4.60 Mb| |ISBN:||537-6-69208-621-4| |Downloads:||19277| |Price:||Free* [*Free Regsitration Required]| |Uploader:||Akinotaxe| Gauss: “Disquisitiones Arithmeticae” The Disquisitiones Arithmeticae Latin for “Arithmetical Investigations” is a textbook of number disquiitiones written in Latin by Carl Friedrich Gauss in when Gauss was 21 and first published in when he was It is notable for having a revolutionary impact on the field of number theory as it not only turned the field truly rigorous and systematic but also paved the path for modern number theory. In this book Gauss brought together and reconciled results in number theory obtained by mathematicians such as FermatEulerGakssand Legendre and added many profound and original results of his own. The Disquisitiones covers artihmeticae elementary number theory and parts of the area of mathematics now called algebraic number theory. However, Gauss did not explicitly recognize the concept of a groupwhich is central to modern algebraso he did not use this term. His own title for his subject was Higher Arithmetic. In his Preface to the DisquisitionesGauss describes the scope of the book as follows:. The inquiries which this volume will investigate pertain to that part of Mathematics which concerns itself with integers. Gauss also states, “When confronting many difficult problems, derivations have been suppressed for the sake of brevity when readers refer to arithmeeticae work. These sections are subdivided into numbered items, which sometimes state a theorem with proof, or otherwise develop a remark or thought. Sections I to III are essentially a review of previous results, including Fermat’s little theoremWilson’s theorem and the existence of primitive roots. Although few of the results in these first sections are original, Gauss was the first mathematician to bring this material together and treat it in a systematic way. He disquiwitiones realized the importance of the property of unique factorization assured by the fundamental theorem of arithmeticfirst studied by Euclidwhich he restates and proves using modern tools. From Disquisiiones IV onwards, much of the work is original. Section IV itself develops a proof of quadratic reciprocity ; Section V, which cisquisitiones up over half of the book, is a comprehensive analysis of binary and ternary quadratic forms. Section VI includes two different primality tests. Finally, Section VII is an analysis of cyclotomic polynomialswhich concludes by giving the criteria that determine which regular polygons are constructible i. Gauss started to write an eighth section on higher order congruences, but he did not complete this, and it was published separately after his death. The eighth section was finally disquisifiones as a treatise entitled “general investigations on congruences”, and in it Gauss discussed congruences of arbitrary degree. It’s worth notice since Gauss attacked the problem of general congruences from a standpoint closely related to that taken later by DedekindGaloisand Emil Artin. The treatise paved the way for the theory of function fields over a finite field of constants. Ideas unique to that treatise are clear recognition of the importance of the Frobenius morphismand a version of Hensel’s lemma. Disquiditiones Disquisitiones was one of the last mathematical works to be written in scholarly Latin an English translation was not published until Before the Disquisitiones was published, number theory consisted of a collection of isolated theorems and conjectures. Gauss brought the work of his predecessors together with his own original work into a systematic framework, filled in gaps, corrected unsound proofs, and extended the subject in numerous ways. The logical structure of the Disquisitiones theorem statement followed by prooffollowed by corollaries set a standard for later texts. Disquisitiones Arithmeticae While recognising the primary importance of logical proof, Gauss also illustrates many theorems with numerical examples. Many of the annotations given by Gauss are in effect announcements of further research of his own, some of which remained unpublished. They must have appeared particularly cryptic to his contemporaries; they can now be read as containing the germs of the theories of L-functions and complex multiplicationin particular. Gauss’ Disquisitiones continued to exert influence in the 20th century. For example, in section V, articleGauss summarized his calculations of class numbers of proper primitive binary quadratic forms, and conjectured that he had found all of them with class numbers 1, 2, and 3. This was later interpreted as the determination of imaginary quadratic number fields with even discriminant and class number 1,2 and 3, and extended to the case of odd discriminant. Sometimes referred to as the class number problemthis more general question was eventually confirmed in the specific question Disquiwitiones asked was confirmed by Landau in for class number one. In section VII, articleGauss proved what can be interpreted as the first non-trivial case of the Riemann hypothesis for curves over finite fields the Hasse—Weil theorem. From Wikipedia, the free encyclopedia. Carl Friedrich Gauss, tr. Retrieved from ” https: Articles containing Latin-language text.
https://crazydogs.live/disquisitiones-arithmeticae-gauss-98/
CROSS REFERENCES TO RELATED APPLICATIONS BRIEF SUMMARY DETAILED DESCRIPTION This application claims the benefit under 35 U.S.C. §119 of U.S. Provisional Application No. 62/233,189, filed on Sep. 25, 2015; U.S. Provisional Application No. 62/258,332, filed on Nov. 20, 2015; and U.S. Provisional Application No. 62/286,564, filed on Jan. 25, 2016, each of which are incorporated herein by reference in its entirety. Provided are methods, including computer-implemented methods or methods implemented by a network device, devices including network devices, and computer-program products for a dynamic network threat detection system. In various implementations, a dynamic network threat detection system using deception-based security mechanisms in an intelligent and targeted fashion. The deception-based security mechanisms can serve as attractive targets to network threats, distracting and diverting threats from the actual, production assets of a network. The deception-based security mechanisms can also be used to track and analyze threats, to build a greater understanding of the operation of a threat and the vulnerabilities of a network. In various implementations, a network security device can implement a dynamic network threat detection system. The network security device can be configured to collect network data from a network being defended by the network security device. The network security device can further be configured to determine a selection of one or more deception mechanisms using the network data. A deception mechanism can represent a resource available on the network. A deception mechanism is normally separate from normal operation of the network. The network device can further be configured to determine, using the network data, one or more locations to deploy the one or more deception mechanisms. The locations include locations within the network. The network device can further be configured to identify a potential threat to the network. The potential threat can be identified using a deception mechanism from the one or more deception mechanisms. The network device can further be configured to determine an additional deception mechanism using information provided by the deception mechanism. The network device can further be configured to use the additional deception mechanism to facilitate an action on the network. In some implementations, network data from the network can include information about network devices in the network. This information can include an amount network devices, types of network devices, identification information for a network device, a hardware configuration for a network device, or a software configuration for a network device. In some implementations, network data can include information about data included in the network. This information can include a type of the data, a location in the network of the data, an access privilege of the data, or a value of the data. In some implementations, network data can include information about a structure of the network. The structure of the network can include one or more of a location of network infrastructure devices, a configuration of one or more subnets, or a configuration of one or more virtual local area networks. In some implementations, network data can include information about network traffic in the network. In some implementations, network data can include network security information. The network security information can include a current security state of the network. In some implementations, to identify a potential threat, the network device can determine that a deception mechanism has been accessed. In some implementations, the network device can identify a potential threat by comparing data received from the one or more deception mechanisms to a known network threat. In some implementations, identifying the potential threat can include using additional network data received from the network. The additional network data can include a path through the network of the potential threat, an identifier associated with the potential threat, or a description of the network behavior of the potential threat. In some implementations the information provided by the deception mechanism includes an identity or a type of the deception mechanism. In some implementations, the network device can determining an additional security deception mechanism using additional network data received from the network. The additional network data can include a path through the network of the potential threat, an identifier associated with the potential threat, or a description of the network behavior of the potential threat. In some implementations, the network device can further be configured to determine that the potential threat is an actual threat. In these implementations, the network device can take a corrective action against the actual threat. In some implementations, the action that is facilitated by an additional deception mechanism can include analyzing a potential threat. Analyzing the potential threat can include allowing the potential threat to proceed. In some implementations, the action can include building a profile of the potential threat. In some implementations, the action can include determining a new deception mechanism using information provided by the additional deception mechanism. Network deception mechanisms, often referred to as “honeypots,” “honey tokens,” and “honey nets,” among others, defend a network from threats by distracting or diverting the threat. Honeypot-type deception mechanisms can be installed in a network for a particular site, such as a business office, to act as decoys in the site's network. Honeypot-type deception mechanisms are typically configured to be indistinguishable from active, production systems in the network. Additionally, such deception mechanisms are typically configured to be attractive to a network threat by having seemingly valuable data and/or by appearing vulnerable to infiltration. Though these deception mechanisms can be indistinguishable from legitimate parts of the site network, deception mechanisms are not part of the normal operation of the network, and would not be accessed during normal, legitimate use of the site network. Because normal users of the site network would not normally use or access a deception mechanism, any use or access to the deception mechanism is suspected to be a threat to the network. “Normal” operation of a network generally includes network activity that conforms with the intended purpose of a network. For example, normal or legitimate network activity can include the operation of a business, medical facility, government office, education institution, or the ordinary network activity of a private home. Normal network activity can also include the non-business-related, casual activity of users of a network, such as accessing personal email and visiting websites on personal time, or using network resources for personal use. Normal activity can also include the operations of network security devices, such as firewalls, anti-virus tools, intrusion detection systems, intrusion protection systems, email filters, adware blockers, and so on. Normal operations, however, exclude deceptions mechanisms, in that deception mechanisms are not intended to take part in business operations or casual use. As such, network users and network systems do not normally access deceptions mechanisms except perhaps for the most routine network administrative tasks. Access to a deception mechanism, other than entirely routine network administration, may thus indicate a threat to the network. Threats to a network can include active attacks, where an attacker interacts or engages with systems in the network to steal information or do harm to the network. An attacker may be a person, or may be an automated system. Examples of active attacks include denial of service (DoS) attacks, distributed denial of service (DDoS) attacks, spoofing attacks, “man-in-the-middle” attacks, attacks involving malformed network requests (e.g. Address Resolution Protocol (ARP) poisoning, “ping of death,” etc.), buffer, heap, or stack overflow attacks, and format string attacks, among others. Threats to a network can also include self-driven, self-replicating, and/or self-triggering malicious software. Malicious software can appear innocuous until activated, upon which the malicious software may attempt to steal information from a network and/or do harm to the network. Malicious software is typically designed to spread itself to other systems in a network. In current implementations, deception-based security mechanisms are generally statically configured or are configured to behave within pre-determined parameters. This means that the appearance and behavior, from the point of view of an entity on the network, may be predictable. Additionally, the location of the deception mechanisms may be fixed or within pre-determined parameters. The deception mechanisms may be changed manually by a human system administrator, or automatically by fixed rules. Predictable behavior and static locations, however, can make deception-based security mechanism easy to identify. Using various network analysis tools, an intruder on a network can profile a network system that appears to be a deception system, and from the profile determine that the network system is not a normally used, production system. Additionally, the network intruder can establish the location of the deception mechanism from, for example, an Internet Protocol (IP) or Media Access Control (MAC) address. Having identified a deception mechanism, the intruder can simply avoid the system. In some cases, the intruder may even make the location of the deception mechanism public, so that other threats to the network can avoid the deception mechanism. A more effective network threat detection system may, rather than using static deception mechanisms, use deception mechanisms in a targeted and dynamic fashion, or use a combination of static and dynamic deception mechanisms. Deception mechanisms may initially be deployed based on network data or in response to alerts raised in response to activity in the network. The deception mechanism may be configured to look attractive to an attack, for example by having seemingly valuable data and/or having security flaws that may make it easy to infiltrate the deception mechanism. The deception mechanisms may further be strategically deployed into parts of the network that have legitimately valuable hardware or data resources. The network threat detection system subsequently receive network data that reflects activity within the network. Some of that network activity will be normal legitimate network activity, some will be activity that appears legitimate but that may not be, and some of the network activity may involve interactions with deception mechanisms. From this information, the network threat detection system may identify a potential threat to the network. In various implementations, the network threat detection system may then deploy additional deception mechanisms, or modify existing deception mechanisms, to attempt attract and/or identify the potential threat. In various implementations, the network threat detection system may further analyze the potential threat by allowing network activity related to the potential threat to continue to affect the deception mechanisms, while isolating the network activity from the rest of the network. Through deploying additional deception mechanisms and/or modifying existing deception mechanisms, the network threat detection system may be able to confirm a potential threat as an actual threat. The network threat detection system may further be able to identify and/or profile the threat. This information can be used to improve the overall security of the network, and further can be shared with the greater network security community to improve network security around the world. In various implementations, a network threat detection system can use data science techniques to analyze network data, and from the analysis adjust the deployment of deception mechanisms in a network. For example, the network threat detection system can use clustering to identify network devices that have similar features. A threat that has affected a deception mechanism having a particular set of features may affect network devices that have similar features, and clustering can identify potentially affected network devices. The network threat detection system can then generate deception mechanism with similar features to attempt to attract the attention of the potential threat. Alternatively or additionally, the network threat detection system can check production network devices with similar features to see if the production network devices have been affected by the threat. As another example, the network threat detection system can use statistical analysis to generate an attack signature. Statistical analysis can be used to determine a probability that activity found in network data is related to a known attack pattern. By comparing a digital signature for particular network data to digital signatures for known attack patterns, the network threat detection system can determine a probability that the particular network data shows evidence of a known attack. A likely (or unlikely) match with a known attack pattern can be used to generate an attack signature for a pattern of network behavior, which can be used to identify similar network behavior in the future. As another example, the network threat detection system can use a scoring model to determine a priority for a potential threat. A scoring model can be used to assign values to certain physical parts of the network and/or data on the network. The network threat detection system can use the scoring model to determine a probability that the threat is affecting a particular part of the network. The network threat detection system can further configure deception mechanisms that resemble the particular part of the network, to attempt to attract the threat. Alternatively or additionally, the particular part of the network can be inspected to see if the threat has affected that part of the network. As another example, the network threat detection system can use predictive analysis to determine probable future network behavior. Predictive analysis can use known attack patterns to determine future network behavior that may occur should current network activity progress. This information can be used by the network threat detection system to place deception mechanisms in the probable path of an attack or threat, and thereby divert and/or identify the attack. As another example, the network threat detection system can relate an attack pattern, identified from a pattern of network behavior, to known attack patterns. The network threat detection system can then assign a correlation coefficient that can reflect the correlation between the attack pattern and the known attack pattern. The network threat detection system can further use the correlation coefficient to identify parts of the network that are likely to be affected by the potential threat. The network threat detection system can further deploy deception mechanisms that resemble these parts of the network, in order to attract or divert the threat from the actual network. Alternatively or additionally, the parts of the network that are likely to be affected by the potential threat can be inspected to see if the network has, in fact, been affected. Using these and other data science techniques, a network threat detection system dynamically deploy and redeploy deception mechanism to identify and thwart threats to a network. The deception mechanisms can further be used to analyze a threat. The resulting analysis data can be used to generate indicators, which can be used to improve the security of the network. I. Network Threat Detection and Analysis System FIG. 1 100 100 100 104 104 108 110 104 108 110 106 104 108 150 illustrates an example of a network threat detection and analysis system , in which various implementations of a dynamic network threat detection system can be used. The network threat detection and analysis system , or, more briefly, network security system , provides security for a site network using deceptive security mechanisms, a variety of which may be called “honeypots.” The deceptive security mechanisms may be controlled by and inserted into the site network using a deception center and sensors installed in the site network . In some implementations, the deception center and the sensors interact with a security services provider located outside of the site network . The deception center may also obtain or exchange data with sources located on the Internet . Security mechanisms designed to deceive, sometimes referred to as “honeypots,” may also be used as traps to divert and/or deflect unauthorized use of a network away from the real network assets. A deception-based security mechanism may be a computer attached to the network, a process running on one or more network systems, and/or some other device connected to the network. A security mechanism may be configured to offer services, real or emulated, to serve as bait for an attack on the network. Deception-based security mechanisms that take the form of data, which may be called “honey tokens,” may be mixed in with real data in devices in the network. Alternatively or additionally, emulated data may also be provided by emulated systems or services. Deceptive security mechanisms can also be used to detect an attack on the network. Deceptive security mechanisms are generally configured to appear as if they are legitimate parts of a network. These security mechanisms, however, are not, in fact, part of the normal operation of the network. Consequently, normal activity on the network is not likely to access the security mechanisms. Thus any access over the network to the security mechanism is automatically suspect. 100 108 100 104 104 108 The network security system may deploy deceptive security mechanisms in a targeted and dynamic fashion. Using the deception center the system can scan the site network and determine the topology of the site network . The deception center may then determine devices to emulate with security mechanisms, including the type and behavior of the device. The security mechanisms may be selected and configured specifically to attract the attention of network attackers. The security mechanisms may also be selected and deployed based on suspicious activity in the network. Security mechanisms may be deployed, removed, modified, or replaced in response to activity in the network, to divert and isolate network activity related to an apparent attack, and to confirm that the network activity is, in fact, part of a real attack. 104 104 104 104 108 104 104 The site network is a network that may be installed among the buildings of a large business, in the office of a small business, at a school campus, at a hospital, at a government facility, or in a private home. The site network may be described as a local area network (LAN) or a group of LANS. The site network may be one site belonging to an organization that has multiple site networks in one or many geographical locations. In some implementations, the deception center may provide network security to one site network , or to multiple site networks belonging to the same entity. 104 104 104 104 The site network is where the networking devices and users of the an organizations network may be found. The site network may include network infrastructure devices, such as routers, switches hubs, repeaters, wireless base stations, and/or network controllers, among others. The site network may also include computing systems, such as servers, desktop computers, laptop computers, tablet computers, personal digital assistants, and smart phones, among others. The site network may also include other analog and digital electronics that have network interfaces, such as televisions, entertainment systems, thermostats, refrigerators, and so on. 108 104 104 104 104 108 110 104 120 120 108 104 104 150 108 104 The deception center provides network security for the site network (or multiple site networks for the same organization) by deploying security mechanisms into the site network , monitoring the site network through the security mechanisms, detecting and redirecting apparent threats, and analyzing network activity resulting from the apparent threat. To provide security for the site network , in various implementations the deception center may communicate with sensors installed in the site network , using network tunnels . As described further below, the tunnels may allow the deception center to be located in a different sub-network (“subnet”) than the site network , on a different network, or remote from the site network , with intermediate networks (possibly including the Internet ) between the deception center and the site network . 100 106 106 106 108 104 106 104 106 106 106 104 In some implementations, the network security system includes a security services provider . In these implementations, the security services provider may act as a central hub for providing security to multiple site networks, possibly including site networks controlled by different organizations. For example, the security services provider may communicate with multiple deception centers that each provide security for a different site network for the same organization. In some implementations, the security services provider is located outside the site network . In some implementations, the security services provider is controlled by a different entity than the entity that controls the site network. For example, the security services provider may be an outside vendor. In some implementations, the security services provider is controlled by the same entity as that controls the site network . 100 106 110 108 106 110 104 112 106 104 106 108 104 106 108 110 108 110 108 110 120 In some implementations, when the network security system includes a security services provider , the sensors and the deception center may communicate with the security services provider in order to be connected to each other. For example, the sensors may, upon powering on in the site network , send information over a network connection to the security services provider , identifying themselves and the site network in which they are located. The security services provider may further identify a corresponding deception center for the site network . The security services provider may then provide the network location of the deception center to the sensors , and may provide the deception center with the network location of the sensors . A network location may take the form of, for example, an Internet Protocol (IP) address. With this information, the deception center and the sensors may be able to configure tunnels to communicate with each other. 100 106 110 108 110 108 110 108 In some implementations, the network security system does not include a security services provider . In these implementations, the sensors and the deception center may be configured to locate each other by, for example, sending packets that each can recognize as coming for the other. Using these packets, the sensors and deception center may be able to learn their respective locations on the network. Alternatively or additionally, a network administrator can configure the sensors with the network location of the deception center , and vice versa. 110 104 120 108 110 110 108 104 104 104 110 104 104 In various implementations, the sensors are a minimal combination of hardware and/or software, sufficient to form a network connection with the site network and a tunnel with the deception center . For example, a sensor may be constructed using a low-power processor, a network interface, and a simple operating system. In various implementations, the sensors provide the deception center with visibility into the site network , such as for example being able to operate as a node in the site network , and/or being able to present or project deceptive security mechanisms into the site network , as described further below. Additionally, in various implementations, the sensors may provide a portal through which a suspected attack on the site network can be redirected to the deception center , as is also described below. 108 104 104 104 104 In various implementations, the deception center may be configured to profile the site network , deploy deceptive security mechanisms for the site network , detect suspected threats to the site network , analyze the suspected threat, and analyze the site network for exposure and/or vulnerability to the supposed threat. 104 104 130 130 114 104 104 104 130 104 To provide the site network , the deception center may include a deception profiler . In various implementations, the deception profiler may derive information from the site network , and determine, for example, the topology of the site network , the network devices included in the site network , the software and/or hardware configuration of each network device, and/or how the network is used at any given time. Using this information, the deception profile may determine one or more deceptive security mechanisms to deploy into the site network . 116 120 110 104 104 In various implementations, the deception profiler may configure an emulated network to emulate one or more computing systems. Using the tunnels and sensors , the emulated computing systems may be projected into the site network , where they serve as deceptions. The emulated computing systems may include address deceptions, low-interaction deceptions, and/or high-interaction deceptions. In some implementations, the emulated computing systems may be configured to resemble a portion of the network. In these implementations, this network portion may then be projected into the site network . 140 116 104 140 116 140 114 104 116 140 140 116 In various implementations, a network threat detection engine may monitor activity in the emulated network , and look for attacks on the site network . For example, the network threat detection engine may look for unexpected access to the emulated computing systems in the emulated network . The network threat detection engine may also use information extracted from the site network to adjust the emulated network , in order to make the deceptions more attractive to an attack, and/or in response to network activity that appears to be an attack. Should the network threat detection engine determine that an attack may be taking place, the network threat detection engine may cause network activity related to the attack to be redirected to and contained within the emulated network . 116 116 116 104 In various implementations, the emulated network is a self-contained, isolated, and closely monitored network, in which suspect network activity may be allowed to freely interact with emulated computing systems. In various implementations, questionable emails, files, and/or links may be released into the emulated network to confirm that they are malicious, and/or to see what effect they have. Outside actors can also be allowed to access emulated system, steal data and user credentials, download malware, and conduct any other malicious activity. In this way, the emulated network not only isolated a suspected attack from the site network , but can also be used to capture information about an attack. Any activity caused by suspect network activity may be captured in, for example, a history of sent and received network packets, log files, and memory snapshots. 116 160 160 116 160 116 160 152 150 116 160 160 160 180 160 106 106 In various implementations, activity captured in the emulated network may be analyzed using a targeted threat analysis engine . The threat analysis engine may examine data collected in the emulated network and reconstruct the course of an attack. For example, the threat analysis engine may correlate various events seen during the course of an apparent attack, including both malicious and innocuous events, and determine how an attacker infiltrated and caused harm in the emulated network . In some cases, the threat analysis engine may use threat intelligence from the Internet to identify and/or analyze an attack contained in the emulated network . The threat analysis engine may also confirm that suspect network activity was not an attack. The threat analysis engine may produce indicators that describe the suspect network activity, including indicating whether the suspect activity was or was not an actual threat. The threat analysis engine may share these indicators with the security community , so that other networks can be defended from the attack. The threat analysis engine may also send the indicators to the security services provider , so that the security services provider can use the indicators to defend other site networks. 160 170 170 118 104 104 170 104 116 170 170 104 In various implementations, the threat analysis engine may also send threat indicators, or similar data, to a behavioral analytics engine . The behavioral analytics engine may be configured to use the indicators to probe the site network , and see whether the site network has been exposed to the attack, or is vulnerable to the attack. For example, the behavioral analytics engine may search the site network for computing systems that resemble emulated computing systems in the emulated network that were affected by the attack. In some implementations, the behavioral analytics engine can also repair systems affected by the attack, or identify these systems to a network administrator. In some implementations, the behavioral analytics engine can also reconfigure the site network's security infrastructure to defend against the attack. 100 104 100 116 104 180 Using deceptive security mechanisms, the network security system may thus be able to distract and divert attacks on the site network . The network security system may also be able to allow, using the emulated network , and attack to proceed, so that as much can be learned about the attack as possible. Information about the attack can then be used to find vulnerabilities in the site network . Information about the attack can also be provided to the security community , so that the attack can be thwarted elsewhere. II. Customer Installations FIGS. 2A-2C 200 200 202 202 202 204 202 204 202 204 250 a c The network threat detection and analysis system described above may be flexibly implemented to accommodate different customer networks. provide examples of different installation configurations -that can be used for different customer networks . A customer network may generally be described as a network or group of networks that is controlled by a common entity, such as a business, a school, or a person. The customer network may include one or more site networks . The customer network's site networks may be located in one geographic location, may be behind a common firewall, and/or may be multiple subnets within one network. Alternatively or additionally, a customer network's site networks may be located in different geographic locations, and be connected to each other over various private and public networks, including the Internet . 202 202 250 202 FIG. 1 Different customer networks may have different requirements regarding network security. For example, some customer networks may have relatively open connections to outside networks such as the Internet , while other customer networks have very restricted access to outside networks. The network security system described in may be configurable to accommodate these variations. FIG. 2A 200 208 202 202 208 202 202 208 204 208 202 204 208 204 a illustrates one example of an installation configuration , where a deception center is located within the customer network . In this example, being located within the customer network means that the deception center is connected to the customer network , and is able to function as a node in the customer network . In this example, the deception center may be located in the same building or within the same campus as the site network . Alternatively or additionally, the deception center may be located within the customer network but at a different geographic location than the site network . The deception center thus may be within the same subnet as the site network , or may be connected to a different subnet within the customer network. 208 210 220 220 202 In various implementations, the deception center communicates with sensors installed in the site network over network tunnels In this example, the network tunnels may cross one or more intermediate within the customer network . 208 206 202 250 206 208 206 202 202 204 In this example, the deception center is able to communicate with a security services provider that is located outside the customer network , such as on the Internet . The security services provider may provide configuration and other information for the deception center . In some cases, the security services provider may also assist in coordinating the security for the customer network when the customer network includes multiple site networks located in various geographic areas. FIG. 2B 200 208 202 208 202 250 208 b illustrates another example of an installation configuration , where the deception center is located outside the customer network . In this example, the deception center may connected to the customer network over the Internet . In some implementations, the deception center may be co-located with a security services provider, and/or may be provided by the security services provider. 220 208 210 262 262 202 250 262 202 220 202 In this example, the tunnels connect the deception center to the sensors through a gateway . A gateway is a point in a network that connects the network to another network. For example, in this example, the gateway connects the customer network to outside networks, such as the Internet . The gateway may provide a firewall, which may provide some security for the customer network . The tunnels may be able to pass through the firewall using a secure protocol, such as Secure Socket Shell (SSH) and similar protocols. Secure protocols typically require credentials, which may be provided by the operator of the customer network . FIG. 2C 200 208 202 202 202 208 202 208 202 220 210 208 210 220 c illustrates another example of an installation configuration , where the deception center is located inside the customer network but does not have access to outside networks. In some implementations, the customer network may require a high level of network security. In these implementations, the customer network's connections to the other networks may be very restricted. Thus, in this example, the deception center is located within the customer network , and does not need to communicate with outside networks. The deception center may use the customer networks internal network to coordinate with and establish tunnels to the sensors . Alternatively or additionally, a network administrator may configure the deception center and sensors to enable them to establish the tunnels. . III. Customer Networks The network threat detection and analysis system can be used for variety of customer networks. As noted above, customer networks can come in wide variety of configurations. For example, a customer network may have some of its network infrastructure “in the cloud.” A customer network can also include a wide variety of devices, including what may be considered “traditional” network equipment, such as servers and routers, and non-traditional, “Internet-of-Things”devices, such as kitchen appliances. Other examples of customer networks include established industrial networks, or a mix of industrial networks and computer networks. FIG. 3A-3B 302 302 302 302 354 302 302 308 310 306 a b a b a b illustrate examples of customer networks -where some of the customer networks' -network infrastructure is “in the cloud,” that is, is provided by a cloud services provider . These example customer networks -may be defended by a network security system that includes a deception center and sensors , and may also include an off-site security services provider . A cloud services provider is a company that offers some component of cloud computer—such as Infrastructure as a Service (IaaS), Software as a Service (SaaS) or Platform as Service (PaaS)—to other businesses and individuals. A cloud services provider may have a configurable pool of computing resources, including, for example, networks, servers, storage, applications, and services. These computing resources can be available on demand, and can be rapidly provisioned. While a cloud services provider's resources may be shared between the cloud service provider's customers, from the perspective of each customer, the individual customer may appear to have a private network within the cloud, including for example having dedicated subnets and IP addresses. FIGS. 3A-3B 302 302 304 354 304 302 302 302 302 304 302 302 304 302 302 302 302 302 a b a b a b a b a b a b In the examples illustrated in , the customer networks' -network is partially in a site network , and partially provided by the cloud services provider . In some cases, the site network is the part of the customer networks -that is located at a physical site owned or controlled by the customer network -. For example, the site network may be a network located in the customer network's -office or campus. Alternatively or additionally, the site network may include network equipment owned and/or operated by the customer network that may be located anywhere. For example, the customer networks' -operations may consist of a few laptops owned by the customer networks -, which are used from the private homes of the lap tops' users, from a co-working space, from a coffee shop, or from some other mobile location. 310 304 310 304 304 308 In various implementations, sensors may be installed in the site network . The sensors can be used by the network security system to project deceptions into the site network , monitor the site network for attacks, and/or to divert suspect attacks into the deception center . 310 302 302 354 310 354 308 354 310 304 354 a b In some implementations, the sensors may also be able to project deceptions into the part of the customer networks -network that is provided by the cloud services provider . In most cases, it may not be possible to install sensors inside the network of the cloud services provider , but in some implementations, this may not be necessary. For example, as discussed further below, the deception center can acquire the subnet address of the network provided by the cloud services provider , and use that subnet address the create deceptions. Though these deceptions are projected form the sensors installed in the site network , the deceptions may appear to be within the subnet provided by the cloud service provider . 308 302 302 308 302 302 350 308 306 302 302 308 310 304 a b a b a b In illustrated examples, the deception center is installed inside the customer networks -. Though not illustrated here, the deception center can also be installed outside the customer networks -, such as for example somewhere on the Internet . In some implementations, the deception center may reside at the same location as the security service provider . When located outside the customer networks -, the deception center may connect to the sensors in the site network over various public and/or private networks. FIG. 3A 300 302 302 304 304 302 302 304 354 354 354 354 302 a a a a a a. illustrates an example of a configuration where the customer network's network infrastructure is located in the cloud and the customer network also has a substantial site network . In this example, the customer may have an office where the site network is located, and where the customer's employees access and use the customer network . For example, developers, sales and marketing personnel, human resources and finance employees, may access the customer network from the site network . In the illustrated example, the customer may obtain applications and services from the cloud services provider . Alternatively or additionally, the cloud services provider may provide data center services for the customer. For example, the cloud services provider may host the customer's repository of data (e.g., music provided by a streaming music service, or video provided by a streaming video provider). In this example, the customer's own customers may be provided data directly from the cloud services provider , rather than from the customer network FIG. 3B 300 302 302 304 354 354 354 302 b b b illustrates and example of a configuration where the customer network's network is primarily or sometimes entirely in the cloud. In this example, the customer network's site network may include a few laptops, or one or two desktop servers. These computing devices may be used by the customer's employees to conduct the customer's business, while the cloud service provider provides the majority of the network infrastructure needed by the customer. For example, a very small company may have no office space and no dedicated location, and have as computing resources only the laptops used by its employees. This small company may use the cloud services provider to provide its fixed network infrastructure. The small company may access this network infrastructure by connecting a laptop to any available network connection (e.g, in a co-working space, library, or coffee shop). When no laptops are connected to the cloud services provider , the customer network may be existing entirely within the cloud. 304 354 310 310 310 354 354 In the example provided above, the site network can be found wherever the customer's employees connect to a network and can access the cloud services provider . Similarly, the sensors can be co-located with the employees' laptops. For example, whenever an employee connects to a network, she can enable a sensor , which can then project deceptions into the network around her. Alternatively or additionally, sensors can be installed in a fixed location (such as the home of an employee of the customer) from which they can access the cloud services provider and project deceptions into the network provided by the cloud services provider . FIG. 4 400 400 400 452 400 The network threat detection and analysis system can provide network security for a variety of customer networks, which may include a diverse array of devices. illustrates an example of an enterprise network , which is one such network that can be defended by a network threat detection and analysis system. The example enterprise network illustrates examples of various network devices and network clients that may be included in an enterprise network. The enterprise network may include more or fewer network devices and/or network clients, and/or may include network devices, additional networks including remote sites , and/or systems not illustrated here. Enterprise networks may include networks installed at a large site, such as a corporate office, a university campus, a hospital, a government office, or a similar entity. An enterprise network may include multiple physical sites. Access to an enterprise networks is typically restricted, and may require authorized users to enter a password or otherwise authenticate before using the network. A network such as illustrated by the example enterprise network may also be found at small sites, such as in a small business. 400 450 450 450 450 400 400 452 The enterprise network may be connected to an external network . The external network may be a public network, such as the Internet. A public network is a network that has been made accessible to any device that can connect to it. A public network may have unrestricted access, meaning that, for example, no password or other authentication is required to connect to it. The external network may include third-party telecommunication lines, such as phone lines, broadcast coaxial cable, fiber optic cables, satellite communications, cellular communications, and the like. The external network may include any number of intermediate network devices, such as switches, routers, gateways, servers, and/or controllers that are not directly part of the enterprise network but that facilitate communication between the network and other network-connected entities, such as a remote site . 452 400 400 400 400 400 452 400 400 Remote sites are networks and/or individual computers that are generally located outside the enterprise network , and which may be connected to the enterprise through intermediate networks, but that function as if within the enterprise network and connected directly to it. For example, an employee may connect to the enterprise network while at home, using various secure protocols, and/or by connecting to a Virtual Private Network (VPN) provided by the enterprise network . While the employee's computer is connected, the employee's home is a remote site . Alternatively or additionally, the enterprise network's owner may have a satellite office with a small internal network. This satellite office's network may have a fixed connection to the enterprise network over various intermediate networks. This satellite office can also be considered a remote site. 400 450 404 404 400 The enterprise network may be connected to the external network using a gateway device . The gateway device may include a firewall or similar system for preventing unauthorized access while allowing authorized access to the enterprise network . Examples of gateway devices include routers, modems (e.g. cable, fiber optic, dial-up, etc.), and the like. 404 406 406 400 406 404 408 412 414 416 418 406 404 406 a a a b a The gateway device may be connected to a switch . The switch provides connectivity between various devices in the enterprise network . In this example, the switch connects together the gateway device , various servers , , , , , an another switch . A switch typically has multiple ports, and functions to direct packets received on one port to another port. In some implementations, the gateway device and the switch may be combined into a single device. 406 408 406 408 410 400 410 408 a a Various servers may be connected to the switch . For example, a print server may be connected to the switch . The print server may provide network access to a number of printers . Client devices connected to the enterprise network may be able to access one of the printers through the printer server . 406 412 414 416 412 400 414 416 400 a Other examples of servers connected to the switch include a file server , database server , and email server . The file server may provide storage for and access to data. This data may be accessible to client devices connected to the enterprise network . The database server may store one or more databases, and provide services for accessing the databases. The email server may host an email program or service, and may also store email for users on the enterprise network . 418 406 418 418 406 406 418 a a As yet another example, a server rack may be connected to the switch . The server rack may house one or more rack-mounted servers. The server rack may have one connection to the switch , or may have multiple connections to the switch . The servers in the server rack may have various purposes, including providing computing resources, file storage, database storage and access, and email, among others. 406 406 406 406 406 b a b b a An additional switch may also be connected to the first switch . The additional switch may be provided to expand the capacity of the network. A switch typically has a limited number of ports (e.g., 8, 16, 32, 64 or more ports). In most cases, however, a switch can direct traffic to and from another switch, so that by connecting the additional switch to the first switch , the number of available ports can be expanded. 420 406 420 420 400 420 422 422 422 422 424 426 400 424 426 422 b In this example, a server is connected to the additional switch . The server may manage network access for a number of network devices or client devices. For example, the server may provide network authentication, arbitration, prioritization, load balancing, and other management services as needed to manage multiple network devices accessing the enterprise network . The server may be connected to a hub . The hub may include multiple ports, each of which may provide a wired connection for a network or client device. A hub is typically a simpler device than a switch, and may be used when connecting a small number of network devices together. In some cases, a switch can be substituted for the hub . In this example, the hub connects desktop computers and laptop computers to the enterprise network . In this example, each of the desktop computers and laptop computers are connected to the hub using a physical cable. 406 428 428 400 430 432 434 428 b In this example, the additional switch is also connected to a wireless access point . The wireless access point provides wireless access to the enterprise network for wireless-enabled network or client devices. Examples of wireless-enabled network and client devices include laptops , tablet computers , and smart phones , among others. In some implementations, the wireless access point may also provide switching and/or routing functionality. FIG. 4 illustrates one example of what can be considered a “traditional” network, that is, a network that is based on the interconnection of computers. In various implementations, a network threat detection and analysis system can also be used to defend “non-traditional” networks that include devices other than traditional computers, such as for example mechanical, electrical, or electromechanical devices, sensors, actuators, and control systems. Such “non-traditional” networks may be referred to as the Internet of Things (IoT). The Internet of Things encompasses newly-developed, every-day devices designed to be networked (e.g., drones, self-driving automobiles, etc.) as well as common and long-established machinery that has augmented to be connected to a network (e.g., home appliances, traffic signals, etc.). FIG. 5 500 500 500 500 554 510 510 512 512 554 520 514 516 518 a d a d illustrates a general example of an IoT network . The example IoT network can be implemented wherever sensors, actuators, and control systems can be found. For example, the example IoT network can be implemented for buildings, roads and bridges, agriculture, transportation and logistics, utilities, air traffic control, factories, and private homes, among others. In various implementations, the IoT network includes cloud service that collects data from various sensors -, -, located in various locations. Using the collected data, the cloud service can provide services , control of machinery and equipment , exchange of data with traditional network devices , and/or exchange of data with user devices . 554 550 554 A cloud service, such as the illustrated cloud service , is a resource provided over the Internet . Sometimes synonymous with “cloud computing,” the resource provided by the cloud services is in the “cloud” in that the resource is provided by hardware and/or software at some location remote from the place where the resource is used. Often, the hardware and software of the cloud service is distributed across multiple physical locations. Generally, the resource provided by the cloud service is not directly associated with specific hardware or software resources, such that use of the resource can continue when the hardware or software is changed. The resource provided by the cloud service can often also be shared between multiple users of the cloud service, without affecting each user's use. The resource can often also be provided as needed or on-demand. Often, the resource provided by the cloud service is automated, or otherwise capable of operating with little or no assistance from human operators. Examples of cloud services include software as a service (SaaS), infrastructure as a service (IaaS), platform as a service (PaaS), desktop as a service (DaaS), managed software as a service (MSaaS), mobile backend as a service (MBaaS), and information technology management as a service (ITMaas). Specific examples of cloud services include data centers, such as those operated by Amazon Web Services and Google Web Services, among others, that provide general networking and software services. Other examples of cloud services include those associated with smartphone applications, or “apps,” such as for example apps that track fitness and health, apps that allow a user to remotely manage her home security system or thermostat, and networked gaming apps, among others. In each of these examples, the company that provides the app may also provide cloud-based storage of application data, cloud-based software and computing resources, and/or networking services. In some cases, the company manages the cloud services provided by the company, including managing physical hardware resources. In other cases, the company leases networking time from a data center provider. 554 554 510 510 512 512 554 510 510 512 512 512 512 512 554 554 514 554 512 554 514 a d a d a d a d a a a In some cases, the cloud service is part of one integrated system, run by one entity. For example, the cloud service can be part of a traffic control system. In this example, sensors -, -can be used to monitor traffic and road conditions. In this example, the service can attempt to optimize the flow of traffic and also provide traffic safety. For example, the sensors -, -can include a sensor on a bridge that monitors ice formation. When the sensor detects that ice has formed on the bridge, the sensor can alert the cloud service . The cloud service , can respond by interacting with machinery and equipment that manages traffic in the area of the bridge. For example, the cloud service can turn on warning signs, indicating to drivers that the bridge is icy. Generally, the interaction between the sensor , the cloud service , and the machinery and equipment is automated, requiring little or no management by human operators. 554 510 510 512 512 510 510 512 512 510 510 512 512 510 510 502 510 510 510 510 510 510 562 562 554 a d a d a d a d a d a d a d a d a d a d In various implementations, the cloud services collects or receives data from sensors -, -, distributed across one or more networks. The sensors -, -include devices capable of “sensing” information, such as air or water temperature, air pressure, weight, motion, humidity, fluid levels, noise levels, and so on. The sensors -, -can alternatively or additionally include devices capable of receiving input, such as cameras, microphones, touch pads, keyboards, key pads, and so on. In some cases, a group of sensors -may be common to one customer network . For example, the sensors -may be motion sensors, traffic cameras, temperature sensors, and other sensors for monitoring traffic in a city's metro area. In this example, the sensors -can be located in one area of the city, or be distribute across the city, and be connected to a common network. In these cases, the sensors -can communicate with a gateway device , such as a network gateway. The gateway can further communicate with the cloud service . 510 510 502 554 512 512 504 504 504 504 502 502 504 504 512 512 a d a d a c a c a c a d In some cases, in addition to receiving data from sensors -in one customer network , the cloud service can also receive data from sensors -in other sites -. These other sites -can be part of the same customer network or can be unrelated to the customer network . For example, the other sites -can each be the metro area of a different city, and the sensors -can be monitoring traffic for each individual city. 554 510 510 512 512 510 510 512 512 554 554 510 510 512 512 554 510 510 512 512 510 510 512 512 510 510 512 512 510 510 512 512 a d a d a d a d a d a d a d a d a d a d a d a d a d a d. Generally, communication between the cloud service and the sensors -, -is bidirectional. For example, the sensors -, -can send information to the cloud service . The cloud service can further provide configuration and control information to the sensors -, -. For example, the cloud service can enable or disable a sensor -, -or modify the operation of a sensor -, -, such as changing the format of the data provided by a sensor -, -or upgrading the firmware of a sensor -, - 554 510 510 512 512 520 554 514 516 518 554 520 520 520 520 514 516 518 a d a d In various implementations, the cloud service can operate on the data received from the sensors -, -, and use this data to interact with services provided by the cloud service , or to interact with machinery and equipment , network device , and/or user devices available to the cloud service . Services can include software-based services, such as cloud-based applications, website services, or data management services. Services can alternatively or additionally include media, such as streaming video or music or other entertainment services. Services can also include delivery and/or coordination of physical assets, such as for example package delivery, direction of vehicles for passenger pickup and drop-off, or automate re-ordering and re-stocking of supplies. In various implementations, services may be delivered to and used by the machinery and equipment , the network devices , and/or the user devices . 514 554 514 554 514 In various implementations, the machinery and equipment can include physical systems that can be controlled by the cloud service . Examples of machinery and equipment include factory equipment, trains, electrical street cars, self-driving cars, traffic lights, gate and door locks, and so on. In various implementations, the cloud service can provide configuration and control of the machinery and equipment in an automated fashion. 516 554 516 554 516 516 554 The network devices can include traditional networking equipment, such as server computers, data storage devices, routers, switches, gateways, and so on. In various implementations, the cloud service can provide control and management of the network devices , such as for example automated upgrading of software, security monitoring, or asset tracking. Alternatively or additionally, in various implementations the cloud service can exchange data with the network devices , such as for example providing websites, providing stock trading data, or providing online shopping resources, among others. Alternatively or additionally, the network devices can include computing systems used by the cloud service provider to manage the cloud service . 518 554 518 518 554 518 510 510 512 512 514 516 a d a d The user devices can include individual personal computers, smart phones, tablet devices, smart watches, fitness trackers, medical devices, and so on that can be associated with an individual user. The cloud service can exchange data with the user devices , such as for example provide support for applications installed on the user devices , providing websites, providing streaming media, providing directional navigation services, and so on. Alternatively or additionally, the cloud service may enable a user to use a user device to access and/or view other devices, such as the sensors -, -, the machinery and equipment , or the network devices . 520 514 516 518 506 506 502 510 510 520 514 516 518 506 a d In various implementations, the services , machinery and equipment , network devices , and user devices may be part of one customer network . In some cases, this customer network is the same as the customer network that includes the sensors -. In some cases, the services , machinery and equipment , network devices , and user devices are part of the same network, and may instead be part of various other networks . FIG. 6 600 600 600 IoT networks can also include small networks of non-traditional devices. illustrates an example of a customer network that is a small network , here implemented in a private home. A network for a home is an example of small network that may have both traditional and non-traditional network devices connected to the network , in keeping with an Internet of Things approach. Home networks are also an example of networks that are often implemented with minimal security. The average homeowner is not likely to be a sophisticated network security expert, and may rely on his modem or router to provide at least some basic security. The homeowner, however, is likely able to at least set up a basic home network. A deception-based network security device may be as simple to set up as a home router or base station, yet provide sophisticated security for the network . 600 600 FIG. 6 The example network of may be a single network, or may include multiple sub-networks. These sub-networks may or may not communicate with each other. For example, the network may include a sub-network that uses the electrical wiring in the house as a communication channel. Devices configured to communicate in this way may connect to the network using electrical outlets, which also provide the devices with power. The sub-network may include a central controller device, which may coordinate the activities of devices connected to the electrical network, including turning devices on and off at particular times. One example of a protocol that uses the electrical wiring as a communication network is X10. 600 The network may also include wireless and wired networks, built into the home or added to the home solely for providing a communication medium for devices in the house. Examples of wireless, radio-based networks include networks using protocols such as Z-Wave™, Zigbee™ (also known as Institute of Electrical and Electronics Engineers (IEEE) 802.15.4), Bluetooth™, and Wi-Fi (also known as IEEE 802.11), among others. Wireless networks can be set up by installing a wireless base station in the house. Alternatively or additionally, a wireless network can be established by having at least two devices in the house that are able to communicate with each other using the same protocol. Examples of wired networks include Ethernet (also known as IEEE 802.3), token ring (also known as IEEE 802.5), Fiber Distributed Data Interface (FDDI), and Attached Resource Computer Network (ARCNET), among others. A wired network can be added to the house by running cabling through the walls, ceilings, and/or floors, and placing jacks in various rooms that devices can connect to with additional cables. The wired network can be extended using routers, switches, and/or hubs. In many cases, wired networks may be interconnected with wireless networks, with the interconnected networks operating as one seamless network. For example, an Ethernet network may include a wireless base station that provides a Wi-Fi signal for devices in the house. 600 600 604 606 608 610 600 612 600 600 604 As noted above, a small network implemented in a home is one that may include both traditional network devices and non-traditional, everyday electronics and appliances that have also been connected to the network . Examples of rooms where one may find non-traditional devices connected to the network are the kitchen and laundry rooms. For example, in the kitchen a refrigerator , oven , microwave , and dishwasher may be connected to the network , and in the laundry room a washing machine may be connected to the network . By attaching these appliances to the network , the homeowner can monitor the activity of each device (e.g., whether the dishes are clean, the current state of a turkey in the oven, or the washing machine cycle) or change the operation of each device without needing to be in the same room or even be at home. The appliances can also be configured to resupply themselves. For example, the refrigerator may detect that a certain product is running low, and may place an order with a grocery delivery service for the product to be restocked. 600 602 614 600 600 650 614 600 The network may also include environmental appliances, such as a thermostat and a water heater . By having these devices connected to the network , the homeowner can monitor the current environment of the house (e.g., the air temperature or the hot water temperature), and adjust the settings of these appliances while at home or away. Furthermore, software on the network or on the Internet may track energy usage for the heating and cooling units and the water heater . This software may also track energy usage for the other devices, such as the kitchen and laundry room appliances. The energy usage of each appliance may be available to the homeowner over the network . 600 600 650 618 620 622 636 600 650 In the living room, various home electronics may be on the network . These electronics may have once been fully analog or may have been standalone devices, but now include a network connection for exchanging data with other devices in the network or with the Internet . The home electronics in this example include a television , a gaming system , and a media device (e.g., a video and/or audio player). Each of these devices may play media hosted, for example, on network attached storage located elsewhere in the network , or media hosted on the Internet . 600 616 624 626 628 616 624 624 The network may also include home safety and security devices, such as a smoke alarm , an electronic door lock , and a home security system . Having these devices on the network may allow the homeowner to track the information monitored and/or sensed by these devices, both when the homeowner is at home and away from the house. For example, the homeowner may be able to view a video feed from a security camera . When the safety and security devices detect a problem, they may also inform the homeowner. For example, the smoke detector may send an alert to the homeowner's smartphone when it detects smoke, or the electronic door lock may alert the homeowner when there has been a forced entry. Furthermore, the homeowner may be able to remotely control these devices. For example, the homeowner may be able to remotely open the electronic door lock for a family member who has been locked out. The safety and security devices may also use their connection to the network to call the fire department or police if necessary. 600 630 630 638 646 642 600 600 650 600 650 600 630 630 600 630 630 Another non-traditional device that may be found in the network is the family car . The car is one of many devices, such as laptop computers , tablets , and smartphones , that connect to the network when at home, and when not at home, may be able to connect to the network over the Internet . Connecting to the network over the Internet may provide the homeowner with remote access to his network. The network may be able to provide information to the car and receive information from the car while the car is away. For example, the network may be able to track the location of the car while the car is away. 600 600 632 636 638 646 642 640 600 640 600 640 640 600 In the home office and elsewhere around the house, this example network includes some traditional devices connected to the network . For example, the home office may include a desktop computer and network attached storage . Elsewhere around the house, this example includes a laptop computer and handheld devices such as a tablet computer and a smartphone . In this example, a person is also connected to the network . The person may be connected to the network wirelessly through personal devices worn by the person , such as a smart watch, fitness tracker, or heart rate monitor. The person may alternatively or additionally be connected to the network through a network-enabled medical device, such as a pacemaker, heart monitor, or drug delivery system, which may be worn or implanted. 632 638 646 642 638 646 642 600 650 602 622 600 The desktop computer , laptop computer , tablet computer , and/or smartphone may provide an interface that allows the homeowner to monitor and control the various devices connected to the network. Some of these devices, such as the laptop computer , the tablet computer , and the smartphone may also leave the house, and provide remote access to the network over the Internet . In many cases, however, each device on the network may have its own software for monitoring and controlling only that one device. For example, the thermostat may use one application while the media device uses another, and the wireless network provides yet another. Furthermore, it may be the case that the various sub-networks in the house do not communicate with each other, and/or are viewed and controlled using software that is unique to each sub-network. In many cases, the homeowner may not have one unified and easily understood view of his entire home network . 600 634 634 634 648 600 650 648 648 600 650 648 600 600 600 600 600 650 The small network in this example may also include network infrastructure devices, such as a router or switch (not shown) and a wireless base station . The wireless base station may provide a wireless network for the house. The router or switch may provide a wired network for the house. The wireless base station may be connected to the router or switch to provide a wireless network that is an extension of the wired network. The router or switch may be connected to a gateway device that connects the network to other networks, including the Internet . In some cases, a router or switch may be integrated into the gateway device . The gateway device is a cable modem, digital subscriber line (DSL) modem, optical modem, analog modem, or some other device that connects the network to an ISP. The ISP may provide access to the Internet . Typically, a home network only has one gateway device . In some cases, the network may not be connected to any networks outside of the house. In these cases, information about the network and control of devices in the network may not be available when the homeowner is not connected to the network ; that is, the homeowner may not have access to his network over the Internet . 648 600 600 600 650 600 600 634 600 612 612 612 612 600 Typically, the gateway device includes a hardware and/or software firewall. A firewall monitors incoming and outgoing network traffic and, by applying security rules to the network traffic, attempts to keep harmful network traffic out of the network . In many cases, a firewall is the only security system protecting the network . While a firewall may work for some types of intrusion attempts originating outside the network , the firewall may not block all intrusion mechanisms, particularly intrusions mechanisms hidden in legitimate network traffic. Furthermore, while a firewall may block intrusions originating on the Internet , the firewall may not detect intrusions originating from within the network . For example, an infiltrator may get into the network by connecting to signal from the Wi-Fi base station . Alternatively, the infiltrator may connect to the network by physically connecting, for example, to the washing machine . The washing machine may have a port that a service technician can connect to service the machine. Alternatively or additionally, the washing machine may have a simple Universal Serial Bus (USB) port. Once an intruder has gained access to the washing machine , the intruder may have access to the rest of the network . 600 660 600 660 600 660 600 660 660 660 660 660 660 600 660 600 To provide more security for the network , a deception-based network security device can be added to the network . In some implementations, the security device is a standalone device that can be added to the network by connecting it to a router or switch. In some implementations, the security device can alternatively or additionally be connected to the network's wireless sub-network by powering on the security device and providing it with Wi-Fi credentials. The security device may have a touchscreen, or a screen and a keypad, for inputting Wi-Fi credentials. Alternatively or additionally, the homeowner may be able to enter network information into the security device by logging into the security device over a Bluetooth™ or Wi-Fi signal using software on a smartphone, tablet, or laptop, or using a web browser. In some implementations, the security device can be connected to a sub-network running over the home's electrical wiring by connecting the security device to a power outlet. In some implementations, the security device may have ports, interfaces, and/or radio antennas for connecting to the various sub-networks that can be included in the network . This may be useful, for example, when the sub-networks do not communicate with each other, or do not communicate with each other seamlessly. Once powered on and connected, the security device may self-configure and monitor the security of each sub-network in the network that it is connected to. 660 648 600 648 648 648 600 600 650 In some implementations, the security device may be configured to connect between the gateway device and the network's primary router, and/or between the gateway device and the gateway device's connection to the wall. Connected in one or both of these locations, the security device may be able to control the network's connection with outside networks. For example, the security device can disconnect the network from the Internet . 660 600 660 660 648 632 638 660 604 608 618 620 626 660 660 660 660 660 660 In some implementations, the security device , instead of being implemented as a standalone device, may be integrated into one or more of the appliances, home electronics, or computing devices (in this example network ), or in some other device not illustrated here. For example, the security device —or the functionality of the security device —may be incorporated into the gateway device or a desktop computer or a laptop computer . As another example, the security device can be integrated into a kitchen appliance (e.g., the refrigerator or microwave ), a home media device (e.g., the television or gaming system ), or the home's security system . In some implementations, the security device may be a printed circuit board that can be added to another device without requiring significant changes to the other device. In some implementations, the security device may be implemented using an Application Specific Integrated Circuit (ASIC) or Field Programmable Gate Array (FPGA) that can be added to the electronics of a device. In some implementations, the security device may be implemented as a software module or modules that can run concurrently with the operating system or firmware of a networked device. In some implementations, the security device may have a physical or virtual security barrier that prevents access to it by the device that it is integrated into. In some implementations, the security device's presence in another device may be hidden from the device into which the security device is integrated. 660 600 600 660 600 600 660 660 600 660 660 In various implementations, the security device may scan the network to determine which devices are present in the network . Alternatively or additionally, the security device may communicate with a central controller in the network (or multiple central controllers, when there are sub-networks, each with their own central controller) to learn which devices are connected to the network . In some implementations, the security device may undergo a learning period, during which the security device learns the normal activity of the network , such as what time of day appliances and electronics are used, what they are used for, and/or what data is transferred to and from these devices. During the learning period, the security device may alert the homeowner to any unusual or suspicious activity. The homeowner may indicate that this activity is acceptable, or may indicate that the activity is an intrusion. As described below, the security device may subsequently take preventive action against the intrusion. 660 600 660 600 660 600 660 600 600 650 660 600 660 Once the security device has learned the topology and/or activity of the network , the security device may be able to provide deception-based security for the network . In some implementations, the security device may deploy security mechanisms that are configured to emulate devices that could be found in the network . In some implementations, the security device may monitor activity on the network , including watching the data sent between the various devices on the network , and between the devices and the Internet . The security device may be looking for activity that is unusual, unexpected, or readily identifiable as suspect. Upon detecting suspicious activity in the network , the security device may deploy deceptive security mechanisms. 660 600 660 600 632 600 660 600 600 660 In some implementations, the deceptive security mechanisms are software processes running on the security device that emulate devices that may be found in the network . In some implementations, the security device may be assisted in emulating the security devices by another device on the network , such as the desktop computer . From the perspective of devices connected to the network , the security mechanisms appear just like any other device on the network, including, for example, having an Internet Protocol (IP) address, a Media Access Control (MAC) address, and/or some other identification information, having an identifiable device type, and responding to or transmitting data just as would the device being emulated. The security mechanisms may be emulated by the security device itself; thus, while, from the point of view of the network , the network appears to have additional devices, no physical equivalent (other than the security device ) can be found in the house. 600 600 660 650 660 600 The devices and data emulated by a security mechanism are selected such that the security mechanism is an attractive target for intrusion attempts. Thus, the security mechanism may emulate valuable data, and/or devices that are easily hacked into, and/or devices that provide easy access to the reset of the network . Furthermore, the security mechanisms emulate devices that are likely to be found in the network , such as a second television, a second thermostat, or another laptop computer. In some implementations, the security device may contact a service on the Internet for assistance in selecting devices to emulate and/or for how to configure emulated devices. The security devices may select and configure security mechanisms to be attractive to intrusions attempts, and to deflect attention away from more valuable or vulnerable network assets. Additionally, the security mechanisms can assist in confirming that an intrusion into the network has actually taken place. 660 660 600 618 616 660 600 In some implementations, the security device may deploy deceptive security mechanisms in advance of detecting any suspicious activity. For example, having scanned the network, the security device may determine that the network includes only one television and one smoke detector . The security device may therefore choose to deploy security mechanisms that emulate a second television and a second smoke detector. With security mechanisms preemptively added to the network, when there is an intrusion attempt, the intruder may target the security mechanisms instead of valuable or vulnerable network devices. The security mechanisms thus may serve as decoys and may deflect an intruder away from the network's real devices. 660 600 600 600 660 600 600 650 602 650 660 In some implementations, the security mechanisms deployed by the security device may take into account specific requirements of the network and/or the type of devices that can be emulated. For example, in some cases, the network (or a sub-network) may assign identifiers to each device connected to the network , and/or each device may be required to adopt a unique identifier. In these cases, the security device may assign an identifier to deployed security mechanisms that do not interfere with identifiers used by actual devices in the network . As another example, in some cases, devices on the network may register themselves with a central controller and/or with a central service on the Internet . For example, the thermostat may register with a service on the Internet that monitors energy use for the home. In these cases, the security mechanisms that emulate these types of devices may also register with the central controller or the central service. Doing so may improve the apparent authenticity of the security mechanism, and may avoid conflicts with the central controller or central service. Alternatively or additionally, the security device may determine to deploy security mechanisms that emulate other devices, and avoid registering with the central controller or central service. 660 600 660 600 660 In some implementations, the security device may dynamically adjust the security mechanisms that it has deployed. For example, when the homeowner adds devices to the network , the security device may remove security mechanisms that conflict with the new devices, or change a security mechanism so that the security mechanism's configuration is not incongruous with the new devices (e.g., the security mechanisms should not have the same MAC address as a new device). As another example, when the network owner removes a device from the network , the security device may add a security mechanism that mimics the device that was removed. As another example, the security device may change the activity of a security mechanism, for example, to reflect changes in the normal activity of the home, changes in the weather, the time of year, the occurrence of special events, and so on. 660 600 660 634 660 The security device may also dynamically adjust the security mechanisms it has deployed in response to suspicious activity it has detected on the network . For example, upon detecting suspicious activity, the security device may change the behavior of a security mechanism or may deploy additional security mechanisms. The changes to the security mechanisms may be directed by the suspicious activity, meaning that if, for example, the suspicious activity appears to be probing for a wireless base station , the security device may deploy a decoy wireless base station. 600 660 660 600 600 Changes to the security mechanisms are meant not only to attract a possible intrusion, but also to confirm that an intrusion has, in fact occurred. Since the security mechanisms are not part of the normal operation of the network , normal occupants of the home are not expected to access the security mechanisms. Thus, in most cases, any access of a security mechanism is suspect. Once the security device has detected an access to a security mechanism, the security device may next attempt to confirm that an intrusion into the network has taken place. An intrusion can be confirmed, for example, by monitoring activity at the security mechanism. For example, login attempts, probing of data emulated by the security mechanism, copying of data from the security mechanism, and attempts to log into another part of the network from the security mechanism indicate a high likelihood that an intrusion has occurred. 660 600 660 660 660 626 618 604 660 Once the security device is able to confirm an intrusion into the network , the security device may alert the homeowner. For example, the security device may sound an audible alarm, send an email or text message to the homeowner or some other designated persons, and/or send an alert to an application running on a smartphone or tablet. As another example, the security device may access other network devices and, for example, flash lights, trigger the security system's alarm, and/or display messages on devices that include display screens, such as the television or refrigerator . In some implementations, depending on the nature of the intrusion, the security device may alert authorities such as the police or fire department. 660 600 660 600 650 600 660 600 660 600 660 660 660 624 In some implementations, the security device may also take preventive actions. For example, when an intrusion appears to have originated outside the network , the security device may block the network's access to the Internet , thus possibly cutting off the intrusion. As another example, when the intrusion appears to have originated from within the network , the security device may isolate any apparently compromised devices, for example by disconnecting them from the network . When only its own security mechanisms are compromised, the security device may isolate itself from the rest of the network . As another example, when the security device is able to determine that the intrusion very likely included physical intrusion into the house, the security device may alert the authorities. The security device may further lock down the house by, for example, locking any electronic door locks . 660 600 660 660 660 600 In some implementations, the security device may be able to enable a homeowner to monitor the network when a suspicious activity has been detected, or at any other time. For example, the homeowner may be provided with a software application that can be installed on a smartphone, tablet, desktop, and/or laptop computer. The software application may receive information from the security device over a wired or wireless connection. Alternatively or additionally, the homeowner may be able to access information about his network through a web browser, where the security device formats webpages for displaying the information. Alternatively or additionally, the security device may itself have a touchscreen or a screen and key pad that provide information about the network to the homeowner. 600 600 600 660 600 660 600 The information provided to the homeowner may include, for example, a list and/or graphic display of the devices connected to the network . The information may further provide a real-time status of each device, such as whether the device is on or off, the current activity of the device, data being transferred to or from the device, and/or the current user of the device, among other things. The list or graphic display may update as devices connect and disconnect from the network , such as for example laptops and smartphones connecting to or disconnecting from a wireless sub-network in the network . The security device may further alert the homeowner when a device has unexpectedly been disconnected from the network . The security device may further alert the homeowner when an unknown device connects to the network , such as for example when a device that is not known to the homeowner connects to the Wi-Fi signal. 660 660 600 660 660 660 600 The security device may also maintain historic information. For example, the security device may provide snapshots of the network taken once a day, once a week, or once a month. The security device may further provide a list of devices that have, for example, connected to the wireless signal in the last hour or day, at what times, and for how long. The security device may also be able to provide identification information for these devices, such as MAC addresses or usernames. As another example, the security device may also maintain usage statistics for each device in the network , such as for example the times at which each device was in use, what the device was used for, how much energy the device used, and so on. 600 600 600 660 The software application or web browser or display interface that provides the homeowner with information about his network may also enable the homeowner to make changes to the network or to devices in the network . For example, through the security device , the homeowner may be able to turn devices on or off, change the configuration of a device, change a password for a device or for the network, and so on. 660 660 660 In some implementations, the security device may also display currently deployed security mechanisms and their configuration. In some implementations, the security device may also display activity seen at the security mechanisms, such as for example a suspicious access to a security mechanism. In some implementations, the security device may also allow the homeowner to customize the security mechanisms. For example, the homeowner may be able to add or remove security mechanisms, modify data emulated by the security mechanisms, modify the configuration of security mechanism, and/or modify the activity of a security mechanism. 660 660 660 660 600 660 660 A deception-based network security device thus can provide sophisticated security for a small network. The security device may be simple to add to a network, yet provide comprehensive protection against both external and internal intrusions. Moreover, the security device may be able to monitor multiple sub-networks that are each using different protocols. The security device , using deceptive security mechanisms, may be able to detect and confirm intrusions into the network . The security device may be able to take preventive actions when an intrusion occurs. The security device may also be able to provide the homeowner with information about his network, and possibly also control over devices in the network. FIG. 7 700 700 700 700 700 700 illustrates another example of a small network , here implemented in a small business. A network in a small business may have both traditional and non-traditional devices connected to the network . Small business networks are also examples of networks that are often implemented with minimal security. A small business owner may not have the financial or technical resources, time, or expertise to configure a sophisticated security infrastructure for her network . The business owner, however, is likely able to at least set up a network for the operation of the business. A deception-based network security device that is at least as simple to set up as the network itself may provide inexpensive and simple yet sophisticated security for the network . 700 700 700 720 700 700 The example network may be one, single network, or may include multiple sub-networks. For example, the network may include a wired sub-network, such as an Ethernet network, and a wireless sub-network, such as an 802.11 Wi-Fi network. The wired sub-network may be implemented using cables that have been run through the walls and/or ceilings to the various rooms in the business. The cables may be connected to jacks in the walls that devices can connect to in order to connect to the network . The wireless network may be implemented using a wireless base station , or several wireless base stations, which provide a wireless signal throughout the business. The network may include other wireless sub-networks, such as a short-distance Bluetooth™ network. In some cases, the sub-networks communicate with one another. For example, the Wi-Fi sub-network may be connected to the wired Ethernet sub-network. In some cases, the various sub-networks in the network may not be configured to or able to communicate with each other. 700 700 700 700 700 700 As noted above, the small business network may include both computers, network infrastructure devices, and other devices not traditionally found in a network. The network may also include electronics, machinery, and systems that have been connected to the network according to an Internet-of-Things approach. Workshop machinery that was once purely analog may now have computer controls. Digital workshop equipment may be network-enabled. By connecting shop equipment and machinery to the network , automation and efficiency of the business can be improved and orders, materials, and inventory can be tracked. Having more devices on the network , however, may increase the number of vulnerabilities in the network . Devices that have only recently become network-enabled may be particularly vulnerable because their security systems have not yet been hardened through use and attack. A deception-based network security device may provide simple-to-install and sophisticated security for a network that may otherwise have only minimal security. FIG. 7 722 708 700 732 724 726 700 742 702 702 700 702 728 The example small business of includes a front office. In the front office, the network may include devices for administrative tasks. These devices may include, for example, a laptop and a telephone . These devices may be attached to the network in order to, for example, access records related to the business, which may be stored on a server located elsewhere in the building. In the front office, security devices for the building may also be found, including, for example, security system controls and an electronic door lock . Having the security devices on the network may enable the business owner to remotely control access to the building. The business owner may also be able to remotely monitor the security of building, such as for example being able to view video streams from security cameras . The front office may also be where environmental controls, such as a thermostat , are located. Having the thermostat on the network may allow the business owner to remotely control the temperature settings. A network-enabled thermostat may also track energy usage for the heating and cooling systems. The front office may also include safety devices, such as a network-connected smoke alarm . A network-connected smoke alarm may be able to inform the business owner that there is a problem in the building be connecting to the business owner's smartphone or computer. 700 704 706 700 700 Another workspace in this example small business is a workshop. In the workshop, the network may include production equipment for producing the goods sold by the business. The production equipment may include, for example, manufacturing machines (e.g. a milling machine, a Computer Numerical Control (CNC) machine, a 3D printer, or some other machine tool) and a plotter . The production equipment may be controlled by a computer on the network , and/or may receive product designs over the network and independently execute the designs. In the workshop, one may also find other devices related to the manufacturing of products, such as radiofrequency identification (RFID) scanners, barcode or Quick Response (QR) code generators, and other devices for tracking inventory, as well as electronic tools, hand tools, and so on. 738 700 734 736 738 738 In the workshop and elsewhere in the building, mobile computing devices and people may also be connected to the network . Mobile computing devices include, for example, tablet computers and smartphones . These devices may be used to control production equipment, track supplies and inventory, receive and track orders, and/or for other operations of the business. People may be connected to the network through network-connected devices worn or implanted in the people , such as for example smart watches, fitness trackers, heart rate monitors, drug delivery systems, pacemakers, and so on. 748 746 700 750 700 750 At a loading dock, the example small business may have a delivery van and a company car . When these vehicles are away from the business, they may be connected to the network remotely, for example over the Internet . By being able to communicate with the network , the vehicles may be able to receive information such as product delivery information (e.g., orders, addresses, and/or delivery times), supply pickup instructions, and so on. The business owner may also be able to track the location of these vehicles from the business location, or over the Internet when away from the business, and/or track who is using the vehicles. 700 730 716 718 732 730 716 732 732 The business may also have a back office. In the back office, the network may include traditional network devices, such as computers , a multi-function printer , a scanner , and a server . In this example, the computers may be used to design products for manufacturing in the workshop, as well as for management of the business, including tracking orders, supplies, inventory, and/or human resources records. The multi-function printer and scanner may support the design work and the running of the business. The server may store product designs, orders, supply records, and inventory records, as well as administrative data, such as accounting and human resources data. 748 748 750 748 750 748 748 700 700 700 748 The back office may also be where a gateway device is located. The gateway device connects the small business to other networks, including the Internet . Typically, the gateway device connects to an ISP, and the ISP provides access to the Internet . In some cases, a router may be integrated into the gateway device . In some cases, gateway device may be connected to an external router, switch, or hub, not illustrated here. In some cases, the network is not connected to any networks outside of the business's own network . In these cases, the network may not have a gateway device . 700 760 760 700 760 700 760 730 722 716 702 760 700 760 700 The back office is also where the network may have a deception-based network security device . The security device may be a standalone device that may be enabled as soon as it is connected to the network . Alternatively or additionally, the security device may be integrated into another device connected to the network , such as the gateway device , a router, a desktop computer , a laptop computer , the multi-function printer , or the thermostat , among others. When integrated into another device, the security device may use the network connection of the other device, or may have its own network connection for connecting to the network . The security device may connect to the network using a wired connection or a wireless connection. 700 760 700 760 700 700 760 700 Once connected to the network , the security device may begin monitoring the network for suspect activity. In some implementations, the security device may scan the network to learn which devices are connected to the network . In some cases, the security device may learn the normal activity of the network , such as what time the various devices are used, for how long, by whom, for what purpose, and what data is transferred to and from each device, among other things. 700 760 700 760 760 760 700 In some implementations, having learned the configuration and/or activity of the network , the security device may deploy deceptive security mechanisms. These security mechanisms may emulate devices that may be found on the network , including having an identifiable device type and/or network identifiers (such as a MAC address and/or IP address), and being able to send and receive network traffic that a device of a certain time would send and receive. For example, for the example small business, the security device may configure a security mechanism to emulate a 3D printer, a wide-body scanner, or an additional security camera. The security device may further avoid configuring a security mechanism to emulate a device that is not likely to be found in the small business, such as a washing machine. The security device may use the deployed security mechanisms to monitor activity on the network . 760 760 760 760 700 In various implementations, when the security device detects suspect activity, the security device may deploy additional security mechanisms. These additional security mechanisms may be selected based on the nature of suspect activity. For example, when the suspect activity appears to be attempting to break into the shop equipment, the security device may deploy a security mechanism that looks like shop equipment that is easy to hack. In some implementations, the security device may deploy security mechanisms only after detecting suspect activity on the network . 760 760 750 760 760 730 The security device selects devices to emulate that are particularly attractive for an infiltration, either because the emulated device appears to have valuable data or because the emulated device appears to be easy to infiltrate, or for some other reason. In some implementations, the security device connects to a service on the Internet for assistance in determining which devices to emulate and/or how to configure the emulated device. Once deployed, the security mechanisms serve as decoys to attract the attention of a possible infiltrator away from valuable network assets. In some implementations, the security device emulates the security mechanisms using software processes. In some implementations, the security device may be assisted in emulating security mechanisms by a computer on the network. 760 700 700 In some implementations, the security device may deploy security mechanisms prior to detecting suspicious activity on the network . In these implementations, the security mechanisms may present more attractive targets for a possible, future infiltration, so that if an infiltration occurs, the infiltrator will go after the security mechanisms instead of the actual devices on the network . 760 760 700 700 In various implementations, the security device may also change the security mechanisms that it has deployed. For example, the security device may add or remove security mechanisms as the operation of the business changes, as the activity on the network changes, as devices are added or removed from the network , as the time of year changes, and so on. 760 700 760 760 700 Besides deflecting a possible network infiltration away from valuable or vulnerable network devices, the security device may use the security mechanisms to confirm that the network has been infiltrated. Because the security mechanisms are not part of actual devices in use by the business, any access to them over the network is suspect. Thus, once the security device detects an access to one of its security mechanisms, the security device may attempt to confirm that this access is, in fact, an unauthorized infiltration of the network . 760 760 760 750 700 To confirm that a security mechanism has been infiltrated, the security device may monitor activity seen at the security mechanism. The security device may further deploy additional security mechanisms, to see if, for example, it can present an even more attractive target to the possible infiltrator. The security device may further look for certain activity, such as log in attempts to other devices in the network, attempts to examine data on the security mechanism, attempts to move data from the security mechanism to the Internet , scanning of the network , password breaking attempts, and so on. 760 700 760 760 730 734 736 746 748 724 760 760 700 750 700 732 704 Once the security device has confirmed that the network has been infiltrated, the security device may alert the business owner. For example, the security device may sound an audible alarm, email or send text messages to the computers and/or handheld devices , , send a message to the business's cars , , flash lights, or trigger the security system's alarm. In some implementations, the security device may also take preventive measures. For example, the security device may disconnect the network from the Internet , may disconnect specific devices from the network (e.g., the server or the manufacturing machines ), may turn some network-connected devices off, and/or may lock the building. 760 700 760 700 760 760 700 In various implementations, the security device may allow the business owner to monitor her network , either when an infiltration is taking place or at any other time. For example, the security device may provide a display of the devices currently connected to the network , including flagging any devices connected to the wireless network that do not appear to be part of the business. The security device may further display what each device is currently doing, who is using them, how much energy each device is presently using, and/or how much network bandwidth each device is using. The security device may also be able to store this information and provide historic configuration and/or usage of the network . 760 760 760 700 760 The security device may have a display it can use to show information to the business owner. Alternatively or additionally, the security device may provide this information to a software application that can run on a desktop or laptop computer, a tablet, or a smartphone. Alternatively or additionally, the security device may format this information for display through a web browser. The business owner may further be able to control devices on the network through an interface provided by the security device , including, for example, turning devices on or off, adjusting settings on devices, configuring user accounts, and so on. The business owner may also be able to view any security mechanisms presently deployed, and may be able to re-configure the security mechanisms, turn them off, or turn them on. IoT networks can also include industrial control systems. Industrial control system is a general term that encompasses several types of control systems, including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS) and other control system configurations, such as Programmable Logic Controllers (PLCs), often found in the industrial sectors and infrastructures. Industrial control systems are often found in industries such as electrical, water and wastewater, oil and natural gas, chemical, transportation, pharmaceutical, pulp and paper, food and beverage, and discrete manufacturing (e.g., automotive, aerospace, and durable goods). While a large percentage of industrial control systems may be privately owned and operated, federal agencies also operate many industrial processes, such as air traffic control systems and materials handling (e.g., Postal Service mail handling). FIG. 8 800 800 802 806 808 illustrates an example of the basic operation of an industrial control system . Generally, an industrial control system may include a control loop , a human-machine interface , and remote diagnostics and maintenance . 802 812 804 810 832 834 812 810 834 804 834 804 834 832 830 804 832 810 810 814 814 822 824 820 814 812 814 804 A control loop may consist of sensors , controller hardware such as PLCs, actuators , and the communication of variables , . The sensors may be used for measuring variables in the system, while the actuators may include, for example, control valves breakers, switches, and motors. Controlled variables may be transmitted to the controller from the sensors . The controller may interpret the controlled variables and generates corresponding manipulated variables , based on set points provided by controller interaction . The controller may then transmit the manipulated variables to the actuators . The actuators may drive a controlled process (e.g., a machine on an assembly line). The controlled process may accept process inputs (e.g., raw materials) and produce process outputs (e.g., finished products). New information provided to the controlled process may result in new sensor signals, which identify the state of the controlled process and which may also transmitted to the controller . 806 830 830 804 806 804 806 802 The human-machine interface provides operators and engineers with an interface for controller interaction . Controller interaction may include monitoring and configuring set points and control algorithms, and adjusting and establishing parameters in the controller . The human-machine interface typically also receives information from the controller that allows the human-machine interface to display process status information and historical information about the operation of the control loop . 808 808 804 812 810 808 804 812 810 The remote diagnostics and maintenance utilities are typically used to prevent, identify, and recover from abnormal operation or failures. For diagnostics, the remote diagnostics and maintenance utilities may monitor the operation of each of the controller , sensors , and actuators . To recover after a problem, the remote diagnostics and maintenance utilities may provide recovery information and instructions to one or more of the controller , sensors , and/or actuators . A typical industrial control system contains many control loops, human-machine interfaces, and remote diagnostics and maintenance tools, built using an array of network protocols on layered network architectures. In some cases, multiple control loops are nested and/or cascading, with the set point for one control loop being based on process variables determined by another control loop. Supervisory-level control loops and lower-level control loops typically operate continuously over the duration of a process, with cycle times ranging from milliseconds to minutes. One type of industrial control system that may include many control loops, human-machine interfaces, and remote diagnostics and maintenance tools is a supervisory control and data acquisition (SCADA) system. SCADA systems are used to control dispersed assets, where centralized data acquisition is typically as important as control of the system. SCADA systems are used in distribution systems such as, for example, water distribution and wastewater collection systems, oil and natural gas pipelines, electrical utility transmission and distribution systems, and rail and other public transportation systems, among others. SCADA systems typically integrate data acquisition systems with data transmission systems and human-machine interface software to provide a centralized monitoring and control system for numerous process inputs and outputs. SCADA systems are typically designed to collect field information, transfer this information to a central computer facility, and to display the information to an operator in a graphic and/or textual manner. Using this displayed information, the operator may, in real time, monitor and control an entire system from a central location. In various implementations, control of any individual sub-system, operation, or task can be automatic, or can be performed by manual commands. FIG. 9 900 900 902 930 930 904 902 902 906 908 902 908 910 912 914 908 a c illustrates an example of a SCADA system , here used for distributed monitoring and control. This example SCADA system includes a primary control center and three field sites -. A backup control center provides redundancy in case of there is a malfunction at the primary control center . The primary control center in this example includes a control server —which may also be called a SCADA server or a Master Terminal Unit (MTU)—and a local area network (LAN) . The primary control center may also include a human-machine interface station , a data historian , engineering workstations , and various network equipment such as printers , each connected to the LAN . 906 900 906 930 930 900 a c The control server typically acts as the master of the SCADA system . The control server typically includes supervisory control software that controls lower-level control devices, such as Remote Terminal Units (RTUs) and PLCs, located at the field sites -. The software may tell the system what and when to monitor, what parameter ranges are acceptable, and/or what response to initiate when parameters are outside of acceptable values. 906 930 930 906 916 920 920 906 930 930 922 930 930 906 a c a b a b The control server of this example may access Remote Terminal Units and/or PLCs at the field sites -using a communications infrastructure, which may include radio-based communication devices, telephone lines, cables, and/or satellites. In the illustrated example, the control server is connected to a modem , which provides communication with serial-based radio communication , such as a radio antenna. Using the radio communication , the control server can communicate with field sites -using radiofrequency signals . Some field sites -may have radio transceivers for communicating back to the control server . 908 900 908 908 908 908 908 902 A human-machine interface station is typically a combination of hardware and software that allows human operators to monitor the state of processes in the SCADA system . The human-machine interface station may further allow operators to modify control settings to change a control objective, and/or manually override automatic control operations, such as in the event of an emergency. The human-machine interface station may also allow a control engineer or operator to configure set points or control algorithms and parameters in a controller, such as a Remote Terminal Unit or a PLC. The human-machine interface station may also display process status information, historical information, reports, and other information to operators, administrators, mangers, business partners, and other authorized users. The location, platform, and interface of a human-machine interface station may vary. For example, the human-machine interface station may be a custom, dedicated platform in the primary control center , a laptop on a wireless LAN, or a browser on a system connected to the Internet. 910 900 900 The data historian in this example is a database for logging all process information within the SCADA system . Information stored in this database can be accessed to support analysis of the system , for example for statistical process control or enterprise level planning. 904 902 904 902 904 912 912 The backup control center may include all or most of the same components that are found in the primary control center . In some cases, the backup control center may temporarily take over for components at the primary control center that have failed or have been taken offline for maintenance. In some cases, the backup control center is configured to take over all operations of the primary control center , such as when the primary control center experiences a complete failure (e.g., is destroyed in a natural disaster). 902 930 930 908 902 902 930 930 902 930 930 a c a c a c. The primary control center may collect and log information gathered by the field sites -and display this information using the human-machine interface station . The primary control center may also generate actions based on detected events. The primary control center may, for example, poll field devices at the field sites -for data at defined intervals (e.g., 5 or 60 seconds), and can send new set points to a field device as required. In addition to polling and issuing high-level commands, the primary control center may also watch for priority interrupts coming from the alarm systems at the field sites - 902 930 930 930 930 902 960 930 902 902 930 930 a c a b c a c In this example, the primary control center uses point-to-point connections to communication with three field sites -, using radio telemetry for two communications with two of the field sites -. In this example, the primary control center uses a wide area network (WAN) to communicate with the third field site . In other implementations, the primary control center may use other communication topologies to communicate with field sites. Other communication topologies include rings, stars, meshes, trees, lines or series, and busses or multi-drops, among others. Standard and proprietary communication protocols may be used to transport information between the primary control center and field sites -. These protocols may use telemetry techniques such as provided by telephone lines, cables, fiber optics, and/or radiofrequency transmissions such as broadcast, microwave, and/or satellite communications. 930 930 930 932 a c a The field sites -in this example perform local control of actuators and monitor local sensors. For example, a first field site may include a PLC . A PLC is a small industrial computer originally designed to perform the logic functions formerly executed by electrical hardware (such as relays, switches, and/or mechanical timers and counters). PLCs have evolved into controllers capable of controlling complex processes, and are used extensively in both SCADA systems and distributed control systems. Other controllers used at the field level include process controllers and Remote Terminal Units, which may provide the same level of control as a PLC but may be designed for specific control applications. In SCADA environments, PLCs are often used as field devices because they are more economical, versatile, flexible, and configurable than special-purpose controllers. 932 930 934 936 938 940 942 934 936 938 940 942 934 936 938 940 942 906 906 a The PLC at a field site, such as the first field site , may control local actuators , and monitor local sensors , , . Examples of actuators include valves and pumps , among others. Examples of sensors include level sensors , pressure sensors , and flow sensors , among others. Any of the actuators , or sensors , , may be “smart” actuators or sensors, more commonly called intelligent electronic devices (IEDs). Intelligent electronic devices may include intelligence for acquiring data, communicating with other devices, and performing local processing and control. An intelligent electronic device could combine an analog input sensor, analog output, low-level control capabilities, a communication system, and/or program memory in one device. The use of intelligent electronic devices in SCADA systems and distributed control systems may allow for automatic control at the local level. Intelligent electronic devices, such as protective relays, may communicate directly with the control server . Alternatively or additionally, a local Remote Terminal Unit may poll intelligent electronic devices to collect data, which it may then pass to the control server . 930 930 930 916 932 950 916 950 916 930 950 952 916 930 a c a a a. Field sites -are often equipped with remote access capability that allows field operators to perform remote diagnostics and repairs. For example, the first remote may include a modem connected to the PLC . A remote access site may be able to, using a dial up connection, connect to the modem . The remote access site may include its own modem for dialing into to the remote station over a telephone line. At the remote site , an operator may use a computer connected to the modem to perform diagnostics and repairs on the first remote site 900 930 930 b a The example SCADA system includes a second field site , which may be provisioned in substantially the same way as the first field site , having at least a modem and a PLC or Remote Terminal that controls and monitors some number of actuators and sensors. 900 930 944 900 960 930 946 934 936 938 940 942 c c The example SCADA system also includes a third field site that includes a network interface card (NIC) for communicating with the system's WAN . In this example, the third field site includes a Remote Terminal Unit that is responsible for controlling local actuators , and monitoring local sensors , , . A Remote Terminal Unit, also called a remote telemetry unit, is a special-purpose data acquisition and control unit typically designed to support SCADA remote stations. Remote Terminal Units may be field devices equipped with wireless radio interfaces to support remote situations where wire-based communications are unavailable. In some cases, PLCs are implemented as Remote Terminal Units. 900 970 980 970 970 908 906 906 902 980 900 960 902 904 930 930 980 908 a c The SCADA system of this example also includes a regional control center and a corporate enterprise network . The regional control center may provide a higher level of supervisory control. The regional control center may include at least a human-machine interface station and a control server that may have supervisory control over the control server at the primary control center . The corporate enterprise network typically has access, through the system's WAN , to all the control centers , and to the field sites -. The corporate enterprise network may include a human-machine interface station so that operators can remotely maintain and troubleshoot operations. Another type of industrial control system is the distributed control system (DCS). Distributed control systems are typically used to control production systems within the same geographic location for industries such as oil refineries, water and wastewater management, electric power generation plants, chemical manufacturing plants, and pharmaceutical processing facilities, among others. These systems are usually process control or discrete part control systems. Process control systems may be processes that run continuously, such as manufacturing processes for fuel or steam flow in a power plant, for petroleum production in a refinery, or for distillation in a chemical plant. Discrete part control systems have processes that have distinct processing steps, typically with a distinct start and end to each step, such as found in food manufacturing, electrical and mechanical parts assembly, and parts machining. Discrete-based manufacturing industries typically conduct a series of steps on a single item to create an end product. A distributed control system typically uses a centralized supervisory control loop to mediate a group of localized controllers that share the overall tasks of carrying out an entire production process. By modularizing the production system, a distributed control system may reduce the impact of a single fault on the overall system. A distributed control system is typically interfaced with a corporate network to give business operations a view of the production process. FIG. 10 1000 1000 1004 1002 illustrates an example of a distributed control system . This example distributed control system encompasses a production facility, including bottom-level production processes at a field level , supervisory control systems at a supervisory level , and a corporate or enterprise layer. 1002 1006 1018 1006 1002 1006 1002 1008 1010 1000 1012 At the supervisory level , a control server , operating as a supervisory controller, may communicate with subordinate systems via a control network . The control server may send set points to distributed field controllers, and may request data from the distributed field controllers. The supervisory level may include multiple control servers , with one acting as the primary control server and the rest acting as redundant, back-up control servers. The supervisory level may also include a main human-machine interface for use by operators and engineers, a data historian for logging process information from the system , and engineering workstations . 1004 1000 1000 1020 1032 1040 1044 1006 At the field level , the system may include various distributed field controllers. In the illustrated example, the distributed control system includes a machine controller , a PLC , a process controller , and a single loop controller . The distributed field controllers may each control local process actuators, based on control server commands and sensor feedback from local process sensors. 1020 1026 1026 1020 1022 1020 1028 1024 1020 1028 1024 1008 1020 1020 1020 1016 1020 1020 In this example, the machine controller drives a motion control network . Using the motion control network , the machine controller may control a number of servo drives , which may each drive a motor. The machine controller may also drive a logic control bus to communicate with various devices . For example, the machine controller may use the logic control bus to communicate with pressure sensors, pressure regulators, and/or solenoid valves, among other devices. One or more of the devices may be an intelligent electronic device. A human-machine interface may be attached to the machine controller to provide an operator with local status information about the processes under control of the machine controller , and/or local control of the machine controller . A modem may also be attached to the machine controller to provide remote access to the machine controller . 1032 1000 1030 1034 1036 1034 1036 1008 1030 1032 1016 1032 1032 The PLC in this example system uses a fieldbus to communicate with actuators and sensors under its control. These actuators and sensors may include, for example, direct current (DC) servo drives, alternating current (AC) servo drives, light towers, photo eyes, and/or proximity sensors, among others. A human-machine interface may also be attached to the fieldbus to provide operators with local status and control for the PLC . A modem may also be attached to the PLC to provide remote access to the PLC . 1040 1000 1030 1040 1030 1042 1040 1040 1016 1050 1040 1050 1052 1040 1052 1016 1016 1040 The process controller in this example system also uses a fieldbus to communicate with actuators and sensors under its control, one or more of which may be intelligent electronic devices. The process controller may communicate with its fieldbus through an input/output (I/O) server . An I/O server is a control component typically responsible for collecting, buffering, and/or providing access to process information from control sub-components. An I/O server may be used for interfacing with third-party control components. Actuators and sensors under control of the process controller may include, for example, pressure regulators, pressure sensors, temperature sensors, servo valves, and/or solenoid valves, among others. The process controller may be connected to a modem so that a remote access site may access the process controller . The remote access site may include a computer for use by an operator to monitor and control the process controller . The computer may be connected to a local modem for dialing in to the modem connected to the process controller . 1000 1044 1044 1034 1036 1034 1036 The illustrated example system also includes a single loop controller . In this example, the single loop controller interfaces with actuators and sensors with point-to-point connections, instead of a fieldbus. Point-to-point connections require a dedicated connection for each actuator and each sensor . Fieldbus networks, in contrast, do not need point-to-point connections between a controller and individual field sensors and actuators. In some implementations, a fieldbus allows greater functionality beyond control, including field device diagnostics. A fieldbus can accomplish control algorithms within the fieldbus, thereby avoiding signal routing back to a PLC for every control operation. Standard industrial communication protocols are often used on control networks and fieldbus networks. 1044 1016 The single loop controller in this example is also connected to a modem , for remote access to the single loop controller. 1002 1004 1000 In addition to the supervisory level and field level control loops, the distributed control system may also include intermediate levels of control. For example, in the case of a distributed control system controlling a discrete part manufacturing facility, there could be an intermediate level supervisor for each cell within the plant. This intermediate level supervisor could encompass a manufacturing cell containing a machine controller that processes a part, and a robot controller that handles raw stock and final products. Additionally, the distributed control system could include several of these cells that manage field-level controllers under the main distributed control system supervisory control loop. 1080 1080 1018 1002 1080 1080 1092 1080 1094 1080 1096 In various implementations, the distributed control system may include a corporate or enterprise layer, where an enterprise network may connect to the example production facility. The enterprise network may be, for example, located at a corporate office co-located with the facility, and connected to the control network in the supervisory level . The enterprise network may provide engineers and managers with control and visibility into the facility. The enterprise network may further include Manufacturing Execution Systems (MES) , control systems for managing and monitoring work-in-process on a factory floor. An MES can track manufacturing information in real time, receiving up-to-the-minute data from robots, machine monitors and employees. The enterprise network may also include Management Information Systems (MIS) , software and hardware applications that implement, for example, decision support systems, resource and people management applications, project management, and database retrieval applications, as well as basic business functions such as order entry and accounting. The enterprise network may further include Enterprise Resource Planning (ERP) systems , business process management software that allows an organization to use a system of integrated applications to manage the business and automate many back office functions related to technology, services, and human resources. 1080 1060 1060 1080 1098 1060 1090 1060 1080 1098 The enterprise network may further be connected to a WAN . Through the WAN , the enterprise network may connect to a distributed plan , which may include control loops and supervisory functions similar to the illustrated facility, but which may be at a different geographic location. The WAN may also connect the enterprise network to the outside world , that is, to the Internet and/or various private and public networks. In some cases, the WAN may itself include the Internet, so that the enterprise network accesses the distributed plant over the Internet. As described above, SCADA systems and distributed control systems use Programmable Logic Controllers (PLCs) as the control components of an overall hierarchical system. PLCs can provide local management of processes through feedback control, as described above. In a SCADA implementation, a PLC can provide the same functionality as a Remote Terminal Unit. When used in a distributed control system, PLCs can be implemented as local controllers within a supervisory scheme. PLCs can have user-programmable memory for storing instructions, where the instructions implement specific functions such as I/O control, logic, timing, counting, proportional-integral-derivative (PID) control, communication, arithmetic, and data and file processing. FIG. 11 1132 1132 1130 1132 1118 1112 1118 1132 1110 1118 1132 illustrates an example of a PLC implemented in a manufacturing control process. The PLC in this example monitors and controls various devices over fieldbus network . The PLC may be connected to a LAN . An engineering workstation may also be connected to the LAN , and may include a programming interface that provides access to the PLC . A data historian on the LAN may store data produced by the PLC . 1132 1130 1122 1124 1134 1138 1132 1130 1136 1142 1108 1130 1132 The PLC in this example may control a number of devices attached to its fieldbus network . These devices may include actuators, such as a DC servo drive , an AC drive , a variable frequency drive , and/or a light tower . The PLC may also monitor sensors connected to the fieldbus network , such as proximity sensors , and/or a photo eye . A human-machine interface may also be connected to the fieldbus network , and may provide local monitoring and control of the Programmable Logic Controller . Most industrial control systems were developed years ago, long before public and private networks, desktop computing, or the Internet were a common part of business operations. These well-established industrial control systems were designed to meet performance, reliability, safety, and flexibility requirements. In most cases, they were physically isolated from outside networks and based on proprietary hardware, software, and communication protocols that included basic error detection and correction capabilities, but lacked secure communication capabilities. While there was concern for reliability, maintainability, and availability when addressing statistical performance and failure, the need for cyber security measures within these systems was not anticipated. At the time, security for industrial control systems mean physically securing access to the network and the consoles that controlled the systems. Internet-based technologies have since become part of modern industrial control systems. Widely available, low-cost IP devices have replaced proprietary solutions, which increases the possibility of cyber security vulnerabilities and incidents. Industrial control systems have adopted Internet-based solutions to promote corporate connectivity and remote access capabilities, and are being designed and implemented using industry standard computers, operating systems (OS) and network protocols. As a result, these systems may to resemble computer networks. This integration supports new networking capabilities, but provides less isolation for industrial control systems from the outside world than predecessor systems. Networked industrial control systems may be exposed to similar threats as are seen in computer networks, and an increased likelihood that an industrial control system can be compromised. Industrial control system vendors have begun to open up their proprietary protocols and publish their protocol specifications to enable third-party manufacturers to build compatible accessories. Organizations are also transitioning from proprietary systems to less expensive, standardized technologies such as Microsoft Windows and Unix-like operating systems as well as common networking protocols such as TCP/IP to reduce costs and improve performance. Another standard contributing to this evolution of open systems is Open Platform Communications (OPC), a protocol that enables interaction between control systems and PC-based application programs. The transition to using these open protocol standards provides economic and technical benefits, but also increases the susceptibility of industrial control systems to cyber incidents. These standardized protocols and technologies have commonly known vulnerabilities, which are susceptible to sophisticated and effective exploitation tools that are widely available and relatively easy to use. Industrial control systems and corporate networking systems are often interconnected as a result of several changes in information management practices, operational, and business needs. The demand for remote access has encouraged many organizations to establish connections to the industrial control system that enable of industrial control systems engineers and support personnel to monitor and control the system from points outside the control network. Many organizations have also added connections between corporate networks and industrial control systems networks to allow the organization's decision makers to obtain access to critical data about the status of their operational systems and to send instructions for the manufacture or distribution of product. In early implementations this might have been done with custom applications software or via an OPC server/gateway, but, in the past ten years this has been accomplished with TCP/IP networking and standardized IP applications like File Transfer Protocol (FTP) or Extensible Markup Language (XML) data exchanges. Often, these connections were implemented without a full understanding of the corresponding security risks. In addition, corporate networks are often connected to strategic partner networks and to the Internet. Control systems also make more use of WANs and the Internet to transmit data to their remote or local stations and individual devices. This integration of control system networks with public and corporate networks increases the accessibility of control system vulnerabilities. These vulnerabilities can expose all levels of the industrial control system network architecture to complexity-induced error, adversaries and a variety of cyber threats, including worms and other malware. Many industrial control system vendors have delivered systems with dial-up modems that provide remote access to ease the burdens of maintenance for the technical field support personnel. Remote access can be accomplished, for example, using a telephone number, and sometimes an access control credential (e.g., valid ID, and/or a password). Remote access may provide support staff with administrative-level access to a system. Adversaries with war dialers—simple personal computer programs that dial consecutive phone numbers looking for modems—and password cracking software could gain access to systems through these remote access capabilities. Passwords used for remote access are often common to all implementations of a particular vendor's systems and may have not been changed by the end user. These types of connections can leave a system highly vulnerable because people entering systems through vendor-installed modems are may be granted high levels of system access. Organizations often inadvertently leave access links such as dial-up modems open for remote diagnostics, maintenance, and monitoring. Also, control systems increasingly utilize wireless communications systems, which can be vulnerable. Access links not protected with authentication and/or encryption have the increased risk of adversaries using these unsecured connections to access remotely controlled systems. This could lead to an adversary compromising the integrity of the data in transit as well as the availability of the system, both of which can result in an impact to public and plant safety. Data encryption may be a solution, but may not be the appropriate solution in all cases. Many of the interconnections between corporate networks and industrial control systems require the integration of systems with different communications standards. The result is often an infrastructure that is engineered to move data successfully between two unique systems. Because of the complexity of integrating disparate systems, control engineers often fail to address the added burden of accounting for security risks. Control engineers may have little training in security and often network security personnel are not involved in security design. As a result, access controls designed to protect control systems from unauthorized access through corporate networks may be minimal. Protocols, such as TCP/IP and others have characteristics that often go unchecked, and this may counter any security that can be done at the network or the application levels. Public information regarding industrial control system design, maintenance, interconnection, and communication may be readily available over the Internet to support competition in product choices as well as to enable the use of open standards. Industrial control system vendors also sell toolkits to help develop software that implements the various standards used in industrial control system environments. There are also many former employees, vendors, contractors, and other end users of the same industrial control system equipment worldwide who have inside knowledge about the operation of control systems and processes. Information and resources are available to potential adversaries and intruders of all calibers around the world. With the available information, it is quite possible for an individual with very little knowledge of control systems to gain unauthorized access to a control system with the use of automated attack and data mining tools and a factory-set default password. Many times, these default passwords are never changed. IV. Deception Center The various customer networks described above may have some network security systems, or may have little network security. Each may be better protected by a network threat detection and analysis system. FIG. 12 1208 1208 1220 1230 1240 1260 1270 1208 1208 As discussed above, a network threat and analysis system may include a deception center that is configured to provide network threat detection, analysis of network threats, and defense against network threats. illustrates an example of a deception center . In this example, the deception center includes at least five major components: a network emulator , a deception profiler , a network threat detection engine , a threat analysis engine , and a behavioral analytics engine . In various implementations, each of these components may be implemented using hardware, software, or a combination of hardware and software. In some implementations, one or more of the components may be combined. In some implementations, one or more of the components may be broken down into multiple components. In some implementations, the deception center may be implemented as a single appliance. In some implementations, the deception center may be implemented using a combination of computing systems. For example, one or more of the five example components may be implemented in a separate server. Alternatively or additionally, one or more of the components can be implemented as software processes. Alternatively or additionally, one or more of the components can be combined into one software process. 1220 1216 1216 1216 1216 1216 1216 The network emulator may be a system configured to host an emulated network . The emulated network may include one or more emulated network devices. An emulated network device is a hardware and/or software component configured to mimic some or all of the behavior of a network device that may be found in a site network. For example, an emulated network device may include at least a distinct MAC address and IP address. The emulated network devices in the emulated network may be used as deception mechanism in a site network. The emulated network devices may include, for example, address deception mechanisms, low-interaction deception mechanisms, and/or high-interaction deception mechanisms. In various implementations, the emulated network may be quickly reconfigured. For example, new emulated network devices can be launched or existing emulated network devices can be removed. Alternatively or additionally, emulated network devices can be reconfigured. For example, an address deception can be escalated to a low-interaction deception, and/or a low-interaction deception can be escalated to a high-interaction deception. In some implementations, the emulated network may be configured to act and respond as a fully functional network. In these implementations, the emulated network may be referred to as a high-interaction network. 1216 1210 1222 1222 1210 1220 The emulated network may be connected to one or more sensors installed in the site network over network tunnels . The emulated network devices can be projected over the network tunnels and through the sensors into the site network, where they emulated network devices can function as deception mechanisms. The network emulator is described in further detail below. 1230 1230 1214 1214 1230 1230 1220 1216 The deception profiler may be configured to analyze the site network to determine which deception mechanisms to deploy into the site network, where to deploy them, and/or when to deploy them. The deception profiler may receive network information from the site network. This network information may include information such as subnet addresses, IP addresses in use, an identity and/or configuration of devices in the site network, and/or profiles of usage patterns of the devices in the site network. Using this information, the deception profiler may configure one or more deception mechanisms. For example, the deception profiler may instruct the network emulator to reconfigure the emulated network . 1230 1232 1234 1236 1238 1232 1234 1236 1220 1238 1230 The deception profiler in this example includes a location engine , a density engine , a configuration engine , and a schedule engine . The location engine may determine where in the site network to deploy deception mechanisms. The density engine may determine how many deception mechanisms to deploy. The configuration engine may determine how each deception mechanism is to be configured, and may provide configurations to the network emulator . The scheduling engine may determine when a deception mechanism should be deployed and/or activated. The components of the deception profiler are described in further detail below. 1240 1240 1240 1240 1220 1216 1216 The network threat detection engine may be configured to monitor the site network and watch for possible attacks. For example, the network threat detection engine may detect an access to a deception mechanism. The network threat detection engine may further attempt to confirm that suspicious activity in the site network is an actual attack. To do so, in various implementations, the network threat detection engine may instruct the network emulator to reconfigure the emulated network to create deceptions that are more attractive to an attacker and/or to contain the possible attacker to the emulated network . 1240 1242 1244 1246 1248 1242 1214 1214 1244 1242 1246 1244 1220 1216 1248 1216 1240 In this example, the network threat detection engine includes an attack pattern detector , a deployment generator , a deployment engine , and a validation engine . The attack pattern detector may receive network information from various network devices in the site network, and analyze the network information to determine whether a network abnormality has occurred or is occurring. The deployment generator may analyzes suspected attack patterns from the attack pattern detector to determine what should be done to confirm that an attack has occurred or is in progress. The deployment engine may implement a deployment strategy generated by the deployment generator . The deployment strategy may include instructing the network emulator to add, remove, and/or modify emulated network devices in the emulated network , and/or to modify the deception mechanisms projected into the site network. The validation engine may analyze the deployment strategy and feedback data received from the site network and/or the emulated network to confirm whether an attack has occurred. The network threat detection engine is described in further detail below. 1260 1216 1208 1216 1216 1216 The threat analysis engine may receive data collected from the emulated network during the course of an incident that has been allowed to proceed within the emulated network . Generally, when a suspected threat to the site network has been detected, the components of the deception center may redirect and contain suspect network traffic related to the attack to the emulated network . Once contained to the emulated network , the suspected attacked may be allowed to proceed. By allowing the suspected attack to proceed, information can be learned about the suspected attack, such as the manner of the attack, the motivation for the attack, network vulnerabilities that allow the attack to proceed, and so on. As the attack is allowed to proceed, information is collected by the emulated network , such as log files, memory snapshots, packets, and any other information that may be generated by suspect network traffic and interacting with suspect network traffic. 1260 1264 1260 1252 1252 1260 1266 1216 1264 In various implementations, the threat analysis engine may include one or more analysis engines for analyzing different types of data collected in the network emulator. To analyze the data, in some implementations the threat analysis engine may receive threat intelligence from, for example, the network security community. The threat intelligence may include, for example, descriptions of current (e.g. for a given day or hour or minute) known network threats. The threat analysis engine may also include an analysis database for storing data collected in the emulated network and/or analysis results from the analysis engines . 1260 1262 1216 1262 1280 1262 1270 1260 In various implementations, the threat analysis engine may produce indicators that describe a particular incident that was analyzed using the emulated network . These indicators may include, for example, digital signatures of malicious files, IP addresses of malicious sites, and/or descriptions of the course of events in the incident. In some implementations, the indicators may be provided to the network security community . The indicators may also be provided to the behavioral analytics engine . The threat analysis engine is described in further detail below. 1270 1272 1274 The behavioral analytics engine includes two engines that may be used to analyze a site network for an attack or suspected attack: an adversary trajectory engine and a similarity engine . 1272 1262 1272 The adversary trajectory engine may analyze the various ways in which an attack may have occurred in a site network. Using this information, and possibly also the indicators , the adversary trajectory engine may trace the possible path of a specific incident in the site network. This path may point to network devices in the site network that could have been affected by the incident. These network devices can be checked to determine whether they have, in fact, been affected. 1274 1262 1216 1274 1262 1274 The similarity engine may use the indicators to identify similar machines. For example, given emulated network devices in the emulated network , the similarity engine may determine query items from, for example, the indicators , and use the query items to identify similar network devices in the site network. Alternatively or additionally, the similarity engine may receive query items generated from network devices in the site network, and may use those query items to find similar network devices in the site network. 1272 1274 The adversary trajectory engine and the similarity engine are each described in further detail below. 1272 1274 1270 1218 1218 1218 Using the adversary trajectory engine and/or the similarity engine , the behavioral analytics engine may produce a network analysis . The network analysis may indicate, for example, whether the site network has been exposed to a particular attack, which (if any) network devices may have been affected by the attack, how the network devices were affected by the attack, and/or how the site network's security can be improved. The network analysis can be used to scrub the effects of an attack from the site network, and/or to increase the security of the site network. V. Network Emulator FIG. 13 1320 1320 1320 1320 1320 1320 1320 illustrates an example of a network emulator . A deception center may be provided with a network emulator so that the network emulator can host deception mechanisms, which may be projected into a site network. Alternatively or additionally, the network emulator may itself be a deception mechanism, in the form of an emulated network, which can be used to contain a suspected attack on a site network. In some implementations, the network emulator may also be referred to as a high-interaction network. For example, when the network emulator has been configured to fully interact with suspect network traffic, the network emulator may be functioning as a high-interaction network. 1320 1326 1328 1328 1336 1336 1320 1330 1332 1334 1320 1324 1304 1324 1320 1304 1324 a d a b In various implementations, the illustrated network emulator may include three types of deception mechanisms: an address deception engine , low-interaction deception mechanisms -, and high-interaction deception mechanisms -. Low interaction deceptions and high-interaction deceptions may also be referred to as interactive deceptions. The network emulator may also include an address table that stores MAC and IP addresses. The network emulator may have multiple connections to a site network . The multiple connections may connect the network emulator to the site network over multiple various communication mediums (e.g., cables, radio signals, optical cables, etc.). Alternatively or additionally, one or more of the multiple connections may be individual network conversations carried over one communication medium. Examples of network conversations include Transmission Control Protocol (TCP) sockets and exchanges of User Datagram Protocol (UDP) datagrams, among others. 1320 1320 1320 1304 The network emulator may be configured to emulate one or more network devices. Network devices may include network hardware, such as routers, switches, hubs, repeaters, and gateway devices, among others. Network devices can also include computing systems connected to the network, such as servers, desktop computers, laptop computers, netbooks, tablet computers, personal digital assistants, and smart phones, among others. Network device can also include other electronic devices with network interfaces, such as televisions, gaming devices, thermostats, refrigerators, and so on. Network devices can also be virtual, such as virtual machines. In various implementations, the network emulator may be implemented by one or more network devices. In some implementations, the network emulator may be implemented by a network device dedicated to providing security services for the site network . 1320 1332 1332 1332 1330 1332 1320 1304 1304 1320 1332 Deception mechanisms in the network emulator may each represent one or more emulated network devices. To aid the deceptions mechanisms in convincingly representing a network device, each deception mechanism may be assigned a realistic looking MAC address . A MAC address, which may also be referred to as a physical address, is a unique identifier assigned to network interface of a network device. MAC addresses assigned to the deception mechanisms may be, for example, given recognizable Organizationally Unique Identifiers (OUIs), rather than fully random values, to increase the believability of the deception mechanisms. MAC addresses for the deception mechanisms may be programmed into the address table by a network administrator. Alternatively or additionally, MAC addresses may be provided by a configuration file, which may be provided by a network administrator and/or which may be downloaded from a security services provider on the Internet. Alternatively or additionally, an automated system within the network emulator may examine the site network , and develop a profile describing the type and number of devices in the site network . The network emulator may then generate MAC addresses based on the profile. 1320 1332 1334 1334 1332 1330 The network emulator may associate each MAC address with an IP address , and store the associated IP addresses with their MAC addresses in the address table . IP addresses are numerical strings that identify a network device on a network. IP addresses may be used in some contexts within network communications, while MAC addresses may be used in others. For example, MAC addresses are often not used once a packet leaves a local subnet. Furthermore, IP addresses, unlike MAC addresses, may be transient. For example, each time a laptop computer connects to the same network, it may be assigned a different IP address. 1320 1334 1304 1334 1330 1334 1304 1320 1334 1304 IP addresses are typically managed and assigned by a server running the Dynamic Host Configuration Protocol (DHCP). The network emulator may request IP addresses from a DHCP server operating in the site network , and store these IP addresses in the address table . By requesting IP addresses from the DHCP server in the site network , the network emulator is able to obtain IP addresses that are within the domain of the site network . 1304 1304 1320 1320 FIG. 13 Additionally, the site network may have multiple broadcast domains. A broadcast domain is a logical division within a network, in which all the nodes can reach each other using broadcast packets. As an example, quite often all the network devices connected to the same repeater or switch are within the same broadcast domain. As a further example, routers frequently form the boundaries of a broadcast domain. When the site network has multiple broadcast domains, the network emulator may have deception mechanisms for each of one or more of the broadcast domains. For example, in the example of , the network emulator has obtained IP addresses in three broadcast domains: 10.10.1, 10.10.2, and 10.10.3. 1320 1334 1304 1334 1334 1332 1332 The network emulator may also periodically request new IP addresses , to mimic network devices disconnecting and reconnecting to the site network . IP addresses may be refreshed intelligently. For example, the IP address for a MAC address that may be associated with a server may not be changed very frequently, if at all, since servers may be rarely taken offline, or may be assigned fixed IP addresses. As another example, a MAC address that may be associated with network interface cards typically found in laptop computers may be changed every morning, to simulate the laptop's owner arriving at work. 1330 1332 1334 1332 1334 1338 1332 1334 1338 1326 1332 1334 1338 1336 1336 1332 1334 1338 b b The address table may store the MAC addresses and associated IP addresses , as well to which deception mechanism each MAC and IP address is currently assigned . Initially, in various implementations, all the MAC and IP addresses may be assigned to the address deception engine . In some implementations, a MAC and IP address may initially be assigned to a high-interaction deception , such as for example when the high-interaction deception is static. Other than for static deceptions, as discussed in further detail below, the MAC and IP addresses may be assigned to different deception mechanisms as engagement with a possible attacker escalates. 1326 1332 1334 1326 1320 1332 1334 1326 1332 1334 1326 The address deception engine is deception mechanism that can emulate one or more address deceptions. An address deception includes at least MAC address and an associated IP address . The address deception engine may have a local table or memory in which it stores address to which it may respond. The network emulator may assign one or more of the MAC and IP address pairs to the address deception engine by adding the MAC and IP addresses to the address deception engine's local table. 1326 1326 1326 1326 1326 1326 The address deception engine may respond to queries for MAC and/or IP address information. For example, the address deception engine may implement an address resolution protocol (ARP). An address resolution protocol may enable the address deception engine to respond to queries, where the queries include an IP address. In this example, when the address deception engine is queried for an IP address that is in the address deception engine's local table, the address deception engine may respond with a MAC address that is associated with the IP address. Address queries may occur, for example, when an attacker is mapping a network and looking for possible points to attack. For example, an attacker may generate queries for all IP addresses in a broadcast domain (e.g., assuming a 32-bit netmask, IP addresses 10.10.1.0, 10.10.1.1, 10.10.1.2, and so on until 10.10.1.254). Devices that respond not only tell the attacker that the device exists, but may also provide the attacker with the device's MAC address. Once the attacker has a device's MAC address, the attacker may direct network traffic at the device, using the device's MAC address as the destination address. 1320 1320 1328 1328 1328 1328 1328 1328 1328 1328 1328 1328 a d a d a d a d a d When the network emulator receives suspect network traffic addressed to an address deception, the network emulator may initiate a low-interaction deception mechanism -, to respond to the network traffic. Network traffic that may initiate an escalation to a low-interaction deception include, for example, TCP packets and UDP packets. The low-interaction deceptions -are emulated systems that may be capable of receiving network traffic for multiple MAC and IP address pairs. The low-interaction deceptions -may have a basic installation of an operating system, and typically have a full suite of services that may be offered by real system with the same operating system. In most implementations, the services are fully functional processes, and respond as would the same services running on a real network device. In some implementations, the services may be emulated. In some implementations the low-interaction deceptions -may be implemented using one or more computers, servers, blade computers, or some other type of computing system hardware. In some implementations, the low-interaction deceptions -may be implemented using virtual machines. 1320 1328 1328 1328 1328 1304 1304 1320 1328 1328 1304 1328 1328 1304 a d a d a d a d The network emulator may include multiple low-interaction deceptions -, with each low-interaction deception -running a different operating system. The network devices in the site network may be running a variety of different operating systems, such as Red Hat® Linux, Ubuntu® Linux, Windows 7, Windows 10, OS X®, and so on. To mimic network devices that may be found in the site network , the network emulator may have low-interaction deceptions -for some or all of the operating systems in use in the site network . In this way, the low-interaction deceptions -may resemble a typical system that can be found in the site network . 1304 1320 1328 1328 1328 1328 1328 1328 a d a d a d The site network , however, may further have multiple variations of the same operating system. For example, various network devices may have the same version of Linux but have different patch levels or installed packages. In most implementations, the network emulator may not have a low-interaction deception -for each variation of each operating system, since to do so could potentially require a very large number of low-interaction deceptions -. Instead, one low-interaction deception -, executing one version of an operation system, can emulate multiple network devices by being able to receive network traffic addresses to different addresses, where each of these network devices appear to have at least the same version of the operating system. 1328 1328 1328 1328 1320 1328 1328 1320 1336 1336 a d a d a d a b Should an attacker connect to a low-interaction deception -, however, the attacker may be able to determine that he has connected to a decoy. For example, the attacker may notice that many network devices (that is, the network devices emulated by one low-interaction deception -) have identical operating systems and services. This may indicate to the attacker that he has found a decoy. The network emulator thus, in most cases, will not allow connections to low-interaction deceptions -to complete. As discussed further below, the network emulator may redirect the connections to a high-interaction deception -instead. 1320 1328 1328 1332 1334 1328 1328 1328 1328 a d a d a d The network emulator may keep the low-interaction deceptions -on standby, so that they are available as soon as suspect network traffic is received for any of the MAC or IP addresses being used for address deceptions. Alternatively or additionally, the configuration for a low-interaction deception -may be kept ready, and a low-interaction deceptions -may be launched when it is needed. 1332 1334 1332 1334 1332 1334 1320 1336 1336 1304 1304 1320 1328 1328 1320 1336 1336 a b a d a b Because these addresses , were generated for decoy network devices, network traffic should ordinarily not be addressed to these addresses , . Not all network traffic for these addresses , , however, is suspect. For example, as discussed below, network traffic that appears to be for a port scan may not be, by itself, an attack on the site network. Thus the network emulator may intelligently determine when received network traffic warrants escalating to a high-interaction deception -. Such intelligence may include algorithms based on observations of network traffic behavior. Alternatively or additionally, the intelligence may include observation of the site network and, for example, data science-based algorithms that relate the activity seen in the site network to possible attacks. Once the network emulator identifies some particular network traffic received by a low-interaction deception -as suspect, the network emulator may initiate a high-interaction deception -to receive the suspect network traffic. 1336 1336 1332 1334 1336 1336 1336 1336 a b a b a b The high-interaction deceptions -are emulated systems configured to respond to network traffic for a specific MAC and IP addresses. In some implementations, the high-interaction deceptions -can be implemented using one or more computers, servers, or other computing system hardware. In some implementations, the high-interaction deceptions -may be implemented using virtual machines. 1336 1336 1304 1304 1336 1336 1328 1328 1336 1336 a b a b a d a b. In various implementations, the high-interaction deceptions -may execute a specific installation of an operating system, including patches, packages, and other variations on the operating system that a network device in the site network may have. The specific configuration of the operating system may be based on a real network device in the site network . Alternatively or additionally, the configuration of the operating system may be based on randomized list of available options. Generally, as discussed below, a high-interaction deception -may be configured with the same basic operation system that is executing on a low-interaction deception -, with variation added to enhance the believability of the high-interaction deception - 1336 1336 1336 1336 1336 1336 1336 1336 1336 1336 1336 1336 1336 1336 a b a b a b a b a b a b a b In some implementations, one or more high-interaction deceptions -may be kept on standby. Initiating a standby high-interaction deceptions -for use may involve booting and configuring an operating system. In some implementations, a standby high-interaction deception -may already have an operating system running, and initiating the high-interaction deception -only requires configuring the operating system. Initiating a high-interaction deceptions -may also include starting various services that may be offered by a computing system running the particular operating system. In some implementations, a high-interaction deception -may also be initiated with data including various log files that are typically generated when a network device is in use. Pre-initializing the high-interaction deception may help the high-interaction deception -look like it has been an active system, rather than a system that has just been started. 1304 1336 1336 1332 1334 1326 1328 1328 1336 1336 a b a d a b Once an attack on the site network has, for one reason or another, ended, a high-interaction deception -used to engage the attacker can be decommissioned, and the MAC and IP addresses it was using can be reassigned to the address deception engine or one of the low-interaction deceptions -. Processing resources used by the high-interaction deception -can thus be freed for other uses. 1320 1336 1320 1336 1304 1336 1336 1332 1332 1334 1326 1336 1328 1328 b b b b b a d In some implementations, the network emulator may include a static high-interaction deception . The network emulator may include a static high-interaction deception , for example, to emulate a server that is always available on the site network . For example, the static high-interaction deception may be configured with open ports and/or data that appear valuable. A static high-interaction deception may be available at any time, and be assigned a fixed MAC address . Interaction with this MAC address (or an associated IP address ) may escalate from the address deception engine directly to the static high-interaction deception , without making use of a low-interaction -deception. 1334 1332 1330 1304 1336 1336 1320 1332 1334 1304 1336 1336 1320 1336 1336 a b a b a b In some implementations, an alternate method to implement low-interaction and high-interaction deceptions is to use a network address translation (NAT) mechanism. Network address translation enables a network device to translate network addresses to different network addresses. For example, a network address translation mechanism may present the one or more IP addresses , and associated MAC addresses , from the address table to the site network , while other MAC and/or IP addresses are used by the high-interaction deceptions -running in the network emulator . Furthermore, the network address translation mechanism may present many addresses , to the site network , and map those many addresses to just a few high-interaction deceptions -. A network address translation mechanism thus enables the network emulator to emulate many decoy systems without requiring a high-interaction deception -for each decoy. 1332 1334 1336 1336 1336 1336 a b a b Once a possible attacker attempts to access an address presented by the network address translation mechanism, however, the attacker may discover that the address is only a deception. For example, should the attacker log in to the device represented by a MAC and IP combination, the attacker would be logged into a high-interaction deception -running behind the network address translation. The high-interaction deception -may likely have a different IP and/or MAC address than was presented to the attacker. The attacker may thus discover that he has been deceived, and stop his attack. A network address translation mechanism may thus server to divert and distract an attacker, but the low-interaction and high-interaction deceptions described above may be more effective for keeping the attacker engaged. VI. Deception Profiler FIG. 14 1410 1410 1410 1410 1410 1410 1410 1410 In some implementations, a deception center can manage the selection and deployment of one or more deception mechanisms. illustrates an example of a deception profiler , which may select and manage the deployment of deception mechanisms into a site network. In various implementations, the deception profiler may be able to communicate with the site network. For example, the deception profiler can be connected to the site network through a software tunnel. The software tunnel can connect the deception profiler to a sensor that is located on the site network. In such an example, the software tunnel can allow the deception profiler to create deception mechanisms that can be projected into the site network. By being projected onto the site network, the projected deception mechanisms can be visible to an attacker scanning the site network even though the projected deception mechanisms and the deception profiler would not be directly connected to the site network. In some implementations, the deception profiler can cause deception mechanisms to be deployed directly into the site network. For example, the deception profiler can configure a server in the site network to deploy a virtual machine that mimics a machine or a network device on the network. 1410 1412 1414 1416 1418 1414 1416 1412 The deception profiler can include at least one or more of a location engine , a density engine , a configuration engine , a scheduling engine . Though illustrated as separate engines here, in some implementations, one or more of these engines can be implemented in a single engine. The density engine can determine how many deception mechanisms to deploy for the site network. The configuration engine can determine a configurations for each of the deception mechanisms. A configuration for a deception mechanism can include a MAC address, an Internet Protocol (IP) address, an operating system type, a version for the operating system, one or more types of network services, or some other information that can be used to identify and/or profile a network device on a network. The location engine can determine where in the site network to deploy deception mechanisms (e.g., in a network, in a subnetwork, in a trunk, on one or more machines in the network, or in some other suitable location in a network). A trunk is a single transmission channel between two points that can carry communications for different networks. For example, a Virtual Local Area Network (VLAN) trunk can carry communications for multiple VLANS. In some implementations, the deception mechanisms can be deployed directly in a site network, meaning that a deception mechanism can be initiated on a server or system in the site network. In other implementations, the deception mechanisms can be deployed in another network, and be projected into the site network. For example, the deception mechanisms can be configured in an emulated network, from which they can be projected into the site network. 1418 1418 The scheduling engine can determine when the deception mechanisms should be deployed. For example, the scheduling engine can determine a connect time and/or a disconnect time. The connect time can indicate when to connect a deception mechanism to the site network. The disconnect time can indicate when to disconnect a deception mechanism from the site network. 1410 1410 1420 1420 In some implementations, the deception profiler can receive information associated with the site network to use with the engines described above. For example, the deception profiler can receive a network topology . The network topology can include network information associated with one or more network devices in the site network. For example, the network information can include number of subnetworks that are in the site network and the network devices that are in each subnetwork. The network information can also include a description for a subnetwork. Examples of types of descriptions include human resource, finance, privileged users, source code, user data, and data-backup systems. The network information can also include information associated with a difficulty level of deploying a deception mechanism for a subnetwork. The difficulty level can be based on the number of deception mechanisms in the network. For example, a larger number of deception mechanisms in a network can cause a higher difficulty level. In some examples, the number of deception mechanisms is relevant because the deception mechanisms must be maintained. For example, a list of deception mechanisms with their configurations and locations can be maintained. In addition, a need to refresh, alter, restart, or in some way remove a complication from a deception mechanism can arise when the deception mechanism is compromised. 1420 1420 The network information can also include a number and distribution of assets in a subnetwork in relation to the site network. The number and distribution of assets can be separated by category. Examples of categories can include server type (e.g., email server, DHCP server, database server, or others), device type (e.g., privilege user device, end-user device, security operations center device, an active directory device, or other type of device), and asset type (e.g., ordinary asset, critical asset, or other type of asset). In some implementations, the network topology can be determined using an active directory. In other embodiments, the network topology can be determined using a network discovery tool. 1410 1430 1430 1430 The deception profiler can also receive machine information . The machine information can be associated with one or more machines (e.g., servers, desktop computers, laptop computers, hand-held devices, etc.) in the site network. The machine information for a machine can include one or more of a MAC address, an IP address, the machine's operating system type, a version of the operating system, one or more types of network services, or some other information for the specific machine. 1410 1440 1440 1440 The deception profiler can also receive historical attack information . The source of the historical attack information can depend on the type of system implemented in the network. For example, historical attack information can be received from a security operations center (SOC), a computer security incident response team (CSIRT), an intrusion detection system (IDS), an intrusion prevention system (IPS), and/or some other network security tool or system. The SOC can be a centralized unit that monitors, assesses, and defends a network. The SOC can perform real-time monitoring and management of a network, including aggregating logs, aggregating data, and/or coordinating responses and remediation. The SOC can also report attacks and perform post-attack analysis. Post-attack analysis can include forensics and investigation to determine a source of an attacker. The CSIRT is a system that receives reports of security breaches (such as for example from the threat intelligence community), conducts an analysis of the reports, and may react to similar attacks. The IDS is a system that monitors network and system activities for malicious activities. The IPS also monitors network and system activities for malicious activity, and also actively prevents or blocks intrusions that are detected. 1440 1440 1440 1410 1410 Other data sources for the historical attack information can include existing deception mechanism attack information, threat feeds, vulnerabilities, and privilege user management data. In some implementations, the existing deception mechanism attack information can be associated with attacks detected on one or more network devices in the site network. In other implementations, the existing deception mechanism attack information can be associated with one or more networks other than the site network. In some implementations, the historical attack information can include a distribution of attacks on a type of mechanism (e.g., a honeypot) using threat intelligence feeds of historical attack data. In other implementations, the historical attack information can include a distribution of threat intelligence for an industry. In some implementations, the deception profiler can receive a distribution of historical attacks for a data source. In other implementations, the deception profiler can determine a distribution of historical attacks for a data source. 1410 1412 1412 1412 1420 1420 1412 1412 As described above, the deception profiler can include the location engine . In some embodiments, the location engine can identify a network, a subnetwork, a trunk, one or more machines, or a portion of a network as a location to deploy deception mechanisms. The location engine can identify a location to deploy a deception mechanism by computing a subnetwork importance score. The subnetwork importance score can use the network topology , or a function of the network topology , to compare subnetworks. In these cases, the location engine can compare asset densities, as described below, that are associated with subnetworks to identify the location with the highest score. For example, the location engine can identify a subnetwork that includes the most critical assets. In some embodiments, the subnetwork importance score can further use machine information associated with the network. For example, the subnetwork importance score can use the types of assets in a subnetwork. 1412 1412 In other implementations, the location engine can identify a location using a distribution of historical attacks on the network. For example, the location engine can identify a subnetwork that includes the most historical attacks on the network as a location for deploying a number of deception mechanisms. 1412 1410 1410 1410 1410 In some implementations, the location engine can update the location of one or more deception mechanisms. For example, the location can be updated when an attack occurs on the site network. In such an example, when an attack occurs on the network, the deception profiler can determine the location where the attack occurred. In such examples, the deception profiler can detect a request to access a deception mechanism. In other implementations, the deception mechanism can send a notification to the deception profiler that a request has been received by the deception mechanism. In response to the request, the deception profiler can determine a location of the accessed deception mechanism in order to update the location of one or more of the deployed deception mechanisms using the location of the accessed deception mechanism. 1412 1412 1412 1412 In some implementations, the location engine can update the location of one or more deception mechanisms when a certain number of attacks occur on the network. For example, the location engine can determine a probability distribution of the attacks on the network. The probability distribution can statistically represent the number of attacks on a network over a time period. In some implementations, the probability distribution can include one or more types of attacks on the network. The location engine can use the probability distribution of the attacks on the network to determine a location that includes more attacks. For example, the location engine can determine that more attacks have occurred on a particular part of a network than another. In such an example, the location engine can determine to analyze the network to determine a number of deception mechanisms to deploy. 1410 1414 1414 1420 1430 1440 1414 1414 1412 1414 1420 1430 1440 As described above, the deception profiler can include the density engine . The density engine can determine the number of deception mechanisms to deploy for a site network using at least one or more of the network topology , the machine information , the historical attack information , or a combination of this information. In some implementations, the density engine can analyze each subnetwork of the site network individually. In other implementations, the density engine can analyze a subnetwork identified by the location engine . In some implementations, the density engine can use the network topology , the machine information , and/or the historical attack information to determine densities, summary statistics, or a combination of information. 1414 In some implementations, the density engine can determine one or more asset densities. An asset density can be associated with a number of assets connected to the site network. In some implementations, an asset can be a critical asset. For example, the asset density can be a total number of critical assets in a portion of a site network (e.g., a subnetwork, a trunk, one or more machines, or other suitable location in the site network) divided by a total number of critical assets in the site network. The criticality of an asset can be measured in terms of information security. For example, a critical asset can include a machine that stores network data or a privileged user account that has broad access to the site network. In some implementations, a critical asset can be user-defined. In other implementations, a critical asset can be industry specific. In some implementations, an asset density can be a total number of assets (whether critical or not) in a portion of a site network (e.g., a subnetwork, a trunk, one or more machines, or other suitable location in the site network) divided by a total number of assets in the site network. 1414 1410 1410 The density engine can also determine one or more summary statistics. A summary statistic can be associated with a number of historical attacks on the site network. In some implementations, the summary statistic can include a mean, median, or mode of a probability distribution of the number of historical attacks on the network. In some implementations, the probability distribution can be received by the deception profiler . In other implementations, the deception profiler can determine the probability distribution. Because a summary statistic of a probability distribution is used, the probability distribution can be in a parametric form (e.g., normal distribution), a nonparametric form, or any other form that can be summarized using a mean, median, or mode. 1414 Using the asset densities, the summary statistic, and/or some other information, the density engine can compute a mixture density model that is used to determine how many deception mechanisms to deploy. In particular the number of deception mechanisms to deploy in the network can be determined by the following equation: <math overflow="scroll"><mrow><msub><mi>N</mi><mi>i</mi></msub><mo>=</mo><mrow><mrow><msub><mi>w</mi><mn>1</mn></msub><mo>*</mo><mrow><msubsup><mi>p</mi><mi>i</mi><mi>c</mi></msubsup><mo></mo><mrow><mo>(</mo><mi>s</mi><mo>)</mo></mrow></mrow><mo>*</mo><msub><mi>N</mi><mi>s</mi></msub></mrow><mo>+</mo><mrow><msub><mi>w</mi><mn>2</mn></msub><mo>*</mo><mrow><msub><mi>p</mi><mi>i</mi></msub><mo></mo><mrow><mo>(</mo><mi>s</mi><mo>)</mo></mrow></mrow><mo>*</mo><msub><mi>N</mi><mi>s</mi></msub></mrow><mo>+</mo><mrow><mo>(</mo><mfrac><mrow><mrow><msub><mi>w</mi><mn>4</mn></msub><mo>*</mo><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>h</mi><mo>)</mo></mrow></mrow><mo>*</mo><msub><mi>N</mi><msub><mi>h</mi><mi>t</mi></msub></msub></mrow><mo>+</mo><mrow><msub><mi>w</mi><mn>5</mn></msub><mo>*</mo><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>ids</mi><mo>)</mo></mrow></mrow><mo>*</mo><msub><mi>N</mi><msub><mi>ids</mi><mi>t</mi></msub></msub></mrow><mo>+</mo><mrow><msub><mi>w</mi><mn>6</mn></msub><mo>*</mo><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>ips</mi><mo>)</mo></mrow></mrow><mo>*</mo><msub><mi>N</mi><msub><mi>ips</mi><mi>t</mi></msub></msub></mrow></mrow><msub><mi>N</mi><mi>s</mi></msub></mfrac><mo>)</mo></mrow></mrow></mrow></math> i Nis the number of deception mechanisms to deploy in a subnetwork i; s Nis the total number of subnetworks; h t Nis the total number of historical attacks over time t as provided by an SOC or CSIRT; ids t Nis the total number of historical attacks over time t as provided by an IDS; ips t Nis the total number of historical attacks over time t as provided by an IPS; 1 2 3 n w={w, w, w, . . . , w} is a set of weights; The above equation can be described as follows. <math overflow="scroll"><mrow><mrow><msubsup><mi>p</mi><mi>i</mi><mi>c</mi></msubsup><mo></mo><mrow><mo>(</mo><mi>s</mi><mo>)</mo></mrow></mrow><mo>=</mo><mfrac><msub><mi>a</mi><msub><mi>c</mi><mi>i</mi></msub></msub><mrow><msubsup><mo>∑</mo><mrow><mi>i</mi><mo>=</mo><mn>1</mn></mrow><msub><mi>N</mi><mi>s</mi></msub></msubsup><mo></mo><msub><mi>a</mi><msub><mi>c</mi><mi>i</mi></msub></msub></mrow></mfrac></mrow></math> ci is the probability of placing a deception mechanism; in a subnetwork i based on critical assets, where ais the number of critical assets; <math overflow="scroll"><mrow><mrow><msub><mi>p</mi><mi>i</mi></msub><mo></mo><mrow><mo>(</mo><mi>s</mi><mo>)</mo></mrow></mrow><mo>=</mo><mfrac><msub><mi>a</mi><mi>i</mi></msub><mrow><msubsup><mo>∑</mo><mrow><mi>i</mi><mo>=</mo><mn>1</mn></mrow><msub><mi>N</mi><mi>s</mi></msub></msubsup><mo></mo><msub><mi>a</mi><mi>i</mi></msub></mrow></mfrac></mrow></math> is the probability of placing a deception mechanism in a subnetwork i based on a valuation of the assets in the subnetwork; <math overflow="scroll"><mrow><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>h</mi><mo>)</mo></mrow></mrow><mo>=</mo><mfrac><mrow><mi>f</mi><mo></mo><mrow><mo>(</mo><msub><mi>μ</mi><mi>h</mi></msub><mo>)</mo></mrow></mrow><msub><mi>N</mi><msub><mi>h</mi><mi>t</mi></msub></msub></mfrac></mrow></math> is the probability of an attack over a time t based on SOC or CISRT information; <math overflow="scroll"><mrow><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>ids</mi><mo>)</mo></mrow></mrow><mo>=</mo><mfrac><mrow><mi>f</mi><mo></mo><mrow><mo>(</mo><msub><mi>μ</mi><mi>ids</mi></msub><mo>)</mo></mrow></mrow><msub><mi>N</mi><msub><mi>ids</mi><mi>t</mi></msub></msub></mfrac></mrow></math> is the probability of an attack over a time t based on IDS information; <math overflow="scroll"><mrow><mrow><msub><mi>p</mi><mi>t</mi></msub><mo></mo><mrow><mo>(</mo><mi>ips</mi><mo>)</mo></mrow></mrow><mo>=</mo><mfrac><mrow><mi>f</mi><mo></mo><mrow><mo>(</mo><msub><mi>μ</mi><mi>ips</mi></msub><mo>)</mo></mrow></mrow><msub><mi>N</mi><msub><mi>ips</mi><mi>t</mi></msub></msub></mfrac></mrow></math> μ is a summary statistic of a probability distribution of historical attacks over a time t, where the average can be a mean, a median, or a mode; and x ƒ() is a math function, such as logarithm or square root. is the probability of an attack over a time t based on IPS information; In the above equations, it is assumed that all of the above data sources are available. If a data source is unavailable, a term associated with the data source can be dropped from the equation. The equation above illustrates that the number of deception mechanisms to deploy in a portion of a site network (e.g., a subnetwork, a trunk, one or more machines, or other suitable location in the site network) can depend on information associated with that portion of the site network. For example, when there are more assets are on the portion of the site network, the number of deception mechanisms can increase. In another example, an increased number of attacks on one part of the network can increase the number of deception mechanisms in all portions of the site network, possibly in equal proportion to the number of attacks. In other examples, the probability distributions can be associated with a probability of an attack in a portion of a site network. In such examples, an increased number of attacks in the portion of the site network can increase the number of deception mechanisms to deploy in that portion of the site network. 1418 1418 1440 1418 1430 1418 1418 1418 The scheduling engine can determine a time to deploy a deception mechanism. In some implementations, the scheduling engine can use the historical attack information to determine the time. In other implementations, the scheduling engine can use the machine information . In particular, the scheduling engine can analyze at least one or more of a connect time, a disconnect time, or a combination of times for a network devices in the network. The scheduling engine can determine a connect time and a disconnect time for a deception mechanism so as to blend a visible, or active, time of the deception mechanism with the active times of machines in the site network. The visible, or active, time of a deception mechanism can be the time that the deception mechanism is connected to the network. In some implementations, the visible time can include time that there is a threshold of activity on the network. For example, the scheduling engine can determine to connect a deception mechanism to the network before a network becomes particularly busy, and disconnect the deception mechanism after the network is has stopped being as busy. While the connect time and disconnect time for the one or more machines on the network can be associated with an actual connect and disconnect from the network, the connect time and disconnect time for a deception mechanism can indicate when to have the deception mechanism appear to connect to and disconnect from the network. In some implementations, the deception mechanism can appear to connect and disconnect by becoming visible and invisible to a machine on the network. In other implementations, a deception mechanism can be connected to another network such that the deception mechanism is visible on the network. In such an implementation, the deception mechanism can remain connected to the other network when the deception mechanism appears to disconnect from the network. VII. Network Threat Detection FIG. 15 1540 1540 1540 illustrates an example of a network threat detection system that may be included in various implementations of a deception center. The threat detection system can use dynamic security mechanisms to locate, identify, and confirm a threat to a site network. The various components of the network threat detection system may be implemented as discreet hardware components, as software components executing on different computing systems, as software components executing on one computing system, or as a combination of hardware components and software components in one or multiple computing systems. 1540 1502 1502 1506 1504 1504 1502 1516 1504 1504 1502 1502 1516 1504 1504 1504 1504 a c a c a c a c The threat detection system may be monitoring a site network . The site network may include various interconnected network devices, including both computers and network infrastructure equipment, as well as home appliances and electronics, tools and manufacturing equipment, and other non-traditional network devices. An attack pattern detector may collect data -from the site network and/or an emulated network . This collected data -may come from various sources, such as servers, computers devices, and network infrastructure devices in the site network , and from previously-deployed deception mechanisms in the site network or in the emulated network . The collected data -may be structured or unstructured. The collected data -may be continuously updated. 1506 1504 1504 1502 1516 1502 1502 1506 1508 1510 a c The attack pattern generator may monitor and/or analyze the collected data -to determine whether a network abnormality has occurred or is occurring. In many cases, a network abnormality may fall within acceptable network usage. In other cases, the network abnormality may indicate a potential network threat. One example of a network abnormality is an access detected at a deception mechanism in the site network . In some implementations, emulated network devices in the emulated network may be projected into the site network as deception mechanisms. Because the emulated network devices are not part of the normal business of the site network , any access to them is automatically suspect. In various implementations, the attack pattern detector may identify or isolate the pattern of network behavior that describes the network abnormality. This pattern of behavior may be provided as a suspected attack pattern to a dynamic deployment generator . 1510 1508 1510 1502 1510 1510 1516 1502 1508 1510 1516 1502 1508 1510 1516 1502 1516 The dynamic deployment generator may analyze the suspected attack pattern and determine what should be done to confirm that an attack occurred or is in progress. The dynamic deployment generator may have access to various deceptive security mechanisms, which emulate devices that may be found in the site network . The dynamic deployment generator may determine which of these security mechanisms are most likely to be attractive to the potential threat. The dynamic deployment generator may further determine how and where to use or deploy one or more security mechanisms. In some cases, the security mechanisms may be deployed into an emulated network , while in other cases the security mechanisms may be deployed into the site network . For example, when the suspected attack pattern indicates that a production server may have been accessed for illegitimate reasons, the dynamic deployment generator may initiate an emulated server in the emulated network that appears to be particularly vulnerable and/or to have valuable data. The emulated server may further be projected into the site network to attract the attention of the possible attacker. As another example, when the suspected attack pattern indicates that a deception mechanism has been logged into, the dynamic deployment generator may initiate emulated network devices in the emulated network that mimic production servers in the site network . In this example, should the user who logged into the deception mechanism attempt to log into a production server, the user may instead be logged into an emulated version of the production server. In this example, the user's activity may be contained to the emulated network . 1510 1510 1510 1512 In some implementations, the dynamic deployment generator may contact an external service, possibly located in on the Internet, for assistance in determining which security mechanisms to deploy and where to deploy them. For example, the dynamic deployment generator may contact an external security services provider. The dynamic deployment generator may produce a deployment strategy that includes one or more security mechanisms to deploy, as well as how and where those security mechanisms should be deployed. 1512 1514 1520 1520 1516 1502 1516 1520 1520 1516 1516 1520 1520 1502 1516 a c b c b c The deployment strategy may be provided to a deployment engine . The deployment engine may deploy security mechanisms -into an emulated network and/or into the site into the site network . In various implementations, the emulated network may emulate one or more network devices, possibly configured to resemble a real configuration of inter-connected routers and/or switches and network devices in a subnetwork. The emulated network devices may be, for example, address deception mechanisms, low-interaction deception mechanisms, and/or high-interaction deception mechanisms. In various implementations, the security mechanisms -deployed into the emulated network can be projected into the site network . In these implementations, the security mechanisms -may function as actual nodes in the site network . In various implementations, the emulated network may be hosted by a network emulator. 1512 1516 1502 1520 1520 1512 1520 1520 1520 1520 1516 1502 1512 1520 1502 1520 1520 1520 1520 1520 1520 1514 a c b c b c a a c a c a c In various implementations, the deployment strategy may indicate where in network topology of the emulated network and/or the site network the security mechanisms -are to be deployed. For example the deployment strategy may indicate that a certain number of security mechanisms -should be deployed into the subnetwork where an attack appears to be occurring. These security mechanisms -may be deployed into the emulated network , from which they may be projected into the site network Alternatively or additionally, the deployment strategy may call for placing a security mechanisms at a node in the site network where it are most likely to attract the attention of the potential threat. Once deployed, the security mechanisms -may begin collecting data about activity related to them. For example, the security mechanisms -may record each time that they are accessed, what was accessed, and, with sufficient information, who accessed them. The security mechanisms -may provide this data to the deployment engine . 1512 1508 1512 1508 1512 In various implementations, the deployment strategy may alternatively or additionally indicate that one or more deceptions should be escalated. For example, the suspected attack patter may indicate that a MAC or IP address for an address deception was scanned, and the deployment strategy may then indicate that the address deception should be escalated to a low-interaction deception. As another example, the suspected attack pattern may indicate that a connection attempt to a low-interaction deception was seen, and the deployment strategy may then indicate that the low-interaction deception should be escalated to a high-interaction deception. 1514 1516 1518 1520 1520 1522 1522 1516 1518 1520 1520 1502 1522 1518 1522 1524 1524 1524 a c a c The deployment engine may provide a deployment strategy and feedback data from the security mechanisms -to a validation engine . The validation engine may analyze the deployment strategy and the feedback data from the security mechanisms -to determine whether an actual attack has occurred or is in progress. In some cases, the network abnormality that triggered the deployment of the security mechanisms may be legitimate activity. For example, a network bot (e.g., an automated system) may be executing a routine walk of the network. In this example, the network bot may be accessing each IP address available in the site network , and thus may also access a security mechanism deployed to resemble a network device that is using a specific IP address. In other cases, however, a network abnormality may be a port scanner that is attempting to collect IP addresses for illegitimate purposes. The validation engine may use the feedback data to confirm that the activity is malicious. The validation engine may provide verification data . The verification data may, in some cases, confirm that an attack has occurred or is occurring. In other cases, the verification data may indicate that no attack has happened, or that more information is needed. 1524 1510 1510 1524 1512 1510 1520 1520 1510 1520 1520 1502 1510 1512 1514 a c a c The verification data may be provided to the dynamic deployment generator . The dynamic deployment generator may use the verification data to dynamically adjust the deployment strategy . These adjustments may be directed towards establishing more attractive traps for the potential threat, and/or towards obtaining more information about the potential threat. For example, the dynamic deployment generator may call for dynamically adjusting or changing the nature of an already deployed security mechanism -. Alternatively or additionally, the dynamic deployment generator may determine that a security mechanism -can be disabled or removed from the site network . Alternatively or additionally, the dynamic deployment generator may cause different security mechanisms to be deployed. These changes may be reflected in the deployment strategy , and may be implemented by the deployment engine . 1512 1516 1524 1520 1502 1512 1520 1520 1516 1502 1520 1520 1520 1516 1512 a b c a b c In some implementations, the adjustments to the deployment strategy may be directed towards containing an apparent threat within the emulated network . For example, the verification data may indicate that an unexpected access has occurred at a deception mechanism deployed into the site network . Using this information, the deployment strategy may include deploying deception mechanisms -into the emulated network that mimic production systems in the site network . Should an apparent attacker attempt a lateral movement from the deception mechanism where he was detected to a production system, the apparent attacker may instead be logged into a deception mechanism -that mimics that production server. The apparent attacker may not be aware that his activity has been contained to the emulated network . Using this deployment strategy , the apparent attacker may be kept away from production systems. 1540 1502 1502 1540 The threat detection system may, using the components and data described above, determine that a network abnormality is an acceptable and legitimate use of the site network , or that the network abnormality is an actual threat to the site network . In some implementations, the threat detection system may also be able to take action to stop a perceived threat. FIG. 16 1606 1606 illustrates an example of a process that may be implemented by an attack pattern detector to identify a pattern of behavior as a possible threat. The process may be implemented in hardware, software, or a combination of hardware and software. The attack pattern detector may include one or more integrated memory systems for storing data, or may be connected to external memory systems. 1606 1604 1604 1604 The process may receive new alert data . The new alert data may include information about a network abnormality that may be a threat to the network. The new alert data may include information such as a possible identity of the source of the threat, what the nature of the threat appears to be, when the threat began or occurred, and/or where the threat occurred in the site network. 1604 1680 1604 1604 1604 1690 1680 1604 1690 The new alert data may be examined, at step , to determine whether the information provided by the new alert data matches a pervious attack. The new alert data may match a previous attack when the pattern of behavior indicated by the new alert data matches a pattern of behavior that is known to be a network threat. Previously identified attack patterns may be provided at step to make this determination. Alternatively or additionally, the new alert data may be related to a previously identified attack pattern , and/or may describe behavior that is an extension of a known attack pattern. 1604 1690 1688 When the new alert data matches an identified attack pattern , and/or is related to an identified attack pattern, at step , the matching attack pattern may be updated. Updating the matching attack pattern may include, for example, changing a ranking of the attack pattern. A ranking may indicate the seriousness of the attack pattern. For example, a more serious attack pattern may be more likely to be a real attack, and/or a higher ranking may indicate a greater need to address the attack. Alternatively or additionally, updating the matching attack pattern may include adding a location where the pattern of behavior was seen. Alternatively or additionally, updating the matching attack pattern may include, for example, describing variations on the attack pattern, alterations to the attack pattern, additional sources of this type of pattern, and so on. 1604 1680 1690 1606 1682 1604 1682 1670 1672 1670 1604 1606 1672 1604 1672 1604 1604 1672 When the new alert data , at step , does not match an identified attack pattern , the process next attempts, at step , to determine whether the new alert data describes a pattern of behavior that may be a new and previously unidentified threat to the network. To make this determination, various data may be provided at step , such as, for example, raw log files and previously unmatched alerts . Raw log files may provide additional information about the new alert data that can be used by the process to further determine whether an attack may be occurring. The previously unmatched alerts may be patterns of behavior that has previously been determined to not be an attack. The new alert data may be matched against these previously unmatched alerts to determine that the new alert data describes behavior already determined to not be an attack. Alternatively, the new alert data may indicate that a previous unmatched alert may, in fact, describe an actual attack. 1670 1672 1606 1604 1682 1604 1684 1672 1604 1686 1690 1686 Using the raw logs , unmatched alerts , and possibly other data, the process examine, for example, the seriousness of the behavior described by the new alert data , the nature of the behavior, the source of the behavior, and so on. When it is determined, at step , that the new alert data does not indicate a new attack pattern, the new alert data may be saved, at step , with previously unmatched alerts . When it is determined that the new alert data does, in fact, describe a new attack pattern, the new alert data may be saved, at step , along with previously identified attack patterns . In some cases, at step , additional information may be stored with the new attack pattern data. For example, the new attack pattern may be given a rank, indicating the degree of seriousness, level of threat, and/or degree of immediacy. 1606 1710 1750 1710 1750 1710 1710 FIG. 16 FIG. 17A-17B FIG. 17A The process of may identify a pattern of behavior that could be a threat to the network. The pattern, however, may only be a potential threat. illustrate an example of two stages of a process , for confirming that the pattern of behavior is an actual threat. The process may be a first stage in an overall process for confirming a pattern as a threat, while the process may be a second stage. The process of may be executed, for example, by a dynamic deployment generator. The process may be implemented in hardware, software, or a combination of hardware and software. 1790 1710 1790 1600 1600 1710 1710 1792 FIG. 16 FIG. 17A An identified attack pattern may be provided to the process . The identified attack pattern may be produced, for example, by the process of . Additionally, in some cases, the process may identify multiple attack patterns simultaneously or successively, all of which may be provided to the process of , or some of which may be provided while the rest are set aside for later processing. The process may, at step , get the next highest ranked attack pattern. The ranking may indicate a seriousness, importance, urgency, or otherwise indicate an order in which the attack patterns should be addressed. 1794 1710 1774 1794 1710 1794 1774 1710 1710 For the next highest ranked attack pattern, at step , the process generates a dynamic deployment strategy. Pre-defined attack pattern deployment strategies may be provided at step . The pre-defined attack pattern deployment strategies may include strategies that were effective against the same or similar attack patterns, or that were designed with certain attack patterns in mind. Alternatively or additionally, the process may, at step dynamically generate a deployment strategy based on prior attack pattern deployment strategies , and/or the behavior described by the attack pattern. The process may not produce a deployment strategy exactly tailored for the attack pattern, and may instead produce a deployment strategy that is expected to be effective. Additionally, the process may produce more than one deployment strategy. Each of these deployment strategies may be ranked in various ways, such as their likelihood to be most attractive to the attack pattern, their impact on the network, how quickly they can be deployed, or resources required for their deployment. Each deployment strategy may be tried sequentially, or several deployment strategies, may be tried at the same time. 1790 One example of a deployment strategy is a strategy for a port scanner attack. When the identified attack pattern indicates port scanning of a server, a deployment strategy may call for deploying one or more security mechanisms that emulate services provided by the server. One or more corresponding ports on the server may then be opened. A true port scanner attack may then attempt to access the emulated services through an open port. Alternatively or additionally, security mechanisms may be deployed outside of the server. These security mechanisms may also emulate services provided by the server, and attract the attention of the port scanner without the port scanner being able to enter the server. 1790 Another example of a deployment strategy is a strategy for a network scanner attack. In this example, when the identified attack pattern indicates scanning of, for example, a subnet, a deployment strategy may call for deploying one or more emulated servers into the subnet. These emulated servers may resemble production servers in the subnet, and so may provide the same ports and servers as the production servers. The emulated servers, however, will monitor for network scanning activity. 1790 Another example of a deployment strategy is a strategy for a database attack. When the attack pattern indicates unauthorized querying or copying of a database, the deployment strategy may include security mechanisms that mimic parts of the database, such as additional views or tables with artificial or artificially tainted data. The security mechanisms may report being accessed or copied, either of which indicates an attack on the database. 1796 1710 1776 1796 1796 1710 1716 At step , the process may select one or more security mechanisms from available security mechanisms that are called for by the deployment strategy or strategies generated at step . Additionally or alternatively, at step the process may dynamically generate a security mechanism, and/or modify a security mechanism from among the available security mechanisms . 1710 1718 1712 1716 1718 1792 1712 1794 1716 1796 The process may produce an attack pattern , one or more deployment strategies , and one or more security mechanisms . The attack pattern may be the attack pattern that was selected at step , and that is being confirmed as an actual threat. The deployment strategy or strategies may be one or more deployment strategies generated at step . The security mechanisms may be the security mechanisms chosen at step . 1710 1750 1750 FIG. 17B The outputs of the process may be provided to a second stage for confirming that a pattern of behavior is an actual threat. illustrates an example of a process that may be used for the second stage. The process may be implemented in hardware, software, or a combination of hardware and software. 1750 1718 1712 1716 1718 1712 1716 1710 1718 1712 1716 FIG. 17A FIG. 17B The process may receive an attack pattern , one or more deployment strategies , and one or more security mechanisms . The attack pattern , deployment strategies , and security mechanisms may be provided by a first stage of the process to confirm an attack pattern as an actual threat, such as the process illustrated in . In , the attack pattern describes a pattern of behavior that is being verified to determine whether it is an actual attack. The deployment strategies describe one or more plans for verifying that the pattern is a threat, including a selection of one or more dynamic security mechanisms and a plan for where in the network to deploy them. The security mechanisms may be the processes and/or data that are to be deployed. 1714 1718 1712 1716 1730 1716 1712 1714 1714 1716 1714 1716 1714 1716 1714 1714 1740 1722 1740 1718 1716 A deployment engine may receive the attack pattern , deployment strategies , and security mechanisms , and may deploy one or more security mechanisms , using one or more of the deployment strategies . As noted above, the deployment engine may try different deployment strategies sequentially, or may try several deployment strategies concurrently. The deployment engine may also be configured to dynamically react to changing conditions in the network. For example, the attack pattern may describe a user whose credentials are suspect. In this example, the deployment engine may automatically deploy security mechanisms when the suspect user logs in. Furthermore, the deployment engine may also be configured to remove the security mechanisms when the user logs out. As another example, the deployment engine may launch additional security mechanisms configured to contain the suspect user within an emulated network. The deployment engine may provide deployment details to a validation engine , where the deployment details may include, for example, the attack pattern and the deployment strategy . 1722 1718 1720 1720 1732 1722 1732 1732 1722 1742 1714 1720 1720 1720 1720 a d a d a d In some implementations, the validation engine may attempt to determine whether the attack pattern is, in fact, a real attack. Deployed security mechanisms -may provide data about activity around them or related to them to the validation engine . This data may indicate, for example, no activity, suspect activity, or confirmed activity. In some cases, the data may indicate that the deployment strategy may be more effective if adjusted. The validation engine may provide this feedback to the deployment engine. The deployment engine may take actions such as a real-time, dynamic modification of a deployed security mechanism -, removing a deployed security mechanism -, and/or deploying different security mechanisms. 1720 1720 1718 a d In some cases, data from deployed security mechanisms -may also be provided to one or more other systems. These other systems may be able to provide additional information about the attack pattern . In some cases, these other systems may be able to address the threat, for example by blocking access to the network, revoking authentication, or terminating processes. 1722 1744 1744 1718 1744 1744 1722 1718 1722 1718 Ultimately, the validation engine may provide an attack confirmation . An attack confirmation may confirm that the attack pattern is an actual attack. An attack confirmation may be brought to the attention of a human network administrator. Alternatively or additionally, an attack confirmation may be sent to network security systems that may be able to address the threat. In some cases, the validation engine may instead determine that the attack pattern was not an actual attack. Yet, in other cases, the validation engine may not come to a conclusion, in which case the attack pattern may be marked for continuing observation. 1744 In some implementations, the network security system described above may also be configured to react to an attack confirmation by attempting corrective action against the attack. For example, the system may block the IP address that appears to be the source of the attack, or attempt to trace the attack to the source. Alternatively or additionally, the system may provide tainted data to the attacker, thereby possibly disabling the attacker's own system. Alternatively or additionally, the system may provide traceable data to the attacker. Traceable data may enable the system or others to track the attacker's movements in the network. In some implementations, tracking data may provide up-to-date information that may be used to dynamically change or modify an existing deployment strategy, or to deploy a new deployment strategy. Alternatively or additionally, the system may make information about the attacker public, such as for example in the anti-virus community, on anti-hacker forums, or through mass media outlets. VIII. Threat Analysis In various implementations, a deception center may be provided with a targeted threat analysis engine to analyze suspect network traffic. When suspect network traffic is received by a emulated network in the deception center, the emulated network may record results from conducting static, dynamic, and/or network analysis of the suspect traffic. The emulated network may be configured to record data over the course of an incident. An “incident” is an attack or suspected attack on a network. The emulated network may be configured to record data for an incident from the time a suspected attack is detected until the suspected attack is terminated. FIG. 18 FIG. 18 1820 1816 1840 1820 1816 1834 1818 illustrates examples of the data that may be collected over the course of an incident from processes and monitoring tools analyzing suspect network traffic in a emulated network . further illustrates that, in some implementations, the threat intelligence engine may include an analysis database that serves as a repository for the data collected in the emulated network . In some implementations, the threat intelligence engine may include a sniffer tool , for prioritizing and filtering the data collected in the analysis database. The threat intelligence engine may provide data from the analysis database to the analytic engine , where the data can be analyzed. 1820 1816 1822 1824 1826 1828 1830 1832 1820 In various implementations, the data collected from the emulated network may include network protocol activity , web-based network protocol activity , file activity , log files , memory snapshots , and captured lateral movement . These types of data are provided as examples of the type of data that may be collected, and other types of data may be collected, based on what data is available and what data is desired. 1822 1822 1822 Network protocol activity may include network traffic related to various networking protocols. Network traffic associated with network protocol activity may include network traffic coming into a customer network and/or network traffic going out of the customer network. This network traffic can include, for example, email, DNS requests for servers other than web servers, SMB traffic originating inside the customer network and accessing servers outside the customer network or originating outside the customer network and accessing servers inside the customer network, and/or FTP traffic that is unrelated to webpage content, among other things. Network protocol activity may be captured by, for example, network packet monitoring tools or in log files. 1824 1824 Web-based network protocol activity may include network traffic associated with accessing websites. The websites being accessed may be located on web servers located outside the customer network; that is, external web sites being accessed by a user inside the customer network. The websites being accessed may alternatively or additionally include websites hosted by the customer network itself, and being accessed by a user either inside or outside the customer network. Web-based network traffic may include, for example, DNS packets requesting the IP address of a website, Hyper-Text Transfer Protocol (HTTP) packets for transferring webpages, file transfer protocol (FTP) packets for transferring webpage content, such as image files, and/or packets exchanging user authentication information. Web-based network protocol activity may be captured by, for example, network packet monitoring tools or in log files. 1824 1822 In various implementations, web-based network protocol activity may be included within the network protocol activity . 1826 1826 1826 1826 File activity may include information learned from static analysis of files found in the content of suspect network traffic. File activity can include, for example, the output of virus scans, a description of contents of files, components such as macros and scripts extracted from files, results from opening files, and/or results from deconstructing files (e.g., compiling or decompressing the file), among other things. File activity may be captured by processes executing the static analysis. File activity may also be captured by the testing device executing the static analysis, which may produce, for example, the output of virus scanners, de-compilers, emulators, and so on. 1828 1828 1816 1816 1840 Log files include log files produced during dynamic analysis of the contents of suspect network traffic. These log files may be generated, for example, by the emulated system that is the release point for the contents of the suspect network traffic. These log files may include, for example, log files that are typically generated by an operating system. These log files capture information such as operating system kernel activity, user-level application programming interface activity, user log in attempts, and commands entered by a user, among many others. The log files may also include the output of processes specifically monitoring calls made from the release point to other devices in the emulated network . These log files may capture information such as downloading of files from outside the customer network, uploading files from the customer network to an outside server, creating, deleting, copying, modifying, moving, decrypting, encrypting, decompressing, and/or compressing files, and network traffic to other devices, such as login attempts and port scanning. In various implementations, log files deemed interesting (which may include all log files generated by devices emulated in the emulated network ) are provided to the analysis database . 1830 1816 1816 1816 1816 1816 1816 1816 1816 1830 1830 Memory snapshots may be taken at various times over the course of an incident. For example, the emulated network may take before and after snapshots of emulated memory structures in the emulated network . For example, real servers, workstations, routers, and other network devices typically include some memory. In some implementations, the emulated network , when emulating these devices, may also emulate any memory that they include. The emulated network may further produce snapshots of each memory before suspect network traffic is analyzed, as well as after. A memory snapshot is a copy of the contents of a memory. In some implementations, the emulated network may alternatively or additionally produce memory snapshots of the test devices being used to create the emulated network . As discussed above, the emulated network is built from physical equipment, such as a rack of servers, which has its own memory. This memory may be captured in snapshots at various intervals, particularly during the analysis of suspect network traffic. Alternatively or additionally, the emulated network may take memory snapshots during the course of dynamic analysis of files. For example, the emulated network may take a memory snapshot during the execution of a file. This memory snapshot may provide some insight into the contents of the file. 1832 1832 1816 1832 1822 1824 1826 1828 1826 1828 1832 Lateral movement is, as described above, the movement of an attack from one network device to another. Lateral movement may be captured, for example, as a trace of activity among multiple devices emulated in the emulated network . In some implementations, lateral movement may be extracted from network protocol activity , web-based network protocol activity , file activity , and/or log files . For example, file activity may show downloading of malware and log files may capture login attempts. Lateral movement data may put this information together and provide a cohesive description of an attack. 1820 1816 1840 1834 1834 1840 1834 1834 1840 1834 1834 1834 1834 1834 1834 As noted above, the data extracted from the emulated network may be accumulated in an analysis database . In some implementations, the threat intelligence engine may include a sniffer tool . In these implementations, the sniffer tool may prioritize and filter the data stored in the analysis database . For example, the sniffer tool may generate alerts upon finding particularly suspect information (e.g., by finding a digital signature for the information on a blacklist). As another example, the sniffer tool may identify data known to be safe (e.g., because a digital signature for the data or a domain extracted from the data can be found on a whitelist), and remove this data from the analysis database . As another example, the sniffer tool may extract files out of network packets. As another example, the sniffer tool may generate digital signatures for files, packets, or other data in the analysis database . As another example, the sniffer tool may trim routine information from log files, so that the log files record primarily suspect activity. As another example, the sniffer tool may organize related information together, such as for example putting together network traffic and log files related to lateral movement. In some implementations, the sniffer tool may thus serve to reduce the volume of data that may need to be analyzed. 1840 1818 1918 1918 1940 1940 1940 1940 1940 1940 1940 1918 1918 1940 1918 1940 FIG. 19 The contents of the analysis data base may be provided to the analytic engine for detail analysis. illustrates an example of the operations of an analytic engine . In various implementations, the analytic engine may include multiple analysis engines . Each analysis engine may analyze a different type of data stored in an analysis database . Generally, each analysis engine may apply one or more of heuristic algorithms, probabilistic algorithms, machine learning algorithms, and/or pattern matching algorithms, in addition to emulators, to detect whether data (e.g., files, email, network packets, etc.) from the analysis database is malicious. Each analysis engine may further include sub-modules and plugins, which are also able to apply heuristic, probabilistic, machine learning, and/or pattern matching algorithms, as well as emulators, to determine whether some data is malicious. In various implementations, the analysis engines may be configured to operate in parallel, such that the analytic engine is able to analyze many types of data at the same time. In some implementations, the analytic engine may have additional analysis engines not illustrated here. In some implementations, the analytic engine may have fewer analysis engines , depending on what is required for a particular implementation. 1918 1942 1944 1946 1948 1940 1940 1942 1944 1946 1948 1940 1940 1946 1944 1942 1948 1940 1942 In this example, the analytic engine includes a network protocol analysis engine , a web-based network protocol analysis engine , a file activity analysis engine , and a log file analysis engine . As discussed in further detail below, each of these analysis engines processes a different type of data from the analysis database . The network protocol analysis engine processes results from network and dynamic analysis of network traffic. The web-based network protocol analysis engine processes results from network analysis of network traffic related to access of websites. The file activity analysis engine processes data captured during static analysis of the content of suspect network traffic. The log file analysis engine processes log file data. In some implementations, the analysis engines may, also work together to analyze data from the analysis database . For example, file activity analyzed by the file activity analysis engine may be correlated against network activity analyzed by the web-based network protocol analysis engine and the network protocol analysis engine to produce a network history of lateral movement of an attack. As further example, information provided by the network analysis may be searched for, by the log file analysis engine , to provide an activity trace of lateral movement. In some implementations, the various analysis engines may be combined into fewer analysis engines, or may be divided into additional sub-engines. For example, in some implementations, the network protocol analysis engine may also analyze web-based network traffic. 1940 1962 1940 1942 1942 1902 1946 1948 In various implementations, analysis engines may each produce indicators that describe the data that each analyzes, which may be stored in an indicators database . Indicators describe the suspect network associated with data analyzed by the analysis engines . For example, the network protocol engine may produce indicators that the describe the source and destination of HTTP-based packets, a description of the webpages associated with the packets, as well as any malicious content downloaded as a result of the HTTP packets. As another example, the network protocol analysis engine may produce indicators describing SMB packets that uploaded files that should not have left the customer network . As another example, the file activity analysis engine may provide indicators describing files storing credentials that where modified. As another example, the log file analysis engine may produce indicators that describe repeated, and thus suspect, login attempts. 1940 In various implementations, the analysis engines produce static, file, and network indicators that describe and/or identify an threat posed by suspect network traffic, or lack of a threat, if no threat is found. For example, in some implementations, a threat associated with specific suspect network traffic may be identifiable by a name, which is included in an indicator. The indicators may further include information such as timestamps, indicating a start and/or end of the attack, and/or a weight, indicating the severity of the attack, and/or contextual information about the attack, such as the type of network exchanges made during the attack. In some implementations, suspect network traffic that is harmless may also be provided with indicators. In these implementations, the indicators may include a weight value that indicates that the network traffic is harmless. 1918 1940 1952 1902 1952 1950 1918 1952 1952 1952 1902 1952 1918 1918 1962 In some implementations, the analytic engine may also provide data from the analysis database to off-site analysis engines , located outside the customer network . Off-site analysis engines are additional analysis engines that are hosted by a central service located on the Internet . The central service may have analysis engines that the analytic engine does not have, or does not yet have. For example, central server may have off-site analysis engines that are more up-to-date, and/or may have off-site analysis engines that are newer. In some cases, newer off-site analysis engines may be in a testing phase, prior to being provided to the customer network . The off-site analysis engines may provide indicators back to the analytic engine . The analytic engine may add these indicators to the indicators database . 1962 1964 1902 1964 1902 1964 In some implementations, the indicators database may further provide indicators to a site-wide database . As noted above, the customer network may include a site-wide database when the customer network includes more than one site network. Each site network may be provided with their own threat intelligence engine. Each threat intelligence engine may provide indicators for their analytic engines to the site-wide database . 1962 1954 1950 1964 1964 1902 1954 1954 1954 1954 1902 1902 In some implementations, the indicators database may provide indicators to a central database , located on the Internet . In implementations that include a site-wide database , the site-wide database may provide indicators for all of the customer network to the central database . The central database is a central repository for indicators that describe suspect network traffic. The central database may collect indicators from multiple customer networks. The central database may also share indicators between customer networks. Sharing indictors between customer networks may make all of the customer networks more secure. For example, another customer network may have seen an attack that the illustrated customer network has not yet experienced. The customer network may use indicators from the other customer network to improve its network security infrastructure, and thereby possibly improving is defenses against the same attack. FIGS. 20-23 FIG. 19 FIG. 20 FIG. 21 FIG. 22 FIG. 23 1940 2044 2142 2246 2348 illustrate examples of the structure and processes of the analysis engines illustrated in the example of . illustrates an example of a network protocol analysis engine ; illustrates an example of a web-based network protocol analysis engine ; illustrates an example of a file activity analysis engine ; and illustrates an example of a log file analysis engine . FIG. 20 2044 2044 2044 2044 illustrates an example of a network protocol analysis engine . The network protocol analysis engine may analyze network traffic associated with network protocols, in some cases including web-based network protocols. Analyzing non-web-based network traffic separately from web-based network traffic may be beneficial because non-web-based network traffic may use network protocols unrelated to web-based network traffic. Additionally, non-web-based network traffic may be received at different rates, may be used differently, and may harbor different kinds of threats. In various implementations, however, web-based network traffic is analyzed by the network protocol analysis engine , along with non-web-based network traffic. In these implementations, the network protocol analysis engine can provide comprehensive analysis of the network traffic. 2044 2070 2024 2024 2070 2070 2044 2072 2074 2076 2082 2044 2080 This example network protocol analysis engine is also arranged modularly and hierarchically. A protocol analysis receives other network traffic , and may conduct a first stage analysis of the network traffic . For example, the protocol analysis may identify a network protocol associated with a packet or stream of packets. The protocol analysis may then invoke a sub-module designed to analyze packets for the identified network protocol. In this example, the network protocol analysis engine includes sub-modules for Simple Mail Transfer Protocol (SMTP) traffic (e.g., email), Server Message Block (SMB) traffic (e.g. resource sharing packets), and FTP traffic . The sub-modules may each be assisted by one or more plugins . The network protocol analysis engine may also include sub-modules for other traffic (e.g. FTP, Trivial File Transfer Protocol (TFTP), Remote Desktop Protocol (RDP), Internet Message Access Protocol (IMAP), DNS. DHCP, Transparent Network Substrate (TNS), Lightweight Directory Access Protocol (LDAP), etc.). These other sub-modules may analyze traffic for other network protocols, including ones that are currently known and not illustrated here, and ones that will be developed in the future. 2072 2074 2074 2074 2070 2074 2082 The SMTP traffic sub-module analyzes suspect email. The SMTP traffic sub-module may, for example, examining email headers to look for patterns known to be associated with malicious email. The SMTP traffic sub-module may also examine email content to look for malicious attachments and/or links. The SMTP traffic sub-module may provide a determination to the protocol analysis that indicates whether some email was malicious or not, or whether it could not make a determination. The determination from the SMTP traffic sub-module may be based on its own analysis, or on the analysis of one or more plugins , or on a combined analysis. 2074 2074 2074 2070 2074 2082 The SMB traffic sub-module analyzes packets associated with shared access to files, printers, ports, and miscellaneous communications between devices in a network. SMB packets may also provide an authenticated inter-process communication mechanism. The SMB traffic sub-module may examine SMB packets and look for unauthorized accesses to shared resources or unauthorized communications. The SMB traffic sub-module may provide a determination to the protocol analysis as to whether some SMB traffic was malicious, not malicious, or possibly malicious. The SMB traffic sub-module's determination may be based on its own analysis, or on the analysis of one or more plugins , or on a combined analysis. 2076 2076 2076 2076 2070 2076 2082 The FTP traffic module analyzes network traffic associated with the transfer of data using FTP. Communications using FTP typically involve establishing a communication channel between a client machine and a server machine. The client machine can issue commands to the server machine, and upload files to the server machine or download files from the server machine. The FTP traffic sub-module may analyze FTP-related network traffic, and attempt to determine whether any of the traffic uploaded files that were not authorized to be uploaded or downloaded malicious files. The FTP traffic module also attempt to determine whether the FTP communication channel was validly established. Some FTP servers may allow users to connect anonymously, while others require a username and password to establish a connection. The FTP traffic sub-module may provide a determination to the protocol analysis that indicates whether some FTP traffic was malicious, was not malicious, was harmless, or that the traffic's maliciousness could not be determined. The FTP traffic sub-module's determination may be based on its own analysis, the analysis of one or more plugins , or a combined analysis. 2070 2082 2090 2024 2090 2090 2024 2090 2044 2024 2090 2024 2090 2024 The protocol analysis may use the determinations made by the sub-modules and/or their attached plugins and generate indicators that describe the other network traffic . These indicators may be referred to as network indicators. These indicators may describe the behavior of the other network traffic , may identify network traffic associated with a particular behavior, and/or may indicate whether some network traffic is or is not a threat. For example, the indicators generated by the other network protocol analysis engine may include source and destination addresses for the other network traffic , descriptions of any files found in the network traffic, and/or any usernames associated with the network traffic, among other things. In some implementations, the indicators may indicate that some other network traffic is or is not a threat. In some implementations, the indicators may include a weight value that indicates a probability that some other network traffic is a threat. FIG. 21 2142 2142 2122 2142 illustrates an example of web-based network protocol analysis engine implemented in a modular fashion. A modular implementation may provide both flexibility and scalability. Flexibility is provided because the web-based network protocol analysis engine can be reconfigured based on the web-based network traffic that is received Scalability is provided because modules for new types of web-based network traffic can be added, in some cases without needing to rebuild the web-based network protocol analysis engine . 2142 2170 2170 2122 2170 2122 In this example, the web-based network protocol analysis engine's modules are arranged hierarchically. The first level of analysis is protocol analysis . The protocol analysis gets or receives web-based network traffic . The protocol analysis may get data (a “push” data model) or fetch data (a “pull” data model). In some implementations, the web-based network traffic may already be organized into packet streams. A packet stream is a series of related packets that have the same source and destination. For example, the packets that form a video being streamed from a host to a viewer's device would be considered a packet stream. 2170 2122 2170 2170 2142 2172 2174 2176 2142 2180 2142 The protocol analysis may make an initial examination of the web-based network traffic . Among other things, the protocol analysis may determine the web-based network protocol that each packet or packet stream is associated with. The protocol analysis may then invoke the appropriate sub-module for the network protocol type, and direct packets associated with that protocol to the sub-module. In this example, the web-based network protocol analysis engine has at least three sub-modules: one for HTTP traffic , one for DNS traffic , and one for FTP traffic . The web-based network protocol analysis engine may have additional sub-modules for other traffic , where these sub-modules are focused on packets that use network protocols not explicitly illustrated here. The functionality of the web-based network protocol analysis engine can also be expanded by adding more sub-modules for yet more web-based network protocols. 2172 2172 Each of the sub-modules analyze packets associated with their protocol type and attempt to determine whether the packets can cause harm to a network. For example, the HTTP traffic sub-module may match website addresses against “black lists” and “white lists.” Black lists include lists of websites and/or website content that is known to be malicious, compromised, or are otherwise associated with web content known to cause harm. Black lists may include website domain names, IP addresses, Uniform Resource Locators (URLs), and/or hashes of malicious files. The HTTP traffic sub-module may also match web site content (such as files and images) against black lists. White lists include lists of websites and/or website content that is known to be safe and uncompromised. Black lists and white lists may change dynamically, as when a previously safe website becomes compromised, or as a compromised website is recovered, or as websites are shut down and removed from the Internet. HTTP traffic associated with a website on a black list may be marked as malicious, while HTTP traffic associated with a white list may be marked as clean. 2174 2174 As another example, the DNS traffic sub-module may also match domain names against black lists and white lists. DNS traffic typically includes requests to translate domain names to IP addresses. A DNS request may be for a domain that is hosted by the customer network, or may be for a domain that is outside the customer network but that the customer network's DNS server knows about. A malicious DNS request may, for example, be attempting to obtain an IP address for an internal website that is not publicly available. The DNS traffic sub-module attempts to determine whether suspect DNS requests may be malicious or are acceptable. 2176 2176 As another example, the FTP traffic sub-module may examine packets that contain website content that were transferred using FTP. FTP provides one way to transfer images, files, and/or multi-media content associated with webpages. The FTP traffic sub-module may examine web-based FTP traffic and determine whether the traffic includes any malicious content, or whether the content is innocuous. 2182 2172 2172 2182 2182 2182 2174 2176 2142 2142 2142 The functionality of the sub-modules may also be expanded with plugins . A plugin is a module that can be added to or removed from a sub-module without having to rebuild the sub-module and often while the sub-module is running. Here, plugins provide the ability to quickly add functionality to a sub-module. For example, in some implementations, the HTTP traffic sub-module may be unable to determine whether some packets are malicious or safe. In these implementations, the HTTP traffic module may invoke one or more plugins , which may each operate on the packet in a different way. For example, one plugin may access black lists located on the Internet. These black lists may be public black lists, or may be black lists maintained along with off-site analysis engines. As another example, another plugin may access a public database of known bad websites, such as one hosted by Google®. The DNS traffic sub-module and FTP traffic sub-module may also have plugins to expand their functionality. Plugins also provide a way to add new or up-to-date functionality to the sub-modules. The sub-modules can also be updated by providing an updated web-based network protocol analysis engine , which may require rebuilding the web-based network protocol analysis engine . Plugins, however, may provide for faster, less intrusive, and/or intermediate updates between updates of the web-based network protocol analysis engine itself 2182 2182 2182 2182 2170 2170 2190 2190 2190 2190 2190 2190 The plugins may each produce a determination of whether a packet or group of packets is malicious or clean. A plugin may also indicate that it was unable to make a determination. In this example, the sub-modules receive the results from their associated plugins . The sub-modules provide a determination, either their own or one made by their plugins , to the protocol analysis . The protocol analysis may use the determination from a sub-module to produce indicators . These indicators may be referred to as network indicators. As noted above, these indicators may describe and/or identify network traffic associated with a threat. For example, the indicators generated by the web-based network traffic may include the domain names, URLs, and/or IP addresses of websites accessed, a description of the websites, a description of content downloaded from the websites, and/or the IP address of the computer that requested the website content, among other things. The indicators may indicate definitively that some network traffic is a threat or may indicate definitively that some network traffic is not a threat. Alternatively or additionally, the indicators may provide a weight value that indicates the probability that some network traffic is a threat. For example, a weight value of “100” may indicate a 100% probability that some network traffic is a threat, while a weight value of “0” may indicate that the network traffic is not a threat. Furthermore, any weight value between “0” and “100” may indicate the relatively probability that some network traffic is a threat. FIG. 22 2246 2246 2246 illustrates an example of a file activity analysis engine . The file activity analysis engine analyzes the result of static analysis of the contents of suspect network activity. For example, the file activity analysis engine may examine results from opening the contents, applying virus scans to the content, and/or deconstructing the content, among other things. By examining these results, the file activity analysis engine attempts to determine whether the content can cause harm to a network. 2246 2270 2226 2226 2270 2270 2270 This example file activity analysis engine is also arranged modularly and hierarchically. A file analysis receives file activity , and may conduct a first stage analysis of the file activity . For example, the file analysis may include black lists for files known to be malicious. In some implementations, the black lists may store digital signatures of malicious files. These digital signatures may be generated by, for example, the MD5 algorithm, Secure Hash Algorithm 1 (SHA-1), or SHA-2, among others. The file analysis may compare files found in suspect network traffic against signatures in the black lists. The file analysis may also check files against white lists. White lists may include files that are known to be safe. White lists may also store digital signatures of files. Files found in suspect network traffic that match signatures in white lists can be assumed to be safe. 2270 2246 2272 2274 2276 2282 2246 2280 The file analysis may also or alternatively determine the file type for a file extracted from suspect network traffic, and invoke a sub-module for analyzing files of that type. In this example, the file activity analysis engine includes sub-modules for analyzing portable document format (PDF) files , executable files , and archive files . The sub-modules may each be assisted by one or more plugins . The file activity analysis engine may include sub-modules for analyzing other files of types not illustrated here, and also for analyzing activity related to certain files, such as password files and sensitive data files. 2272 2272 2272 2272 2282 2270 The PDF files sub-module analyzes files formatted in PDF or that appear to be formatted in PDF. PDF is a popular format for transferring documents across networks. Thus sending PDF files in network traffic is fairly common. Hacking tools, however, can be embedded into seemingly innocent PDF files. The PDF files sub-module may attempt to determine whether a PDF file is malicious or harmless. For example, the PDF files sub-module may be able to detect malicious obfuscation in a PDF file, and/or whether a PDF file includes a shell script. The PDF files sub-module may provide its determination, or the determination made by a plugin , or a combined determination, to the file analysis . 2274 2274 2274 2274 2270 The executable files sub-module analyzes executable files and files that appear to be executable. Executable files are programs that can be run on a computer. Viruses and other malware can be delivered into a network using executable files. Once launched, an executable file may have some privileges to make changes to a computer that it is launched on. Malware may take advantage of these privileges, and once launched, may exploit vulnerabilities in a computer's security infrastructure. The executable files sub-module may attempt to identify an executable file, and/or identify what an executable file does. Using this and other information, the executable files sub-module may attempt to determine whether the executable file is malicious. The executable files sub-module may provide its determination, or a determination of one of or more of its plugins, or a combined determination to the file analysis . 2276 2276 2276 2276 2270 2276 2270 The archive files sub-module analyzes archive files. Archive files are containers for other files, and provide a convenient way to transfer groups of files and/or large files. The files contained in an archive file may have been compressed and/or encrypted. The archive files sub-module may attempt to determine what is contained in an archive file, and whether the contents are malicious. The archive files sub-module may decompress and/or decrypt an archive file. In some cases, the archive files sub-module may pass the contents of an archive to the file analysis , which may pass the contents to another sub-module. The archive files sub-module may provide its determination (or that of one or more of its sub-modules) to the file analysis . 2270 2282 2290 2226 2290 2290 2290 2290 2290 The file analysis may use the determinations made by the sub-modules and/or their attached plugins to generate indicators that describe the file activity . These indicators may be referred to as file indicators. These indicators may describe and/or identify the analyzed files. For example, the indicators may include file types, components extracted from files, results from applying virus scanning and other tools to the files, results from opening or executing a file, results from deconstructing and analyzing the deconstructed contents of file, where a file came from and when, and/or a digital signature, which may be used to identify a file. The indicators may further indicate whether a file is malicious. In some implementations, the indicators may include a weight value that indicates the probability that a file is malicious. FIG. 23 2348 2348 2348 illustrates an example of a log file analysis engine . The log file analysis engine analyzes log files generated by operating systems, applications, and devices in the emulated network. For example, the log file analysis engine can analyze log files generated by emulated network devices form the emulated network. In various implementations, the emulated network devices can be implemented using virtual machines. 2348 2370 2328 2328 2370 2348 2372 2374 2376 2382 2348 2380 This example log file analysis engine is also arranged modularly and hierarchically. A log file analysis receives log files and may conduct a first stage analysis of the log files . For example, the log file analysis may sort log files by their type, and invoke an appropriate sub-module for analyzing each log file by its type. In this example, the log file analysis engine includes sub-modules for analyzing message logs , authentication logs , and user logs . The sub-modules may each be assisted by one or more plugins . The log file analysis engine may include sub-modules for analyzing other logs , including any of the many logs that may be generated by network devices but that are not illustrated here. 2372 2372 The message logs sub-module analyzes message logs. Message logs contain global system messages, often including messages that are also found in other message logs, such as mail and authentication logs. Analyzing message logs may provide a comprehensive view of the activity seen by a emulated device in the emulated network. The message logs sub-module may also analyze message logs based on information provided by other analysis engines. For example, message logs may be searched for activity related to a suspect IP address or username, found through network analysis. 2374 The authentication logs sub-module analyzes log files related to user authentication. Authentication logs include information such as a history of logins (including usernames, login times, and logout times) and the authentication mechanism used. Examining log files may be useful for finding, for example, repeated login attempts, password scanning (e.g., multiple login attempts with the same username and different passwords), and/or logins using deliberately released usernames and passwords. Authentication logs can also be searched for activity related to, for example, a suspect username or around a specified time. The key words or search strings may be provided by other analysis engines. 2376 The user logs sub-module analyzes log files that record user-level activity. User logs may capture the actions of one user. For example, a user log may include commands entered by a user, files opened or closed by the user, applications launched by the user, other systems accessed by the user, and so on. Examining user logs may be useful, for example, when an outside actor has gained access to the emulated network using stolen or leaked credentials. Hence, user logs may be examined for information related to a specific user, which may be identified by another analysis engine. 2382 2370 2370 2390 2328 2390 2390 2348 2390 The sub-modules may each make a determination as to whether a log file being analyzed indicates malicious activity. The sub-modules may make this determination with the assistance of one or more attached plugins . The sub-modules may provide their determinations to the log file analysis . The log file analysis may use the determinations made by the sub-modules to generated indicators that describe and/or identify activity seen in the log files . These indicators may be referred to as dynamic indicators. For example, indicators generated by the log file analysis engine may include a list of login attempts, usernames associated with log in attempts, commands entered by a user that has infiltrated the emulated network, and/or changes made within the emulated network, among other things. The indicators may indicate that no malicious activity was found, or that malicious activity was definitely found. In some implementations, the indicators may alternatively or additionally provide a weight value that indicates the probability of malicious activity. FIGS. 20-23 FIG. 24 2440 2440 2482 2440 2440 2440 2440 2440 2440 a f a f a f a f In various implementations, the analysis engines described in may be launched by the analytic engine in a predetermined sequence. illustrates an example of the order or sequence in which analysis engines -can be run, as well as a correlation engine for correlating the results from the various analysis engines -. In various implementations, the analytic engine executes the analysis engines -in a predetermined order, which can be modified. The execution order may be based on current threat intelligence from the network security community. For example, the security community may learn that certain malware has been released on a particular date, or that several websites have suffered denial of service (DoS) attacks. In this example, the threat intelligence engine can be configured to watch particularly for this denial of service attacks that look similar to the attacks seen at those websites. For example, the network protocol analysis engine can be placed first or early in the execution order, so that the network protocol analysis engine can catch streams of packets that appear to be related to a denial of service attack. New threat intelligence may be received once a day or several times a day, and analytic engine may adjust the execution of the analysis engines -accordingly. In some implementations, the analytic engine can also determine the order in which to execute the analysis engines from what can be learned from suspect network traffic. For example, an attack may take the form of a large amount of irrelevant or inappropriate email (e.g., spam email) being received by a network. The nature of this email as spam may be identified by the network's security infrastructure, and the analytic engine may use this information to invoke a email analysis engine first. The email analysis engine may conduct an analysis of the headers of the suspicious email, and determine, for example, that the email does not have a valid header (e.g., the sender's email address is invalid or has been spoofed). The result of the email header analysis can be provided to a file analysis engine and/or a log file analysis engine to determine whether attachments included in the suspect email are malicious. In contrast, should the email header analysis engine find nothing wrong with the email, then the file and log file analysis engines need not be run. In various implementations, the analytic engine may also be able to add new analysis engines to the sequence, remove analysis engines from the sequence, and/or add or remove plugins for an analysis engine. The analytic engine may make these changes to new or different network threats and/or to update the functionality of the analytic engine. In some implementations, updates and changes to the analytic engine can be provided over the Internet. In some implementations, the analytic engine can be updated without needing to shut it down or take it off line. FIG. 24 2440 2440 2440 2440 2440 2440 2420 2420 2440 2440 2440 2440 2440 2440 2440 2440 a d a d a d a d a d a d a d a f In the example illustrated in , four analysis engines -are initially launched in parallel. These four analyses engines -can be one of the web-based network protocol analysis engine, other network protocol analysis engine, file activity analysis engine, log file analysis engine, or some other analysis engine included in the analytic engine. The four initial analysis engines -receive as input incident data -of an appropriate type (e.g., a web-based network protocol analysis engine receives web-based network traffic data; a file analysis engine receives files, etc.) The initial analysis engines -can be run in parallel or sequentially; in this particular example, there is no requirement that they be run in a specific order. In some cases, there may be a requirement that the result from one analysis engine -be provided to another analysis engine -. In various implementations, additional or fewer analysis engines -can be run initially. 2440 2440 2420 2420 2482 a d a d Each of the initial analysis engines -may produce results. These results may indicate whether a particular piece of data from the incident data -is malicious, is safe, or has an undetermined status. Results that indicate particular data is safe and some results that indicate an undetermined status may be discarded, or are otherwise set aside. Results that indicate particular data is malicious, and thus very likely related to an actual attack, may be provided to the correlation engine . 2482 2460 2482 2440 2440 2420 2420 2420 2420 2482 2482 2482 a f a e a e The correlation engine correlates the results from the various analysis engines to produce a report of the incident . One or more of the results may indicate that the site network has, in fact, suffered an attack. For example, one or more servers in the emulated network may have crashed. The correlation engine attempts to reconstruct the sequence of events that led up to the harm caused by the attack. The analysis engines -may identify events in the incident data -that, by themselves, are probably malicious (e.g., downloading of a malware file). Many events in the incident data -may, alone, appear innocent (e.g., receiving an email). The correlation engine attempts to connect these events, which may appear to be unrelated, and thereby reconstruct the course of the attack. Furthermore, the correlation engine , in most implementations, has access to all of the data captured for the incident, and thus may be able to relate single events to events that happened both before and after. In many cases, having reconstructed the course of the attack, the report from the correlation engine can be used to identify malicious activity related to the attack. 2440 2482 2440 2482 2420 2420 2482 2482 a b a e For example, one analysis engine may indicate to the correlation engine that a malware file was downloaded to a server in the emulated network. Another analysis engine may indicate that servers in the emulated network crashed because their memory was flooded with garbage data. The correlation engine may search the incident data -for a connection between these events. To continue the example, the correlation engine may find that the malware file launched a process on each of the servers that crashed. The correlation engine may further find that the servers' memory started to fill once these processes were started. 2482 The correlation engine can also be in identify and deconstruct attacks that can otherwise be difficult to trace. One example of an attack that is difficult to trace is a “dropper” attack. A dropper is a malware installer that surreptitiously carries viruses, back doors, or other malicious software. A dropper file by itself does not cause harm directly, and cannot be identified by simple checks such as examining its file extension. Once on a computing system, the dropper file can be inadvertently activated by a user attempting to open the file, or may exploit a security vulnerability to activate itself. Once activated, the dropper file unpacks and executes its contents, which is often a malware file. A dropper can be detected in various ways by correlating the dropper's contents—which, for purposes of the following examples, will be referred to as the contents file—back to the dropper. For example, the contents file may be executed on an emulated network device, and its malicious behavior may be both exposed and captured in log files generated by the emulated network device. As another example, a static scan of the contents file may reveal its malicious nature. As another example, the contents file, once invoked, may make calls to a command and control server located on the Internet. A command and control server (C&C server) is a centralized computer that issued commands to a botnet, and receives reports back from coopted computing systems. This malicious behavior may be captured in log files generate an emulated network device on which the contents file is launched. 2482 2482 2482 2482 In each of the above examples, the correlation engine may look for the contents file (e.g., by looking for a digital signature generated for the contents file) in other log files, and find it in a log file generated when the dropper file was itself executed. The dropper file's relationship with the contents file will thus cause the otherwise benign-seeming dropper file to be classified as malicious. Additionally, the correlation engine may be able to identify how the dropper file itself came to be on the network. For example, the correlation engine may look for the dropper file in email attachments (e.g., using a digital signature generated for the dropper file), and/or may look for the dropper file in network packets that were part of a download from the Internet. In this way, the correlation engine may be able to trace the events in the dropper attack independently from when the various events in the attack occurred. 2460 2482 2440 2440 2482 2440 2440 2440 2440 2440 2440 2482 e f e f e f e f Before being able to produce an incident report , the correlation engine may require additional results for additional analysis engines -. For example, to continue to previous example, the correlation engine may have determined that a malware file causes the servers to crash, but so far does know where the malware file came from or how it came to be placed in the network. The analysis engine may, in this example, invoke additional analysis engines -to obtain more information. For example, one analysis engine may be invoked to search log files for a time at which the malware file was downloaded. Another analysis engine may be invoked to search network packets for the malware file. From the results from these analysis engines -, the correlation engine may be able to identify where the malware file came from (e.g., an IP address of the sender) and when it was downloaded to the emulated network. 2420 2420 2420 2420 2482 2422 2424 2422 2424 2422 2424 2482 2422 2424 2482 a e a e The correlation obtained so far, however, may not yet describe the whole incident. In some cases, the incident data -may be incomplete. For example, suspect network traffic may be diverted to the emulated network when some network traffic is identified as suspect. The attack on the network, however, may have started before the suspect network traffic is identified, and may have escaped detection. Activity resulting from this network traffic may thus not have been captured in the incident data -. In some implementations, the correlation engine thus may also receive additional data , , such as log files, from the site network. This additional data , may include data captured by network packet monitors and data captured by computing systems in the site network, among other data available from the site network. In these implementations, the correlation engine may correlate events in the incident with events recorded in the additional data , . To continue the previous example, the correlation engine may learn from the additional data that a user in the site network received an email from a trusted source with an apparently innocent link, and that by following the link to a website, the user triggered downloading of the malware file. 2482 2420 2420 2482 a e In some implementations, the correlation engine may be able to iteratively search the incident data -, repeatedly trying different searches to make connections between different events. In some implementations, the correlation engine may be able to replay the events in an incident to determine if it has found the events related to the attack, and/or to determine what resulted from a particular series of events. For example, the threat intelligence engine may receive a sequence of events, and may execute each event in the sequence in the r. 2482 2482 2460 2460 2462 Once the correlation engine has made a best attempt at determining the events in an attack, the correlation engine may produce an incident report . The incident report includes one or more indicators , each of which describe an event. IX. Adversary Trajectory In the information security industry, it can be difficult to determine where an attack may have occurred on a network. When the attack is discovered, it can be even more difficult to determine the trajectory of the attack. An adversary trajectory engine can be configured to use network flow information of a network to determine the trajectory of an attack. In various implementations, the trajectory of an attack (or attack trajectory), describes the path taken from node to node across a network by malicious network activity, and/or seemingly harmless network activity related to malicious network activity. In some implementations, an adjacency data structure can be generated for a network. The adjacency data structure can include a first machine of the network that has interacted with a second machine of the network, where a machine may be, for example, a network device. In the adjacency data structure, the first machine can be associated with the second machine when an interaction has occurred between the first machine and the second machine. The adjacency data structure can be updated as new interactions occur on the network. In some implementations, the network can further include one or more deception mechanisms, as described above and herein. A deception mechanism can indicate that an attack is occurring when a machine interacts with the deception mechanism. When, or after, the attack has occurred, an attack trajectory data structure can be generated. In the attack trajectory data structure, an attack trajectory path can be determined. When there are multiple possible attack trajectory paths, a probability can be computed for each attack trajectory path to determine the likelihood that the attack trajectory path is associated with a particular adversary. FIG. 25 2511 2511 2511 is an example of an illustration of an adjacency data structure for a plurality of interactions in a network. In some implementations, the adjacency data structure can be an adjacency list or an adjacency matrix. In various implementations, the adjacency data structure can otherwise be any type of data structure that can organize interactions. 2511 The adjacency data structure can be generated by correlating interactions. In some embodiments, correlating interactions can include establishing a mutual relationship or connection between two or more machines based on interactions in the network. In some embodiments, interactions can be determined by analyzing interaction information and machine information. The interaction information can include a time stamp of an interaction, a source Internet Protocol (IP) address, a source host name, a user, a destination IP address, a destination host name, an action, a protocol type that was used for an interaction (e.g., Secure Shell, Telnet, etc.), a number of packets sent, or any combination thereof. In some examples, the action can include whether the interaction was a success or a failure. For example, a login attempt to a machine can succeed or fail. A machine can include authentication logs. Authentication logs can report a time of a login attempt, a type of protocol used for a login attempt, a username used for a login attempt, a password used for a login attempt, and any other information associated with logging in and out of the machine. The machine information can include information associated with a machine. Examples of machine information can include a category of the machine, a city in which the machine is located, a country in which the machine is located, a domain name system (DNS) for the machine, an IP address of the machine, a latitude in which the machine is located, a longitude in which the machine is located, a media access control (MAC) address of the machine, a Microsoft Windows® machine name of the machine (e.g., nt_host), a name of the user who owns or uses the machine, and/or a Peripheral Component Interconnect (PCI) domain of the machine. Examples of a category of a machine can include a domain controller, an active directory, a server machine, and/or an end-user machine. The machine information for a machine can also include authentication logs. In some implementations, one or more servers (e.g., a deception center) can be in communication with one or more machines on the network. In some implementations, the deception center can be in communication with a machine that is in communication with the one or more machines on the network. The deception center can include an adversary trajectory engine, configured to determine an attack trajectory, as described below. In some implementations, the deception center can coordinate other servers or machines to perform one or more of the techniques described herein. The deception center can receive, directly or indirectly, the machine information from a machine log forwarder associated with each machine. In particular, a machine log forwarder associated with a machine can send machine information associated with the machine from the machine. The machine log forwarder can send the machine information to the deception center directly. In other embodiments, the machine log forwarder can send the machine information to a security information and event management (SIEM) system or a centralized database. In such implementations, the deception center can communicate with the SIEM or the centralized database to receive the machine information. FIG. 25 FIG. 25 x 1 2510 The machine information can be used to identify a particular machine in an adjacency data structure. For example, the host names can be used to identify each machine. In , the host names of the machines are in a format of M, x being a real number. For illustration purposes, a machine is represented as a circle. For example, machine M can be a laptop computer. In addition, an interaction between two machines is illustrated in as a line between two machines. Examples of interacts include a laptop computer logging into a desktop computer using a virtual private network. 2511 2510 2520 2522 2524 2510 2520 2510 2520 2510 2522 2510 2520 2520 2510 2524 2510 2524 1 2 3 4 1 2 1 2 1 3 1 2 2 1 3 1 3 In the example adjacency data structure , an interaction has occurred between M and each of M, M, and M. For example, the interaction between M and M may have occurred at 9:40 AM, and may have included an email exchange from M to M using Simple Mail Transfer Protocol (SMTP). As another example, the interaction between M and M may have occurred at 9:45 AM, and may have included a successful login attempt from M to M using Secure Shell (SSH). In this example authentication logs associated with M can include information associated with the successful login attempt. In another example, the interaction between M and M may have occurred at 9:50 AM, and may have included a file transfer from M to M using File Transfer Protocol (FTP). 2511 2520 2510 2530 2520 2510 2510 2520 2520 2510 2520 2530 2520 2530 2 1 5 2 1 1 2 2 1 2 5 2 5 The interactions in the example adjacency data structure further include an interaction between M and each of M and M. In this example, the interaction between M and M is the same interaction described above as between M and M. Hence, in this example, the interaction between M and M is not illustrated separately. The interaction between M and M, however is a different interaction. This interaction may have, for example, occurred at 9:35 AM and may have included an email exchange from M to M using SMTP. 2511 2522 2510 2532 2534 2510 2534 2522 2511 2522 2532 2522 2532 2522 2534 2534 2534 3 1 6 7 1 7 3 3 6 3 6 3 7 7 7 The interactions in the adjacency data structure can further include an interaction between M and each of M, M, and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:30 AM and included a file transfer from M to M using Secure Copy (SCP). In another example, the interaction between M and M occurred at 9:35 AM and included a successful login attempt to M using SSH. The authentication logs associated M can include information associated with the successful login attempt. 2511 2524 2510 2536 2510 2524 2524 2511 2524 2536 2524 2536 4 1 8 1 4 4 4 8 4 8 The interactions in the adjacency data structure can further include an interaction between M and each of M and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:40 AM and included connecting M to M using hypertext transfer protocol (HTTP). 2511 2530 2520 2540 2520 2530 2530 2511 2530 2590 2530 2590 5 2 9 2 5 5 5 9 5 9 The interactions in the adjacency data structure can further include an interaction between M and each of M and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:30 AM and included an email exchange from M to M using SMTP. 2511 2532 2522 2542 2522 2532 2532 2511 2532 2542 2532 2542 6 3 10 3 6 6 6 10 6 10 The interactions in the adjacency data structure can further include an interaction between M and each of M and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:25 AM and included a file transfer from M to M using SCP. 2511 2534 2522 2544 2546 2522 2534 2534 2511 2534 2544 2534 2544 2534 2546 2534 2546 2546 7 3 11 12 3 7 7 7 11 7 11 7 12 7 12 12 The interactions in the adjacency data structure can further include an interaction between M and each of M, M, and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:10 AM and included a file transfer from M to M using SCP. In another example, the interaction between M and M occurred at 9:10 AM and included a successful login attempt from M to M using SSH. The authentication logs associated with M can include information associated with the successful login attempt. 2511 2536 2524 2548 2524 2536 2536 2511 2536 2548 2536 2548 8 4 13 4 8 8 8 13 8 13 The interactions in the adjacency data structure can further include an interaction between M and each of M and M. Because the interaction between M and M is the same interaction described above but shown with respect to M, the adjacency data structure can forgo including the same interaction. In one illustrative example, the interaction between M and M occurred at 9:12 AM and included a file transfer from M to M using FTP. 2511 2511 1 2 3 4 2 5 5 9 3 6 7 6 10 7 11 12 4 8 8 13 1 2 2 1 FIG. 25 The example adjacency data structure , after correlating interactions among the different machines, can be described as follows, where arrows illustrate the machines with which a particular machine has had interactions with: M→[M, M, M]; M→[M]; M→[M]; M→[M, M]; M→[M]; M→[M, M]; M→[M]; M→[M]. The adjacency data structure can include interactions from a source to a destination. In , the interactions from a viewpoint of the destination to the source are omitted. In other implementations, the adjacency data structure can include all interactions, including interactions from the viewpoint of the destination to the source. In such implementations, both M→[M] and M→[M] would be included as well as the other destination to source interactions. Because the number of interactions in a network can become large as time progresses, an adjacency data structure can limit the amount of network flow information from a network that is maintained. In some implementations, the limit can be based on a time frame (e.g., one hour, one day, and one week). The time frame can be some amount of time before the current time. The adjacency data structure can then include all interactions in the time frame. In some implementations, the limit can be a number of machine interactions. The limit can be implemented on a machine. For example, a machine can only store a particular number of limitations between the machine and another machine. In some implementations, the limit can be one or more types of protocols. For example, the adjacency data structure can maintain only interactions that are SSH. In some implementations, the adjacency data structure can maintain interactions of a type of protocol and also interactions of other types of protocols that are similar to the type of protocol. For example, if the adjacency data structure is maintaining interactions that use SSH, the adjacency data structure can also maintain interactions that use Telnet. In some implementations, the adjacency data structure can maintain interactions of a type of protocol and machines that include an interaction of the type of protocol. For example, if a machine used SSH for one interaction and HTTP for another interaction, both interactions can be maintained in the adjacency data structure because of the common SSH use from the machine. In some implementations, the limit can be based on any combination of the factors mentioned above, such as limiting the interactions based on any combination of time frame, number of interactions, and type of protocol. FIG. 26A 2605 2605 2511 is an example illustrating an attack trajectory data structure for a network. The attack trajectory data structure can be generated using an adjacency data structure (e.g., adjacency data structure ) and deception mechanism interaction information. FIG. 26A 2610 2610 2610 2610 2610 2610 2610 2610 In the example illustrated in , the network can include a deception mechanism , as previously discussed. The deception mechanism can be deployed with an unused IP address, meaning that the deception mechanisms is assigned an IP address that is not used by any node in the site network being analyzed. In some implementations, because the deception mechanism is deployed with an unused IP address, normal network traffic would not attempt to access the deception mechanism . The deception mechanism can emulate a service on a port to lure adversaries to interact with the port. An adversary can be any person, machine, program, or other entity that attacks or attempts to attack a machine or system on a network. In some examples, an adversary can be an individual that is logging into a machine. In some examples, an adversary can be malware. By interacting with the deception mechanism , an interaction by a machine can be identified as being associated with an adversary or attacker because the deception mechanism would not be accessed otherwise. 2610 2610 In addition, deception mechanism interaction information can be received regarding any interaction with the deception mechanism . The deception mechanism interaction information can be used to determine the trajectory of the adversary. The deception mechanism interaction information can include, for example, machine information, as discussed above, about the machine that interacted with the deception mechanism . The deception mechanisms information can also include information about an interaction. Interaction information can, for example, include a network protocol type, among other things. The deception mechanism information can include other information, such as information that is gathered based on the network protocol type. For example, if the network protocol type is SSH, the deception mechanism interaction information can include a username, a password, and/or number of failed attempts. 2511 2605 2605 2511 2605 2511 2610 2612 2605 2511 2510 FIG. 25 FIG. 26A 1 1 The adjacency data structure of can be used to generate the attack trajectory data structure of . The attack trajectory structure describes each of the possible paths that can occur, given the adjacency data structure . The attack trajectory data structure can be generated by following the various paths in the adjacency data structure . In particular, once the deception mechanism has interacted with by M, an adversary trajectory engine can generate the attack trajectory data structure by stepping through the adjacency data structure , starting at M, to determine the possible trajectories of the adversary. 1 1 2 5 9 1 2 5 9 2612 2610 2511 2510 2520 2530 2540 2605 2612 2620 2630 2640 2605 In this example, an interaction has occurred between M and a deception mechanism , where the interaction involved SSH. Referring to the adjacency data structure , the adversary trajectory engine can determine that M interacted with M, which in turn interacted with M, which in turn interacted with M. Given these interactions, the attack trajectory data structure this includes a path from M to M to M and ending at M. The attack trajectory structure may also note that the interactions along this path involved SMTP data exchanges. 2511 2510 2522 2532 2542 2605 2612 2622 2632 2642 2605 2612 2622 2622 2632 2642 1 3 6 10 1 3 6 10 1 3 3 6 10 Similarly, the adjacency data structure indicates that M interacted with M, which interacted with M, which in turn interacted with M. The attack trajectory data structure thus contains a path from M to M to M and terminating at M. The attack trajectory data structure may further indicate that the interaction between M and M involved an SSH communication, while the interactions between M, M, and M involved SCP communications. 2511 2522 2534 2544 2605 2622 2634 2644 2605 2622 2634 2634 2644 3 7 11 3 7 11 3 7 7 11 The adjacency data structure also indicates that M interacted with M, which in turn interacted with M. The attack trajectory data structure may thus include a path from M to M to M. The attack trajectory data structure may further indicate that the interaction between M and M involved SSH, while the interaction between to M and M involved SCP. 2511 2534 2546 2605 2634 2646 2605 2634 2646 7 12 7 12 7 12 The adjacency data structure further indicates that M interacted with M. The attack trajectory structure may thus include a path from M to M. The attack trajectory structure may further indicate that the interaction between M and M involved SSH. 2511 2510 2524 2536 2548 2605 2612 2624 2636 2648 2605 2612 2624 2636 2648 1 4 8 13 1 3 13 1 3 8 13 The adjacency data structure also indicates that M interacted with M, which in turn interacted with M, which in turn interacted with M. The attack trajectory structure may thus include a path from M to M to Mg and ending at M. The attack trajectory data structure can further indicate that the interactions between M, M, M, and M involved FTP communications. 2605 2511 The attack trajectory data structure can be generated by using a modified depth first search algorithm. The modified depth first search algorithm can analyze all of the machine interactions from each machine before stepping deeper into the adjacency data structure . Other search algorithms can be used, including breadth first search and Monte Carlo tree search. The adversary trajectory engine can determine an attack trajectory path using an attack trajectory data structure. In some embodiments, the attack trajectory path can be determined based on interaction information between a machine and a deception mechanism. For example, the deception center can determine one or more interactions in the attack trajectory data structure that are connected (directly or indirectly) to the deception mechanism and include one or more common elements to the interaction information between the machine and the deception mechanism. The one or more common elements can include a type of protocol, a common username, a number of login attempts, or a combination thereof In some embodiments, the attack trajectory path can be determined based on a user-specified machine. The user-specified machine can be a machine in the network that a user determines is a point of origin of an attack. In such an embodiment, the attack trajectory path can be determined from a deception mechanism to the user-specified machine. For example, a user can specify that the attacker accessed the system through an e-mail server. The attack trajectory path can then determine an attack trajectory path from a deception mechanism to the e-mail server. In such an example, the attack trajectory path can illustrate that the attacker accessed the e-mail server, one or more other machines, and the deception mechanism. By providing a user-specified machine, the attack trajectory path can isolate the attack trajectory paths that include the user-specified machined (e.g., an email server, a password database, a database with personal information, a DHCP server, or other user-specified machine). In some embodiments, the attack trajectory path can be determined from a machine rather than the deception mechanism. For example, a user can specify a machine that is known to include a vulnerability or malware. The adversary trajectory engine can determine an attack trajectory path from that machine as if the machine interacted with a deception mechanism. FIG. 26B FIG. 26A FIG. 2B FIG. 26B 2611 2605 2605 2611 2605 2612 2610 2611 2612 2622 2634 2646 1 1 3 7 12 is an example illustrating an attack trajectory path that is highlighted in the attack trajectory data structure of . The adversary trajectory engine can use the attack trajectory data structure to determine the attack trajectory path of . For example, the adversary trajectory engine can search the attack trajectory data structure for a path that uses a particular protocol. For example, the protocol can include an SSH protocol. In this example, SSH can be used as the protocol because the interaction between M and the deception mechanism used SSH, indicating that the adversary used the SSH protocol. In this example, the attack trajectory path can include M, M, M, and M for the network, as shown in . FIG. 27 2711 2710 2720 2730 2740 2710 2720 2720 2710 2720 2730 2730 2720 2730 2740 2740 2730 2711 2711 2720 2730 2740 1 2 3 1 1 1 2 2 1 2 3 3 2 1 2 3 is an example illustrating an attack trajectory path using username to determine a path of an adversary in a network. The network can include a deception mechanism , M, M, and M. In one example, a first interaction occurred between the deception mechanism and M at 9:00 AM and included a successful login attempt from M to the deception mechanism with a username “a,” and using SSH. In another example, a second interaction occurred between M and M at 8:50 AM and included a successful login attempt from M to M with the username “a,” and using FTP. In another example, a third interaction occurred between M and M at 8:40 AM and included a successful login attempt from M to M with the username “a,” and using SSH. If the attack trajectory path is using a common username to determine the path of the adversary, the attack trajectory path can include M, M, and M. FIG. 28 2811 2810 2820 2830 2832 2834 2840 2842 2844 2820 2832 2830 2834 2840 2842 2844 2810 2820 2820 2810 2820 2830 2830 2820 2820 2832 2832 2820 2820 2834 2834 2820 2830 2840 2840 2830 2820 2842 2842 2820 2820 2844 2844 2820 1 2 3 4 5 6 7 1 3 2 4 5 6 7 1 1 1 2 2 1 1 3 3 1 1 4 4 1 2 5 5 2 3 6 6 3 4 7 7 4 is another example of illustrating an attack trajectory path for a network. The network can include a deception mechanism , M, M, M, M, M, M, and M. In this example, M and M can be end-user machines; M, M, and M can be server machines; M can be an active directory; and M can be a domain controller. In one example, a first interaction occurred between the deception mechanism and M at 9:00 AM and included a successful login attempt from M to the deception mechanism with a username “a,” and using SSH. In another example, a second interaction occurred between M and M at 8:50 AM and included a successful login attempt from M to M with the username “a,” and using SSH. In another example, a third interaction occurred between M and M at 8:49 AM and included a successful login attempt from M to M with a username “b,” and using SSH. In another example, a fourth interaction occurred between M and M at 8:48 AM and included a successful login attempt from M to M with the username “b,” and using SSH. In another example, a fifth interaction occurred between M and M at 8:40 AM and included a successful login attempt from M to M with the username “a,” and using FTP. In another example, a sixth interaction occurred between M and M at 8:39 AM and included a successful login attempt from M to M with the username “b,” and using SSH. In another example, a seventh interaction between M and M at 8:38 AM and included a successful login attempt from M to M with the username “b,” and using SSH. FIG. 28 2810 2820 2830 2840 2820 2832 2842 2820 2834 2844 1 2 5 1 3 6 1 4 7 For the network of , the attack trajectory path can include three at least partially separate paths. A first separate path can include M, M, and M. A second path can include M, M, and M. A third path can include M, M, and M. Each separate path can include a probability that an attack used each of the particular paths. One way to compute the probability includes summing the weight of each machine in the path, multiplied by a weight of each protocol used in the interactions between the machines. In some implementations, a path weight can be computed using the following equation: <math overflow="scroll"><mrow><mrow><mi>PathWeight</mi><mo></mo><mrow><mo>(</mo><mrow><mrow><mi>M</mi><mo></mo><mrow><mo>(</mo><mi>x</mi><mo>)</mo></mrow></mrow><mo>-&gt;</mo><mrow><mi>M</mi><mo></mo><mrow><mo>(</mo><mi>y</mi><mo>)</mo></mrow></mrow></mrow><mo>)</mo></mrow></mrow><mo>=</mo><mrow><mrow><mi>MWeight</mi><mo></mo><mrow><mo>(</mo><mrow><mi>M</mi><mo></mo><mrow><mo>(</mo><mn>1</mn><mo>)</mo></mrow></mrow><mo>)</mo></mrow></mrow><mo>+</mo><mrow><munderover><mo>∑</mo><mrow><mi>i</mi><mo>=</mo><mn>2</mn></mrow><mi>n</mi></munderover><mo></mo><mrow><mo>[</mo><mrow><mrow><mi>MWeight</mi><mo></mo><mrow><mo>(</mo><mi>i</mi><mo>)</mo></mrow></mrow><mo>*</mo><mrow><mi>PWeight</mi><mo></mo><mrow><mo>(</mo><mrow><mrow><mi>M</mi><mo></mo><mrow><mo>(</mo><mi>i</mi><mo>)</mo></mrow></mrow><mo>-&gt;</mo><mrow><mi>M</mi><mo></mo><mrow><mo>(</mo><mrow><mi>i</mi><mo>-</mo><mn>1</mn></mrow><mo>)</mo></mrow></mrow></mrow><mo>)</mo></mrow></mrow></mrow><mo>]</mo></mrow></mrow></mrow></mrow></math> x In the above equation, MWeight(x) is a function that returns a number based on the machine information of M. In some implementations, the function for MWeight(x) can be based on the category of the machine. Each category can have a predetermined weight value. For example, a domain controller can be defined as having a weight of 4; an active directory can be defined as having a weight of 3; a server machine can be defined as having a weight of 2; and an end-user machine can be defined as having a weight of 1. Alternatively or additionally, the function for MWeight(x) can be based on one or more elements of machine information. The function for MWeight(x) can also be based on number of failed attempts at some action by one or more machines. The function for MWeight(x) can also be based on the number of file system changes or malware installations on the machine. In the above equation, PWeight(x→z) is a function that returns a number based on a protocol type used for an interaction between machines. In some implementations, the number returned by PWeight(x→z) is a predetermined weight value. For example, SSH can be defined as having a weight of 5 and FTP can be defined as having a weight of 2. The PathWeight value can then be converted into a probability by dividing each PathWeight by the total number of PathWeights. FIG. 28 Using the PathWeight equation above for and the example weight values provide above, the path weight for each of the three example paths can be computed as follows: M M M M M M P M M M M P M M PathWeight((1)→(5))=Weight(1)+Weight((2))*Weight((2)→(1))+Weight((5))*Weight((5)→(2))=1+2*5+2*2=15; M M PathWeight((1)→(6))=17; and M M PathWeight((1)→(7))=31. 1 5 1 6 1 7 The PathWeight can then be converted into a probability. Using the example values above, the results are: Probability of M→M=15/63=0.238; probability of M→M=17/63=0.269; and probability of M→M=31/63=0.492. In some implementations, after computing the probabilities, the adversary trajectory engine can remove the paths that are below a specified threshold. Alternatively or additionally, the adversary trajectory engine can remove all paths except for the highest probability path. In some implementations, the adversary trajectory engine can keep all the paths along with the associated probability for presenting the results. In various implementations, other functions can be used to compute the PathWeight. In some implementations, the PathWeight can be based on the weights of machines (e.g., MWeight(x)). For example, PathWeight(M(1)→M(5))=MWeight(M1)+MWeight(M(2))+MWeight(M(5)). In some implementations, the PathWeight can be based on a number of login failures. For example, PathWeight(M(1)→M(5))=LoginFailures(M1)+LoginFailures (M(2))+LoginFailures (M(5)). In some implementations, the PathWeight can be based on most suspicious number of login failures. These implementations can modify LoginFailures(x) to ignore login failures that may not be suspicious. For example, login failures that end in a success within less than three tries can be determined not to be suspicious and able to be ignored by LoginFailures(x). X. Similarity Engine As discussed above, a behavioral analytics engine in a deception center may include an adversary trajectory engine and/or a similarity engine. The behavioral analytics engine may receive indicators from a threat analysis engine, where these indicators describe an incident captured by the deception center. In various implementations, the indicators may describe network device emulated in the emulated network that were affected by a network attack. In various implementations, the similarity engine may provide a system for identifying similar machines in a site network. FIG. 29 2900 2900 2904 2904 2902 2905 2906 2908 2904 2904 2904 2904 2902 2902 2902 2905 2906 2908 2902 2902 a n a n a n illustrates an example of a system for identifying similar machines. System includes a plurality of machines -on a network , a logging agent , a database , and a similarity engine . The plurality of machines -may include a query item (e.g., a compromised machine or population centroid of a plurality of compromised machines), as well as one or more candidate items to be compared to the query item. Although illustrated as having three machines -on network , it is contemplated that any number n of machines may be present on the network . Further, although illustrated as existing outside of the network , it is contemplated that the logging agent , database , and/or similarity engine may also reside on the network . In various implementations, the network may be, for example, a site network and/or an emulated network. 2904 2904 2905 2905 2905 2904 2904 2904 2904 2906 2904 2904 a n a n a n a n In this example, each of the machines -is in communication with a logging agent . In some implementations, the logging agent is in a scanner (not shown), and all of the data collected by the scanner is stored in a database. The logging agent monitors the machines -and creates logs of collected data from the machines -. The logs are stored in database . The collected data may include any data regarding the machines -, such as attribute data. Attribute data may include machine data, vulnerability data, malware data, authentication data, file system changes, and/or intrusion detection data, as described further herein. 2905 2906 2908 2908 2904 2904 2904 2904 a n a n Attribute data collected by the logging agent and stored in the database may be provided to the similarity engine . The similarity engine uses the attribute data of a query item of the machines -and compares it to the attribute data of one or more candidate items of the machines -to identify similar items, as described further below. 2904 2904 2904 2904 2905 2904 2904 a n a n a n FIG. 30 Although illustrated as being separate from the machines -, it is contemplated that a logging agent can instead be present internally on each of the machines -. Further, although a single logging agent is illustrated, it is contemplated that multiple similar or different logging agents can be present externally from or internally on each machine -. An example of one such implementation is described with respect to . FIG. 30 FIG. 29 FIG. 29 3004 3000 3004 2904 2904 3004 3004 3005 3005 3005 3005 2905 n n a n n n a f a f illustrates an example of a machine in a system for identifying similar machines. The machine may be similar to any or all of the machines -of . The machine may be, for example, a network device. The machine is in communication with logging agents -. The logging agents -may be similar to the logging agent of . 3004 3010 3010 3004 3005 3005 3004 3005 3005 3005 3005 3005 3005 3005 3005 3004 3005 3005 3004 3005 3005 3004 n a f n a f n a b c d e f a f n a f n a f n. FIG. 30 The machine of provides a plurality of attribute data -relating to the machine to the logging agents -For example, the machine may provide machine data to a machine data logging agent ; vulnerability data to a vulnerability data logging agent ; malware data to a malware data logging agent ; authentication data to an authentication data logging agent ; file system change data to a file system changes logging agent ; and/or intrusion detection data to a intrusion detection logging agent . Although shown and described as having six types of logging agents -for six types of data, it is contemplated that any number of types and combinations of attribute data may be provided by the machine to any number of types and combinations of logging agents, including additional types of attribute data and/or logging agents that are not shown. Further, it is contemplated that the logging agents -may be combined into fewer or broken down into a greater number of logging agents. Although illustrated as being separate from the machine , it is contemplated that the logging agents -can instead be present internally on the machine 3005 3004 a n Machine data provided to the machine data logging agent can include information associated with the machine . Examples of machine data include a category of the machine, a type of operating system of the machine, a city in which the machine is located, a country in which the machine is located, a domain name system (DNS) for the machine, an IP address of the machine, a latitude in which the machine is located, a longitude in which the machine is located, a media access control (MAC) address of the machine, a Microsoft Windows® machine name of the machine (e.g., nt_host), a name of the user who owns or uses the machine, a host name associated with the machine, and a Peripheral Component Interconnect (PCI) domain of the machine. Examples of a category of a machine can include a domain controller, an active directory, a server machine, and an end-user machine. 3005 3004 b n Vulnerability data provided to the vulnerability data logging agent can include information associated with detected the vulnerabilities of machine . Exemplary types of vulnerability data include a category of a detected vulnerability and a severity of a detected vulnerability. Examples of attributes within a category of a detected vulnerability can include DOS and hardware. Examples of attributes within severity of a detected vulnerability can include critical, high and informational. 3004 n The following table provides examples of attribute values that could represent the number of times the associated vulnerability attributes were detected on the machine . Vulnerability Attribute Attribute Value DOS 12 Hardware 4 Critical 8 High 3 Informational 5 3004 n Thus, the vulnerability data of machine n could be represented as: DOS Hardware Critical High Informational Machine n 12 4 8 3 5 3005 3004 c n Malware data provided to the malware data logging agent can include information associated with detected malware on the machine . Examples of malware data include a signature (i.e., a name of the malware infection detected) and an action (i.e., an action taken by the machine in response to the malware). Examples of signatures can include key logger and LeakTest. Examples of actions can include allowed, blocked, and deferred. 3004 n The following table provides examples of attribute values that could represent the number of times the associated malware attributes were detected on the machine . Malware Attribute Attribute Value Allowed 12 Blocked 4 Deferred 8 Key Logger 18 LeakTest 6 3004 n Thus, the malware data of machine n could be represented as: Allowed Blocked Deferred Key Logger LeakTest Machine n 12 4 8 18 6 3005 3004 d n Authentication data provided to the authentication data logging agent can include information regarding log-in and log-out activities involving the machine . Examples of authentication data include an action (i.e., the action performed on the resource on the machine), app (i.e., the application involved in the activity), src (i.e., the source machine involved in the authentication), and dest (i.e., the destination machine involved in the authentication). Examples of actions can include success, failure and unknown. Examples of apps include ssh and splunk. 3004 n The following table provides an example of attribute values that could represent the number of times the associated authentication attributes were detected on the machine . Authentication Attribute Attribute Value Success 5 Failure 6 Unknown 4 ssh 10 Splunk 5 3004 n Thus, the authentication data of the machine could be represented as: Success Failure Unknown ssh Splunk Machine n 5 6 4 10 5 3005 3004 e n File system changes provided to the file system changes logging agent can include information associated with file system changes on the machine . Examples of file system changes can include actions and change types. Examples of actions can include created, read, modified, and deleted. Examples of change types can include filesystem and AAA. 3004 n The following table provides examples of attribute values that could represent the number of times the associated file system change attributes were detected on the machine . File System Change Attribute Attribute Value Created 5 Read 6 Modified 3 Deleted 8 filesystem 17 AAA 5 3004 n Thus, the file system change data of the machine could be represented as: Created Read Modified Deleted filesystem AAA Machine n 5 6 3 8 17 5 3005 3004 3004 f n n Intrusion detection data provided to the intrusion detection logging agent can include information associated with detected attacks on machine . Intrusion detection data may be gathered by one or more applications on the machine , or may be gathered by other network monitoring devices. Examples of intrusion detection data can include intrusion detection system type (i.e., the type of intrusion detection system that generated the event) and severity. Examples of intrusion detection system types can include network, host and application. Examples of severity include critical, high, medium and low. 3004 n The following table provides examples of attribute values that could represent the number of times the associated intrusion detection attributes were detected on the machine . Intrusion Detection Attribute Attribute Value Network 12 Host 4 Application 8 Critical 8 High 7 Medium 5 Low 4 3004 n Thus, the intrusion detection data of the machine could be represented as: Appli- Network Host cation Critical High Medium Low Machine n 12 4 8 8 7 5 4 3005 3005 3005 3005 3006 3006 3007 a f a f As described further herein, the attribute data including machine data, vulnerability data, malware data, authentication data, file system changes, and intrusion detection data is collected by the logging agents -Logging agents -store the attribute data in a database . The database can be accessed by the similarity engine (not shown) to obtain attribute values . FIG. 31 FIG. 29 FIG. 31 FIG. 30 FIG. 31 3108 3100 3114 3108 2908 3108 3107 3107 3007 3108 3114 3114 a b. illustrates an example of a similarity engine in a system for identifying a similar item . The similarity engine may be similar to similarity engine of . The similarity engine of receives attribute values . The attribute values may be similar to the attribute values of . Similarity engine of outputs similar items and/or non-similar items 3108 3112 3112 3114 3112 3112 3112 3112 3112 3112 3112 3112 3112 3108 3112 3112 3108 3112 3112 3108 a g a a b c d e f g a g a g a g The similarity engine includes a plurality of engines -for determining the similar items . The engines include a query item selection engine , an attribute selection engine , an attribute weight engine , a candidate item selection engine , an attribute vector creation engine , an attribute vector comparison engine , and a similar item identification engine . Although shown and described as having seven engines -, it is contemplated that any number and combination of engines may be provided by the similarity engine , including additional engines performing additional functions that are not shown. It is contemplated that the engines -may be implemented on one or multiple servers associated with the similarity engine . Further, it is contemplated that some or all of the data needed to perform the functions of the engines -may be provided or determined automatically by the similarity engine , or may be specified by a user. 3112 a The query item selection engine is configured to determine a query item from which to compare candidate items to determine if they are similar. The query item is associated with a compromised machine of a plurality of machines. In some implementations, the query item may be a compromised machine. In other implementations, the query item may not be a particular machine, but may be an item defined by a set of attributes associated with one or more compromised machines. In other implementations, the query item may be a population centroid of a plurality of compromised machines. 3112 3112 3112 b b b FIG. 30 FIG. 31 The attribute selection engine is configured to select one or more attributes associated with the query item for comparison to similar attributes of candidate items. Any or all of the attributes of the query item may be selected for comparison. In the implementations in which the query item is associated with more than one compromised machine, the selected attributes may be common attributes across multiple or all compromised machines. For example, if a majority of compromised machines of a population centroid were running an application that detected a critical intrusion, the “application” and “critical” attributes of the intrusion detection data (e.g., intrusion detection data described with respect to ) may be selected for comparison. In some implementations, the attribute selection engine of selects attributes based on domain knowledge. The attribute selection engine may update or change the selected attributes for future iterations as similar items are characterized and confirmed. 3112 3112 3112 c c c FIG. 30 The attribute weight engine is configured to assign initial attribute weights to the one or more attributes, and to update the attribute weights for future iterations as similar items are characterized and confirmed. The attribute weights assigned may be any value (e.g., between 0 and 1, between 0 and 100, etc.). In some implementations, the attribute weight engine assigns attribute weights equally, and updates the attribute weights after similar items are determined. In some implementations, the attribute weight engine assigns attribute weights based on domain knowledge. For example, if the selected attributes include both an operating system type (e.g., in machine data described with respect to ) and a deleted file in the file system (e.g., in file system changes), it may be determined that the “deleted” attribute of the file system change data is more significant than the “OS” attribute of the machine data. This may be, for example, because the operating system type may not be as critical to the attack, because the same deleted file attack has occurred across multiple different operating systems, etc. Thus, in this example, the “deleted” attribute may be assigned a weight (e.g., 0.75) that is higher than the weight assigned to the “OS” attribute (e.g., 0.25). 3112 3107 3112 c c FIG. 31 The attribute weight engine of is configured to weigh the received attribute values (for both a query item and candidates items) according to their assigned weights, for example, by multiplying the attribute value by its associated attribute weight. The attribute weight engine is also configured to update the attribute weights for future comparisons of the query item to candidate items, as similar items are characterized and confirmed (e.g., through feedback). 3112 d The candidate item selection engine is configured to select one or more candidate items (e.g., machines on a network) with which to compare the determined query item. The candidate items may include all of the machines on a network, a subset of machines on the network, or a single machine on the network. A subset of machines may be selected as candidate items randomly or by using domain knowledge. For example, a subset of machines may be selected as candidate items based on their colocation with the query item within the network. 3112 3107 3112 e e FIG. 30 The attribute vector creation engine is configured to construct attribute vectors for the one or more selected attributes using the attribute values . The attribute vector creation engine constructs the vectors for both the query item and the one or more candidate items. For example, if the “success”, “failure”, “unknown”, “ssh”, and “splunk” attributes of authentication data described with respect to are selected, an attribute vector, U, may be created as follows: U={u ,u ,u ,u ,u }={u ,u ,u ,u ,u 1 2 3 4 5 success failure unknown ssh splunk } FIG. 30 By assigning each of these attributes the exemplary attribute values discussed above with respect to , the following vector would result: U ={5,6,4,10,5} 3112 e FIG. 31 The attribute vector creation engine of may further be configured to normalize the attribute vector to remove the bias from high or low attribute values. In some implementations, this is accomplished by converting the values in the vector to values between 0 and 1. In one example, the values may be converted to a scale between 0 and 1 by dividing each attribute value by the total number of logged events for a given attribute type. For the authentication attribute type in the example above, fifteen authentication events were logged (i.e., five successes, six failures, and four unknowns; ten involving the “ssh” application, and five involving the “splunk” application). Thus, the normalized attribute vector would be as follows: U ={(5÷15),(6÷15),(4÷15),(10÷15),(5÷15)}={0.33,0.4,0.27,0.67,0.33} 3112 3112 c f. In some implementations, individual attribute values of this vector would further be weighted by the attribute weight engine before being compared by the attribute vector comparison engine 3112 f The attribute vector comparison engine is configured to determine a distance between the attribute vector of a query item and a random vector (“query item distance”), to determine a distance between the attribute vector or one or more candidate items and the random vector (“candidate item distance”), and to determine a distance between the query item distance and the candidate item distance (“comparison value”). In some implementations, a hash function is applied to the attribute vectors to determine Euclidian distances between those vectors and the random vector. The random vector may be of the same dimension as the attribute vectors. In some implementations, the query item distance is compared to each candidate item distance to generate a comparison value. In various implementations, the hash function computation is performed on many or all of the candidate items to generate their candidate item distances, before comparing them to the query item distance. The candidate item distances are used to create buckets of candidate items based on their candidate item distances as compared to the query item distance. The individual candidate item distances of the candidate items in the bucket closest to the query item distance can be compared to the query item distance to generate comparison values. 3112 3114 3114 3114 g a b a The similar item identification engine is configured to determine whether the comparison values are within a threshold value. If they are within a threshold value, those candidate items may be characterized as similar items to the query item. Other candidate items not within the threshold value may be characterized as non-similar items . The threshold value may be selected randomly or based on domain knowledge. Once similar items are identified, one or more can be used as a host for deception mechanisms, can be taken off the network as being likely compromised or likely to become compromised, or can be quarantined. XI. Sensor As discussed above, a deception center may be in communication with one or more sensors that have been installed in a site network. In various implementations, a sensor may be a hardware and/or software appliance that can be installed as a node in a site network. For example, a desktop computer, a laptop computer, a blade computer, or a mini computer (such as a Raspberry Pi) can be configured as a sensor. As another example, a sensor can be an application running on a network device, such as a server, router, or computer. Typically, a sensor is assigned to a specific deception center. In various implementations, sensors provide its assigned deception center with visibility into, and presence on, a site network. For example, because a sensor is a node one a network, using its connection to the sensor, the deception center may be able to transmit queries to other nodes on the same network, while the deception center itself is located on another network. As another example, the deception center may be able to present or project emulated network devices on the network to which a sensor is connected. In some implementations, sensors may provide a deception center with visibility and presence in more than one site network. FIG. 32 3210 3210 3212 3214 3216 3210 illustrates an example implementation of a sensor implemented in a combination of hardware and software. In this example, the example sensor may be a computing device that includes one or more processors , a memory , and a network interface . In other implementations, the sensor may be implemented using an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), or System-on-a-Chip (SoC) configured to perform the operations described below. 3210 3204 3204 3204 3204 3204 The sensor is typically connected to a network . The network is one of possibly multiple networks that is being monitored and protected by a deception center. The network may be, for example, a subnetwork in a site network. The deception center itself may be connected to the same network , or may be connected to a different network that can communicate with the illustrated network . 3214 3210 3220 3222 3224 3220 3220 3220 3210 3220 3210 3204 3204 3204 3220 3204 In various implementations, the memory on the sensor may store code for an operating system , an agent , and a switch . In various implementations, the operating system may be a fully functional operating system, a minimized or reduced size operating system, or a custom operating system. For example, the operating system can be a Linux-based operating system. When executing, the operating system may manage basic functionality for the sensor , such as network operations. For example, the operating system may manage connecting the sensor to a network , including, for example, learning the subnet address of the network , obtaining an IP address for the sensor , and/or learning about other network devices on the network . 3222 3222 3220 3222 3204 3210 3222 3220 In various implementations, the agent may manage communications with and instructions from the deception center. The agent may be an application running, for example, in the kernel or user space of the operating system . The agent may manage operations such as obtaining the network location of a deception center for the network , establishing a communication channel with the deception center, and/or (as discussed further below) hiding the IP address of the sensor . In some implementations, the functions and operations of the agent may be included in the operating system . 3222 3222 3222 To obtain the network location of its assigned deception center, the agent may automatically communicate with, for example, a security services provider. The security services provider may have a registry of deception centers and the sensors assigned to each deception center. Alternatively or additionally, the agent may obtain the network location of the deception center from information pre-programmed into the memory, such as for example from a configuration file. Alternatively or additionally, the agent may be manually configured, for example by a network administrator, with the location of its deception center. 3204 3210 3222 Establishing a communication channel with the deception center may include, for example, configuring a network tunnel. The network tunnel may provide a private and/or secure communication channel, over the network and possibly other intervening networks, between the sensor and its deception center. The agent may be configured to use one of various tunneling protocols, such as HTTP, ICMP, SSH, GRE, or a similar tunnel protocol. 3222 3224 3224 3224 3224 3224 3210 3216 3204 3224 3224 The agent may be assisted in establishing and managing a tunnel to the deception center by a switch . In various implementations, the switch may be a hardware device. In this example, the switch is a software switch. For example, the switch may be an Open vSwitch (OVS) distributed multi-layer switch. A software switch may provide the same functionality as is provided by a hardware switch, including connecting computing devices (including virtual computing devices) to a network. In this example, the switch uses the sensor's network interface to connect to the network . In various implementations, the switch may host the endpoint for the tunnel to the deception center. For example, the switch may include a Virtual eXtensible LAN (VXLAN) tunnel endpoint (VTEP). 3222 3224 3204 3224 3204 3204 3204 Once the agent has established a communication channel with the deception center, the switch may then act as a portal between the network and the deception center. For example, through the switch , the deception center can present or project emulated network devices as deception mechanisms on the network . The deception center may host a number of emulated network devices. These emulated network devices may include as few as a handful of servers or desktops, or may include entire networks of devices. The emulated network devices may include address deceptions mechanisms, low-interaction deception mechanisms, and/or high-interaction deception mechanisms, or a combination of deception mechanisms. The emulated network devices are intended to serve as decoys on the network , where the emulated network devices can distract and/or divert possible attacks away from the actual devices on the network . 3204 3210 3204 3204 3204 To make the emulated network devices appear on the network , the endpoint of the tunnel may be connected in the deception center to a emulated network in the deception center, where the network emulated hosts the emulated network devices. In some implementations, the emulated network may include a switch, which may be a software switch, that is able to host the tunnel endpoint. In some applications, network tunnels provide a way to transparently connect network devices and/or networks together, so that the network devices and/or network function as one seamless network. Thus, once the tunnel is connected between the sensor and the deception center, the emulated network devices hosted by the deception center may seamlessly appear on the network . Stated another way, the emulated network devices are presented as if they are devices on the network . Stated yet another way, the emulated network devices are projected through the tunnel and onto the network . 3204 3210 3224 3204 Once the presence of the emulated network devices have been established on the network , the tunnel may act as a portal between the site network and the emulated network devices. For example, packets addressed to the emulated network devices may be received by the sensor's switch , and be automatically sent over to the tunnel to the deception center. Similarly, any network traffic originated by the emulated network devices may be automatically sent over the tunnel to devices attached to the network . 3210 3204 3210 3204 3222 3224 3210 3210 3210 In reality, however, network traffic directed to the emulated network devices is received by the sensor . Should an attacker on the network be able to detect the sensor's presence on the network , the attacker may be able to determine that the emulated network devices are only decoys, and not real network devices. In order to hide the presence of the sensor, the agent and/or the switch may be configured to prevent the sensor from responding to both specific and routine network packets. Specific packets may include, for example, network traffic addressed to the sensor's own IP address. Routing packets may include multicast and broadcast network traffic, such as address resolution protocol requests, domain host configuration packets, or routing table updates. By not responding to any packets, it may appear that the sensor is not present on the network. XII. Deception Center Example FIG. 33 FIG. 33 3308 3308 3308 3310 illustrates an example implementation of a deception center . As discussed above, a deception center may include various engines for profiling a site network, monitoring threats to the site network, analyzing threats that have been allowed to proceed within an emulated network, determine the trajectory of an attack, and/or to locate network devices similar to those that may have been affected by an attack. The deception center of illustrates an example of hardware and/or software that may be used to implement these engines. In various implementations, the deception center may include systems and services, including hardware and/or software systems and services, configured to support communication with a sensor , to support emulation of network devices, for control and analytics, and to store data. 3310 3308 3326 3326 3326 3326 3320 3310 3326 3310 3324 3324 3310 3320 3310 3322 3310 In various implementations, to communicate with one or more sensors , the deception center may include a switch . The switch may be a software or a hardware switch. For example, the switch may be implemented using OVS. In various implementations, the switch may host an endpoint for a tunnel to the sensor . For example, the switch may include a VTEP. In various implementations, the switch may have a corresponding switch . The switch on the sensor may host the other endpoint for the tunnel . The sensor may also have a hardware and/or software agent that may manage the tunnel for the sensor . 3308 3310 3308 3310 3306 3306 3310 3308 3310 3308 3306 3310 3308 3330 3330 3308 3310 3306 3330 3306 3310 3308 3306 3308 3310 3308 3310 3308 3310 3320 To establish the tunnel between the deception center and the sensor , in various implementations the deception center an the sensor may be in communication with a security services provider . The security services provider may be co-located with either the sensor , the deception center , or both the sensor and the deception center , where “co-located” means in the same geographic location and/or in the same network. Alternatively, the security services provider may be located at a different geographic location and on a different network from either the sensor or the deception center . The security services provider may include a cloud registry , which may be used to track the sensors that are assigned to each of possibly multiple deception centers. The deception center and the sensor may communicate with the security services provider . Using the cloud registry , the security services provider may inform the sensor of the network location of its assigned deception center . The security services provider may also inform the deception center of the network location of each of its assigned sensors . Once the deception center and sensor have each other's network location, the deception center and sensor can establish the network tunnel . 3310 3308 3306 3308 3310 3308 3310 3308 3310 3308 3310 In various implementations, the sensor and/or deception center do not communicate with the security services provider , In these implementations, the deception center and the sensor may learn of each other's network location in some other manner. For example, the deception center and the sensor may send queries into their local network. Alternatively or additionally, the deception center and the sensor may be provided with a configuration file. Alternatively or additionally, the deception center and the sensor may be configured by a network administrator. 3308 3348 3346 3344 3348 3346 3344 3308 3352 3354 In various implementations, to support the emulation of network devices, the deception center may include an address deception engine , one or more a low-interaction emulators , and one or more high-interaction emulators . To supported the address deception engine , low-interaction emulators , and high-interaction emulators , the deception center may also include a hypervisor , and a virtualization controller . 3348 3348 3310 The address deception engine may host one or more address deceptions. For example, the address deception engine may include an address resolution protocol (ARP), and may be capable of responding to requests for address information originating in the network where the sensor is located. 3346 3346 3308 3310 The low-interaction emulators may host one or more low-interaction deceptions. For example, each low-interaction emulator may host one or more virtual machines, where each virtual machine is configured as a low-interaction deception. In this example each virtual machine may include a guest operating system, various emulated services, a virtual network interface, and/or an agent configured to manage deception operations. In various implementations, the guest operation system may be a basic installation of an operating system that can be found in the site network that is being monitored by the deception center . The emulated services may mimic the kind of services that may be provided by network devices in the site network that are running a variation of the guest operating system. The virtual network interface may be configured with multiple IP addresses, where each IP address is associated with a distinct MAC address. Using the IP and MAC address pairs, the virtual machine may be able to emulate multiple network devices, each of which can be projected through the sensor into a site network. 3344 3344 3310 The high-interaction emulators may host one or more high-interaction deceptions. For example, each high-interaction emulator may host one or more virtual machines, where each virtual machine is configured as a high-interaction deception. In this example, each virtual machine may include a specific variation of a guest operating system and a virtual network interface. The guest operating system may, in a high-interaction deception, include specific patches, libraries, services, or update, among other variations, that may be found in a specific network device in the site network. Because a high-interaction deception is intended to provide only one deception mechanism, the virtual network interface is typically configured with one IP and one MAC address. In various implementations, the virtual machine may also have a unique identifier that helps the virtual machine to look like a production network device. For example, the virtual machine may have a distinct network name, serial number, or network tag, among other things. Generally, the virtual machine for a high-interaction deception can be quickly reconfigured to resemble a distinct network device in the site network, and/or to resemble a specific network device in the site network. The network device being emulated can be projected through the sensor into site network. 3346 3344 3308 3352 3354 3308 3354 To support the virtual machines being hosted by the low-interaction emulator and the high-interaction emulator , the deception center may include a hypervisor and a virtualization controller . A hypervisor is a piece of computer software, firmware, or hardware that creates and runs virtual machines. Hypervisors may manage virtual machines' access to the hardware resources of the host system (which here is the deception center ). The virtualization controller is a service (such as a daemon) and management tool for managing computer hardware virtualization. Computer hardware virtualization is the virtualization of computers as complete hardware platforms, certain logical abstractions of their componentry, or only the functionality required to run various operating systems. Virtualization hides the physical characteristics of a computing platform from the user applications, presenting instead another abstract computing platform. 3308 3308 3342 3342 3308 3308 3310 3308 3308 3308 3308 To manage the operations of the deception center , the deception center may include a control module . The control module may manage operations such as messaging between the various components of the deception center and/or between the deception center and the sensors ; configuration of the deception center and its components, scheduling of the various activities of the deception center ; orchestration of the operations of the deception center ; administration of the hardware and/or software operations of the deception center ; and/or the operation of one or more web servers. 3308 3360 3390 3360 3346 3344 3346 3344 3390 3390 For network threat detection and analysis, in various implementations the deception center may include an analytics module and a database . The analytics module may conduct operation such as detecting possible attacks, determine which deceptions are needed, and/or analyzing data captured by the low-interaction emulator and the high-interaction emulator . Data captured by the low-interaction emulator and the high-interaction emulator may be stored in the database . In various implementations, the database may also store information such as threat intelligence, and/or information about the site network, such as the configuration of the site network and the various network devices in the site network. 3308 3310 3308 3340 3340 3308 3310 3340 3308 3310 3320 3308 To oversee the operations of the deception center and its various sensors , the deception center may include an activity monitor . In various implementations, the activity monitor may maintain a global view of the operations of the deception center and its sensors . For example, the activity monitor may track communications between the deception center and the sensors , may track the status of the tunnel (e.g., disconnects and/or reconnects), and/or the activity level of the deception center (e.g. the number and/or type of attacks detected, idle time and busy time, uptime and downtime, etc.). XIII. Detecting Security Threats Using Deception Systems and Data Science In various implementations, the systems and methods discussed above can be used to implement a dynamic network threat detection system. Generally, deception-based security mechanisms, such as honeypots, honey tokens, honey nets, and others, are statically or predictably configured, and are statically placed into a network. As a result, deception-based security mechanisms can be easy to locate and avoid. Thus, in various implementations, a network threat detection system can use deception-based security mechanisms in a targeted and dynamic fashion. By reacting to data received from a network, or by predicting possible future network behavior, the network threat detection system can modify, add, or remove deception mechanisms to attract or divert threats to a network. The deception mechanisms can further be used to confirm a potential threat as an actual threat. In various implementations, the deception mechanisms can also be used to analyze a threat, and produce indicators that describe and/or identify the threat. These indicators can then be used to improve the security of a network. In various implementations, a network threat detection system can also use data science techniques to analyze network data. Examples of data science techniques include clustering network systems with similar features, statistical analysis that relates network activity to known attack patterns, scoring models that indicate a probability of a threat affecting particular parts of a network, predictive analysis that determines probable future network behavior, and correlation of an attack pattern to known attack patterns. Other data science techniques include data mining, machine learning, and game theory. FIGS. 34A-34B 3400 3400 3402 3400 3400 3400 3400 a b a b a b illustrate examples of network threat detection systems , that use static and/or dynamic security mechanisms to locate, identify, and confirm a threat to a network . The various components of the threat detection systems , may be implemented as discreet hardware components, as software components executing on different computing systems, as software components executing on one computing system, or as a combination of hardware components and software components in one or multiple computing systems. The threat detection systems , can be implemented to monitor an enterprise network, a cloud network, or a hybrid network that includes local network resources and network resources in the cloud. 3400 3402 3400 3411 3406 3404 3402 3404 3402 3404 a a FIG. 34A The threat detection system of may be monitoring a network , which can be a customer network. The threat detection system can include an initial placement generator and an attack pattern generator , which can collect network data from the network . As discussed further below, this network data may come from various sources in the network , such as production servers, virtual machines, and network infrastructure devices. These devices can provide log files, network packets, email, files, links, and other information. Additional network data can be provided by network security systems, such as perimeter defense systems, deception-based systems, intrusion detection systems, data science systems, and SIEM systems. 3404 3404 3400 3404 a In various implementations, the network data may be structured or unstructured. Unstructured data is information that does not adhere to a pre-defined data model, or is not organized in a pre-defined manner. Unstructured data files often include text and/or multimedia content. Examples of unstructured data files include email messages, word processing documents, videos, photos, audio files, presentations, webpages, and other kinds of business documents. Though these files may have an internal structure, the data that they contain is considered “unstructured” because the data is not in an easily indexable format. In contrast, structured data generally resides in a readily indexable structure, such as a relational data base or a table. In various implementations, the network data may be stored locally to the threat detection system , for example in local storage drives. Alternatively or additionally, the network data can be stored remotely, for example in remote storage drives, or in a cloud storage system. 3404 3404 3402 3402 The network data can include information about network devices in the network. For example, the network data can include the number of network devices in the network , the type of each device in the network (e.g., a desktop computer, a laptop computer, a tablet computer, a file server, a compute server, a router, a switch, etc.), identification information for a network device (e.g., an IP address, a MAC address, a manufacturer's identifier, a network name, etc.), a hardware configuration for the network device (e.g., a CPU type, a memory size, a hard drive size, the number and type of peripheral devices, a number of network ports, etc.), or a software configuration (e.g., an operating system type and/or version, installed applications, enabled services or ports, etc.), among other information about network devices. 3404 3404 3404 In various implementations, the network data can include information about data included in the network . For example, the network data can include types of various data (e.g., user data, customer data, human resources data, financial data, database data, etc.), locations in the network of data (e.g., file systems, databases, storage arrays, etc.), access privileges for data (e.g., who can read, write, and/or modify the data), or a value of the data (e.g., a monetary value, a privacy value, a secrecy value, or a combination of values), among others. 3404 3404 In various implementations, the network data can include information about a structure of the network. For example, the network data can include the location of network infrastructure devices (e.g., routers, switches, hubs, gateways, firewalls, etc.), the configuration of subnets within the network (e.g., the subnet address of a subnet, the relationship between one subnet and another, etc.), or the configuration of one or more VLANs in the network (e.g., what parts of the network are associated with each VLAN, which VLANs are on the same trunk, the addresses of each VLAN, etc.), among information about the structure of the network. 3404 3404 In various implementations, the network data can include network security information. For example, the network data can include information provided by network firewalls, anti-virus tools, IDS and IPS systems, and SIEM systems, among others. The information provided by these network security systems can include alerts, which may or may not reflect an actual threat to the network. 3404 3411 3404 3404 Using the network data , the initial placement generator can make an initial selection and placement of security mechanisms in the network. The selection and placement, at this stage, is based primarily on the network data , while later deployment of security mechanisms may be based on network data and data received from previously deployed security mechanisms. 3411 3402 3402 In various implementations, the initial placement generator selects and configures security mechanisms that are appropriate for the particular network . For example, the security mechanisms can be made to resemble the computing devices commonly found in the network , including for example the type of a computing device (e.g., personal computers or rack-mounted server computers), the manufacturer of the computing device, the operating system run by the computing device, and/or the services available on the computing device. 3411 3402 3404 3411 3402 3402 3411 3404 3411 In various implementations, the initial placement generator determines locations for the security mechanisms based on the configuration and use of the network , as indicated by the network data . In various implementations, the initial placement generator may distribute security mechanisms across the network , and/or may concentrate security mechanisms in key points in the network . For example, the initial placement generator can place security mechanisms at gateways or other entry points to the network . Alternatively or additionally, the initial placement generator can place security mechanisms at common vulnerability points, such as where users can be found. 3411 3412 3411 3411 3404 3412 In various implementations, the initial placement generator may use a variety of data science techniques to generate a deployment strategy . For example, the initial placement generator may build and implement a scoring model. In this example, the initial placement generator may take various network data as input, including network traffic patterns (e.g., a density of the network traffic, whether any of the network traffic is or is not encrypted, source and destination addresses, etc.), the value of assets such as hardware resources, data, and so on in in the network, previous attack patterns, and current alerts from network security devices, among others. A scoring model can be built based on some or all of these inputs. For example, a high score can be assigned to particularly valuable or vulnerable assets, and a low score can be assigned to less valuable or vulnerable assets. In various implementations, the model can be used to determine the number, position, and configuration of security mechanisms to deploy. The scoring model may be revised periodically based on new or modified inputs and the effectiveness of the previous deployment strategy . 3411 3411 3402 3411 3402 3402 As another example, the initial placement generator may build and implement a probabilistic model. In this example, the initial placement generator may build correlation statistics, for example, between traffic patterns, asset types (and numbers), and the previous attack patterns, either in the same network or from threat intelligence gathered from the greater network security community. For example, when threat intelligence indicates malware has been released that exploits a particular operating system vulnerability, the initial placement generator can determine a correlation between the manner and methods of the malware and the systems and assets in the network . The correlation can indicate a likelihood that the network can be affect by the threat, and possibly also which systems can be affected. For example, correlation statistics may to determine the probability of an attack in different subnets, the type of target that may be affected, and a pattern that may be followed by the threat. These probabilities may be used to determine the placement of the static security mechanisms. 3406 3404 3405 3406 3404 3406 3408 3410 FIG. 38 The attack pattern generator may monitor and/or analyze the network data in conjunction with previous attack pattern data in a database of known attack patterns . In various implementations, the attack pattern generator can use this information to determine whether a network abnormality has occurred or is occurring. In various implementations, the attack pattern generator can use data science techniques to analyze the network data , as described further with respect to . An identified network abnormality may fall within acceptable network usage, or may indicate a potential network threat. In these cases, the attack pattern generator may identify or isolate the pattern of network behavior that describes the network abnormality. This pattern of behavior may be provided as a suspected attack pattern to a deployment generator . 3410 3408 3410 3408 3404 3402 310 3410 3410 3410 3402 3410 3412 3402 The deployment generator may analyze the suspected attack pattern . For example, the deployment generator may use the suspected attack pattern to identify within the network data all identifiable movements and interactions of an attack with the network . The deployment generator may further determine what should be done to confirm that an attack occurred or is in progress. The deployment generator may have access to various security mechanisms, such as are described in further detail below. The deployment generator may determine which of the security mechanisms are most likely to be attractive to potential threats. The deployment generator may further determine how and where in the network to use or deploy one or more security mechanisms. The deployment generator may produce one or more deployment strategies that each include one or more security mechanisms to deploy, as well as how and where in the network those security mechanisms should be deployed. 3410 3408 3412 3410 3420 3420 3410 3420 3420 3402 3410 3410 3412 3414 FIG. 39 a c a c In various implementations, the deployment generator may employ one or more of a variety of data science techniques to analyze the attack pattern and adjust the deployment strategy , as described further herein with respect to . These adjustments may be directed towards establishing more attractive traps for the particular potential threat, and/or towards obtaining more information about the particular potential threat. For example, the deployment generator may call for dynamically adjusting or changing the nature of a previously deployed security mechanism -. Alternatively or additionally, the deployment generator may determine that a security mechanism -can be disabled or removed from the network . Alternatively or additionally, the deployment generator may cause different security mechanisms to be deployed. Alternatively or additionally, the deployment generator may change the deployment locations of the security mechanisms. These changes may be reflected in the deployment strategy , and may be implemented by the deployment engine . 3412 3414 3420 3420 3402 3412 3412 3420 3420 3402 3420 3420 3420 3420 3402 3402 3404 a c a c a c a c The deployment strategy may be provided to a deployment engine . The deployment engine may deploy one or more security mechanisms -into the network in accordance with the deployment strategy . The deployment strategy may call for placing the security mechanisms -at locations in the network where the security mechanisms -are most likely to attract the attention of potential threats. For example, the security mechanisms -could be placed in high traffic areas of the network , or portions of the network having high value or sensitive assets, as indicated by network data . 3402 3420 3420 3420 3420 3420 3420 3414 a c a c a c Once placed in the network , the security mechanisms -may begin collecting data about activity or interactions related to them. For example, the security mechanisms -may record each time that they are accessed, what was accessed, and, with sufficient information, who accessed them (i.e., the source of the access or interaction). The security mechanisms -may provide this data to the deployment engine . 3414 3418 3420 3420 3422 3418 3420 3420 3422 3418 3420 3420 3404 3402 3422 3418 3404 3422 3424 3424 3418 3424 a c a c a c The deployment engine may provide feedback data from the security mechanisms -to a validation engine . Feedback data represents the data about interactions related to the security mechanisms -. The validation engine may analyze the feedback data from the security mechanisms -in conjunction with the network data to identify network abnormalities and to determine whether any actual attacks have occurred or are in progress. In some cases, network abnormalities on the network may be legitimate activity. For example, a network bot (e.g., an automated system) may be executing a routine walk of the network. In this example, the network bot may be accessing each Internet Protocol (IP) address available, and thus may also access a security mechanism deployed to resemble a network device using a specific IP address. In other cases, however, a network abnormality may be a port scanner that is attempting to collect IP addresses for illegitimate purposes. The validation engine may use the feedback data in conjunction with the network data to confirm that the activity is malicious. The validation engine may provide verification data , which may include confirmed attacks in some embodiments. Thus, the verification data may, in some cases, confirm that an attack has occurred or is occurring, and may include some or all of feedback data . In other cases, the verification data may indicate that no attack has happened, or that more information is needed. 3422 3404 3420 3420 3422 3422 3404 a c The validation engine may use one or a variety of data science techniques to analyze network data and data received from the deployed security mechanisms -. For example, the validation engine may implement statistical analysis with pattern matching to generate an attack signature if one or more interactions are part of a new confirmed threat, or may use an existing attack signature to confirm one or more interactions as a threat. Specifically, the validation engine may determine a digital signature for files, network sources, network traffic, processes, or other information extracted from the network data or feedback data that is associated with an attack pattern. Specifically, when an attack is identified, certain data may be gathered to determine the particular combination of network packets and services accessed, payloads delivered, files changed on the server, etc. From the activities on the network and on the server, statistical analysis may be used to identify the anomalous activity that belongs to this attack. The signature of the attack pattern can represent the minimal activity that identifies the threat. For example, the activity may be the payload contained in one network packet. In another example, the activity may be the changes to the registry on the server. In still another example, the activity may be a user access. 3422 3402 3420 3420 a c The validation engine may alternatively or additionally include a data mining engine. In various implementations, the data mining engine can trace an attack pattern through the network using attack data, such as who tried to access which service at what port and at what time. For example, if an access is noticed at a security mechanism -, certain data may be gathered, such as a user identifier associated with the access, the time of the access, the machine from where the access occurred, the type of service accessed, and so on. The data mining engine may then trace back the user access pattern from the network device where the access occurred. The data mining engine may also determine if the accessed machine, as well as other machines, have been compromised. 3422 The validation engine may alternatively or additionally include a pattern matching engine that may be used in conjunction with big data analysis to analyze the entire network to determine whether the attack pattern or signature is observed anywhere else in the network. The network traffic and host data may be quite large, such as for example in the gigabytes or terabytes range. Big data analysis comprises a set of computational methods to analyze data of such large volume. The signature may be developed by statistical analysis in one embodiment, as described above. In one embodiment, the network may be analyzed along the time axis. 3424 3406 3406 3424 3408 3410 3400 3402 3400 3402 3400 3411 3402 3400 3402 3402 a a a a The verification data may be provided to the attack pattern generator . The attack pattern generator may analyze the verification data to adjust the suspected attack pattern provided to the deployment generator . The threat detection system may continue monitoring the network until one or more conditions are satisfied. For example, the threat detection system may continue monitoring the network until it is explicitly stopped or paused by a user. If no active threats are detected by the threat detection system , the initial placement generator may place and activate new static security mechanisms, and further monitoring may be paused until an interaction has occurred with one of the placed security mechanisms. Monitoring of the network may also be paused or minimized based on the load on the threat detection system and network . For example, the priority threshold of the suspected attacks, for which the security mechanisms are deployed, may be adjusted up or down so as to not affect the regular operation of the network . FIG. 34B FIG. 34B FIG. 34A FIG. 34B 3400 3400 3402 3411 3402 3404 3412 3406 3403 3403 3402 3404 3403 3403 3403 3403 3402 b b a c a c a c illustrates another example of a threat detection system . The threat detection system of may be monitoring a network , which can be a customer network. A initial placement generator can determine a selection and placement of static security mechanisms in network , such as an initial selection and placement, using network data , and provides that selection and placement as a deployment strategy , as discussed further with respect to . In the example of , an attack pattern generator can receive port scanning alerts from multiple servers -on the network , as well as other network data . A port scanning alert can indicate that the ports on a server -have been scanned by a port-scanning tool. Port scanning tools can be used by network attackers to probe networks for information, such as the services provided by the servers -. This information may indicate vulnerabilities in the network that can potentially be exploited by an attacker. 3406 3403 3403 1 1 1 1 3405 3406 3402 3408 1 2 3406 3408 3402 3406 3402 3402 3408 3410 a c Using clustering techniques that categorize data according to similarity, in various implementations, the attack pattern generator can determine that servers -that sent scanning alerts have the same application (A) installed. The application (A) may offer a particular service (S) on a particular port (P). Using predictive analytics with network data and previous attack patterns from attack pattern database as inputs, the attack pattern generator can determine the part of the network where the scan will take place next as part of its attack pattern . For example, database servers in a subnet (SN) may have been scanned by a user. Based on this previous pattern of scans by the user, predictive analytics may determine that the database servers in a different subnet (SN) will be accessed next by the user. The attack pattern generator may use the attack pattern to identify within the network data movements and interactions of the source of the scan with the network . The attack pattern generator can further determine whether the same or similar scan happened on any other servers within the network . The latter can be accomplished across the network using pattern matching techniques. The pattern of behavior may be developed using all of the available information and provided as an attack pattern to the deployment generator . 3410 3412 3412 3421 3421 3402 1 1 1 3421 3403 3403 3421 3403 3403 3421 a b a a c a a c b The deployment generator may use this information to develop a deployment strategy . For example, the deployment strategy may specify the deployment of two server deception systems , , in network , configured to emulate the service (S) offered by the application (A) on the same port (P). The emulated service at one server deception system may have the same authentication as the production servers -. Should this server deception system be accessed using this authentication, then it is possible that the production servers -have previously been broken into. The emulated service at the second server deception system may be made vulnerable, such as for example by being configured with weak authentication, no authentication, or with a default username and password. 3412 3414 3421 3421 3402 3412 a b The deployment strategy may be provided to a deployment engine . The deployment engine may deploy the server deception systems , into the network in accordance with the deployment strategy . 3402 3421 3421 3421 3421 3421 3421 3414 a b a b a b Once placed in the network , the server deception systems , may begin collecting detailed data about activity or interactions related to them. For example, the server deception systems , may record each time that they are accessed, what was accessed, and, with sufficient information, who accessed them (i.e., the source of the access or interaction). The server deception systems , may provide this data to the deployment engine . 3414 3418 3421 3421 3422 3418 3421 3421 3422 3418 3421 3421 3404 3403 3403 a b a b a b a c The deployment engine may provide feedback data from the server deception systems , to a validation engine . Feedback data represents the data about interactions related to the server deception systems , . The validation engine may analyze the feedback data from the server deception systems , in conjunction with other network data , including detailed network traffic logs and data from servers -, to identify network abnormalities and to determine whether any actual attacks have occurred or are in progress. 3422 3421 3421 3421 3422 3402 1 1 3421 3422 3424 a b b a From this data, the validation engine may, for example, determine that both server deception systems , have been scanned, and that the second server deception system , having weak authentication, was accessed. Thus, in this example, the validation engine may confirm the threat as an attack inside the network targeting the application (A), but note that the attacker does not have the proper credentials to break into the application (A) yet. In other words, the attacker cannot yet access the first server deception system , which is configured with strong authentication. The validation engine may provide this information in the form of verification data . 3424 3406 3406 3424 3408 3410 3410 3424 3412 3402 1 FIG. 34A The verification data may be provided to the attack pattern generator . The attack pattern generator may analyze the verification data to adjust the suspected attack pattern provided to the deployment generator . Corrective action may then be taken. For example, the deployment generator may use the verification data to dynamically adjust the deployment strategy , as described further above with respect to . Further, network traffic log collection may be initiated in the parts of the network where the application (A) has been deployed, if logs are not currently being collected at those locations. 3400 3400 3402 3402 3402 3402 3400 3400 a b a b FIGS. 34A-34B The threat detection systems , illustrated in may, using the components and data described above, determine whether a network abnormality is an acceptable and legitimate use of the networks and , or whether the network abnormality is an actual threat to the networks and . In some implementations, the threat detection systems , may also be able to take action to stop perceived threat. FIG. 35 3500 3500 3504 3506 3504 3506 3504 3508 3508 3504 3506 3508 illustrates an example of a process for confirming a network abnormality as an actual threat. In the process , network data can be provided to an attack pattern generator . The network data may include alerts and raw log files, and/or other data from a network, as discussed further below. The attack pattern generator can analyze the network data and provide a suspected attack pattern . The suspected attack pattern can describe a pattern of behavior that may indicate that a network abnormality may be a threat. For example, the network data can include a large amount of data, produced by network devices and network security devices on the network. In various implementations, the attack pattern generator may be able to extract from all of this data a pattern of behavior that is specifically related to a network abnormality. The pattern of behavior can include, for examples, login attempts, network scans, systematic movement around the network, and uses of particular IP addresses, among others. The extracted pattern of behavior can be provided as the suspected attack pattern . 3508 3510 3510 3520 3520 3510 3508 3512 3512 3520 3520 3512 3520 The suspected attack pattern may be provided to a deployment generator . The deployment generator may have access to a number of deployed and un-deployed security mechanisms . In various implementations, the un-deployed security mechanisms can be provided as descriptions of the security mechanisms (e.g., a computer type, operation system version, and data set), or a snapshot of a security mechanism (e.g., data for a populated database), among others. The deployment generator can use the suspected attack pattern to generate a deployment strategy . The deployment strategy can include one or more security mechanisms , as well as information about how, where, and/or when the security mechanisms should be deployed into a network. The deployment strategy may further include the sequence in which the security mechanisms should be deployed. 3512 3514 3514 3514 3514 3522 3512 3522 The deployment strategy may be provided to a deployment engine . The deployment engine may be responsible for deploying security mechanisms into a network. The deployment engine may also receive data from deployed security mechanisms (not illustrated). This data may provide information about a network abnormality, which can inform the deployment generator where to place security mechanisms, and/or how to configure the security mechanisms to be more attractive to the threat that may be posed by the network abnormality. The deployment engine may provide this and other data, such as the deployment strategy , to a validation engine . 3522 3522 3510 3512 3522 3526 3526 The validation engine can analyze the data from deployed security mechanisms to determine whether the network is threatened, or is merely experiencing unusual but allowed activity. The validation engine may provide feedback to the deployment generator to dynamically adjust the deployment strategy . Upon determining that a network abnormality is a threat or attack, the validation engine may produce a confirmed attack pattern . The confirmed attack pattern may describe a pattern of network behavior that has now has been identified as a threat or attack. An abnormal pattern of behavior seen in a network may be confirmed as an attack pattern by using security mechanisms selected and deployed to attract the attention of the actor or entity that is causing the abnormal network activity. For example, the security mechanisms can appear to be legitimate network resources or data, but in reality are not, and thus are not expected to be accessed by a user or entity that is using the network legitimately. Some accesses to security mechanisms are routing or incidental. For example, the security mechanisms may receive broadcast network packets, such as requests for address information. These types of accesses are routine and are generally expected, thus are do not trigger alerts from the security mechanisms. Access other than these routine and expected accesses, however, may indicate a threat. FIG. 36 3646 3646 illustrates examples of security mechanisms that may be deployed into a network to entrap a potential threat. The security mechanisms described here may generally be described as deception-based systems. Other security mechanisms, not described here, may also be used to entrap threats to a network. 3646 3610 3610 3612 3610 3612 3610 3614 3614 3610 3616 3616 A first group of security mechanisms are “honeypots” or deceptive systems. Some honeypots may be low interaction . Low interaction honeypots include network services or processes, such as processes run to provide email, file transfer protocol (FTP), webservers, and so on. Low interaction honeypots may also include software deployed around a normal network resource that may mask and/or monitor the resource. Other honeypots may be high interaction . High interaction honeypots include a full server system or systems. These full server systems may be integrated into a network, but are generally not part of the regular operation of the network. Another group of honeypots include production server-based honeypots. Production server-based honeypots include servers that are part of the regular operation of a network, but that are taken over to be a trap. 3620 3620 3620 3622 3624 3626 3628 3620 3620 3620 3620 A second group of security mechanisms are “honey tokens” or deceptive data. Honey tokens may be placed in a network to resemble real data. Types of honey tokens include databases , file systems , email , and other data , such as files that contain or appear to contain images, social security numbers, health records, intellectual property or trade secrets, or other potentially confidential and non-public information. In some cases, honey tokens may be pre-generated. In other cases, honey tokens may be dynamically generated. In some cases, signatures or beacons may be embedded into honey tokens . Signatures may be used to identify a honey token after it has been extracted from the network. Beacons may send signals a designated listener, or may announce themselves when activated, or may leave markers as a file is moved across a network. 3630 3640 3650 3630 3640 Additional security mechanisms include honey routers , honey nets , and others . Honey routers are false routers placed into a network. Honey nets are false networks or sub-networks (subnets) attached to a network. FIG. 37 3704 3704 3704 3704 3704 Identifying a pattern of behavior that may be a threat begins by analyzing network data from many points in a network that is being monitored. illustrates examples of various data sources that may provide data that is collected by a dynamic threat detection system. These data sources may include network and client devices that are part of the network, as well as sources outside of the network. The data sources may also include be hardware or software or combined hardware and software systems configured specifically for monitoring the network, collecting data from the network, and/or analyzing network activity. Examples of systems for monitoring a network include network security tools. The data provided by the data sources may be collected from many points in an enterprise, hybrid, or cloud network and stored locally or in the cloud. Alternatively or additionally, the data provided by the data sources may be provided outside of the network. The data may further be updated continuously and/or dynamically. 3706 3706 3708 3708 The data may be provided to an attack pattern generator . The attack pattern generator may analyze the data, and, upon determining that a network abnormality may be a threat, produce a suspected attack pattern . The suspected attack pattern may describe the activity that may be an attack. 3704 3760 3760 3760 3760 A first example of data sources are perimeter defense systems . Perimeter defense systems include hardware and/or software systems that monitor points of entry into a network. Examples of perimeter defense systems include firewalls, authentication servers, blocked ports, and port monitors, among others. Perimeter defenses systems may raise an alert when an unauthorized access is detected. 3704 3762 3762 3762 3762 3762 3762 3762 Another example of data sources are deception-based systems . Deception-based systems include “honeypots” or similar emulated systems intended to be attractive to a network threat. Some deception-based systems may be statically configured as part of a network. These deception-based systems may raise an alert when anyone, or anyone who is not expected (e.g., network administrators may be listed as expected) accesses a deception-based system . Some deception-based systems may be analytic, and may be configured to analyze activity around them or that affect them. These deception-based systems may raise alerts when any suspicious activity is seen. 3704 3764 3764 3764 3764 3764 3764 3764 3764 Another example of data sources are intrusion detection systems . An intrusion detection system is a device or software application that monitors the network for malicious activities or network policy violations. Some intrusion detection systems may be configured to watch for activity originating outside of a network. Other intrusion detection systems may be configured to watch for activity inside of a network; that is, by users authorized to use the network. In some cases, an intrusion detection system may monitor and analyze data in real time, while in other cases an intrusion detection system may operate on stored data. Intrusion detection systems may record observed events and produce reports. They may also raise an alert when they determine that an event may be a threat. In some cases, intrusion detection systems may be configured to respond to threat and possibly attempt to prevent the threat from succeeding. 3704 3766 Another example of data sources are data science and machine learning engines . Data science can describe processes for extracting knowledge or insight from large volumes of structure and/or unstructured data. Machine learning may describe software processes configured to learn without being explicitly programmed. Machine learning processes may be designed to teach themselves and change when exposed to new data. Machine learning is related to data mining, in that both search through data to look for patterns. Machine learning differs from data mining in that, instead of extracting data from human comprehension, a machine learning system uses the data to improve its own understanding. Data science and machine learning may be implemented in engines or processes executing on servers in a network. Data science and/or machine learning algorithms may be public or proprietary. 3704 3768 Another example of data sources are Security Information and Event Management (SIEM) and similar systems. SIEM describes systems for security information management and security event management. SIEM may be provided as a software product, an appliance, a managed service, or a combination of these systems. Security information management may include long term storage, analysis, and reporting of data logged by a network. Security event management may include real-time monitoring of a network, correlation of events, notifications, and views into the data produced from these activities. SIEM may describe products capable of gathering, analyzing and presenting information from network and security devices; applications for identity and access management; vulnerability management and policy compliance tools; operating system, database and application logs; and external threat data. SIEM products attempt to monitor and help manage user and service privileges, directory services and other system configuration changes; as well as providing log auditing and review and incident response. 3704 3770 3704 3770 An additional example of data sources are raw logs . Network and client devices typically record and store, to a log file, activity the network devices experience in the normal course of operation. For example, these log files may contain a record of users who have logged into a system and when, commands executed on a system, files accessed on a system, applications executed, errors experienced, traffic patterns, and so on. This data may be stored in text files or binary files, and may be encrypted. Data sources may further include intelligence derived from analyzing raw logs (not shown). 3704 3704 Data sources may still further include security information from active directories outside of the network (not shown). For example, data sources may include threat feeds received from other compromised networks. 3704 3710 3710 3710 3716 A variety of data sources may be provided to the deployment generator , so that the deployment generator may have a comprehensive view of activity in a network. A comprehensive view, and a large amount of data, may best enable the deployment generator to develop an effective deployment strategy . FIG. 38 3806 3804 3804 3806 3804 3806 3805 3806 3808 3807 3807 3807 3807 3807 a b c e. In various implementations, attack pattern generator can use data science techniques to analyze network data, such as the data from the various data sources discussed above. illustrates an example of an attack pattern generator that uses data science techniques to analyze network data and determine patterns of network behavior in the network data . The attack pattern generator may employ one or more data science engines to analyze network data . In some implementations, the attack pattern generator can also access or receive data from an attack pattern database . The attack pattern generator may also employ one or more data science techniques to develop an attack pattern from patterns of network behavior. These data science engines may include a clustering engine , a statistical analysis engine , a data mining engine , a pattern matching engine , and/or a correlation analysis engine 3807 3807 3807 3807 3808 a a a a The clustering engine may use clustering techniques to categorize patterns of network behavior according to similarity. For example, when network behavior affects a particular group of network systems and/or deception mechanism, clustering engine can identify features network systems or deception mechanisms in the group. Features can include, for example, the type of the network system or being emulated by the deception mechanism (e.g., desktop computer laptop computer, tablet computer, etc.), identification information associated with the network system or deception mechanism (e.g., an IP address, a MAC address, a computer name, etc.), a hardware configuration of the network system or being emulated by the deception mechanism (e.g., a number of processors, a amount of memory, a number of storage devices, the type and capabilities of attached peripheral devices, etc.), and/or a software configuration of the network system or being emulated by the deception mechanism (e.g., an operating system type and/or version, operating system patches, installed drivers, types and identities of user applications, etc.). The clustering engine can further use clustering techniques to identify similar features among the group of affected network systems and/or deception mechanisms. For example, the clustering engine can determine that each affected network system and/or deception mechanism have the same operating type and version. Similarities such as these can be used as part of developing an attack pattern . 3807 3807 3807 3805 3807 3808 3806 b b b b The statistical analysis engine can compare generate a digital signature based patterns of network behavior that appear to be related to a threat, and can compare this digital signature to digital signatures for known attack patterns. For example, the statistical analysis engine can generate a digital signature from log file data, files, emails, network packets, processors, and/or possible source addresses associated with a threat. The statistical analysis engine can be provided with digital signatures for known attack patterns from the attack pattern database . In various implementations, the statistical analysis engine can find full and partial matches between the generated digital signature and signatures for known attack patterns. The matching known attack patterns can provide data to be used in the attack pattern being developed by the attack pattern generator . 3807 3804 3807 3804 3804 3804 3804 3808 c c The scoring engine can use a scoring model to prioritize patterns of network behavior that could be threats. For example, the scoring model may assign values to the hardware, software, and/or data assets in the network . Using this model, the scoring engine can weigh network data against the values of the assets, and determine a likelihood that a threat has affected more valuable assets. As another example, the scoring model may model the cost to the network from a particular threat. This model may be a function of the value of the hardware, software, and/or data assets in the network. In this example, network data affecting high-value assets may be given higher priority than network data affecting lower-value assets. The high-priority network data may be included in the attack pattern . 3807 3804 3807 3804 3807 1 3807 2 d d d d The predictive analytics engine can use patterns of network behavior in the network data to determine the direction of an threat, and/or the next possible threat type and/or location in the network that may be affected by the next threat. Predictive analytics is a branch of data mining concerned with the prediction of future probabilities and trends. The predictive analytics engine can use one or more predictor(s), such as the network data , which may be measured and combined into a predictive model to predict future behavior. Once the predictive model is created, the predictive analytics engine may validate or revise the predictive model as additional data becomes available. For example, if database servers in a subnet (SN) have been scanned by a user, the previous patterns of the scans by the user may be used by the predictive analytics engine to determine that database servers in another subnet (SN) will be accessed next. 3807 3804 3805 3805 3807 e e The correlation analysis engine can patterns of network behavior patterns within the network data and/or to known attack patterns in the attack pattern database . For each comparison of network behavior to another data pattern (e.g., from the network data or from the attack pattern data base ), the correlation analysis engine can assigns a correlation coefficient to each particular comparison. The correlation coefficient is a measure of linear association between the network behavior and the other data pattern. For example, values of the correlation coefficient can be between −1 and +1, inclusive. In this example, a correlation coefficient value of −1 indicates that the two patterns are perfectly related in a negative linear sense (e.g., they are exact opposites), and a correlation coefficient value of +1 indicates that the two patterns are perfectly related in a positive linear sense (e.g., they are exactly the same). A correlation coefficient value of 0 indicates that there is no linear relationship between the two patterns. 3404 3808 The other patterns within the network data may each be assigned a correlation coefficient and may be sorted by their correlation coefficients. A threshold may be selected (e.g., absolute value of the correlation coefficient is greater than 0.9), such that correlation coefficients that are above the threshold indicate patterns of network behavior that may be associated with a threat, and should be added to the attack pattern . FIG. 39 3910 3910 3912 3910 3911 3911 3911 3911 a b c d. In various implementations, attack patterns from an attack pattern generator can be provided to a deployment generator, to be used to adjust the deployment of security mechanisms in a network. In various implementations, the deployment generator can use data science techniques to analyze the attack patterns and produce a deployment strategy. illustrates an example of a deployment generator that uses data science techniques to determine a selection of security mechanisms to deploy, and placement of the security mechanisms in a network. The deployment generator may employ one or more data science engines to determine a deployment strategy . The deployment generator may also employ one or more data science engines to choose between alternate deployment strategies or determine the sequence of security mechanisms to deploy. These data science engines may include a data mining engine , a machine learning engine , a scoring engine , and/or a game theory engine 3911 3908 a The data mining engine can use the attack pattern to predict whether a particular attack source would respond to a particular security mechanism and/or a particular location for a security mechanism. For example, a data mining database may be built of previous or historical network threats, previous or historical interactions with security mechanisms by network threats, and source information (e.g., IP address of the attack source, etc.) for previous threats. The data mining database may be used to predict whether a particular threat or threat class would respond to a particular type and/or location of security mechanism. 3911 3402 3911 b b The machine learning engine can determine the vulnerabilities in the network . These vulnerabilities can be used to specify locations to deploy security mechanisms. For example, the machine learning engine can implement clustering techniques to categorize or group data according to similarity. These clustering techniques can be used to categorize the type of servers being attacked or to model the changes made to the attacked servers, among other things. For example, the biggest attack cluster (i.e., the cluster having the most amount of attack data points) around a particular server may indicate that that server is particularly vulnerable. 3911 3908 3912 3404 3805 3911 c c The scoring engine can use the attack pattern to produce a deployment strategy . For example, the network data may be combined with the previous attack pattern data in the attack pattern database to form a scoring database. The scoring engine can using the scoring data base to, for example, identify locations on the network to deploy the security mechanisms, the type of security mechanisms to deploy, the number of security mechanisms to deploy, and so on. 3402 3402 In one example, locations on the network to deploy the security mechanisms may be identified. In this example, each of the various locations on the network , identified in the scoring database, may be assigned a score value between 0 and 1 representing the probability that a threat will affect that location. The score value may be assigned using a predictive model built by data mining. Predictive modeling is a process used in predictive analytics to create a statistical model of future behavior using input data, such as past behavior. Nearly any regression model can be used for prediction purposes. Once the score values are assigned, the locations may then be sorted by the score value, and a threshold may be selected (e.g., highest score value, top ten highest score values, values greater than 0.75, etc.). Security mechanisms may then be deployed at locations within the threshold. 3402 In another example, types of security mechanisms to deploy on the network may be identified. In this example, each of the various types of security mechanisms, identified in the scoring database, may be assigned a score value between 0 and 1 representing the probability that a threat will affect that type of security mechanism. The score value may be assigned using a predictive model built by data mining. The types of security mechanisms may then be sorted by the score value, and a threshold may be selected (e.g., highest score value, top ten highest score values, values greater than 0.75, etc.). The types of security mechanisms within the threshold may then be deployed. In another example, the number of security mechanisms to deploy on the network may be identified. In this example, various numbers of security mechanisms, identified in the scoring database, may be assigned a score value between 0 and 1 representing the probability of detecting a threat with that number of security mechanisms. The score value may be assigned using a predictive model built by data mining. The numbers of security mechanisms may then be sorted by the score value, and a threshold may be selected (e.g., highest score value). The number of security mechanisms having the highest score value may then be deployed. The scoring model may be revised periodically based on new or updated data within the scoring database (e.g., new collected data and/or new attack pattern data) and based on the effectiveness of previously implemented deployment strategies. For example, the predictive model assigning score values may be changed, and/or the threshold may be changed. 3911 3911 3911 d d d The game theory engine can use game theory (or similar techniques) to choose between alternate security mechanisms or alternate deployment strategies, and/or to determine the sequence of security mechanisms to be deployed in a deployment strategy. For example, the game theory engine can develop a decision tree, with each level representing a move by a threat. For example, based on a threat's response to a deployed security mechanism, the next security mechanism may be determined according to the tree by the game theory engine , and be deployed in advance of movement by the threat. The newly deployed security mechanism should serve as a lure and diversion to the threat. 3910 3911 3911 3912 a d The deployment generator can use the outputs of these engines -to adjust the deployment strategy to be implemented. 3911 3910 d A deployment engine (not shown) may further employ data science techniques to perform its described functions. For example, the deployment engine may follow the decision tree provided by the game theory engine of the deployment generator in determining the sequence of security mechanisms to be deployed. 3910 3908 In an additional or alternative embodiment, the deployment engine (not shown) may implement machine learning techniques. In this embodiment, the deployment generator may determine multiple deployment strategies for confirming a single attack pattern . The deployment engine may use machine learning techniques to dynamically determine which of the multiple deployment strategies is best for a given action. 3908 3912 3912 3912 As an example, an attack pattern may consist of attacks on databases. If the suspected attacker accessed a subnet with SQL servers deployed, then a deployment strategy of SQL server deceptions may be deployed. If the suspected attacker accesses a subnet with more Oracle databases deployed, then a deployment strategy of deploying Oracle database deceptions may be followed. In a subnet with no databases, a deployment strategy to deploy both database deception types may be implemented. Specific details were given in the preceding description to provide a thorough understanding of various implementations of systems and components for network threat detection and analysis. It will be understood by one of ordinary skill in the art, however, that the implementations described above may be practiced without these specific details. For example, circuits, systems, networks, processes, and other components may be shown as components in block diagram form in order not to obscure the embodiments in unnecessary detail. In other instances, well-known circuits, processes, algorithms, structures, and techniques may be shown without unnecessary detail in order to avoid obscuring the embodiments. It is also noted that individual implementations may be described as a process which is depicted as a flowchart, a flow diagram, a data flow diagram, a structure diagram, or a block diagram. Although a flowchart may describe the operations as a sequential process, many of the operations can be performed in parallel or concurrently. In addition, the order of the operations may be re-arranged. A process is terminated when its operations are completed, but could have additional steps not included in a figure. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc. When a process corresponds to a function, its termination can correspond to a return of the function to the calling function or the main function. The term “computer-readable medium” includes, but is not limited to, portable or non-portable storage devices, optical storage devices, and various other mediums capable of storing, containing, or carrying instruction(s) and/or data. A computer-readable medium may include a non-transitory medium in which data can be stored and that does not include carrier waves and/or transitory electronic signals propagating wirelessly or over wired connections. Examples of a non-transitory medium may include, but are not limited to, a magnetic disk or tape, optical storage media such as compact disk (CD) or digital versatile disk (DVD), flash memory, memory or memory devices. A computer-readable medium may have stored thereon code and/or machine-executable instructions that may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements. A code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted via any suitable means including memory sharing, message passing, token passing, network transmission, or the like. The various examples discussed above may further be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware or microcode, the program code or code segments to perform the necessary tasks (e.g., a computer-program product) may be stored in a computer-readable or machine-readable medium. A processor(s), implemented in an integrated circuit, may perform the necessary tasks. Where components are described as being “configured to” perform certain operations, such configuration can be accomplished, for example, by designing electronic circuits or other hardware to perform the operation, by programming programmable electronic circuits (e.g., microprocessors, or other suitable electronic circuits) to perform the operation, or any combination thereof The various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the implementations disclosed herein may be implemented as electronic hardware, computer software, firmware, or combinations thereof. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure. The techniques described herein may also be implemented in electronic hardware, computer software, firmware, or any combination thereof. Such techniques may be implemented in any of a variety of devices such as general purposes computers, wireless communication device handsets, or integrated circuit devices having multiple uses including application in wireless communication device handsets and other devices. Any features described as modules or components may be implemented together in an integrated logic device or separately as discrete but interoperable logic devices. If implemented in software, the techniques may be realized at least in part by a computer-readable data storage medium comprising program code including instructions that, when executed, performs one or more of the methods described above. The computer-readable data storage medium may form part of a computer program product, which may include packaging materials. The computer-readable medium may comprise memory or data storage media, such as random access memory (RAM) such as synchronous dynamic random access memory (SDRAM), read-only memory (ROM), non-volatile random access memory (NVRAM), electrically erasable programmable read-only memory (EEPROM), FLASH memory, magnetic or optical data storage media, and the like. The techniques additionally, or alternatively, may be realized at least in part by a computer-readable communication medium that carries or communicates program code in the form of instructions or data structures and that can be accessed, read, and/or executed by a computer, such as propagated signals or waves. The program code may be executed by a processor, which may include one or more processors, such as one or more digital signal processors (DSPs), general purpose microprocessors, an application specific integrated circuits (ASICs), field programmable logic arrays (FPGAs), or other equivalent integrated or discrete logic circuitry. Such a processor may be configured to perform any of the techniques described in this disclosure. A general purpose processor may be a microprocessor; but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration. Accordingly, the term “processor,” as used herein may refer to any of the foregoing structure, any combination of the foregoing structure, or any other structure or apparatus suitable for implementation of the techniques described herein. In addition, in some aspects, the functionality described herein may be provided within dedicated software modules or hardware modules configured for network threat detection and analysis. BRIEF DESCRIPTION OF THE DRAWINGS Illustrative embodiments are described in detail below with reference to the following figures: FIG. 1 illustrates an example of a network threat detection and analysis system, in which various implementations of a targeted threat intelligence engine can be used; FIGS. 2A-2C provide examples of different installation configurations that can be used for different customer networks; FIG. 3A-3B illustrate examples of customer networks where some of the customer networks' network infrastructure is “in the cloud,” that is, is provided by a cloud services provider; FIG. 4 illustrates an example of an enterprise network; FIG. 5 illustrates a general example of an IoT network; FIG. 6 illustrates an example of a customer network that is a small network, here implemented in a private home; FIG. 7 illustrates another example of a small network, here implemented in a small business; FIG. 8 illustrates an example of the basic operation of an industrial control system; FIG. 9 illustrates an example of a SCADA system, here used for distributed monitoring and control; FIG. 10 illustrates an example of a distributed control; FIG. 11 illustrates an example of a PLC implemented in a manufacturing control process FIG. 12 illustrates an example of a deception center; FIG. 13 illustrates an example of a network emulator; FIG. 14 illustrates an example of a deception profiler; FIG. 15 illustrates an example of a network threat detection system; FIG. 16 illustrates an example of a process that may be implemented by an attack pattern detector to identify a pattern of behavior as a possible threat; FIG. 17A-17B illustrate an example of two stages of a process for confirming that the pattern of behavior is an actual threat; FIG. 18 illustrates examples of the data that may be collected over the course of an incident from processes and monitoring tools analyzing suspect network traffic in a emulated network; FIG. 19 illustrates an example of the operations of an analytic engine; FIG. 20 illustrates an example of a network protocol analysis engine; FIG. 21 illustrates an example of a web-based network protocol analysis engine; FIG. 22 illustrates an example of a file activity analysis engine; FIG. 23 illustrates an example of a log file analysis engine; FIG. 24 illustrates an example of the order or sequence in which analysis engines can be run, as well as a correlation engine for correlating the results from the various analysis engines; FIG. 25 is an example of an illustration of an adjacency data structure; FIG. 26A is an example illustrating an attack trajectory data structure for a network; FIG. 26B FIG. 26A is an example illustrating an attack trajectory path that is highlighted in the attack trajectory data structure of ; FIG. 27 is an example illustrating an attack trajectory path using username to determine a path of an adversary in a network; FIG. 28 is another example of illustrating an attack trajectory path for a network; FIG. 29 illustrates an example of a system or identifying similar machines; FIG. 30 illustrates an example of a machine in a system for identifying similar machines; FIG. 31 illustrates an example of a similarity engine in a system for identifying a similar item; FIG. 32 illustrates an example implementation of a sensor implemented in a combination of hardware and software; FIG. 33 illustrates an example implementation of a deception; FIGS. 34A-34B illustrate examples of network threat detection systems that use static and/or dynamic security mechanisms to locate, identify, and confirm a threat to a network; FIG. 35 illustrates an example of a process for confirming a network abnormality as an actual threat; FIG. 36 illustrates examples of security mechanisms that may be deployed into a network to entrap a potential threat; FIG. 37 illustrates examples of various data sources that may provide data that is collected by a dynamic threat detection system; FIG. 38 illustrates an example of an attack pattern generator that uses data science techniques to analyze network data and determine suspected attack patterns from the network data; and FIG. 39 illustrates an example of a deployment generator that uses data science techniques to determine a selection of security mechanisms to deploy, and placement of the security mechanisms in a network.
While some online programs follow cohort models, requiring all students to begin instruction at once, many online degrees in North Dakota provide asynchronous courses, which can be completed at any time, students still receive instruction from professors, but specified student-faculty interaction is limited. While the Doctor of Philosophy Ph. Online PhD programs are commonly offered as 'mirrors' of a university's residential program, although the learning delivery is different and some of the courses may not be available for distance-learners. Master of Science in Cyber Security: Master of Accountancy: Financial aid. The in Grand Forks enrolls nearly 15,000 students, with not far behind. In some cases, students may use video chat, virtual meeting software, or other media to work in groups or conduct presentations. Traditionally, state's grant licenses and professional organizations issue certifications, but in North Dakota the state issues certification to qualified candidates. This usually takes the form of a dissertation or single thesis that a committee of peers will examine and which the candidate then defends. Fall 2018 — August 1, 2018 Spring 2019 — December 1, 2018 Summer 2019 — May 1, 2019 Class start and end dates: Fall 2018 Session A — August 20 — October 7 Session B — October 15 — December 2 Spring 2019 Session A — January 4 — February 24 Session B — March 4 — April 28. The examples below represent current tuition rates at colleges and universities in North Dakota. If you want to study this field and find out how it may be used in many different career paths, consider attending a psychology program in North Dakota. The curriculum includes at least 30 credit hours, including core courses and electives. North Dakota is home to. Department of Education and the Council for Higher Education Accreditation are good resources. Additionally, it is common for schools in neighboring states to be part of reciprocity agreements, allowing students from participating states to receive in-state tuition at an array of out-of-state schools. But in recent years, oil and gas exploration, extracting, and refining have driven tremendous growth in the state. Our students are Leaders in Action, and you can be, too. Concentrations available for the master's programs in teaching and education include library and information technology, English education, elementary education, and technology education. However, individual states set their own standards for licensure. The asynchronous programs concentrate on communication skills, social sciences, arts and humanities, mathematics, science, and computer science. Associate of arts and associate of science degrees are also available entirely online. Try a MicroMasters Program MicroMasters programs are a set of masters-level online courses that help you earn professional credentials and valuable university credits. What is An Online PhD Program? With these types of assignments, virtual meeting, group chat, and video technology provide support. Transfer students must possess at least 24 transferable credits and a minimum 2. Their online program continues that trend, offering online tutoring and student services to all their students. The dental schools in the United States have no uniform requirements for pre-professional study. Continuing education credits earned beyond the required 12 or 15 will not be applied to subsequent renewal periods. Staff counselors address behavioral, psychological, and trauma-related issues. Often distance learning programs are mirrors of residential ones, but this is a good thing to verify. To determine the best online colleges in each state, we examined the factors most important to prospective students: Academic quality and reputation, online program strength, and cost and student aid. Projected job growth in North Dakota is promising. Students may seek scholarships and financial aid from their school or community; they may also apply for a Pell Grant. Accredited Criminal Justice Programs in North Dakota When searching for the right online criminal justice degree in North Dakota, it is vital to check the accreditation of the programs that interest you. Community Colleges in North Dakota The public school system provides North Dakota residents with access to five community colleges. You need a good tech support as a distance-learner. The flagship of the North Dakota University System, the university enrolls approximately 14,500 students. Online PhD programs may be as respected as their traditional on-campus counterparts but you still want to look into appropriate accreditation. However, professors still enforce due dates for papers, tests, and other assignments. In our next sections we discuss the difference between an online PhD program and an online doctorate program. However, note that some programs require more interaction between students and faculty than others. Reach out to the schools listed below for more information. Pose a question to their admissions office to test their response time. Popular Degree Programs in North Dakota Agriculture and tourism are mainstays of North Dakota's economy. Federal and bank loans carry the expectation that you will repay the money after graduation. The business administration and fitness trainer technician programs prepare students to earn a four-year degree. Undergraduate and graduate application requirements vary, but they typically include transcripts and standardized test scores. The master's in teaching requires a minimum 3. Finally, practicing teachers can earn a master's in teaching while continuing to work full time. The for nurses in North Dakota are lower than their national equivalents. Because so many business-related professions show promising growth in North Dakota according to the Bureau of Labor Statistics, you may decide that this is a good time to gain new skills or study toward an area of specialization. An online nursing degree from one of the in North Dakota prepares students for careers as travel nurses or nurse anesthetists. Courses last 8-16 weeks, allowing students to customize their schedules. There are several types of financial aid — some require repayment, others do not.
http://airkhruang.com/north-dakota-online-degrees.html
Murray Campbell is a Distinguished Research Staff Member in the AI Foundations group, part of the Cognitive Computing organization at the IBM T.J. Watson Research Center in Yorktown Heights, NY. The mission of the AI Foundations group is to use machine learning approaches to advance AI technologies and applications. Primary research interests include end-to-end conversational systems, deep learning and deep reinforcement learning. Prior to his current position, Murray has had a number of management roles, including: - Smarter Workforce: Applications of machine learning, forecasting and optimization to a broad range of workforce management problems - Multimedia: Indexing and search of multimedia data - Anomaly Detection: Detecting early warning signs of anomalous behavior in sensor streams, public health and finance. In his first project at IBM Research, Murray was a member of the team that developed Deep Blue, the first computer to defeat the reigning world chess champion in a regulation match.
http://researcher.ibm.com/researcher/view.php?person=us-mcam
We are a research group at Saint Mary's University that investigates impacts of climate change and invasive species in forest ecosystems, as well as policy and management actions that could help to address these impacts. We are looking for an intern to assist with literature reviews and with lab work/field work, who will work on a range of projects (depending on their interests and prior experience) including: 1. Conducting a literature review/meta-analysis examining interacting effects of global change on soil invertebrates 2. Developing a database on distributions of invasive earthworms (could include GIS work/mapping) and conducting an assessment of their impacts 3. Identifying soil invertebrates in the lab collected from an experiment to examine effects of climate warming on diversity and ecosystem functioning 4. Field work to examine spread of invasive species in forests in northern Canada (NWT/Yukon), or to examine effects of human development on forest soil/lakes near Halifax The intern will work in Halifax or remotely until the field season starts in May/June, at which point they will assist with field work in the North or in Nova Scotia. The position will be 30 - 35 hours per week for 44 weeks of work, with a salary range between $30,000 - $40,000 depending on experience. Duties and Responsibilities - Reading and reviewing scientific literature, extracting data from articles, and managing large datasets - Assisting with laboratory administration/management - Conducting laboratory work on soil/insects - Conducting field work on soil biodiversity in forests in Nova Scotia or the NWT/Yukon (depending on interest, and the intern could continue with literature reviews/data management rather than doing field work if preferred) Knowledge and Skills - Experience reading and understanding scientific literature - Experience managing datasets in Excel or Access, and/or experience working with data in R - Experience working on ecological research projects - Data management/organizational skills and ability to multitask and prioritize work - High attention to detail - Experience with ecological field and lab work and willingness to work outdoors Education Required B.Sc. in Ecology, Environmental Science, Geography, or a related field Certification Required First Aid will be required for field work How to Apply To apply, send your resume to [email protected]. What are people saying about Career Launcher? Hear first-hand from the interns and employers who benefit from the program. “I think it is a wonderful program to support small companies in making strategic hires that they might not do on their own” Geordie Adams PubliVate Inc. A few of the great employers we have supported Our funding helps them address labour shortages, diversify their workforce, and strengthen their industry.
https://www.careerlauncher.ca/internship/?ID=30348119
The sequence organization of bovine DNA. The organization of repetitive DNA sequences has been investigated in bovine DNA. Repetitive sequences of all kinds constitute 25% to 30% of the total. Five density satellites constitute about 20% of the genome, and most of the remainder consists of alternating repeating and nonrepeating sequences. The nonrepeating sequences have a very broad size distribution averaging 4,000 nucleotide paris in length with the longest exceeding 10,000 nucleotide pairs. The interspersed repetitive sequences are much more nearly homogeneous in size, averaging 350 nucleotide pairs in length, and are divided into 8 to 14 sequence families.
Do You Know How to Choose Metrics That Matter? Choosing key performance indicators (KPIs, performance metrics) for your organization is crucial if you’re going to optimize performance over time. Choosing metrics that matter to your organization is necessary for finding opportunities for improving employee performance and making progress towards your goals. However, not just any random set of KPIs will work for your organization. To achieve the best results from KPI tracking, it’s important to choose metrics that matter. To help you out with this task, here are a few guidelines for choosing metrics and tips for analyzing them. Guidelines for choosing metrics that matter: Setting too many and too few metrics One of the first challenges you need to overcome when setting performance metrics is choosing how many metrics you want to track. Having too many or too few metrics can create problems for your performance management. - Having too many performance metrics. If you choose to try to incorporate every possible KPI into all of your workflows and decision-making processes, you run the risk of data bloat. This can negatively impact workflows by obfuscating important data and increasing time spent on data management versus time spent using that data to make decisions. - Having too few performance metrics. If you don’t track enough performance metrics, then you’ll have an incomplete picture of your organization’s (and employees’) performance. You may miss important insights that you could use to make significant improvements. When assessing what would be too many and too few metrics, consider your overall capacity for managing metrics and how hard each one is to quantify. For some organizations, tracking two or three metrics in relation to a particular goal is just fine. Other organizations, however, may need to track a couple of dozen metrics for different initiatives. It may help to try tracking a set of performance metrics for a while, and then assess how much time you’re spending on KPI management versus the results generated. If you find you’re spending too much time for little results, it may be a good idea to prune your KPI list a bit. Guidelines for choosing metrics that matter: Consider your overall goals When choosing key performance indicators to track, it is important to consider how the KPIs you choose align with your organization’s goals—both for the short and long term. If a performance indicator doesn’t align with your goals in some way, then it is most likely a waste of time and effort to track it. So, before you start setting KPIs, carefully consider what your organization’s goals are. As you choose KPIs to track, consider whether each one is useful for tracking progress towards a goal and/or how it can be used to meet goals. For example, if your goal is to increase sales by 10% year over year, then sales-focused KPIs such as closed deals, monthly recurring revenue, or total revenue in the sales pipeline would all be great to track. Guidelines for choosing metrics that matter: Periodically analyzing metrics as needs change Times change, and so too do your organization’s needs. While some basic KPIs will always be a good fit for your needs, you may find that there are times where a metric that was once worthwhile no longer helps you meet your goals. For example, say you started tracking a KPI because it aligned with a temporary initiative. Once the initiative is completed, does the KPI still serve a purpose? If not, then it may be time to clean your KPI list so you can avoid data bloat. Analyzing your metrics from time to time to reevaluate their value to your organization is a must for keeping a list of valuable KPIs while avoiding wasted time and energy. Guidelines for choosing metrics that matter: Consider how metrics interact There are times where a single data point doesn’t convey all of the information you need, but it can be combined with another bit of information to provide a valuable insight. Creating such data mashups and putting the results into an easy-to-read chart or graph can help you get the best results from your KPI tracking efforts. For example, say you wanted to track customer growth. A simple “total customers” KPI wouldn’t be a good measure of this, since it wouldn’t take into account actual activity. Instead, taking data points for total customers, total sign ups over the last 30 days, and customer attrition over the last 30 days would provide a far more accurate assessment of your overall customer growth or loss rate. Using this data, you could then investigate any recent changes or trends that may be contributing to attrition or growth. Also, comparing numbers for year-over-year can help you identify trends that may be seasonal in nature—such as an HVAC business noting a major increase in A/C repair requests during the midsummer months. Need more help choosing performance metrics that matter? Reach out to the BrightGauge team for more information and advice! Free MSA Template Whether you’re planning your first managed services agreement, or you’re ready to overhaul your existing version, we've got you covered!
https://www.brightgauge.com/blog/how-to-choose-metrics-that-matter
Rusedski: Federer dropped out of race for greatest tennis player in history The former ATP#4, Greg Rusedski, commented on the struggle of Roger Federer, Rafael Nadal and Novak Djokovic for the title of the most titled player in the Grand Slam tournaments. “Both Nadal and Djokovic will beat Federer in the number of Slams. Now Novak is already three titles behind, but this is not critical for him. Now in the race for the title of the greatest in history belongs to a Serb and a Spaniard – Roger dropped out of it, “– quoted Rusedski Tennis World USA. Federer is currently a 20-time TBS winner. Nadal has the same number of trophies in the majors, while Djokovic is three titles behind the Swiss and Spaniard. Earlier it became known that Roger Federer refused to participate in the 2021 Australian Open.
https://freenews.live/rusedski-federer-dropped-out-of-race-for-greatest-tennis-player-in-history/
It is difficult for nutrition researchers to accurately determine what people eat and how often they eat. The most common method to find out what someone consumes is to ask them what they ate the previous day. This method, called the 24-hour recall, is relatively easy to administer and not too time-consuming, but people may forget what they have eaten the day before, and it may not represent their typical diets. Another way to estimate dietary intake is to ask people to keep written records of everything they eat or drink for several days. The length of time these records are kept can vary from a few days to several weeks. While this method is more representative of what a person normally eats, remembering and writing down all the food and beverages consumed creates a burden for a participant. Food items may be forgotten, and participants may tire of recording the information. A new dietary assessment method, called the Remote Food Photography Method (RFPM), offers an alternative to traditional approaches. Instead of interviewing people or asking them to write down what they eat or drink, the RFPM relies on pictures taken from cameraenabled smartphones. Participants don’t have to come to a laboratory or spend time writing down the dietary information. They simply take a picture before and after eating or drinking using a smartphone. The images are then sent via a wireless network to a custom-built server at Pennington Biomedical Research Center. Food images are compared to food pictures of certain portion sizes, and the calories and important food components are calculated by registered dietitians. This semi-automatic process uses both computer automation and human input. In addition, researchers send email or text messages to help participants remember to collect food images and communicate with subjects if they have questions about particular foods eaten. Recently, this novel dietary assessment method was used to examine if a person’s age was associated with the number of times each day that food was consumed and if age was related to the energy density, or kilocalories per gram, of a person’s diet. Fifty-four Caucasian and African-American men and women from south Louisiana used the RFPM to record their food and beverage intake. They ranged in age from 16 to 65 years of age. Before using the RFPM the participants learned about the study and practiced taking pictures and sending them to the researchers. They were asked to continue practicing their usual dietary habits and to send pictures of everything they ate or drank each time they consumed food. The participants’ daily physical activities were estimated, and they were measured for height and weight. Body mass index (BMI) values, which describe people’s weight in relation to their height, were calculated, and the daily calorie needs estimated. Participants began sending pictures using the RFPM on a Wednesday, and this day was considered a practice day. Over the next three days (Thursday through Saturday) participants continued recording and sending information. Researchers sent text messages to remind participants to take and send pictures and communicated with them about their dietary intake. The number of times each day that participants sent pictures was recorded, and the average energy density of their diets was calculated. The three-day diet records collected using the RFPM indicated that most people ate about four times per day and the average energy density was about 1.7 kilocalories per gram of food eaten. To see if age predicted the number of eating occasions and the energy density of the diet, it was important to control for the influence of other variables such as gender, race and weight status. Using backward stepwise regression while controlling for these other influences, it was found that age did predict the number of times each day that people ate, but their age was not related to the energy density of their diets. Older participants tended to eat more frequently than younger ones. It is often assumed that adolescents snack more than adults, but the findings from this study suggest that this may not be true. Further research, with larger groups of individuals, is needed, but the RFPM offers an effective way to estimate dietary intake. The results from this study were presented at the 2013 Experimental Biology Meeting in Boston, Mass., and are published in the April 2013 edition of the Federation of American Societies for Experimental Biology Journal. Georgianna Tuuri is an associate professor in the School of Nutrition and Food Sciences.
https://lsuagcenter.com/portals/communications/publications/agmag/archive/2013/fall/using-the-remote-food-photography-method-to-assess-diets
These are the most expensive places to retire MeganElliott How much will you need to retire? $500,000? $1 million? $2 million? There’s no easy answer. Some people won’t be able to enjoy their dream retirement without millions of dollars in the bank. Others will try to get by with $100,000. It depends on your lifestyle. It also depends on where you live, according to data from the Employee Benefits Research Institute. Many retirement-savings recommendations are based on national benchmarks, noted the authors of the report on geographic variations in spending in older households. But because there can be huge differences in how much people in different parts of the country have to pay for housing, health care and other necessities, it’s probably more useful for those who are planning for retirement to consider how much people in their region spend. Nationwide, the average household with people between the ages of 65 and 74 spent $45,633 per year, including nearly $21,000 on housing costs, $4,300 annually on health care and $4,700 on food. (Data on spending came from the University of Michigan’s long-running Health and Retirement Study.) As people age, overall expenses decline and a greater share of the typical household’s budget goes to housing and health care, while spending on travel and entertainment falls. (The survey didn’t include people who were living in nursing homes or other care facilities.) But when the Employee Benefits Research Institute’s authors broke down the data by Census division, they found big differences, with retirees in the most expensive regions spending $15,000 per year or more than those in cheaper states. Where is it cheapest to retire? Let’s take a quick look to find out how much the average retiree spends in your part of the country. Younger retirees in Texas, Oklahoma, Arkansas and Louisiana spent less than retirees in any other part of the U.S. At $11,742 per year on average, their housing costs are lower than anywhere else in the country. (Go here to see how much house you can afford.) They also spent less on health care. But unlike most regions of the country, where retiree spending falls over time, people in the West South Central region spend more as they get older. By the time people are between the ages of 75 and 84, they’re spending $33,257 per year, in part because of a jump in health care spending to $2,600 per year. Why the bank of the future will look like an Apple store (1:31) As e-banking technology has improved, the number of bank branches is expected to fall by a third in the next decade. But rather than get rid of branches altogether, banks are trying to give them makeovers to get customers to still come in. 8. East South Central Average spending: $29,140 Retirees in the East South Central region (which includes Mississippi, Alabama, Tennessee and Kentucky) have the second-lowest spending in the country. They also have the biggest difference in spending between pre-retirees (those ages 50 to 64) and people ages 64 to 74, with annual expenditures falling from $42,261 annually to a little less than $30,000. Downsizing might be the main reason. The older survey respondents spent nearly $7,400 less per year on housing than those in the 50-to-64 age group. A low cost of living is another reason this region is also home to four of the 10 best cities for people who hope to retire early. 7. East North Central Average spending: $35,201 People in the Great Lakes states of Wisconsin, Michigan, Illinois, Indiana and Ohio had the lowest average spending outside of the South. That’s good news for people retiring in that region, but it comes with a caveat. Average spending in this region didn’t decrease as dramatically with age as it did in some parts of the country. By the time people reached age 85, they were still spending $31,059 per year on average, more than any other region except New England. 6. Middle Atlantic Average spending: $38,125 Retirees in the mid-Atlantic states of New York, Pennsylvania and New Jersey spend an average of $38,125 every year, only slightly less than those in the 50-to-64 age group. Their average expenses included $13,440 on housing and $1,940 on health care. (You can determine your housing budget here.) 5. Pacific Average spending: $38,464 Retirees in Washington, Oregon, California, Hawaii and Alaska spent about $38,000 per year on average, including $2,360 on health care and $18,300 on housing. Their housing costs were the second-highest in the country after New England, which may not be surprising considering this region is home to eight of the 10 least affordable cities in the United States. 4. Mountain Average spending: $39,411 Living isn’t cheap for retirees in the vast Mountain region, which includes Montana, Idaho, Wyoming, Nevada, Utah, Colorado, Arizona and New Mexico. But things get better as you age. People in these states spend about $10,000 less per year between ages 75 and 84 than they do in the first decade of retirement. If you end up retiring in the Mountain region, you’ll have lots of company. States such as Arizona, with its sunny skies and relatively low taxes, are perennially popular with retirees. 3. West North Central Average spending: $42,240 Stereotypically frugal Midwesterners actually had the third-highest spending in the U.S. People in Minnesota, North Dakota, South Dakota, Iowa, Nebraska, Kansas and Missouri spent more than $42,000 per year on average from ages 65 to 74. About $20,000 went to housing and health care, with $22,000 left over for expenses, including food, transportation, travel, entertainment and dining out. One reason retirees in this region can spend big? Some are quite wealthy. Minnesota, North Dakota, Nebraska and Iowa are all in the top 25 states in the number of millionaires per capita, according to a study by Phoenix Marketing International. 2. South Atlantic Average spending: $44,350 Retirees in the sprawling South Atlantic region, which stretches from Delaware to Florida, have some of the highest spending in the U.S. People living in Delaware, Maryland, West Virginia, Virginia, North Carolina, South Carolina, Georgia and Florida spend $44,350 per year, on average, including $16,980 on housing and $3,000 on health care. 1. New England Average spending: $46,019 New England retirees are the biggest spenders in the U.S., with annual expenditures of a little more than $46,000 per year. People in Maine, New Hampshire, Massachusetts, Vermont, Rhode Island and Connecticut have the highest housing costs in the country, at $19,507 annually — almost twice as much as those in the cheapest states — though costs fall significantly as people age. Health care spending among 65- to 74-year-olds is also higher than anywhere else, at nearly $6,000 per year, almost twice as much as what retirees in other parts of the country pay. Mortgage Rates This advertisement is provided by Bankrate, which compiles rate data from more than 4,800 financial institutions. Bankrate is paid by financial institutions whenever users click on display advertisements or on rate table listings enhanced with features like logos, navigation links, and toll free numbers. Dow Jones receives a share of these revenues when users click on a paid placement. Intraday Data provided by SIX Financial Information and subject to terms of use. Historical and current end-of-day data provided by SIX Financial Information. Intraday data delayed per exchange requirements. S&P/Dow Jones Indices (SM) from Dow Jones & Company, Inc. All quotes are in local exchange time. Real time last sale data provided by NASDAQ. More information on NASDAQ traded symbols and their current financial status. Intraday data delayed 15 minutes for Nasdaq, and 20 minutes for other exchanges. S&P/Dow Jones Indices (SM) from Dow Jones & Company, Inc. SEHK intraday data is provided by SIX Financial Information and is at least 60-minutes delayed. All quotes are in local exchange time.
With the coupling of a Thermal Analyzer (TGA – Thermobalance, STA (TG-DSC) – Simultaneous Thermal Analysis, DIL – Dilatometer) and a thermal and evolved gas analyzer like a FTIR (Fourier-transform infrared spectroscopy) or a QMS, (Quadrupole -Mass-Spectrometer) a very powerful coupling is generated which gives simultaneous (correlated) information from both gas analysis instruments. The optional Pulse Analysis injects an exactly predetermined amount of gas into the Thermobalance (TGA) or Simultaneous Thermal Analyzer (STA) . This enhances the measurement possibilities significantly. Typical couplings for simultaneous measurements are: - TG-DSC-MS ( Thermogravimetry , Differential Scanning Calorimetry , Mass Spectrometer) - TGA-MS (Thermal Balance coupled with Mass Spectrometer) - TG-DSC-GC/MS (Thermogravity, Differential Scanning Calorimetry, Gas Chromatography / Mass Spectrometry) Analytical techniques used for coupling with thermal analyzers Couplings can be done with different gas analyzing methods: - FT-IR spectroscopy - Quadrupole mass spectrometry (QMS) - ELIF spectroscopy (Excimer Laser Induced Fragmentation Fluorescence) - Gas chromatography The coupling of the thermal analyzer with the spectrometer/chromatograph can be done by different means: - Heated transfer capillaries (FTIR, GCMS, GC, MS) - Sniffer coupling (GCMS, GC, MS) - Optical in situ observation (ELIF) Are you interested in a gas coupling? You need more information? Contact our application experts! Heated transfer capillary The simplest way to do a coupling is by heated capillary. In this case, a heated capillary feeds the evolved gazes from the thermobalance to the spectrometer or chromatograph. The internal diameter of a capillary is < 0,1 mm in case of an EGA MS coupling. The capillary is heated to 200-300°C which results in the risk of condensation of outgassing during transfer and clogging of the capillary. Sniffer coupling This technique is used for mass spectrometer coupling. Gases pass through a very small EGA port close to the sample inside the furnace and are transferred in the vacuum line to the mass spectrometer. In this way, gases are sampled at high concentration very close to the sample at high temperature and pass directly to ultra-high vacuum. This technique avoids any risk of condensation during transfer between the thermobalance and the mass spectrometer. Optical in situ observation In this case, optical windows are integrated in the thermobalance’s. During heating samples often undergo phase transitions and/or weight change due to evaporation of solvents and/or chemical reactions. These changes can be detected by thermal analysis: calorimetric techniques (DTA and DSC) give information about the heat involved in these processes and thermogravimetry (TG) shows the weight change. Weight change can be either weight increase due to oxidation reactions or weight loss due to decomposition by liberation of volatile compounds. Analysis of these evolved gases can give valuable information about the sample composition and reaction pathways for decomposition. As thermal analysis gives no information about the nature of the evolved gases, coupling with spectrometers or chromatographs is a valuable tool for evolved gas analysis (EGA). Infrared spectroscopy Infrared light can excite molecular vibrations in molecules. In order to be active in respect to IR-spectroscopy, the molecule has to change its dipolar momentum during excitation. Gases like CO2, CO, hydrocarbons, water vapour etc. have IR-active vibration modes while N2, O2 etc. cannot be detected. The obtained IR-spectra allow identification of the components by characteristic vibrations which are either typical for a certain functional group (CO, COOR etc.) or for a particular compound (so called “fingerprint- region” of the spectra from 1500 – 500cm-1). Spectra libraries are helpful during spectra interpretation. Coupling to TGA and STA is a valuable tool especially in evolved gas analysis of organic compounds (polymers etc.). Mass spectroscopy Mass spectroscopy sorts molecules by their molecular weight divided by their electrical charge (m/e). In quadrupol mass spectroscopy (QMS) molecules enter a magnetic quadrupol field after having been accelerated in a static electric field. Molecules and their fragments are sorted by their masses and can be identified. Mass spectroscopy is very useful in order to find the molecular weight of the outgassing as well as to analyse gases which are not active in IR-spectroscopy (N2,O2, CO etc.). Using mass spectroscopy, nearly all molecules can be detected. Also the resulting fragments of bigger molecules are often characteristic for several compounds or functional groups. This method is a common used analytical method that can be found in polymer or organic EGA analysis as well as in forensic, medicinal, biological or inorganic areas like material science. Mass spectrometry can be also combined with a GC method that is used to get information about the purity of the substances that are investigated by the mass spectrometer. So the resulting method called GC-MS gives both, purity and molecular weight of the substrate. ELIF spectroscopy ELIF (Excimer Laser Induced Fragmentation Fluorescence) is a technique used for analysis of alkali metal compounds. Its measuring principle is based on a simultaneous cleavage of molecules, and excitation of the respective alkali atom by a VUV-laser. After the return of the agitated atom to its original state, a photon of a characteristic wavelength is emitted. The intensity of this “fluorescent signal” is a measure of the concentration of the compound in question. This technique is a valuable tool for characterization of alkali metal compounds (NaCl, KCl, NaOH, etc.). ELIF spectroscopy can be used only by optical in-situ coupling (see below). Gas chromatography The evolved gases can be a complex mixture of compounds. Column Chromatography separates these compounds before analysing them by different techniques. The chromatographic separation column has to be chosen according to the type of molecules to be separated (polar or unpolar). The most frequently used detection techniques are flame ionization detectors (FID) and thermal conductivity detectors (TCD).
https://www.linseis.com/en/products/evolved-gas-analysis/
BACKGROUND OF THE INVENTION SUMMARY OF THE INVENTION DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EMBODIMENTS 1. Field of the Invention The present invention relates to wireless devices connected to the Internet, and particularly to conversion of content among a variety of wireless devices connected via the Internet to a wide variety of content providers. 2. Description of the Related Art As wireless communication devices become more common and become adapted for data communication as well as voice communication, Wireless Application Protocol (WAP) has been specified for data applications by leading telecom and software vendors. A goal of the WAP specification has been to create an open standard that will enable creation of value-added services that can be used with wireless terminals and with server products from various vendors. The WAP specification defines a set of content formats that are used in creation of the wireless services. In principle, WAP enables content conversion from existing Internet content formats to WAP-defined content formats. Also, since WAP is intended to be an open specification, in principle it ensures that content written according to its specifications will be usable on various terminal types from various manufacturers. However, it has been found that in practice it is very difficult to ensure usability of services when content is converted among various formats and as various terminals implement browser characteristics in different ways. Thus, difficulties arise from differences among the capabilities of various languages used in content creation, and differences among various types of mobile terminals (e.g., different screen sizes and layouts, input methods, processing capabilities, etc.). Furthermore, a user might prefer individual or idiosyncratic variations in content format. There is thus a need to adjust conversion of content according to a user's terminal type and according to the user's individual preferences. In a system comprising a data network with at least one content server and at least one gateway connected to it and including a mobile telephone network for communicating between mobile terminals and the gateway, the invention provides a content converter accessible to the network and a method of routing data content through the content converter where it is adjusted according to previously uploaded indications of characteristics of a mobile terminal and then forwarded to a gateway for forwarding to the mobile terminal. In an aspect of the invention, data content is in WAP format. In another aspect of the invention, the data network is a wide-area network (WAN). In another aspect of the invention, the data network is the Internet. In another aspect of the invention, content is further adjusted according to previously uploaded indications of user preferences. Other objects and features of the present invention will become apparent from the following detailed description considered in conjunction with the accompanying drawings. It is to be understood, however, that the drawings are designed solely for purposes of illustration and not as a definition of the limits of the invention, for which reference should be made to the appended claims. It should be further understood that the drawings are not necessarily drawn to scale and that, unless otherwise indicated, they are merely intended to conceptually illustrate the structures and procedures described herein. FIG. 1 FIG. 1 100 100 102 104 100 10 100 200 200 200 20 300 300 300 20 100 202 200 202 10 100 is a network diagram illustrating mobile devices communicating over the Internet to content providers in a conventional manner. A plurality of users are each equipped with mobile terminals . Three such terminals are shown, and a dotted line is employed in to connote that a larger number may actually exist. Associated with each mobile terminal is terminal characteristics and user preferences . A mobile terminal may communicate over mobile telephone network to another mobile terminal or to a WAP provider . Those in the art appreciate that a WAP provider may be organized either as a proxy or as a gateway. WAP providers communicate via Internet with content providers , such as web servers. Content from a content provider is typically returned in wireless markup language (WML) format, perhaps translated to WML at the provider from the hypertext markup language (HTML) typically provided to wired terminals on the Internet . Conversion of the content for delivery to mobile devices is accomplished by content converters associated with WAP providers (gateways or proxies) . Content converters provide encoding and decoding for efficient data transmission and deliver content via mobile telephone network to mobile terminals in a form that should be intelligible on a broad range of device types; the content, however, may not be entirely appropriate for certain device types, and may not conform with user preferences. FIG. 2 FIG. 2 200 210 400 210 202 400 100 100 400 is a network diagram wherein some of the WAP proxies and gateways are provided according to the present invention. A number of prior-art WAP providers may still exist, but is distinguished by the addition of WAP providers and of central content converter . WAP providers do not need to be equipped with content converters . Content converter is addressable by a uniform resource locator (URL) and thus is accessible to mobile terminals as a centralized network resource. Mobile terminals upload terminal characteristics and user preferences to central content converter . User preferences may be uploaded according to a current usage scenario, or may be preloaded and then selected according to a current scenario. FIG. 3 100 100 1 10 200 200 1 20 300 1 300 1 20 200 1 202 202 10 100 1 depicts content flow according to the prior art and according to the present invention. A particular one of mobile terminals , here designated -, is in communication through mobile network to a particular one of WAP providers , designated -, which in turn is in communication through Internet with a particular content provider -. Content requested from - is sent via Internet to WAP provider - which employs its internal content converter . Content, put in generic WAP format by content converter , is passed through mobile phone network to mobile device -. 100 2 100 2 400 102 2 100 2 402 100 100 2 400 104 2 404 100 FIG. 4 Another particular mobile terminal - is making use of the present invention. The content flow according to the present invention is also shown in . The user of terminal - would previously have uploaded to central content converter a profile of characteristics - of the particular terminal - which are stored in database , along with characteristics of other terminals that are using the invention. Similarly, the user of terminal - has previously uploaded to content converter a profile of preferences -, which are stored in database along with preferences of other users of terminals using the invention. 100 2 300 2 300 2 20 400 100 2 400 102 2 402 104 2 404 20 210 2 10 100 2 The user of mobile terminal - requests content from content provider -. The requested content is forwarded from content provider - via Internet to central content converter . The content is nominally in a form which might produce an intelligible display on user terminal -, but as previously noted the particular characteristics of some terminals may not be cooperative. Also, the user may prefer a format other than that preordained in the content. Central content converter adjusts the content according to the profile of terminal characteristics - stored in database , and according to the profile of user preferences - stored in database , and forwards the content through Internet to WAP provider -, which in turn forwards the content through the wireless telephone network to user terminal -. 400 The present invention permits vendors to introduce new forms of content with no need to distribute appropriate conversion programs to a plurality of WAP servers. The conversion can simply be incorporated into central content converter . Thus, while there have been shown and described and pointed out fundamental novel features of the invention as applied to a preferred embodiment thereof, it will be understood that various omissions and substitutions and changes in the form and details of the devices illustrated, and in their operation, may be made by those skilled in the art without departing from the spirit of the invention. For example, it is expressly intended that all combinations of those elements and/or method steps which perform substantially the same function in substantially the same way to achieve the same results are within the scope of the invention. Moreover, it should be recognized that structures and/or elements and/or method steps shown and/or described in connection with any disclosed form or embodiment of the invention may be incorporated in any other disclosed or described or suggested form or embodiment as a general matter of design choice. It is the intention, therefore, to be limited only as indicated by the scope of the claims appended hereto. BRIEF DESCRIPTION OF THE DRAWINGS In the drawings, wherein like reference numerals denote similar elements: FIG. 1 is a network diagram showing mobile terminals communicating through WAP providers to the Internet in a conventional manner; FIG. 2 is a network diagram in which is introduced mobile terminals communicating through WAP providers to the Internet according to the present invention; FIG. 3 FIG. 2 illustrates data flow through particular ones of the elements depicted in ; and FIG. 4 FIG. 2 further illustrates data flow through the elements in for the present invention.
TSC drives positive environmental and social change within the consumer goods industry. We were created in 2009 as a response to companies and organizations all over the world feeling pressure to reduce their environmental and social impacts associated with global consumption. TSC’s impact follows our mission to create more sustainable products for a sustainable planet. This is our long term goal – to create a planet where the resources we use to create the products we consume have a neutral effect on our world. The challenges of creating more sustainable consumer goods are unprecedented, but so are the opportunities. At the core of TSC and our members’ interests is to accurately quantify, communicate and innovate the sustainability of products. Our immediate impact is simple: We work collaboratively together, developing an approach that drives better understanding, standardization and informed decision-making. Along with aligning stakeholders, TSC metrics and tools are used to create better communication between buyers and suppliers. … can communicate efficiently and effectively with suppliers using TSC tools. By asking category-specific questions and tracking supplier performance using our KPIs, they can track improvements and comparisons over time between suppliers. … can address product sustainability more effectively and efficiently by understanding what issues are key to their downstream retailers by measuring and tracking the performance of their own suppliers, and by the one-to-many reporting capability of the SAP platform. As a result of our collective efforts, more companies are building visibility into their supply chains, they are training their suppliers, they are redesigning their products, they are partnering with NGOs, and they are demanding better practices on the ground to protect the natural and social capital on which we all rely. This is how change happens, this is how sustainability happens – together. Our impact report is the results of our consistent, science-based measurement and reporting system that serves as an important barometer for the entire consumer goods industry. Case studies show how collaboration with TSC and our members can create transformative projects that change how we think about consuming. Grants help us drive action through strategic initiatives and help grow adoption for standardized and harmonized use of our metrics and implementation services.
https://www.sustainabilityconsortium.org/impact/?s=
On this episode of Encore Houston, Ars Lyrica celebrates the new year with a set of Baroque concertos and an eclectic suite by Telemann. Music in this episode: - GEORG PHILIPP TELEMANN: Ouverture-Suite in C major, TWV 55:C6 - JOHANN SEBASTIAN BACH: Brandenburg Concerto No. 3 in G major, BWV 1048 - GIUSEPPE ANTONIO BRESCIANELLO: Concerto in G minor - Kathryn Montoya, oboe - Adam LaMotte, violin - BACH: Brandenburg Concerto No. 1 in F major, BWV 1046 - Matthew Dirst, conductor and harpsichord - Performance date: 12/31/18 - Originally aired: 9/7/19 New episodes of Encore Houston air Saturdays at 10 PM, with a repeat broadcast Sundays at 4 PM, all on Houston Public Media Classical.
https://www.houstonpublicmedia.org/articles/shows/encore-houston/2019/09/11/345567/encore-houston-episode-112-ars-lyrica/
FIELD OF THE INVENTION BACKGROUND OF THE INVENTION SUMMARY OF THE INVENTION DETAILED DESCRIPTION OF THE INVENTION EXAMPLE Example 1 The present invention provides methods of treating pleural effusion in a subject, comprising removing fluid from the pleural space at an increased frequency, as compared to previous methods. The pleural cavity and the pleura serve an important function of aiding in the optimal functioning of the lungs during respiration. The pleural cavity consists of the visceral pleural layer which covers the lungs, the parietal pleural layer that lines the chest wall, and the thin layer of fluid that separates the two. Diseases affecting the pleural cavity and pleura include pleural effusions and pneumothorax. Pleural effusions involve the build-up of excess fluid around the lungs, and pleural effusions result from accumulation of fluid in the pleural space. Pleural effusions can be associated with conditions such as cancer, tuberculosis, congestive heart failure, pneumonia, pulmonary emboli, viral disease, cirrhosis, post-coronary artery bypass graft surgery, gastrointestinal disease, tuberculosis pancreatitis, and mesothelioma. Pneumothorax occurs when air or gas is present in the pleural cavity. Patients with pleural diseases such as symptomatic pleural effusions or pneumothorax are typically treated with thoracentesis to remove fluid or air, and/or chemical or mechanical pleurodesis. Removal of excessive fluids from the pleural space is an important part of treating symptomatic pleural effusions. An excess of fluids in the pleural space can result in chest pain, shortness of breath upon mild exertion and/or at rest, and general discomfort in a patient. In addition to relieving these symptoms, the removal of excessive pleural fluid is important, as the fluid occasionally becomes infected and can cause further complications in a patient. β Pleurodesis is also a common treatment for patients with recurrent symptomatic pleural effusions. Pleurodesis involves chemical or mechanical irritation of the parietal and/or visceral layers of the pleura in order to close off the pleural space and prevent further fluid and/or air accumulations. Pleurodesis is typically characterized by the creation of fibrous adhesions between the parietal and visceral layers of the pleura. Chemical pleurodesis can be achieved with the insertion of sclerosing agents, typically by catheter, into the pleural space. Sclerosing agents include talc, tetracycline, doxycycline, minocycline, doxorubicin, povidone iodine, bleomycin, TGFand silver nitrate. Thorax, The pleural fluid of patients with symptomatic pleural effusions is often aspirated or removed for diagnostic testing. For example, a diagnostic pleural fluid sample may be aspirated from the pleural space with a needle and syringe and analyzed for the presence of proteins, enzymes, and microbes. In addition, the cytology and the pH of the fluid may be tested. Maskell et al. “BTS Guidelines for the Investigation of a Unilateral Pleural Effusion in Adults,” 2003, 58: ii8-ii17. Ann Thorac Surg, Removal of fluid from the pleural space should be monitored carefully to reduce the possibility of adverse effects, such as re-expansion pulmonary edema. Typically, fluid removal should not exceed about 1.5 L per sitting. However, based on the individual patient, greater amounts of pleural fluid may be removed. Feller-Kopman D., “Large-volume Thoracentesis and the Risk of Re-expansion Pulmonary Edema,” 2007; 84(5): 1656-1661. Eur Respir J. Some patients, including patients with recurrent malignant pleural effusions, require periodic removal of pleural fluid, to relieve symptoms and decrease the risk of medical complications. The removal of pleural fluid can be done at the hospital on an in-patient basis, or on an outpatient basis. After the removal of excessive pleural fluid, patients often experience an increase in total lung capacity and an improvement in their symptoms. Antony et al. “Management of Malignant Pleural Effusions,” 2001; 18: 402-419. Typically, the frequency at which patients receive treatments of pleural fluid removal is based on their symptoms. For example, outpatients often receive an initial treatment of pleural fluid removal, and they receive subsequent treatments based on when their symptoms return. Patients typically receive treatments every 2 to 7 days. Alternatively, patients receiving inpatient pleurodesis typically require only one treatment. However, there are problems with either approach. Patients receiving outpatient fluid removal treatments can achieve “spontaneous” pleurodesis, but in a relatively long timeframe and at unsatisfactory success rates. Patients receiving inpatient pleurodesis undergo a procedure that is often painful, requires a 4-7 day hospital stay, and has a relatively high recurrence rate. One theory that attempts to explain this is that the rapid re-accumulation of fluid in the pleural space makes it more difficult for the parietal and visceral layers of the pleura to adhere and close off the pleural space. There is a need in the art for a method of quickly and successfully treating pleural effusion in subjects, allowing patients to obtain relief from symptoms quickly and safely. All references are incorporated herein by their entirety. The present invention relates to a method of treating pleural effusion in a subject, comprising: administering two or more treatments comprising removing an amount of fluid from the pleural space of the subject, wherein the treatments are administered at a frequency of every about 12 to about 72 hours until 2 or more consecutive treatments each remove less than 300 mL of fluid. The present invention also provides a kit comprising: a device for removing fluid from the pleural space of a subject, and instructions for use. Other novel features and advantages of the present invention will become apparent to those skilled in the art upon examination of the following or upon learning by practice of the invention. The present invention relates to a method of treating pleural effusion in a subject, comprising: administering two or more treatments comprising removing an amount of fluid from the pleural space of the subject, wherein the treatments are administered at a frequency of every about 12 to about 72 hours until 2 or more consecutive treatments each remove less than 300 mL of fluid. Ann Thorac Surg European Journal of Cardio Thoracic Surgery The treatments of the present invention involve removal of an amount of fluid from the pleural space of a subject having pleural effusion. The removal of the fluid may be accomplished by any known method in the art and by any device known in the art. Examples of devices include, but are not limited to catheters, chest tubes, syringes, or needles. Preferably the fluid is removed by a catheter, more preferably a pleural catheter. In preferred embodiments, the treatments are conducted on an outpatient basis, in patients having an indwelling pleural catheter, such as the PLEURX® Pleural Catheter, marketed by Carefusion. Putnam et al. “Outpatient Management of Malignant Pleural Effusion by a Chronic Indwelling Pleural Catheter,” 2000; 69:369-375. Warren et al. “Identification of clinical factors predicting PleurX® catheter removal in patients treated for malignant pleural effusion.” -2008; 33(1): 89-94. The amount of fluid removed from the pleural space of a patient during each treatment should be determined by the health care professional. The appropriate amount of fluid to be removed, and the duration of each treatment, will vary based on the severity of the patient's condition, as well as the patient's age, weight, comorbidities, and other such factors. In preferred embodiments, no more than 2 liters, and preferably no more than 1 liter, is removed from the pleural space during each treatment. In preferred embodiments, fluid should be removed at a rate of less than 600 mL/min, more preferably less than 500 mL/min, and most preferably between 25 and 400 mL/min. In some embodiments, the duration of each treatment period is less than 2 hours, preferably less than 1 hour, and more preferably less than 20 minutes. After an initial treatment of fluid removal, one or more subsequent treatments may be administered. The subsequent treatments preferably may be administered at a frequency of every about 12 to about 72 hours, preferably about 12 to about 48 hours, more preferably about 24 hours. The subsequent treatments should be administered until 2 or more consecutive treatments each remove less than about 300 mL of fluid, preferably less than about 250 mL of fluid, more preferably less than about 150 mL of fluid, and most preferably less than about 100 mL of fluid. In preferred embodiments, the subsequent treatments are administered until 2 or more consecutive treatments each remove less than about 300 mL of fluid, preferably less than about 250 mL of fluid, more preferably less than about 150 mL of fluid, and most preferably less than about 100 mL of fluid. After the patient is administered 2 or more consecutive treatments in which the amount of fluid removed from the pleural space is below the selected threshold, the administration of any necessary additional treatments may occur on a less frequent basis. For example, any necessary additional treatments may occur less frequently than previously administered. In some embodiments, any necessary additional treatments may occur at a frequency of every 3 or more days. β In some embodiments, a pleurodesis treatment may be administered in addition to the fluid removal treatment. The pleurodesis treatment may be any treatment known in the art which creates pleurodesis. The pleurodesis treatment may be a mechanical pleurodesis treatment or a chemical pleurodesis treatment. The chemical pleurodesis treatment may comprise administration of one or more sclerosing agents. Sclerosing agents include but are not limited to: talc, tetracycline, doxycycline, minocycline, doxorubicin, povidone iodine, bleomycin, TGFand silver nitrate. In some embodiments, the sclerosing agent is silver or a salt of silver. The methods of the present invention may be administered to any subject in need thereof, preferably mammalian subjects. Preferably, the mammalian subjects are selected from the group consisting of: humans, sheep, dogs, cats, cows, and horses. Preferably the mammalian subject is a human. The present invention also provides for a kit comprising: a device for removing fluid from the pleural space of a subject, and instructions for use. The instructions for use comprise instructions for the method of treating pleural effusion, as described above. Patient A is an outpatient who has symptomatic pleural effusion. An indwelling pleural catheter is placed in his body. During his first visit to the clinic, the clinician removes 950 mL of fluid from his pleural space in 30 minutes. He returns to the outpatient clinic about every 24 hours. Day Time of treatment Amount of fluid removed 1 10:00 am 950 mL 2 9:00 am 900 mL 3 9:30 am 825 mL 4 10:15 am 700 mL 5 10:30 am 575 mL 6 10:00 am 475 mL 7 10:45 am 200 mL After Day 7, having had two consecutive treatments where less than 300 mL of fluid was removed, Patient A returns to the clinic in 4 days to receive an eighth treatment, which removes 100 mL of fluid. The clinician determines that Patient A should come back to the clinic in two weeks, or sooner if symptoms arise.
Targeted at work after your medical leave? Talbert Mitchell worked for 21 years at SEIU Local 721, a union chapter in Los Angeles. He was promoted to Advocacy Coordinator and assumed the job responsibilities of the absent Advocacy Director. In September 2013, Mitchell went on medical leave for several weeks due to a hernia surgery. He needed more leave time due to medical complications and could not come back to work until January 2014. Before he went on leave, Mitchell had reported that there was a backlog of unresolved arbitration claims that affected the rights of union members. When Mitchell returned from his leave, he claimed that he was targeted and treated badly by his superiors. He was passed over for promotion to Advocacy Director even though he was doing those job duties. He was also told that his wages would be reduced by 5%. Soon after, he was fired. Mitchell sued his employer, alleging unlawful termination, retaliation and disability discrimination. The employer denied the employee’s allegations, arguing that Mitchell was fired for a legitimate reason, namely, insubordination. However, the employer’s records show Mitchell did not receive any prior write-ups or disciplines. What is the difference between a disability discrimination and a retaliation claim? Disability discrimination exists if an employee is fired, demoted or disciplined based on the employee’s disability or medical condition. In Mitchell’s case, the employer singled him out and treated him differently after he returned from his medical leave. This may indicate that the employer harbored animus or ill feeling against him that was related to his disability or need for medical leave. Retaliation exists where an employee engaged in a “protected activity” and was then “punished” for that activity. A “protected activity” includes an employee’s act of opposing a practice which is forbidden by law. It is enough that the employee “reasonably” and in “good faith” believes the practice to be unlawful, even if the conduct turns out to be lawful after all. In Mitchell’s case, his protected activity consists of reporting a backlog of unresolved arbitration claims. Whether the employer’s conduct is discriminatory or retaliatory, the employer needed a pretext to fire Mitchell. A “pretext” is an alleged purpose that an employer adopts in order to hide its real intention. In most discrimination or retaliation cases, one of the most important hurdles an employee needs to overcome is to show that the employer’s stated reason for the firing is false. The employer’s pretext is merely to hide its real motive, which is discrimination or retaliation. There are several methods to prove pretext. One is to show that the employee was treated differently compared with other employees who had a similar issue (e.g. employees were not usually fired for this reason). Another is to show how the employer reacted to the employee’s protected activity (e.g. employer was upset when employee raised concerns about safety). Or the employee can show how the employer treated her/him in relation to their disability (e.g. employer made derogatory comments about the employee’s condition). Where an employee successfully shows that the employer’s reason for the firing is pretext, the employee comes one step closer to showing that the termination was unlawful. In the case of Mitchell, the jury believed that he was subjected both to disability discrimination and retaliation. He was awarded a total of $8,461,391.00 in damages. Of this, about $$6.1 million is for punitive damages, which is the jury’s way of showing that the employer’s conduct was oppressive or malicious. The Law Offices of C. Joe Sayas, Jr. welcomes inquiries about this topic. All inquiries are confidential and at no-cost. You can contact the office at (818) 291-0088 or visit www.joesayaslaw.com or our Facebook page Joe Sayas Law. [C. Joe Sayas, Jr., Esq. is an experienced trial attorney who has successfully recovered wages and other monetary damages for thousands of employees and consumers. He was named Top Labor & Employment Attorney in California by the Daily Journal, consistently selected as Super Lawyer by the Los Angeles Magazine, and is the recipient of PABA’s Community Champion Award for 2016.] Subscribe to INQUIRER PLUS to get access to The Philippine Daily Inquirer & other 70+ titles, share up to 5 gadgets, listen to the news, download as early as 4am & share articles on social media. Call 896 6000.
https://usa.inquirer.net/10086/targeted-work-medical-leave
I conducted a field research on wild chimpanzees of the M group at the Mahale Mountains National Park, Tanzania, from September to November 2012. The aim of this study is to collect data on the following so-called 'cultural' behaviors among wild chimpanzees: ant-fishing, a tool-using behavior for feeding on arboreal carpenter ants; pant-grunt, a greeting behavior frequently observed in the situation of encounter; leaf-clipping, a courtship display mainly exhibited by adult and adolescent males. I observed chimpanzees using adlib sampling and focal animal sampling methods and mainly focused on the social interactions among the members of the group. On ant-fishing, I accumulated new basic data such that some host trees of ants which were observed as ant-fishing sites in 2002 are still, ten years later, used as ant-fishing sites by the M group chimpanzees, and that a newly immigrated female was observed to fish for ants skillfully in her first days in the M group. As for pant-grunt and leaf-clipping, I collected detailed behavioral data in the context of social interaction.
https://www.pri.kyoto-u.ac.jp/sections/as-hope/reports/AS-24-011.html
Compassion and non-violence towards all living beings are the fundamental principles of Jain philosophy. Our mission is to propagate Jainism and its values through art, culture and education. Latest News & Events OneJAIN JAIN APPG Celebrate Mahavir Jayanti at the House of Commons OneJAIN Delegation to Indian High Commission London Kumarpal Desai awarded Ranjitram Gold Medal Jain Gaurav Award 2016 Jain Delegation for a General Audience with His Holiness the Pope Ahimsa Day 2016 Jain All-Party Parliamentary Group setup in British Parliament Dr Kumarpal Desai Felicited with the Vishwa Gujaraj Samaj’s Gujarat Pratibha Award Paryushan Activities by IoJ Education Team Publication of Papers Presented at an International Interfaith Dialogue Site Map About IOJ Contact Us Education Current Courses Jainism Courses in the community Primary Education Religious Education Council Specialist Courses ~ Prakrit Universities and Inter-faith Events Ahimsa: Conscious Compassion Home JAINpedia Content Manager How Can I Help?
http://www.jainology.org/projects/publications/
Global CFOs face tough balancing act investing across both developed and rapid-growth markets Few CFOs think their company is effective at managing investments across markets with significantly different growth rates according to a new Ernst & Young report launched this week. Most also lack confidence in communicating this investment balance across divergent markets to the investor community. In a survey of over 750 CFOs world-wide, two thirds replied that they do not believe their organization is good at balancing resource allocation between developed and rapid-growth markets. A similar number find it difficult to convey an over-arching narrative to investors when balancing investments across these markets. The study, A tale of two markets - telling the story of investment across developed and rapid-growth markets, explores the role of the CFO in balancing investments across developed and rapid-growth markets and examines the way in which CFOs communicate these decisions to investors. It includes findings from interviews with leading CFOs and investors, as well as two surveys conducted with the Economist Intelligence Unit. The first of these surveyed 759 CFOs from around the world and the second surveyed 244 professional investors. "The vast majority of CFOs are finding it difficult to justify increased resource allocation to developed markets, at a time when other markets are growing so quickly. There is a compelling rationale behind investing in rapid growth markets, but at the same time, CFOs simply cannot ignore the fact that the majority of revenue is still to be found in the established markets. Thus they find themselves having to walk a fine line between allocating additional resources to the rapid growth markets and effectively maintaining the high revenue developed markets," says Lance Tomlinson, Assurance Leader for Ernst & Young, Africa. Lack of transparency in rapid-growth markets In balancing investments across markets, the CFO has to constantly manage contradictory forces: the drive to capture the growth opportunities in rapid-growth markets to counter sluggish performance in many developed markets, as well as the need to protect sources of profitability from these developed markets. While both investors and CFOs agree that the best hopes of long-term growth lie in rapid-growth markets, the survey findings suggest that CFOs are not finding it easy to provide an objective rationale for allocating resources to them. Two-thirds of CFOs agree that inadequate data and poor transparency means it can be difficult to build a robust evaluation model to support these investments. Jay Nibbe, Ernst & Young EMEIA Markets Leader, comments, "The lack of historical precedent and access to reliable data impedes the ability of the CFO to address investors' questions on when to expect a return on their investment. Despite the obvious attractions of rapid-growth markets, the slower-growing, developed markets still account for the lion's share of revenues and profits and need to be sustained in order to fund the growth strategy. It is understandable that, with these different markets, the CFO is finding it difficult to manage the balance." CFOs should prepare for investor churn across different growth markets and reassure investors personally CFOs need to consider the need to engage a new investor profile with a different appetite for risk. The significant majority of CFOs (84%) and investors (63%) believe the higher risks and volatile returns associated with entry into rapid-growth markets will trigger a churn in the investor base. The key to preventing investor churn, according to the CFOs interviewed for this report, will be for the CFO to clearly articulate company strategy and keep the investor informed of where they are on the path towards that strategy. Both investors and CFOs agree that it is primarily the responsibility of the finance leader to communicate changes in investment allocation across developed or rapid-growth markets and that greater investment in rapid-growth markets requires more frequent communication with investors. Yet despite this, investor communication is bottom of the majority of CFOs' list of priorities when considering investment strategy. Jay Nibbe comments, "When you consider the responsibilities of the CFO, from addressing working capital management, investment allocation decisions, and the entire capital agenda of an organization, it is understandable why communication with investors can move down the priority list. However, increasingly investors are looking for clarity about the risk and return horizon for the investments made in both markets. As such the CFO will need to increase their attention to effective communication to the market." Tomlinson says that both the form and the content of this communication will need to be carefully considered by CFOs, if they are to communicate effectively with their investors. "When it comes to rapid growth markets, it appears that investors seek regular trading updates. There is a clear disconnect here in terms of CFO and investor expectations. The survey indicates that CFOs consider such updates as only the fifth most useful form of communication, whereas investors consider receiving regular updates and analyses on these markets as the most useful form of communication," adds Tomlinson. As companies develop riskier, and more complex, business models spanning developed and rapid-growth markets, investors want more information about how CFOs see the competitive landscape evolving and comprehensive risk management strategies. "Most investors are indicating that as far as content goes, they require access to more forward looking, timely information. They want to see changes in the narrative, whereby they are provided with more clarity on key risks to the business model and what is being done to manage these risks. Since rapid growth markets have a greater risk profile, investors want more emphasis placed on the provision of a clear and balanced description of how the business model creates value. They also want more clarity on how the various risks are being managed and more granular information about the prospects for particular markets," says Tomlinson. Investors want more forward-looking, real-time and concise insight The swift pace of business in rapid-growth markets means that traditional reporting frameworks may be too static to keep investors informed about key developments. Investors want greater immediacy, citing regular trading updates as the form of communication they find most useful for gathering information about investments in rapid-growth markets. This suggests that traditional channels of communication, such as the annual report, may no longer be enough to satisfy the time-sensitive needs of investors. Less than half of investors surveyed think that the annual report is effective at providing details on risks in developed and rapid-growth markets, and only 42% think it is good at helping them to support investment decisions. Les Clifford, Partner and Chair of Ernst & Young LLP's CFO Program in the UK and Ireland says, "We hear more and more from the market, and from CFOs, that the traditional annual report and accounts is no longer the primary source document as far as investors are concerned. Investors are much more interested in what's going to happen in the future, than what has already taken place. And, they want access to reliable information on an increasingly real time basis. As they rely more and more on information that is generally unaudited, this poses some very interesting and significant questions about the future assurance model for reporting." Copies of this study as well as others in the Master CFO Series can be requested from www.ey.com/cfo Stay connected, up to date and in the loop on what is happening in the world of finance by subscribing to our newsletter and following us on Twitter.
https://cfo.co.za/articles/global-cfos-face-tough-balancing-act-investing-across-both-develo/
Overview, Properties and Opportunities for Nanocellulose Sean Ireland - Manager, New Technologies and Market Ventures, Verso Paper Corp. The forest products industry has a unique opportunity that is unfolding: the production of renewable and sustainable nanomaterials for a broad range of applications. Commercialization of this technology will preserve existing jobs, allowing our mature industry to remain competitive. Cellulose nanomaterials have unique properties and can be produced in large quantities. Applications include composites, batteries, super-capacitors, high-efficiency filters, reinforce polymers, bioplastics, coatings, sensors, flexible display, membranes and many other high-end products. This webinar will provide an overview of what cellulose nanomaterials are, how they are produced, and highlight their unique properties. Current applications will also be reviewed. Please join us to learn more about this exciting industry opportunity.
https://www.tappi.org/education/webinars/overview-properties-and-opportunities-for-nanocellulose/
Brad Lehman did his graduate work in music at the University of Michigan. There he earned master's degrees in early keyboard instruments and musicology, and a doctorate in harpsichord. His teachers included Edward Parmentier, Penelope Crawford, and James Kibbie. He has worked closely with Baroque specialists Enid Sutherland, Jaap Schroeder, David Sariti, and with singer Norma Gentile and trumpeter Martin Hodel. Dr. Lehman's repertoire spans most of the solo keyboard literature from 1500 to 1775, plus Renaissance and Baroque ensemble music and some modern works. He is particularly interested in historical styles, unequal temperaments, transcriptions, and directness of expression through musical rhetoric. In addition to his concert work in North America, Germany, and Costa Rica, he has served several congregations as organist and music leader. His musical activities include various performances on harpsichord, organ, clavichord, virginal, fortepiano, and piano, composition of hymns and keyboard music, continuo work, and collecting and producing recordings. As a musicologist, Dr. Lehman's major achievement has been the discovery of a keyboard temperament believed to have been Johann Sebastian Bach's own preference for the Well-Tempered Clavier. Details of this are published in Early Music (Oxford University Press, 2005), and available through http://www.larips.com.
http://emu.edu/bach/2008/artists/brad-lehman
TLC Supported Living Services of Arizona provides quality services throughout the state of Arizona. We are committed to improving the quality of life for individuals with developmental or physical disabilities by alleviating barriers to their independence and striving to help them reach their full potential. We are dedicated toward nurturing each individual’s growth potential. We believe the individuals we serve should lead a meaningful and dignified life in an integrated community. We support the philosophy of supported living and self-determination. The focus of our services is to enhance the individual’s independence and maximize their quality of life. Our Areas of Expertise Supporting people with developmental disabilities: Autism, Alcohol Syndrome, Cerebral Palsy, Down’s Syndrome, Mental Illness, Seizure Disorders, Physical Disabilities, PICA, PKU Prader-Willi Syndrome and Rett’s Syndrome We understand that you have many choices for Home and Community based programs. We must earn your business every day by providing both consistent high quality care and effective communication. We give our caregivers the training and support mechanisms it takes to make them successful including:
http://tlcsupportedliving.com/
The search found 8 results in 0.113 seconds. Search results Working paper The purpose of this working paper is to provide insight into the complexity of urbanisation and present key entry points for its better management. The paper argues that an integrated programming or a ‘systems’ approach to urban development assistance in Asia and the Pacific is... Report By 2050, Sydney is expected to be home to more than 8 million people. This report explores how the challenges and opportunities associated with rapid growth can be better distributed across Greater Sydney. Commentary The idea that urban design should cater for multicultural diversity is not new, but the emphasis on money-based urban experiences raises questions about the role and meaningfulness of public spaces. Report This paper provides an outline of the unique challenges of urbanisation and urban growth in the Pacific. It provides a detailed understanding of why it is important to address Pacific island urbanisation and urban growth, its unique features and a focus on informal settlements. Strategy This document outlines a bold new strategy for a greener, more liveable Melbourne. It presents a vision of international significance in its massive scale, its outstanding collaboration, and its use of new and innovative mapping technology. Policy report Queensland’s growing and ageing population, coupled with ageing infrastructure assets and increased risks of extreme weather are just some of the challenges being addressed by the proposals in this report. Technical report This report examines New Zealand cities from the perspective of income and cost of living. It compares six New Zealand cities (Auckland, Hamilton, Tauranga, Wellington, Christchurch and Queenstown) to five Australian cities (Sydney, Melbourne, Brisbane, Perth and Adelaide) and describes the challenges ahead. Guide This document is a resource for anyone planning or assessing new low carbon precincts. Its advice complements existing policy and may be of use to developers, planners, policy makers and the community—anyone who is seeking to understand how to create sustainable urban outcomes.
https://apo.org.au/search-apo?sort=search_api_relevance&amp%3Bamp%3Border=asc&amp%3Bamp%3Bf%5B0%5D=field_subject_broad_area%3A39521&amp%3Bamp%3Bf%5B1%5D=field_keyword%3A62011&amp%3Bamp%3Bf%5B2%5D=field_contributor_only%3A70008&amp%3Bamp%3Bf%5B3%5D=field_contributor_only%3A70009&amp%3Bamp%3Bf%5B4%5D=field_date_published2%3A2015-01&amp%3Bf%5B0%5D=field_contributor_only%3A56385&f%5B0%5D=field_date_published2%3A2019&f%5B1%5D=field_subject_broad_area%3A39521&f%5B2%5D=field_subject%3A20709&f%5B3%5D=field_apo_collections%3A17407
Michael Lannon, a Certified Public Accountant and attorney, has practiced primarily in the areas of tax, estate planning, business formation, and business operations for more than 25 years. Mr. Lannon represents publicly-held companies, closely-held companies, banking institutions, partnerships, limited liability companies, and other business entities in the process of formation, private offerings, ongoing operations, restructuring, and mergers and acquisitions. Mr. Lannon negotiates and drafts contracts for business entities and represents them in tax planning as well as handling tax controversies before state and federal authorities, U.S. Tax Court, and federal district courts. He also has extensive experience in estate and tax planning for individuals. Mr. Lannon has lectured at seminars on tax, estate planning, and other business-related legal issues and has authored articles on tax-related subjects. He has also represented many non-profit organizations in formation, operations, and joint ventures with for-profit organizations. Mr. Lannon is actively involved with various non-profit organizations, serving on the boards of directors of Volunteers of America, Project Warm, and the Boys and Girls Club of Kentuckiana.
https://www.weberrose.com/mike-lannon
The UK and Europe are currently preparing for their biggest data protection overhaul in decades and since the prior statute was actioned almost twenty years ago, where there’s been a more then sizeable increase in the amount of digital information we create and share, reforms to outdated international legislation have arguably been long overdue. Data Protection Reform The UK Data Protection Act of 1998 currently determines how independent firms and public-sector business can use consumers’ information, but it has recently faced widespread criticism by various IT authorities acting as a catalyst for reform. Going forward it will be replaced by the General Data Protection Regulation, GDPR, which will begin to be enforced on May 25, 2018 for EU member states, including the UK. Despite Brexit, the Information Commissioner’s Office has ensured Britons that the provisions for the union-wide reforms will be covered in the same way in the UK by the new Data Protection Bill which is set to roll out on the same date. The new act will affect both individuals and businesses who act as ‘controllers’ or ‘processors’ of data, obliging businesses to better manage their data and giving consumers the right to access the information that companies hold about them. The general remit of GDPR is to safeguard users’ ‘personal data’ such as an individual’s legal name, home address and IP address whilst also protection of ’sensitive data’ such as sexual orientation, ethnicity and religious and political ideologies. What This Means for Businesses The changes to data laws will see businesses forced to become more transparent with regards to data relating to their consumers. As per the Data Protection Act, internet users will have enhanced privacy rights allowing them to request access to information held by businesses pertaining to them, however, as of May 25th consumers may also request that data controllers change, restrict and/or permanently delete their personal and sensitive data. Furthermore, the commencement of more stringent digital regulation means that data controllers will be required to notify the Information Commissioner’s Office within three days of a data breach, detailing the number of records and nature of the data that has been compromised as well as the measures taken to counteract the threat. Businesses that fail to comply with the imposed digital safety regulation by not providing data upon request; losing customer data or not following necessary digital security precautions may face fines as high as 4% of their global turnover. How Business Can Prepare for GDPR Businesses looking to circumvent any risk resulting from this change in legislation are being advised to conduct a risk assessment, analysing where personal and sensitive data is being stored and the security measures that are currently in place to protect them. Following that, business owners should be better prepared to manage the data that is at their disposal but controllers or data processors may also want to consider installing threat detection and response tools, which can be used to identify any security breaches and mitigate the threat. Most importantly, businesses should have protocol in place to manage any instances of failure of the aforementioned procedures. A privacy breach response plan could help businesses dispute fines from the ICO and adds an extra layer of security to safeguard the data of customers. Management Personnel The introduction of GDPR will mean data protection officers moving into unchartered territory in their field, therefore it is important for businesses to ensure they have individuals with more than just experience at their disposal. Managers must have the ability to adapt to disruption quickly in today’s fast paced economic environment. If you would like to discuss the implementation of leaders to manage the introduction of GDPR then talk to us. Our assessment techniques ensure that candidates have the experience and skills as well as the behavioral and personality traits to adapt to innovation and changes in legislation alike. Miramar are a globally reaching Executive Search Firm with offices in the UK and the USA. Contact us for more information on how our executive search consultants can help you build your management teams.
https://www.miramar.global/tmt/gdpr-new-data-protection-laws/
In recent decades art historians across the discipline have offered new insights into how communities in the global past understood their own positions in time. For example, Marvin Trachtenberg has made the case that twelfth- and thirteenth-century European architecture articulated a form of medieval modernism. Conversely Paul Binski has argued for how the same material could be understood as not only innovative, but also firmly historicist in nature. Studies of eschatology in artworks ranging from Renaissance wall paintings in Italy to Pure Land Buddhist Mandalas in Japan have highlighted how people in the past used theology to conceptualize their own place in time in the face of an uncertain but infinite future beyond their death. Meanwhile, studies of the visual cultures that emerged under different eras of imperialism and colonialism have illuminated how local and foreign definitions of time, history, and contemporaneity could directly shape the identities of both conquered and conquering peoples. Contemporaneity asks what it means to be contemporary. The term is often invoked in reference to the current lives of citizens of today’s world, but this edition seeks to highlight contemporaneity across a wider variety of historical contexts. The aim is to uncover how cultures throughout the global past have negotiated temporalities, modernities, and historicisms, to come to terms with what it means to be present in their own moment. How can both history and modernity be visualized, contextualized, or conceptualized to create a sense of contemporaneity? How have institutions created temporalities for the cultures they study, and how can a historical object or space shape a person’s perception of an entire culture’s identity or agency? What is at stake in defining a work of art’s place in time? Submissions on all topics will be considered. Potential topics may include, but are not limited to: -modernism, medievalism, and historicism -modernity and history in a global context -anachronisms, futurisms, and revisionist histories -Orientalism and other uses of the temporal in cross-cultural exchange -spoliation, re-use, and/or appropriation -museums, the ethics of collecting and “Grand narratives” -traditional or historical art and crafts and the preservation of style -contemporary interventions on historical objects or sites -creation myths, apocalypses, beginnings and end times The deadline for submissions is October 15, 2018. Manuscripts (circa 6,000 words) should include an abstract, 3-5 keywords, and adhere to the Chicago Manual of Style. To make a submission, visit http://contemporaneity.pitt.edu, click Register and create an author profile to get started. Proposals for book and exhibition reviews, interviews, or other scholarly contributions will also be considered, and we recognize that these submissions may take many forms. Proposals and questions can be directed to the editors at [email protected] Contemporaneity is a peer-reviewed online journal organized by the History of Art and Architecture Department at the University of Pittsburgh. Visit http://contemporaneity.pitt.edu for more information.
https://constellations.pitt.edu/temporalities
A number of reasons of a social nature are cited to psychological problems in children, their difficulties of adaptation in society, in communication and behavior. The most important of them is family, which ontogenetically the first institution of socialization and preserving its socializing affect on the person throughout his life. The conditions of family upbringing, attitude towards the child can have a negative impact on the formation of a child, especially if it exists for a long time, since birth. Goal of the article lays is to study the parental attitudes to various kinds of violations in the activities of individual functions in adolescents, and on this basis the construction of correctional work family relations. Leading method to the study of this problem was psycho-diagnostic (method of tests and survey questionnaires) and statistical methods. This study allows concluding that the success of the development of the child with disabilities will depend on the adequacy of parent perceptions of the disease, awareness of this disease, from parent attitudes, style, tactics of his upbringing and broad social ties. Remedial and preventive activities with the family should be directed mainly to the destruction of certain plants, perceptions, values, motivations, behaviors and forming new ones with the aim of achieving self-realization in society. License This is an open access article distributed under the Creative Commons Attribution License which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
https://www.iejme.com/article/features-parental-attitudes-to-adolescents-with-disabilities
BACKGROUND OF THE INVENTION SUMMARY OF THE INVENTION DESCRIPTION OF A PREFERRED EMBODIMENT 1. Field of the Invention The invention relates to a method and an apparatus for obtaining position data relating to a probe in an ear canal. 2. The Prior Art Obtaining data for mapping an internal surface of an ear and ear canal, for providing a 3-dimensional data or digital model of the internal surface of the ear and ear canal is useful in producing a shell which has the exact shape of the canal. The shell may form the basis for an ITE or CIC hearing aid. Also earmoulds or shells for other purposes such as a hearing protection or for headsets may be produced from the data model. The shell can be produced on the basis of the data model in different ways, such as by recently developed rapid prototyping methods or by well-known machining, e.g., in a CNC machining center. Today hearing aid shells are produced on the basis of an ear impression taken by introducing a semi-fluent material into the ear canal, which is left to cure in the ear. After curing the semi-fluent material becomes elastic and coherent and is pulled out of the ear canal in one piece. A shell is produced on the basis of this ear impression. Having the ear impression taken is associated with discomfort for the person, and in many cases the resulting shell does not fit the canal very well. Therefor a method and a device is sought whereby a hearing aid shell may be produced without the necessity of taking the ear impression. The advantage of having a data model of the ear canal is that the production of the shell can take place at any location, which means that hearing aid manufacturers may produce the shells at a central production facility. Uniform quality can then be ensured. Furthers the data model may be transmitted either as it is obtained or soon thereafter for evaluation at a production facility. Thereby a data model of the hearing aid, which may be realized based on the dimensions and shape of the canal, may be generated. The data model of the hearing aid can be transmitted back to the end user for visual evaluation. In the following documents some of the above problems are addressed, but no satisfactory solutions are presented. U.S. Pat. No. 5,487,012 discloses a method for computer controlled production of an adaptive earpiece comprising at least one part which is individually matched to the contours of an auditory canal. The method includes the steps of tracing the contours of the auditory canal to obtain contour data, digitization of the contour data and storage of the digitized values, converting the digitized values into a multi-dimensional computer model of the external contours of the adaptive earpiece and producing the earpiece on the basis of the computer model. The patent mentions that the tracing of the internal contours of the ear canal may be performed using ultra sound. The document further discloses a method for tracking the ear canal based on the use of an ear impression, but such a method would not resolve the problems relating to the usual way of producing shells as described above. U.S. Pat. No. 5,056,204 discloses a method for producing a hearing aid which is worn in the ear. The method includes the steps of initially taking measurements of the inner space of the ear up to the eardrum for use in producing an individual shape of the body member corresponding with the measurements of the inner space of the ear. It is mentioned that the measurement is done by means of a laser. How this actually takes place is not disclosed. PCT publication WO 00/34739 discloses a method for manufacture of a hearing aid shell comprising a motor actuated ultrasonic probe used to acquire the shape data of the ear canal, an image processing computer, which also incorporates the driving electronics for the probe, with an edge detection algorithm used to filter the data. Thereby a digital image file of the three-dimensional topography of the ear canal is obtained. The ultrasonic probe is combined with a fiber optic probe used to monitor the position of the probe within the canal. The fiber optic probe comprises an inner coherent bundle of fibres and an objective lens that relay the image of the canal to a C.C.D. camera and an outer incoherent bundle of fibres that surround the coherent bundle and permits the illumination of the canal by an external light source that is optically coupled to the other end of the incoherent bundle. The position of the probe is determined solely by monitoring the displacement of the probe in one linear direction. Only the possibility of monitoring the motor, which is a step-motor is mentioned for this purpose. The probe is mounted on a stiff rod, and is not capable of following the possible bends of the ear canal. This limits the use of the probe, as many hearing-impaired people (especially older people), have ear canals with sharp bends. Various methods and apparatuses for determining the internal properties of internal surfaces have been suggested. However, none of these are useful when it comes to mapping the internal surface of a canal of the human body, in order to generate a digital model of the interior wall of the canal. U.S. Pat. No. 5,004,339 discloses an apparatus for determining a characteristic of the inside surface of a bore comprising: a guided wave fiber optic element capable of insertion into a bore; a laser light source for directing light onto the proximal end of said fiber optic element; means for directing light emanating from the distal end of said fiber optic element onto the inside surface of said bore and for directing light reflected from the inside surface of said bore onto the distal end of said fiber optic element; and photo detector means capable of generating an output signal dependent upon light incident thereon; means for directing light emanating from the proximal end of said fiber optic element onto said photo detector means whereby the output signal of said photo detector provides an indication of a characteristic of an inside surface of a bore. The patent further concerns a method for determining a characteristic of the inside surface of a bore using the above apparatus. The method may be employed on a body passage. Obtaining dimensional information concerning a cylindrical surface is mentioned, but not described in detail. Visualization of the bore wall of a sample is described. The sampled and held output of array video data is fed to the y and z axis of a storage video display with the x axis comprised by a pickoff of the movement along the bore length. No system for generating precise information concerning the position and orientation of the distal end of the fiber optic element is mentioned. The means for directing light from the distal end of the optic element onto the inside surface of the bore may be a mirror surface or a lens such as a wide-angle lens. The mirror surface can be designed to focus light on a point of the bore wall surface which is axially forward of the forwardmost portion of the mirror. This may be used to examine the bottommost portion of a blind bore. The patent does not mention the combined use of a mirror surface and a lens. Also the use of a semi-transparent mirror intended to direct part of the light to the circumferential surface and another part of the light to the surface which is axially forward of the mirror is not mentioned. U.S. Pat. No. 5,469,245 relates to a method and an apparatus for measuring a three-dimensional position of a surface of a lengthwise object such as a pipe having a uniform cross-section from a corresponding two-dimensional observed image of the object surface to measure, for example, the size of a defect in the surface. The patent does not mention systems to determine the exact location and orientation of a probe, which is inserted into the pipe. U.S. Pat. No. 5,895,927 relates to a method and apparatus for profiling and dimensionalizing an interior cross-sectional portion of a tubular structure. The probe utilizes a disc of unfocused light to illuminate a cross-section of the interior surface and images the illuminated cross-section from the interior surface to a photo detector array, where the image can be evaluated. The photo detector array provides a continuous video signal, which can be fed to a video monitor and to a frame grabber. The resulting array of numbers can be processed by a computer program to find those pixels, which represent the illuminated cross-section, and through this, dimensional (diameter) data may be obtained. The patent does not mention systems for determining the position and orientation of the probe, in order to gain information relating to the length of the tubular structure or relating to possible bends in the tubular structure. U.S. Pat. No. 6,073,043 describes a method and apparatus for determining the position and orientation of a remote object relative to a reference coordinate frame. The method and apparatus includes a plurality of field-generating elements for generating electromagnetic fields and a drive for applying signals to the generating elements. The signals generate a plurality of electromagnetic fields that are distinguishable from one another. The apparatus comprises a remote sensor having one or more field-sensing elements for sensing the fields generated and a processor for processing the outputs of the sensing element(s) into remote object position and orientation relative to the generating element reference coordinate frame. The position and orientation solution is based on the exact formulation of the magnetic field coupling. The system can be used for locating the end of a catheter or endoscope, digitizing objects for computer databases, virtual reality and motion tracking. None of the above documents are concerned with the problem of locating of a probe inside the ear canal with respect to both displacement and rotation in order to gain data relating to the geometry of the internal surface of the ear and ear canal. The object of the invention is to provide a method for obtaining position data of a probe inside the ear or ear canal in order to generate geometrical data relating to the internal surface of the ear and ear canal. The data are used in order to generate a model of the internal surface of the ear and ear canal. This is achieved by a method which uses a magnetic field generated at the tip of a probe, and magnetic field-sensitive elements located fixed relative to the ear canal to determine the exact location of a probe inside the ear canal. The probe has means for determining the distance to the internal surface of the canal wall. Based on the position data and the distance data, a data model of the geometry of the internal surface of the ear canal may be obtained. The use of this method of obtaining the position data is very precise. Further it is possible to make the measurement noise insensitive. Also, the transmitter of the magnetic field may be made small, so that it may easily be build into the tip of the probe. In a preferred embodiment the invention uses light to determine the distance from the tip of a probe to the internal wall of the ear canal, and based on the position of the probe, this information is used to generate information about the shape of the canal. By the use of light to determine the distance between the probe and the surface of the canal, it is possible to locate foreign objects in the canal such as hair or earwax, and these objects are left out of the data model. In this way a more precise model is obtained. Further, the use of light makes it possible to obtain very precise data. The inside of the ear canal need not be touched during measurement, and this is important for two reasons. Firstly, because the internal surface of the ear canal is very sensitive and touching thereof is unpleasant for the person, and secondly, the ear canal may deform when touched, and this might disturb the measured distance values and thereby corrupt the obtained data model. In an embodiment of the method distance data are obtained and recorded while position data concerning the spatial position and rotation of the distal portion of the probe are obtained and recorded during movement of the probe from a first to a second location. Thereby an operator may map a larger coherent area of the internal surface of the ear canal in an easy and straightforward way as the data are recorded during operator-controlled motion in the probe. Preferably, the light sensitive element comprises an array of light sensitive elements such as CCD elements. In a further embodiment the probe has a flexible part and is capable of bending. This has the advantage that the probe is capable of assuming the shape of the ear canal. This makes it possible to insert and retract the probe the fill length of the ear canal as the probe continually assumes the shape of the ear canal. The ear canal of especially elderly people may have sharp bends, and by using the invention, the probe may be carefully maneuvered past such bends as data are recorded, and without making impressions in the tissue of the ear canal, which might corrupt the measurements. Foreign objects such as earwax may corrupt the obtained data. In an embodiment of the invention this is avoided by analyzing the light in order to recognize such objects. This may be done on the basis of the spectral composition of the light received at the CCD. Measurements may be performed while moving the probe either towards or away from the tympanic membrane. In an embodiment according to the invention, the measurements are performed while moving the probe away from the tympanic membrane. The operator may then place the probe deep in the ear, while taking care that the tympanic membrane is not touched, and then start the measurements and pull the probe gently out of the ear while taking the measurements. The probe may either be pulled out by hand, or a guiding mechanism may be provided to make sure that the probe is moved at a uniform speed. A further object of the invention is to provide an apparatus for obtaining position data of a probe inside the ear canal of the human body in order to be able to generate an exact model of the internal surface of the ear and ear canal. a probe with a distal and a proximal part, whereby the distal part is intended for insertion into the ear canal, and has means for determining the distance from the probe to the internal surface of the ear and/or ear canal, means for obtaining position data regarding the probe by transmitting means associated with the distal portion of the probe, and receiving means arranged at fixed positions outside the canal, where the transmitting means comprise a magnetic field generating coil, and the receiving means comprise magnetic sensitive elements such as Hall-elements. A very simple apparatus for obtaining position data is achieved by the apparatus comprising: This apparatus ensures precise and reliable position data. a rod at least one light guide and a light source at the proximal end of the light guide, a light emitting distal portion insertable into the ear canal and having means for directing light from the distal end of the light guide onto at least one point of an internal circumferential surface area of the ear and/or ear canal, means for receiving the light reflected from the illuminated area, and means for directing the received light to at least one light sensitive element to generate an output, means for analyzing the output to determine the distance from the probe to the internal surface of the canal at points of the circumference. Preferably, the apparatus further comprises a probe having: Precise distance data is obtainable with this apparatus. Focusing means in the form of a lens may be inserted in the light path between the light guides and the mirror, to obtain a focused light beam directed towards the internal canal surface. Preferably the light sensitive element in the apparatus comprises an array of light sensitive elements such as CCD elements. In an advantageous embodiment the light path between the second mirror surface and the CCD element comprises an image guide between the distal end and the proximal end of the probe, and the CCD element is arranged at the proximal end of the probe and receives the light emitting from the image guide. A flexible image guide is chosen so that it may bend along with the probe to follow the bends of the ear canal. The CCD element is arranged at the proximal end of the image guide, away from the ear of the person during measurement. The advantage is here that no severe space restrictions exist, and the most suitable CCD element may be chosen along with possible lenses, without regard to size. In an advantageous embodiment the light source generates light containing wavelengths within a first wavelength range and a second wavelength range, and at least the first mirror surface is arranged on a transparent body, whereby the mirror surface reflects light in a first wavelength range and is transparent to light in a second wavelength range and transmits the light in the second wavelength range and whereby the light in the second wavelength range is directed to the area in front of the distal portion of the probe, and the light reflected from any objects in this area is directed through the transparent body and guided towards the CCD element. By this arrangement it becomes possible to receive two images at the CCD element, one of the circumference of the ear canal, and one of the environment in front of the tip of the probe. The two images will be in each their wavelength range and may then be captured by one and the same CCD element. The mirror surface preferably comprises a coating on the transparent body. Preferably, the CCD element is sensitive to light in both the first and the second wavelength range and the first or second sensitive wavelength range may be selected. Thereby one and the same CCD element may be used to capture pictures from the circumference and from the front of the probe. Control of the light received at the CCD may be achieved by controlling the light input to the light guide. When the area in front of the probe is to be illuminated, light in the second wavelength range is inputted to the light guide, and when the circumference is to be illuminated, light in the first wavelength is used. Control of the light input to the light guide may be obtained through control of the light source or by the use of filters. In another embodiment the probe comprises two CCD elements sensitive to each their wavelength range, whereby a mirror having a semitransparent coating is arranged such that one of the CCD elements receives the light from the circumference and the other CCD element receives the light reflected from the area in front of the distal portion of the probe. In this case the two pictures are available at all times at the two CCD elements. FIG. 1 9 9 8 3 1 1 8 3 8 1 3 2 6 4 2 3 5 6 5 4 11 6 The probe shown in has a distal light emitting portion and a rod portion , which connects the distal portion to a proximal part (not shown). The rod portion comprises a flexible pipe and a set of light guides and an image guide . The image guide is placed centrally in the pipe , and the light guides are arranged between the pipe and the image guide . Near the tip of the probe the light guides are fastened between an inner bushing and an outer tube . An annular lens B is arranged at the bushing to capture the light emitting from the light guides , in order to focus said light. The focused light beam is directed to a first portion of a mirror mounted at the tip of the tube . The first portion of the mirror has a circumferential conical plane with a top angle of 45°. Thereby the focused light beam emitted from the lens B will be directed in a right angel away from the longitudinal axis of the probe, and towards the surrounding canal wall . The tip portion of the tube is made of a transparent material, so that the light may be transmitted freely through the tube wall. FIG. 1 11 11 11 11 6 5 4 4 1 11 1 1 5 In the wall is shown as an example in a first distance at A near the tip of the probe and in a second distance B farther away from the tip of the probe. Light reflected from the wall at A of the canal will enter the tube and be reflected from a second portion of the mirror and enter a second lens A. From the lens A the light is directed towards the surface of the image guide . If light is reflected from a wall part B farther away from the probe, it will also be directed towards the surface of the image guide , but as can be seen in the enlarged section labeled “5×” this light enters the image guide closer to the center thereof. The second portion of the mirror has a circumferential conical plane, but with a top angle which may differ from 45°. 1 1 The image received on the surface of the image guide is transmitted through the image guide , and will appear at the other end thereof. Here the image is captured by a CCD array (not shown). The signal from the CCD is transferred to a signal processing unit for further processing in order to calculate the distance from the probe to the canal wall. This is done by a triangulation method well known in the art. Instead of an image guide, it is possible to arrange the CCD array at the distal end of the probe, such that the reflected light is captured at the distal end of the probe. This is a simpler construction, but it requires a CCD element, which is small enough to be mounted at the tip of the probe, which is going to enter the ear canal. The signal from the CCD element in this case is carried in the usual way by wire back to the proximal end of the probe to be analyzed as described to determine the distance to the wall of the ear canal. In the preferred embodiment a focused light beam is directed towards the wall of the canal, but also unfocused light may be used. The advantage of using focused light is that the focused light provides better contrast and this result in a more precise detection of the distance between the probe and the canal wall. A single light guide may be used for both directing light to the tip of the probe and for transmitting the reflected light back to the CCD element. But this requires a beamsplitter, and has the disadvantage of a reduced signal to noise ratio, and therefore the separate light guides are preferred. FIG. 2 FIG. 2 5 4 5 12 12 12 12 5 4 1 In the light path is shown in a second mode of operation of the probe. The mirror surface is coated with a coating, which in a first wavelength range reflects all light, but which in a second wavelength range transmits all light. The light path of the light in the second wavelength range is shown in . Here light in the second wavelength range emitted from the lens B passes through the lens and is reflected from any object A, B in front of the probe. At A and B the end wall of the canal is shown at two different distances from the probe. When an ear canal is scanned the tympanic membrane is the end of the canal. The reflected light is also transmitted right through mirror element and through lens A and forms an image of the area in front of the probe on the surface of image guide . At the proximal end of the image guide the two pictures, namely the front and the circumferential picture, are either led to each their CCD element by the use of a further semitransparent mirror, or led to one and the same CCD element which is chosen so as to be selectively sensitive to the two wavelength ranges. 5 Using a colour sensitive CCD element has the further advantage that colour information may be used when analyzing the light reflected from the surface of an ear canal. If white light is used, it is possible to determine the relative content of red, green and blue light in the received signal, and thereby foreign objects such as earwax may be identified. This is because earwax will reflect the light in other wavelength ranges than the naked skin of the ear canal. If the semitransparent mirror option described above is employed this will cause some restrictions as to how detailed the colour information is, as only a limited range of wavelengths may be reflected from the mirror surface . In the generated data model any lump of earwax may be left out, and the data for the particular surface of the ear canal may be generated through extrapolation using the data from the surrounding wall parts. 5 The semitransparent mirror surface provides another possibility, namely that a conventional picture is captured through this mirror. This is done by using the image guide in the same fashion as in usual endoscobes. Here light in the wavelength range in which the mirror surface is transparent is guided through the image guide from the proximal end thereof to the tip of the probe. Reflected light is transmitted back through the image guide and by means of a beamsplitter directed towards the surface of a CCD. Thereby the CCD may capture a natural image of the objects in front of the probe, and such an image could be valuable for the person conducting an ear scan. FIGS. 1 and 2 FIG. 3 FIG. 3 FIG. 3 7 7 In a coil is shown at the tip of the probe. The coil is used to generate a magnetic field, which is picked up by sensors shown schematically in . At each sensor position A, B and C two ore more sensors are located, which are designed to register the magnetic field in each their direction. Through this arrangement the exact location and orientation of the tip of the probe can be determined at any time. In the case shown in , the probe is located inside the canal of a human ear, shown schematically in the figure. The three sensor locations are arranged in a fixed construction, which in use is held immobilized relative to the person's head. In the embodiment shown in , the fixed construction comprises a tripod, whereby each of the sensor positions are placed at the outer end of each of the branches of the tripod. In use the coil at the probe tip is driven at a fixed frequency and by using a lock-in procedure, any noise coming from other magnetic fields in the surroundings may be cancelled out from the sensor signals. In the described embodiment only one coil is located at the tip of the probe, and the coil is aligned with the length axis of the probe. This means that rotational movement of the probe about its length axis cannot be detected by measuring the magnetic field. It is suggested according to the invention, that the probe is made rotationally rigid, so that if the proximal end of the probe is retained and prevented from rotation about the length axis, then the distal end cannot rotate either. In this way only three different position and two different rotational parameters must be obtained to fully locate the probe in the canal. FIG. 3 A guiding arrangement for the probe may be located at the tripod shown in . A guiding arrangement may comprise two or more opposite flat rollers between which the probe is to pass. By slightly squeezing the probe between the rollers, rotational movement of the probe around the length direction is prevented. Such a guiding mechanism may however be implemented in many different ways. In use, the probe is gently inserted into the ear and the magnetic sensors are placed in close relation to the person's head. Placing the probe in the ear is done while objects in front of the probe are monitored as described through the semi-transparent mirror. A real picture may be obtained and/or the distance to the tympanic membrane is measured as previously described. The picture captured this way is displayed on a monitor, so that the operator may know when the probe is approaching the tympanic membrane. Once the region near the tympanic membrane is reached, the measurements may commence. This is done while retracting the probe as corresponding values of the distances to the canal wall and the position of the probe are recorded. The recording is continued until the probe reaches the outer regions of the outer ear. BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1 is a sectional view of a the distal end of a probe showing the light path for determining the distance to the inside wall of a canal, FIG. 1A FIG. 1 shows a detail of , FIG. 2 FIG. 1 is a sectional view of the probe of showing the light path for determining the distance to an object in front of the distal portion of the probe, and FIG. 3 is a side view showing the human ear and the arrangement of the position sensors.
Steeped in history, the VILLA Schweizerhof receives diners with gastronomic authenticity. Marcel Ineichen’s creations at the VILLA Schweizerhof feature attention to detail for a special dining experience. Drawing on a blend of local and regional ingredients, the culinary focus is on treating diners to exquisite dishes and offering balm for the soul: the VILLA Schweizerhof is nestled in delightful park grounds exuding tranquillity. Not forgetting the stunning views of the lake and mountains. A treat for all the senses! Commencing 1910, the Hausermatte was famous internationally for its equestrian events. The Concours Hippique International was first held here in 1924, the international riding elite gathering here until 1976.
https://www.luzern.com/en/things-to-do/eating-drinking/restaurants/villa-schweizerhof/
Come and join us for worship on Sunday, June 10, 2018, at 8:30 am or 11 am. We would love to have you worship with us this Sunday. There will be a Hamburger Fundraiser for Cathy Perry provided by her Sunday School Class. Hamburgers can be picked up after our second service in the social hall. The cost is $8 for Hamburger, Chips, and slaw. For more information contact Kristen Green. VBS starts on Monday, June 11th for children age 5 through 5th Grade. We start at the 9am in the morning and go to 12 noon Monday through Friday. Come and join us!
http://fbclabelle.org/church/2018/06/09/fbc-update-annoucenments-and-bulletin-for-sunday-june-10-2018/
Holistic health and medicine is a diverse field of alternative medicine in which the “whole person” is focused on, not just the malady itself. Often called mind-body medicine, holistic medicine takes into account the spirit or soul, as well. According to the individual viewpoint of the patient or the practitioner, the definition of “spiritual” as well as the relationship between the body, mind, and spirit or soul can be strikingly different. An important factor in mental health treatment is the awareness, by practitioner and client, of the fact that both physical health and spiritual health correlate to mental health, sometimes in a web of causality that can seem at first like an overwhelming puzzle. For those seeking meaning and reasons behind mental and emotional struggles, healing the body and soul go hand in hand with healing the mind. Here are 10 of the best holistic mental health posts for mind, body, and soul from Therapy Soup and A Little Bit Of Soul blogs. Psychiatrists Say Nutrition Is Key To Mood Are God, Nutrition, Necessary For Good Mental Health?
https://blogs.psychcentral.com/therapy-soup/2016/05/10-best-holistic-mental-health-posts/
What are the 7 elements of weather? What Are The Elements Of The Weather And Climate? - Temperature. - Air (Atmospheric) Pressure. - Wind (Speed & Direction) - Humidity. - Precipitation. - Visibility. - Clouds (Type & Cover) - Sunshine Duration. What are the 8 elements of weather? The eight elements that are observed by the meteorologists for making weather forecasts are air temperature, wind direction, humidity, wind speed, clouds, precipitation, visibility, and atmospheric pressure. What are elements of weather? The elements of weather and climate are those quantities or properties that are measured regularly and include: a) air temperature, b) humidity, c) type and amount of clouds, d)type and amount of precipitation, e) air pressure, and f) wind speed and direction. What is element of weather and climate? The elements of weather and climate are-temperature, atmospheric pressure, wind, humidity and precipitation. What are the 3 most important elements of weather? Wind, relative humidity, temperature, rainfall, and airmass stability are the more important elements to consider. What are the five main elements of climate? Just as climate itself encompasses many elements, including temperature, precipitation and wind conditions, the climate system includes five basic components: the atmosphere, hydrosphere, cryosphere, lithosphere and biosphere. Why are the elements of weather? The elements of weather are temperature, air pressure, winds, moisture, and precipitation. What is weather and what are its elements? Weather is the day to day condition on the basis of temperature, humidity, rainfall and wind speed. Temperature, rainfall, humidity and wind speed are the elements of weather. It determines the weather conditions at a particular place.
https://laradiometeo.org/the-weather/is-sunshine-an-element-of-weather.html
Blind Dog Lilly and her partner Madison : Tale of Happiness and Sadness When the Great Dane Lily lost her sight, her future seemed equally dark and bleak. However, no one would have expected that her partner Madison would quickly took on the task of “Guide Dog for a Blind Dog.” As long as Madison was by her side, Lily looks like any other normal dog. Lily turned 6 on 2011, Due to un-repairable damages from Trichiasis during her cub years, she has had to continue living relying on others for guidance, and this was when 7 years old Madison became her assistant. Manager at the adoption center, Louise Campbell commented, “Even though Madison has never had official training, when she guides Lily, it’s as if she’s a professional guide dog for the blind. Madison will always stay close to Lily and constantly have body contact with her so she knows where to go.” Campbell continued, “Even though Lily has lost her sight, her other senses became even more heightened and knows Madison is by her side even without being able to see.” Since Great Danes are very large canines, they became hard for Lily and Madison’s original owner to afford. They were both then staying at the pet adoption center waiting to be adopted, but the mandatory “Two as One” deal had deterred many people from finalizing the adoption. Campbell pointed out that while she has hoped the two can soon find a new owner, these owners of good will should be kindly reminded of the responsibilities that come with adopting them. After Lily had her eyes removed, Madison has been taking care of the brave Lily and since became her “dedicated guide dog.” The two shares an inextricable bond. When they are outside, Madison will watch Lily’s every move, as if they were born as sisters bound by blood. Madison meticulously cares for Lily and acts as her eyes, and Lily trusts her with her life. The two rarely left each other’s side and can feel each other’s existence as if they could communicate through mere breathing. Even though Lily has lost her sight, unless otherwise told, no one would notice that she was a blind dog, because she so bravely embraces and adapts to the world of darkness and does not refuse the rest of the world just because she cannot see. Although she’s tripped over little rocks many times due to lack of sight, she still so adamantly and quickly adapted to her surroundings at the adoption center. Every time they are let out to roam the fields, Lilly will from time to time lower her head to take in the smell of fresh grass or constantly walk around and occasionally bursting into a sprint. Madison on the other hand is often the one turning her head around worried and searching for Lily. Also known as the “Kind Giants,” Great Danes may be physically large, but possesses mild and gentle personalities. The adoption center expressed that they hope someone can adopt the two together. Lily may have lost her sight, but she still needs the same amount of exercise, and Madison is her second set of eyes. The center hoped that this preciously rare friendship can continue on forever and they can soon be adopted. Adoption came as Cause of Separation The six-year-old and her companion, another Great Dane called Maddison, had been rehomed together after an appeal by the Dogs Trust. They were adopted by Anne and Len Williams from Nantwich, Cheshire, but were returned to the charity’s home at Roden near Shrewsbury. Mr and Mrs Williams will now keep Maddison, but Lily is at the dogs’ home because the two cannot be reconciled. Charlotte Speedy of the Dogs Trust said the decision to separate them had not been taken lightly. “Despite the best efforts of staff and the very committed new owners, it became evident that Lily and Maddison were no longer happy to live together. “The nature of their relationship changed in their new home environment and after careful consideration, and many attempts at re-introduction in different surroundings which continued until very recently, the decision was made that they would need to be rehomed separately,” she said. ‘Stress and uncertainty’ ‘The aggressive reaction Lily had towards Maddison in her new home is almost certainly because she is blind, meaning she will have adjusted and reacted differently compared to a dog with full vision. Lily had been living in a home for six years and in an environment that she was comfortable in and used to. The move to kennels with Maddison would not have been too hard for Lily as the kennel environment is limited and easier to adjust to. This means her relationship with Maddison would have been easy to maintain and remained stable. Until that point assessment proved that the dogs were happiest together and that they offered each other valuable support – rehoming Lily and Maddison together became the Rehoming Centre’s priority. Sadly for Lily moving to another home proved extremely stressful and she struggled to adjust to the new environment, find her way around, and build a new relationship with her owners whilst maintaining her friendship with Maddison. The stress and uncertainty Lily felt during the move resulted in her attacking Maddison. Unfortunately some fights in the dog world are so distressing that it becomes too difficult to forgive each other. After weeks’ of trying to reintroduce the dogs it was clear that they were extremely distressed in each others’ company and happiest when kept apart. For the safety and wellbeing of the dogs Lily and Maddison will be rehomed separately. Human company and affection in their new homes will help to take the place of dog companionship and ensure their happiness’ Originally, when Lily and Maddison came to Dogs Trust, they got on very well in a kennel environment. This is the reason that we sent out a rehoming appeal Looking for a home that would take them both on. We could not foresee the change in Lily’s behaviour towards Maddison in a home environment but had to act accordingly once this was highlighted to us. Due to the nature of the attack on Maddison in the home Dogs Trust had the responsibility for the safety of both dogs and the family members who took them on. They were finally separated on Thursday 17th November 2011. What happened then? Well it remained unknown to many, even people were so focused on to reunite the friends again at the dog shelter, Even they have formed a Facebook page “Reunite Lilly and Madison” Lily’s new owners say she has settled in very well. She enjoys her walks, and particularly loves playing with her toys. They are full of enthusiasm for their newest family member, saying they “love her to bits”. Maddison’s owners popped in a Christmas card to Dogs Trust Shrewsbury over the festive season, letting everyone know she is very happy and enjoying life as part of their family. We are very pleased that both Lily and Maddison have found homes that can give them the attention, love and care they need. We thank their owners for their commitment, and wish them all the best for the future. We too hope that they are doing good! But we too feel bad that they both should have been kept together at the adoption center itself, with some funds from the people to take care of them. Anybody share if there any update on them!
This morning I followed a Google Alert to an article in Medical News Today, which reviews the results of a new meta-analysis exploring the long-term outcomes of taking antipsychotic medication. The article confidently claims: “Lieberman and team looked at clinical trials and neuroscientific data, and they found that the therapeutic benefits of antipsychotic medication far outweigh their side effects.” The journalist, Ana Sandoiu, goes on to quote Lieberman as stating that “Anyone who doubts this conclusion should talk with people whose symptoms have been relieved by treatment and literally given back their lives.“ For my doctorate research, I talked with 144 people who take or have taken antipsychotics and a third gave me these kinds of descriptions. Another third said quite the opposite, and I can hear them yelling at me to share their side of the story. There is no citation or web link to the original paper so it is difficult to verify whether Sandoiu’s interpretation of the results or use of quotations is accurate to the researchers’ intent. But I managed to track down the abstract (Goff, Falkai, Fleischhacker, et al, 2017, in press ), which states: “Little evidence was found to support a negative long-term effect of initial or maintenance antipsychotic treatment on outcomes, compared with withholding treatment. Randomized controlled trials strongly support the efficacy of antipsychotics for the acute treatment of psychosis and prevention of relapse.” This doesn’t actually say they found that the benefits outweigh the costs. It says they did not find a negative long-term effect. It says they did find a positive effect on symptom reduction in the short-term. The grand claim may seem to be the obvious implication, but we cannot assume that statistical significance always translates into personal significance, and there are other relevant measures of recovery missing from the analysis so the weighing-up process is flawed. The subtleties have definitely been lost in translation. Instead we are offered an oversimplified shot at absolute truth that totally obscures individual variation, and invalidates the perspectives of those who report negative effects — the very people who tend to drop out of clinical trials and be lost to long-term follow-up. The perspectives of people who take antipsychotic medication weren’t considered in this meta-analysis at all. Nor was the possibility that unmeasured psycho-social factors might account for the variation in outcomes these studies observed. People who take antipsychotic medications do not spend their lives sitting inside a vacuum passively receiving their experiences from chemicals in their brains. Social support, coping style, occupational activities and situational stressors are just as relevant to the outcomes of people who take antipsychotics as they are to any other group of people. If the research hasn’t controlled for these factors, and the vast majority has not, there is no way we can confidently declare that the benefits of antipsychotics universally outweigh the costs. From what I can see, the researchers did not actually make such a sweeping claim, but no one reading Sandoiu’s article will know this. I’ve spent the last five years immersed in the antipsychotic research. As a whole this is a body of literature that seems obsessed with statistically proving the rightness or wrongness of taking antipsychotic medication. For every few studies that report a benefit to persisting with antipsychotics (Alonso et al., 2009 ; Haro, Novick, Perrin, Bertsch, & Knapp, 2014 ), there is an article that finds a long-term cost, or no difference at all (Harrow, Jobe, & Faull, 2012 ; Landolt et al., 2016 ; Wils et al., 2017 ; Wunderink, Nieboer, Wiersma, Sytema, & Nienhuis, 2013 ). It is possible that each of the above is true for different people at different times, but the meta-analysis simply weighs in on the existing good-bad/right-wrong debate. It was likely predestined to reveal a benefit because problems with publication bias mean there are more studies with positive results than negative results to go into the meta-analytic pot. We need to shift towards looking at the within-group variation among those who persist long-term and among those who discontinue — this is where we will discover how to improve the recovery outcomes of both sets of people. One of the major insights I took from the 144 people who answered my survey was that individual experiences vary and they are all valid. In my study, overall subjective experiences ranged on a continuum from “life-saver” to “hell” and every point between (Larsen-Barr, 2016 ). Around a third reported overall positive experiences such as “A major relief from the monsters […] for me they have saved my life” and “Helped me get through an unstable period of my life.” And around a third of the participants reported mixed experiences such as, “A short term help when needed then a burden” and “A double edged sword. They help me with my bad experiences but they also take away the wind in my sails.” Another third reported wholly negative experiences such as, “The worst experience of my life […] affected every aspect of my health and wellbeing.” The therapeutic benefits certainly did not outweigh the costs for those who described the overall experience of taking antipsychotics as “The ruin of my life” or said they were “Helpful to a point but […] robbed me of everything I value in myself as a person.” The claim that the benefits of antipsychotic medications conclusively outweigh the adverse effects just is not true for some people. It is true for others, and for some people it is true in the short-term and later stops being true. I look forward to the day we can stop debating which group of people really exists because they clearly all do. The only way to determine whether the benefits are outweighing the costs is to ask the individual experiencing them, and to keep asking over time. A quantitative meta-analysis cannot give us the answer.
Mr. President, Mr. Secretary-General, Excellencies, Ladies and Gentlemen I wish to thank you, Mr. President, for organizing this informal High Level Meeting of the General Assembly on the role of Member States in mediation. Your leadership in advancing mediation during the 66th session is commendable. This high-level meeting is an important occasion to further share knowledge and visions on how to use mediation more effectively for conflict prevention, management and resolution. As a co-chair of the Group of Friends of Mediation I am glad to present you some Finnish experiences in mediation. Over decades, Finland has played various different roles in mediation processes. The most visible part of these efforts have been the high-level mediation assignments carried out by Finnish mediators in various conflict areas around the world. In 2008, the efforts to bring peace in Aceh, Kosovo, Namibia and elsewhere brought the Nobel Peace Prize to the former President of Finland, Mr. Martti Ahtisaari. The first Finn to serve as a UN mediator was appointed as early as in the 1960s in relation to Cyprus. Also, Finnish senior officers in various peacekeeping operations have served peace in different ways. These and other mediation assignments have provided inspiration to several generations of Finns. In recent years, Finland has been active in supporting peace for instance in Northern Ireland, Georgia, Kyrgystan and the Horn of Africa. Ever since those days, mediation has been an integral part of the Finnish foreign policy. A few years ago, we decided to reinforce our efforts in this field. Strengthening international mediation structures is our central goal. Our partnership with Turkey, which led to the establishment of the Group of Friends of Mediation in 2010, has proved to be extremely fruitful. We have been encouraged by the enthusiasm with which this initiative was received. The group has already achieved more than most of us dared to hope for. The resolution “Strengthening the role of mediation in peaceful settlement of disputes, conflict prevention and resolution” that was adopted by consensus in June 2011 has become a living document. The most tangible follow-up of the resolution is the preparation of the Guidance for more effective mediation. The manner in which the Secretariat is preparing this document with wide consultation rounds, is commendable. Earlier, I mentioned the work of individual mediators. It is important to underline that none of these mediators worked alone. President Ahtisaari has stated that working in isolation is a recipe for failure. As shown by successful mediation efforts such as the case of Namibia, apeace process is largely a matter of cooperation and partnership between different actors: parties to a conflict, other mediators, governments, the civil society and international organizations. I couldn’t agree more. Effective mediation requires a multi-stakeholder approach at various levels, each actor bringing their specific expertise to the joint effort. No one can bring all the necessary competences or roles to a mediation process. For example, a prominent individual can bring the necessary political weight with useful networks and resources to the process, whilst those closer to the conflict can bring the capacity to create a dialogue and the necessary in-depth expertise to find solutions to the situation. The better we combine our strengths, the stronger the chances are to reach sustainable peace. If we can rely on cooperation, each of us can focus on deepening our particular competences, instead of trying to master all areas. This is why networking is a key element in Finland’s mediation strategy. Finland acts very seldom as a mediator itself. Rather, we support the activities of Track Two actors and other partners in reconciliation and peacemaking. Very often, we support efforts based on a partnership between a Finnish and a local actor. We see Finland’s role very much as a facilitator for peace. We want to support local actors to build the necessary capacities or platforms to create peace. Local ownership is of key importance. Finland is currently preparing ways to support the capacity of the local actors in Myanmar to engage in the peace process. There is a strong willingness among various actors in Myanmar to start a genuine national political dialogue, and we, like many others, wish to support it. An International Peace Support Group has been formed to coordinate this effort. This is a very welcome development. An important dimension in our involvement is cooperation with Norway which for a long time has been active in promoting peace in the country and continues to play a key role. In Somalia, Finland has since 2008 been supporting the positive role of Somali religious and traditional leaders in mediation. This work has been carried out by civil society actors who have been working in the country for years and thus have the needed trust, access and skills to work jointly with local actors. Through this work several local conflicts in Somalia have been identified and Somali elders have been successfully empowered to carry out their traditional role as mediators. Achieving sustainable peace in Somalia requires not only grass-roots engagement but also a functional dialogue on all aspects of peace between local and international actors, Finland has since 2010 supported the efforts of UNPOS (UN Political Office for Somalia) to reach out and benefit from the views and grass-root legitimacy that Somali elders have in peace- and state building. The role of non-state actors in implementing the activities and fostering effective dialogue between the elders, UNPOS and the Transitional Federal Government has been essential. Building bridges between different actors involved in mediation – donors, international actors with clear mandates, Governments, local actors and NGO’s – is not an option but a necessity in effective mediation. Implementing the Security Council resolution 1325 in all activities relating to peace- and state building as well as mediation is a priority for Finland. We welcome the efforts of the UN Secretariat to advance the implementation of 1325 with regard to mediation and are actively considering to support a training programme on gender and mediation. Regardless of the context, an enhanced role for women will result in more sustainable results. While supporting Somali elders (all men), Finland has at the same time consistently emphasized and supported the inclusion of women in decision-making and women’s participation in future democratic structures of Somalia. Often the best results derive not through international pressure, but through genuine local ownership and long-term engagement. One example is from June 2011 when as part of the UNPOS work, the Somali elders decided that they want to establish a traditional elders council, Guurti, to South-Central Somalia. Perhaps contrary to expectations of some, the elders announced that at least 25% of the members of the Guurti should be women. Networking is also useful at the national level. At the beginning of this year, we established anational Mediation Coordination Group in Finland. Led by the Ministry for Foreign Affairs, the group comprises government representatives, civil society organizations, research institutions, universities and others involved in mediation. The group serves as a platform for sharing information and identifying new areas of cooperation in the field of mediation. In its first meeting the Group identified a number of issues as “trademarks” of Finnish mediation that should be further developed. The establishment of the coordination group was extremely well received. The participants considered the meeting an historic event. I can warmly recommend the establishment of a similar structure in other countries. Another useful initiative at the national level was the adoption of an Action Plan for Mediation last December that helps to focus on developing those areas where Finland has particular expertise. One of the key message that we have promoted in different fora is that mediation is highly relevant throughout the conflict cycle. More attention has to be paid to the role of mediation in conflict prevention. Early identification of conflicts is crucial, and early identification should lead to early action. It has also become evident that parties to a conflict should not be left alone after the signing of a peace agreement. There is a high risk of relapse into violence during the fragile period following the conclusion of a peace agreement. These are reasons why we felt so strongly that the GA resolution should adopt a comprehensive approach, underlining the relevance of mediation throughout the conflict cycle. An illustrative case in point is Aceh, Indonesia. After the conclusion of the peace agreement between the Government of Indonesia and the Free Aceh Movement in Helsinki, Finland in 2005, a Monitoring Mission was established to monitor and support the peace process. This EU-led Monitoring Mission completed its mandate successfully at the end of 2006. In addition, regular political dialogue between the parties to the agreement has been sustained even six years after the conclusion of the peace agreement by the mediator, president Ahtisaari and the CMI. It should not be forgotten that the peace process must be rooted in the society itself. It is the right and the responsibility of the people themselves to make the best out of the hard won peace. A long way still remains in ensuring that the fruit of peace and development will benefit future generations. All parties, including the international community, continue to support the development of Aceh. Based on these positive examples, we proposed in our contribution to the Guidance that an authoritative mechanism should be set up to monitor the implementation of peace agreements. The mediator should have a role in this, but the monitoring mechanism may require a bigger and more complex structure than the mediation process. We also proposed that peace agreements should include an arrangement for how disagreements on the implementation of the provisions shall be settled. Possibly the mediator could be called upon again, but the dispute settlement mechanism should be able to function even is the mediator is not able to take part in it. I would again like to emphasize the importance of civil society actors, especially in preventing violent conflicts form breaking out. The first information of a threat of violence and the underlying causes come usually from the civil society. Early warning mechanisms rely heavily on local civil society actors to receive first-hand information from the ground and to analyze the significance of such information. Moreover, as civil society actors often have the best knowledge about the local situation, they can bring the necessary capacity to the mediation effort to help identify concrete measures to address the root-causes and reduce the tensions permanently. Lot of work remains to be done in improving coordination between different actors. I will save my comments on that issue for the afternoon session, when I will discuss the importance of nominating a lead mediator for each crisis situation. Mr President, Excellencies, The United Nations is a key actor in the field of mediation. Through the General Assembly resolution initiated by Finland and Turkey the normative framework for mediation, based on the UN Charter, has already been established. Mediation could deserve more attention also in the work of the Security Council. Finland is a candidate for a non-permanent seat in the Security Council for 2013-2014. If elected, Finland would be committed to carry on the excellent work already done by others, such as Burkina Faso, Nigeria, Turkey and Lebanon, to advance mediation also in the Council. For that opportunity we seek your support. Finally, I would like to pay tribute to the United Nations, particularly to the Department of Political Affairs and its Mediation Support Unit, for their efforts to develop UN’s capacity to better serve and conduct mediation. We are committed to continuing our support to these efforts.
https://tuomioja.org/puheet/2012/05/speech-the-role-of-member-states-in-mediation-informal-high-level-meeting-on-mediation-new-york-23-5-2012/
illustration by Clare Reid Ideally our in-class discussions are a forum where all of our students can contribute and learn—but a recent study by Jennifer J. Lee and Janice M. McCabe (Gender and Society, 2021) found striking and meaningful differences between men and women in their amount and style of participation. Overall the picture is of an ongoing “chilly climate” for women hoping to join the conversation. The idea of gender disparities in participation—women participating less frequently and less assertively—is not, as these authors point out, new; the original scholarship on this subject took place forty years ago. The question was whether we would still find such differences today. The data speak for themselves. Among other specific findings from this in-class field research, “men students [in this study] speak 1.6 times as frequently as women, on average,” and are substantially more likely to have extended back-and-forth exchanges with their instructors. They were also more likely to interrupt others, to speak without first raising their hands, and to use assertive language when they spoke. This imbalance matters for a number of reasons, not least of which is that, as the authors note, “active participation in college classrooms contributes to increased student learning and development.” An inequality in “sonic space” can therefore mean an inequality in learning. This is a hard situation for women students to address on their own. “Women students, who are fully aware of gendered cultural beliefs, often face a double bind in classrooms: They need to be active in classrooms to succeed academically, yet social penalties may accompany such violations.” Importantly for us, the study also finds that professors’ actions were able to mitigate this disparity. The authors noted instances where professors were able to bring balance to the conversation by intentionally calling less-heard voices into the conversation, whether by insisting on hand-raising or asking explicitly to hear from people who haven’t yet spoken. Or, in the words of these authors, “Recognizing that men and women students come into classrooms with contrasting socialization processes and gendered expectations…is an important step for professors. By then actively trying to distribute sonic space and enforcing stricter classroom structures, professors may transform existing status hierarchies.” See our Inclusive Pedagogy hub for more ideas.
https://blogs.commons.georgetown.edu/cndls/2021/04/21/what-were-reading-class-discussion-as-a-forum-for-inequity/
The South End’s SOWA (“South of Washington”) neighborhood, a former mill and warehouse district, is now a major creative community, and home to a slew of progressive artists and galleries hitting the mark with some of the city’s most provocative and dynamic exhibitions. During the warmer months, the SoWa Open Market brings locally made artwork, a farmers’ market and a plethora of food trucks every Sunday. SoWa First Fridays, held the first week of every month, highlight the pedestrian-only, art-focused thoroughfare of Thayer Street, which is lined with art galleries, more than 60 artists’ lofts, and specialty shops. Grab a free glass of wine and mingle with an easygoing, eclectic crowd of art lovers, collectors, curators, and makers—and keep a look out for galleries choosing to premiere exhibitions specifically on this night. It’s an incredible chance to pick the minds behind mind-blowing works of art (and did I mention the free wine?). This gallery is committed to showcasing mixed-media prints, paintings and sculptures by experimental artists pushing the boundaries of physical representation. During a recent First Friday exhibition, Carrie McGee’s acrylic wall decor adorned the stark white walls in bold color, while sculptor Paul Rousso’s larger-than-life, crumpled money bills and Emil Alzamora’s surrealistic human forms filled the ample floor space. If it’s the first Friday of the month, drop what you’re doing and head to this hive of creative industry, where three floors of studio space are occupied by more than 60 working artists. As you explore, finding jewelry crafters at their stations, and chatting with painters about their recent work, still wet on the canvas, you’ll sense the creative camaraderie and inspiration. I went here to see “Ovid’s Girls,” an exhibit of work by 12 never-before-shown female artists—six from Boston and six from Berlin, Germany—whose combined work evoked the theme of transformation. Objects commanded the large, naturally lit space like a dominant species, and guests roamed amongst the unlikely herd, stepping lightly around cocoon-like husks and hives, and tentacular, floating figures. This contemporary photography gallery primarily showcases work emphasizing social issues, especially gender and identity. Kevin Bubriski’s Nepal 1975–2011 was a series of black and white, unframed, vulnerable portraits of Nepalese people taken during the artist’s term as a Peace Corps volunteer. His body of work poignantly documented Nepal’s societal evolution from an ancestral kingdom to a globalized civilization. In keeping with its reputation for nurturing emerging artists, this contemporary art space holds an annual SOLO competition for New England artists who have never shown independently in a commercial gallery. It’s an incredible opportunity for young, budding artists to gain a little exposure in a big way on the Northeast art circuit.
https://www.travelandleisure.com/local-experts/boston/best-art-galleries-bostons-south-end
The Coastal Conservation League is working with partners on several initiatives designed to reduce plastic pollution in our state. In spite of decades of messages from anti-litter campaigns, litter continues to be a major environmental concern, threatening water quality, human health, and wild life, as well as creating unsightly road and waterways. Recent studies in Charleston waters reveal the presence of microfibers in a variety of marine life, including oysters, one of Charleston’s signature seafood items. It is estimated that seven tons of microplastics are currently in our harbor. The impacts of plastic bag use are serious. If inappropriately recycled, they destroy machinery at municipal recycling facilities or degrade municipal compost. If littered, they strangle marine species, or break down into tiny fragments of plastic that infiltrate our waterways and work through food webs, including the diets of humans. Further, the waste picture in the Pacific and Atlantic becomes clearer, and more alarming, every month. We know that there is essentially a smog of plastic in each ocean. Marine life from across the spectrum, from microscopic organisms at the base of the food chain, to pelagic birds like albatross, to dolphins and whales, are ingesting these toxic materials. The Charleston region is working to make waste management as progressive as possible, but the simple fact is that we all must reduce our waste. Reusing and recycling are not enough. Think of all of the recent debates over where to site new recycling facilities, and where to expand landfills. Then think of the population increases our region faces. We cannot continue to produce and use at our current rate, and so we must take steps to reduce our waste now. At the local level, we are working on implementation of municipal single-use plastic bag bans. The City of Isle of Palms is the first municipality in the state of South Carolina to implement a municipal-wide ban on single-use plastic bags at point of sale. Our coalition members pushed the initiative on social media and through action alerts, led by concerned citizens. For several years, we have interviewed business owners in the City of Folly Beach about the impacts of a potential single-use plastic bag ban. The Folly Association of Businesses and Folly council members took up the cause, and unanimously passed two ordinances. The first bans single-use plastic bags, polystyrene (Styrofoam) coolers, and polystyrene to-go containers at point of sale within Folly’s municipal boundaries. The second ordinance bans single-use plastic bags, polystyrene (Styrofoam) coolers, polystyrene to-go containers, and balloons from the beach on Folly. In 2016, after hearing from concerned citizens, Mayor Tecklenburg of the City of Charleston convened a “Plastic Bag Minimization” Committee. The Committee, made up of business, conservation, and citizen interests, was tasked with studying the issue of plastic bag use and pollution in Charleston, as well as studying what other municipalities and states have done to address the problem. The Committee developed and distributed an electronic survey for business owners and citizens regarding plastic bag use and opinions on policies. The Committee compiled the data results, and then the Committee’s work was placed on hold. The groups comprising the Committee and the Committee’s work can be found here. It should be noted that all participating groups on the Committee approved of the fact sheet and survey language, as well as the compilation of survey results. Plastic in the Legislature The League anticipated the plastics lobby would attempt a state-level ban on plastic bag bans as soon as Isle of Palms passed its ordinance. This tactic is one that the plastics lobby (Novolex and the Progressive Bag Alliance) and the American Legislative Exchange Council (ALEC) has attempted in several other states, and is sometimes successful. Our Columbia team kept an eye on proposed legislation, and we were ready to act with our already-built grassroots team as soon as a bill appeared–H.4793. We utilized our communities and existing coalition partners to stave off the bill’s progression. However, the plastic lobbyists have not given up, and proposed the bill (H.3529) yet again in the 2017-18 session. Representative Eric Bedingfield (R-Greenville) and co-sponsors introduced the bill in the House, and it bans municipalities from regulating both disposable and reusable packaging (also known as auxiliary containers). “Regulation” includes use, disposition, sale, or any imposition of any prohibition, restriction, fee, or taxation. The bill further states that only the General Assembly can impose regulation of auxiliary containers. Pushed by the plastics lobby in several states across the nation, the purpose of the bill is to prevent local councils from implementing local bans or fees on certain plastic products. A violation of Home Rule, the bill removes the power of local governments in deciding how to address local plastic pollution. The citizens, business owners, mayors and councilmembers of South Carolina are not interested in the plastics lobby dictating the health of our sea turtles, fish, birds, and waterbodies. We oppose the bill and after working with citizens, businesses, and coalition members, the bill was defeated by a narrow margin (50-49) in the House and will be back up for debate in next year’s legislative session. We are preparing more efforts on the consumer and corporate sides for later this year, so stay tuned to find out how to help on those fronts. Emily Cedzo is the lead project manager in our Charleston office, but if you are in the Beaufort area, please contact Rikki Parker, South Coast Project Manager, at 843.522.1800 for more information or to learn how to get involved.
http://coastalconservationleague.org/projects/plastic-pollution/
How do you jump longer in standing long jump? How do you jump longer in standing long jump? Explode Forward As you shift your weight forward, keep your gaze straight ahead — not down on your landing spot. Throw your arms out in front of you and up, but stop your hands just past shoulder height. At the same time, explode into your jump by extending your hips, knees and ankles almost simultaneously. What fitness component is needed for performing standing long jump? The long jump is defined as an athletic event in which the jumper combines three motor qualities – strength, speed and agility. How many strides do you need for long jump? Expert male jumpers take about 20 strides, while female jumpers take about 16 strides. For the beginner, start with 8 strides. As you approach the jumping board, do not hesitate and slow down. Maintain your velocity – you should be at top speed right before takeoff – and look straight ahead. What is the average standing long jump for a 13 year old? Table 2. |Age/Percentile||10||50| |11||117.4||152.5| |12||137.4||163.5| |13||135||167.5| |14||130.3||166| What are the most needed skills in jumping? Quickness, speed and strength are three of the four the basic requirements for a good jumper. If you have these, then you can learn the fourth which is technical ability, and you can become a good jumper. Each jumping event is distinctively different and each requires the learning of specific techniques. Why is flexibility needed in long jump? Flexibility is vital for helping athletes to protect their joints, connective tissue and muscle. Additionally, it is very importance in assisting the athletes to reach maximum speed, and power levels in the long jump. What is the average standing long jump? Average Sit-and-Reach scores equated to 17.5 cm for males and 40.4cm for females. The average Standing Broad Jump score for males is 86.25 inches and 61.3 inches for females. Average Static Vertical Jump scores are 25.25 inches for males and 21.7 inches for females. What is the best angle for long jump? 15° to 27° This means that each athlete has their own specific optimum take-off angle. The optimum take-off angle for a world-class long jumper may be anywhere from 15° to 27°. Linthorne, N.P. Optimum angles of projection in the throws and jumps. How do I perform standing long jumps? Standing Long Jumps 1 Begin by standing tall with a straight back and tight core. Slightly bend the knees and push the hips back. Bring the… 2 Jump and launch yourself forward. Swing your arms back and use the momentum. 3 Land in a squat position. Knees are bent and hips are back. Return to starting position and repeat. More What is a jump training drill? This jumping movement is a movement that involves the ankles, knees, and hip flexing to produce triple extension. This jump training drill will help the athlete support themselves on one leg explosively. 7. Broad Jumps What are the best exercises to increase your vertical jump? Depth jumps are another great jump training drill to improve reactive strength as well as one of the best jump exercises to increase an athlete’s vertical jump. 6. Split Squat Jumps This jumping movement is a movement that involves the ankles, knees, and hip flexing to produce triple extension. What are the different types of Long Jump Techniques? Long Jump Technique and Training 1 Acceleration and Maximum Speed. In recent years a great deal as been written about these two topics. 2 Acceleration Drills. 3 Maximum Speed. 4 The Takeoff. 5 Takeoff Drills. 6 The Landing. 7 Landing Drills. 8 Common Questions. 9 Practice Suggestions. 10 References.
https://lynniezulu.com/how-do-you-jump-longer-in-standing-long-jump/
Mayor Announces Choice for Downtown Evansville Hotel Mayor Lloyd Winnecke made his choice public today for who he wants to develop the new convention hotel facility in downtown Evansville. The Evansville Redevelopment Commission agreed with him with a 5-0 in favor of working with a firm from Branson, Mo. Mayor Lloyd Winnecke told the redevelopment commission that he and an advisory group assembled to vet the companies felt HCW brought the most to the table. Winnecke said that the company has experience with projects in cities the size of Evansville and that they have the funded needed for the project. You can listen to the mayor explaining the reasons for his decision on this audio clip from “Wednesdays with Winnecke” on Newtalk 1280.
Job offer: Civil Engineer at Merit Telecoms Nigeria Limited in Lagos. Merit Telecoms Nigeria Limited is recruiting a Civil Engineer. Job Description - Determine and define the scope of work deliverable and Predict resources needed to complete the project. - Obtain necessary permits, approvals, and other regulatory prerequisites. - Manage construction schedule and activities Issue progress updates as needed regarding costs and timelines. - Ensure work is done in compliance with all relevant building and safety codes. - Collaborate with engineers, architects etc. to determine the specifications of the project. - Determine needed (manpower, resources equipment and materials) from start to finish with attention to budgetary limitations. - Plan all construction operations and schedule intermediate phases to ensure deadlines will be met. - Acquire equipment and material and monitor stocks to timely handle inadequacies. - Supervise the work of labourers, and engineers. and give them guidance when needed. - Evaluate progress and prepare detailed reports. - Review and make recommendations in relation to equipment effectively and efficiently deliver projects. and resource requirements. - Ensure adherence to all health and safety standards and report issues. Method of Application Interested and qualified candidates should send their CV to: [email protected] using the Job Title as the subject of the mail. Recommended articles: - La Braserie Lomé S.A recrute 02 Mécanicien.nes - AVIS D’APPEL A CANDIDATURE EXTERNE POUR LE RECRUTEMENT DE DEUX (02) ELECTRICIENS (H/F) - La Brasserie BB Lomé S.A recrute pour ces 4 postes - Recrutement d’Un-e (01) Coordinateur/trice National.e du Programme Santé - Offre d’emploi: Chef service approvisionnement et logistique Apply for job Apply by checking details on job description description above/ Voir les instructions sur comment postuler sur la description du poste Related Jobs Was this article helpful?
https://www.jobproposals.net/job/job-offer-civil-engineer-at-merit-telecoms-nigeria-limited/
Working with other engineers in the manufacturing facility. Examining and tendering for new equipment so as to obtain the highest quality equipment at the best price. Organizing the plants start-up and shut-down schedules, ensuring a minimum loss of production time. Keeping up-to-date with the latest trends in manufacturing industry. Production or Mechanical Engineering qualifications. Manage and instruct the workforce to undertake the allocated work to meet the defined time schedules and quality. Planning of allocated workforce in accordance with the projects requirements. Oversee on-site production and installation, including the protection of installed items from damage. Ability to read drawings and production details and to provide required cutting lists and quantities. Responsible for the maintenance and recording of project correspondence. Allocate tasks, provide schedule and Coordinate with the Paint, Upholstery and carpentry divisions for the successful completion of the project. Coordinate the Procurement and Logistics of the projects with Administration Department. Liaise with the Showroom manager regarding incoming stock, stock levels and stock required for production. Liaise with all suppliers, vendors and be familiar with multiple price options for raw materials and allied services. Plan and execute measures for cost control, inventory management and other policies & strategies for the success of the organization. Ensure that the company policy and procedures are maintained and implemented at all times. Experience in Joinery Production with Joinery/ Furniture/ Interiors manufacturing companies. In-depth knowledge of all aspects of modern joinery/ Furniture manufacturing. Knowledge of all aspects of furniture manufacturing which includes but not limited to Painting, Polishing, Upholstery, Inlaying, CNC etc. Must be fully familiar with all types of wood working machinery and to be fully conversant with all types of wood working machinery and their associated programs. Proven leadership & Instruction skills. Make sure the plant is running smoothly, quickly, efficiently and safely. Maintain optimum operation by assigning production staff, keeping up work and production schedules. Keep an watch on worker safety and plant safety. Monitor the production equipment to make sure that it stays in good working order. Prepare annual budget and business plan. Understand the market and customer needs. Understands the company's financial performance. Be able to speak with confidence with employees and senior management. Be able to motivate employees. Be decisive in solving problems. Identifying defects in the production line. Handle production deadlines and shipping timelines.
http://gulfnaukri.com/job-descriptions-manufacturing.php
Established in 2013, the Perth Blood Institute is one of the largest haematology research centres in Australia. The Perth Blood Institute is a not-for-profit research institute focused on delivering the highest possible standard of care for people diagnosed with blood disorders. Due to continued growth of our clinical trial and research programs and expansion to a new site, we are seeking an experienced Clinical Trial Coordinator to join our clinical trial unit. Key responsibilities: As a trial coordinator, you will coordinate industry-sponsored clinical trials from start up to close out, including but not limited to: collection of essential documents, patient liaison, preparation of source document templates, patient recruitment, data collection and entry. You will work closely with investigators, nurses, and other professionals to achieve high-quality research data and promote excellent outcomes for patients enrolled onto clinical trials. Key activities include but are not limited to: - Attend investigator meetings (IM) and Site Initiation Visit (SIV) when appropriate. - Assist Start-up and HREC coordinator to prepare and submit clinical trial documents for HREC and governance review. - Prepare study materials including, but not limited to, the informed consent (PICF), case report forms (CRFs), Source documents, enrolment logs and drug/device accountability logs. - Establishes, organises and maintains study documents, including but not limited to, regulatory binders, study specific source documentation, trackers and other materials in adherence with study protocols. - Screen subjects for eligibility using protocol specific inclusion and exclusion criteria, documenting each potential participant’s eligibility or exclusion. - Coordinate participant screening tests and procedures - Conduct study assessments and collect data as required by the protocol in line with relevant standard operating procedures and policies. Assure timely completion of eCRF and response to queries. - Maintain study timelines and report protocol deviations. - Maintain adequate inventory of study supplies. - Complete study documentation and maintain study files in accordance with sponsor requirements and PBI policies and procedures including, but not limited to, consent forms, source documentation and progress notes. - Assist the PI with scientific, safety and compliance reporting requirements in accordance with Sponsor, TGA, NHMRC and HREC policies and procedures. - Assist the PI in submission of accurate annual reports and timely close-out documents to HREC and applicable governing bodies. - Prepare study documents for archiving that will be maintained according to PBI policies and procedures for the contracted length of time. - Coordinate and facilitate monitoring and auditing visits. The successful candidate may also have the opportunity to work with our team to assist in the preparation of protocols, ethics submissions and reports, research agreements and financial records related to clinical trials. Skills/Experience Required: You are tertiary qualified, preferably in a health-science related field and have experience in coordinating industry-sponsored pharmaceutical trials, and are well-versed with ICH-GCP and regulatory requirements for conducting clinical trials. We are seeking expressions of interest for full-time positions. Flexible work arrangements and generous Salary Packaging benefits also apply. Applicants must be eligible to work in Australia. Please visit www.pbi.org.au for more information about our organisation and our research. To apply, please attach a cover letter addressing the above selection criteria and a CV. Please note that only short-listed candidates will be contacted. Applications close 9th April 2021. PBI reserves the right to close this advertisement prior to the application cut off date. Job Summary - Closing Date: - 09 Apr 2021 - Location: - WA - Perth - Work Type: - Full Time - Category:
http://www.educationcareer.net.au/jobs/9131-perth-blood-institute/72060
This press release presents non-GAAP adjusted operating expenses on a historical and projected basis. For the periods presented, non-GAAP adjusted operating expenses exclude from total operating expenses, as calculated and presented in accordance with GAAP, the effects of two non-cash items: stock-based compensation and depreciation and amortization. Non-GAAP adjusted operating expenses is a financial measure that has not been prepared in accordance with GAAP. Accordingly, investors should consider non-GAAP adjusted operating expenses in addition to, but not as a substitute for, total operating expenses that we calculate and present in accordance with GAAP. Among other things, our management uses non-GAAP adjusted operating expenses to establish budgets and operational goals and to manage our business. Other companies may define or use this measure in different ways. We believe that the presentation of non-GAAP adjusted operating expenses provides investors and management with helpful supplemental information relating to operating performance and trends. A table reconciling non-GAAP adjusted operating expenses to total operating expenses for all historical periods presented is included below under the heading “Reconciliation of Non-GAAP Adjusted Operating Expenses to Total Operating Expenses”. A quantitative reconciliation of projected non-GAAP adjusted operating expenses to total operating expenses is not available without unreasonable effort primarily due to our inability to predict with reasonable certainty the amount of future stock-based compensation expense. About Ocaliva®(obeticholic acid) Ocaliva is indicated in This indication is approved under accelerated approval based on a reduction in alkaline phosphatase (ALP) as a surrogate endpoint which is reasonably likely to predict clinical benefit, including an improvement in liver transplant free-survival. An improvement in survival or disease-related symptoms has not been established. Continued approval for this indication may be contingent upon verification and description of clinical benefit in confirmatory trials. We are conducting a Phase 4 clinical outcomes trial, which we refer to as our COBALT trial, of OCA in patients with PBC with the goal of confirming clinical benefit on a post-marketing basis. In U.S. IMPORTANT SAFETY INFORMATION FOR OCALIVA IN PBC WARNING: HEPATIC DECOMPENSATION AND FAILURE IN INCORRECTLY DOSED PBC PATIENTS WITH CHILD-PUGH CLASS B OR C OR DECOMPENSATED CIRRHOSIS - In postmarketing reports, hepatic decompensation and failure, in some cases fatal, have been reported in patients with Primary Biliary Cholangitis (PBC) with decompensated cirrhosis or Child-Pugh Class B or C hepatic impairment when OCALIVA was dosed more frequently than recommended. - The recommended starting dosage of OCALIVA is 5 mg once weekly for patients with Child-Pugh Class B or C hepatic impairment or a prior decompensation event. Contraindications OCALIVA is contraindicated in PBC patients with complete biliary obstruction. Warnings and Precautions Hepatic Decompensation and Failure in Incorrectly-Dosed PBC Patients with Child-Pugh Class B or C or Decompensated Cirrhosis In postmarketing reports, hepatic decompensation and failure, in some cases fatal, have been reported in PBC patients with decompensated cirrhosis or Child-Pugh B or C hepatic impairment when OCALIVA was dosed more frequently than the recommended starting dosage of 5 mg once weekly. Reported cases typically occurred within 2 to 5 weeks after starting OCALIVA and were characterized by an acute increase in total bilirubin and/or ALP concentrations in association with clinical signs and symptoms of hepatic decompensation (e.g., ascites, jaundice, gastrointestinal bleeding, worsening of hepatic encephalopathy). Routinely monitor patients for progression of PBC disease, including liver-related complications, with laboratory and clinical assessments. Dosage adjustment, interruption or discontinuation may be required. Close monitoring is recommended for patients at an increased risk of hepatic decompensation. Severe intercurrent illnesses that may worsen renal function or cause dehydration (e.g., gastroenteritis), may exacerbate the risk of hepatic decompensation. Interrupt treatment with OCALIVA in patients with laboratory or clinical evidence of worsening liver function indicating risk of decompensation, and monitor the patient’s liver function. Consider discontinuing OCALIVA in patients who have experienced clinically significant liver-related adverse reactions. Discontinue OCALIVA in patients who develop complete biliary obstruction. Liver-Related Adverse Reactions Dose-related, liver-related adverse reactions including jaundice, worsening ascites and primary biliary cholangitis flare have been observed in clinical trials, as early as one month after starting treatment with OCALIVA 10 mg once daily up to 50 mg once daily (up to 5-times the highest recommended dosage). Monitor PBC patients during treatment with OCALIVA for elevations in liver biochemical tests and for the development of liver-related adverse reactions. Severe Pruritus Severe pruritus was reported in 23% of PBC patients in the OCALIVA 10 mg arm, 19% of PBC patients in the OCALIVA titration arm, and 7% of PBC patients in the placebo arm in a 12-month double-blind randomized controlled trial of 216 PBC patients. Severe pruritus was defined as intense or widespread itching, interfering with activities of daily living, or causing severe sleep disturbance, or intolerable discomfort, and typically requiring medical interventions. Consider clinical evaluation of PBC patients with new onset or worsening severe pruritus. Management strategies include the addition of bile acid resins or antihistamines, OCALIVA dosage reduction, and/or temporary interruption of OCALIVA dosing. Reduction in HDL-C Patients with PBC generally exhibit hyperlipidemia characterized by a significant elevation in total cholesterol primarily due to increased levels of high-density lipoprotein-cholesterol (HDL-C). Dose-dependent reductions from baseline in mean HDL-C levels were observed at 2 weeks in OCALIVA-treated PBC patients, 20% and 9% in the 10 mg and titration arms, respectively, compared to 2% in the placebo arm. Monitor PBC patients for changes in serum lipid levels during treatment. For PBC patients who do not respond to OCALIVA after 1 year at the highest recommended dosage that can be tolerated (maximum of 10 mg once daily), and who experience a reduction in HDL-C, weigh the potential risks against the benefits of continuing treatment. Adverse Reactions The most common adverse reactions from subjects taking OCALIVA for PBC were pruritus, fatigue, abdominal pain and discomfort, rash, oropharyngeal pain, dizziness, constipation, arthralgia, thyroid function abnormality, and eczema. Drug Interactions Bile Acid Binding Resins Bile acid binding resins such as cholestyramine, colestipol, or colesevelam adsorb and reduce bile acid absorption and may reduce the absorption, systemic exposure, and efficacy of OCALIVA. If taking a bile acid binding resin, take OCALIVA at least 4 hours before or 4 hours after taking the bile acid binding resin, or at as great an interval as possible. Warfarin The International Normalized Ratio (INR) decreased following coadministration of warfarin and OCALIVA. Monitor INR and adjust the dose of warfarin, as needed, to maintain the target INR range when coadministering OCALIVA and warfarin. CYP1A2 Substrates with Narrow Therapeutic Index Obeticholic acid, the active ingredient in OCALIVA, may increase the exposure to concomitant drugs that are CYP1A2 substrates. Therapeutic monitoring of CYP1A2 substrates with a narrow therapeutic index (e.g. theophylline and tizanidine) is recommended when coadministered with OCALIVA. Inhibitors of Bile Salt Efflux Pump Avoid concomitant use of inhibitors of the bile salt efflux pump (BSEP) such as cyclosporine. Concomitant medications that inhibit canalicular membrane bile acid transporters such as the BSEP may exacerbate accumulation of conjugated bile salts including taurine conjugate of obeticholic acid in the liver and result in clinical symptoms. If concomitant use is deemed necessary, monitor serum transaminases and bilirubin. Please see Full Prescribing Information, including Boxed WARNING and Medication Guide for OCALIVA. To report SUSPECTED ADVERSE REACTIONS, contact Cautionary Note Regarding Forward-Looking Statements This press release contains forward-looking statements, including, but not limited to, statements regarding the progress, timing and results of our clinical trials, including our clinical trials for the treatment of nonalcoholic steatohepatitis (“NASH”), the safety and efficacy of our approved product, Ocaliva (obeticholic acid or “OCA”) for primary biliary cholangitis (“PBC”), and our product development candidates, including OCA for NASH, the timing and acceptance of our potential regulatory filings and potential approval of OCA for NASH or any other indications in addition to PBC, the timing and potential commercial success of OCA and any other product candidates we may develop and our strategy, future operations, future financial position, future revenue, projected costs, financial guidance, prospects, plans, objectives of management and expected market growth. These statements constitute forward-looking statements within the meaning of Section 27A of the Securities Act of 1933, as amended, and Section 21E of the Securities Exchange Act of 1934, as amended. The words “anticipate,” “believe,” “estimate,” “expect,” “intend,” “may,” “plan,” “predict,” “project,” “target,” “potential,” “will,” “would,” “could,” “should,” “possible,” “continue” and similar expressions are intended to identify forward-looking statements, although not all forward-looking statements contain these identifying words. Readers are cautioned not to place undue reliance on these forward-looking statements, which speak only as of the date of this release, and we undertake no obligation to update any forward-looking statement except as required by law. These forward-looking statements are based on estimates and assumptions by our management that, although believed to be reasonable, are inherently uncertain and subject to a number of risks. The following represent some, but not necessarily all, of the factors that could cause actual results to differ materially from historical results or those anticipated or predicted by our forward-looking statements: our ability to successfully commercialize Ocaliva for PBC; our ability to maintain our regulatory approval of Ocaliva for PBC in Contact For more information about Intercept, please contact: Justine O’Malley +1-646-931-1180 [email protected] +1-646-757-2371 [email protected] Condensed Consolidated Statements of Operations (Unaudited) (In thousands, except per share data) |Three Months Ended | March 31, |2019||2018| |Revenue:| |Product revenue, net||$||51,847||$||35,158| |Licensing revenue||405||805| |Total revenue||52,252||35,963| |Operating expenses:| |Cost of sales||574||280| |Selling, general and administrative||77,227||62,467| |Research and development||58,396||48,672| |Total operating expenses||136,197||111,419| |Operating loss||(83,945)||(75,456)| |Other income (expense):| |Interest expense||(7,839)||(7,509)| |Other income, net||1,514||1,375| |(6,325)||(6,134)| |Net loss||$||(90,270)||$||(81,590)| |Net loss per common and potential common share:| |Basic and diluted||$||(3.03)||$||(3.22)| |Weighted average common and potential common shares outstanding:| |Basic and diluted||29,760||25,309| Condensed Consolidated Balance Sheet Information (In thousands) |March 31, | 2019 |December 31, | 2018 (1) |(Unaudited)| |Cash, cash equivalents and investment debt securities||$||353,542||$||436,160| |Total assets||$||438,258||$||509,167| |Deferred revenue, total||$||3,122||$||2,432| |Total liabilities (2)||$||493,259||$||490,037| |Stockholders’ (deficit) equity||$||(55,001)||$||19,130| –––––––––––– (1) Derived from the audited financial statements included in Intercept’s Annual Report on Form 10-K for the year ended (2) Includes Reconciliation of Non-GAAP Adjusted Operating Expenses to Total Operating Expenses (Unaudited) (In thousands) |Three Months Ended | March 31, |2019||2018| |Total operating expenses||$||136,197||$||111,419| |Adjustments:| |Stock-based compensation||14,897||12,305| |Depreciation and amortization||2,400||1,290| |Non-GAAP adjusted operating expenses||$||118,900||$||97,824| Source: Intercept Pharmaceuticals, Inc.
https://ir.interceptpharma.com/news-releases/news-release-details/intercept-pharmaceuticals-reports-first-quarter-2019-financial
This skill allows a character to sense certain magical forces within locations, items, or even people. Among other things, this tells the character: - Whether or not an item in their inventory is Enchanted, but not the number nor type of enchantments, which requires Enchant Item. Characters without this skill cannot see the enchantments woven into the item. - The number and type of any Potions in the character's inventory. Characters without this skill will view potions as sour, green liquids, thin, blue liquids, etc, with no clue as to their effects. - The approximate destination (usually) and the cost of a portal. Characters without this skill can choose to step through and hope for the best - finding out the hard way that the portal leads to Stygia or that it drains the character's blood. - The number of charges in a Spellgem, but not the name of the spell within (which requires Aether Manipulation or Spellcraft to identify). - Whether a Ley Line is present in their current location, and the number of Magic Points that can be drained from that Ley Line. Characters with Sense Magic can also determine how much magical energy another character has. Next to each name will be a blue status bar. Hovering the mouse cursor over the blue bar will indicate the exact number of Magic Points the character has. As a quick visual guide, if the blue bar is full, the character has their full Magic Point allotment. If the blue bar is slightly depleted near the top, the character has less than full Magic Points but more than half their total allotment. If the blue bar is mostly depleted but has a little fullness near the bottom, the character has less than half their Magic Point allotment, but more than 10 points. If the blue status bar is completely empty, the character has less than 10 Magic Points remaining.
https://wiki.nexuscla.sh/wiki/index.php?title=Sense_Magic
UNS S35135 (Alloy 864) Stainless Steel S35135 stainless steel is a superaustenitic (highly alloyed) stainless steel formulated for primary forming into wrought products. Cited properties are appropriate for the annealed condition. S35135 is the UNS number for this material. Alloy 864 is the common industry name. It has a fairly high embodied energy among wrought superaustenitic stainless steels. In addition, it has a moderately high base cost and a moderately low ductility. The graph bars on the material properties cards below compare S35135 stainless steel to: wrought superaustenitic stainless steels (top), all iron alloys (middle), and the entire database (bottom). A full bar means this is the highest value in the relevant set. A half-full bar means it's 50% of the highest, and so on. Mechanical Properties Elastic (Young's, Tensile) Modulus 200 GPa 29 x 106 psi Elongation at Break 34 % Fatigue Strength 180 MPa 27 x 103 psi Poisson's Ratio 0.28 Shear Modulus 79 GPa 11 x 106 psi Shear Strength 390 MPa 57 x 103 psi Tensile Strength: Ultimate (UTS) 590 MPa 85 x 103 psi Tensile Strength: Yield (Proof) 230 MPa 33 x 103 psi Thermal Properties Latent Heat of Fusion 320 J/g Maximum Temperature: Corrosion 560 °C 1040 °F Maximum Temperature: Mechanical 1100 °C 2010 °F Melting Completion (Liquidus) 1430 °C 2600 °F Melting Onset (Solidus) 1380 °C 2520 °F Specific Heat Capacity 470 J/kg-K 0.11 BTU/lb-°F Thermal Expansion 16 µm/m-K Otherwise Unclassified Properties Base Metal Price 37 % relative Density 8.1 g/cm3 510 lb/ft3 Embodied Carbon 6.8 kg CO2/kg material Embodied Energy 94 MJ/kg 41 x 103 BTU/lb Embodied Water 220 L/kg 26 gal/lb Common Calculations PREN (Pitting Resistance) 37 Resilience: Ultimate (Unit Rupture Work) 160 MJ/m3 Resilience: Unit (Modulus of Resilience) 130 kJ/m3 Stiffness to Weight: Axial 14 points Stiffness to Weight: Bending 24 points Strength to Weight: Axial 20 points Strength to Weight: Bending 19 points Thermal Shock Resistance 13 points Alloy Composition Among wrought stainless steels, the composition of S35135 stainless steel is notable for containing a comparatively high amount of nickel (Ni) and including titanium (Ti). Nickel is primarily used to achieve a specific microstructure. In addition, it has a beneficial effect on mechanical properties and certain types of corrosion. Titanium is used to broadly improve mechanical properties. |Fe||28.3 to 45| |Ni||30 to 38| |Cr||20 to 25| |Mo||4.0 to 4.8| |Si||0.6 to 1.0| |Ti||0.4 to 1.0| |Mn||0 to 1.0| |Cu||0 to 0.75| |C||0 to 0.080| |P||0 to 0.045| |S||0 to 0.015| All values are % weight. Ranges represent what is permitted under applicable standards.
https://www.makeitfrom.com/material-properties/UNS-S35135-Alloy-864-Stainless-Steel
Data compression is an essential component of many applications and therefore much attention has been given to the problem of improving data compression. The internet requires data compression to put images, audio and video on websites in a practical embodiment. Digital TV, satellite TV and the recording of movies on DVD likewise require compression. The JPEG and MPEG image standards use lossy data compression to provide represent an image or video. Recently announced programs by Google to scan the entire research libraries of Harvard, Stanford and the New York Public Library show a trend for huge image and text databases that will require compression if they are to maintained on reasonable amounts of physical storage media or to be efficiently accessed. Transmission of image files between computers using email attachments or between cell phones also benefits from compression of the files. Such programs as ZIP provide lossless compression for the individual user. Compression system may be divided into lossy and lossless systems, the lossless systems being those where the original file can be exactly reconstructed when compression is reversed. The most common methods of compression are Huffman coding, Arithmetic coding, PPM (Prediction with Partial Match), Markov coding, RLE (Run Length Encoding), and Multi-media compressions such as JPEG/MPEG. In this context coding includes the assignment of binary sequences to elements being encoded. Huffman coding is a lossless entropy encoding algorithm that finds the optimal system of encoding strings based on the relative frequency of each character. Huffman coding uses a specific method for choosing the representations for each symbol, resulting in a prefix-free code (that is, no bit string of any symbol is a prefix of the bit string of any other symbol) that expresses the most common characters in the shortest way possible. It has been proven that when the actual symbol frequencies agree with those used to create the code, Huffman coding is the most effective compression method of this type: no other mapping of source symbols to strings of bits will produce a smaller output. Arithmetic encoding avoids a problem with Huffman coding, namely the need for codewords for all possible sequences of a given length in order to encode a particular sequence of that length. Arithmetic encoding assigns a unique tag to each distinct sequence of symbols by using the cumulative distribution function to map the sequence of symbols into values in the unit interval. PPM is a context-based algorithm which uses the context of a symbol to estimate the probability of its value. The probability is estimated as the coding proceeds as opposed to estimating and storing a large number of conditional probabilities in advance of coding. One parameter in a PPM encoding scheme is the maximum length for a context. Another parameter is the count assigned to the escape symbol that indicates that a symbol to be encoded has not previously been encountered with a context. Markov encoding relies upon the last few samples of a process to predict the probability of the next symbol and is a form of predictive encoding. One parameter in such encoding is the number of samples that are considered sufficient for purposes of the prediction. RLE encoding codes the lengths of runs of a particular pixel rather than coding individual values. MPEG and JPEG achieve high compression rates of video images by storing only the changes from one frame to another, instead of each entire frame. The video information is then encoded using a technique called DCT (Discrete Cosine Transformation). MPEG/JPEG uses a type of lossy compression, since some data is removed. But the diminishment of data is generally imperceptible to the human eye. The lossy data is then encoded in a Huffman encoding scheme. The result is lossy compression. Lossy systems make determined sacrifices of data which are deemed not essential. A lossy system for audio transmission of music may, for example, dispense with data that records frequencies of sound beyond the ability of the intended reproduction medium. A lossy system for video transmission of images may, for example dispense with data that records color differences too subtle for an intended reproduction medium. Lossless systems are generally more desirable because they enable complete reproduction of the original without the losses that some programmer assumed would be tolerable; lossy systems are in effect merely a compromise to permit effective compression. There are criterion that should be met in order for any of these compressions to work efficiently. Typically, there needs to be succession runs of similar information data elements or elements that have been mapped to a different code source. Lossy compression techniques truncate information by using association, quantization, or simply by only encoding information in a set boundary. In most cases this may be acceptable because the data is not imperative to the application or source and can therefore be cut out. Each of the compression methods discussed makes assumptions about the data to be encoded and has parametric values that may be adjusted to specify a specific implementation of the encoding algorithm more suitable to particular data. In general it is known to evaluate the efficiency of a compression scheme by comparing the bit length required to encode data with the entropy of the data in the particular scheme. If {X1, X2, . . . , Xn} is a sequence of length n from a source having m different characters, letGn=−Sum P(X1, X2, . . . , Xn)log P(X1, X2, . . . , Xn)where P(X1, X2, . . . , Xn) represents the probability of finding in the data particular values for X1, X2, etc. and the sum is over all possible particular values. Then the entropy H is defined asH=lim(1/n)Gn,where the limit is as n approaches infinity. For independently identically distributed elements in the sequence this is the same asH=−Sum P(X1)log P(X1). It would be desirable to attempt different transformations of particular data on the fly by adjusting the parameters that define a particular encoding scheme or transformation and selecting the one that is optimal. Lossy compression transformations may be characterized by arbitrary parameters, which are usually chosen to achieve desired compression ratios. Arbitrary small changes of these parameters are permitted by lossy compression algorithms. Thus lossy encoding schemes allow continuous variation of their defining parameters, with continuously varying results in efficiency. However such flexibility does not exist for known lossless encoding schemes, which do not produce comparable slowly varying coding efficiencies when their defining parameters are slowly varied. The requirement of compression to be lossless usually leads to very strict limitations, which do not permit one to use continuously adjustable parameters. For example, the LZW algorithm does not permit any continuously variable parameters. What is desired are methods for lossless data compression which allows the adjustment of parameters during encoding and thus the optimization of compression. In particular such a method is desired for the encoding on a device having a digital processor of raster images and their subsequent decoding. What is also needed are methods for combining lossy and lossless data compression into overall lossless methods that have continuously variable parameters that permit the improvement or optimization of the compression process based upon trials with the particular data being compressed.
Dysphagia is a condition wherein a person experiences difficulty in swallowing. In some cases, dysphagia causes pain. And dysphagia leads to, at times, a complete inability to swallow at all. Sometimes, dysphagia causes can’t be identified. (1) However, some common causes might include sphincter issues as well as GERD. There are a number of natural dysphagia treatment methods you can try to help lessen symptoms. Conventional dysphagia treatment might include medication or surgery. But there are natural remedies as well. For example, good posture and a dysphagia diet are both part of a natural dysphagia treatment plan. And changes in food consistency as well as temperature are just part of a proper dysphagia diet. To learn more about dysphagia treatment methods, including what changes to make for a dysphagia diet, read below. But first, let’s explore some more common causes of dysphagia. (2) - Achalasia: This is when your sphincter doesn’t relax properly to let food enter your stomach. - Diffuse spasm: This affects the involuntary muscles in the walls of your lower esophagus. - Esophageal stricture” A narrowed esophagus, which can be caused by GERD, may trap large pieces of food. - Esophageal tumors - Foreign bodies lodged in your throat - Esophageal ring: This is a thin area of narrowing in the lower esophagus. It can occasionally cause difficulty swallowing solid foods. - Eosinophilic esophagitis: This condition may be related to a food allergy. An overpopulation of cells called eosinophils in the esophagus can cause this to occur. - Scleroderma: Development of scar-like tissue can harden tissues. This in turn can weaken your lower esophageal sphincter, which allows acid to back up into your esophagus and cause frequent heartburn. - Radiation therapy: This can lead to inflammation and scarring in the esophagus. Here are some common symptoms of dysphagia: (3) - Having pain while swallowing - Being unable to swallow - Having the sensation of food getting stuck in your throat or chest or behind your breastbone - Drooling - Being hoarse - Bringing food back up (regurgitation) - Having frequent heartburn - Having food or stomach acid back up into your throat - Unexpectedly losing weight - Coughing or gagging when swallowing - Having to cut food into smaller pieces - Avoiding certain foods because of trouble swallowing Here are 6 natural treatments for dysphagia 1. Postural Adjustments Changes in posture may alter the speed and direction of a food or liquid. Additionally, they can protect the airway, which will help the patient to swallow safely. However, not all postures work the same for every patient. Generally speaking, postural adjustments are intended to be short-term treatments. However, they can reduce the chances of aspiration. Specific postures include head tilt, head rotation, chin tuck, side lying and head back. A speech pathologist can work with the patient to help decide what posture change would work the best. (4) 2. Swallow Maneuvers Swallow maneuvers deal with various physiologic swallowing issues. Examples of this include supraglottic swallow, wherein you you’re your breath, swallow, then gently cough. There is also the super supraglottic swallow, the sequence of which is holding your breath, bearing down, swallowing then gently coughing. There is also the effortful, which is swallowing harder. (5) 3. Thickened Liquids Thickened liquids help control the speed, direction, duration and clearance of chewed food. When it comes to which thickening liquid works best, results vary. Honey and nectar are common choices. (6) The least viscous liquid is used for mild cases of dysphagia, while thicker forms are used for more severe cases. (7) 4. Exercises for the Tongue, Lips and Jaw Oral-motor exercises can help increase range of movement. They assist with structural or tissue damage. Furthermore, they can strengthen muscles and increase tongue base retraction. (8) 5. Diet Modifications Eating smaller meals, using thickening agents, and chopping or pureeing solid foods can all make swallowing easier. Additionally, changing the taste and temperature of food might help.
https://www.davidwolfe.com/dysphagia/
CRISPR Ask Me Anything hits Reddit's front page On January 18, 2018, the National Human Genome Research Institute (NHGRI) hosted a CRISPR "Ask Me Anything" (AMA) with Jennifer Doudna, Ph.D., and her research group that was so popular it landed on the front page of Reddit, reaching a total of 10.5 million people worldwide! Reddit has 43 million users from around the world and three billion monthly page views. Using CRISPR to Treat Diseases Dr. Doudna, along with program directors for the Centers of Excellence in Genomic Science (CEGS) Research Program in NHGRI's Division of Genome Sciences, answered nearly a hundred questions about CRISPR, the immune system, and how CRISPR can be used to treat specific diseases. The hosts were Jennifer Doudna, Ph.D., professor of chemistry, biochemistry and molecular biology at the University of California, Berkeley, and members of her lab; Lisa Brooks, Ph.D., program director; Dan Gilchrist, Ph.D., program director; Mike Smith, Ph.D., program director; Lu Wang, Ph.D., program director; and Carolyn Hutter, Ph.D., acting division director, all in NHGRI's Division of Genome Sciences. Nicole Lockhart, Ph.D., program director, and Lawrence Brody, Ph.D., division director, both in NHGRI's Division of Genomics and Society, were there to tackle some of the ethics questions related to gene editing. Here, we recap the event (or you can check out Reddit Science's page to read the full "AMA!") From TellYouWhatitShwas How concerning is the recently published finding that CRISPR-Cas9 faces antibody resistance in humans? Is there a good workaround? From CRISPR Researchers Hi, this is Kevin from the Innovative Genomics Institute. The recent finding of human immune responses to CRISPR-Cas9 proteins in human cells is an important finding. When gene therapies reached clinical trials in the late 1990's, unpredicted immune responses affected the patients. Possible work-arounds for CRISPR clinical trials would include using Cas9 proteins from different bacterial species, which humans bodies have never seen. This would include GeoCas9 from a thermophilic bacteria. Another work-around includes using ex vivo editing, in which the human cell is removed from the body, edited, and put back in the body. This is what researchers are testing out for Sickle Cell Disease. The team received two questions from Congresswoman Lousie Slaughter (D, NY) about the challenges that woman face in science and inequity in access to life-saving technologies. From Rep_Louise_SlaughterCongresswoman D-NY25 As the only microbiologist in Congress, I have long been a champion of women in STEM (science, technology, engineering, and mathematics). Dr. Doudna, you are a prominent scientist whose profile continues to rise as a direct result of your revolutionary scientific discoveries. What challenges and opportunities have you experienced as a woman in science? Also, the discovery of CRISPR has brought the promises of using gene editing technology to cure debilitating and life-threatening diseases closer to reality, but with those promises come concerns that it could open new avenues for discrimination, inequality, and inequity. In 2008, I sponsored a bill that became law, called the Genetic Information Nondiscrimination Act or more commonly known as GINA. GINA prevents genetic discrimination in employment and health insurance. How do we ensure CRISPR-based genome editing doesn't create new avenues for genetic-based discrimination in future generations? From CRISPR Researchers Hi, this is Jennifer Doudna, and thanks for these questions. Challenges I've encountered include being told that "girls don't do science" (high school), doubting my abilities to do science (college) and trying to balance work and home life. Opportunities have included working with amazing scientists throughout my career, first as a student and later as a mentor. I feel very lucky to working on projects that involve science and broader questions about technology and society. And that leads to your second question about the potential for genetic discrimination. I think we need to work with scientists and stakeholders across the fields of medicine, agriculture and synthetic biology to ensure responsible progress with gene editing. For example, I'm working with a team at UC Berkeley and UCSF through the Innovative Genomics Institute to develop procedures for clinical use of gene editing in adults that will ultimately provide affordable options for patients with genetic disease. Many folks had questions about the misunderstandings of gene-editing technology. From th3spaceman What would you say is the most misunderstood thing about CRISPR that can cause people to be opposed to your research? Also thank you for everything you guys have contributed to science, you're amazing! From CRISPR Researchers Hi, this is Carolyn Hutter from NHGRI - I think a major misunderstanding is that CRISPR is equivalent to germline editing (editing in egg or sperm cells) in humans, and that all work in this area should be opposed because of concerns related to genetic modification in humans. In fact, the vast majority of proposed applications of CRISPR are in basic research, as well as applications in plants, bacteria, and non-human animals. Further, a major focus of human applications are on somatic (non-inheritable) editing. A broader understanding of the potential benefits, risks and applications of CRISPR would likely lessen some of the opposition. For more about pubic opinions on gene editing go to: https://www.genome.gov/27569226/what-do-people-think-about-genome-editing//what-do-people-think-about-genome-editing/ Others wanted to know what educational materials exist for those wanting to design lessons for high school biology on CRISPR technology. From TheseanSolution I teach high school biology. Our standards are leaning more into molecular biology and there is room to incorporate more molecular biology labs into our curriculum. We talk about CRISPR and genetic engineering, but don't conduct labs associated with the concepts. Is the CRISPR technique likely to reach high school labs any time soon? From CRISPR Researchers Hi this is Kevin Doxzen from the Innovative Genomics Institute. We are working with two other non-profits to make a "CRISPR kit" specifically for high schools and educational settings. This kit will be affordable and come with a curriculum that meets state standards. We are hoping this will be available later in 2018. Please visit the Innovative Genomics Institute website (https://innovativegenomics.org/resources/educational-materials/genome-engineering/) for more educational material. And lastly, how could CRISPR help with genetic diseases, and what more do we need to understand before that's a possibility? From haechee Is this technology something that could potentially be used to turn on/off genes in a living adult? If so, does that mean it could be used to combat the physical effects of PTSD/trauma that result in permanent genetic and hormonal changes? I realize this kind of thing is probably a ways off. Thanks for what you do! From CRISPR Researchers Hi, Dan from NHGRI here. I think this is a great question. The possibility to use CRISPR-based technologies to turn genes on and off definitely exists. One thing to keep in mind - to use CRISPR to impact the course of any particular disease, we'd need to have a really strong understanding of the molecular basis of that disease, so we could predict what changes we'd need to make with CRISPR. Scientists are working hard to understand the biological underpinnings of PTSD and many other diseases, but there remains a huge amount to learn. We've got to keep hammering away to develop and apply techniques like CRISPR-Cas-based gene editing, but also to understand the underlying biology. As one example, NIH has started a new program developing quality tools for effective and safe genome editing of the disease-causing DNA within the non-reproductive ("somatic") cells (see here:https://commonfund.nih.gov/editing).
https://www.genome.gov/news/news-release/CRISPR-Ask-Me-Anything-hits-Reddit-front-page
COVID-19 in India: Education disrupted and lessons learned In India, 320 million students have been affected by COVID-19 school closures, and though the government quickly recommended shifting to “online teaching,” this ignores India’s immense digital divide—with embedded gender and class divides. The 2017-18 National Sample Survey reported only 23.8 percent of Indian households had internet access. In rural households (66 percent of the population), only 14.9 percent had access, and in urban households only 42 percent had access. And males are the primary users: 16 percent of women had access to mobile internet, compared to 36 percent of men. Young people’s access is even less: A recent news report stated only 12.5 percent of students had access to smartphones. Furthermore, most teachers are ill-equipped for online teaching. Founder and CEO - Study Hall Educational Foundation Study Hall Educational Foundation’s Response This crisis has been a test of the Study Hall Educational Foundation’s (SHEF) skills, agility, and resilience. But because we’ve always taken a holistic approach to education, SHEF—the educational institution where I am founding president and CEO—was well-prepared to respond quickly and adaptively to the inequitable impacts of the coronavirus crisis on the vulnerable and disadvantaged. A holistic response to whole lives Teachers at SHEF have always looked at their students as “whole persons” and invited them to bring their whole lives into the classroom, with all the challenges. When the country first went into lockdown, teachers connected with their students by every means possible. This was a challenging task for three-quarters of our teachers whose students were on the wrong side of the digital divide, though teachers were able to connect with about half of their students’ families via mobile phones. Teachers galvanized other teachers and students, alumni, and parents to help track down their remaining students, eventually managing to connect with nearly 70 percent of our student body. If it takes a village to raise a child, we must empower the village to teach the child. After making contact, teachers then focused on fear management by spreading accurate information about the crisis, dispelling myths, urging caution, and diffusing panic. Then they found out what the students and families needed. Many students’ families had lost livelihoods, had no savings, and needed food. Teachers created an e-flyer with government relief measures, helplines, and locations, and personally helped provide rations and cooked food for those families without documents to access relief services. Using digital volunteers to teach in a limited environment Once these basic needs were taken care of, teachers then used whatever digital means were available to teach their students. Teachers galvanized an army of digital volunteers in the communities tasked with sharing the information on their devices to students without access to technology. To reach those low-tech students, teachers used voice messages, text messages, and phone calls. For high-tech students (i.e. with smartphones), teachers sent longer videos and used WhatsApp groups for discussions. To reach girls, most of whom had no access to phones, teachers even called fathers to ask how they were doing and to enlist their support for their daughters’ education. So far, the majority of fathers have responded positively, demonstrating how this crisis might be a great opportunity to develop positive relationships with fathers that improve their daughters’ education and well-being. Lessons learned While lamentable, the disruption to education systems worldwide offers valuable lessons and provides a unique opportunity to reimagine education, the curriculum, and pedagogy. 1. Address the digital divide. Technology has the potential to achieve universal quality education and improve learning outcomes. But in order to unleash its potential, the digital divide (and its embedded gender divide) must be addressed. Digital capabilities, the required infrastructure, and connectivity must reach the remotest and poorest communities. Access to technology and the internet is an urgent requirement in the information age. It should no longer be a luxury. 2. Reorient the curriculum. While teachers are struggling to learn digital ways of communicating with their students, it is clear that we need to pay close attention to what we teach. Our endeavor to educate children has been guided by the question “Who am I and what is my relationship with the universe and others in it?” This question has taken on even greater relevance during the crisis while decontextualized academic learning and a disproportionate focus on facts and information have been downgraded. This crisis is teaching us that curricula must be grounded in students’ realities, cultivating critical, creative, and flexible thinking, resilience, and empathy in students. Developing a symbiotic relationship with our environment has taken on a new urgency, and teachers must help students think about their relationship with the universe and everyone and everything in it. SHEF has demonstrated how the development of social and political consciousness by students should be a major goal of education, and that lessons of equality and core democratic values should be given as much, if not more, importance in the official curricula than math, science, and language lessons. Now is the time for governments to integrate such a curriculum into the national curricular framework. 3. Empower a wider cadre of teachers. This crisis is forcing teachers to reinvent their roles from that of transferring information to enabling learning. The shift to distance learning has afforded many opportunities to teach differently, encouraging self-learning, providing opportunities to learn from diverse resources, and allowing customized learning for diverse needs through high-tech and low-tech sources. But continuing education amid school closures has also taught us an important lesson about the role of the community in teaching our children. If it takes a village to raise a child, we must empower the village to teach the child. Improving the education system requires a decentralized, democratic community-based approach, where community ownership of education is cultivated. Important for this is the hiring of local teachers (with adequate Dalit and female representation), which increases teachers’ accountability to children’s families and their ability to empathize with students’ lives. If COVID-19 school closures and their related challenges with distance learning have taught us anything, it is that we must liberate learning from outdated curricula and the disproportionate emphasis on information transfer.
What was the underlying cause of ww1 Mini Q answers? A major cause of WWI is Imperialism. If the British gobbles up the world’s resources, Germany will be left with the scraps and become a second-class nation. What was the combined area of colonies held by the nations of the Triple Entente? What caused WWI Dbq? The causes of WWI were the assassination of Archduke Ferdinand, the rivalry between France, Great Britain, and Germany; and the argumentative governments that separated Europe. What are 4 main causes of ww1? The war started mainly because of four aspects: Militarism, Alliances, Imperialism and Nationalism. This is because big armies become potential threats to other countries, other countries started forcing alliances in order to secure land. What are 10 causes of ww1? 10 Major Causes of World War I - #1 The Rise of Germany. - #2 Franco-German War and Annexation of Alsace and Lorraine. - #3 Militarism. - #4 Imperialism and Scramble for Africa. - #5 Fierce Nationalism. - #7 Politics of the Balkans. - #8 Assassination of Archduke Franz Ferdinand. - #9 July Crisis. What was the underlying cause of WWI? The main underlying causes were alliances, imperialism, and the assassination of Archduke Franz Ferdinand. Which main causes of WWI are illustrated? The M-A-I-N acronym – militarism, alliances, imperialism and nationalism – is often used to analyse the war, and each of these reasons are cited to be the 4 main causes of World War One. What caused WWI? The immediate cause of World War I that made the aforementioned items come into play (alliances, imperialism, militarism, nationalism) was the assassination of Archduke Franz Ferdinand of Austria-Hungary. In June 1914, a Serbian-nationalist terrorist group called the Black Hand sent groups to assassinate the Archduke. What caused ww1 Main? What were the 5 major causes of ww1? I use the acronym M.A.N.I.A to help my students remember the 5 major causes of WWI; they are Militarism, Alliances, Nationalism, Imperialism, and Assassination.
https://tracks-movie.com/what-was-the-underlying-cause-of-ww1-mini-q-answers/